CN110717605A - Access information processing method and device based on block chain - Google Patents

Access information processing method and device based on block chain Download PDF

Info

Publication number
CN110717605A
CN110717605A CN201910956881.7A CN201910956881A CN110717605A CN 110717605 A CN110717605 A CN 110717605A CN 201910956881 A CN201910956881 A CN 201910956881A CN 110717605 A CN110717605 A CN 110717605A
Authority
CN
China
Prior art keywords
information
access
reservation
block chain
reservation information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910956881.7A
Other languages
Chinese (zh)
Other versions
CN110717605B (en
Inventor
王星雅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201910956881.7A priority Critical patent/CN110717605B/en
Publication of CN110717605A publication Critical patent/CN110717605A/en
Application granted granted Critical
Publication of CN110717605B publication Critical patent/CN110717605B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/02Reservations, e.g. for tickets, services or events
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00571Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by interacting with a central unit
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2151Time stamp

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Tourism & Hospitality (AREA)
  • General Business, Economics & Management (AREA)
  • Health & Medical Sciences (AREA)
  • Quality & Reliability (AREA)
  • Strategic Management (AREA)
  • Marketing (AREA)
  • Human Resources & Organizations (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Operations Research (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The application discloses an access information processing method and device based on a block chain, and belongs to the technical field of block chains. The method comprises the following steps: any node equipment in the block chain system acquires identification information of a first object; acquiring target reservation information corresponding to the identification information of the first object in the block chain system based on the identification information of the first object; and when the target reservation information indicates that the second object authorizes the first object to access, unlocking the access control of the target area. In the process, the node equipment automatically processes the information of the first object in the access process, so that the labor cost is saved, and the processing efficiency of the access information is higher. In addition, because the information on the block chain can not be tampered, the node equipment realizes the unlocking of the access control based on the information stored in the block chain, the phenomenon that the security of residents is harmed by malicious collusion of entrance guard personnel and visitors can be effectively avoided, the reliability of the access information processing process is high, and the security of the accessed second object is favorably improved.

