WO2010117095A1 - Security handler and security locking system having same and control method thereof - Google Patents

Security handler and security locking system having same and control method thereof Download PDF

Info

Publication number
WO2010117095A1
WO2010117095A1 PCT/KR2009/001779 KR2009001779W WO2010117095A1 WO 2010117095 A1 WO2010117095 A1 WO 2010117095A1 KR 2009001779 W KR2009001779 W KR 2009001779W WO 2010117095 A1 WO2010117095 A1 WO 2010117095A1
Authority
WO
WIPO (PCT)
Prior art keywords
security
information
unit
handler
main computer
Prior art date
Application number
PCT/KR2009/001779
Other languages
French (fr)
Korean (ko)
Inventor
선호왕
Original Assignee
송존
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 송존 filed Critical 송존
Priority to PCT/KR2009/001779 priority Critical patent/WO2010117095A1/en
Publication of WO2010117095A1 publication Critical patent/WO2010117095A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00896Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys specially adapted for particular uses
    • G07C9/00912Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys specially adapted for particular uses for safes, strong-rooms, vaults or the like
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2147Locking files

Definitions

  • the present invention relates to a security handler, a security locking system having the same, and a control method thereof, and more particularly, to a security system for a device such as a safe or an ATM, a security handler used therefor, and a control of such a locking system. It is about a method.
  • locks are widely used in safe deposit boxes for important items, as well as ATM (Atomatic Teller Machine) machines or door locks for home use.
  • ATM Automatic Teller Machine
  • Such a locking device is used in a wide variety of locks, such as the most common method consisting of a lock and a key to unlock by entering a password or fingerprint.
  • the key to unlocking the lock is a very low level of security because of the high risk of duplicating and losing the key, especially safes, ATMs and other valuables that require a high level of security.
  • password-locking devices are mainly adopted. Such a password-locking device must be remembered by the security personnel, even when the password is changed. You must remember the changed password to unlock the lock.
  • the password input locking device has a problem that the security level is very low because the risk of losing the password is high.
  • the present invention improves the security level of the secured device by making information on the security release of the secured device invisible to no security personnel or administrators, and to the contents or time of the security personnel, and locking of the secured device. And to provide a security handler, a security lock system having the same, and a control method thereof, so that it is possible to store and back up all the information, such as the unlock time to facilitate the management and tracking of the secured device.
  • the security lock system comprises a security unit which is set as the same security scheme as the security scheme of the main computer to selectively lock or unlock the secured device and to store security related information of the secured device; And receive and store security information from the main computer, and wirelessly transmit the security information to the security unit to release security of the security unit, and wirelessly receive and store the information stored in the security unit, and then transmit the security information to the main computer.
  • a security handler for passing.
  • the security unit may include a locking device provided inside the secured device for locking or unlocking the secured device, and processing and storing information received from the security handler provided inside the secured device. And it characterized in that it comprises a main processing device for controlling the locking device.
  • the security unit is provided outside the secured device to wirelessly receive information from the security handler and transmit the information to the main processing device, and wirelessly transmit the information transmitted from the main processing device to the security handler. It further comprises a terminal device provided to transmit.
  • the main processing apparatus may include a power supply unit for supplying power, a storage unit storing security related information of the secured device, the same security scheme as that of the main computer, and the terminal device and predetermined information. It is characterized in that it comprises a control unit for transmitting and receiving, controlling the locking device and storing security related information in the storage unit.
  • the main processing apparatus may further include an emergency notification unit for generating a predetermined warning sound when it is determined by the controller to be an emergency situation.
  • the terminal apparatus may include a wireless transceiver for receiving a wireless signal from the security handler and transmitting the wireless signal to the main processing apparatus, and wirelessly transmitting the information received from the main processing apparatus to the security handler. It is done.
  • the security handler includes an RF card including predetermined information
  • the terminal device further comprises a card reader unit for reading the information of the RF card.
  • the terminal apparatus may further include a display unit provided to display an operation state and an input unit provided to input predetermined information.
  • the security handler may include a connection unit for electrical connection with a main computer, a data storage unit in which information received from the main computer and information received from the security unit are stored, and received from the main computer.
  • a wireless communication unit configured to wirelessly transmit the stored information to the security unit and to wirelessly receive predetermined information from the security unit, to store and extract information on the data storage unit, and to wirelessly transmit and receive information through the wireless communication unit. It characterized in that it comprises a handler control unit for controlling the.
  • the security handler further includes a handler input unit provided to input predetermined information, and a handler display unit configured to display an operation state.
  • the remote control device is provided to enable wireless communication with the security handler, and transmits a signal for performing at least one operation of erasing all information stored in the security handler and stopping all functions of the security handler in an emergency. It characterized in that it further comprises.
  • the security handler for controlling the security unit a connection for connecting to the main computer; A data storage unit for storing the information received from the main computer and the information received from the security unit installed in the secured device; A wireless communication unit provided to wirelessly transmit the information stored in the data storage unit to a security unit installed in the secured device, and wirelessly receive predetermined information from the security unit; And a handler control unit for controlling information storage and extraction of information for the data storage unit, and wireless transmission and reception of information through the wireless communication unit.
  • control method of the security lock system a security lock installed in the secured device including a security unit for locking or unlocking the secured device, and a security handler provided for wireless communication with the security unit.
  • a control method of a system comprising: receiving and storing security information from a main computer by the security handler; Wirelessly transmitting security information stored in the security handler to the security unit and wirelessly receiving information stored in the security unit in the security handler; And performing the locking and unlocking of the secured device by processing the wirelessly received information by the security unit.
  • the security unit prior to wirelessly transmitting security information from the security handler to the security unit, the security unit is inputted from the security unit by inputting pre-security information including field data, personal information of a security officer and a security password to the security unit. And further comprising the step of receiving authentication.
  • the step of receiving the authentication may be any one of an authentication method by an input through a keypad composed of numbers and other keys, an authentication method by a fingerprint input through a fingerprint recognition unit, and an authentication method through an RF card and a card reader unit. It is characterized by consisting of.
  • the security information transmitted and stored from the main computer to the security handler includes a matrix code that is newly calculated and calculated each time in the main computer
  • the processing of the information wirelessly received by the security unit includes: Calculating a matrix code in a main processing device constituting the security unit and having the same security scheme as the main computer, and whether the matrix code received from the security handler matches the matrix code calculated in the main processing device; And determining if the received matrix code matches the calculated matrix code and unlocking the secured device.
  • the step of transmitting / receiving radio waves may include generating a temporary change cipher in the security handler when the emergency occurs and wirelessly transmitting the temporary change cipher to the security unit.
  • all the information used in all the steps, the processing time and contents of the information, the lock and unlock information of the secured device are stored in the security unit, and are wirelessly transmitted to the security handler for storage. It is characterized by one.
  • the information stored in the security handler may be further included in the backup to the main computer.
  • the security handler according to the present invention may improve the security level of the secured device by not allowing anyone, as well as security personnel or administrators, to know information about the security release of the secured device.
  • FIG. 1 is a view showing a state in which a security handler of a security lock system according to an embodiment of the present invention is connected to a main computer.
  • FIGS 2 and 3 are diagrams schematically showing an example in which the security lock system according to an embodiment of the present invention is applied to the secured device.
  • FIG. 4 is a diagram illustrating a configuration of a security handler of a security locking system according to an embodiment of the present invention and a state of connection to a main computer.
  • FIG. 5 is a view schematically showing the overall configuration of a security lock system according to an embodiment of the present invention.
  • FIG. 6 is a flowchart showing the overall control flow of the security locking system according to an embodiment of the present invention.
  • FIG. 7 is a flowchart illustrating the control flow between the main computer and the security handler in more detail among the control flow shown in FIG. 6.
  • FIG. 8 is a flowchart illustrating the control flow between the security unit and the security handler in the control flow shown in FIG. 6 in more detail.
  • the device to be protected includes a case where it is applied to a door lock of a general home as well as a safe, an ATM device and other valuable storage device which require security.
  • the security lock system is basically a secured device (such as a safe or ATM machine, etc., in which the main computer 10 provided in the head office is distributed in each region). It is a way to manage the security units installed in B).
  • the security unit here includes a terminal device 50, a main processing device 60 and a locking device 70, as shown in FIGS. 2 and 3.
  • the terminal device 50 is a device that is installed outside the secured device (B) to exchange information with an external device and transmit the information to the main processing device (60), and the main processing device (60) is a secured device.
  • the main processing device 60 and the locking device 70 is preferably provided inside the secured device B so that the main processing device 60 and the locking device 70 cannot be accessed from the outside at all.
  • the 70 is mounted on the door D of the secured device B is shown, it is not necessarily limited to this, and it is possible to be mounted at an appropriate position inside the secured device B.
  • the main computer 10 of the head office and the main processing device 60 mounted on the secured device (B) of each region has the same security system.
  • the main computer 10 and the main processing device 60 mounted in the secured device B of each region may share all information related to the security of each secured device B while exchanging information with each other. .
  • the security handler 20 stores the instructions of the main computer 10 and transfers the instructions from the secured device B of each region to the main processing device 60, and the main processing device of each secured device B ( 60 is a device that serves as a mediator to receive the information about the result of the operation in the main computer 10 to be delivered again.
  • the security handler 20 may carry out security-required tasks such as supplementing cash to the security device B of each region while carrying a security agent, or backing up all data stored in the main processing device 60. When used.
  • the administrator of the head office connects the security handler 20 to the main computer 10, and the security-related information stored in the main computer 10, for example, the security target to be performed today.
  • Field data such as the point where the device is located, the location, the unique number of the secured device, and the unique number of the security handler 20, and pre-secure information, such as personal information and security passwords of security personnel, and the like.
  • the security information for security release of the security device, etc. are downloaded and stored in the security handler 20.
  • connection of the security handler 20 and the main computer 10 can be made by a communication device such as a cradle (30).
  • the security agent (Security Agent) possesses the security handler 20 and visits the secured devices distributed in each region in turn to determine the operation Will be performed.
  • the predetermined information is transmitted from the security handler 20 to the terminal device 50 installed on the outer surface of the door D of the secured device B as shown in FIGS.
  • the received information is transmitted to the main processing device 60, and the main processing device 60 controls the locking device 70 only when it is determined that the predetermined information is satisfied by processing the received information. Open the door D of B).
  • the terminal device 50 and the security handler 20 are characterized in that they exchange information with each other by wireless communication.
  • the locking device 70 is an operator operating under the control of the main processing unit 60, the locker 74 for locking the secured device (B), and the operator to control the operation of the locker 74 by the operator It includes an actuator, which will be described later in more detail.
  • the security handler 20 includes a handler controller 22, a data storage unit 25, and a wireless communication unit 26, and more preferably, the handler display unit 23. It further comprises a handler input unit 24, the charging unit 27 and the connection unit 28.
  • the data storage unit 25 is an element for storing information transmitted from the main computer 10, the handler display unit 23 is an element provided to output the predetermined information through the LCD window, etc., the handler input unit 24 Is an element provided to input predetermined information.
  • the wireless communication unit 26 transmits and receives a wireless signal to and from the terminal device 50, which will be described in detail later.
  • the handler controller 22 is an element that is responsible for storing information to the data storage unit 25, transmitting and receiving information through the wireless communication unit 26, and controlling all of the handler display unit 23 and the handler input unit 24. .
  • the connecting portion 28 is provided for connection with the cradle 30 as shown in FIG.
  • connection part 28 of the main computer 10 and the security handler 20 is connected to each other through the cradle 30, in which case the main computer 10 is connected to the server S only. It is desirable to be able to send information to the security handler 20.
  • the main computer 10 may not operate independently of the server S, and it is preferable to transmit normal data to the security handler 20 in a state of being connected to the server S through login or the like.
  • the security agent 20 does not have any knowledge of the administrator or security personnel in the security handler 20 and performs the operation in each secured device, there is no risk that the security information is exposed to the outside and the level of security is very high.
  • the security information includes a cryptographic code that changes every time, called a matrix code, which is newly updated every time according to the security scheme set in the main computer 10. Calculated and derived code.
  • the matrix code is calculated in a very complicated and unpredictable manner such that the security handler 20 is changed and randomly calculated each time the security handler 20 is connected to the main computer 10, it is impossible to hack it externally. Therefore, the level of security can be further increased.
  • the security unit of the secured device includes a terminal device 50, a main processing device 60, and a locking device 70.
  • the terminal device 50 preferably includes a wireless transceiver 52, an input unit 51 and a display unit 53, and more preferably further includes an external power supply connection unit 55.
  • the wireless transceiver 52 is provided to send and receive a wireless signal with the wireless communication unit 26 of the security handler 20, the input unit 51 can read a keypad or fingerprint recognition unit or RF card consisting of numbers and other keys Predetermined information is input including a card reader unit and the like, and the display unit 53 is provided to indicate the current state of the security unit.
  • the security handler 20 may be configured to embed an RF card in which predetermined security related information is recorded.
  • the external power connection unit 55 is intended to perform an emergency operation by connecting a battery or the like to the external power connection unit 55 when the power of the security unit is in danger of being cut off or cut off.
  • the radio transceiver 52 of the terminal device 50 and the radio communication unit 26 of the security handler 20 is configured to transmit and receive radio signals by any possible radio communication method such as infrared communication and high frequency radio communication. It is possible to do
  • the wireless transceiver 52 and the wireless communication unit 26 is preferably to be built-in infrared transmission and reception module, by a Bluetooth (Blue Tooth) method of high-frequency wireless communication
  • the radio transceiver 52 and the radio communication unit 26 are preferably embedded with a Bluetooth radio module or chip.
  • the main processing device 60 preferably includes a control unit 62, a power supply unit 63, a storage unit 64, and more preferably, the terminal unit 65 and the emergency notification unit 66 and the like. It includes more.
  • the power supply unit 63 serves to supply power not only to the main processing device 60 but also to the terminal device 50 and the locking device 70 connected thereto. It can contain everything.
  • the storage unit 64 stores all data necessary for processing the information for the security of the main processing unit 60, and also relates to the device to be secured, to the security unit, to the security handler and to the security handler. It is provided so that all the information such as the communication history and time with the (20), matters related to locking and unlocking of the secured device can be stored.
  • the control unit 62 is provided to collectively control all operations of the terminal device 50 and the locking device 70 as well as the main processing device 60.
  • the control unit 62 is set to the same security system as that of the main computer 10 (see FIG. 4).
  • the terminal unit 65 is provided so that an external device can be connected to the main processing apparatus 60, and is used when updating or upgrading a program of the main processing apparatus 60, for example.
  • the main processing device 60 is preferably connected to the security sensor 81 and the detection sensor 82, respectively.
  • the security sensor 81 is provided to detect, for example, a case of forcibly releasing security or a damage to the terminal device 50 due to a large impact from outside.
  • One security sensor 81 may be provided or may be provided at two or more positions. When the terminal device 50 of the security unit is installed outside the secured device, the security sensor 81 is to be forcibly released. Since there are many attempts to break the terminal device 50 exposed to the outside, it is preferable to install the security sensor 81 on the terminal device 50 side. Of course, the security device 81 may also be provided with the secured device.
  • the control unit 62 of the main processing unit 60 operates the emergency notification unit 66 to indicate that the emergency situation is outside. It is desirable to inform.
  • the detection sensor 82 is provided to detect whether the locking device 70 locks or unlocks the secured device.
  • the locking device preferably includes an operator 72, an actuator 73, and a locker 74.
  • the operator 72 is operated by the control unit 62 of the main processing unit 60, when the control unit 62 instructs to lock or release the lock, the operator 72 operates the actuator 73
  • the actuator 73 actuates the locker 74 and eventually causes the locker 74 to lock or unlock the secured device.
  • the operator 72 may be implemented by, for example, a reduction motor and may be implemented by a solenoid device.
  • the actuator 73 is provided to move the locker 74 by operating by linear movement such as a reduction motor or a solenoid.
  • a small remote control device (not shown) is provided as a preliminary separate, and the stolen security personnel or other security personnel operate the remote control device.
  • the security handler 20 By allowing the security handler 20 to send an operation stop signal, it is possible for the security handler 20 to take an action such as stopping all functions or deleting all stored data.
  • the synchronization may include adjusting the time of the main computer 10 and the time of the security handler 20 to be equal to each other, and may further include adjusting other inconsistencies to be equal to each other.
  • the main computer 10 transmits the necessary information from the security handler 20, and at this time, the handler controller 22 stores the received information in the data storage unit 25 (S20).
  • the information on the time (start time, end time, etc.) and the contents of the information transmitted from the main computer 10 to the security handler 20 is stored in the main computer 10 and the security handler 20, respectively (S21). It is desirable to.
  • Security personnel arriving at the secured device in the target area perform security tasks such as unlocking the secured device, unlocking the state, and replenishing cash.
  • the stored information of the security handler 20 is wirelessly transmitted to the wireless transceiver 52 of the terminal device 50 installed outside the secured device (S40).
  • the information received by the wireless transceiver 52 is transmitted to the controller 62 of the main processing device 60.
  • the main processing device 60 stores the information about the time and the contents of the information received from the security handler 20 in the storage unit 64 and the same information is stored in the security handler 20 (S41).
  • the controller 62 of the main processing device 60 processes the information received through the wireless transceiver 52 of the terminal device 50 and controls the locking device 70 after confirming authentication of security information and the like. To unlock the security device (S50).
  • the information processing time and contents of the control unit 62 of the main processing unit 60, the unlocking time of the secured device, and the like are stored in the storage unit 64 of the main processing unit 60, and the security handler ( It is preferable to be stored in the data storage unit 25 of the security handler 20 by transmitting through the terminal device 50 to 20 (S51).
  • the security officer proceeds with a security operation such as replenishing cash (S60), and after the operation is completed, the security officer is secured through the handler input unit 24 of the security handler 20. Instructs to lock the device (S70). And the main processing device 60 receives the information to control the locking device 70 to lock the secured device.
  • a security operation such as replenishing cash (S60)
  • S70 replenishing cash
  • the main processing device 60 receives the information to control the locking device 70 to lock the secured device.
  • the detection sensor 82 detects whether the lock of the secured device is properly performed, and transmits the detection result to the control unit 62 of the main processing device 60.
  • the controller 62 If the locked device is not properly locked, the controller 62 generates a predetermined warning sound to inform the security personnel that the secured device is not properly locked.
  • control unit 62 stores information on the lock time and the like in the storage unit 64 and transmits the same information to the security handler 20 through the terminal device 50 to the data storage unit 25. To be stored in step S71).
  • the administrator connects the security handler 20 to the main computer 10 (S100), and at this time, the main computer 10 determines whether or not the server (S) is connected (S110).
  • the main computer 10 is not connected to the server (S), for security, the main computer 10 is in an error state without performing the next step (S130).
  • the information on the error time and content is stored in the main computer 10 (S131).
  • the main computer 10 determines whether the security handler 20 is a licensed normal security handler (S120).
  • the steps S130 and S131 are performed. If the connected security handler is normal, the next step is performed.
  • main computer 10 calculates the matrix code (S160), and transmits the calculated matrix code to the security handler 20, the handler control unit 52 of the security handler 20 to the data storage unit 25 To be stored (S170).
  • the security handler 20 When both transmission and storage of data is completed (S180), the security handler 20 is disconnected from the main computer 10 (S190). The security officer carries a security handler 20 and moves to each secured device.
  • the field handler (device information, location information, etc. for the secured device and the secure handler) is transmitted from the security handler 20 to the terminal device 50 (S200).
  • the handler control unit 22 of the security handler 20 extracts the field data from the data storage unit 25 and transmits the field data to the wireless communication unit 66.
  • the wireless communication unit 66 transmits the received data to the wireless device of the terminal device 50. Radio transmission to the transceiver unit 52 is performed.
  • the information received by the wireless transceiver 52 is transmitted to the control unit 62 of the main processing unit 60, the control unit 62 stores the information on the reception time and content of the information in the storage unit 64, etc.
  • the same information is sent to the wireless transceiver 52 of the terminal device 50 to be wirelessly transmitted to the wireless communication unit 26 of the security handler 20 so that the handler controller 22 transmits the information to the data storage unit 25.
  • control unit 62 of the main processing unit 60 determines whether the received field data is correct (S210).
  • the security officer inputs field data again. If wrong data is input for a predetermined number of times, for example, three times or more, an error sound is generated in the main processing unit 60, and the entire system is stopped for a certain time. It is preferable to. No input is in effect under this suspension.
  • the handler controller 22 completely stops the function of the security handler 20. If the security handler 20 is stopped, no input becomes effective.
  • the security officer contacts the administrator of the head office and confirms the identity and receives a new special code from the main computer of the head office on the wireless telephone and inputs it through the handler input unit 24 of the security handler 20. It is desirable to be able to restore functionality.
  • the information on all the situations in the error situation be recorded in both the main processing device 60, the security handler 20, and the main computer.
  • control unit 62 of the main processing unit 60 stores information such as data processing time and contents in the storage unit 64 and transmits the same information to the security handler 20. It is transmitted and stored in the data storage unit 25 (S211).
  • the security handler 20 transmits the preliminary security information such as personal information and security password of the security personnel to the terminal device 50 (S220).
  • the information received by the terminal device 50 is transmitted to the control unit 62 of the main processing unit 60, the control unit 62 stores the information on the reception time and content of the information in the storage unit 64 In addition, the same information is sent to the terminal device 50 to be wirelessly transmitted to the security handler 20 so that the handler control unit 22 stores the information in the data storage unit 25 (S221).
  • control unit 62 of the main processing device 60 determines whether the received personal information and security password is correct (S230).
  • the security personnel again inputs personal information and security password. If wrong data is input for a predetermined number of times, an error sound is generated from the main processing unit 60, and the entire system is stopped for a predetermined time. It is preferable to. No input is in effect under this suspension.
  • the handler controller 22 completely stops the function of the security handler 20. If the security handler 20 is stopped, no input becomes effective.
  • the security officer contacts the administrator of the head office and confirms the identity and receives a new special code from the main computer of the head office on the wireless telephone and inputs it through the handler input unit 24 of the security handler 20. It is desirable to be able to restore functionality.
  • the information on all the situations in the error situation be recorded in both the main processing device 60, the security handler 20, and the main computer.
  • the process proceeds to the next step, in which the control unit 62 of the main processing unit 60 stores information such as data processing time and content in the storage unit 64 and the security handler ( 20, the same information is transmitted to be stored in the data storage unit 25 (S231).
  • the security handler 20 transmits the matrix code stored in the data storage unit 25 received from the main computer to the terminal device 50 (S240).
  • the information received by the terminal device 50 is transmitted to the control unit 62 of the main processing unit 60, the control unit 62 stores the information on the reception time and content of the information in the storage unit 64 In addition, the same information is sent to the terminal device 50 to be wirelessly transmitted to the security handler 20 so that the handler control unit 22 stores the information in the data storage unit 25 (S221).
  • the control unit 62 of the main processing unit 60 calculates a matrix code according to a preset security system (S250).
  • the control unit 62 determines whether or not the matrix code received from the security handler 20 (the one calculated in the main computer and stored in the security handler) and the calculated matrix code coincide with each other (S260).
  • the matrix code calculated by the main computer and the matrix code calculated by the main processing device 60 are set to be the same.
  • steps S215 and S216 according to an error situation are performed.
  • the handler controller 22 completely stops the function of the security handler 20. If the security handler 20 is stopped, no input becomes effective.
  • the security officer contacts the administrator of the head office and confirms the identity and receives a new special code from the main computer of the head office on the wireless telephone and inputs it through the handler input unit 24 of the security handler 20. It is desirable to be able to restore functionality.
  • the information on all the situations in the error situation be recorded in both the main processing device 60, the security handler 20, and the main computer.
  • the next step proceeds.
  • Information on the time and content of processing data in the main processing device 60 is displayed in the main processing device 60 and the security handler 20. Are stored in S261.
  • control unit 62 of the main processing unit 60 controls the locking device 70, that is, the operator 72 of the locking device 70 is operated so that the actuator 73 controls the locker 74. Move it to unlock the secured device.
  • security personnel After unlocking, security personnel perform security operations such as replenishing cash inside the secured device, and when the operation is terminated (S280), the security agent instructs the secured device to be locked through the security handler 20. .
  • the control unit 62 of the main processing device 60 operates the operator 72 of the locking device 70 to cause the actuator 73 to move the locker 74 so that the secured device is locked (S290).
  • information about the lock time of the secured device is stored in the storage unit 64 of the main processing device 60, and the same information is transmitted to the security handler 20 through the terminal device 50 and stored (S291). .
  • the secured device is provided with a detection sensor 82 can detect whether the secured device is properly locked, and if the secured device is not properly locked as a result of the detection is taken accordingly All.
  • an unexpected emergency situation may occur while the security officer moves to perform a security task on a secured device, or while performing a security task.
  • the security handler may generate a temporary change password and wirelessly transmit the temporary change password to the terminal device to perform subsequent work.
  • an emergency situation may arise where, for example, a security officer must perform an operation on a secured device in a jurisdiction of another security officer other than his own.
  • the security officer contacts the head office administrator to verify the identity, receives a special code issued by the main computer of the head office, enters it into the security handler to generate a temporary variable password or temporary matrix code, and the temporary variable password or temporary Security handlers with generated matrix codes can perform operations on secured devices in other jurisdictions.
  • an emergency situation may occur in which a security handler possessed by a security agent is taken by another person.
  • a separate remote control device may cause all functions of the security handler to be stopped or all stored data may be deleted.
  • the security handler according to the present invention, the security lock system having the same, and a control method thereof are required to further improve the security level of the secured device and to facilitate the management and tracking of the secured device. There is industrial applicability in the field.

