CN106600786A - Entrance guard passage management method combining biological recognition and password recognition - Google Patents

Entrance guard passage management method combining biological recognition and password recognition Download PDF

Info

Publication number
CN106600786A
CN106600786A CN201611195321.7A CN201611195321A CN106600786A CN 106600786 A CN106600786 A CN 106600786A CN 201611195321 A CN201611195321 A CN 201611195321A CN 106600786 A CN106600786 A CN 106600786A
Authority
CN
China
Prior art keywords
identification number
password
recognition
customer identification
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201611195321.7A
Other languages
Chinese (zh)
Inventor
林海
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201611195321.7A priority Critical patent/CN106600786A/en
Publication of CN106600786A publication Critical patent/CN106600786A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/37Individual registration on entry or exit not involving the use of a pass in combination with an identity check using biometric data, e.g. fingerprints, iris scans or voice recognition
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/33Individual registration on entry or exit not involving the use of a pass in combination with an identity check by means of a password

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Engineering & Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Lock And Its Accessories (AREA)
  • Time Recorders, Dirve Recorders, Access Control (AREA)

Abstract

The invention discloses an entrance guard passage management method combining biological recognition and password recognition. The method comprises the following steps: a biological recognizer recognizes a user identification number of a user performing a recognition operation; the biological recognizer sends the recognized user identification number to an entrance guard controller; the entrance guard controller inquires all coded locks bond to the user identification number in a database; the entrance guard controller sends a recognition starting signal to all the coded locks bond to the user identification number; and after receiving the recognition starting signal, the coded locks begin to accept password input, and if a password input by the user is correct, the coded locks open an entrance guard passage. Compared with the prior art, the entrance guard passage management method has the following advantages: (1) by using a double recognition means of combining the biological recognition and the password recognition, the system security is improved; and (2) a plurality of coded locks can be controlled by one biological recognizer, so that the utilization number and cost of the biological recognizer can be reduced.

