CN106251454A - A kind of gate control system based on Internet of Things and access control method - Google Patents

A kind of gate control system based on Internet of Things and access control method Download PDF

Info

Publication number
CN106251454A
CN106251454A CN201610721313.5A CN201610721313A CN106251454A CN 106251454 A CN106251454 A CN 106251454A CN 201610721313 A CN201610721313 A CN 201610721313A CN 106251454 A CN106251454 A CN 106251454A
Authority
CN
China
Prior art keywords
internet
lock
things
electronic
mobile device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610721313.5A
Other languages
Chinese (zh)
Inventor
张博
张博一
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201610721313.5A priority Critical patent/CN106251454A/en
Publication of CN106251454A publication Critical patent/CN106251454A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/33Individual registration on entry or exit not involving the use of a pass in combination with an identity check by means of a password
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/38Individual registration on entry or exit not involving the use of a pass with central registration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks

Abstract

The invention discloses a kind of gate control system based on Internet of Things, including the electronic lock Quick Response Code printed on electronic door control lock, electronic lock, mobile device, Internet Server, Internet of Things module, described electronic door control lock is for controlling the switch of door;Internet of Things module carries out data interaction access control electronic lock for electronic door control lock and Internet Server;Described Internet Server module is for storing the characteristic information data of the mobile device that each fan electronic door control lock is mated, and receives the request of unblanking of mobile device, authenticate request data and perform order to Internet of Things module feedback.The gate control system based on Internet of Things of the present invention and access control method, develop in conjunction with current technology, and the most valuable, the authentication of conventional door access control system is shifted to Internet Server by electronic lock by it, can save a lot of manpower and materials;And make user only can need to unblank with the Quick Response Code that the mobile device each electronic lock of scanning is printed, leave no trace and convenient and swift.

Description

A kind of gate control system based on Internet of Things and access control method
Technical field
The present invention relates to gate control system technical field, be a kind of gate control system based on Internet of Things and access control method.
Background technology
Along with the development of technology of Internet of things, internet of things home appliance has come into the life of mediocrity.Door the most on the market Access control system is of all kinds, and gate control system as commonly used in hotel is to be carried out by electric magnetic card, but electric magnetic card easily replicates, safety Property the highest, and imprudence lost and needs again to handle, and causes the waste of manpower and materials.
There is also some the most on the market with Quick Response Code as the gate control system of voucher of unblanking, but two-dimension code safe poor-performing, Easily being photographed or replicate, therefore the Quick Response Code voucher that is not suitable as unblanking is used.
Summary of the invention
The present invention is directed to solve the problems referred to above, it is provided that one need not by electric magnetic card and other vouchers, based on Internet of Things And easy to use, gate control system efficiently.Concrete technical scheme is as follows:
A kind of gate control system based on Internet of Things, sets including the electronic lock Quick Response Code printed on electronic door control lock, electronic lock, movement Standby, Internet Server, Internet of Things module, described electronic door control lock is for controlling the switch of door;Internet of Things module is used for gate inhibition Electronic lock and Internet Server carry out data interaction access control electronic lock;Described Internet Server module is used for storing The characteristic information data of the mobile device that each fan electronic door control lock is mated, and receive the request of unblanking of mobile device, to asking Data are asked to carry out authenticating and performing order to Internet of Things module feedback.
Further, described characteristic information is the mobile phone IMEI number of user mobile phone APP acquisition or is obtained by wechat interface Each wechat user uniquely identify OpenID.
Present invention also offers a kind of access control method based on Internet of Things, comprise the following steps:
1) the electronic lock Quick Response Code that user prints on each electronic lock by using mobile device to scan, obtains institute in Quick Response Code The URL address of storage and the relevant information of electronic lock, and sent band by mobile device to Internet Server by this URL address There is the request of unblanking of this user's mobile device characteristic information and electronic lock information;
2) Internet Server receives the request of unblanking of user and authenticates, to Internet of Things module backspace license or refusal life Order, returns Authorization result to mobile device simultaneously;
3) Internet of Things module receives the Internet order and performs, and electronic door control lock is unblanked or refuses to unblank.
Further, described characteristic information is the mobile phone IMEI number of user mobile phone APP acquisition or is obtained by wechat interface Each wechat user uniquely identify OpenID.
The gate control system based on Internet of Things of the present invention and access control method, develop in conjunction with current technology, have very much valency Value, the authentication of conventional door access control system is shifted to Internet Server by electronic lock, can be saved a lot of manpower and materials by it.And this Invention makes user only need to scan the Quick Response Code printed of each electronic lock by mobile device can to unblank, leave no trace and Convenient and swift.
Accompanying drawing explanation
Fig. 1 is the structural representation of the gate control system based on Internet of Things of the present invention.
Detailed description of the invention
The invention will be further described below in conjunction with the accompanying drawings.
As shown in Fig. 1, the gate control system based on Internet of Things of the present invention, including print on electronic door control lock, electronic lock Electronic lock Quick Response Code, mobile device, Internet Server, Internet of Things module.
Electronic lock Quick Response Code sends the medium print of request as storing relevant information and mobile device to Internet Server System is on electronic door control lock.Described electronic door control lock is for controlling the switch of door;Internet of Things module is used for electronic door control lock with mutual Networked server carries out data interaction access control electronic lock;Described Internet Server module is used for storing each fan gate inhibition The characteristic information data of the mobile device that electronic lock is mated, and receive the request of unblanking of mobile device, request data is carried out Authenticate and perform order to Internet of Things module feedback.
It comprises the following steps during implementing:
1) the electronic lock Quick Response Code that user prints on each electronic lock by using mobile device to scan, obtains in Quick Response Code and is deposited The URL address of storage and the relevant information of electronic lock, and sent with user to Internet Server by mobile device by this URL (characteristic information can be the mobile phone IMEI number of user mobile phone APP acquisition, be obtained by wechat interface mobile device characteristic information Unique mark OpenID etc. of each wechat user) and the request of unblanking of electronic lock information;
2) Internet Server receives the request of unblanking of user and authenticates, to Internet of Things module backspace license or refusal life Order, returns Authorization result to mobile device simultaneously.
3) Internet of Things module receives the Internet order and performs, and electronic door control lock is unblanked or refuses to unblank.