Abstract

The present invention provides a passive security device for improving levels of security, and means for management of the passive security device and tracking an intruder in a simple and easy manner. According to the present invention, the security locking system comprises: a security unit which is set to have the same security system as a main computer and to lock or unlock the passive device thereby storing the security related information from the passive security device; and a security handler which receives and stores the security information from the main computer and wirelessly transmits the stored information to the security unit thereby unlocking the security unit and which wirelessly receives and stores the information stored in the security unit and transmits the stored information to the main computer.

Description

보안 핸들러와 이를 구비하는 보안 잠금 시스템 및 그 제어방법Security handler, security lock system having same and control method thereof
본 발명은 보안 핸들러와 이를 구비하는 보안 잠금 시스템 및 그 제어방법에 관한 것으로 더욱 상세하게는 금고나 현금 입출금기 등의 장치에 대한 보안성을 강화한 잠금 시스템, 이에 이용되는 보안 핸들러 및 그러한 잠금 시스템의 제어방법에 관한 것이다.The present invention relates to a security handler, a security locking system having the same, and a control method thereof, and more particularly, to a security system for a device such as a safe or an ATM, a security handler used therefor, and a control of such a locking system. It is about a method.
일반적으로 잠금 장치는 중요한 물건을 보관하는 금고는 물론 은행의 ATM(Atomatic Teller Machine)기기나 일반 가정용 도어락(Door-Lock)에 이르기까지 널리 이용되고 있다.In general, locks are widely used in safe deposit boxes for important items, as well as ATM (Atomatic Teller Machine) machines or door locks for home use.
이와 같은 잠금 장치는 자물쇠와 열쇠로 이루어진 가장 일반적인 방식에서부터 패스워드를 입력하거나 지문 등을 입력하여 잠금을 해제하는 방식 등 매우 다양한 방식의 잠금 장치가 사용되고 있다.Such a locking device is used in a wide variety of locks, such as the most common method consisting of a lock and a key to unlock by entering a password or fingerprint.
열쇠로 잠금 장치의 보안을 해제하는 방식은 그 열쇠의 복제 위험과 분실 위험이 크기 때문에 보안 수준이 매우 낮기 때문에, 특히 높은 수준의 보안이 요구되는 금고, ATM기기 및 기타 귀중품 보관장치(이하 "피보안장치"라 한다) 등과 같이 중요한 보관장치의 경우 패스워드 입력 방식의 잠금 장치를 주로 채용하고 있었는데, 이와 같은 패스워드 입력 방식의 잠금 장치는 보안요원이 그 패스워드를 반드시 기억하고 있어야 하고, 패스워드가 변동될 때에도 그 변동된 패스워드를 반드시 기억하고 있어야 잠금 장치의 잠금을 해제할 수 있다.The key to unlocking the lock is a very low level of security because of the high risk of duplicating and losing the key, especially safes, ATMs and other valuables that require a high level of security. In the case of important storage devices such as "security devices", password-locking devices are mainly adopted. Such a password-locking device must be remembered by the security personnel, even when the password is changed. You must remember the changed password to unlock the lock.
이와 같이 패스워드 입력 방식의 잠금 장치는 그 패스워드의 분실 위험이 크기 때문에 보안 수준이 매우 낮을 수밖에 없는 문제점이 있다.As such, the password input locking device has a problem that the security level is very low because the risk of losing the password is high.
즉, 보안요원의 의도에 의해 또는 보안요원의 의도와 무관하게 패스워드가 노출되는 경우 보안이 손쉽게 해제될 수 있는 우려가 항상 존재하게 된다.That is, there is always a concern that security can be easily released when a password is exposed by the intention of the security officer or irrespective of the intention of the security officer.
따라서 종래에는 금고나 ATM기기 등의 보안 수준이 매우 낮은 문제점이 있다.Therefore, in the related art, there is a problem in that the security level of a safe or an ATM device is very low.
본 발명은 피보안장치의 보안 해제에 관한 정보를 보안요원이나 관리자는 물론 누구도 알 수 없도록 하여 피보안장치에 대한 보안 수준을 향상시키도록 하고, 보안요원의 작업 내용이나 시간, 피보안장치의 잠금 및 잠금해제 시간 등 모든 정보를 저장 및 백업할 수 있도록 하여 피보안장치의 관리 및 범인 추적이 용이하게 이루어질 수 있도록 하는 보안 핸들러와 이를 구비하는 보안 잠금 시스템 및 그 제어방법을 제공하기 위한 것이다.The present invention improves the security level of the secured device by making information on the security release of the secured device invisible to no security personnel or administrators, and to the contents or time of the security personnel, and locking of the secured device. And to provide a security handler, a security lock system having the same, and a control method thereof, so that it is possible to store and back up all the information, such as the unlock time to facilitate the management and tracking of the secured device.
본 발명에 따른 보안 잠금 시스템은, 메인 컴퓨터의 보안 체계와 동일한 보안 체계로써 설정되어 피보안장치를 선택적으로 잠금 또는 잠금해제시키며 상기 피보안장치의 보안 관련 정보를 저장하는 보안 유닛; 및 상기 메인 컴퓨터로부터 보안 정보를 전달받아 저장하였다가 이를 상기 보안 유닛으로 무선 송신하여 상기 보안 유닛의 보안을 해제시키도록 하며, 상기 보안 유닛에 저장된 정보를 무선 수신하여 저장하였다가 이를 상기 메인 컴퓨터로 전달하는 보안 핸들러를 포함한다.The security lock system according to the present invention comprises a security unit which is set as the same security scheme as the security scheme of the main computer to selectively lock or unlock the secured device and to store security related information of the secured device; And receive and store security information from the main computer, and wirelessly transmit the security information to the security unit to release security of the security unit, and wirelessly receive and store the information stored in the security unit, and then transmit the security information to the main computer. Contains a security handler for passing.
또한 바람직하게는, 상기 보안 유닛은, 피보안장치 내부에 구비되어 상기 피보안장치를 잠금 또는 잠금해제시키는 잠금장치와, 상기 피보안장치 내부에 구비되어 상기 보안 핸들러로부터 수신된 정보를 처리 및 저장하고 상기 잠금장치를 제어하는 메인처리장치를 포함하는 것을 특징으로 한다.Also preferably, the security unit may include a locking device provided inside the secured device for locking or unlocking the secured device, and processing and storing information received from the security handler provided inside the secured device. And it characterized in that it comprises a main processing device for controlling the locking device.
또한 바람직하게는, 상기 보안 유닛은, 피보안장치의 외부에 구비되어 상기 보안 핸들러로부터 무선으로 정보를 수신하여 상기 메인처리장치로 전송하며, 상기 메인처리장치로부터 전송되는 정보를 상기 보안 핸들러로 무선 송신하도록 구비되는 터미널장치를 더 포함하는 것을 특징으로 한다.Also preferably, the security unit is provided outside the secured device to wirelessly receive information from the security handler and transmit the information to the main processing device, and wirelessly transmit the information transmitted from the main processing device to the security handler. It further comprises a terminal device provided to transmit.
또한 바람직하게는, 상기 메인처리장치는, 전원 공급을 위한 전원부와, 상기 피보안장치의 보안 관련 정보가 저장되는 저장부와, 상기 메인 컴퓨터와 동일한 보안 체계를 가지며 상기 터미널장치와 소정의 정보를 주고 받아 처리하고 상기 잠금장치를 제어하며 보안 관련 정보를 상기 저장부에 저장하는 제어부를 포함하는 것을 특징으로 한다.Also preferably, the main processing apparatus may include a power supply unit for supplying power, a storage unit storing security related information of the secured device, the same security scheme as that of the main computer, and the terminal device and predetermined information. It is characterized in that it comprises a control unit for transmitting and receiving, controlling the locking device and storing security related information in the storage unit.
또한 바람직하게는, 상기 메인처리장치는, 상기 제어부에 의해 비상 상황으로 판단되는 경우 소정의 경고음을 발생시키는 비상알림부를 더 포함하는 것을 특징으로 한다.Also preferably, the main processing apparatus may further include an emergency notification unit for generating a predetermined warning sound when it is determined by the controller to be an emergency situation.
또한 바람직하게는, 상기 터미널장치는, 상기 보안 핸들러로부터 무선 신호를 수신하여 상기 메인처리장치로 전송하며, 상기 메인처리장치로부터 전송받은 정보를 상기 보안 핸들러로 무선 송신하는 무선 송수신부를 포함하는 것을 특징으로 한다.Also preferably, the terminal apparatus may include a wireless transceiver for receiving a wireless signal from the security handler and transmitting the wireless signal to the main processing apparatus, and wirelessly transmitting the information received from the main processing apparatus to the security handler. It is done.
또한 바람직하게는, 상기 보안 핸들러는 소정의 정보를 포함하는 RF카드를 구비하고, 상기 터미널장치는 상기 RF카드의 정보를 읽는 카드리더부를 더 포함하는 것을 특징으로 한다.Also preferably, the security handler includes an RF card including predetermined information, and the terminal device further comprises a card reader unit for reading the information of the RF card.
또한 바람직하게는, 상기 터미널장치는, 동작 상태를 표시하도록 구비되는 표시부와, 소정의 정보를 입력하도록 구비되는 입력부를 더 포함하는 것을 특징으로 한다.Also preferably, the terminal apparatus may further include a display unit provided to display an operation state and an input unit provided to input predetermined information.
또한 바람직하게는, 상기 보안 핸들러는, 메인 컴퓨터와의 전기적 연결을 위한 연결부와, 상기 메인 컴퓨터로부터 전달받은 정보 및 상기 보안 유닛으로부터 수신된 정보가 저장되는 데이터 저장부와, 상기 메인 컴퓨터로부터 전달받아 저장된 정보를 상기 보안 유닛으로 무선 송신하며 상기 보안 유닛으로부터 소정의 정보를 무선 수신하도록 구비되는 무선 통신부와, 상기 데이터 저장부에 대한 정보 저장 및 정보의 추출, 그리고 상기 무선 통신부를 통한 정보의 무선 송수신을 제어하는 핸들러 제어부를 포함하는 것을 특징으로 한다.Also preferably, the security handler may include a connection unit for electrical connection with a main computer, a data storage unit in which information received from the main computer and information received from the security unit are stored, and received from the main computer. A wireless communication unit configured to wirelessly transmit the stored information to the security unit and to wirelessly receive predetermined information from the security unit, to store and extract information on the data storage unit, and to wirelessly transmit and receive information through the wireless communication unit. It characterized in that it comprises a handler control unit for controlling the.
또한 바람직하게는, 상기 보안 핸들러는, 소정의 정보를 입력하도록 구비되는 핸들러 입력부와, 동작 상태를 표시하도록 구비되는 핸들러 표시부를 더 포함하는 것을 특징으로 한다.Also preferably, the security handler further includes a handler input unit provided to input predetermined information, and a handler display unit configured to display an operation state.
또한 바람직하게는, 상기 보안 핸들러와 무선 통신 가능하도록 구비되며, 비상시 상기 보안 핸들러에 저장된 모든 정보의 말소 및 상기 보안 핸들러의 모든 기능의 정지 중 적어도 하나의 작업이 수행되도록 하는 신호를 송신하는 리모콘장치를 더 포함하는 것을 특징으로 한다.Also preferably, the remote control device is provided to enable wireless communication with the security handler, and transmits a signal for performing at least one operation of erasing all information stored in the security handler and stopping all functions of the security handler in an emergency. It characterized in that it further comprises.
한편, 본 발명에 따른 보안 유닛 제어용 보안 핸들러는, 메인 컴퓨터와의 접속을 위한 연결부; 상기 메인 컴퓨터로부터 전달받은 정보 및 피보안장치에 설치된 보안 유닛으로부터 수신된 정보가 저장되는 데이터 저장부; 상기 데이터 저장부에 저장된 정보를 피보안장치에 설치된 보안 유닛으로 무선 송신하고, 상기 보안 유닛으로부터 소정의 정보를 무선 수신하도록 구비되는 무선 통신부; 및 상기 데이터 저장부에 대한 정보 저장 및 정보의 추출, 그리고 상기 무선 통신부를 통한 정보의 무선 송수신을 제어하는 핸들러 제어부를 포함한다.On the other hand, the security handler for controlling the security unit according to the present invention, a connection for connecting to the main computer; A data storage unit for storing the information received from the main computer and the information received from the security unit installed in the secured device; A wireless communication unit provided to wirelessly transmit the information stored in the data storage unit to a security unit installed in the secured device, and wirelessly receive predetermined information from the security unit; And a handler control unit for controlling information storage and extraction of information for the data storage unit, and wireless transmission and reception of information through the wireless communication unit.
한편, 본 발명에 따른 보안 잠금 시스템의 제어방법은, 피보안장치에 설치되어 상기 피보안장치를 잠금 또는 잠금해제시키는 보안 유닛과, 상기 보안 유닛과 무선 통신하도록 구비되는 보안 핸들러를 포함하는 보안 잠금 시스템의 제어방법에 있어서, 상기 보안 핸들러가 메인 컴퓨터로부터 보안 정보를 전송받아 저장하는 단계; 상기 보안 핸들러에 저장된 보안 정보를 상기 보안 유닛으로 무선 송신하고 상기 보안 유닛에 저장된 정보를 상기 보안 핸들러에서 무선 수신하는 단계; 및 상기 보안 유닛이 무선 수신한 정보를 처리함으로써 상기 피보안장치의 잠금 및 잠금해제를 수행하는 단계를 포함한다.On the other hand, the control method of the security lock system according to the present invention, a security lock installed in the secured device including a security unit for locking or unlocking the secured device, and a security handler provided for wireless communication with the security unit. A control method of a system, the method comprising: receiving and storing security information from a main computer by the security handler; Wirelessly transmitting security information stored in the security handler to the security unit and wirelessly receiving information stored in the security unit in the security handler; And performing the locking and unlocking of the secured device by processing the wirelessly received information by the security unit.
또한 바람직하게는, 상기 보안 핸들러로부터 상기 보안 유닛으로 보안 정보를 무선 송신하기 전에, 상기 보안 유닛에 대해 필드데이터, 보안요원의 신상정보 및 보안암호를 포함하는 사전보안 정보를 입력하여 상기 보안 유닛으로부터 인증을 받는 단계를 더 포함하는 것을 특징으로 한다.Also preferably, prior to wirelessly transmitting security information from the security handler to the security unit, the security unit is inputted from the security unit by inputting pre-security information including field data, personal information of a security officer and a security password to the security unit. And further comprising the step of receiving authentication.
또한 바람직하게는, 상기 인증을 받는 단계는, 숫자 및 기타 키로 구성된 키패드를 통한 입력에 의한 인증 방식, 지문 인식부를 통한 지문 입력에 의한 인증 방식, 그리고 RF카드와 카드리더부를 통한 인증 방식 중 어느 하나에 의해 이루어지는 것을 특징으로 한다.Also preferably, the step of receiving the authentication may be any one of an authentication method by an input through a keypad composed of numbers and other keys, an authentication method by a fingerprint input through a fingerprint recognition unit, and an authentication method through an RF card and a card reader unit. It is characterized by consisting of.
