CN108449320B - Intelligent automatic safe office system and method - Google Patents

Intelligent automatic safe office system and method Download PDF

Info

Publication number
CN108449320B
CN108449320B CN201810139185.2A CN201810139185A CN108449320B CN 108449320 B CN108449320 B CN 108449320B CN 201810139185 A CN201810139185 A CN 201810139185A CN 108449320 B CN108449320 B CN 108449320B
Authority
CN
China
Prior art keywords
office
authority
user
intelligent
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810139185.2A
Other languages
Chinese (zh)
Other versions
CN108449320A (en
Inventor
郭银召
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Baiwu Tech Co ltd
Original Assignee
Beijing Baiwu Tech Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Baiwu Tech Co ltd filed Critical Beijing Baiwu Tech Co ltd
Priority to CN201810139185.2A priority Critical patent/CN108449320B/en
Publication of CN108449320A publication Critical patent/CN108449320A/en
Application granted granted Critical
Publication of CN108449320B publication Critical patent/CN108449320B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/37Individual registration on entry or exit not involving the use of a pass in combination with an identity check using biometric data, e.g. fingerprints, iris scans or voice recognition
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • Human Computer Interaction (AREA)
  • Telephonic Communication Services (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The present disclosure provides an intelligent automated safe office system, including: the identity recognition subsystem is used for user identity recognition and access, and comprises biological characteristic recognition equipment and an access control system, wherein: the biological characteristic identification device is used for acquiring biological characteristic data of a user; the access control system is connected to the biological characteristic recognition equipment, receives biological characteristic information data collected by the biological characteristic recognition equipment and receives a control signal to realize the access of a user; and the artificial intelligent safety subsystem receives the biological characteristic information data and realizes the control of an access control system, office authority and/or office environment according to the biological characteristic information data. By combining the identity recognition system with the artificial intelligent security subsystem, unified authentication and timely information processing are realized, differentiated authority management under different office situations is realized, and data security is further improved.

