CN213659529U - Identity real-name system Internet of things intelligent lock - Google Patents

Identity real-name system Internet of things intelligent lock Download PDF

Info

Publication number
CN213659529U
CN213659529U CN202023334561.5U CN202023334561U CN213659529U CN 213659529 U CN213659529 U CN 213659529U CN 202023334561 U CN202023334561 U CN 202023334561U CN 213659529 U CN213659529 U CN 213659529U
Authority
CN
China
Prior art keywords
identity
information
verification
module
intelligent lock
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202023334561.5U
Other languages
Chinese (zh)
Inventor
张宏
吴德友
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing Lotussmart Intelligent Technology Co ltd
Original Assignee
Chongqing Lotussmart Intelligent Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing Lotussmart Intelligent Technology Co ltd filed Critical Chongqing Lotussmart Intelligent Technology Co ltd
Priority to CN202023334561.5U priority Critical patent/CN213659529U/en
Application granted granted Critical
Publication of CN213659529U publication Critical patent/CN213659529U/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The utility model relates to the technical field of intelligent lock equipment, in order to solve the problem that the information transmission time is long due to the fact that an NB-IOT module with small transmission bandwidth is adopted for transmission after the existing intelligent lock reads the encrypted information of a second generation card, the intelligent lock for the real-name system of identity Internet of things comprises a shell, a lock body, a control module for controlling the lock body to be opened and an identity verification system are arranged in the shell, and the identity verification system comprises a radio frequency identification module and is used for identifying the identity card and obtaining the encrypted information of the identity card; the identity authentication system further comprises a communication module which is communicated with the second-generation certificate cloud analysis server through a wired network, and the communication module is used for transmitting the received identity card encryption information to the wired network which is communicated with the second-generation certificate cloud analysis server; the communication module is also used for receiving verification information fed back by the second-generation certificate cloud analysis server through a wired network; and when the verification information is the verification information which represents that the verification is passed, the control module controls the lock body to be opened.