또한 바람직하게는, 상기 메인 컴퓨터로부터 상기 보안 핸들러로 전송되어 저장되는 보안 정보는 상기 메인 컴퓨터에서 매번 새롭게 계산되어 산출되는 매트릭스 코드를 포함하며, 상기 보안 유닛이 무선 수신한 정보를 처리하는 단계는, 상기 보안 유닛을 구성하며 상기 메인 컴퓨터와 동일한 보안 체계를 갖는 메인처리장치에서 매트릭스 코드를 계산하는 단계와, 상기 보안 핸들러로부터 수신한 매트릭스 코드와 상기 메인처리장치에서 계산된 매트릭스 코드가 일치하는지 여부를 판단하는 단계와, 수신한 매트릭스 코드와 계산된 매트릭스 코드가 일치하는 경우 피보안장치의 잠금을 해제하는 단계를 포함하는 것을 특징으로 한다.Also preferably, the security information transmitted and stored from the main computer to the security handler includes a matrix code that is newly calculated and calculated each time in the main computer, and the processing of the information wirelessly received by the security unit includes: Calculating a matrix code in a main processing device constituting the security unit and having the same security scheme as the main computer, and whether the matrix code received from the security handler matches the matrix code calculated in the main processing device; And determining if the received matrix code matches the calculated matrix code and unlocking the secured device.
또한 바람직하게는, 상기 무선 송수신 단계는, 긴급상황 발생 시, 상기 보안 핸들러에서 임시 변동 암호를 생성하는 단계와, 상기 임시 변동 암호를 상기 보안 유닛으로 무선 송신하는 단계를 포함하는 것을 특징으로 한다.Also preferably, the step of transmitting / receiving radio waves may include generating a temporary change cipher in the security handler when the emergency occurs and wirelessly transmitting the temporary change cipher to the security unit.
또한 바람직하게는, 상기 모든 단계에서 사용된 모든 정보 및 그 정보의 처리 시간과 처리 내용, 피보안장치의 잠금 및 잠금해제 정보에 대해 상기 보안 유닛에 저장되며, 상기 보안 핸들러로 무선 송신되어 저장되도록 한 것을 특징으로 한다.Also preferably, all the information used in all the steps, the processing time and contents of the information, the lock and unlock information of the secured device are stored in the security unit, and are wirelessly transmitted to the security handler for storage. It is characterized by one.
또한 바람직하게는, 상기 보안 유닛으로부터 인증이 이루어지지 않거나 상기 보안 유닛이 상기 보안 핸들러로부터 수신한 보안 정보가 일치하지 않는 경우, 잘못된 인증 또는 정보임을 표시하거나 알리는 단계와, 잘못된 인증 또는 정보 입력에 대한 내용 및 시간 정보가 상기 보안 유닛에 저장되고, 상기 보안 핸들러로 무선 송신되어 저장되도록 하는 단계를 더 포함하는 것을 특징으로 한다.Also preferably, when authentication is not performed from the security unit or when the security information received from the security handler does not match, indicating or notifying that the authentication or information is wrong, and indicating incorrect authentication or information input. And content and time information are stored in the security unit and wirelessly transmitted to the security handler for storage.
또한 바람직하게는, 작업 종료 후, 상기 보안 핸들러에 저장된 정보가 메인컴퓨터에 백업되는 단계를 더 포함하는 것을 특징으로 한다.Also preferably, after the work is finished, the information stored in the security handler may be further included in the backup to the main computer.
본 발명에 따른 보안 핸들러와 이를 구비하는 보안 잠금 시스템 및 그 제어방법은 피보안장치의 보안 해제에 관한 정보를 보안요원이나 관리자는 물론 누구도 알 수 없도록 하여 피보안장치에 대한 보안 수준을 향상시키도록 하고, 보안요원의 작업 내용이나 시간, 피보안장치의 잠금 및 잠금해제 시간 등 모든 정보를 저장 및 백업할 수 있도록 하여 피보안장치의 관리 및 범인 추적이 용이하게 이루어질 수 있도록 하는 효과가 있다.The security handler according to the present invention, the security lock system having the same, and the control method thereof may improve the security level of the secured device by not allowing anyone, as well as security personnel or administrators, to know information about the security release of the secured device. In addition, it is possible to easily store and back up all information, such as the contents or time of the security personnel, the locking and unlocking time of the secured device, so that the management of the secured device and tracking of the criminals can be easily performed.
도 1은 본 발명의 일 실시예에 따른 보안 잠금 시스템의 보안 핸들러를 메인컴퓨터에 접속한 상태를 나타낸 도면이다.1 is a view showing a state in which a security handler of a security lock system according to an embodiment of the present invention is connected to a main computer.
도 2 및 도 3은 본 발명의 일 실시예에 따른 보안 잠금 시스템이 피보안장치에 적용된 예를 개략적으로 나타낸 도면이다.2 and 3 are diagrams schematically showing an example in which the security lock system according to an embodiment of the present invention is applied to the secured device.
도 4는 본 발명의 일 실시예에 따른 보안 잠금 시스템의 보안 핸들러의 구성 및 메인컴퓨터에 접속한 상태를 나타낸 도면이다.4 is a diagram illustrating a configuration of a security handler of a security locking system according to an embodiment of the present invention and a state of connection to a main computer.
도 5는 본 발명의 일 실시예에 따른 보안 잠금 시스템의 전체 구성을 개략적으로 나타낸 도면이다.5 is a view schematically showing the overall configuration of a security lock system according to an embodiment of the present invention.
도 6은 본 발명의 일 실시예에 따른 보안 잠금 시스템의 전체 제어 흐름을 나타낸 플로우차트이다.6 is a flowchart showing the overall control flow of the security locking system according to an embodiment of the present invention.
도 7은 도 6에 도시된 제어 흐름 중 메인컴퓨터와 보안 핸들러 사이의 제어 흐름을 좀 더 구체적으로 나타낸 플로우차트이다.FIG. 7 is a flowchart illustrating the control flow between the main computer and the security handler in more detail among the control flow shown in FIG. 6.
도 8은 도 6에 도시된 제어 흐름 중 보안 유닛과 보안 핸들러 사이의 제어 흐름을 좀 더 구체적으로 나타낸 플로우차트이다.FIG. 8 is a flowchart illustrating the control flow between the security unit and the security handler in the control flow shown in FIG. 6 in more detail.
본 발명에 따른 보안 핸들러와 이를 구비하는 보안 잠금 시스템 및 그 제어방법에 대한 실시예를 도면을 참조하여 구체적으로 설명한다.An embodiment of a security handler according to the present invention, a security locking system having the same, and a control method thereof will be described in detail with reference to the accompanying drawings.
먼저 도 1 내지 도 3을 참조하여 본 발명에 따른 보안 잠금 시스템의 일 실시예와 이를 피보안장치에 적용한 예에 관하여 개략적으로 설명한다.First, an embodiment of a security locking system according to the present invention and an example of applying the same to a secured device will be described with reference to FIGS. 1 to 3.
여기서 피보안장치는 보안이 요구되는 금고, ATM기기 및 기타 귀중품 보관장치 뿐만 아니라 일반 가정집의 도어락(Door-Lock)에 적용되는 경우도 포함한다.The device to be protected includes a case where it is applied to a door lock of a general home as well as a safe, an ATM device and other valuable storage device which require security.
도 1 내지 도 3에 도시된 바와 같이, 본 발명에 따른 보안 잠금 시스템은 기본적으로 본사(Head Office)에 구비된 메인컴퓨터(10)가 각 지역에 분포된 금고나 ATM기기 등과 같은 피보안장치(B)에 설치된 보안 유닛을 관리하는 방식이다.As shown in Figures 1 to 3, the security lock system according to the present invention is basically a secured device (such as a safe or ATM machine, etc., in which the main computer 10 provided in the head office is distributed in each region). It is a way to manage the security units installed in B).
여기서 보안 유닛은 도 2 및 도 3에 도시된 바와 같이, 터미널 장치(50), 메인처리장치(60) 및 잠금장치(70)를 포함한다.The security unit here includes a terminal device 50, a main processing device 60 and a locking device 70, as shown in FIGS. 2 and 3.
상기 터미널 장치(50)는 피보안장치(B)의 외부에 설치되어 외부 기기와 정보를 주고 받으며 메인처리장치(60)로 전송하는 역할을 하는 장치이고, 메인처리장치(60)는 피보안장치(B)의 보안과 관련된 정보의 처리 및 터미널 장치(50)와 잠금장치(70)의 동작을 제어하는 장치이며, 잠금장치(70)는 실제로 피보안장치(B)의 도어(D)를 잠그거나 잠금을 해제하는 장치이다.The terminal device 50 is a device that is installed outside the secured device (B) to exchange information with an external device and transmit the information to the main processing device (60), and the main processing device (60) is a secured device. A device for controlling the processing of information related to the security of (B) and the operation of the terminal device 50 and the lock device 70, the lock device 70 actually locks the door (D) of the secured device (B) It is a device that unlocks or unlocks.
상기 메인처리장치(60)와 잠금장치(70)는 피보안장치(B)의 내부에 구비되어 외부에서는 전혀 접근할 수 없도록 함이 바람직하며, 도 3에서는 상기 메인처리장치(60)와 잠금장치(70)가 피보안장치(B)의 도어(D)에 장착된 경우에 관하여 도시하고 있으나, 반드시 이에 한정되는 것은 아니고 피보안장치(B)의 내부에 적절한 위치에 장착되도록 하는 것이 가능하다.The main processing device 60 and the locking device 70 is preferably provided inside the secured device B so that the main processing device 60 and the locking device 70 cannot be accessed from the outside at all. Although the case where the 70 is mounted on the door D of the secured device B is shown, it is not necessarily limited to this, and it is possible to be mounted at an appropriate position inside the secured device B.
한편, 본사의 메인컴퓨터(10)와 각 지역의 피보안장치(B)에 장착된 메인처리장치(60)는 서로 동일한 보안 체계를 갖는다.On the other hand, the main computer 10 of the head office and the main processing device 60 mounted on the secured device (B) of each region has the same security system.
따라서 메인컴퓨터(10)와 각 지역의 피보안장치(B)에 장착된 메인처리장치(60)는 서로 정보를 주고 받으면서 각 피보안장치(B)의 보안에 관한 모든 정보를 서로 공유할 수 있다.Accordingly, the main computer 10 and the main processing device 60 mounted in the secured device B of each region may share all information related to the security of each secured device B while exchanging information with each other. .
이와 같은 메인컴퓨터(10)와 각 피보안장치(B)의 메인처리장치(60) 사이의 통신을 매개하는 것이 도 1 및 도 2에 도시된 보안 핸들러(20)이다.It is the security handler 20 shown in Figs. 1 and 2 that mediates the communication between the main computer 10 and the main processing device 60 of each secured device B.
보안 핸들러(20)는 메인컴퓨터(10)의 지시 내용을 저장하였다가 각 지역의 피보안장치(B)에서 메인처리장치(60)로 전달하고, 각 피보안장치(B)의 메인처리장치(60)에서 작업한 결과에 관한 정보를 다시 전달 받아 메인컴퓨터(10)로 전달해 주는 매개 역할을 하는 장치이다.The security handler 20 stores the instructions of the main computer 10 and transfers the instructions from the secured device B of each region to the main processing device 60, and the main processing device of each secured device B ( 60 is a device that serves as a mediator to receive the information about the result of the operation in the main computer 10 to be delivered again.
이와 같은 보안 핸들러(20)는 보안요원이 소지하고 다니면서 각 지역의 피보안장치(B)에 현금을 보충하거나 메인처리장치(60)에 저장된 모든 자료를 백업 받거나 하는 보안이 요구되는 작업들을 수행할 때 사용된다.The security handler 20 may carry out security-required tasks such as supplementing cash to the security device B of each region while carrying a security agent, or backing up all data stored in the main processing device 60. When used.
즉, 도 1에 도시된 바와 같이 본사의 관리자(Administrator)는 메인컴퓨터(10)에 보안 핸들러(20)를 접속시키고 메인컴퓨터(10)에 저장된 보안 관련 정보, 예컨대 오늘 작업을 수행해야 할 피보안장치가 위치하는 곳의 지점, 위치, 피보안장치의 고유번호 등과 보안 핸들러(20)의 고유번호 등과 같은 정보 등의 필드데이터와, 보안요원의 신상정보 및 보안패스워드 등과 같은 사전보안 정보, 그리고 피보안장치의 보안 해제를 위한 보안 정보 등등을 보안 핸들러(20)로 다운로드시켜 저장하도록 한다.That is, as shown in FIG. 1, the administrator of the head office connects the security handler 20 to the main computer 10, and the security-related information stored in the main computer 10, for example, the security target to be performed today. Field data, such as the point where the device is located, the location, the unique number of the secured device, and the unique number of the security handler 20, and pre-secure information, such as personal information and security passwords of security personnel, and the like. The security information for security release of the security device, etc. are downloaded and stored in the security handler 20.
이때 보안 핸들러(20)와 메인컴퓨터(10)의 연결은 크레들(30)과 같은 통신장치에 의해 이루어지도록 하는 것이 가능하다.At this time, the connection of the security handler 20 and the main computer 10 can be made by a communication device such as a cradle (30).
한편, 보안 핸들러(20)로 보안 관련 정보의 다운로드 및 저장이 종료되면, 보안요원(Security Agent)은 그 보안 핸들러(20)를 소지하고 각 지역에 분포된 피보안장치를 차례대로 방문하여 정해진 작업을 수행하게 된다.On the other hand, when the download and storage of security-related information to the security handler 20 is terminated, the security agent (Security Agent) possesses the security handler 20 and visits the secured devices distributed in each region in turn to determine the operation Will be performed.
즉 도 2 및 도 3에 도시된 바와 같이 피보안장치(B)의 도어(D) 외면에 설치된 터미널 장치(50)에 보안 핸들러(20)로부터 소정의 정보를 송신하면, 터미널 장치(50)는 그 수신된 정보를 메인처리장치(60)로 전달하고, 메인처리장치(60)는 전달받은 정보를 처리하여 소정의 조건에 맞는다고 판단하는 경우에만 잠금장치(70)를 제어하여 피보안장치(B)의 도어(D)를 개방한다.That is, when the predetermined information is transmitted from the security handler 20 to the terminal device 50 installed on the outer surface of the door D of the secured device B as shown in FIGS. The received information is transmitted to the main processing device 60, and the main processing device 60 controls the locking device 70 only when it is determined that the predetermined information is satisfied by processing the received information. Open the door D of B).
이때 터미널 장치(50)와 보안 핸들러(20)는 서로 무선 통신으로 정보를 주고 받도록 한 것이 특징이다.In this case, the terminal device 50 and the security handler 20 are characterized in that they exchange information with each other by wireless communication.
한편, 잠금장치(70)는 메인처리장치(60)의 제어를 받아 동작하는 오퍼레이터와, 피보안장치(B)를 잠그는 록커(74), 그리고 상기 오퍼레이터에 의해 록커(74)의 작동을 제어하는 액츄에이터를 포함하여 이루어지는데, 좀 더 구체적인 내용은 후술하기로 한다.On the other hand, the locking device 70 is an operator operating under the control of the main processing unit 60, the locker 74 for locking the secured device (B), and the operator to control the operation of the locker 74 by the operator It includes an actuator, which will be described later in more detail.
도 4 및 도 5를 참조하여 본 발명의 일 실시예에 따른 보안 잠금 시스템의 각 구성요소에 관하여 좀 더 구체적으로 설명한다.4 and 5 will be described in more detail with respect to each component of the security lock system according to an embodiment of the present invention.
도 4 및 도 5에 도시된 바와 같이 보안 핸들러(20)는 핸들러 제어부(22), 데이터 저장부(25) 및 무선 통신부(26)를 포함하여 이루어지고, 좀 더 바람직하게는 핸들러 표시부(23), 핸들러 입력부(24), 충전부(27) 및 연결부(28)를 더 포함하여 이루어진다.As shown in FIGS. 4 and 5, the security handler 20 includes a handler controller 22, a data storage unit 25, and a wireless communication unit 26, and more preferably, the handler display unit 23. It further comprises a handler input unit 24, the charging unit 27 and the connection unit 28.