Description

Intelligent automatic safe office system and method
Technical Field
The disclosure relates to the field of intelligent office, in particular to an intelligent automatic safe office system and method.
Background
At present, confidential documents of most companies are easy to leak, and some confidential documents can even cause fatal attacks to the companies. Although office systems such as paperless OA and ERP are widely used at present, the office systems are registered based on account numbers and passwords, and account number information is also stolen by other people, and potential hazards such as illegal approval or confidential information inquiry exist.
Therefore, for the above problems of security and automation office, the existing company system adopts fingerprint and face recognition to perform automation office work such as related authentication, authority assignment, auxiliary approval and the like, but each intelligent system operates independently, cannot combine unified authentication and timely process information, has low office efficiency, and cannot effectively prevent confidential data of enterprises from leaking.
Disclosure of Invention
Technical problem to be solved
The present disclosure provides an intelligent automated safe office system and method to at least partially solve the above-identified technical problems.
(II) technical scheme
According to one aspect of the present disclosure, there is provided an intelligent automated secure office system, comprising:
the identity identification subsystem is used for user identity identification and access, and comprises:
the biological characteristic identification device is used for acquiring biological characteristic data of the user;
the access control system is connected to the biological characteristic recognition equipment, receives biological characteristic information data collected by the biological characteristic recognition equipment and receives a control signal to realize the access of a user;
and the artificial intelligent safety subsystem receives the biological characteristic information data and realizes the control of an access control system, office authority and/or office environment according to the biological characteristic information data.
In some embodiments of the present disclosure, the artificial intelligence security subsystem comprises: the identity authentication and authority management module is used for receiving the biological characteristic information data collected by the identity recognition subsystem, comparing the biological characteristic information with information in a database to obtain related information of the personnel, wherein the related information comprises entrance guard authority information, office environment control information and at least one office authority information; the office environment control module receives the office environment control information transmitted by the identity authentication and authority management module and opens or closes office equipment in an area controlled by the user; and the office automation module receives the office authority information transmitted by the identity authentication and authority management module and automatically distributes tasks according to the office authority information.
In some embodiments of the present disclosure, the artificial intelligence security subsystem further comprises: and the safety control module is used for recording the operation behavior of the authorized person after the office system is authorized to be accessed, feeding the operation behavior back to the authorized person, and automatically early warning related personnel in a mail, short message and voice mode under the condition of abnormal equipment or authorization.
In some embodiments of the present disclosure, the access permission information is used for authentication of each access control in an enterprise; the office environment control information is used for determining the equipment controlled by the user and controlling the on-off of the equipment controlled by the user; the office authority information comprises the use authority of office equipment and the authority of adding, deleting, changing, viewing, screen capturing and/or copying the file.
In some embodiments of the present disclosure, the office automation module provides data collection, data analysis, automated task assignment, system authentication, permission batching, and node approval functions based on the office permission information.
In some embodiments of the present disclosure, a remote intelligent office subsystem, comprising: the intelligent mobile terminal is provided with a client of a remote office system, is connected to the artificial intelligent security subsystem, and is used for uploading the identity characteristic information of the user and the operation information of the user on the data in advance and providing the remote execution of the user for auditing the operation authority of the enterprise internal file; and the remote identity authentication equipment is connected with the intelligent mobile terminal and is used for obtaining remote authority authentication.
In some embodiments of the present disclosure, the client of the intelligent mobile terminal further provides an authority request service, wherein a default office authority level obtained by the user through the remote identity authentication device is lower than an office authority level obtained after the authentication of the enterprise internal identity recognition subsystem, and if the user needs to obtain a higher-level authority at this time, a request is sent through the client, and an approver checks and obtains the higher-level authority.
In some embodiments of the present disclosure, the client of the intelligent mobile terminal further provides a permission authorization service, including: when the user is not in the company, namely the card is not punched, the corresponding authority of the user on the internal device of the company is not available, the authority is available within the set use time only after the authorization of the party on the intelligent mobile terminal, and the user is reminded whether to apply for the party to continue using before the authorization expires.
