Download as docx, pdf, or txt
Download as docx, pdf, or txt
You are on page 1of 6

CHAPTER 1

Problem Statement:

In today’s fast-paced world, security and convenience are paramount concerns for
homeowners and businesses alike. Traditional door lock systems, while effective, often lack
the flexibility and advanced features required to meet modern security needs. These systems
typically require physical keys, which can be lost or duplicated, posing significant security
risks. Additionally, they do not offer remote access or monitoring capabilities, limiting their
convenience and effectiveness.

Key Issues:

 Security: Ensuring that the system is secure against unauthorized access and cyber
threats.
 Reliability: Developing a system that operates reliably under various conditions.
 User-Friendliness: Creating an intuitive interface for users to easily control and
monitor the door lock.
 Integration: Seamlessly integrating hardware and software components to create a
cohesive system.

Objectives:

The primary objective of this project is to design and implement a comprehensive


automatic door lock system utilizing IoT technology to significantly enhance security and
convenience for users. This system aims to prevent unauthorized access and ensure the safety
of residential or commercial premises by incorporating robust security features. It will enable
users to remotely control and monitor their door locks through a user-friendly smartphone or
web application, providing the flexibility to lock and unlock doors from any location.
Additionally, the system will offer real-time monitoring capabilities, allowing users to
receive instant notifications of any unauthorized access attempts and check the status of their
door lock at any time. The project will focus on integrating automated operations based on
predefined conditions, such as time schedules or proximity detection, to further enhance user
convenience. Ensuring seamless integration with other IoT devices and systems will be a key
aspect, creating a cohesive smart home or office environment. The system will be designed to
be reliable and durable, capable of operating effectively under various environmental
conditions, while also being cost-effective to make it accessible to a broad range of users.

Scope
The scope of this project encompasses the design, development, and implementation
of an automatic door lock system utilizing IoT technology to enhance security and
convenience. The project will cover the following key areas:

 System Design and Architecture: Develop a comprehensive design that includes


detailed block and circuit diagrams, and descriptions of all components such as
microcontrollers, sensors, and communication modules.
 Remote Access and Control: Implement a user-friendly application for smartphones
or web interfaces that allows users to remotely control and monitor the door lock
system.
 Security Measures: Incorporate robust security protocols to protect the system from
unauthorized access and cyber threats, including encrypted communication and secure
authentication methods.
 Automated Operations: Integrate automated locking and unlocking mechanisms
based on predefined conditions, such as time schedules or proximity detection, to
enhance user convenience.
 Real-Time Monitoring: Enable real-time monitoring capabilities, allowing users to
check the status of their door lock and receive notifications of any unauthorized
access attempts.

CHAPTER 2

Abstract
In an era where security and convenience are paramount, traditional door lock
systems often fall short in meeting modern needs. This project aims to design and implement
an automatic door lock system leveraging Internet of Things (IoT) technology to enhance
security and user convenience. The proposed system allows users to remotely control and
monitor their door locks via a smartphone or web application, providing flexibility and peace
of mind. Key features include real-time monitoring, automated locking and unlocking based
on predefined conditions, and robust security protocols to prevent unauthorized access. The
system integrates seamlessly with other IoT devices, creating a cohesive smart home
environment. Through comprehensive design, development, and testing, this project seeks to
deliver a reliable, user-friendly, and cost-effective solution that addresses the evolving
security needs of modern users.

Key features:

 Remote Access and Control: Users can lock and unlock doors remotely using a
smartphone or web application, providing convenience and flexibility from any
location.
 Real-Time Monitoring: The system offers real-time monitoring capabilities,
allowing users to check the status of their door lock and receive instant notifications
of any unauthorized access attempts.
 Automated Locking and Unlocking: The system can automatically lock or unlock
doors based on predefined conditions, such as time schedules or proximity detection,
enhancing user convenience and security.
 Robust Security Protocols: Incorporates advanced security measures, including
encrypted communication and secure authentication methods, to protect against
unauthorized access and cyber threats.
 Seamless IoT Integration: The system integrates smoothly with other IoT devices
and systems, creating a cohesive smart home or office environment that enhances
overall functionality and user experience.

Benefits:

 Enhanced Security: Provides robust security features to prevent unauthorized access


and ensure the safety of the premises.
 Remote Access: Allows users to lock and unlock doors remotely via a smartphone or
web application, offering convenience and flexibility.
 Real-Time Alerts: Sends instant notifications of any unauthorized access attempts,
enabling quick response to potential security threats.
 Automation: Automates locking and unlocking based on predefined conditions, such
as time schedules or proximity detection, enhancing convenience.
 Integration with Smart Home Systems: Seamlessly integrates with other IoT
devices, creating a cohesive and functional smart home environment.