Description

A kind of gate inhibition channel management method of use bio-identification in combination with password identification
Technical field
The present invention relates to safety-security area, the gate inhibition channel management side specifically using bio-identification in combination with password identification Method.
Background technology
With the development of the development of intelligent security guard technology, particularly biological identification technology, biological identification technology is led in security protection The application in domain is more and more extensive.But, some new biometric apparatus prices are of a relatively high, hinder these bio-identifications The popularization of technology.In addition, biological identification technology is present after be stolen biological information and duplication without preferable remedial measure Problem, password identification there is also the safety issue that password is easily revealed.
Can be reduction intelligent entrance guard system for this purpose, developing a kind of recognition methods of bio-identification in combination with password identification The cost of system plays great progradation with the security for improving intelligent access control system.
The content of the invention
It is an object of the invention to provide a kind of gate inhibition channel management method of use bio-identification in combination with password identification.
The technical scheme that the present invention solves above-mentioned technical problem is as follows:
A kind of gate inhibition channel management method of use bio-identification in combination with password identification, method includes:Bio-identification Device identifies the customer identification number of the user for being identified operating;Biometrics readers are the customer identification number for identifying It is sent to access controller;Access controller is to all coded lock data with the customer identification number binding of data base querying;Door Prohibit controller to start to recognize signal to all coded locks transmissions with the customer identification number binding;Receive and start to recognize signal Afterwards, coded lock starts to receive Password Input, if the password of user input is correct, coded lock opens gate inhibition's passage.
Operating procedure is as follows:
Step one:The customer identification number of identification user
The biometrics readers, identify the customer identification number of the user for being identified operating.
Step 2:Send customer identification number
The biometrics readers, the customer identification number for identifying access controller is sent to.
Step 3:The coded lock data of inquiry binding
The access controller, to all coded lock data with the customer identification number binding of data base querying.
Step 4:Transmission starts to recognize signal
The access controller, sends to all coded locks with the customer identification number binding and starts to recognize signal.
Step 5:Confirm Password Input
The coded lock, after receiving and starting to recognize signal, starts to receive Password Input and confirms input results.
Step 6:Open gate inhibition's passage
The coded lock, in the case of the password of user input is correct, opens gate inhibition's passage.
Present invention advantage compared with the prior art has:
1. dual means of identification of the bio-identification in combination with password identification has been used, the security of system has been increased.
2. can control multiple coded locks using a set of biometrics readers, reduce biometrics readers usage quantity and into This.
Description of the drawings
Fig. 1 is the bio-identification of gate inhibition channel management method of the present invention using bio-identification in combination with password identification Relation schematic diagram between device, access controller and coded lock.
Fig. 2 is the user's identification of the present invention, inquiry binding data, confirms input password and the concrete reality for opening gate inhibition's passage The program flow diagram of existing process.
Specific embodiment
Below in conjunction with the accompanying drawings by specific embodiment, the invention will be further described.
Biometrics readers, the door of gate inhibition channel management method of the use bio-identification of the present invention in combination with password identification Prohibit the relation between controller and coded lock as shown in figure 1, wherein:Biometrics readers 1 are identified and are identified what is operated The customer identification number of user;1 customer identification number for identifying of biometrics readers is sent to access controller 2;Gate inhibition is controlled Device processed 2 to database 3 inquires about all coded lock data with the customer identification number binding;Access controller 2 is to all and use The coded lock 4 of family identifier binding sends and starts to recognize signal;Receive and start to recognize after signal, coded lock 4 starts to receive close Code input, if the password of user input is correct, coded lock 4 opens gate inhibition's passage.
The user's identification of the present invention, inquiry binding data, confirmation are input into password and open implementing for gate inhibition's passage Journey is as shown in Fig. 2 wherein:
Step one:The customer identification number of identification user
The biometrics readers 1, identify the customer identification number of the user for being identified operating.
Step 2:Send customer identification number
The biometrics readers 1, the customer identification number for identifying access controller 2 is sent to.
Step 3:The coded lock data of inquiry binding
The access controller 2 to database 3 inquires about all coded lock data with the customer identification number binding.
Step 4:Transmission starts to recognize signal
The access controller 2 sends to all coded locks 4 with the customer identification number binding and starts to recognize signal.
Step 5:Confirm Password Input
The coded lock 4 starts to receive Password Input and confirms input results after receiving and starting to recognize signal.
Step 6:Open gate inhibition's passage
The coded lock 4 opens gate inhibition's passage in the case of the password of user input is correct.

Claims (1)

1. a kind of gate inhibition channel management method of use bio-identification in combination with password identification, method includes:Biometrics readers (1) customer identification number of the user for being identified operating is identified;Biometrics readers (1) know the user for identifying Alias is sent to access controller (2);Access controller (2) is all and customer identification number binding to database (3) inquiry Coded lock data;Access controller (2) sends to all coded locks (4) with the customer identification number binding and starts to recognize signal; Receive and start to recognize that coded lock (4) starts to receive Password Input after signal, if the password of user input is correct, coded lock (4) gate inhibition's passage is opened;Operating procedure is as follows:
Step one:The customer identification number of identification user
The biometrics readers (1), identify the customer identification number of the user for being identified operating;
Step 2:Send customer identification number
The biometrics readers (1), the customer identification number for identifying access controller (2) is sent to;
Step 3:The coded lock data of inquiry binding
The access controller (2), to all coded lock data with the customer identification number binding of database (3) inquiry;
Step 4:Transmission starts to recognize signal
The access controller (2), sends to all coded locks (4) with the customer identification number binding and starts to recognize signal;
Step 5:Confirm Password Input
The coded lock (4), after receiving and starting to recognize signal, starts to receive Password Input and confirms input results;
Step 6:Open gate inhibition's passage
The coded lock (4), in the case of the password of user input is correct, opens gate inhibition's passage.
CN201611195321.7A 2016-12-22 2016-12-22 Entrance guard passage management method combining biological recognition and password recognition Pending CN106600786A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611195321.7A CN106600786A (en) 2016-12-22 2016-12-22 Entrance guard passage management method combining biological recognition and password recognition