Description

Identity real-name system Internet of things intelligent lock
Technical Field
The utility model relates to an intelligence lock equipment technical field specifically is an identity real-name system thing networking intelligence lock.
Background
In the hotel industries of leasing, lodging and no forecourt, in order to ensure the safety of check-in, the method conforms to the regulations of the public security management method of the hotel industry. With the development of intelligent technology, at present, when a passenger enters a hotel, the passenger can book a room on line in a way of booking the room on line, after real-name authentication is carried out on line, the room can be booked by utilizing the identity information of the passenger, when the passenger enters the room, the passenger only needs to provide the identity certificate of the passenger, and the passenger can enter the room after the identity identification and verification of the intelligent door lock on the door of the room passes.
At present, in order to realize the verification of the identity of a passenger, the intelligent lock adopted by a hotel is usually provided with a second-generation card reading module in the lock body, and when the identity of the passenger is verified, the identity is verified after the identity card information of the passenger is read. But the second generation certificate reading module has high purchasing cost, which causes the cost of the intelligent door lock to be high. Meanwhile, as the second-generation card reading module is additionally arranged in the lock body, the volume and the power consumption of the intelligent lock can be increased.
In order to reduce the volume of the intelligent lock, although the door lock adopting an external second-generation certificate reader is also available at present, the NB-IOT module is added in the intelligent lock, and the read second-generation certificate encryption information is sent to the external second-generation certificate reader through the NB-IOT module for analysis and authentication. Although this approach reduces the size of the smart lock by not having a secondary authentication reader built into the smart lock. However, in the principle of reducing cost, at present, the second-generation certificate encrypted information read by a plurality of intelligent locks is usually sent to the same second-generation certificate reader for analysis and authentication, which means that a plurality of pieces of second-generation certificate encrypted information need to be uploaded to the second-generation certificate reader through the NB-IOT module. However, due to the fact that the transmission bandwidth of the NB-IOT network is small, the uploading of the second-generation certificate encryption information is long in time consumption, and the decryption of the second-generation certificate encryption information needs to be interacted for many times, the requirement on network delay is high, and the NB-IOT network cannot meet the application scenes at all. If the 4G network communication is adopted, the power consumption of the equipment is increased, and therefore the authentication efficiency is reduced.
SUMMERY OF THE UTILITY MODEL
The utility model aims at providing an identity real-name system thing networking intelligence lock to solve current intelligence lock after reading two take place ofs card encryption information, thereby owing to adopt the little NB-IOT module of transmission bandwidth to transmit and lead to the long problem of information transmission time.
The utility model provides a basic scheme is: the identity real-name system Internet of things intelligent lock comprises a shell, wherein a lock body, a control module for controlling the lock body to be opened and an identity verification system are arranged in the shell, and the identity verification system comprises a radio frequency identification module and is used for identifying an identity card and obtaining identity card encryption information;
the identity verification system further comprises a communication module which is communicated with the second-generation card cloud analysis server through a wired network, the communication module comprises a Bluetooth unit and a Bluetooth gateway, the Bluetooth unit is used for sending the identified identity card encryption information to the Bluetooth gateway, and the Bluetooth gateway is used for transmitting the received identity card encryption information to the wired network which is communicated with the second-generation card cloud analysis server;
the Bluetooth gateway is also used for receiving verification information fed back by the second-generation certificate cloud analysis server through a wired network; and when the verification information is the verification information which represents that the verification is passed, the control module controls the lock body to be opened.
The principle and the beneficial effects of the basic scheme are as follows: after the identity card encryption information of the identity card of the passenger is identified by the radio frequency identification module, through the transmission of the communication module, the second-generation card cloud analysis server can analyze complete identity information according to the identity card encryption information, so that the identity of the current passenger can be verified, the verification information serving as a verification result is fed back to the communication module, if the verification information is the verification information which represents that the verification is passed, the current passenger has the door opening authority, then the control module controls the lock body to be opened, the current passenger can smoothly enter a room, and through the matching of the radio frequency identification module, the communication module and the control module, the automatic opening of the lock body is realized when the identity verification of the passenger passes; compared with the mode of carrying out information transmission by adopting an NB-IOT module in the prior art, the scheme realizes communication with a second-generation certificate cloud analysis server through the cooperation of Bluetooth with a Bluetooth gateway with higher transmission speed and the cooperation with a wired network, so that the transmission speed and the stability are improved, and the authentication efficiency is improved;
2. the wired network is used for realizing wired transmission of information between the identity authentication system and the second-generation certificate cloud analysis server, and compared with a wireless transmission mode of an NB-IOT module in the prior art, the wired transmission is less interfered by the outside world, so that the stability of information transmission is improved, and the success rate and the accuracy of second-generation certificate identification are improved.
The first preferred scheme is as follows: preferably, the system further comprises a sensing module for triggering the activation of the authentication system when a person is sensed to approach the system. Has the advantages that: in the scheme, the automatic dormancy of the identity authentication system when the identity authentication system is not used by people is realized through the arranged induction module, so that the power consumption of the identity authentication system is reduced.
The preferred scheme II is as follows: preferably, the identity verification system further comprises a fingerprint module for collecting fingerprint information of the passenger, and the communication module transmits the fingerprint information and the identity card encryption information to the second-generation card cloud decoding server together. Description of the drawings: in the scheme, the complete identity information obtained by analyzing the encrypted information of the identity card by the second-generation card cloud analysis server comprises the identity basic information and the fingerprint information of the identity card owner. The beneficial effects are obtained: in view of prior art, in order to prevent that other people from falsely using the ID card to carry out authentication, the mode that adopts system identification and artifical combination realizes the verification to passenger's identity usually, the system verifies the information of ID card promptly, the staff then verifies passenger's identity, only just judge authentication and pass through under the condition of testimony of a witness unification, therefore in this scheme, still be provided with fingerprint module collection passenger's fingerprint information, communication module encrypts information with the ID card and transmits the analytic server of second generation card cloud with the fingerprint information of gathering, thereby can accomplish the discernment to ID card and passenger's identity, and then avoided because the problem of other people falsely using the ID card.