According to another aspect of the present disclosure, there is provided a method of intelligent automated secure office, comprising: step S1, the identity identification subsystem carries out identity authentication service to the user at the office or remotely through the remote intelligent office subsystem, and transmits identity authentication data to the artificial intelligent security subsystem; step S2, the artificial intelligence safety subsystem judges the identity authentication data and provides corresponding authority for the user; and step S3, the artificial intelligent safety subsystem realizes office environment control and automatic office according to the user identity authentication data.
In some embodiments of the present disclosure, in step S2, after the card is punched by the access control system, the processing right related to the person entering the access control system is given, that is, after the card is punched by the access control system, it indicates that the person is in the company and gives the corresponding first-level right; when the user is not in the company, namely the card punching is not carried out, the remote intelligent office subsystem carries out identity authentication on the user and then gives a second-level authority; when the user does not punch a card at an office place, others cannot use the corresponding authority of the user in the internal equipment of the company for operation, and only after the intelligent mobile terminal of the party is authorized, the intelligent mobile terminal can be used within the set default using time, and before the authorization expires, the user is reminded whether to apply for the party to continue using the authority.
In some embodiments of the present disclosure, in step S2, when the user is outside the office area, the user needs to connect to the enterprise VPN network when performing biometric authentication through the mobile phone APP to approve or obtain the corresponding right.
In some embodiments of the present disclosure, in the step S2, the right is acquired by the smart mobile terminal in combination with fingerprint and/or face recognition, and the acquired right by the smart mobile terminal is a read-only file right.
In some embodiments of the present disclosure, in step S3, the artificial intelligence system automatically analyzes the governed office environment control information and office authority information, and after the user enters the company and makes a card through the face or fingerprint recognition system, the computer, printer, scanner, and server of the governed authority are automatically started, and after the user arrives at the workstation, the computer, printer, scanner, and server enter the relevant system through biometric recognition, and perform relevant system authority allocation and auxiliary examination and approval of each office system in the work according to the identity authentication data, including providing data collection, data analysis, automatic task assignment, system authentication, authority batching, and node approval.
(III) advantageous effects
According to the technical scheme, the intelligent automatic safe office system and the method have at least one of the following beneficial effects:
(1) by combining the identity recognition system with the artificial intelligent safety subsystem, unified authentication and timely information processing are realized, access control information attendance information, remote authentication information and office permission information are combined, differentiated permission management under different office conditions is realized, and data safety is further improved;
(2) the entrance guard system and the biological characteristic recognition system are combined with office environment control, so that the entrance guard system not only realizes the traditional attendance function, but also can analyze and trigger the biological characteristic recognition information after attendance checking through the artificial intelligent safety subsystem according to the acquired information before, and control the office environment and the authority information, thereby accelerating the office efficiency and improving the intelligent degree of the office environment;
(3) due to the adoption of multiple security authentications and the automatic matching of the administration equipment and the file authority according to the security of the actual office place, the leakage of confidential data of enterprises is effectively prevented.
Drawings
Fig. 1 is a schematic structural diagram of an intelligent automated secure office system according to an embodiment of the present disclosure.
Fig. 2 is a flowchart of an intelligent automated safe working method according to an embodiment of the present disclosure.
Detailed Description
The utility model provides an intelligent automation safe office system, the target in this open design realizes safe intelligent official working, with access control system, monitored control system, desktop virtualization, cell-phone APP and artificial intelligence fingerprint face identification system integration automatic office safety coefficient, through artificial intelligence system, with access control, cloud desktop, cell-phone combination integrated intelligent office system, the single function of make full use of each equipment comes the performance to exceed the great function of single equipment for the intelligent official working pace of enterprise. Meanwhile, various modes of authentication of passwords, fingerprints and facial equipment can be implemented according to the equipment or document confidentiality grade, company confidential files are prevented from being leaked, the working efficiency is improved, and a strong safety mechanism is provided.
For the purpose of promoting a better understanding of the objects, aspects and advantages of the present disclosure, reference is made to the following detailed description taken in conjunction with the accompanying drawings.
Certain embodiments of the present disclosure will now be described more fully hereinafter with reference to the accompanying drawings, in which some, but not all embodiments of the disclosure are shown. Indeed, various embodiments of the disclosure may be embodied in many different forms and should not be construed as limited to the embodiments set forth herein; rather, these embodiments are provided so that this disclosure will satisfy applicable legal requirements.