데이터 저장부(25)는 메인컴퓨터(10)로부터 전송되는 정보를 저장하는 요소이고, 핸들러 표시부(23)는 LCD 윈도우 등을 통해 소정의 정보를 화상 출력하도록 구비되는 요소이며, 핸들러 입력부(24)는 소정의 정보를 입력할 수 있도록 구비되는 요소이다.The data storage unit 25 is an element for storing information transmitted from the main computer 10, the handler display unit 23 is an element provided to output the predetermined information through the LCD window, etc., the handler input unit 24 Is an element provided to input predetermined information.
무선 통신부(26)는 도 5에 도시된 바와 같이 터미널 장치(50)와 무선 신호를 송수신하는 요소로서 이에 대한 구체적인 설명은 후술한다.As shown in FIG. 5, the wireless communication unit 26 transmits and receives a wireless signal to and from the terminal device 50, which will be described in detail later.
그리고 핸들러 제어부(22)는 상기 데이터 저장부(25)로의 정보 저장, 무선 통신부(26)를 통한 정보의 송수신, 그리고 핸들러 표시부(23) 및 핸들러 입력부(24) 등에 대한 모든 제어를 담당하는 요소이다.The handler controller 22 is an element that is responsible for storing information to the data storage unit 25, transmitting and receiving information through the wireless communication unit 26, and controlling all of the handler display unit 23 and the handler input unit 24. .
상기 연결부(28)는 도 4에 도시된 바와 같이 크레들(30)과의 접속을 위해 구비되는 것이다.The connecting portion 28 is provided for connection with the cradle 30 as shown in FIG.
도 4에 도시된 바와 같이 크레들(30)을 통해 메인컴퓨터(10)와 보안 핸들러(20)의 연결부(28)는 연결되는데, 이때 메인컴퓨터(10)는 서버(S)와 연결되어 있는 경우에만 정보를 보안 핸들러(20)로 전송할 수 있도록 함이 바람직하다.As shown in FIG. 4, the connection part 28 of the main computer 10 and the security handler 20 is connected to each other through the cradle 30, in which case the main computer 10 is connected to the server S only. It is desirable to be able to send information to the security handler 20.
즉 메인컴퓨터(10)는 서버(S)와 독립적으로 작동할 수 없으며 반드시 로그인 등을 통해 서버(S)에 접속된 상태에서 정상적인 데이터를 보안 핸들러(20)로 전송하도록 함이 바람직하다.That is, the main computer 10 may not operate independently of the server S, and it is preferable to transmit normal data to the security handler 20 in a state of being connected to the server S through login or the like.
한편, 메인컴퓨터(10)에서 보안 핸들러(20)로 정보가 전송될 때, 전송되는 정보가 어떤 정보인지를 관리자나 보안요원 모두 전혀 알 수가 없다.On the other hand, when information is transmitted from the main computer 10 to the security handler 20, neither the administrator nor the security personnel know what information is transmitted.
메인컴퓨터(10)에서도 암호화된 형태로 나타나고 보안 핸들러(20)에서도 저장된 정보를 어떤 경로로든 알 수가 없도록 설정되어 있기 때문이다.This is because the main computer 10 is displayed in an encrypted form, and the security handler 20 is configured so that the stored information cannot be known by any path.
따라서 관리자나 보안요원이 전혀 모르는 정보들을 보안 핸들러(20)에 저장하여 이를 가지고 각 피보안장치에서 보안요원이 작업을 수행하기 때문에 보안정보가 외부로 노출될 위험이 없어 보안의 수준이 매우 높다.Therefore, since the security agent 20 does not have any knowledge of the administrator or security personnel in the security handler 20 and performs the operation in each secured device, there is no risk that the security information is exposed to the outside and the level of security is very high.
또한, 메인컴퓨터(10)에서 보안 핸들러(20)로 전송하는 정보 중에서 보안 정보는 매트릭스 코드라는 매번 변동하는 암호 코드를 포함하는데, 이 매트릭스 코드는 메인컴퓨터(10)에 설정된 보안 체계에 따라 매번 새롭게 계산되어 도출되는 코드이다.In addition, among the information transmitted from the main computer 10 to the security handler 20, the security information includes a cryptographic code that changes every time, called a matrix code, which is newly updated every time according to the security scheme set in the main computer 10. Calculated and derived code.
이러한 매트릭스 코드는 보안 핸들러(20)가 메인컴퓨터(10)에 접속할 때마다 변동되고 랜덤하게 산출되는 등 매우 복잡하고 예측 불가능한 방식으로 계산되기 때문에 외부에서 이를 해킹한다는 것은 불가능하다. 따라서 보안의 수준을 더욱 더 높일 수 있다.Since the matrix code is calculated in a very complicated and unpredictable manner such that the security handler 20 is changed and randomly calculated each time the security handler 20 is connected to the main computer 10, it is impossible to hack it externally. Therefore, the level of security can be further increased.
한편, 보안요원이 보안 핸들러(20)를 가지고 각 지역의 피보안장치로 이동할 때 일반적인 충전단자에 보안 핸들러(20)의 충전부(27)를 접속시켜 충전을 하도록 하는 것이 가능하다. 물론 크레들(30)에 접속된 상태에서도 상기 충전부(27)를 통해 충전이 이루어지도록 하는 것이 가능하다.On the other hand, when the security personnel move to the secured device in each region with the security handler 20, it is possible to connect the charging unit 27 of the security handler 20 to the charge to the general charging terminal. Of course, it is possible to be charged through the charging unit 27 even in the state connected to the cradle (30).
도 5를 참조하여 보안 유닛의 구성과 보안 핸들러와의 관계 등에 관하여 좀 더 구체적으로 설명한다.The configuration of the security unit, the relationship between the security handler, and the like will be described in more detail with reference to FIG. 5.
도 5에 도시된 바와 같이 피보안장치의 보안 유닛은 터미널 장치(50), 메인처리장치(60) 및 잠금장치(70)를 포함하여 이루어진다.As shown in FIG. 5, the security unit of the secured device includes a terminal device 50, a main processing device 60, and a locking device 70.
터미널 장치(50)는 무선 송수신부(52)와, 입력부(51) 및 표시부(53)를 포함하여 이루어지는 것이 바람직하며, 좀 더 바람직하게는 외부전원 연결부(55)를 더 포함한다.The terminal device 50 preferably includes a wireless transceiver 52, an input unit 51 and a display unit 53, and more preferably further includes an external power supply connection unit 55.
무선 송수신부(52)는 보안 핸들러(20)의 무선 통신부(26)와 무선 신호를 주고 받도록 구비되는 것이고, 입력부(51)는 숫자 및 기타 키로 구성된 키패드나 지문인식부 또는 RF카드를 읽을 수 있는 카드리더부 등을 포함하여 소정의 정보가 입력되도록 구비되며, 표시부(53)는 보안 유닛의 현재 상태 등을 나타내도록 구비되는 것이다.The wireless transceiver 52 is provided to send and receive a wireless signal with the wireless communication unit 26 of the security handler 20, the input unit 51 can read a keypad or fingerprint recognition unit or RF card consisting of numbers and other keys Predetermined information is input including a card reader unit and the like, and the display unit 53 is provided to indicate the current state of the security unit.
입력부(51)가 카드리더부를 포함하는 구성인 경우에는 보안 핸들러(20)가 소정의 보안 관련 정보가 기록된 RF카드를 내장하도록 구성함이 바람직하다.In the case where the input unit 51 includes the card reader unit, the security handler 20 may be configured to embed an RF card in which predetermined security related information is recorded.
상기 외부전원 연결부(55)는 보안 유닛의 전원이 차단되거나 차단될 위기에 놓인 경우에 배터리 등을 상기 외부전원 연결부(55)에 연결하여 비상 작동을 수행할 수 있도록 하기 위한 것이다.The external power connection unit 55 is intended to perform an emergency operation by connecting a battery or the like to the external power connection unit 55 when the power of the security unit is in danger of being cut off or cut off.
한편, 상기 터미널 장치(50)의 무선 송수신부(52)와 보안 핸들러(20)의 무선 통신부(26)는 적외선 통신 및 고주파 무선 통신 등 모든 가능한 무선 통신 방식에 의해 무선 신호를 주고 받을 수 있도록 구성하는 것이 가능하다.On the other hand, the radio transceiver 52 of the terminal device 50 and the radio communication unit 26 of the security handler 20 is configured to transmit and receive radio signals by any possible radio communication method such as infrared communication and high frequency radio communication. It is possible to do
예컨대 적외선 통신에 의해 무선 신호를 주고 받는 경우에는, 상기 무선 송수신부(52)와 무선 통신부(26)는 적외선 송수신 모듈을 내장하도록 함이 바람직하고, 고주파 무선 통신 중 블루투스(Blue Tooth) 방식에 의해 무선 신호를 주고 받도록 구성하는 경우에는, 상기 무선 송수신부(52)와 무선 통신부(26)는 블루투스 무선 모듈 또는 칩(Chip)을 내장하도록 함이 바람직하다.For example, when transmitting and receiving a wireless signal by infrared communication, the wireless transceiver 52 and the wireless communication unit 26 is preferably to be built-in infrared transmission and reception module, by a Bluetooth (Blue Tooth) method of high-frequency wireless communication In the case of configuring to transmit and receive a radio signal, the radio transceiver 52 and the radio communication unit 26 are preferably embedded with a Bluetooth radio module or chip.
한편, 상기 메인처리장치(60)는 제어부(62), 전원부(63), 저장부(64) 등을 포함하는 것이 바람직하고, 더욱 바람직하게는 단자부(65)와 비상알림부(66) 등을 더 포함한다.On the other hand, the main processing device 60 preferably includes a control unit 62, a power supply unit 63, a storage unit 64, and more preferably, the terminal unit 65 and the emergency notification unit 66 and the like. It includes more.
상기 전원부(63)는 메인처리장치(60) 뿐만 아니라 이와 연결된 터미널 장치(50)와 잠금장치(70)에 대해서도 전원을 공급하는 역할을 하는 것으로, 배터리를 비롯한 기타 여하한 형태의 전원공급수단을 모두 포함할 수 있다.The power supply unit 63 serves to supply power not only to the main processing device 60 but also to the terminal device 50 and the locking device 70 connected thereto. It can contain everything.
상기 저장부(64)는 메인처리장치(60)의 보안을 위한 정보 처리에 필요한 모든 데이터가 저장되어 있고, 또한 피보안장치에 관한 사항, 보안 유닛에 관한 사항, 보안 핸들러에 관한 사항과 보안 핸들러(20)와의 통신 내역 및 시간, 피보안장치의 잠금 및 잠금 해제에 관한 사항 등 모든 정보가 저장될 수 있도록 구비된다.The storage unit 64 stores all data necessary for processing the information for the security of the main processing unit 60, and also relates to the device to be secured, to the security unit, to the security handler and to the security handler. It is provided so that all the information such as the communication history and time with the (20), matters related to locking and unlocking of the secured device can be stored.
상기 제어부(62)는 메인처리장치(60)는 물론 터미널 장치(50)와 잠금장치(70)에 대한 동작의 제어는 모두 총괄하도록 구비된다.The control unit 62 is provided to collectively control all operations of the terminal device 50 and the locking device 70 as well as the main processing device 60.
그리고 상기 제어부(62)는 메인컴퓨터(10, 도 4 참조)의 보안 체계와 동일한 보안 체계로써 설정되어 있다.The control unit 62 is set to the same security system as that of the main computer 10 (see FIG. 4).
상기 단자부(65)는 외부기기가 메인처리장치(60)에 접속할 수 있도록 마련되는 것인데, 예컨대 메인처리장치(60)의 프로그램을 업데이트 또는 업그레이드하는 경우에 사용된다.The terminal unit 65 is provided so that an external device can be connected to the main processing apparatus 60, and is used when updating or upgrading a program of the main processing apparatus 60, for example.
한편, 도 5에 도시된 바와 같이 메인처리장치(60)는 보안센서(81) 및 감지센서(82)와 각각 연결되어 구비됨이 바람직하다.Meanwhile, as shown in FIG. 5, the main processing device 60 is preferably connected to the security sensor 81 and the detection sensor 82, respectively.
상기 보안센서(81)는 예컨대 외부에서 피보안장치에 큰 충격을 주어 강제로 보안을 해제하려는 경우나 터미널 장치(50) 등을 파손하는 행위 등을 감지하도록 구비된다.The security sensor 81 is provided to detect, for example, a case of forcibly releasing security or a damage to the terminal device 50 due to a large impact from outside.
상기 보안센서(81)는 하나가 구비될 수도 있고 또는 둘 이상의 위치에 구비되는 것이 가능한데, 보안 유닛의 터미널 장치(50)가 피보안장치의 외부에 설치되어 있기 때문에 보안을 강제로 해제하고자 하는 경우 외부에 노출된 터미널 장치(50)를 파손하려는 시도가 많을 것이므로 터미널 장치(50) 쪽에 보안센서(81)를 설치하도록 함이 바람직하다. 물론 피보안장치에도 보안센서(81)가 구비될 수 있다.One security sensor 81 may be provided or may be provided at two or more positions. When the terminal device 50 of the security unit is installed outside the secured device, the security sensor 81 is to be forcibly released. Since there are many attempts to break the terminal device 50 exposed to the outside, it is preferable to install the security sensor 81 on the terminal device 50 side. Of course, the security device 81 may also be provided with the secured device.
만약 보안센서(81)에 의해 외부의 침입 시도나 강제로 보안을 해제하려는 시도가 감지된다면, 메인처리장치(60)의 제어부(62)는 비상알림부(66)를 작동시켜 비상 상황임을 외부로 알리도록 함이 바람직하다.If an external intrusion attempt or an attempt to forcibly release the security is detected by the security sensor 81, the control unit 62 of the main processing unit 60 operates the emergency notification unit 66 to indicate that the emergency situation is outside. It is desirable to inform.
그리고 감지센서(82)는 잠금장치(70)가 피보안장치를 잠궜는지 잠금 해제를 하였는지 여부를 감지하도록 구비된다.In addition, the detection sensor 82 is provided to detect whether the locking device 70 locks or unlocks the secured device.
한편, 도 5에 도시된 바와 같이 잠금장치는 오퍼레이터(72)와, 액츄에이터(73), 그리고 록커(74)를 포함하여 이루어짐이 바람직하다.Meanwhile, as shown in FIG. 5, the locking device preferably includes an operator 72, an actuator 73, and a locker 74.
상기 오퍼레이터(72)는 메인처리장치(60)의 제어부(62)에 의해 작동하며, 제어부(62)에서 잠금지시를 하거나 잠금 해제 지시를 하는 경우, 오퍼레이터(72)가 액츄에이터(73)를 작동시키고 상기 액츄에이터(73)는 록커(74)를 작동시켜 결국에는 상기 록커(74)가 피보안장치를 잠그거나 잠금 해제하도록 한다.The operator 72 is operated by the control unit 62 of the main processing unit 60, when the control unit 62 instructs to lock or release the lock, the operator 72 operates the actuator 73 The actuator 73 actuates the locker 74 and eventually causes the locker 74 to lock or unlock the secured device.
상기 오퍼레이터(72)는 예컨대 감속모터에 의해 구현될 수도 있고 솔레노이드 장치에 의해 구현될 수도 있다. 그리고 액츄에이터(73)는 감속모터 또는 솔레노이드 등의 직선 이동에 의해 동작하여 록커(74)를 움직이도록 구비된다.The operator 72 may be implemented by, for example, a reduction motor and may be implemented by a solenoid device. In addition, the actuator 73 is provided to move the locker 74 by operating by linear movement such as a reduction motor or a solenoid.
한편, 보안요원이 보안 핸들러(20)를 타인에게 탈취당하는 경우와 같은 비상상황에서는 예비적으로 소형 리모콘 장치(미도시)를 별도로 구비하여, 탈취당한 보안요원 또는 다른 보안요원이 상기 리모콘 장치를 작동시켜 보안 핸들러(20)로 작동 정지 신호를 보낼 수 있도록 함으로써 보안 핸들러(20)가 모든 기능을 정지하거나 저장된 모든 데이터를 삭제하는 등의 조치를 취할 수 있도록 하는 것이 가능하다.On the other hand, in emergency situations, such as when the security personnel are seized by the security handler 20, a small remote control device (not shown) is provided as a preliminary separate, and the stolen security personnel or other security personnel operate the remote control device. By allowing the security handler 20 to send an operation stop signal, it is possible for the security handler 20 to take an action such as stopping all functions or deleting all stored data.
한편, 도 4 내지 도 6을 참조하여 본 발명의 일 실시예에 따른 보안 잠금 시스템의 전체 제어 흐름에 관하여 설명한다.On the other hand, with reference to Figures 4 to 6 will be described the overall control flow of the security lock system according to an embodiment of the present invention.