Claims (4)

1. a gate control system based on Internet of Things, including the electronic lock Quick Response Code printed on electronic door control lock, electronic lock, movement Equipment, Internet Server, Internet of Things module, it is characterised in that:
Described electronic door control lock is for controlling the switch of door;Internet of Things module is carried out with Internet Server for electronic door control lock Data interaction access control electronic lock;Described Internet Server module is for storing what each fan electronic door control lock was mated The characteristic information data of mobile device, and receive the request of unblanking of mobile device, request data authenticated and to Internet of Things Module feedback performs order.
2. gate control system based on Internet of Things as claimed in claim 1, it is characterised in that: described characteristic information is user mobile phone Mobile phone IMEI number that APP obtains or each wechat user of being obtained by wechat interface uniquely identify OpenID.
3. an access control method based on Internet of Things, comprises the following steps:
1) the electronic lock Quick Response Code that user prints on each electronic lock by using mobile device to scan, obtains institute in Quick Response Code The URL address of storage and the relevant information of electronic lock, and sent band by mobile device to Internet Server by this URL address There is the request of unblanking of this user's mobile device characteristic information and electronic lock information;
2) Internet Server receives the request of unblanking of user and authenticates, to Internet of Things module backspace license or refusal life Order, returns Authorization result to mobile device simultaneously;
3) Internet of Things module receives the Internet order and performs, and electronic door control lock is unblanked or refuses to unblank.
4. access control method based on Internet of Things as claimed in claim 3, it is characterised in that: described characteristic information is user Mobile phone IMEI number that mobile phone A PP obtains or each wechat user of being obtained by wechat interface uniquely identify OpenID.
CN201610721313.5A 2016-08-25 2016-08-25 A kind of gate control system based on Internet of Things and access control method Pending CN106251454A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610721313.5A CN106251454A (en) 2016-08-25 2016-08-25 A kind of gate control system based on Internet of Things and access control method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610721313.5A CN106251454A (en) 2016-08-25 2016-08-25 A kind of gate control system based on Internet of Things and access control method

Publications (1)