The preferable scheme is three: preferably, the identity authentication system further comprises a prompt module, and when the authentication information received by the bluetooth gateway is the authentication information indicating that the authentication fails, the prompt module sends the prompt information. Has the advantages that: in consideration of the fact that verification failure occurs sometimes when a traveler performs identity verification due to the fact that a wrong certificate is used for verification, in the scheme, the prompt message is sent when the verification message indicates the verification message which fails to pass the verification through the set prompt message so as to remind the traveler, and therefore the condition that the traveler fails the verification due to the fact that the wrong certificate is used is avoided.
The preferable scheme is four: preferably, the bluetooth unit is bluetooth low energy. Has the advantages that: in this scheme, adopt bluetooth low energy can reduce system's consumption, increase of service life.
The preferable scheme is five: preferably, the sensing distance of the sensing module is 0-10 cm. Has the advantages that: considering that if the sensing distance of the sensing module is set to be too large, the authentication system is triggered to start when someone passes through the corridor, so that the sensing distance of the sensing module is set to be 0-10 cm, the situation that the authentication system is triggered by mistake due to the fact that someone passes through the authentication system can be reduced, and the power consumption of the authentication system is further reduced.
The preferable scheme is six: preferably, the identity verification system further comprises a key module for inputting the key information of the passenger; the communication module is also used for transmitting the key information to the management platform and receiving the key verification information fed back by the management platform, and when the key verification information is the verification information which shows that the verification is passed, the control module controls the lock body to be opened. Has the advantages that: in this scheme, can realize the function that the button-type password unblanked through the button module that sets up, then can adopt button information to verify when the passenger goes out to forget to take the ID card, increased the facility of intelligence lock.
The preferable scheme is seven: preferably, the lock body is an automatic lock body. Description of the drawings: when correct password and fingerprint information are input, the lock tongue of the automatic lock body can be automatically retracted, and the door can be directly pushed/pulled without the action of pressing. Has the advantages that: compared with a manual lock body, the automatic lock body is adopted in the scheme, the step of pressing the door to open is omitted, and audience experience of passengers is improved.
Drawings
Fig. 1 is a front view of a first embodiment of the identity real-name internet-of-things smart lock of the present invention;
fig. 2 is a block diagram of a first embodiment of the present invention.
Detailed Description
The following is further detailed by way of specific embodiments:
reference numerals in the drawings of the specification include: the lock comprises a shell 1, a lock body 2, a fingerprint acquisition area 3, a card swiping area 4, a key area 5 and a prompt area 6.
Example one
Substantially as shown in figures 1 and 2 of the accompanying drawings: real-name system thing networking intelligence lock of identity, including casing 1, be provided with lock body 2, the control module that control lock body 2 was opened, authentication system in the casing 1 and trigger the response module that authentication system started when sensing someone is close, control module adopts CH579 MUC microprocessor. The lock body 2 comprises a bolt, in the embodiment, the lock body 2 adopts the automatic lock body 2 in the prior art, the bolt of the automatic lock body 2 can be automatically withdrawn after being controlled, and the door can be directly pushed/pulled without pressing.
In the embodiment, in order to reduce the false triggering of the identity authentication system, the sensing distance of the sensing module is 0-10 cm. The identity verification system comprises a radio frequency identification module which is used for identifying the identity card and obtaining the encrypted information of the identity card, in the embodiment, the radio frequency identification module adopts a low-power radio frequency identification chip WS1850S, the WS1850S is a high-integration ultra-low-power non-contact read-write card chip, and the non-contact read-write card chip works under 13.56MHz and supports a non-contact reader-writer mode conforming to ISO/IEC 14443type A/B protocol.
The communication module is communicated with the second-generation certificate cloud analysis server through a TCP/IP wired network, the communication module comprises a Bluetooth unit and a Bluetooth gateway, the Bluetooth unit is arranged in the lock body 2 and used for sending the identified identity certificate encryption information to the Bluetooth gateway, the Bluetooth gateway sends the transmitted identity certificate encryption information to the second-generation certificate cloud analysis server through the TCP/IP wired network, and the second-generation certificate cloud analysis server completes information verification and analysis after receiving the second-generation certificate encryption information; in this embodiment, the bluetooth unit is bluetooth low energy.
The fingerprint module is used for collecting fingerprint information of passengers, and the communication module transmits the fingerprint information and the identity card encryption information to the second-generation card cloud decoding server; in this embodiment, the fingerprint module may adopt a low power consumption semiconductor fingerprint identification module.
The Bluetooth gateway is also used for receiving verification information fed back by the second-generation certificate cloud analysis server through a wired network; when the verification information is the verification information which represents that the verification is passed, the control module controls the lock body 2 to be opened;
the prompting module is used for sending prompting information when the verification information received by the Bluetooth gateway is verification information which indicates that the verification fails; in this embodiment, the prompt module is a speaker. In this embodiment, the verification information that is verified as passed is set to "1", and the verification information that is not verified as passed is set to "0".
The key module is used for inputting the key information of the passenger, and the key module adopts a universal 3X 4AD key module; the communication module is also used for transmitting the key information to the management platform and receiving the key verification information fed back by the management platform, and when the key verification information is the verification information which shows that the verification is passed, the control module controls the lock body 2 to be opened.
Be provided with operating panel on casing 1, operating panel corresponds radio frequency identification module and is provided with 4 areas of punching the card, corresponds fingerprint module and is provided with fingerprint collection district 3, corresponds prompt module and is provided with suggestion district 6, corresponds button module and is provided with according to button area 5.
