CN214202481U - Dynamic coded lock circuit - Google Patents

Dynamic coded lock circuit Download PDF

Info

Publication number
CN214202481U
CN214202481U CN202120196363.2U CN202120196363U CN214202481U CN 214202481 U CN214202481 U CN 214202481U CN 202120196363 U CN202120196363 U CN 202120196363U CN 214202481 U CN214202481 U CN 214202481U
Authority
CN
China
Prior art keywords
module
dynamic
chip
dynamic password
lock
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202120196363.2U
Other languages
Chinese (zh)
Inventor
肖维亮
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou Changlian Information Technology Co ltd
Original Assignee
Guangzhou Changlian Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangzhou Changlian Information Technology Co ltd filed Critical Guangzhou Changlian Information Technology Co ltd
Priority to CN202120196363.2U priority Critical patent/CN214202481U/en
Application granted granted Critical
Publication of CN214202481U publication Critical patent/CN214202481U/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Lock And Its Accessories (AREA)

Abstract

The utility model relates to a dynamic coded lock circuit, which comprises a code input module, an M1 card reading module, an RF433 module and a main control module; the output ends of the password input module, the M1 card reading module and the RF433 module are electrically connected with the input end of the main control module, the output end of the main control module is electrically connected with the input end of an electromagnetic lock power supply of the dynamic password lock, and the main control module is used for decrypting and verifying the dynamic password and opening the dynamic password lock when the dynamic password lock passes verification. The utility model has the advantages of with stable high efficiency of external equipment data transmission, the unblock mode is various.