먼저 메인컴퓨터(10)와 보안 핸들러(20)를 서로 연결한 상태에서, 메인컴퓨터(10)와 보안 핸들러(20)를 서로 동기화(Synchronization)한다(S10).First, in a state in which the main computer 10 and the security handler 20 are connected to each other, the main computer 10 and the security handler 20 are synchronized with each other (S10).
여기서 동기화는 메인컴퓨터(10)의 시간과 보안 핸들러(20)의 시간을 서로 동일하게 조정하는 것을 포함하고, 더 나아가 다른 불일치한 사항들을 서로 동일하게 맞추도록 하는 작업도 포함할 수 있다.In this case, the synchronization may include adjusting the time of the main computer 10 and the time of the security handler 20 to be equal to each other, and may further include adjusting other inconsistencies to be equal to each other.
그리고 동기화가 이루어졌다면, 메인컴퓨터(10)에서 보안 핸들러(20)로 필요한 정보를 전송하고, 이때 핸들러 제어부(22)는 전송 받은 정보를 데이터 저장부(25)에 저장한다(S20).Then, if the synchronization is performed, the main computer 10 transmits the necessary information from the security handler 20, and at this time, the handler controller 22 stores the received information in the data storage unit 25 (S20).
그리고 메인컴퓨터(10)에서 보안 핸들러(20)로 정보를 전송한 시간(시작시간과 종료시간 등)과 그 내용에 관한 정보가 메인컴퓨터(10) 및 보안 핸들러(20)에 각각 저장(S21)되도록 함이 바람직하다.Then, the information on the time (start time, end time, etc.) and the contents of the information transmitted from the main computer 10 to the security handler 20 is stored in the main computer 10 and the security handler 20, respectively (S21). It is desirable to.
메인컴퓨터(10)와 보안 핸들러(20) 사이의 작업이 모두 끝난 경우, 관리자는 보안 핸들러(20)를 보안요원에게 지급하고, 보안요원은 보안 핸들러(20)를 소지하고 각 지역의 피보안장치로 이동한다(S30).When all the work between the main computer 10 and the security handler 20 is finished, the administrator pays the security handler 20 to the security officer, and the security officer carries the security handler 20 and the secured device in each region. Move to (S30).
목표 지역의 피보안장치에 도착한 보안요원은, 피보안장치의 보안을 해제하고 잠금을 상태를 풀어서 현금을 보충하는 등의 보안 작업을 수행한다.Security personnel arriving at the secured device in the target area perform security tasks such as unlocking the secured device, unlocking the state, and replenishing cash.
먼저 보안 핸들러(20)의 저장된 정보를 피보안장치의 외부에 설치된 터미널 장치(50)의 무선 송수신부(52)로 무선 송신한다(S40). 무선 송수신부(52)에서 수신한 정보는 메인처리장치(60)의 제어부(62)로 전송된다.First, the stored information of the security handler 20 is wirelessly transmitted to the wireless transceiver 52 of the terminal device 50 installed outside the secured device (S40). The information received by the wireless transceiver 52 is transmitted to the controller 62 of the main processing device 60.
이때 메인처리장치(60)는 보안 핸들러(20)로부터 정보를 수신한 시간과 그 내용 등에 관한 정보를 저장부(64)에 저장하고 보안 핸들러(20)에도 동일한 정보가 저장되도록 한다(S41).At this time, the main processing device 60 stores the information about the time and the contents of the information received from the security handler 20 in the storage unit 64 and the same information is stored in the security handler 20 (S41).
한편, 메인처리장치(60)의 제어부(62)는 터미널 장치(50)의 무선 송수신부(52)를 통해 수신한 정보를 처리하고 보안 정보 등에 대한 인증 확인 후 잠금장치(70)를 제어하여 피보안장치의 잠금을 해제시키도록 한다(S50).Meanwhile, the controller 62 of the main processing device 60 processes the information received through the wireless transceiver 52 of the terminal device 50 and controls the locking device 70 after confirming authentication of security information and the like. To unlock the security device (S50).
이때 메인처리장치(60)의 제어부(62)의 정보 처리 시간 및 내용, 피보안장치의 잠금해제 시간 등에 관한 정보를 메인처리장치(60)의 저장부(64)에 저장하고, 또 보안 핸들러(20)로 터미널 장치(50)를 통해 전송함으로써 상기 보안 핸들러(20)의 데이터 저장부(25)에도 저장되도록 함이 바람직하다(S51).At this time, the information processing time and contents of the control unit 62 of the main processing unit 60, the unlocking time of the secured device, and the like are stored in the storage unit 64 of the main processing unit 60, and the security handler ( It is preferable to be stored in the data storage unit 25 of the security handler 20 by transmitting through the terminal device 50 to 20 (S51).
피보안장치의 잠금이 해제되어 보안요원이 현금을 보충하는 등의 보안 작업을 진행하고(S60), 작업이 종료된 후에는 보안요원이 보안 핸들러(20)의 핸들러 입력부(24)를 통해 피보안장치의 잠금을 지시한다(S70). 그리고 메인처리장치(60)는 상기 정보를 수신받아 잠금장치(70)를 제어하여 피보안장치를 잠그게 된다.When the security device is unlocked, the security officer proceeds with a security operation such as replenishing cash (S60), and after the operation is completed, the security officer is secured through the handler input unit 24 of the security handler 20. Instructs to lock the device (S70). And the main processing device 60 receives the information to control the locking device 70 to lock the secured device.
이때 감지센서(82)가 피보안장치의 잠금이 제대로 이루어졌는지 여부를 감지하여 메인처리장치(60)의 제어부(62)에 감지 결과를 전송한다.At this time, the detection sensor 82 detects whether the lock of the secured device is properly performed, and transmits the detection result to the control unit 62 of the main processing device 60.
만약 피보안장치의 잠금이 제대로 이루어지지 않은 경우 제어부(62)는 소정의 경고음을 발생시켜 보안요원에게 피보안장치가 제대로 잠기지 않았음을 알리게 된다.If the locked device is not properly locked, the controller 62 generates a predetermined warning sound to inform the security personnel that the secured device is not properly locked.
그리고 피보안장치가 잠길 때 그 잠금 시간 등에 관한 정보를 제어부(62)가 저장부(64)에 저장하고 보안 핸들러(20)에도 터미널 장치(50)를 통해 같은 정보를 전송하여 데이터 저장부(25)에 저장되도록 한다(S71).When the secured device is locked, the control unit 62 stores information on the lock time and the like in the storage unit 64 and transmits the same information to the security handler 20 through the terminal device 50 to the data storage unit 25. To be stored in step S71).
한편, 보안요원의 보안 작업이 모두 종료된 경우, 보안요원은 본사로 복귀하여 관리자에게 보안 핸들러(20)를 반납하고, 관리자는 보안 핸들러(20)를 메인컴퓨터(10)에 접속한다(S80).On the other hand, when all of the security personnel security work is finished, the security officer returns to the head office and returns the security handler 20 to the administrator, the administrator connects the security handler 20 to the main computer 10 (S80) .
그리고 보안 핸들러(20)의 데이터 저장부(25)에 저장된 모든 정보를 메인컴퓨터(10)로 전송하고 이를 저장한다(S90).And all the information stored in the data storage unit 25 of the security handler 20 is transmitted to the main computer 10 and stored (S90).
한편, 도 6에 도시된 제어 흐름 중에서 S10 및 S20 단계에 관한 제어 흐름을 도 7을 참조하여 좀 더 구체적으로 설명한다. 보안 핸들러 및 메인컴퓨터 등의 구성에 관하여는 도 4를 참조하도록 한다.Meanwhile, the control flow of steps S10 and S20 among the control flow shown in FIG. 6 will be described in more detail with reference to FIG. 7. For configuration of the security handler and the main computer, refer to FIG. 4.
먼저 관리자가 메인컴퓨터(10)에 보안 핸들러(20)를 접속하고(S100), 이때 메인컴퓨터(10)는 서버(S)와 연결되어 있는지 여부를 판단한다(S110).First, the administrator connects the security handler 20 to the main computer 10 (S100), and at this time, the main computer 10 determines whether or not the server (S) is connected (S110).
만약 메인컴퓨터(10)가 서버(S)와 연결되어 있지 않다면, 보안을 위해 메인컴퓨터(10)는 다음 단계의 작업을 수행하지 않고 에러 상황이 된다(S130).If the main computer 10 is not connected to the server (S), for security, the main computer 10 is in an error state without performing the next step (S130).
이때 에러 시간 및 내용 등에 관한 정보가 메인컴퓨터(10)에 저장된다(S131).At this time, the information on the error time and content is stored in the main computer 10 (S131).
만약 메인컴퓨터(10)가 서버(S)와 연결되어 있다면, 메인컴퓨터(10)는 보안 핸들러(20)가 허가된 정상적인 보안 핸들러인지 여부를 판단한다(S120).If the main computer 10 is connected to the server (S), the main computer 10 determines whether the security handler 20 is a licensed normal security handler (S120).
만약 접속된 보안 핸들러가 정상적인 것이 아니라면 상기 S130 및 S131의 단계를 수행하게 되고, 접속된 보안 핸들러가 정상적인 것이 맞다면 다음 단계가 진행된다.If the connected security handler is not normal, the steps S130 and S131 are performed. If the connected security handler is normal, the next step is performed.
즉 메인컴퓨터(10)와 보안 핸들러(20)가 서로 동기화(Synchronization)된다(S140).That is, the main computer 10 and the security handler 20 are synchronized with each other (S140).
동기화가 완료된 후에는, 메인컴퓨터(10)로부터 보안 핸들러(20)로 필요한 모든 정보, 예컨대 오늘 사용될 보안 핸들러에 관한 정보나 보안요원의 신상정보 및 보안암호 등에 관한 정보를 전송하고, 보안 핸들러(20)는 핸들러 제어부(22)에서 이를 데이터 저장부(25)로 저장되도록 한다(S150).After the synchronization is completed, all the necessary information from the main computer 10 to the security handler 20 is transmitted, for example, information on the security handler to be used today, personal information of the security personnel, security information, and the like, and the security handler 20 ) Causes the handler controller 22 to store it as the data storage unit 25 (S150).
그리고 메인컴퓨터(10)에서는 매트릭스 코드를 계산하여(S160), 계산된 매트릭스 코드를 보안 핸들러(20)로 전송하고, 보안 핸들러(20)의 핸들러 제어부(52)는 이를 데이터 저장부(25)로 저장되도록 한다(S170).And the main computer 10 calculates the matrix code (S160), and transmits the calculated matrix code to the security handler 20, the handler control unit 52 of the security handler 20 to the data storage unit 25 To be stored (S170).
데이터의 전송 및 저장이 모두 완료되면(S180), 메인컴퓨터(10)에서 보안 핸들러(20)를 접속 해제한다(S190). 보안요원은 보안 핸들러(20)를 소지하고 각 피보안장치로 이동한다.When both transmission and storage of data is completed (S180), the security handler 20 is disconnected from the main computer 10 (S190). The security officer carries a security handler 20 and moves to each secured device.
한편, 도 6에 도시된 제어 흐름 중에서 S40 내지 S70 단계 등에 관한 제어 흐름을 도 8을 참조하여 좀 더 구체적으로 설명한다. 보안 핸들러 및 메인컴퓨터 등의 구성에 관하여는 도 5를 참조하도록 한다.Meanwhile, the control flow of steps S40 to S70 and the like in the control flow shown in FIG. 6 will be described in more detail with reference to FIG. 8. For the configuration of the security handler and the main computer, refer to FIG. 5.
먼저 보안 핸들러(20)에서 터미널 장치(50)로 필드데이터(피보안장치 및 보안 핸들러에 대한 기기정보, 위치 정보 등)를 전송한다(S200).First, the field handler (device information, location information, etc. for the secured device and the secure handler) is transmitted from the security handler 20 to the terminal device 50 (S200).
즉 보안 핸들러(20)의 핸들러 제어부(22)가 데이터 저장부(25)에서 필드데이터를 추출하여 무선 통신부(66)로 보내고 상기 무선 통신부(66)는 전송 받은 데이터를 터미널 장치(50)의 무선 송수신부(52)로 무선 송신한다.That is, the handler control unit 22 of the security handler 20 extracts the field data from the data storage unit 25 and transmits the field data to the wireless communication unit 66. The wireless communication unit 66 transmits the received data to the wireless device of the terminal device 50. Radio transmission to the transceiver unit 52 is performed.
이때 무선 송수신부(52)가 수신한 정보는 메인처리장치(60)의 제어부(62)로 전달되고, 제어부(62)는 정보의 수신 시간 및 내용에 관한 정보 등을 저장부(64)에 저장하며, 같은 정보를 터미널 장치(50)의 무선 송수신부(52)로 보내어 보안 핸들러(20)의 무선 통신부(26)로 무선 송신하도록 하여 핸들러 제어부(22)가 그 정보를 데이터 저장부(25)에 저장하도록 한다(S201).At this time, the information received by the wireless transceiver 52 is transmitted to the control unit 62 of the main processing unit 60, the control unit 62 stores the information on the reception time and content of the information in the storage unit 64, etc. In addition, the same information is sent to the wireless transceiver 52 of the terminal device 50 to be wirelessly transmitted to the wireless communication unit 26 of the security handler 20 so that the handler controller 22 transmits the information to the data storage unit 25. To be stored in (S201).
한편, 메인처리장치(60)의 제어부(62)는 수신한 필드데이터가 정확한 것인지 여부를 판단한다(S210).On the other hand, the control unit 62 of the main processing unit 60 determines whether the received field data is correct (S210).
만약 수신한 필드데이터가 잘못된 정보인 경우에는 에러 상황이 되고(S215), 에러 상황에 따른 조치가 취해진다. 그리고 에러 시간 및 내용 등에 관한 정보가 메인처리장치(60) 및 보안 핸들러(20)에 모두 저장된다(S216).If the received field data is incorrect information, an error condition is entered (S215), and an action according to the error condition is taken. Information on the error time and contents is stored in both the main processing device 60 and the security handler 20 (S216).
이러한 에러 상황에서 보안요원은 다시 필드데이터를 입력하게 되는데, 일정 회수, 예컨대 3회 이상 잘못된 데이터가 입력되는 경우에는 메인처리장치(60)에서 에러음이 발생하며 전체 시스템을 일정 시간 동안 정지시키도록 함이 바람직하다. 이러한 정지 상황 하에서는 어떠한 입력도 효력이 없다.In such an error situation, the security officer inputs field data again. If wrong data is input for a predetermined number of times, for example, three times or more, an error sound is generated in the main processing unit 60, and the entire system is stopped for a certain time. It is preferable to. No input is in effect under this suspension.
그리고 상기 보안핸들러(20)는 일정 회수 잘못된 데이터를 입력한 경우 핸들러 제어부(22)가 보안핸들러(20)의 기능을 완전히 정지시키도록 함이 바람직하다. 보안핸들러(20)가 정지되면 어떠한 입력도 효력이 없게 된다.In addition, when the security handler 20 inputs wrong data a predetermined number of times, it is preferable that the handler controller 22 completely stops the function of the security handler 20. If the security handler 20 is stopped, no input becomes effective.
이때에는 보안요원이 본사의 관리자에게 연락하여 신원 확인 후 본사의 메인컴퓨터로부터 무선 전화 상으로 새로운 특수 코드를 부여 받아 보안핸들러(20)의 핸들러 입력부(24)를 통해 입력함으로써 보안핸들러(20)의 기능을 복원시킬 수 있도록 함이 바람직하다. At this time, the security officer contacts the administrator of the head office and confirms the identity and receives a new special code from the main computer of the head office on the wireless telephone and inputs it through the handler input unit 24 of the security handler 20. It is desirable to be able to restore functionality.
그리고 이러한 에러 상황에서의 모든 상황들에 대한 정보는 메인처리장치(60) 및 보안핸들러(20), 그리고 메인컴퓨터에도 모두 기록이 되도록 함이 바람직하다.In addition, it is preferable that the information on all the situations in the error situation be recorded in both the main processing device 60, the security handler 20, and the main computer.