The specific implementation process is as follows: the identity real-name system internet of things intelligent lock in the embodiment is used in cooperation with a second-generation certificate cloud service analysis server and a management platform of a hotel foreground.
Before use, after a room is preset by a passenger in an online reservation mode, a hotel management platform allocates the room for the passenger and stores the identity information of the corresponding passenger. The passenger can open the door by selecting the mode of swiping the identity card or inputting the key code.
When the passenger arrives at the front and back of the corresponding room door, the sensing module triggers the identity verification system to start up because the distance between the passenger and the room door is less than 10cm at the moment. The identity card used by a passenger when reserving a room is required to be close to the card swiping area 4, the radio frequency identification module identifies the identity card in the card swiping area 4 and obtains corresponding identity card encryption information, meanwhile, the passenger needs to input own fingerprint information through the fingerprint module in the fingerprint acquisition area 3, then the Bluetooth module transmits the identity card encryption information and the fingerprint information to the Bluetooth gateway, the Bluetooth gateway transmits the identity card encryption information and the fingerprint information to the second-generation card cloud analysis server through a wired network for identity verification, the second-generation card cloud analysis server feeds back verification information to the Bluetooth gateway through the wired network after completing the identity verification, and if the verification information indicates that the verification fails, namely, the identity information acquired by the identity card encryption system through the second-generation card analysis server does not accord with the identity information acquired by the identity card encryption system during reservation or the fingerprint information acquired by the identity verification system does not accord with the identity information acquired by the second-generation card analysis server or the fingerprint information acquired by the identity verification system and the second- And if the fingerprint information in the identity information obtained by the analysis of the analysis server does not accord with the fingerprint information, the prompt module sends prompt information, such as that the identity information of the current user does not accord with the identity information of the reservation user.
If the verification information is verification information which shows that the verification is passed, namely the identity information obtained by analyzing the encrypted information of the identity card acquired by the identity verification system through the second-generation card analysis server is consistent with the identity information adopted at the preset time and the fingerprint information acquired by the identity verification system is consistent with the fingerprint information in the identity information obtained by analyzing the second-generation card analysis server, the control module controls the lock tongue to be opened at the moment, and the passenger can directly push the room door to enter the room.
It should be noted that, in the so-called real-name door lock adopting NB-IOT communication in the market, the UID number of the second-generation certificate chip is usually read, and then the UID number is stored in the database, and when the door is opened, the UID code of the second-generation certificate chip is read through the NFC module on the door lock and is matched with the data in the database. The UID numbers of the second-generation card chip are repeated, and the UID numbers of a plurality of cards may be the same UID number. The real-name system of the method is 'real-name real-life', and is not a real-time effective real-name intelligent lock, however, the 4G network communication causes the problems of too high power consumption of equipment, short service life and the like. Neither of these two approaches is an ideal real-name door lock solution. Therefore, in this embodiment, the encryption information of the identity card is collected through the radio frequency identification module, the fingerprint information of the passenger is collected through the fingerprint module, the set bluetooth with low power consumption can communicate with the second-generation authentication bluetooth gateway, the second-generation authentication bluetooth gateway is based on TCP/IP wired network communication, POE or 5V independent power supply is supported, and the bluetooth gateway supports the self-defined server IP address and the ad hoc network mode. After the radio frequency identification module reads the encrypted information of the identity card and the fingerprint information of the passenger, the encrypted information is transmitted to the Bluetooth gateway through the Bluetooth, the Bluetooth gateway is converted into a cloud analytic server which accesses the second-generation identity card through a wired network, the transmission delay is reduced, the real-name system accuracy rate of the second-generation identity card is improved, and the complete information reading of the identity card is realized. The real second-generation authentication system is realized.
Example two
The difference with embodiment one lies in, in this embodiment, the lower extreme of casing 1 has been seted up and has been accomodate the groove, accomodates the groove and is located 2 belows in the lock body, accomodates groove sliding connection and has a apron, and is concrete, transversely is provided with the spout on casing 1, and sliding connection apron in the spout, it has the label to paste on the apron, marks the article name of accomodating the intracavity and accomodating on the label, and in this embodiment, accomodate the inslot and placed the wet piece of cloth of disinfecting, the label is the paper label, pastes on the apron.
Considering that fingerprint collection district 3 is after repetitious usage, because the fingerprint or the dust that the higher authority covered are more, can influence subsequent fingerprint collection, perhaps there is dirty thing on the passenger's current finger again, in order to guarantee the normal collection of fingerprint, just need clean fingerprint collection district 3 or passenger oneself needs clean finger earlier, and sometimes the passenger probably does not have the paper handkerchief on one's body, consequently still be provided with on casing 1 in this embodiment and accomodate the groove, utilize and accomodate the groove and place the wet piece of cloth of disinfection, convenient cleaning operation.
The above description is only for the embodiments of the present invention, and the common general knowledge of the known specific structures and characteristics in the schemes is not described herein too much, and those skilled in the art will know all the common technical knowledge in the technical field of the present invention before the application date or the priority date, can know all the prior art in this field, and have the ability to apply the conventional experimental means before this date, and those skilled in the art can combine their own ability to perfect and implement the schemes, and some typical known structures or known methods should not become obstacles for those skilled in the art to implement the present application. It should be noted that, for those skilled in the art, without departing from the structure of the present invention, several modifications and improvements can be made, which should also be regarded as the protection scope of the present invention, and these will not affect the effect of the implementation of the present invention and the practicability of the patent. The scope of the claims of the present application shall be determined by the contents of the claims, and the description of the embodiments and the like in the specification shall be used to explain the contents of the claims.