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611195321.7A CN106600786A (en) 2016-12-22 2016-12-22 Entrance guard passage management method combining biological recognition and password recognition

Publications (1)

Publication Number Publication Date
CN106600786A true CN106600786A (en) 2017-04-26

Family

ID=58600624

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611195321.7A Pending CN106600786A (en) 2016-12-22 2016-12-22 Entrance guard passage management method combining biological recognition and password recognition

Country Status (1)

Country Link
CN (1) CN106600786A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107277046A (en) * 2017-07-25 2017-10-20 湖南云迪生物识别科技有限公司 Coerce-proof password management-control method and device
CN109979042A (en) * 2017-12-28 2019-07-05 广景视睿科技(深圳)有限公司 A kind of method, apparatus and system of dual unlock

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101858168A (en) * 2009-04-09 2010-10-13 深圳市科松电子有限公司 Fire engine access lock
CN103189901A (en) * 2010-06-09 2013-07-03 Actatek私人有限公司 A secure access system employing biometric identification
CN104217484A (en) * 2014-09-19 2014-12-17 西安凯虹电子科技有限公司 Single-recognizer multi-gate access control device and method based on iris recognition
KR20150000353A (en) * 2013-06-24 2015-01-02 주식회사 브랜덤 Security entrance system using Identification means and Operating Method thereof

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101858168A (en) * 2009-04-09 2010-10-13 深圳市科松电子有限公司 Fire engine access lock
CN103189901A (en) * 2010-06-09 2013-07-03 Actatek私人有限公司 A secure access system employing biometric identification
KR20150000353A (en) * 2013-06-24 2015-01-02 주식회사 브랜덤 Security entrance system using Identification means and Operating Method thereof
CN104217484A (en) * 2014-09-19 2014-12-17 西安凯虹电子科技有限公司 Single-recognizer multi-gate access control device and method based on iris recognition

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107277046A (en) * 2017-07-25 2017-10-20 湖南云迪生物识别科技有限公司 Coerce-proof password management-control method and device
CN109979042A (en) * 2017-12-28 2019-07-05 广景视睿科技(深圳)有限公司 A kind of method, apparatus and system of dual unlock

Similar Documents

Publication Publication Date Title
KR101828497B1 (en) Access authentication system and method
CN106204866A (en) A kind of gate control system based on Quick Response Code and door opening method
WO2004021253A3 (en) Biometric pactor augmentation method for identification systems
CN106327649A (en) Two-dimensional code based access control system and door opening method
CN108600213B (en) Composite identity authentication method and composite identity authentication system applying same
CN104575492A (en) Voiceprint recognition method, device and keyless safety lock system and implementing method
CN105069874A (en) Mobile internet voiceprint entrance guard system and implementation method thereof
CN104281836B (en) A kind of living creature characteristic recognition system and method
CN106327647A (en) Remotely controlled access control system
CN103297392A (en) Fingerprint identity authentication system and authentication method
CN102930869A (en) Voice operating control device and method for identifying identity of command issuing person by using acoustic fingerprint
CN105721460A (en) Voiceprint password vehicle control system and method
CN106600786A (en) Entrance guard passage management method combining biological recognition and password recognition
CN108734838A (en) It is a kind of that there is the smart lock based on video raw body signature verification device
CN105243718A (en) Control method and system for access control
CN105741385A (en) Channel verifying method and system thereof
CN108154588B (en) Unlocking method and system, readable storage medium and intelligent device
CN111485791A (en) Garage door control method and system
CN110648673A (en) Voice recognition method and system for intelligent stamping machine
CN112435366A (en) Vehicle control method and system based on fingerprint identification and computer readable medium
CN106096475A (en) Card Reader treating method and apparatus
CN110838196B (en) Intelligent door lock control method, intelligent door lock control system and intelligent door lock
CN110363889B (en) Work ticket storage system and method
KR101226645B1 (en) Method for Managing Digital Locking Apparatus By Using Bionic Information, System And Managing Apparatus
TWI476734B (en) Multiple access control method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20170426

WD01 Invention patent application deemed withdrawn after publication