만약 수신한 필드데이터가 정확한 데이터인 경우에는 메인처리장치(60)의 제어부(62)는 데이터의 처리 시간 및 내용 등의 정보를 저장부(64)에 저장하고 보안 핸들러(20)로 같은 정보를 전송하여 데이터 저장부(25)에 저장되도록 한다(S211).If the received field data is correct data, the control unit 62 of the main processing unit 60 stores information such as data processing time and contents in the storage unit 64 and transmits the same information to the security handler 20. It is transmitted and stored in the data storage unit 25 (S211).
그리고 보안 핸들러(20)에서 터미널 장치(50)로 보안 요원의 신상정보 및 보안 암호 등의 사전보안 정보를 송신한다(S220).The security handler 20 transmits the preliminary security information such as personal information and security password of the security personnel to the terminal device 50 (S220).
이때 터미널 장치(50)가 수신한 정보는 메인처리장치(60)의 제어부(62)로 전달되고, 제어부(62)는 정보의 수신 시간 및 내용에 관한 정보 등을 저장부(64)에 저장하며, 같은 정보를 터미널 장치(50)로 보내어 보안 핸들러(20)로 무선 송신하도록 하여 핸들러 제어부(22)가 그 정보를 데이터 저장부(25)에 저장하도록 한다(S221).At this time, the information received by the terminal device 50 is transmitted to the control unit 62 of the main processing unit 60, the control unit 62 stores the information on the reception time and content of the information in the storage unit 64 In addition, the same information is sent to the terminal device 50 to be wirelessly transmitted to the security handler 20 so that the handler control unit 22 stores the information in the data storage unit 25 (S221).
한편, 메인처리장치(60)의 제어부(62)는 수신된 신상정보 및 보안암호 등이 정확한 것인지 여부를 판단한다(S230).On the other hand, the control unit 62 of the main processing device 60 determines whether the received personal information and security password is correct (S230).
만약 수신한 신상정보 및 보안암호 등이 잘못된 정보인 경우에는 에러 상황이 되고(S215), 에러 상황에 따른 조치가 취해진다. 그리고 에러 시간 및 내용 등에 관한 정보가 메인처리장치(60) 및 보안 핸들러(20)에 모두 저장된다(S216).If the received personal information and security password are incorrect information, an error situation is generated (S215), and an action according to the error situation is taken. Information on the error time and contents is stored in both the main processing device 60 and the security handler 20 (S216).
이러한 에러 상황에서 보안요원은 다시 신상정보 및 보안암호 등을 입력하게 되는데, 일정 회수 이상 잘못된 데이터가 입력되는 경우에는 메인처리장치(60)에서 에러음이 발생하며 전체 시스템을 일정 시간 동안 정지시키도록 함이 바람직하다. 이러한 정지 상황 하에서는 어떠한 입력도 효력이 없다.In such an error situation, the security personnel again inputs personal information and security password. If wrong data is input for a predetermined number of times, an error sound is generated from the main processing unit 60, and the entire system is stopped for a predetermined time. It is preferable to. No input is in effect under this suspension.
그리고 상기 보안핸들러(20)는 일정 회수 잘못된 데이터를 입력한 경우 핸들러 제어부(22)가 보안핸들러(20)의 기능을 완전히 정지시키도록 함이 바람직하다. 보안핸들러(20)가 정지되면 어떠한 입력도 효력이 없게 된다.In addition, when the security handler 20 inputs wrong data a predetermined number of times, it is preferable that the handler controller 22 completely stops the function of the security handler 20. If the security handler 20 is stopped, no input becomes effective.
이때에는 보안요원이 본사의 관리자에게 연락하여 신원 확인 후 본사의 메인컴퓨터로부터 무선 전화 상으로 새로운 특수 코드를 부여 받아 보안핸들러(20)의 핸들러 입력부(24)를 통해 입력함으로써 보안핸들러(20)의 기능을 복원시킬 수 있도록 함이 바람직하다.At this time, the security officer contacts the administrator of the head office and confirms the identity and receives a new special code from the main computer of the head office on the wireless telephone and inputs it through the handler input unit 24 of the security handler 20. It is desirable to be able to restore functionality.
그리고 이러한 에러 상황에서의 모든 상황들에 대한 정보는 메인처리장치(60) 및 보안핸들러(20), 그리고 메인컴퓨터에도 모두 기록이 되도록 함이 바람직하다.In addition, it is preferable that the information on all the situations in the error situation be recorded in both the main processing device 60, the security handler 20, and the main computer.
만약 수신한 정보가 정확한 것인 경우에는 다음 단계로 넘어 가는데, 이때 메인처리장치(60)의 제어부(62)는 데이터의 처리 시간 및 내용 등의 정보를 저장부(64)에 저장하고 보안 핸들러(20)로 같은 정보를 전송하여 데이터 저장부(25)에 저장되도록 한다(S231).If the received information is correct, the process proceeds to the next step, in which the control unit 62 of the main processing unit 60 stores information such as data processing time and content in the storage unit 64 and the security handler ( 20, the same information is transmitted to be stored in the data storage unit 25 (S231).
한편, 보안 핸들러(20)는 메인컴퓨터로부터 전송받아 데이터 저장부(25)에 저장하고 있던 매트릭스 코드를 터미널 장치(50)로 전송한다(S240).On the other hand, the security handler 20 transmits the matrix code stored in the data storage unit 25 received from the main computer to the terminal device 50 (S240).
이때 터미널 장치(50)가 수신한 정보는 메인처리장치(60)의 제어부(62)로 전달되고, 제어부(62)는 정보의 수신 시간 및 내용에 관한 정보 등을 저장부(64)에 저장하며, 같은 정보를 터미널 장치(50)로 보내어 보안 핸들러(20)로 무선 송신하도록 하여 핸들러 제어부(22)가 그 정보를 데이터 저장부(25)에 저장하도록 한다(S221).At this time, the information received by the terminal device 50 is transmitted to the control unit 62 of the main processing unit 60, the control unit 62 stores the information on the reception time and content of the information in the storage unit 64 In addition, the same information is sent to the terminal device 50 to be wirelessly transmitted to the security handler 20 so that the handler control unit 22 stores the information in the data storage unit 25 (S221).
그리고, 메인처리장치(60)의 제어부(62)는 미리 설정된 보안 체계에 따라 매트릭스 코드를 계산한다(S250).The control unit 62 of the main processing unit 60 calculates a matrix code according to a preset security system (S250).
제어부(62)는 보안 핸들러(20)로부터 수신한 매트릭스 코드(메인컴퓨터에서 계산되어 보안 핸들러에 저장되어 있던 것)와 계산한 매트릭스 코드가 서로 일치하는지 여부를 판단한다(S260).The control unit 62 determines whether or not the matrix code received from the security handler 20 (the one calculated in the main computer and stored in the security handler) and the calculated matrix code coincide with each other (S260).
이때 메인컴퓨터와 메인처리장치(60)는 서로 동일한 보안 체계를 가지고 있기 때문에 메인컴퓨터에서 계산된 매트릭스 코드와 메인처리장치(60)에서 계산된 매트릭스 코드는 서로 동일하게 설정되어 있다.In this case, since the main computer and the main processing device 60 have the same security system, the matrix code calculated by the main computer and the matrix code calculated by the main processing device 60 are set to be the same.
만약 수신된 매트릭스 코드와 계산된 매트릭스 코드가 서로 불일치한다면, 에러 상황에 따른 상기 S215 및 S216 단계를 수행하게 된다.If the received matrix code and the calculated matrix code are inconsistent with each other, steps S215 and S216 according to an error situation are performed.
이때 일정 회수 이상 잘못된 데이터가 입력되면 메인처리장치(60)에서 에러음이 발생하며 전체 시스템을 일정 시간 동안 정지시키도록 함이 바람직하다. 이러한 정지 상황 하에서는 어떠한 입력도 효력이 없다.At this time, if wrong data is input for a predetermined number of times, an error sound is generated in the main processing apparatus 60, and it is preferable to stop the entire system for a predetermined time. No input is in effect under this suspension.
그리고 상기 보안핸들러(20)는 일정 회수 잘못된 데이터를 입력한 경우 핸들러 제어부(22)가 보안핸들러(20)의 기능을 완전히 정지시키도록 함이 바람직하다. 보안핸들러(20)가 정지되면 어떠한 입력도 효력이 없게 된다.In addition, when the security handler 20 inputs wrong data a predetermined number of times, it is preferable that the handler controller 22 completely stops the function of the security handler 20. If the security handler 20 is stopped, no input becomes effective.
이때에는 보안요원이 본사의 관리자에게 연락하여 신원 확인 후 본사의 메인컴퓨터로부터 무선 전화 상으로 새로운 특수 코드를 부여 받아 보안핸들러(20)의 핸들러 입력부(24)를 통해 입력함으로써 보안핸들러(20)의 기능을 복원시킬 수 있도록 함이 바람직하다.At this time, the security officer contacts the administrator of the head office and confirms the identity and receives a new special code from the main computer of the head office on the wireless telephone and inputs it through the handler input unit 24 of the security handler 20. It is desirable to be able to restore functionality.
그리고 이러한 에러 상황에서의 모든 상황들에 대한 정보는 메인처리장치(60) 및 보안핸들러(20), 그리고 메인컴퓨터에도 모두 기록이 되도록 함이 바람직하다.In addition, it is preferable that the information on all the situations in the error situation be recorded in both the main processing device 60, the security handler 20, and the main computer.
만약 수신된 매트릭스 코드와 계산된 매트릭스 코드가 서로 일치한다면 다음 단계가 진행되는데, 메인처리장치(60)에서 데이터를 처리한 시간 및 내용 등에 관한 정보가 메인처리장치(60) 및 보안 핸들러(20)에 각각 저장된다(S261).If the received matrix code and the calculated matrix code coincide with each other, the next step proceeds. Information on the time and content of processing data in the main processing device 60 is displayed in the main processing device 60 and the security handler 20. Are stored in S261.
그리고 다음 단계에서, 메인처리장치(60)의 제어부(62)는 잠금장치(70)를 제어하여, 즉 잠금장치(70)의 오퍼레이터(72)를 작동시켜 액츄에이터(73)가 록커(74)를 이동시켜 피보안장치의 잠금이 해제되도록 한다.In the next step, the control unit 62 of the main processing unit 60 controls the locking device 70, that is, the operator 72 of the locking device 70 is operated so that the actuator 73 controls the locker 74. Move it to unlock the secured device.
이때 피보안장치의 잠금 해제 시간 등에 관한 정보가 메인처리장치(60)에 저장되고, 같은 정보가 터미널 장치(50)를 통해 보안 핸들러(20)로 전달되어 상기 보안 핸들러(20)에서도 같은 정보가 저장된다(S271).At this time, information about the unlocking time of the secured device is stored in the main processing device 60, and the same information is transmitted to the security handler 20 through the terminal device 50, so that the same information is also provided in the security handler 20. It is stored (S271).
잠금 해제 후 보안요원이 피보안장치 내부에 현금을 보충하는 등의 보안 작업을 하고, 작업이 종료된 경우(S280) 보안요원은 보안 핸들러(20)를 통해 피보안장치가 잠기도록 할 것을 지시한다.After unlocking, security personnel perform security operations such as replenishing cash inside the secured device, and when the operation is terminated (S280), the security agent instructs the secured device to be locked through the security handler 20. .
메인처리장치(60)의 제어부(62)는 잠금장치(70)의 오퍼레이터(72)를 작동시켜 액츄에이터(73)가 록커(74)를 이동시키도록 하여 피보안장치가 잠기도록 한다(S290).The control unit 62 of the main processing device 60 operates the operator 72 of the locking device 70 to cause the actuator 73 to move the locker 74 so that the secured device is locked (S290).
이때 피보안장치의 잠금 시간 등에 관한 정보가 메인처리장치(60)의 저장부(64)에 저장되고, 같은 정보가 터미널 장치(50)를 통해 보안 핸들러(20)로 전달되어 저장된다(S291).At this time, information about the lock time of the secured device is stored in the storage unit 64 of the main processing device 60, and the same information is transmitted to the security handler 20 through the terminal device 50 and stored (S291). .
그리고, 도 5에 도시된 바와 같이 피보안장치에는 감지센서(82)가 구비되어 있기 때문에 피보안장치가 제대로 잠겼는지 감지할 수 있고, 그 감지 결과 피보안장치가 제대로 잠기지 않았다면 그에 따른 조치가 취해진다.And, as shown in Figure 5, the secured device is provided with a detection sensor 82 can detect whether the secured device is properly locked, and if the secured device is not properly locked as a result of the detection is taken accordingly All.
한편, 보안요원이 피보안장치에 대한 보안 작업을 수행하기 위해 이동하는 동안, 또는 보안 작업을 수행하는 과정에서 예측하지 못한 긴급 상황이 발생할 수 있다.Meanwhile, an unexpected emergency situation may occur while the security officer moves to perform a security task on a secured device, or while performing a security task.
긴급상황 발생 시에는 보안 핸들러에서 임시 변동 암호를 생성하고, 상기 임시 변동 암호를 터미널 장치로 무선 송신하여 후속 업무를 진행할 수 있다.In case of an emergency, the security handler may generate a temporary change password and wirelessly transmit the temporary change password to the terminal device to perform subsequent work.
또한, 예컨대 어느 보안요원이 자기 관할이 아닌 다른 보안요원의 관할구역에 있는 피보안장치에 대해 작업을 수행해야 하는 긴급상황이 발생할 수 있다.In addition, an emergency situation may arise where, for example, a security officer must perform an operation on a secured device in a jurisdiction of another security officer other than his own.
이 경우에도 보안요원이 본사의 관리자와 연락하여 신원확인 후 본사의 메인컴퓨터에서 발급하는 특수 코드를 부여 받아 이를 보안핸들러에 입력하여 임시 변동 암호 또는 임시 매트릭스 코드 등을 생성하고 그 임시 변동 암호 또는 임시 매트릭스 코드 등이 생성된 보안핸들러로 다른 관할의 피보안장치에서 작업을 수행할 수 있다.Even in this case, the security officer contacts the head office administrator to verify the identity, receives a special code issued by the main computer of the head office, enters it into the security handler to generate a temporary variable password or temporary matrix code, and the temporary variable password or temporary Security handlers with generated matrix codes can perform operations on secured devices in other jurisdictions.
또한, 보안요원이 소지하고 있는 보안 핸들러가 타인에 의해 탈취되는 비상 상황이 발생할 수 있는데, 이때는 별도의 리모콘 장치에 의해 보안 핸들러의 모든 기능이 정지되도록 하거나 모든 저장된 데이터가 삭제되도록 할 수 있다. In addition, an emergency situation may occur in which a security handler possessed by a security agent is taken by another person. In this case, a separate remote control device may cause all functions of the security handler to be stopped or all stored data may be deleted.
한편, 피보안장치 내부의 물건이 도난 되는 등의 비상 상황인 경우에는 메인처리장치(60)의 저장부(64)에 저장된 모든 정보가 보안 핸들러(20)로 백업되도록 하고, 보안 핸들러(20)는 백업 받은 모든 자료들을 메인컴퓨터로 전달하여, 메인컴퓨터에 저장된 정보와 메인처리장치에 저장된 정보를 서로 비교하여 일치하는지 여부 등을 정밀하게 검사할 수 있어 범인 색출을 더욱 용이하게 할 수 있다.On the other hand, in case of an emergency such as the inside of the secured device is stolen, all information stored in the storage unit 64 of the main processing device 60 is backed up to the security handler 20, and the security handler 20 By transferring all the backed up data to the main computer, the information stored in the main computer and the information stored in the main processing device can be compared and matched with each other to check precisely whether it is easier to detect the criminal.
본 발명에 따른 보안 핸들러와 이를 구비하는 보안 잠금 시스템 및 그 제어방법은 피보안장치의 보안 수준을 더욱 향상시키도록 하고 피보안장치의 관리 및 범인 추적이 용이하게 이루어질 수 있도록 하기 때문에 보안이 요구되는 분야에서의 산업상 이용가능성이 있다.The security handler according to the present invention, the security lock system having the same, and a control method thereof are required to further improve the security level of the secured device and to facilitate the management and tracking of the secured device. There is industrial applicability in the field.