In a first exemplary embodiment of the present disclosure, an intelligent automated secure office system is provided. Fig. 1 is a schematic structural diagram of an intelligent automated secure office system according to a first embodiment of the present disclosure. As shown in fig. 1, the intelligent automated secure office system of the present disclosure includes: the system comprises an identity identification subsystem, an artificial intelligent safety subsystem and a remote intelligent office subsystem.
The identity recognition subsystem comprises biological characteristic recognition equipment and an access control system. The biometric identification device includes a fingerprint identification device, a face identification device, and/or a retina identification device. This device requires a face, fingerprint recognition function and/or retina recognition device to collect all worker's face and fingerprint data. For example, the biometric device is a face recognizer, and the device may be a monitoring camera, or a camera of a computer or a mobile phone camera, and is mainly used for face recognition scanning, face scanning authentication, approval, and the like. In different embodiments, the biometric device may also be a fingerprint recognizer, and this device may be a monitoring card punch, or a mobile phone fingerprint recognizer or a separately purchased fingerprint recognizer, and is mainly used for fingerprint recognition scanning, fingerprint authentication, approval, and other purposes.
The access control system receives the biological characteristic information data collected by the biological characteristic identification equipment, transmits the data to the artificial intelligent safety subsystem, realizes the daily attendance recording function, provides the data for the artificial intelligent safety subsystem, receives the control signal of the artificial intelligent safety subsystem and judges the access permission of the user.
The traditional access control system is only used for collecting attendance data, and can automatically judge equipment controlled by the authentication information and judge time points at which the equipment is automatically opened and closed according to the previously collected information through analyzing fingerprint or face identification information after the attendance is triggered by the artificial intelligence security subsystem, thereby effectively shortening the management time and the maintenance cost, and judging authority information such as addition, deletion, change, check, screen capture and the like of the file information by the changed authentication information to control the operation behavior of a user.
The artificial intelligent safety subsystem comprises an identity authentication and authority management module, an office environment control module, an office automation module and a safety control module.
And the identity authentication and authority management module compares the biological characteristic information with information in a database after the artificial intelligent security subsystem receives the biological characteristic information data acquired by the identity recognition subsystem to obtain related information of the personnel, including access control authority information, office environment control information, office authority information and the like. The access control authority information is used for authenticating each access control system in an enterprise, the office environment information comprises the opening and closing control of the equipment controlled by the user, and the office authority information comprises the use authority of the equipment and the authority of operations such as adding, deleting, changing, checking, screen capturing and/or copying files.
The office environment control module receives the office environment control information transmitted by the identity authentication and authority management module, and opens or closes office equipment in the area controlled by the user, for example, after the user is authenticated by an access control system, the office equipment such as a computer, a printer, a scanner, a server and the like in the jurisdiction authority is automatically started. Through fingerprint, face identification intelligent automation system, the user gets into the company and just opens corresponding office equipment and office system automatically, gets into office state very soon, need not arrive the preceding manual relevant equipment of opening of equipment, waits for equipment start-up in several minutes, improves office efficiency. Relevant authority and system audit are authenticated through fingerprint and face identification, and the system cannot be stolen by others, so that the safety is greatly improved.
The office automation module is a safe intelligent automation system, receives office authority information transmitted by the identity authentication and authority management module, and provides functions of data collection, data analysis, automatic task assignment, system authentication, authority batching, node approval and the like according to the office authority information.
The security management and control module can record the operation behavior of the authorized person after the authorized access to the office system, feed back the operation behavior to the authorized person, and automatically warn relevant personnel in the modes of mails, short messages, voices and the like under the condition of abnormal equipment or authorization
The remote intelligent office subsystem comprises an intelligent mobile terminal and remote identity authentication equipment, wherein the intelligent mobile terminal can be a mobile phone or a tablet personal computer, and a client of the remote office system is not arranged on the intelligent mobile terminal. The client is connected with the identity recognition equipment and used for uploading identity characteristic information of the user and operation information of the user on the data in advance; meanwhile, the client also provides the auditing of the enterprise internal file operation authority which is remotely executed by the user. Preferably, the user needs to obtain the authority authentication by combining fingerprint and face identification dual authentication through a smart mobile terminal such as a mobile phone.