Description

Dynamic coded lock circuit
Technical Field
The utility model relates to a technical field of trick lock, more specifically say, it relates to a developments trick lock circuit.
Background
The traditional lockset is unlocked by a key, and the key needs to be carried about, so that the traditional lockset is troublesome and has low safety. With the development of electronic technology in recent years, the application of coded locks in daily life is becoming more and more extensive. The dynamic password lock is one of the password locks, a user can obtain a dynamic password refreshed in real time from the server through an additionally arranged server, and unlocking is performed through the dynamic password, the dynamic password lock can be suitable for application scenes with high mobility of personnel such as hotels, apartments and the like, correspondingly, the dynamic password lock needs to decrypt and process unlocking parameters quickly, and the requirement on the computing capacity of the dynamic password lock is also improved correspondingly. Meanwhile, the dynamic password lock needs to be configured in advance, so that the dynamic password lock is required to be capable of establishing stable and efficient data transmission with external equipment. In addition, the user's increasingly diversified use demand also requires that the dynamic combination lock should have diversified unlocking modes, and not only limited to password unlocking.
The dynamic coded lock circuit is a main component for realizing each function of a dynamic coded lock, and the existing dynamic coded lock circuit generally has the defects of low operation speed, slow response, slow and unstable data transmission with external equipment and single unlocking mode.
SUMMERY OF THE UTILITY MODEL
To the not enough of prior art existence, the utility model aims to provide a developments trick lock circuit. The utility model has the advantages of with stable high efficiency of external equipment data transmission, the unblock mode is various.
The above technical purpose of the present invention can be achieved by the following technical solutions: a dynamic password lock circuit comprises a password input module, an M1 card reading module, an RF433 module and a main control module;
the password input module, the M1 card reading module and the output of RF433 module all with the input electricity of host system is connected, the output of host system with the input electricity of the electromagnetic lock power of dynamic trick lock is connected, host system is used for the deciphering and verifies the dynamic password, makes when passing the verification the dynamic trick lock is opened.
In one embodiment, the main control module comprises a processor chip and a bluetooth communication chip which are electrically connected.
In one embodiment, the processor chip is an STM8L151G4U6 chip.
In one embodiment, the bluetooth communication chip is a CC2540 chip.
In one embodiment, the code input module selects an MA51T12B touch input chip, and pins 17, 18 and 19 of the code input module are respectively connected to pins 5, 6 and 7 of the CC2540 chip.
In one embodiment, the M1 card reading module is MH1608C contactless read/write card chip, and pin No. 24 is connected to pin No. 15 of the CC2540 chip.
In one embodiment, pins 9, 10, 11, and 12 of the RF433 module are connected to pins 19, 18, 17, and 16 of the STM8L151G4U6 chip, respectively.
To sum up, the utility model discloses following beneficial effect has:
1. the utility model discloses an use RF433 module to communicate with external equipment, the RF433 module is a wireless transceiver subassembly, can high-efficient transmission data, makes dynamic trick lock and external equipment communication high-efficient stable, can be applicable to the transmission demand of the big data volume of dynamic trick lock, makes the configuration of dynamic trick lock more high-efficient with the maintenance management work.
2. The utility model discloses be equipped with M1 card reading module, M1 card reading module can read the card information of IC-card electricity card such as through electromagnetic induction, makes dynamic trick lock still can pass through the unblock of electron card or carry out the authority and verify, has expanded dynamic trick lock's unblock mode makes its unblock mode diversified.
3. The utility model discloses a STM8L151G4U6 chip is chooseed for use to the processor chip, and this chip has the fast characteristic of the high response of arithmetic speed, can satisfy the operational capability requirement of dynamic trick lock, makes dynamic trick lock response is fast, the reaction is sensitive.
4. The utility model discloses a set up the CC2540 chip as bluetooth communication chip, the CC2540 chip has the high and stable advantage of transmission efficiency, can extend simultaneously dynamic trick lock promotes with the communication mode of external equipment the compatibility of dynamic trick lock and external equipment communication.
Drawings
Fig. 1 is a schematic structural diagram of a dynamic combination lock circuit according to an embodiment of the present invention;
fig. 2 is a pin wiring diagram of the bluetooth communication chip according to the embodiment of the present invention;
fig. 3 is a pin wiring diagram of a processor chip according to an embodiment of the present invention;
fig. 4 is a circuit diagram of a password input module according to an embodiment of the present invention;
fig. 5 is a circuit diagram of an M1 card reading module according to an embodiment of the present invention;
fig. 6 is a circuit diagram of an RF433 module according to an embodiment of the present invention.
In the figure: the system comprises a 1-password input module, a 2-M1 card reading module, a 3-RF433 module, a 4-main control module and a 5-electromagnetic lock power supply.
Detailed Description
The present invention will be described in detail with reference to the accompanying drawings and examples.
As shown in fig. 1-6, a dynamic combination lock circuit of the present invention specifically includes a combination input module 1, an M1 card reading module 2, an RF433 module 3, and a main control module 4;
the output ends of the password input module 1, the M1 card reading module 2 and the RF433 module 3 are electrically connected with the input end of the main control module 4, and the output end of the main control module 4 is electrically connected with the input end of the electromagnetic lock power supply 5 of the dynamic password lock. The main control module 4 is used for decrypting and verifying the dynamic password, and the dynamic password lock is opened when the verification is passed. The password input module 1 is usually a touch screen or a numeric keypad for inputting dynamic passwords. The M1 card reading module 2 reads card information of electronic cards such as IC cards through electromagnetic induction and inputs the card information into the main control module 4, so that the dynamic combination lock is compatible with the access control card mode. The RF433 module 3 is a wireless transceiver module, can efficiently transmit data, and can be used for communicating with external devices to expand the functions of the dynamic password lock.