Claims (8)

1. The identity real-name system Internet of things intelligent lock comprises a shell, wherein a lock body, a control module for controlling the lock body to be unlocked and an identity verification system are arranged in the shell, and the identity verification system comprises a radio frequency identification module and is used for identifying an identity card and obtaining identity card encryption information;
the method is characterized in that: the identity verification system further comprises a communication module which is communicated with the second-generation certificate cloud analysis server through a wired network, the communication module comprises a Bluetooth unit and a Bluetooth gateway, the Bluetooth unit is used for sending the identified identity card encryption information to the Bluetooth gateway, and the Bluetooth gateway is used for transmitting the received identity card encryption information to the wired network which is communicated with the second-generation certificate cloud analysis server;
the Bluetooth gateway is also used for receiving verification information fed back by the second-generation certificate cloud analysis server through a wired network; and when the verification information is the verification information which represents that the verification is passed, the control module controls the lock body to be opened.
2. The identity real-name system internet of things intelligent lock of claim 1, characterized in that: the system also comprises a sensing module which is used for triggering the identity authentication system to start when sensing that someone approaches.
3. The identity real-name system internet of things intelligent lock of claim 1, characterized in that: the identity verification system further comprises a fingerprint module used for collecting fingerprint information of passengers, and the communication module transmits the fingerprint information and the identity card encryption information to the second-generation card cloud decoding server together.
4. The identity real-name system internet of things intelligent lock of claim 1, characterized in that: the identity authentication system further comprises a prompt module, and when the authentication information received by the Bluetooth gateway is the authentication information indicating that the authentication fails, the prompt module sends the prompt information.
5. The identity real-name system internet of things intelligent lock of claim 1, characterized in that: the Bluetooth unit is low-power Bluetooth.
6. The identity real-name system Internet of things intelligent lock of claim 2, characterized in that: the induction distance of the induction module is 0-10 cm.
7. The identity real-name system internet of things intelligent lock of claim 1, characterized in that: the identity authentication system also comprises a key module for inputting the key information of the passenger; the communication module is further used for transmitting the key information to the management platform and receiving key verification information fed back by the management platform, and the control module controls the lock body to be opened when the key verification information shows that the verification is passed.
8. The identity real-name system internet of things intelligent lock of claim 1, characterized in that: the lock body is an automatic lock body.
CN202023334561.5U 2020-12-31 2020-12-31 Identity real-name system Internet of things intelligent lock Active CN213659529U (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202023334561.5U CN213659529U (en) 2020-12-31 2020-12-31 Identity real-name system Internet of things intelligent lock