Preferably, the remote identity authentication device is integrated on the smart mobile terminal, for example, a camera or a fingerprint recognition device of a mobile phone is used as the remote identity authentication device, when a user needs to perform office operation remotely, a client of the smart mobile terminal is connected to the artificial intelligence security subsystem through an enterprise VPN network after recognizing identity characteristic information of the user through the camera, a fingerprint and other identity recognition devices, and determines whether the user has an authority to remotely execute the operation information; if yes, allowing the user to execute the operation information through a client; otherwise, the identity recognition equipment is enabled to gather the identity characteristic information of the user again.
Preferably, after the user is authenticated by the remote identity authentication device and the enterprise internal identity recognition subsystem, the obtained office permission levels are different. For example, after a user punches a card in an access control system, the user indicates that a person is in a company and gives a corresponding first-level authority; if the user passes the authentication of the remote identity authentication equipment, the artificial intelligence safety subsystem automatically allocates a second-level authority to the user, the second-level authority is only a read-only file authority, if the user needs to obtain a higher-level authority, a request needs to be sent through the client, and the higher-level authority can be obtained by opening fingerprint and face authentication approval after the approval is passed by an approver, so that the office in different places is also safe and reliable.
In some embodiments, after the user punches a card in the access control system, the user indicates that the person is in a company and gives a corresponding first-level authority; when the person is not in the company, namely the card is not punched, the person cannot use the corresponding authority of the user in the internal equipment of the company to carry out the operation of the first-level authority, the person can be used only after the authorization of the intelligent mobile terminal of the party, the default use time is set, and the user is reminded whether to apply the party to continue using the first-level authority or not before the authorization expires.
So far, the introduction of the intelligent automatic safe office system of the first embodiment of the disclosure is finished.
In a second exemplary embodiment of the present disclosure, there is provided a method of intelligent automated secure office, comprising:
step S1, the identity identification subsystem carries out identity authentication service to the user at the office or remotely through the remote intelligent office subsystem, and transmits identity authentication data to the artificial intelligent security subsystem;
step S2, the artificial intelligence safety subsystem judges the identity authentication data and provides corresponding authority for the user;
and step S3, the artificial intelligent safety subsystem realizes office environment control and automatic office according to the user identity authentication data.
Preferably, in step S2, the client of the intelligent mobile terminal further provides a permission request service. And if the user needs to obtain a higher level of authority at the moment, a request is sent through the client, and the higher level of authority is obtained through auditing by an approver.
In step S2, the client of the intelligent mobile terminal further provides an authorization service. After the access control system punches the card, the access control system gives the processing authority related to the access personnel, namely after the access control system punches the card, the access personnel indicates that the access personnel is in a company and gives a corresponding first-level authority; when the person is not in the company, namely the card is not punched, the person cannot use the corresponding authority of the user in the internal equipment of the company to carry out the operation of the first-level authority, the person can be used only after the authorization of the intelligent mobile terminal of the party, the default use time is set, and the user is reminded whether to apply the party to continue using the first-level authority or not before the authorization expires.
When a user goes on a business trip or at home, the user carries out fingerprint or face identification authentication through the mobile phone APP to approve or acquire the corresponding authority (needing to be connected with a company VPN network). The method solves the problems that the mobile phone client is opened at the mobile phone end and the risk of data leakage is worried by using related processes of fingerprint and face identification approval and related devices in jurisdiction, and the authority is acquired by combining fingerprint and face identification through intelligent mobile terminals such as mobile phones and the like, and the acquired authority is only the authority of a read-only file, and only the authority is approved by opening the fingerprint and face identification approval to special approvals, so that the office in different places is safe and reliable, the flexibility is improved, and the office efficiency is increased safely and reliably.
In step S3, the administered devices and document permissions are automatically analyzed by the artificial intelligence system, after the user enters the company and is signed by the face or fingerprint recognition system, the office devices such as the computer, printer, scanner, server, etc. of the administered permissions are automatically started, and after the user arrives at the workstation, the office devices enter the relevant system by face or fingerprint recognition authentication, and the authority of the relevant system is distributed and the approval of each office system is assisted in the work according to the identity authentication data, including data collection, data analysis, automatic task assignment, system authentication, authority batching, node approval, etc.