The utility model discloses an use RF433 module 3 to communicate with external equipment, RF433 module 3 is a wireless receiving and dispatching subassembly, can high-efficient transmission data, makes dynamic trick lock and external equipment communication high-efficient stable, can be applicable to the transmission demand of the big data volume of dynamic trick lock, makes the configuration of dynamic trick lock more high-efficient with the maintenance management work. In some specific embodiments, for example, in an application scenario of a hotel room, the RF433 module 3 may be used to communicate with a room circuit, control the room circuit to be powered on when a room door lock is unlocked, and synchronously power on when the room door lock is unlocked, so that functions of the dynamic password lock may be expanded.
The utility model discloses be equipped with M1 card reading module 2, M1 card reading module 2 can read the card information of IC-card electricity card such as through electromagnetic induction, makes dynamic trick lock still can pass through the unblock of electron card or carry out the authority verification, has expanded dynamic trick lock's unblock mode makes its unblock mode diversified.
In one embodiment, the main control module 4 specifically includes a processor chip and a bluetooth communication chip that are electrically connected, the processor chip is used for processing data operation to verify parameters such as dynamic passwords and access control cards, and the bluetooth communication chip is used for performing bluetooth data transmission with external equipment, so as to transmit log files and other data, and increase the available communication mode of the dynamic password lock.
In one embodiment, the bluetooth communication chip may be a CC2540 chip, and the pin connection of the chip is shown in fig. 2. The utility model discloses a set up the CC2540 chip as bluetooth communication chip, the CC2540 chip has the high and stable advantage of transmission efficiency, can extend simultaneously dynamic trick lock promotes with the communication mode of external equipment the compatibility of dynamic trick lock and external equipment communication. In other feasible embodiments, after the external devices such as the intelligent terminal and the like are communicated with the main control module 4, the intelligent terminal can also perform operations such as unlocking, deleting, modifying, forbidding passwords and the like through bluetooth after authorization, so that the dynamic password lock is more convenient to use.
In one embodiment, the processor chip is an STM8L151G4U6 chip, the pin wiring diagram of which is shown in fig. 3. The utility model discloses a STM8L151G4U6 chip is chooseed for use to the processor chip, and this chip has the fast characteristic of the high response of arithmetic speed, can satisfy the operational capability requirement of dynamic trick lock, makes dynamic trick lock response is fast, the reaction is sensitive.
In one embodiment, the code input module 1 selects MA51T12B touch input chip, and its circuit diagram is specifically shown in fig. 4, and pins 17, 18 and 19 are respectively connected to pins 5, 6 and 7 of the CC2540 chip, so as to transmit the input signal to the processor chip through the CC2540 chip.
In one embodiment, the M1 card reading module 2 selects an MH1608C contactless read/write card chip for reading card information of a contactless read/write card such as an IC card, and the circuit diagram thereof is specifically shown in fig. 5, pin No. 24 of the MH1608C chip is connected to pin No. 15 of the CC2540 chip, so as to transmit the read card information to the processor chip through the CC2540 chip.
In one embodiment, the circuit diagram of the RF433 module 3 is specifically shown in fig. 6, and pins 9, 10, 11, and 12 of the RF433 module are respectively connected to pins 19, 18, 17, and 16 of the STM8L151G4U6 chip, and the processor chip can communicate with external devices through the RF433 module 3.
The dynamic password lock circuit can carry out data operation and dynamic password verification through the processor chip, and controls the power supply 5 of the electromagnetic lock to be switched off after the verification is passed, so that the electromagnetic lock is opened.
It will combine to follow the actual unblock process of developments trick lock circuit describes the dynamic password verification process of developments trick lock to in better understanding the utility model discloses. And configuring the dynamic coded lock circuit on a dynamic coded lock, and normally installing the dynamic coded lock at the entrance guard.
The main control module 4 is pre-stored with unlocking parameters, when the dynamic password lock is installed, a user sets an initial password and inputs the initial password into the main control module 4 through the password input module 1, the main control module 4 decodes and converts the initial password into data parameters which can be recognized by a machine, the data parameters are the unlocking parameters, and the unlocking parameters can be used for unlocking the dynamic password lock.
After the user sets the initial password, software matched with the dynamic password lock is installed on terminal equipment such as a PC (personal computer) and the like, the server is communicated through the software, data such as a unique identification number of the dynamic password lock can be input after login is registered, the user is bound with the installed dynamic password lock, the set initial password is written into the server through the software by the user, the initial password is decoded and converted by the server and converted into corresponding unlocking parameters, and the unlocking parameters are the same as the unlocking parameters in the main control module 4.