Publication Number Publication Date
CN106251454A true CN106251454A (en) 2016-12-21

Family

ID=57594706

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610721313.5A Pending CN106251454A (en) 2016-08-25 2016-08-25 A kind of gate control system based on Internet of Things and access control method

Country Status (1)

Country Link
CN (1) CN106251454A (en)

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106973079A (en) * 2017-02-13 2017-07-21 长沙业鑫通讯技术有限公司 A kind of access control method based on MQTT
CN107180464A (en) * 2017-05-04 2017-09-19 深圳家美达科技有限公司 A kind of smart lock method for unlocking and the system using this method
CN107301701A (en) * 2017-06-16 2017-10-27 合肥讯邦网络科技有限公司 A kind of access control system based on Internet of Things
CN107393094A (en) * 2017-08-07 2017-11-24 国家电网公司 A kind of Intelligent seal lock
CN107644482A (en) * 2017-09-28 2018-01-30 东峡大通(北京)管理咨询有限公司 A kind of intelligent lock system and smart lock unlocking method
CN107730669A (en) * 2017-09-12 2018-02-23 深圳市微开互联科技有限公司 Access control method, system and computer-readable recording medium
CN107800872A (en) * 2017-09-30 2018-03-13 浙江福山电子科技有限责任公司 A kind of mobile terminal opens method, mobile terminal and the intelligent lock system of smart lock
CN107798761A (en) * 2017-11-28 2018-03-13 成都万云互联科技有限公司 The intelligence system that a kind of barcode scanning is opened the door
CN108898709A (en) * 2018-06-21 2018-11-27 合肥芯锁物联科技有限公司 A kind of unlocking system and method based on wechat small routine and bluetooth
CN109389707A (en) * 2017-08-04 2019-02-26 广西大学 A kind of hotel guest room access control system using two dimensional code identification technology
CN109523653A (en) * 2017-09-19 2019-03-26 北京英视睿达科技有限公司 A kind of atmospheric monitoring intelligent anti-theft system of Internet of Things
WO2019128681A1 (en) * 2017-12-26 2019-07-04 中兴通讯股份有限公司 Access control method, computer device, and readable storage medium
CN110021087A (en) * 2018-10-29 2019-07-16 深圳市微开互联科技有限公司 Method based on the quick binding room that wechat is opened the door
CN110349318A (en) * 2019-08-07 2019-10-18 三体云智能科技有限公司 A kind of access control system
CN112991586A (en) * 2021-02-09 2021-06-18 国网冀北电力有限公司承德供电公司 Intelligent code scanning electricity meter box system and unlocking method thereof
CN114333125A (en) * 2021-11-04 2022-04-12 深圳市大道至简信息技术有限公司 Intelligent non-motor vehicle parking lot access control system and control method

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130221094A1 (en) * 2012-02-24 2013-08-29 Identive Group, Inc. Method and System for Providing Identity, Authentication, and Access Services
CN105303670A (en) * 2015-12-04 2016-02-03 马孝康 Access control management method, device and system
CN205430321U (en) * 2016-03-17 2016-08-03 陈广海 Unblock system
CN105869238A (en) * 2016-03-24 2016-08-17 深圳市前海铂智科技有限公司 Access control system based on WeChat platform and WeChat control method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130221094A1 (en) * 2012-02-24 2013-08-29 Identive Group, Inc. Method and System for Providing Identity, Authentication, and Access Services
CN105303670A (en) * 2015-12-04 2016-02-03 马孝康 Access control management method, device and system
CN205430321U (en) * 2016-03-17 2016-08-03 陈广海 Unblock system
CN105869238A (en) * 2016-03-24 2016-08-17 深圳市前海铂智科技有限公司 Access control system based on WeChat platform and WeChat control method