Claims (20)

  1. 메인 컴퓨터의 보안 체계와 동일한 보안 체계로써 설정되어 피보안장치를 선택적으로 잠금 또는 잠금해제시키며 상기 피보안장치의 보안 관련 정보를 저장하는 보안 유닛; 및A security unit configured to be set as the same security scheme as that of the main computer to selectively lock or unlock the secured device and to store security related information of the secured device; And
    상기 메인 컴퓨터로부터 보안 정보를 전달받아 저장하였다가 이를 상기 보안 유닛으로 무선 송신하여 상기 보안 유닛의 보안을 해제시키도록 하며, 상기 보안 유닛에 저장된 정보를 무선 수신하여 저장하였다가 이를 상기 메인 컴퓨터로 전달하는 보안 핸들러;Receives and stores security information from the main computer and wirelessly transmits the security information to the security unit to release security of the security unit, and wirelessly receives and stores information stored in the security unit and transfers the information to the main computer. A security handler;
    를 포함하는 보안 잠금 시스템.Security lock system comprising a.
  2. 제1항에 있어서, 상기 보안 유닛은,The method of claim 1, wherein the security unit,
    피보안장치 내부에 구비되어 상기 피보안장치를 잠금 또는 잠금해제시키는 잠금장치와,A locking device provided inside the secured device to lock or unlock the secured device;
    상기 피보안장치 내부에 구비되어 상기 보안 핸들러로부터 수신된 정보를 처리 및 저장하고 상기 잠금장치를 제어하는 메인처리장치를 포함하는 것을 특징으로 하는 보안 잠금 시스템.And a main processing unit provided inside the secured device to process and store the information received from the security handler and to control the locking device.
  3. 제2항에 있어서, 상기 보안 유닛은,The method of claim 2, wherein the security unit,
    피보안장치의 외부에 구비되어 상기 보안 핸들러로부터 무선으로 정보를 수신하여 상기 메인처리장치로 전송하며, 상기 메인처리장치로부터 전송되는 정보를 상기 보안 핸들러로 무선 송신하도록 구비되는 터미널장치를 더 포함하는 것을 특징으로 하는 보안 잠금 시스템.And a terminal device provided outside the secured device to wirelessly receive information from the security handler and transmit the information to the main processing device, and wirelessly transmit the information transmitted from the main processing device to the secure handler. Security lock system, characterized in that.
  4. 제3항에 있어서, 상기 메인처리장치는,The method of claim 3, wherein the main processing apparatus,
    전원 공급을 위한 전원부와,A power supply unit for power supply,
    상기 피보안장치의 보안 관련 정보가 저장되는 저장부와,A storage unit for storing security related information of the secured device;
    상기 메인 컴퓨터와 동일한 보안 체계를 가지며 상기 터미널장치와 소정의 정보를 주고 받아 처리하고 상기 잠금장치를 제어하며 보안 관련 정보를 상기 저장부에 저장하는 제어부를 포함하는 것을 특징으로 하는 보안 잠금 시스템.And a control unit having the same security system as that of the main computer, transmitting and receiving predetermined information with the terminal device, controlling the locking device, and storing security related information in the storage unit.
  5. 제4항에 있어서, 상기 메인처리장치는,The method of claim 4, wherein the main processing apparatus,
    상기 제어부에 의해 비상 상황으로 판단되는 경우 소정의 경고음을 발생시키는 비상알림부를 더 포함하는 것을 특징으로 하는 보안 잠금 시스템.The security lock system, characterized in that it further comprises an emergency notification unit for generating a predetermined warning sound when it is determined that the emergency situation by the control unit.
  6. 제3항에 있어서, 상기 터미널장치는,According to claim 3, The terminal device,
    상기 보안 핸들러로부터 무선 신호를 수신하여 상기 메인처리장치로 전송하며, 상기 메인처리장치로부터 전송받은 정보를 상기 보안 핸들러로 무선 송신하는 무선 송수신부를 포함하는 것을 특징으로 하는 보안 잠금 시스템.And a wireless transceiver for receiving a radio signal from the security handler and transmitting the radio signal to the main processing device, and wirelessly transmitting the information received from the main processing device to the security handler.
  7. 제6항에 있어서, The method of claim 6,
    상기 보안 핸들러는 소정의 정보를 포함하는 RF카드를 구비하고,The security handler is provided with an RF card containing a predetermined information,
    상기 터미널장치는 상기 RF카드의 정보를 읽는 카드리더부를 더 포함하는 것을 특징으로 하는 보안 잠금 시스템.The terminal device further comprises a card reader unit for reading the information of the RF card.
  8. 제6항에 있어서, 상기 터미널장치는,According to claim 6, The terminal device,
    동작 상태를 표시하도록 구비되는 표시부와,A display unit provided to display an operation state;
    소정의 정보를 입력하도록 구비되는 입력부를 더 포함하는 것을 특징으로 하는 보안 잠금 시스템.The security lock system further comprises an input unit provided to input predetermined information.
  9. 제1항에 있어서, 상기 보안 핸들러는,The method of claim 1, wherein the security handler,
    메인 컴퓨터와의 전기적 연결을 위한 연결부와,A connection for electrical connection with the main computer,
    상기 메인 컴퓨터로부터 전달받은 정보 및 상기 보안 유닛으로부터 수신된 정보가 저장되는 데이터 저장부와,A data storage unit for storing information received from the main computer and information received from the security unit;
    상기 메인 컴퓨터로부터 전달받아 저장된 정보를 상기 보안 유닛으로 무선 송신하며 상기 보안 유닛으로부터 소정의 정보를 무선 수신하도록 구비되는 무선 통신부와,A wireless communication unit configured to wirelessly transmit the received information received from the main computer to the security unit and to wirelessly receive predetermined information from the security unit;
    상기 데이터 저장부에 대한 정보 저장 및 정보의 추출, 그리고 상기 무선 통신부를 통한 정보의 무선 송수신을 제어하는 핸들러 제어부를 포함하는 것을 특징으로 하는 보안 잠금 시스템.And a handler control unit for controlling information storage and extraction of information for the data storage unit, and wireless transmission and reception of information through the wireless communication unit.
  10. 제9항에 있어서, 상기 보안 핸들러는,The method of claim 9, wherein the security handler,
    소정의 정보를 입력하도록 구비되는 핸들러 입력부와,A handler input unit provided to input predetermined information,
    동작 상태를 표시하도록 구비되는 핸들러 표시부를 더 포함하는 것을 특징으로 하는 보안 잠금 시스템.And a handler indicator configured to display an operation state.
  11. 제1항에 있어서,The method of claim 1,
    상기 보안 핸들러와 무선 통신 가능하도록 구비되며, 비상시 상기 보안 핸들러에 저장된 모든 정보의 말소 및 상기 보안 핸들러의 모든 기능의 정지 중 적어도 하나의 작업이 수행되도록 하는 신호를 송신하는 리모콘장치를 더 포함하는 것을 특징으로 하는 보안 잠금 시스템.And a remote controller configured to enable wireless communication with the security handler, and transmitting a signal for performing at least one operation of erasing all information stored in the security handler and stopping all functions of the security handler in an emergency. A security lock system.
  12. 메인 컴퓨터와의 접속을 위한 연결부;A connection unit for connection with a main computer;
    상기 메인 컴퓨터로부터 전달받은 정보 및 피보안장치에 설치된 보안 유닛으로부터 수신된 정보가 저장되는 데이터 저장부;A data storage unit for storing the information received from the main computer and the information received from the security unit installed in the secured device;
    상기 데이터 저장부에 저장된 정보를 피보안장치에 설치된 보안 유닛으로 무선 송신하고, 상기 보안 유닛으로부터 소정의 정보를 무선 수신하도록 구비되는 무선 통신부; 및A wireless communication unit provided to wirelessly transmit the information stored in the data storage unit to a security unit installed in the secured device, and wirelessly receive predetermined information from the security unit; And
    상기 데이터 저장부에 대한 정보 저장 및 정보의 추출, 그리고 상기 무선 통신부를 통한 정보의 무선 송수신을 제어하는 핸들러 제어부;A handler control unit controlling information storage and extraction of information for the data storage unit, and wireless transmission and reception of information through the wireless communication unit;
    를 포함하는 보안 유닛 제어용 보안 핸들러.Security handler for security unit control comprising a.
  13. 피보안장치에 설치되어 상기 피보안장치를 잠금 또는 잠금해제시키는 보안 유닛과, 상기 보안 유닛과 무선 통신하도록 구비되는 보안 핸들러를 포함하는 보안 잠금 시스템의 제어방법에 있어서,A control method of a security locking system, comprising: a security unit installed in a secured device for locking or unlocking the secured device; and a security handler provided for wireless communication with the security unit.
    상기 보안 핸들러가 메인 컴퓨터로부터 보안 정보를 전송받아 저장하는 단계;The security handler receiving and storing security information from a main computer;
    상기 보안 핸들러에 저장된 보안 정보를 상기 보안 유닛으로 무선 송신하고 상기 보안 유닛에 저장된 정보를 상기 보안 핸들러에서 무선 수신하는 단계; 및Wirelessly transmitting security information stored in the security handler to the security unit and wirelessly receiving information stored in the security unit in the security handler; And
    상기 보안 유닛이 무선 수신한 정보를 처리함으로써 상기 피보안장치의 잠금 및 잠금해제를 수행하는 단계;Performing locking and unlocking of the secured device by processing the wirelessly received information by the security unit;
    를 포함하는 보안 잠금 시스템의 제어방법.Control method of the security lock system comprising a.
  14. 제13항에 있어서,The method of claim 13,
    상기 보안 핸들러로부터 상기 보안 유닛으로 보안 정보를 무선 송신하기 전에,Before wirelessly transmitting security information from the security handler to the security unit,
    상기 보안 유닛에 대해 필드데이터, 보안요원의 신상정보 및 보안암호를 포함하는 사전보안 정보를 입력하여 상기 보안 유닛으로부터 인증을 받는 단계를 더 포함하는 것을 특징으로 하는 보안 잠금 시스템의 제어방법.And inputting pre-security information including field data, personal information of a security officer, and a security password to the security unit, and authenticating from the security unit.
  15. 제14항에 있어서, 상기 인증을 받는 단계는,15. The method of claim 14, wherein said authenticating comprises:
    숫자 및 기타 키로 구성된 키패드를 통한 입력에 의한 인증 방식, 지문 인식부를 통한 지문 입력에 의한 인증 방식, 그리고 RF카드와 카드리더부를 통한 인증 방식 중 어느 하나에 의해 이루어지는 것을 특징으로 하는 보안 잠금 시스템의 제어방법.Control of the security lock system, characterized in that by any one of the authentication method by input through the keypad consisting of numbers and other keys, the authentication method by the fingerprint input through the fingerprint recognition unit, and the authentication method through the RF card and the card reader unit. Way.
  16. 제13항에 있어서,The method of claim 13,
    상기 메인 컴퓨터로부터 상기 보안 핸들러로 전송되어 저장되는 보안 정보는 상기 메인 컴퓨터에서 매번 새롭게 계산되어 산출되는 매트릭스 코드를 포함하며,The security information transmitted and stored from the main computer to the security handler includes a matrix code newly calculated and calculated each time in the main computer.
    상기 보안 유닛이 무선 수신한 정보를 처리하는 단계는,The processing of the wirelessly received information by the security unit,
    상기 보안 유닛을 구성하며 상기 메인 컴퓨터와 동일한 보안 체계를 갖는 메인처리장치에서 매트릭스 코드를 계산하는 단계와,Calculating a matrix code in a main processing device constituting the security unit and having the same security scheme as the main computer;
    상기 보안 핸들러로부터 수신한 매트릭스 코드와 상기 메인처리장치에서 계산된 매트릭스 코드가 일치하는지 여부를 판단하는 단계와,Determining whether the matrix code received from the security handler matches the matrix code calculated by the main processing apparatus;
    수신한 매트릭스 코드와 계산된 매트릭스 코드가 일치하는 경우 피보안장치의 잠금을 해제하는 단계를 포함하는 것을 특징으로 하는 보안 잠금 시스템의 제어방법.And unlocking the secured device when the received matrix code coincides with the calculated matrix code.
  17. 제13항에 있어서, 상기 무선 송수신 단계는,The method of claim 13, wherein the wireless transmission and reception step,
    긴급상황 발생 시, 상기 보안 핸들러에서 임시 변동 암호를 생성하는 단계와, 상기 임시 변동 암호를 상기 보안 유닛으로 무선 송신하는 단계를 포함하는 것을 특징으로 하는 보안 잠금 시스템의 제어방법.Generating a temporary change password in the security handler when the emergency occurs, and wirelessly transmitting the temporary change password to the security unit.
  18. 제13 내지 제17항 중 어느 한 항에 있어서,The method according to any one of claims 13 to 17,
    상기 모든 단계에서 사용된 모든 정보 및 그 정보의 처리 시간과 처리 내용, 피보안장치의 잠금 및 잠금해제 정보에 대해 상기 보안 유닛에 저장되며, 상기 보안 핸들러로 무선 송신되어 저장되도록 한 것을 특징으로 하는 보안 잠금 시스템의 제어방법.All the information used in all the steps, the processing time and processing details of the information, the lock and unlock information of the secured device is stored in the security unit, characterized in that the wireless transmission to the security handler to be stored Control method of security lock system.
  19. 제14항 내지 제17항 중 어느 한 항에 있어서,The method according to any one of claims 14 to 17,
    상기 보안 유닛으로부터 인증이 이루어지지 않거나 상기 보안 유닛이 상기 보안 핸들러로부터 수신한 보안 정보가 일치하지 않는 경우, 잘못된 인증 또는 정보임을 표시하거나 알리는 단계와,Indicating or notifying that authentication or information is incorrect when authentication is not made from the security unit or when the security information received from the security handler does not match;
    잘못된 인증 또는 정보 입력에 대한 내용 및 시간 정보가 상기 보안 유닛에 저장되고, 상기 보안 핸들러로 무선 송신되어 저장되도록 하는 단계를 더 포함하는 것을 특징으로 하는 보안 잠금 시스템의 제어방법.And storing the content and time information on the wrong authentication or information input in the security unit, and wirelessly transmitting the stored information to the security handler.
  20. 제18항에 있어서, The method of claim 18,
    작업 종료 후, 상기 보안 핸들러에 저장된 정보가 메인컴퓨터에 백업되는 단계를 더 포함하는 것을 특징으로 하는 보안 잠금 시스템의 제어방법.And after the operation is finished, information stored in the security handler is backed up to the main computer.
PCT/KR2009/001779 2009-04-07 2009-04-07 Security handler and security locking system having same and control method thereof WO2010117095A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/KR2009/001779 WO2010117095A1 (en) 2009-04-07 2009-04-07 Security handler and security locking system having same and control method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/KR2009/001779 WO2010117095A1 (en) 2009-04-07 2009-04-07 Security handler and security locking system having same and control method thereof