The server is preset with an encryption key for encrypting the unlocking parameters, in order to obtain a plurality of dynamic passwords with different authorities, the encryption key is usually set to be multiple, and the unlocking parameters are encrypted through different encryption keys to obtain the dynamic passwords with different authorities. When the dynamic password lock leaves a factory, an effective time period is configured in advance, the effective time period is generally the same when the dynamic password lock leaves the factory, for example, the effective time period is configured to be 24 hours, and when a user performs authorized configuration, writing modification can be performed after connection is established between the dynamic password lock and an intelligent terminal such as a mobile phone. After the server generates the dynamic password, the dynamic password must be used for the first time in the corresponding dynamic password lock for activation within a limited time period from the generation time point, otherwise, the dynamic password is invalid. The effective time period can be set at the dynamic coded lock end, and the effective time period can be set to be different in duration according to different use requirements of individual users. The main control module 4 is also internally provided with a decryption key corresponding to the encryption key in advance, and when the unlocking parameters are input into the main control module 4 after being encrypted into a dynamic password by the encryption key at the server side, the unlocking parameters are decrypted by the corresponding decryption key at the main control module 4 side and are reversely processed into the corresponding unlocking parameters.
After the above-mentioned pre-configuration steps are completed, the dynamic combination lock is normally installed at the door access. When the access control is required to be opened, the dynamic coded lock is opened by using the following unlocking method:
s01, the user installs matched software in a handheld intelligent terminal, such as a smart phone, a tablet personal computer and the like, and the user can communicate with the server after registering and logging in. The method comprises the steps that a user sends an unlocking request to a server through a handheld intelligent terminal, the server responds to the unlocking request of the user, unlocking parameters are encrypted through an encryption key to generate a dynamic password, meanwhile, the dynamic password comprises a generation time point of the dynamic password, and the dynamic password is sent to the user;
s02, after receiving the dynamic password, the user inputs the dynamic password into the main control module 4 through the password input module 1, and the main control module 4 decrypts the dynamic password through the decryption key to obtain the unlocking parameter and the generation time point corresponding to the dynamic password;
s03, the main control module 4 carries out consistency comparison on the decrypted unlocking parameters and the unlocking parameters prestored in the main control module, the next step is carried out for further verification after the consistency comparison is passed, and otherwise, the verification is not passed;
s04, after the consistency comparison is passed, firstly, judging whether the dynamic password is used for the first time, if so, carrying out validity time verification, otherwise, carrying out validity verification,
the validation of the validity time specifically comprises: comparing the difference between the current time point and the generation time point with an effective time period, if the difference between the current time point and the generation time point is less than or equal to the effective time period, namely the dynamic password is used for the first time in the effective time period after the generation time point to be activated, the effective time passes verification, the dynamic password is marked as used, and the dynamic password lock is opened; if the difference between the current time point and the generation time point is greater than the effective time period, namely the dynamic password is not used for the first time for activation in the effective time period after the generation time point, the effective time verification fails, the dynamic password is invalid, and the dynamic password lock is kept closed;
the validity verification specifically comprises the following steps: and verifying the validity of the dynamic password, and if the verification is passed, opening the dynamic password lock, otherwise, keeping the dynamic password lock closed.
In the use process of the dynamic coded lock, electronic cards such as an IC card and the like can be configured for unlocking the door lock. Meanwhile, when data in the dynamic password lock needs to be configured or data such as a log file in the dynamic password lock needs to be called, two modes of Bluetooth or RF433 can be selected for communication with external equipment.
The practical application scenario of the dynamic combination lock will be described below. Taking an apartment application scenario as an example, in an apartment renting process, when a tenant watches a house, a landlord may request the server to obtain a dynamic password with a single unlocking time, and send the dynamic password to the tenant. The tenant can use the dynamic password to unlock the corresponding dynamic password lock for watching the house within 24 hours of the dynamic password generation time point, and the dynamic password is marked as invalid by the dynamic password lock after being used, so that the dynamic password lock cannot be unlocked again. Therefore, when the tenant sees the house, the landlord does not need to open a door for the tenant in the past, especially when the landlord has a plurality of houses and is far away. After renting the house, the landlord can generate a dynamic password corresponding to the unlocking time period according to the contract period, so that the password does not need to be repeatedly input and deleted, and the landlord can manage more conveniently.
In some semi-open places, such as swimming halls, gymnasiums and the like, corresponding periodic passwords or time-limited passwords can be generated for different customers, the passwords do not need to be repeatedly input and deleted, and daily management is facilitated.
In the application scene of the private residence, when a friend visits, a short-term or single dynamic password can be generated for the friend to use, the password used by the friend is not required to be opened for the friend, and the use is more convenient.
In the application scenes of public access such as cell entrance guard and the like, the dynamic passwords used by everyone in a certain period are different, so that the tracing is more convenient.
It is above only the utility model discloses a preferred embodiment, the utility model discloses a scope of protection does not only confine above-mentioned embodiment, the all belongs to the utility model discloses a technical scheme under the thinking all belongs to the utility model discloses a scope of protection. It should be noted that, for those skilled in the art, various modifications and decorations can be made without departing from the principle of the present invention, and these modifications and decorations should also be regarded as the protection scope of the present invention.