The access control attendance system, the monitoring system, the cloud desktop, the mobile phone client and the artificial intelligent office system are mutually associated, automatic office application such as authority distribution, authentication, examination and approval is carried out through fingerprints and face identification data acquired after a user enters the work, the systems are connected by means of the artificial intelligent system data processing center, a single distribution function is mutually called, if a card is punched, the managed equipment can be automatically started through the artificial intelligent center, related personnel can be automatically warned in the modes such as mails, short messages and voices under the condition of equipment or authorization abnormity, and the management time and the maintenance cost can be effectively saved. The intelligent office development is accelerated.
For the purpose of brief description, any technical features that can be applied to the same in the above embodiment 1 are described herein, and the same description need not be repeated.
So far, the method for intelligent automatic safe office work according to the second embodiment of the disclosure is introduced.
So far, the embodiments of the present disclosure have been described in detail with reference to the accompanying drawings. It is to be noted that, in the attached drawings or in the description, the implementation modes not shown or described are all the modes known by the ordinary skilled person in the field of technology, and are not described in detail. Further, the above definitions of the various elements and methods are not limited to the various specific structures, shapes or arrangements of parts mentioned in the examples, which may be easily modified or substituted by those of ordinary skill in the art.
Furthermore, the word "comprising" does not exclude the presence of elements or steps not listed in a claim. The word "a" or "an" preceding an element does not exclude the presence of a plurality of such elements.
In addition, unless steps are specifically described or must occur in sequence, the order of the steps is not limited to that listed above and may be changed or rearranged as desired by the desired design. The embodiments described above may be mixed and matched with each other or with other embodiments based on design and reliability considerations, i.e., technical features in different embodiments may be freely combined to form further embodiments.
The algorithms and displays presented herein are not inherently related to any particular computer, virtual machine, or other apparatus. Various general purpose systems may also be used with the teachings herein. The required structure for constructing such a system will be apparent from the description above. Moreover, this disclosure is not directed to any particular programming language. It is appreciated that a variety of programming languages may be used to implement the present disclosure as described herein, and any descriptions above of specific languages are provided for disclosure of enablement and best mode of the present disclosure.
The disclosure may be implemented by means of hardware comprising several distinct elements, and by means of a suitably programmed computer. Various component embodiments of the disclosure may be implemented in hardware, or in software modules running on one or more processors, or in a combination thereof. Those skilled in the art will appreciate that a microprocessor or digital signal processor may be used in practice to implement some or all of the functionality of some or all of the components in the associated apparatus according to embodiments of the present disclosure. The present disclosure may also be embodied as apparatus or device programs (e.g., computer programs and computer program products) for performing a portion or all of the methods described herein. Such programs implementing the present disclosure may be stored on a computer-readable medium or may be in the form of one or more signals. Such a signal may be downloaded from an internet website or provided on a carrier signal or in any other form.
Those skilled in the art will appreciate that the modules in the device in an embodiment may be adaptively changed and disposed in one or more devices different from the embodiment. The modules or units or components of the embodiments may be combined into one module or unit or component, and furthermore they may be divided into a plurality of sub-modules or sub-units or sub-components. All of the features disclosed in this specification (including any accompanying claims, abstract and drawings), and all of the processes or elements of any method or apparatus so disclosed, may be combined in any combination, except combinations where at least some of such features and/or processes or elements are mutually exclusive. Each feature disclosed in this specification (including any accompanying claims, abstract and drawings) may be replaced by alternative features serving the same, equivalent or similar purpose, unless expressly stated otherwise. Also in the unit claims enumerating several means, several of these means may be embodied by one and the same item of hardware.
Similarly, it should be appreciated that in the foregoing description of exemplary embodiments of the disclosure, various features of the disclosure are sometimes grouped together in a single embodiment, figure, or description thereof for the purpose of streamlining the disclosure and aiding in the understanding of one or more of the various disclosed aspects. However, the disclosed method should not be interpreted as reflecting an intention that: that is, the claimed disclosure requires more features than are expressly recited in each claim. Rather, as the following claims reflect, disclosed aspects lie in less than all features of a single foregoing disclosed embodiment. Thus, the claims following the detailed description are hereby expressly incorporated into this detailed description, with each claim standing on its own as a separate embodiment of this disclosure.
The above-mentioned embodiments are intended to illustrate the objects, aspects and advantages of the present disclosure in further detail, and it should be understood that the above-mentioned embodiments are only illustrative of the present disclosure and are not intended to limit the present disclosure, and any modifications, equivalents, improvements and the like made within the spirit and principle of the present disclosure should be included in the scope of the present disclosure.