Publications (1)

Publication Number Publication Date
WO2010117095A1 true WO2010117095A1 (en) 2010-10-14

Family

ID=42936374

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2009/001779 WO2010117095A1 (en) 2009-04-07 2009-04-07 Security handler and security locking system having same and control method thereof

Country Status (1)

Country Link
WO (1) WO2010117095A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109801407A (en) * 2017-11-16 2019-05-24 珠海汇金科技股份有限公司 Unlocking control system, method, mobile terminal and the server of intelligent money case

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20030013907A (en) * 2001-08-10 2003-02-15 엘지전자 주식회사 locking system using a mobile communication terminal and controlling method therefore
KR20030035333A (en) * 2001-10-31 2003-05-09 삼성전자주식회사 Authentication system for controlling operation of locker and method thereof
JP2003301640A (en) * 2002-04-10 2003-10-24 Sirius1:Kk Personal authentication system, security key remote control system, lodging facilities using system, and housing property preview control system
JP2004102940A (en) * 2002-09-12 2004-04-02 Denso Corp Authentication system
US20060143463A1 (en) * 2002-12-04 2006-06-29 Kabushiki Kaisha Toshiba Keyless entry system and keyless entry method
KR20070076063A (en) * 2006-01-17 2007-07-24 주식회사 팬택 Method for providing certification service of door lock device by using mobile communication terminal

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20030013907A (en) * 2001-08-10 2003-02-15 엘지전자 주식회사 locking system using a mobile communication terminal and controlling method therefore
KR20030035333A (en) * 2001-10-31 2003-05-09 삼성전자주식회사 Authentication system for controlling operation of locker and method thereof
JP2003301640A (en) * 2002-04-10 2003-10-24 Sirius1:Kk Personal authentication system, security key remote control system, lodging facilities using system, and housing property preview control system
JP2004102940A (en) * 2002-09-12 2004-04-02 Denso Corp Authentication system
US20060143463A1 (en) * 2002-12-04 2006-06-29 Kabushiki Kaisha Toshiba Keyless entry system and keyless entry method
KR20070076063A (en) * 2006-01-17 2007-07-24 주식회사 팬택 Method for providing certification service of door lock device by using mobile communication terminal

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109801407A (en) * 2017-11-16 2019-05-24 珠海汇金科技股份有限公司 Unlocking control system, method, mobile terminal and the server of intelligent money case

Similar Documents

Publication Publication Date Title
WO2017039046A1 (en) Charging control apparatus and control method therefor
WO2020218627A1 (en) Method and system for digital key sharing service for vehicle
WO2017222169A1 (en) Method for approving payment made using smart card, card company server executing same, and smart card
WO2018101727A1 (en) Personal information infringement prevention method and system, in which biometric authentication and phase division of authentication process are combined
WO2015119417A1 (en) Electronic key device capable of wirelessly controlling lock system and transmitting control authentication of lock system, system therefor, and method therefor
WO2015009120A1 (en) Electronic security bag controlled by mobile phone
WO2015023109A1 (en) Security system, apparatus and method using additional code
US10965468B2 (en) Authenticated external biometric reader and verification device
US20040046638A1 (en) Terminal lock system comprising key device carried by user and terminal-associated device incorporated in terminal device
WO2015056979A1 (en) Security card having fingerprint authentication, processing system and processing method therefor
WO2018151390A1 (en) Internet of things device
WO2019172641A1 (en) Electronic device and method for managing electronic key thereof
WO2016023558A1 (en) Method for operating a door lock by encrypted wireless signals
WO2018098886A1 (en) Method for opening vehicle door, mobile terminal, vehicle-mounted terminal, and system
WO2016123926A1 (en) Remote control based subscriber identity module card terminal management method and system
WO2020116785A1 (en) Dual blockchain based-digital electronic device having virtual blockchain, and operating method therefor
WO2021125626A1 (en) Electronic device for controlling entry or exit by using wireless communication, and method therefor
WO2020022700A1 (en) Secure element for processing and authenticating digital key and operation method therefor
WO2020122368A1 (en) System and method for securing and managing data in storage device by using secure terminal
KR101978232B1 (en) Vehicle Door-Lock Locking Control Method by Using Smart Key Based on BAN and System thereof
WO2018056588A1 (en) Locking system for providing registered smartphone key and method therefor
WO2010117095A1 (en) Security handler and security locking system having same and control method thereof
WO2015026083A1 (en) Text message security system and method for preventing illegal use of user authentication by mobile phone and preventing smishing
WO2015064845A1 (en) Ic chip and authentication method for user authentication
WO2022146026A1 (en) Method for processing protected data and electronic device supporting same

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 09843082

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 09/02/2012)

122 Ep: pct application non-entry in european phase

Ref document number: 09843082

Country of ref document: EP

Kind code of ref document: A1