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202023334561.5U CN213659529U (en) 2020-12-31 2020-12-31 Identity real-name system Internet of things intelligent lock

Publications (1)

Publication Number Publication Date
CN213659529U true CN213659529U (en) 2021-07-09

Family

ID=76690679

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202023334561.5U Active CN213659529U (en) 2020-12-31 2020-12-31 Identity real-name system Internet of things intelligent lock

Country Status (1)

Country Link
CN (1) CN213659529U (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114499943A (en) * 2021-12-22 2022-05-13 航天信息股份有限公司 Method and system for authenticating identity information based on micro-module
CN116935519A (en) * 2023-09-15 2023-10-24 四川金投科技股份有限公司 Intelligent lock based on short-range wireless communication technology and control method thereof

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114499943A (en) * 2021-12-22 2022-05-13 航天信息股份有限公司 Method and system for authenticating identity information based on micro-module
CN116935519A (en) * 2023-09-15 2023-10-24 四川金投科技股份有限公司 Intelligent lock based on short-range wireless communication technology and control method thereof
CN116935519B (en) * 2023-09-15 2023-12-12 四川金投科技股份有限公司 Intelligent lock based on short-range wireless communication technology and control method thereof

Similar Documents

Publication Publication Date Title
CN213659529U (en) Identity real-name system Internet of things intelligent lock
CN105201286B (en) The enabling based reminding method and intelligent door lock system of intelligent door lock
US8730004B2 (en) Method and system for permitting remote check-in and coordinating access control
US11423724B2 (en) Method and system for activating electronic lockers
CN205486380U (en) Wireless networking device and control system thereof
CN206162749U (en) Wireless access control system
CN104217478A (en) Hotel Bluetooth access control intelligent management method
CN104134253A (en) Entrance guard system and entrance guard opening method
CN107749097A (en) A kind of blue-tooth intelligence door lock awakening method and method for unlocking
CN107111774A (en) Electric power acquisition in passive RFID device
CN109712287A (en) A kind of intelligent district access control system
CN204204069U (en) Gate inhibition's intelligent controller and gate inhibition's intelligent control system
CN107004151A (en) Self-contained formula fingerprint identification device
CN106097504A (en) The implementation method that a kind of hotel moves in voluntarily
CN105869238A (en) Access control system based on WeChat platform and WeChat control method
CN106097490B (en) A kind of intelligent lock, the door-locking system and method for unlocking being made of lockset
CN104993954B (en) The method and system of intelligent electric meter identification terminal
CN108921985A (en) A kind of hotel's passenger control method and guest room door-locking system
CN103606214A (en) Cloud platform-based intelligent security access control system
CN108765668A (en) Recognition of face intelligent lock system based on internet device and verification method
US20120176219A1 (en) Access identification and control device
CN205743308U (en) Intelligent door lock system
CN107967731A (en) Door-locking system based on two-dimensional code scanning unlock
CN107403495A (en) A kind of cell gate inhibition intelligent management system and control method
CN105678869A (en) Entrance guard intelligent controller, entrance guard intelligent control system and entrance guard opening method thereof

Legal Events

Date Code Title Description
GR01 Patent grant
GR01 Patent grant