Claims (7)

1. A dynamic coded lock circuit is characterized by comprising a code input module (1), an M1 card reading module (2), an RF433 module (3) and a main control module (4);
the password input module (1), M1 card read module (2) and the output of RF433 module (3) all with the input electricity of host system (4) is connected, the output of host system (4) with the input electricity of the electromagnetic lock power (5) of dynamic password lock is connected, host system (4) are used for deciphering and verify the dynamic password, make when verifying, the dynamic password lock is opened.
2. The dynamic coded lock circuit as claimed in claim 1, wherein the master control module (4) comprises a processor chip and a bluetooth communication chip which are electrically connected.
3. The dynamic password lock circuit as claimed in claim 2, wherein said processor chip is selected from the group consisting of STM8L151G4U6 chip.
4. The dynamic password lock circuit as claimed in claim 3, wherein the Bluetooth communication chip is selected from CC2540 chip.
5. The dynamic password lock circuit as claimed in claim 4, wherein the password input module (1) selects MA51T12B touch input chip, and pins 17, 18 and 19 of the password input module are respectively connected to pins 5, 6 and 7 of the CC2540 chip.
6. The dynamic password lock circuit as claimed in claim 4 or 5, wherein the M1 card reading module (2) is selected from MH1608C contactless read/write card chip, and pin 24 is connected to pin 15 of the CC2540 chip.
7. The dynamic password lock circuit as claimed in claim 6, wherein pins 9, 10, 11, 12 of the RF433 module (3) are connected to pins 19, 18, 17, 16 of the STM8L151G4U6 chip, respectively.
CN202120196363.2U 2021-01-25 2021-01-25 Dynamic coded lock circuit Active CN214202481U (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202120196363.2U CN214202481U (en) 2021-01-25 2021-01-25 Dynamic coded lock circuit

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202120196363.2U CN214202481U (en) 2021-01-25 2021-01-25 Dynamic coded lock circuit

Publications (1)

Publication Number Publication Date
CN214202481U true CN214202481U (en) 2021-09-14

Family

ID=77637356

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202120196363.2U Active CN214202481U (en) 2021-01-25 2021-01-25 Dynamic coded lock circuit

Country Status (1)

Country Link
CN (1) CN214202481U (en)

Similar Documents

Publication Publication Date Title
US8437477B2 (en) Key information issuing device, wireless operation device, and program
CN111478917B (en) Background system for providing network service for access control device and user terminal
CN104134253A (en) Entrance guard system and entrance guard opening method
US20180359635A1 (en) Securitization of Temporal Digital Communications Via Authentication and Validation for Wireless User and Access Devices
CN104778773A (en) System and method for controlling entrance guard by mobile phone
JP2016536889A (en) Authentication system, transmitting terminal, receiving terminal, and authority authentication method
CN112750242A (en) Unlocking method and system of dynamic coded lock and dynamic coded lock circuit
CN104050742A (en) Intelligent door and control method and system thereof
CN104052817A (en) Intelligent door and intelligent door control method and system
CN101140605A (en) Data safety reading method and safety storage apparatus thereof
CN204904392U (en) Intelligent lock system is encrypted in high in clouds
KR20120112598A (en) Implementing method, system of universal card system and smart card
CN113971849A (en) Dynamic coded lock with management system
CN100547963C (en) Utilize the method and the device of USB secret key inputting/displaying/transmitting user information
CN109472909A (en) Blue-tooth intelligence lock, system and application method
CN214202481U (en) Dynamic coded lock circuit
CN109754507A (en) Control method for door lock, device and its system
CN107070663B (en) Mobile terminal-based field authentication method and field authentication system
CN113298983A (en) ESAM security authentication-based electric intelligent lock security management and control method and device
CN112734996A (en) Method for exporting log information of intelligent door lock and intelligent door lock
CN210836273U (en) Access control system
CN219626064U (en) Electronic lock and unlocking system
CN209118373U (en) Support wireless communication, the intelligent entrance guard equipment of multiple-channel output and access control system
CN207780869U (en) Door lock
CN206236190U (en) A kind of gate control system

Legal Events

Date Code Title Description
GR01 Patent grant
GR01 Patent grant