Claims (11)

1. An intelligent automated secure office system, comprising:
the identity recognition subsystem is used for user identity recognition and access, and comprises biological characteristic recognition equipment and an access control system, wherein:
the biological characteristic identification device is used for acquiring biological characteristic data of a user;
the access control system is connected to the biological characteristic recognition equipment, receives biological characteristic information data collected by the biological characteristic recognition equipment and receives a control signal to realize the access of a user;
the artificial intelligence safety subsystem receives the biological characteristic information data and realizes the control of an access control system, office authority and/or office environment according to the biological characteristic information data;
wherein the artificial intelligence security subsystem comprises:
the identity authentication and authority management module is used for receiving the biological characteristic information data collected by the identity recognition subsystem and then comparing the biological characteristic information with information in a database to obtain relevant information of the user, wherein the relevant information comprises entrance guard authority information, office environment control information and at least one office authority information;
the office environment control module receives the office environment control information transmitted by the identity authentication and authority management module and opens or closes office equipment in an area controlled by the user;
an office automation module for receiving the office authority information transmitted by the identity authentication and authority management module and automatically distributing tasks according to the office authority information, wherein,
the access control authority information is used for authenticating each access control in the enterprise;
the office environment control information is used for determining the equipment controlled by the user and controlling the on-off of the equipment controlled by the user;
the office authority information comprises the use authority of office equipment and the authority of adding, deleting, changing, viewing, screen capturing and/or copying the file.
2. The intelligent automated secure office system of claim 1, wherein the artificial intelligence security subsystem further comprises:
and the safety control module is used for recording the operation behavior of the authorized person after the office system is authorized to be accessed, feeding the operation behavior back to the authorized person, and automatically early warning related personnel in a mail, short message and voice mode under the condition of abnormal equipment or authorization.
3. The intelligent automated secure office system of claim 1,
the office automation module provides functions of data collection, data analysis, automatic task assignment, system authentication, authority batching and node approval according to the office authority information.
4. The intelligent automated secure office system of claim 1, further comprising:
a remote intelligent office subsystem comprising:
the intelligent mobile terminal is provided with a client of a remote office system, is connected to the artificial intelligent security subsystem, and is used for uploading the identity characteristic information of the user and the operation information of the user on the data in advance and providing the remote execution of the user for auditing the operation authority of the enterprise internal file;
and the remote identity authentication equipment is connected with the intelligent mobile terminal and is used for obtaining remote authority authentication.
5. The intelligent automated secure office system of claim 4, the client of the intelligent mobile terminal further providing an authorization request service, wherein,
and if the user needs to obtain a higher level of authority at the moment, a request is sent through the client, and the higher level of authority is obtained through auditing by an approver.
6. The intelligent automated secure office system of claim 4, the client of the intelligent mobile terminal further providing a permission authorization service, comprising:
when the user is not in the company, namely the card is not punched, the corresponding authority of the user on the internal device of the company is not available, the authority is available within the set use time only after the authorization of the party on the intelligent mobile terminal, and the user is reminded whether to apply for the party to continue using before the authorization expires.
7. An intelligent automated safe office method employing the intelligent automated safe office system of any one of claims 4-6, comprising:
step S1, the identity identification subsystem carries out identity authentication service to the user at the office or remotely through the remote intelligent office subsystem, and transmits identity authentication data to the artificial intelligent security subsystem;
step S2, the artificial intelligence safety subsystem judges the identity authentication data and provides corresponding authority for the user;
and step S3, the artificial intelligent safety subsystem realizes office environment control and automatic office according to the user identity authentication data.
8. The intelligent automated safe office method according to claim 7, wherein in step S2, after the card is punched by the access control system, the processing right related to the person entering the access control system is only given, that is, after the card is punched by the access control system, it indicates that the person is in the company and gives the corresponding first level right; when the user is not in the company, namely the card punching is not carried out, the remote intelligent office subsystem carries out identity authentication on the user and then gives a second-level authority;
when the user does not punch a card at an office place, others cannot use the corresponding authority of the user in the internal equipment of the company for operation, and only after the intelligent mobile terminal of the party is authorized, the intelligent mobile terminal can be used within the set default using time, and before the authorization expires, the user is reminded whether to apply for the party to continue using the authority.
9. The intelligent automated secure office method according to claim 8, wherein in step S2, when the user is outside the office area, the user needs to connect to an enterprise VPN network when performing biometric authentication through the mobile phone APP to approve or obtain the corresponding rights.
10. The intelligent automated secure office method of claim 7, wherein in the step S2, the authority is acquired by the intelligent mobile terminal in combination with fingerprint and/or face recognition, and the acquired authority by the intelligent mobile terminal is a read-only file authority.
11. The intelligent automated safe office method according to claim 7, wherein in step S3, the administered office environment control information and office authority information are automatically analyzed by an artificial intelligence system, after the user enters the company and is signed by a face or fingerprint recognition system, the computer, printer, scanner, server of the administered authority are automatically started, and after the user arrives at the workstation, the user enters the related system by biometric recognition, and performs related system authority allocation and auxiliary approval of each office system in the work according to the identity authentication data, including providing data collection, data analysis, automatic task assignment, system authentication, authority batching, and node approval.
CN201810139185.2A 2018-02-09 2018-02-09 Intelligent automatic safe office system and method Active CN108449320B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810139185.2A CN108449320B (en) 2018-02-09 2018-02-09 Intelligent automatic safe office system and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810139185.2A CN108449320B (en) 2018-02-09 2018-02-09 Intelligent automatic safe office system and method