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106973079A (en) * 2017-02-13 2017-07-21 长沙业鑫通讯技术有限公司 A kind of access control method based on MQTT
CN107180464A (en) * 2017-05-04 2017-09-19 深圳家美达科技有限公司 A kind of smart lock method for unlocking and the system using this method
CN107180464B (en) * 2017-05-04 2020-12-01 深圳市拓安智能科技有限公司 Intelligent lock unlocking method and system using same
CN107301701A (en) * 2017-06-16 2017-10-27 合肥讯邦网络科技有限公司 A kind of access control system based on Internet of Things
CN109389707A (en) * 2017-08-04 2019-02-26 广西大学 A kind of hotel guest room access control system using two dimensional code identification technology
CN107393094A (en) * 2017-08-07 2017-11-24 国家电网公司 A kind of Intelligent seal lock
CN107730669A (en) * 2017-09-12 2018-02-23 深圳市微开互联科技有限公司 Access control method, system and computer-readable recording medium
CN107730669B (en) * 2017-09-12 2019-02-05 深圳市微开互联科技有限公司 Access control method, system and computer readable storage medium
CN109523653A (en) * 2017-09-19 2019-03-26 北京英视睿达科技有限公司 A kind of atmospheric monitoring intelligent anti-theft system of Internet of Things
CN107644482A (en) * 2017-09-28 2018-01-30 东峡大通(北京)管理咨询有限公司 A kind of intelligent lock system and smart lock unlocking method
CN107800872A (en) * 2017-09-30 2018-03-13 浙江福山电子科技有限责任公司 A kind of mobile terminal opens method, mobile terminal and the intelligent lock system of smart lock
CN107798761A (en) * 2017-11-28 2018-03-13 成都万云互联科技有限公司 The intelligence system that a kind of barcode scanning is opened the door
WO2019128681A1 (en) * 2017-12-26 2019-07-04 中兴通讯股份有限公司 Access control method, computer device, and readable storage medium
CN108898709A (en) * 2018-06-21 2018-11-27 合肥芯锁物联科技有限公司 A kind of unlocking system and method based on wechat small routine and bluetooth
CN110021087A (en) * 2018-10-29 2019-07-16 深圳市微开互联科技有限公司 Method based on the quick binding room that wechat is opened the door
CN110349318A (en) * 2019-08-07 2019-10-18 三体云智能科技有限公司 A kind of access control system
CN112991586A (en) * 2021-02-09 2021-06-18 国网冀北电力有限公司承德供电公司 Intelligent code scanning electricity meter box system and unlocking method thereof
CN114333125A (en) * 2021-11-04 2022-04-12 深圳市大道至简信息技术有限公司 Intelligent non-motor vehicle parking lot access control system and control method

Similar Documents

Publication Publication Date Title
CN106251454A (en) A kind of gate control system based on Internet of Things and access control method
CN105678872B (en) A kind of access control system and its authorization method and access control terminal equipment
JP6413665B2 (en) Card authentication for OAuth-compatible cloud services on multi-function devices
US10637650B2 (en) Active authentication session transfer
US9794252B2 (en) Information processing system and device control method
US20050108547A1 (en) Image formation apparatus, data reception method, program for performing data reception method, and storage medium for storing program
US9253246B2 (en) Information device and network system
WO2013127292A1 (en) Login method and device, terminal and network server
CN103067397A (en) Security authentication method, access gateway and authentication server of desktop cloud system
CN104079553A (en) Authenticating system, information processing device and authenticating method
WO2007027154A1 (en) Fortified authentication on multiple computers using collaborative agents
CN105337950A (en) Form filling method and related terminals
CN104156648A (en) Screen unlocking method and device
CN110471632A (en) File printout, inspection method, device, electronic equipment and readable storage medium storing program for executing
JP2016177605A (en) Electronic seal, transmission program, transmission method, information processing device, information processing program, information processing method and authentication system
CN104869128A (en) Method of uploading form attachment, system of uploading form attachment and web server
CN105992204A (en) Access authentication method of applications of mobile intelligent terminal and device
CN106296542A (en) A kind of government affairs information querying method and device
EP2732398B1 (en) Method for operating a network device
JP2007213409A (en) Login method and login system
CN106528007A (en) Printing control system and printing method thereof
CN104796381A (en) User authentication management system and management method
CN102930366A (en) Publication two-dimension code electronic resource cross-platform system and presentation method thereof
JP2008162171A (en) Image forming apparatus, image forming method, image forming program, authenticating server and printing server
KR101737082B1 (en) Image forming apparatus and method for executing user authentication using smart card

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20161221

RJ01 Rejection of invention patent application after publication