CHAPTER 3

Literature review:
The integration of IoT technology into door lock systems has significantly enhanced
their functionality and security. Traditional door locks, which rely on mechanical keys, are
increasingly being replaced by smart locks that offer advanced features such as remote
access, real-time monitoring, and automated operations. Recent studies have explored various
approaches to improve these systems.

This system uses an RFID card reader to authenticate users, providing a touchless and
hygienic solution, especially relevant in the context of the COVID-19 pandemic.
Additionally, the system can be enhanced with face recognition and SMS alerting features for
added security.

Another approach involves the use of face recognition technology integrated with IoT. This
enhances security by ensuring that only authorized users can unlock the door and provides a
convenient interface for users to manage access.
Overall, the literature indicates that IoT-based door lock systems offer significant
improvements in security, convenience, and user experience. These systems are designed to
be cost-effective and scalable, making them accessible to a wide range of users and adaptable
to various environments.
CHAPTER 4

Introduction:

In the modern world, security and convenience are paramount concerns for both
homeowners and businesses. Traditional door lock systems, which rely on mechanical keys,
often fall short in addressing these needs due to their limitations in flexibility, security, and
ease of use. The advent of Internet of Things (IoT) technology has opened up new
possibilities for enhancing the functionality and security of door lock systems.

This project aims to design and implement an automatic door lock system based on IoT
technology. The proposed system will allow users to remotely control and monitor their door
locks using a smartphone or web application, providing unparalleled convenience and
flexibility. By integrating real-time monitoring capabilities, the system will enable users to
receive instant notifications of any unauthorized access attempts, enhancing the overall
security of their premises.
The automatic door lock system will also feature automated locking and unlocking
mechanisms based on predefined conditions, such as time schedules or proximity detection.
This not only adds an extra layer of security but also improves user convenience. Robust
security protocols will be implemented to protect the system from unauthorized access and
cyber threats, ensuring that the system is both secure and reliable.
Furthermore, the system will be designed to seamlessly integrate with other IoT devices,
creating a cohesive smart home or office environment. This integration will enhance the
overall functionality and user experience, making the system a valuable addition to any
modern security setup.
Overall, this project seeks to address the evolving security needs of modern users by
leveraging IoT technology to create a secure, user-friendly, and cost-effective automatic door
lock system.

CHAPTER 5

Components Price Estimation:

SI NO. Components Name Quantity Price (₹)

1 ESP 32 - WROOM 1 400

2 5V Relay 1 150

3 12V Solenoid lock 1 300

4 12V DC Adapter 1 200

Total 1050
CHAPTER 6

Explanation:

This project involves the design and implementation of an automatic door lock system
using IoT technology. The key components of the system include an ESP32 microcontroller,
a 5V relay, a 12V electromagnetic lock, and a 12V adapter. The system is designed to
provide enhanced security and convenience by allowing users to control the door lock
remotely via an IP address.
Components and Their Roles:

 ESP32 Microcontroller: The ESP32 is a powerful microcontroller with built-in Wi-


Fi and Bluetooth capabilities. It serves as the brain of the system, handling all the
control logic and communication. When the system is powered on, the ESP32
connects to a Wi-Fi network and generates an IP address. This IP address is used to
access the control interface from a smartphone or web browser.
 5V Relay: The relay acts as a switch that can be controlled by the ESP32. It is used to
control the power supply to the 12V electromagnetic lock. When the relay is
activated, it allows current to flow to the lock, either locking or unlocking the door.
 12V Electromagnetic Lock: This lock is an electrically operated locking mechanism
that requires a 12V power supply to function. When powered, the lock engages,
securing the door. When the power is cut off, the lock disengages, allowing the door
to be opened.
 12V Adapter: The adapter provides the necessary power to the electromagnetic lock.
It converts the standard AC voltage from a wall outlet to the 12V DC required by the
lock.

Operation:
 System Initialization: When the system is powered on, the ESP32 connects to the
configured Wi-Fi network and generates an IP address. This IP address is displayed to
the user, who can then use it to access the control interface.
 Remote Control: The user can access the control interface through a web browser or
a dedicated smartphone app by entering the IP address. The interface allows the user
to send commands to the ESP32 to lock or unlock the door.
 Relay Activation: When the user sends a command to lock or unlock the door, the
ESP32 activates or deactivates the 5V relay accordingly. This controls the power
supply to the electromagnetic lock.
 Lock Operation: Depending on the relay’s state, the electromagnetic lock either
engages or disengages, locking or unlocking the door. The user can monitor the status
of the lock in real-time through the control interface.
Benefits:

 Enhanced Security: The system provides robust security by allowing remote control
and monitoring of the door lock.
 Convenience: Users can lock or unlock their doors from anywhere using a
smartphone or web browser.
 Real-Time Monitoring: The system offers real-time status updates, ensuring users
are always aware of the lock’s state.
 Automation: The system can be programmed to lock or unlock the door based on
predefined conditions, such as time schedules or proximity detection.

You might also like