Publications (2)

Publication Number Publication Date
CN108449320A CN108449320A (en) 2018-08-24
CN108449320B true CN108449320B (en) 2020-08-14

Family

ID=63192266

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810139185.2A Active CN108449320B (en) 2018-02-09 2018-02-09 Intelligent automatic safe office system and method

Country Status (1)

Country Link
CN (1) CN108449320B (en)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110097332A (en) * 2019-04-03 2019-08-06 福建天晴数码有限公司 The method and computer readable storage medium of privilege review and automatic processing
CN110381055B (en) * 2019-07-16 2021-06-11 徐州医科大学 RFID system privacy protection authentication protocol method in medical supply chain
CN110351296B (en) * 2019-07-22 2022-09-30 深圳市口袋网络科技有限公司 Application login method and device and related equipment thereof
CN110399577A (en) * 2019-07-24 2019-11-01 秒针信息技术有限公司 Office facility sharing method and system
CN110633561A (en) * 2019-09-23 2019-12-31 湖北师范大学 Multi-path identity authentication method for OA (office automation) office system
CN110620782A (en) * 2019-09-29 2019-12-27 深圳市珍爱云信息技术有限公司 Account authentication method and device, computer equipment and storage medium
CN111708758B (en) * 2020-06-09 2022-12-30 孟磊 Construction method and application method of judicial assistance case management database
CN113191729A (en) * 2021-04-26 2021-07-30 西安雷风电子科技有限公司 Cloud desktop management method and system
CN115146250A (en) * 2022-05-16 2022-10-04 苏州威达智电子科技有限公司 General module device of intelligent detection equipment and identification communication system thereof
CN115238257B (en) * 2022-09-26 2023-01-06 深圳市亲邻科技有限公司 Access control face permission updating method and device, computer equipment and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103729585A (en) * 2013-12-06 2014-04-16 南通芯迎设计服务有限公司 Home automation system
CN105550562A (en) * 2015-12-31 2016-05-04 北京无线电计量测试研究所 Iris recognition based identity authentication information management system and method
CN106249609A (en) * 2016-09-07 2016-12-21 苏州国锦智承信息科技有限公司 A kind of smart office system based on Internet of Things
CN106682881A (en) * 2017-01-05 2017-05-17 李铖浩 Intelligent office automation system
CN107464054A (en) * 2017-08-01 2017-12-12 太仓市智联信息科技有限公司 Intelligent Office space automated system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103729585A (en) * 2013-12-06 2014-04-16 南通芯迎设计服务有限公司 Home automation system
CN105550562A (en) * 2015-12-31 2016-05-04 北京无线电计量测试研究所 Iris recognition based identity authentication information management system and method
CN106249609A (en) * 2016-09-07 2016-12-21 苏州国锦智承信息科技有限公司 A kind of smart office system based on Internet of Things
CN106682881A (en) * 2017-01-05 2017-05-17 李铖浩 Intelligent office automation system
CN107464054A (en) * 2017-08-01 2017-12-12 太仓市智联信息科技有限公司 Intelligent Office space automated system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
采用智能工作流的办公管理系统设计与实现;王轩;《中国优秀硕士学位论文全文数据库 信息科技辑》;20160315;全文 *

Also Published As

Publication number Publication date
CN108449320A (en) 2018-08-24

Similar Documents

Publication Publication Date Title
CN108449320B (en) Intelligent automatic safe office system and method
CN106506442B (en) A kind of smart home multi-user identification and its Rights Management System
US20190236612A1 (en) Biometric payment
CN205015915U (en) Management system by oneself stays
CN110148232B (en) Visitor management system, method, device and storage medium
US20120311696A1 (en) Override for Policy Enforcement System
CN105447931B (en) The methods, devices and systems of gate inhibition's remote authorization
EP2000941A1 (en) Biometric authentication system and method with vulnerability verification
US11582228B2 (en) Distributed identity system with local identification
CN105574967A (en) Intelligent access control system and operation method thereof
JP2011501281A (en) Personal inspection system and method of conducting personal inspection
CN111862424A (en) Attendance management system, method, equipment and storage medium
KR102188775B1 (en) Method and system for remotely controlling client terminals using face recognition and face recognition terminal
CN109587123A (en) Double factor verification method and certificate server, biometric authentication service device
CN115758398A (en) Access control data processing method and device, access control system and storage medium
CN110674484A (en) Monitoring system and method for intelligent stamping machine
US7219236B2 (en) Administering a security system
CN112364733B (en) Intelligent security face recognition system
US20070067330A1 (en) Security method for verifying and tracking service personnel
WO2021208939A1 (en) Person information storage and verification methods and systems, and storage medium
CN109885994A (en) A kind of offline identity authorization system, equipment and computer readable storage medium
CN111862428B (en) Access control method and device
CN106022043A (en) System architecture of biological characteristic recognition business processing platform and implementation method
Shane Managing the training a guard in the operation of a high-tech facility access control system
CN109087424B (en) Public security system-based method for detecting stack check-in identity

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant