CN109194624B - Method for authenticating use of engineering machinery equipment, equipment and storage medium thereof - Google Patents

Method for authenticating use of engineering machinery equipment, equipment and storage medium thereof Download PDF

Info

Publication number
CN109194624B
CN109194624B CN201810901729.4A CN201810901729A CN109194624B CN 109194624 B CN109194624 B CN 109194624B CN 201810901729 A CN201810901729 A CN 201810901729A CN 109194624 B CN109194624 B CN 109194624B
Authority
CN
China
Prior art keywords
user
equipment
mobile terminal
terminal
received
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810901729.4A
Other languages
Chinese (zh)
Other versions
CN109194624A (en
Inventor
顾宏超
吴同鑫
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gu Hongchao
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201810901729.4A priority Critical patent/CN109194624B/en
Publication of CN109194624A publication Critical patent/CN109194624A/en
Application granted granted Critical
Publication of CN109194624B publication Critical patent/CN109194624B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/108Network architectures or network communication protocols for network security for controlling access to devices or network resources when the policy decisions are valid for a limited amount of time
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • H04L67/025Protocols based on web technology, e.g. hypertext transfer protocol [HTTP] for remote control or remote monitoring of applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • H04L67/125Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks involving control of end-device applications over a network

Abstract

The invention relates to the field of communication, and discloses a use authentication method of engineering mechanical equipment, equipment and a storage medium thereof. The use authentication method of the engineering mechanical equipment comprises the following steps: acquiring a first biological identification characteristic acquired at engineering mechanical equipment; sending a first biometric feature to a mobile terminal for the mobile terminal to match the received first biometric feature with a second biometric feature of a user stored in the mobile terminal; and if the first terminal ID of the mobile terminal and the first user ID of the user of the mobile terminal which are sent by the mobile terminal are received, sending a first equipment ID, a first terminal ID and a first user ID which identify the engineering machinery equipment to a server. The invention can ensure that the engineering mechanical equipment requesting authorization and operating at the physical position is the same person, and improves the safety of the engineering mechanical equipment.

Description

Method for authenticating use of engineering machinery equipment, equipment and storage medium thereof
Technical Field
The invention relates to the field of communication, in particular to a use authentication method of engineering mechanical equipment, equipment and a storage medium thereof.
Background
The engineering machinery has high equipment value, and if the engineering machinery is not operated properly, the engineering machinery can cause great loss. Therefore, authentication of a person operating the construction machine is required. At present, a common authentication mode adopts a form of a certificate and a secret key, and the mode of separating the certificate and the secret key is easy to forge and has low security. In order to improve the security of authentication, most people begin to use the biometric features of the mobile terminal and the user to perform authentication management, however, when the mobile terminal is stolen, broken, or copied, an attacker can remotely operate the mobile terminal to authorize the terminal to be authenticated, and the remote sending and centralized storage of the biometric features have the risk that the biometric features are leaked, and on the contrary, the risk of authentication is improved.
Disclosure of Invention
The invention aims to provide a use authentication method of engineering mechanical equipment, the equipment and a storage medium thereof, which can ensure that the engineering mechanical equipment requesting authorization and operating at a physical position is the same person and improve the use safety of the engineering mechanical equipment.
In order to solve the technical problem, the embodiment of the invention discloses a use authentication method of engineering mechanical equipment, which comprises the following steps:
acquiring a first biological identification characteristic acquired at engineering mechanical equipment;
sending a first biometric feature to a mobile terminal for the mobile terminal to match the received first biometric feature with a second biometric feature of a user stored in the mobile terminal;
and if the first terminal ID of the mobile terminal and the first user ID of the user of the mobile terminal which are sent by the mobile terminal are received, sending the first equipment ID, the first terminal ID and the first user ID which identify the engineering machinery equipment to the server, so that the server matches the received first equipment ID, the received first terminal ID and the received first user ID with the second equipment ID, the received second terminal ID and the received second user ID which are received from the mobile terminal by the server.
In an example, the method further includes, after sending a first device ID, a first terminal ID, and a first user ID to the server that identify the work machine device:
and if the authorization information which is sent by the server and matched successfully is received, controlling the engineering mechanical equipment to execute corresponding operation aiming at the user.
In another example, the method further includes, after transmitting a first device ID, a first terminal ID, and a first user ID identifying the work machine device to a server:
the server directly sends authorization information to the engineering mechanical equipment so as to directly authorize the mechanical equipment to execute corresponding operation, for example, the server directly sends an instruction for controlling the starting of an operation console of the engineering mechanical equipment or directly sends control information to a door lock of the engineering mechanical equipment so as to open the door lock.
In another example, after controlling the work machine to perform the corresponding operation for the user, the method further includes:
periodically acquiring a first face image of an operator of the construction machinery at intervals of a predetermined time period, matching the first face image with an existing second face image corresponding to the second user ID, and transmitting an instruction to stop a related operation of the construction machinery if the first and second face images do not match.
Furthermore, before the instruction to stop is sent, a warning message may be issued or the above-described authentication process may be quickly performed again. If the authentication is passed, the stop instruction is not sent, and if the authentication is not passed, the stop instruction is sent.
In another example, after the sending the first biometric characteristic to the mobile terminal, the method further includes:
deleting the acquired first biometric characteristic.
In another example, the device for detecting the first biometric characteristic is arranged or integrated on the construction machine.
In another example, the first biometric characteristic and the second biometric characteristic are fingerprints.
The embodiment of the invention also discloses a use authentication method of the engineering mechanical equipment, which comprises the following steps:
the mobile terminal receives a first biological identification characteristic of a user, which is collected at engineering mechanical equipment;
the mobile terminal matches the received first biometric characteristic with a second biometric characteristic of the user stored in the mobile terminal;
if the matching is successful, the mobile terminal sends a first terminal ID of the mobile terminal and a first user ID of a user of the mobile terminal to the detection device sending the first biometric characteristic, and
sending and receiving a second equipment ID, a second terminal ID and a second user ID of the identification engineering mechanical equipment of the self-detection equipment to the server, so that the server can: and matching the received second equipment ID, the second terminal ID and the second user ID with the first equipment ID, the first terminal ID and the first user ID received by the server from the detection equipment respectively.
In an example, the detection device is included in a construction machine, and/or
The first biometric characteristic and the second biometric characteristic are fingerprints.
The embodiment of the invention also discloses a use authentication method of the engineering mechanical equipment, which comprises the following steps:
the server receives a second device ID, a second terminal ID and a second user ID from the mobile terminal, and receives a first device ID, a first terminal ID and a first user ID from the detection device;
the server respectively matches the received first equipment ID, the first terminal ID and the first user ID with the second equipment ID, the second terminal ID and the second user ID;
wherein the first biometric characteristic is acquired at the construction machinery device and transmitted to the mobile terminal by the detection device, the first device ID is transmitted to the mobile terminal by the detection device, and
the mobile terminal transmits the second device ID, the second terminal ID, and the second user ID to the server and transmits the first terminal ID and the first user ID to the detection device when the first biometric characteristic matches a second biometric characteristic of the user stored in the mobile terminal.
In an example, in the method, after the server matches the received first device ID, first terminal ID, and first user ID with the second device ID, second terminal ID, and second user ID, respectively, the method further includes:
and after the matching is successful, the server controls the engineering mechanical equipment to execute corresponding operation aiming at the user.
In an example, after the server matches the received first device ID, first terminal ID, and first user ID with the second device ID, second terminal ID, and second user ID, respectively, the method further includes:
and after the server is successfully matched, the server sends the successfully matched authorization information to the detection equipment, so that the detection equipment controls the engineering mechanical equipment to execute corresponding operation aiming at the user after receiving the authorization information.
The embodiment of the invention also discloses a detection device, which comprises:
the acquisition unit is used for acquiring a first biological identification characteristic of a user, which is acquired at the engineering mechanical equipment;
the mobile terminal comprises a first sending unit, a second sending unit and a third sending unit, wherein the first sending unit is used for sending a first biological identification characteristic to the mobile terminal so that the mobile terminal can match the received first biological identification characteristic with a second biological identification characteristic of a user stored in the mobile terminal;
the second sending unit is used for sending the first equipment ID, the first terminal ID and the first user ID for identifying the engineering machinery equipment to the server when receiving the first terminal ID of the mobile terminal and the first user ID of the user of the mobile terminal, which are sent by the mobile terminal, so that the server can match the received first equipment ID, the received first terminal ID and the received first user ID with the second equipment ID, the received second terminal ID and the received second user ID which are received by the server from the mobile terminal;
the first control unit is used for controlling the engineering mechanical equipment to execute corresponding operation aiming at the user after receiving the authorization information which is sent by the server and matched successfully;
and the deleting unit is used for deleting the acquired first biological identification characteristic.
The embodiment of the invention also discloses a mobile terminal, which comprises:
the first receiving unit is used for receiving a first biological identification characteristic of a user collected at the engineering mechanical equipment;
a first matching unit for matching the received first biometric characteristic with a second biometric characteristic of the user stored in the mobile terminal;
a third transmitting unit for transmitting the first terminal ID of the mobile terminal and the first user ID of the user of the mobile terminal to the detecting device transmitting the first biometric feature after the first matching unit is successfully matched, and
sending and receiving a second equipment ID, a second terminal ID and a second user ID of the identification engineering mechanical equipment of the self-detection equipment to the server, so that the server can: and respectively matching the received second equipment ID, the second terminal ID and the second user ID with the first equipment ID, the first terminal ID and the first user ID received by the server from the detection equipment, and sending authorization information successfully matched to the equipment after the matching is successful.
The embodiment of the invention also discloses a server, which comprises:
a second receiving unit configured to receive the second device ID, the second terminal ID, and the second user ID from the mobile terminal, and receive the first device ID, the first terminal ID, and the first user ID from the detection device;
a second matching unit, configured to match the received first device ID, the first terminal ID, and the first user ID with the second device ID, the second terminal ID, and the second user ID, respectively;
the fourth sending unit is used for sending the authorization information successfully matched to the detection equipment after the second matching unit is successfully matched, so that the detection equipment can control the engineering mechanical equipment to execute corresponding operation aiming at the user after receiving the authorization information;
the second control unit is used for controlling the engineering mechanical equipment to execute corresponding operation aiming at the user after the second matching unit is successfully matched;
wherein the first biometric characteristic is acquired at the construction machinery device and transmitted to the mobile terminal by the detection device, the first device ID is transmitted to the mobile terminal by the detection device, and
the mobile terminal transmits the second device ID, the second terminal ID, and the second user ID to the server and transmits the first terminal ID and the first user ID to the detection device when the first biometric characteristic matches a second biometric characteristic of the user stored in the mobile terminal.
The embodiment of the invention also discloses equipment which comprises a memory and a processor, wherein the memory stores computer executable instructions, and the processor is configured to execute the instructions so as to implement the use authentication method of the engineering machinery equipment.
The embodiment of the invention also discloses a nonvolatile computer storage medium encoded by using the computer program, wherein the computer program comprises instructions which can cause more than one computer to execute the use authentication method of the engineering mechanical equipment when the instructions are executed by more than one computer.
Compared with the prior art, the implementation mode of the invention has the main differences and the effects that:
the method has the advantages that the biometric information acquired immediately is matched with the biometric information stored in the user mobile terminal, so that the condition that the engineering mechanical equipment is stolen after the user identity or the mobile terminal is stolen can be ensured to be the same person at the physical position, the safety of the engineering mechanical equipment is improved, meanwhile, the biometric characteristics do not need to be sent remotely and stored centrally, and the problem of leakage of the biometric characteristics of the user is effectively avoided.
Furthermore, the operator using the engineering mechanical equipment after authentication can be ensured to be a person actually operating the engineering mechanical equipment, so that the impersonation operation behavior is effectively prevented, and the use safety of the high-value engineering mechanical equipment is further improved.
Furthermore, the biometric features of the user are not stored, and the biometric features do not need to be sent remotely, so that the biometric features of the user are prevented from being leaked while the authorization security is ensured.
Drawings
Fig. 1 is a flowchart illustrating an authentication method of construction machinery equipment according to a first embodiment of the present invention;
fig. 2 is a flowchart illustrating an authentication method of construction machinery according to a second embodiment of the present invention;
fig. 3 is a flowchart illustrating an authentication method of construction machinery according to a third embodiment of the present invention;
fig. 4 is a flowchart illustrating an authentication method of construction machinery according to a fourth embodiment of the present invention;
FIG. 5 is a schematic structural view of a detecting apparatus according to a fifth embodiment of the present invention;
fig. 6 is a schematic configuration diagram of a mobile terminal according to a sixth embodiment of the present invention;
fig. 7 is a schematic configuration diagram of a server according to a seventh embodiment of the present invention.
Detailed Description
In the following description, numerous technical details are set forth in order to provide a better understanding of the present application. However, it will be understood by those skilled in the art that the technical solutions claimed in the present application can be implemented without these technical details and with various changes and modifications based on the following embodiments.
In order to make the objects, technical solutions and advantages of the present invention more apparent, embodiments of the present invention will be described in detail with reference to the accompanying drawings.
It is understood that, in the present invention, the biometric feature refers to a biometric feature capable of uniquely identifying a user, such as a fingerprint, iris, facial feature, voice, etc.
Further, it is understood that in the present invention, the mobile terminal includes, but is not limited to, a smart phone, a tablet computer, and the like. The server may be a remote server or a cloud server. The device ID refers to information that can uniquely identify the construction machine device, such as an identification code or an identification number set for the construction machine device. The terminal ID of the mobile terminal also refers to information capable of uniquely identifying the mobile terminal, such as a MAC address or an identifier specifically set for the terminal. The user ID refers to identification information that can uniquely indicate the user identity, such as a machine code (SN code) of the user's mobile phone, a mobile phone number, a user name, and the like. Further, it is noted that to distinguish between senders of various IDs being different, they are labeled herein with first, second, etc., e.g., the first device ID being a device ID identifying a kiosk, and the second device ID being a device ID identifying a kiosk that is sent to the mobile terminal at or after the first biometric characteristic is sent to the mobile terminal.
Further, it is understood that, in the present invention, the construction machine means various devices for on-site construction, including but not limited to: excavators, loaders, bulldozers, road rollers, land levelers, pavers, mills, crushers, tower cranes, winches, construction elevators, material hoists, electric welding machines, rebar straighteners, rebar shears, rebar butt welders, cutters, air compressors, concrete delivery pumps, concrete mixers, concrete delivery pump trucks, vibrators, overhead working trucks, rotary drilling rigs, pile drivers, shotcrews, and the like.
In addition, it is understood that, in the embodiments of the present invention, only the method for authenticating the use of the engineering machinery equipment is provided, and there is no limitation on the specific operation that needs to be authenticated or executed after authentication, and the operation may be any operation that needs to be authenticated in the actual operation process, for example, starting an operation console of the engineering machinery equipment for a user to use, opening a door lock of the engineering machinery equipment, and the like.
The first embodiment of the invention relates to an authentication method for engineering mechanical equipment. Fig. 1 is a flowchart illustrating an authentication method of the construction machinery equipment.
Specifically, as shown in fig. 1, the authentication method for the engineering mechanical equipment includes the following steps:
in step 101, a first biometric characteristic of a user collected at a work machine device is acquired.
Thereafter, step 102 is entered.
In step 102, a first biometric characteristic is transmitted to the mobile terminal for the mobile terminal to match the received first biometric characteristic with a second biometric characteristic of the user stored in the mobile terminal.
Thereafter, step 103 is entered.
In step 103, it is determined whether the first terminal ID of the mobile terminal and the first user ID of the user of the mobile terminal sent by the mobile terminal are received within a first predetermined time. That is, the mobile terminal sends the first terminal ID of the mobile terminal and the first user ID of the user of the mobile terminal after successfully matching the first biometric characteristic with the second biometric characteristic stored in the mobile terminal.
If the judgment result is yes, the step 104 is entered; otherwise, the flow is ended.
In step 104, a first device ID, a first terminal ID and a first user ID for identifying the construction machine device are sent to the server, so that the server matches the received first device ID, first terminal ID and first user ID with a second device ID, a second terminal ID and a second user ID received by the server from the mobile terminal. The first equipment ID is the equipment ID for identifying the engineering mechanical equipment, and the second equipment ID is the equipment ID for identifying the engineering mechanical equipment, which is sent to the mobile terminal when or after the first biological identification feature is sent to the mobile terminal.
Thereafter, step 105 is entered.
In step 105, it is determined whether the authorization information sent by the server and successfully matched is received within a second predetermined time.
If the judgment result is yes, the step 106 is entered; otherwise, the flow is ended.
In step 106, the work machine equipment is controlled to perform corresponding operations for the user.
In addition, in another embodiment of the present invention, the server may directly send authorization information to the engineering machinery equipment to directly control the engineering machinery equipment to perform a corresponding operation for the user, for example, directly send an instruction to control the start of an operation console of the engineering machinery equipment or directly send control information to a door lock of the engineering machinery equipment to open the door lock.
Thereafter, the present flow ends.
In an example, in step 102 or after step 102, a second device ID identifying the work machine device is sent to the mobile terminal.
To prevent the leakage of the biometric features of the user, in an exemplary embodiment, after the step 102, the method further includes:
deleting the acquired first biometric characteristic. If the devices for acquiring and acquiring the biometric features are not the same device, the acquisition device for acquiring the biometric features deletes the acquired biometric features after transmitting the acquired biometric features. Therefore, the biometric identification features of the user are not stored, the biometric identification features do not need to be sent remotely, and the biometric identification features of the user are prevented from being leaked while the authorization security is ensured.
In an example, the device for detecting the first biometric characteristic is arranged or integrated on a construction machine. For example, the acquisition device of the first biometric feature is installed or arranged on a vehicle door or an operation platform of the engineering machinery equipment.
In addition, in other examples of the present invention, the collecting device may also be an external device, and the collected biometric characteristic information is transmitted to the engineering machinery device through a wireless or wired connection.
In an example, the first biometric characteristic and the second biometric characteristic are fingerprints.
In an example, after the step 106, if the user starts operating the work machine, a first face image of an operator of the work machine is periodically acquired at intervals of a predetermined time period (for example, every 1 hour or 2 hours), and the first face image is matched with an existing second face image corresponding to the second user ID, and if the first and second face images do not match, an instruction to stop the relevant operation of the work machine is transmitted. If the first and second face images match, no change is made. Therefore, the operator using the engineering mechanical equipment after passing the authentication can be ensured to be a person actually operating the engineering mechanical equipment, the impersonation operation behavior is effectively prevented, and the use safety of the high-value engineering mechanical equipment is further improved.
Preferably, in this exemplary case, before the instruction to stop is sent, a warning message may be issued or the above-described authentication process may be quickly performed again. If the authentication is passed, the stop instruction is not sent, and if the authentication is not passed, the stop instruction is sent.
The existing second facial image may be a second facial image corresponding to the second user ID downloaded from the server after the authentication is passed, or may be a second facial image stored in advance. Meanwhile, at some predetermined time interval (much greater than the predetermined time period), the existing second face image may be deleted, for example, for 24 hours.
It can be understood that, in the present invention, a first facial image of an operator of the construction machinery equipment may be acquired by the camera, wherein the first biometric feature and the second biometric feature may also be facial features. The device for capturing the facial image may be the same device, i.e., have the same sensor, as the device for capturing the first and second biometric characteristics, or may be a different device, without limitation.
The invention can ensure that the user requesting authorization and enjoying the relevant service of the engineering mechanical equipment at the physical position is the user himself when the engineering mechanical equipment is used by matching the immediately acquired biological identification information with the biological identification information stored in the user mobile terminal, thereby effectively avoiding the condition that the user identity or the relevant engineering mechanical equipment resources after the mobile terminal is stolen are stolen, improving the safety of sharing the engineering mechanical equipment, simultaneously, the remote sending and the storage of the biological identification characteristics are not needed, and the problem of the leakage of the biological identification characteristics of the user is effectively avoided.
The second embodiment of the invention relates to an authentication method for engineering mechanical equipment. Fig. 2 is a flowchart illustrating an authentication method of the construction machinery device.
Specifically, as shown in fig. 2, the authentication method for the engineering mechanical equipment includes the following steps:
in step 201, the mobile terminal receives a first biometric characteristic of a user collected at a work machine device. Thereafter, step 202 is entered.
In step 202, the mobile terminal matches the received first biometric characteristic with a second biometric characteristic of the user stored in the mobile terminal. The second biometric characteristic of the user in the mobile terminal may be pre-acquired, for example, fingerprint information commonly used by the user.
If the matching is successful, step 203 is entered; otherwise, the flow is ended.
In step 203, the mobile terminal sends a first terminal ID of the mobile terminal and a first user ID of a user of the mobile terminal to the detection device sending the first biometric characteristic, and
sending and receiving a second equipment ID, a second terminal ID and a second user ID of the identification engineering mechanical equipment of the self-detection equipment to the server, so that the server can: and matching the received second equipment ID, the second terminal ID and the second user ID with the first equipment ID, the first terminal ID and the first user ID received by the server from the detection equipment respectively.
It can be understood that the server may send authorization information to the detection device after the successful matching, and the detection device may control the engineering mechanical device to execute corresponding operations for the user after receiving the authorization information; or, after the matching is successful, the server may also directly send an instruction for executing a corresponding operation to the engineering mechanical equipment.
Thereafter, the present flow ends.
In an exemplary embodiment, the detection device is included in a construction machine.
In another example, the first biometric characteristic and the second biometric characteristic are fingerprints.
It will be appreciated that in other embodiments of the invention, the detection device may be located or integrated on the work machine as part of the work machine. For example, integrated with the biometric acquisition device. The system can also be an external device which is communicated with the engineering mechanical equipment through wired connection or wireless communication technology.
The method has the advantages that the biometric information acquired immediately is matched with the biometric information stored in the user mobile terminal, so that the condition that the engineering mechanical equipment is stolen after the user identity or the mobile terminal is stolen can be ensured to be the same person at the physical position, the safety of the engineering mechanical equipment is improved, meanwhile, the biometric characteristics do not need to be sent remotely and stored centrally, and the problem of leakage of the biometric characteristics of the user is effectively avoided.
The third embodiment of the invention relates to an authentication method of engineering mechanical equipment. Fig. 3 is a flowchart illustrating an authentication method of the engineering mechanical equipment.
Specifically, as shown in fig. 3, the authentication method for the engineering mechanical equipment includes the following steps:
in step 301, the server receives a second device ID, a second terminal ID, and a second user ID from the mobile terminal, and receives a first device ID, a first terminal ID, and a first user ID from the detection device.
Thereafter, step 302 is entered.
In step 302, the server matches the received first device ID, first terminal ID, and first user ID with the second device ID, second terminal ID, and second user ID, respectively.
If the matching is successful, go to step 303; otherwise, the flow is ended.
In step 303, the server sends successfully matched authorization information to the detection device, so that the detection device controls the engineering machinery equipment to perform corresponding operation for the user after receiving the authorization information, and/or
And controlling the engineering mechanical equipment to perform corresponding operation aiming at the user.
Thereafter, the present flow ends.
In the embodiment, the first biological identification feature is collected at the engineering machinery equipment and sent to the mobile terminal by the detection equipment, the first equipment ID is sent to the mobile terminal by the detection equipment, and when the first biological identification feature is matched with the second biological identification feature of the user stored in the mobile terminal, the mobile terminal sends the second equipment ID, the second terminal ID and the second user ID to the server and sends the first terminal ID and the first user ID to the detection equipment.
It can be understood that the method for authenticating the use of the engineering mechanical equipment provided by the invention is not limited to the specific operation which needs to be authenticated or is executed after the authentication, and can be any operation which needs to be authenticated in the actual operation process, such as starting an operation console of the engineering mechanical equipment for a user to use, opening a door lock of the engineering mechanical equipment, and the like.
The method has the advantages that the biometric information acquired immediately is matched with the biometric information stored in the user mobile terminal, so that the condition that the engineering mechanical equipment is stolen after the user identity or the mobile terminal is stolen can be ensured to be the same person at the physical position, the safety of the engineering mechanical equipment is improved, meanwhile, the biometric characteristics do not need to be sent remotely and stored centrally, and the problem of leakage of the biometric characteristics of the user is effectively avoided.
The fourth embodiment of the invention relates to an authentication method of engineering mechanical equipment. Fig. 4 is a flowchart illustrating an authentication method of the engineering mechanical equipment.
Specifically, as shown in fig. 4, the authentication method for the engineering mechanical equipment includes the following steps:
in step 401, the detection device acquires and sends a first biometric characteristic of a user and a second device ID identifying the construction machine device, which are acquired at the construction machine device, to the mobile terminal.
Thereafter, step 402 is entered.
In step 402, the mobile terminal matches the received first biometric characteristic with a second biometric characteristic of the user stored in the mobile terminal.
Thereafter, step 403 is entered.
In step 403, the mobile terminal determines whether there is a match.
If the matching is successful, go to step 404; otherwise, the flow is ended.
In step 404, the mobile terminal sends a first terminal ID identifying the mobile terminal and a first user ID identifying a user of the mobile terminal to the detection device, and sends a second device ID, a second terminal ID identifying the mobile terminal and a second user ID identifying the user of the mobile terminal to the server.
Thereafter, step 405 is entered.
In step 405, the detection device sends a first device ID identifying the construction machine device, and the received first terminal ID and first user ID to the server.
Thereafter, step 406 is entered.
In step 406, the server matches the received first device ID, first terminal ID, and first user ID with the second device ID, second terminal ID, and second user ID, respectively.
If the matching is successful, go to step 407; otherwise, the flow is ended.
In step 407, the server sends authorization information successfully matched to the detection device, so that the detection device controls the engineering machinery equipment to perform corresponding operation for the user after receiving the authorization information, and/or
And the server executes corresponding operation aiming at the engineering mechanical equipment.
Thereafter, the present flow ends.
The method has the advantages that the biometric information acquired immediately is matched with the biometric information stored in the user mobile terminal, so that the condition that the engineering mechanical equipment is stolen after the user identity or the mobile terminal is stolen can be ensured to be the same person at the physical position, the safety of the engineering mechanical equipment is improved, meanwhile, the biometric characteristics do not need to be sent remotely and stored centrally, and the problem of leakage of the biometric characteristics of the user is effectively avoided.
A fifth embodiment of the present invention relates to a detection apparatus. Fig. 5 is a schematic structural view of the detection apparatus.
Specifically, as shown in fig. 5, the detection apparatus includes:
the acquisition unit is used for acquiring a first biological identification characteristic of a user, which is acquired at the engineering mechanical equipment;
the mobile terminal comprises a first sending unit, a second sending unit and a third sending unit, wherein the first sending unit is used for sending a first biological identification characteristic to the mobile terminal so that the mobile terminal can match the received first biological identification characteristic with a second biological identification characteristic of a user stored in the mobile terminal;
the second sending unit is used for sending the first equipment ID, the first terminal ID and the first user ID for identifying the engineering machinery equipment to the server when receiving the first terminal ID of the mobile terminal and the first user ID of the user of the mobile terminal, which are sent by the mobile terminal, so that the server can match the received first equipment ID, the received first terminal ID and the received first user ID with the second equipment ID, the received second terminal ID and the received second user ID which are received by the server from the mobile terminal;
the first control unit is used for controlling the engineering mechanical equipment to execute corresponding operation aiming at the user after receiving the authorization information which is sent by the server and matched successfully;
and the deleting unit is used for deleting the acquired first biological identification characteristic.
The first and fourth embodiments are method embodiments corresponding to the present embodiment, and the present embodiment may be implemented in cooperation with the first or fourth embodiment. The related technical details mentioned in the first and fourth embodiments are still valid in this embodiment, and are not described herein again in order to reduce repetition. Accordingly, the related-art details mentioned in the present embodiment can also be applied to the first embodiment or the fourth embodiment.
A sixth embodiment of the present invention discloses a mobile terminal. Fig. 6 is a schematic structural diagram of the mobile terminal.
Specifically, as shown in fig. 6, the mobile terminal includes:
the first receiving unit is used for receiving a first biological identification characteristic of a user collected at the engineering mechanical equipment;
a first matching unit for matching the received first biometric characteristic with a second biometric characteristic of the user stored in the mobile terminal;
a third transmitting unit for transmitting the first terminal ID of the mobile terminal and the first user ID of the user of the mobile terminal to the detecting device transmitting the first biometric feature after the first matching unit is successfully matched, and
sending and receiving a second equipment ID, a second terminal ID and a second user ID of the identification engineering mechanical equipment of the self-detection equipment to the server, so that the server can: and matching the received second equipment ID, the second terminal ID and the second user ID with the first equipment ID, the first terminal ID and the first user ID received by the server from the detection equipment respectively.
The second and fourth embodiments are method embodiments corresponding to the present embodiment, and the present embodiment may be implemented in cooperation with the second or fourth embodiment. The related technical details mentioned in the second and fourth embodiments are still valid in this embodiment, and are not described herein again in order to reduce repetition. Accordingly, the related-art details mentioned in the present embodiment can also be applied in the second embodiment or the fourth embodiment.
A seventh embodiment of the present invention discloses a server. Fig. 7 is a schematic diagram of the server.
Specifically, as shown in fig. 7, the server includes:
a second receiving unit configured to receive the second device ID, the second terminal ID, and the second user ID from the mobile terminal, and receive the first device ID, the first terminal ID, and the first user ID from the detection device;
a second matching unit, configured to match the received first device ID, the first terminal ID, and the first user ID with the second device ID, the second terminal ID, and the second user ID, respectively;
the fourth sending unit is used for sending the authorization information successfully matched to the detection equipment after the second matching unit is successfully matched, so that the detection equipment can control the engineering mechanical equipment to execute corresponding operation aiming at the user after receiving the authorization information;
the second control unit is used for controlling the engineering mechanical equipment to execute corresponding operation aiming at the user after the second matching unit is successfully matched;
wherein the first biometric characteristic is acquired at the construction machinery device and transmitted to the mobile terminal by the detection device, the first device ID is transmitted to the mobile terminal by the detection device, and
the mobile terminal transmits the second device ID, the second terminal ID, and the second user ID to the server and transmits the first terminal ID and the first user ID to the detection device when the first biometric characteristic matches a second biometric characteristic of the user stored in the mobile terminal.
The third and fourth embodiments are method embodiments corresponding to the present embodiment, and the present embodiment may be implemented in cooperation with the third or fourth embodiment. The related technical details mentioned in the third and fourth embodiments are still valid in this embodiment, and are not described herein again in order to reduce repetition. Accordingly, the related-art details mentioned in the present embodiment can also be applied to the third embodiment or the fourth embodiment.
An eighth embodiment of the present invention discloses an apparatus. The device comprises a memory storing computer executable instructions and a processor configured to execute the instructions to implement the authentication method of the construction machinery device disclosed in the first to fourth embodiments.
A ninth embodiment of the present invention discloses a non-volatile computer storage medium encoded with a computer program, wherein the computer program includes instructions that, when executed by one or more computers, cause the one or more computers to execute to implement the authentication method of construction machinery devices disclosed in the first to fourth embodiments.
The steps and their sequence in the embodiments of the present invention are merely illustrative, and those skilled in the art may make modifications according to actual needs, such as deleting, adding or adjusting at least one of the steps, without departing from the scope of the present invention.
The method embodiments of the present invention may be implemented in software, hardware, firmware, etc. Whether the present invention is implemented as software, hardware, or firmware, the instruction code may be stored in any type of memory accessible to the work machine (e.g., permanent or modifiable, volatile or non-volatile, solid or non-solid, fixed or removable media, etc.). Also, the Memory may be, for example, Programmable Array Logic (PAL), Random Access Memory (RAM), Programmable Read Only Memory (PROM), Read-Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), a magnetic disk, an optical disk, a Digital Versatile Disk (DVD), or the like.
It should be noted that, each unit/module mentioned in each device embodiment of the present invention is a logical unit/module, and physically, one logical unit may be one physical unit, or may be a part of one physical unit, or may be implemented by a combination of multiple physical units, and the physical implementation manner of these logical units itself is not the most important, and the combination of the functions implemented by these logical units is the key to solve the technical problem provided by the present invention. Furthermore, the above-mentioned embodiments of the apparatus of the present invention do not introduce elements that are less relevant for solving the technical problems of the present invention in order to highlight the innovative part of the present invention, which does not indicate that there are no other elements in the above-mentioned embodiments of the apparatus.
It is to be noted that in the claims and the description of the present patent, relational terms such as first and second, and the like are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, the use of the verb "comprise a" to define an element does not exclude the presence of another, same element in a process, method, article, or apparatus that comprises the element.
While the invention has been shown and described with reference to certain preferred embodiments thereof, it will be understood by those skilled in the art that various changes in form and details may be made therein without departing from the spirit and scope of the invention.

Claims (15)

1. A use authentication method of engineering mechanical equipment is characterized by comprising the following steps:
acquiring a first biological identification characteristic acquired at the engineering mechanical equipment;
sending the first biometric characteristic to a mobile terminal for the mobile terminal to match the received first biometric characteristic with a second biometric characteristic of the user stored in the mobile terminal;
if the first terminal ID of the mobile terminal and the first user ID of the user of the mobile terminal sent by the mobile terminal are received, sending a first equipment ID, the first terminal ID and the first user ID for identifying the engineering mechanical equipment to a server, so that the server can match the received first equipment ID, the received first terminal ID and the received first user ID with a second equipment ID, a received second terminal ID and a received second user ID which are received from the mobile terminal by the server respectively, and the received second equipment ID is sent to the mobile terminal by the engineering mechanical equipment.
2. The method for authenticating use of construction machinery equipment according to claim 1, further comprising, after transmitting a first equipment ID identifying the construction machinery equipment, the first terminal ID, and the first user ID to a server:
and if the authorization information which is sent by the server and matched successfully is received, controlling the engineering mechanical equipment to execute corresponding operation aiming at the user.
3. The method for authenticating use of construction machinery equipment according to claim 2, further comprising, after the controlling the construction machinery equipment to perform the corresponding operation for the user:
and periodically acquiring a first face image of an operator of the engineering mechanical equipment at intervals of a preset time period, matching the first face image with an existing second face image corresponding to the second user ID, and sending an instruction for stopping related operation of the engineering mechanical equipment if the first face image and the second face image are not matched.
4. The method for authenticating the use of the construction machinery equipment as claimed in any one of claims 1 to 3, wherein after sending the first biometric characteristic to the mobile terminal, the method further comprises:
deleting the acquired first biometric characteristic.
5. The method for authenticating the use of construction machinery equipment according to claim 4, wherein the equipment for acquiring the first biometric characteristic is arranged or integrated on the construction machinery equipment and/or
The first and second biometric characteristics are fingerprints.
6. A use authentication method of engineering mechanical equipment is characterized by comprising the following steps:
the mobile terminal receives a first biological identification characteristic of the user collected at the engineering mechanical equipment;
the mobile terminal matches the received first biological identification characteristic with a second biological identification characteristic of the user stored in the mobile terminal;
if the matching is successful, the mobile terminal sends the first terminal ID of the mobile terminal and the first user ID of the user of the mobile terminal to the detection device which sends the first biological identification feature, and
sending a second device ID, a second terminal ID and a second user ID identifying the engineering mechanical device, which are received from the detection device, to a server for the server to: and matching the received second equipment ID, second terminal ID and second user ID with the first equipment ID, first terminal ID and first user ID received by the server from the detection equipment respectively.
7. The method for authenticating use of construction machinery equipment according to claim 6, wherein the detection equipment is included in the construction machinery equipment, and/or wherein the detection equipment is included in the construction machinery equipment
The first and second biometric characteristics are fingerprints.
8. A use authentication method of engineering mechanical equipment is characterized by comprising the following steps:
the server receives a second device ID, a second terminal ID and a second user ID from the mobile terminal, and receives a first device ID, a first terminal ID and a first user ID from the detection device;
the server respectively matches the received first equipment ID, first terminal ID and first user ID with the second equipment ID, second terminal ID and second user ID;
wherein a first biometric characteristic is acquired at the construction machinery device and sent to the mobile terminal by the detection device, the second device ID is sent to the mobile terminal by the detection device, and
the mobile terminal transmits the second device ID, the second terminal ID, and the second user ID to the server, and transmits the first terminal ID and the first user ID to the detection device, when the first biometric characteristic matches a second biometric characteristic of the user stored in the mobile terminal.
9. The method for authenticating use of construction machinery equipment according to claim 8, wherein after the server matches the received first equipment ID, first terminal ID, and first user ID with the received second equipment ID, second terminal ID, and second user ID, respectively, the method further comprises:
and after the matching is successful, the server controls the engineering mechanical equipment to execute corresponding operation aiming at the user.
10. The method for authenticating use of construction machinery equipment according to claim 8, wherein after the server matches the received first equipment ID, first terminal ID, and first user ID with the received second equipment ID, second terminal ID, and second user ID, respectively, the method further comprises:
and after the server is successfully matched, the server sends successfully matched authorization information to the detection equipment, so that the detection equipment controls the engineering mechanical equipment to execute corresponding operation aiming at the user after receiving the authorization information.
11. A detection apparatus, comprising:
the acquisition unit is used for acquiring a first biological identification characteristic of a user, which is acquired at the engineering mechanical equipment;
the first sending unit is used for sending the first biological identification feature to a mobile terminal so that the mobile terminal can match the received first biological identification feature with a second biological identification feature of the user stored in the mobile terminal;
a second sending unit, configured to send, to a server, a first device ID, a first terminal ID, and a first user ID that identify the engineering machine device when receiving the first terminal ID of the mobile terminal and the first user ID of the user of the mobile terminal sent by the mobile terminal, so that the server matches the received first device ID, first terminal ID, and first user ID with a second device ID, a second terminal ID, and a second user ID received by the server from the mobile terminal, respectively, and the second device ID is sent to the mobile terminal by the detection device;
the first control unit is used for controlling the engineering mechanical equipment to execute corresponding operation aiming at the user after receiving the authorization information which is sent by the server and matched successfully;
and the deleting unit is used for deleting the acquired first biological identification characteristic.
12. A mobile terminal, comprising:
the first receiving unit is used for receiving a first biological identification characteristic of a user collected at the engineering mechanical equipment;
a first matching unit, configured to match the received first biometric characteristic with a second biometric characteristic of the user stored in the mobile terminal;
a third transmitting unit, configured to transmit the first terminal ID of the mobile terminal and the first user ID of the user of the mobile terminal to the detecting device that transmits the first biometric feature after the first matching unit succeeds in matching, and
sending a second device ID, a second terminal ID and a second user ID identifying the engineering mechanical device, which are received from the detection device, to a server for the server to: and respectively matching the received second equipment ID, the second terminal ID and the second user ID with the first equipment ID, the first terminal ID and the first user ID received by the server from the detection equipment, and sending authorization information successfully matched to the equipment after the matching is successful.
13. A server, comprising:
a second receiving unit configured to receive the second device ID, the second terminal ID, and the second user ID from the mobile terminal, and receive the first device ID, the first terminal ID, and the first user ID from the detection device;
a second matching unit, configured to match the received first device ID, first terminal ID, and first user ID with the second device ID, second terminal ID, and second user ID, respectively;
the fourth sending unit is used for sending authorization information which is successfully matched to the detection equipment after the second matching unit is successfully matched, so that the detection equipment can control the engineering mechanical equipment to execute corresponding operation aiming at the user after receiving the authorization information;
the second control unit is used for controlling the engineering mechanical equipment to execute corresponding operation aiming at the user after the second matching unit is successfully matched;
wherein a first biometric characteristic is acquired at the construction machinery device and sent to the mobile terminal by the detection device, the second device ID is sent to the mobile terminal by the detection device, and
the mobile terminal transmits the second device ID, the second terminal ID, and the second user ID to the server, and transmits the first terminal ID and the first user ID to the detection device, when the first biometric characteristic matches a second biometric characteristic of the user stored in the mobile terminal.
14. A use authentication apparatus of a construction machine, comprising a memory storing computer executable instructions and a processor configured to execute the instructions to implement the use authentication method of a construction machine according to any one of claims 1 to 10.
15. A non-transitory computer storage medium encoded with a computer program, the computer program comprising instructions that, when executed by one or more computers, cause the one or more computers to perform the method of authenticating use of a work machine of any of claims 1-10.
CN201810901729.4A 2018-08-09 2018-08-09 Method for authenticating use of engineering machinery equipment, equipment and storage medium thereof Active CN109194624B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810901729.4A CN109194624B (en) 2018-08-09 2018-08-09 Method for authenticating use of engineering machinery equipment, equipment and storage medium thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810901729.4A CN109194624B (en) 2018-08-09 2018-08-09 Method for authenticating use of engineering machinery equipment, equipment and storage medium thereof

Publications (2)

Publication Number Publication Date
CN109194624A CN109194624A (en) 2019-01-11
CN109194624B true CN109194624B (en) 2021-03-26

Family

ID=64921230

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810901729.4A Active CN109194624B (en) 2018-08-09 2018-08-09 Method for authenticating use of engineering machinery equipment, equipment and storage medium thereof

Country Status (1)

Country Link
CN (1) CN109194624B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1191027A (en) * 1995-05-17 1998-08-19 斯马特·塔奇公司 Tokenless identification system for autorization of electronic transactions and electronic transmissions
CN101330386A (en) * 2008-05-19 2008-12-24 刘洪利 Authentication system based on biological characteristics and identification authentication method thereof
CN104753953A (en) * 2015-04-13 2015-07-01 成都双奥阳科技有限公司 Access control system
CN105279626A (en) * 2015-09-22 2016-01-27 电子科技大学 Double-line architecture express delivery information protection method based on mobile terminal

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107113315B (en) * 2016-04-15 2020-11-13 深圳前海达闼云端智能科技有限公司 Identity authentication method, terminal and server
CN105959287A (en) * 2016-05-20 2016-09-21 中国银联股份有限公司 Biological feature based safety certification method and device
KR101835076B1 (en) * 2017-11-15 2018-04-19 곽권섭 Enhanced EPS-AKA methodology for mobile telecom subscriber's authentication issue
CN108257274A (en) * 2018-02-01 2018-07-06 杭州登虹科技有限公司 A kind of intelligent door lock and its communication means

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1191027A (en) * 1995-05-17 1998-08-19 斯马特·塔奇公司 Tokenless identification system for autorization of electronic transactions and electronic transmissions
CN101330386A (en) * 2008-05-19 2008-12-24 刘洪利 Authentication system based on biological characteristics and identification authentication method thereof
CN104753953A (en) * 2015-04-13 2015-07-01 成都双奥阳科技有限公司 Access control system
CN105279626A (en) * 2015-09-22 2016-01-27 电子科技大学 Double-line architecture express delivery information protection method based on mobile terminal

Also Published As

Publication number Publication date
CN109194624A (en) 2019-01-11

Similar Documents

Publication Publication Date Title
CN107650863B (en) Vehicle sharing method and system
CN104167040B (en) The long-range control method of a kind of electronic lock and system
CN111835689B (en) Identity authentication method of digital key, terminal device and medium
CN110758322B (en) Vehicle starting method, device, equipment and storage medium
US20140150049A1 (en) Method and apparatus for controlling management of mobile device using security event
CN110033534B (en) Secure seamless access control
US9325704B2 (en) Data access method and device
EP2472927A1 (en) Method and system for controlling an intelligent card remotely
CN111277575A (en) Driver identity recognition method and device, computer equipment and storage medium
CN109067881B (en) Remote authorization method, device, equipment and storage medium thereof
CN105574960A (en) Entrance guard control system and method
CN105427413A (en) Intelligent unlocking method and intelligent lock
CN110660166B (en) Charging pile sharing method and device, storage medium and computer equipment
CN108547514B (en) Unlocking method and device of intelligent door lock
CN112836191A (en) Vehicle authorization method and device, computer equipment and storage medium
CN110077361B (en) Vehicle control method and device
CN108989331B (en) Use authentication method of data storage device, device and storage medium thereof
CN109194624B (en) Method for authenticating use of engineering machinery equipment, equipment and storage medium thereof
KR101314432B1 (en) Method and system for network control using SE mounted mobile terminal
KR101159268B1 (en) On line door lock control system for automatic teller machine
KR102347429B1 (en) Communication monitoring device, communication monitoring system, and communication monitoring method
CN112102524A (en) Unlocking method and unlocking system
KR20210006199A (en) Power facility system with security function and method for controlling power the same
CN111935191B (en) Password resetting method, system and device and electronic equipment
CN109067880B (en) Remote unlocking method of shared equipment, device, equipment and storage medium thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20200518

Address after: 201101 401, 39 Lane 3333, Hongxin Road, Minhang District, Shanghai

Applicant after: Gu Hongchao

Address before: 241000 A609, No. 35 Hengshan Road, Wuhu Economic and Technological Development Zone, Wuhu City, Anhui Province

Applicant before: WUHU JIZHI INTELLIGENT TECHNOLOGY Co.,Ltd.

GR01 Patent grant
GR01 Patent grant