Description

Access information processing method and device based on block chain
Technical Field
The embodiment of the application relates to the technical field of block chains, in particular to an access information processing method and device based on a block chain.
Background
With the continuous improvement of social and economic levels, urban residential districts or residential districts (for short, districts) are more and more common, and most of the districts are provided with guards at entrance of the district for guaranteeing the safety of residents in the district. When a foreign visitor arrives at a guard, the access information of the visitor needs to be processed to judge whether the visitor can enter the cell.
At present, the process of processing the access information of the visitor is generally performed manually by a guard, and the specific process is as follows: the entrance guard personnel inquire about the resident to be visited by the visitor, then check the identity of the visitor with the resident, after confirming that the identity of the visitor is credible, manually record the identity information of the visitor and the information of the resident to be visited by the entrance guard personnel, and then manually unlock the entrance guard of the visitor entering the community and allow the visitor to enter the community. In the process of processing the access information, long time is needed for multi-party communication, labor cost is consumed, the processing efficiency of the access information is low, and inconvenience is easily caused to visitors and community residents. In addition, the unlocking of the access control in the access information processing process is controlled by a guard, so that the phenomenon that the guard and a visitor maliciously communicate to harm the safety of residents easily occurs, the reliability of the access information processing process is low, and the safety of residents in a community is low.
Disclosure of Invention
The embodiment of the application provides an access information processing method and device based on a block chain, which can be used for solving the problem of low access information processing efficiency in the related art. The technical scheme is as follows:
in one aspect, an embodiment of the present application provides a method for processing access information based on a block chain, where the method includes:
acquiring identification information of a first object;
acquiring target reservation information corresponding to the identification information of the first object in the blockchain system based on the identification information of the first object, wherein the target reservation information is used for indicating a second object to be accessed by the first object;
and when the target reservation information indicates that the second object authorizes the first object to access, unlocking the access control of the target area.
In one possible implementation, the reservation information is generated by the second object, and the reservation information includes information that the second object authorizes the first object to access.
In another aspect, an apparatus for processing access information based on a block chain is provided, the apparatus including:
the first acquisition module is used for acquiring the identification information of the first object;
a second obtaining module, configured to obtain, in the blockchain system, target reservation information corresponding to identification information of the first object based on the identification information of the first object, where the target reservation information is used to indicate a second object to be accessed by the first object;
and the unlocking module is used for unlocking the entrance guard of the target area when the target reservation information indicates that the second object authorizes the first object to access.
In a possible implementation manner, the second obtaining module is configured to obtain all reservation information corresponding to the identification information of the first object in the blockchain system, where each reservation information includes a reservation time range; and taking reservation information of which the reservation time range covers a first time stamp as target reservation information, wherein the first time stamp is the time stamp of the first object reaching the target area.
In one possible implementation, the apparatus further includes:
a receiving module, configured to receive reservation information, where the reservation information includes a reservation time range, identification information of a first object, and identification information of a second object;
and the storage module is used for storing the reservation information in the block chain system when the reservation information is identified to pass.
In one possible implementation, the reservation information is generated by the second object, and the reservation information includes information that the second object authorizes the first object to access.
In one possible implementation, the reservation information is generated by the first object, the apparatus further comprising:
a sending module, configured to send the reservation information to a terminal of the second object;
the receiving module is further configured to receive reservation information carrying form information fed back by the terminal of the second object, where the form information is used to indicate whether the second object authorizes the first object to access;
the storage module is further configured to store the reservation information carrying the table information in the block chain system when the reservation information carrying the table information passes the consensus.
In a possible implementation manner, the second obtaining module is configured to obtain, in the blockchain system, target reservation information carrying form information corresponding to the identification information of the first object;
and the unlocking module is used for unlocking the entrance guard of the target area when the form information indicates that the second object authorizes the first object to access.
In a possible implementation manner, the first obtaining module is further configured to obtain first image information of the first object based on an image acquisition device;
the storage module is further configured to store the identification information of the first object and the first image information of the first object as access registration information of the first object in the blockchain system.
In a possible implementation manner, the first obtaining module is further configured to obtain second image information of the first object based on an image acquisition device;
the second obtaining module is further configured to obtain, in the blockchain system, identification information of the first object corresponding to the second image information based on the second image information;
the storage module is further configured to use the identification information of the first object, a second timestamp, and the second image information as access end information of the first object, and store the access end information in the blockchain system, where the second timestamp is a timestamp of the first object leaving the target area.
In a possible implementation manner, the second obtaining module is further configured to obtain, in the block chain system, first image information corresponding to the second image information based on the second image information; determining access registration information corresponding to the first image information based on the first image information; identifying information of a first object in the access registration information as identifying information of the first object corresponding to the second image information.
In a possible implementation manner, the receiving module is further configured to receive access progress information of the first object, where the access progress information is used to indicate a behavior of the first object after reaching the target area and before leaving the target area;
the device further comprises:
the generating module is used for generating early warning information when the access process information indicates that the first object has abnormal behaviors;
the storage module is further configured to store the warning information in the blockchain system.
In another aspect, a computer device is provided, which includes a processor and a memory, where at least one program code is stored in the memory, and the at least one program code is loaded and executed by the processor to implement any one of the above methods for processing access information based on a block chain.
In another aspect, a computer-readable storage medium is provided, where at least one program code is stored, and the at least one program code is loaded and executed by a processor to implement any of the above methods for processing access information based on a block chain.
The technical scheme provided by the embodiment of the application at least has the following beneficial effects:
and acquiring target reservation information in the block system based on the identification information of the first object, and unlocking the access control of the target area when the target reservation information indicates that the second object authorizes the first object to access. In the process of processing the access information, the node equipment automatically processes the information of the first object in the process of accessing, so that the labor cost is saved, and the processing efficiency of the access information is higher. In addition, because the information on the block chain can not be tampered, the node equipment realizes the unlocking of the access control based on the information stored in the block chain, the phenomenon that the security of residents is harmed by malicious communication between entrance guard personnel and visitors can be effectively avoided, the reliability of the access information processing process is high, and the personal and property safety of the accessed second object can be improved.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1 is a schematic diagram of a plurality of blocks in a block chain according to an embodiment of the present disclosure;
fig. 2 is a schematic diagram of an implementation environment of a block chain-based access information processing method according to an embodiment of the present application;
fig. 3 is a schematic diagram of a node device configured with an access block chain according to an embodiment of the present application;
fig. 4 is a flowchart of a method for processing access information based on a block chain according to an embodiment of the present application;
fig. 5 is a schematic diagram of subscription information generated by a second object according to an embodiment of the present application;
fig. 6 is a schematic diagram of subscription information generated by a first object according to an embodiment of the present application;
fig. 7 is a schematic diagram of an access information processing procedure based on a block chain according to an embodiment of the present application;
fig. 8 is a schematic diagram of an access information processing apparatus based on a block chain according to an embodiment of the present application;
fig. 9 is a schematic diagram of an access information processing apparatus based on a block chain according to an embodiment of the present application;
fig. 10 is a schematic structural diagram of a server provided in an embodiment of the present application;
fig. 11 is a schematic structural diagram of a terminal according to an embodiment of the present application.
Detailed Description
To make the objects, technical solutions and advantages of the present application more clear, embodiments of the present application will be described in further detail below with reference to the accompanying drawings.
First, several terms referred to in the present application will be explained.
The block chain system: refers to a system that employs block chain Technology (Blockchain Technology) to store data. The block chain technology is also called as distributed book technology, is an internet database technology, and is characterized in that centralization and public transparency are achieved, and everyone can participate in database recording. Blockchain technology may be a distributed infrastructure and computing approach that utilizes blockchain data structures to authenticate and store data, utilizes distributed node consensus algorithms to generate and update data, cryptographically secures data transmission and access, and utilizes intelligent contracts composed of automated script code to program and manipulate data. The data stored in the blockchain system has high stability and reliability, and the blockchain system is a non-tampered and trusted database. Therefore, compared with the traditional mode of manually recording the access information, the block chain system is adopted to store the access information, and the safety and the reliability of the access information are improved.
The blockchain system can comprise a plurality of node devices, and data can be shared between the node devices. Each node device can receive input information during normal operation, and maintain shared data in the blockchain system based on the received input information. In order to ensure information intercommunication in the blockchain system, information connection can exist between each node device in the blockchain system, and information transmission can be carried out between the node devices through the information connection. For example, when any node device in the blockchain system receives input information, other node devices in the blockchain system acquire the input information according to a consensus algorithm, and store the input information as data in shared data, so that the data stored in all the node devices in the blockchain system are consistent.
Each node device in the blockchain system has a node device identifier corresponding thereto, and each node device in the blockchain system can store node device identifiers of other node devices in the blockchain system, so that the generated block is broadcast to other node devices in the blockchain system according to the node device identifiers of the other node devices in the subsequent process. Each node device may maintain a node device identifier list as shown in table 1, and store the node device name and the node device identifier in the node device identifier list correspondingly. The node device identifier may be an IP (internet protocol) address or any other information that can be used to identify the node device, and table 1 only illustrates the IP address as an example.
TABLE 1
Node device name Node device identification
Node device 1 117.114.151.174
Node device 2 117.116.189.145
Node device N 119.123.789.258
Each node device in the blockchain system is configured with an identical blockchain. A block chain is composed of a plurality of blocks, fig. 1 is a schematic diagram of a plurality of blocks in the block chain provided in the embodiment of the present application, referring to fig. 1, a starting block includes a block header and a block main body, the block header stores an input information characteristic value, a version number, a timestamp and a difficulty value, and the block main body stores input information; the next block of the starting block takes the starting block as a parent block, the next block also comprises a block head and a block main body, the block head stores the input information characteristic value of the current block, the block head characteristic value of the parent block, the version number, the timestamp and the difficulty value, and the like, so that the block data stored in each block in the block chain is associated with the block data stored in the parent block, and the safety of the input information in the block is ensured.
Block height: the number of blocks linked to the main chain, i.e. the number of blocks connected to the block chain.
A consensus algorithm: the method refers to a mathematical algorithm for establishing trust and obtaining rights and interests among different node devices in a block chain system. In the block chain system, the verification and confirmation of the transaction can be completed in a short time through the voting of the special node devices, and if a plurality of node devices with irrelevant benefits can achieve the consensus, all the node devices in the system can also achieve the consensus.
And (3) property management: the method is entrusted by property owners, and maintenance, repair and treatment are carried out on management projects of property buildings, equipment, municipal utilities, greening, sanitation, traffic, public security, environmental appearance and the like according to property management entrustment contracts, and comprehensive paid services are provided for property owners and users.
Fig. 2 is a schematic diagram illustrating an implementation environment of a block chain-based access information processing method according to an embodiment of the present application. The implementation environment may include: the blockchain system 21 includes a plurality of node devices 210 in the blockchain system 21, and any node device 210 may execute one or more steps of the access information processing method based on the blockchain provided in the embodiment of the present application.
The plurality of node devices 210 in the blockchain system 21 may be configured with an access blockchain for storing access information, wherein the access information may include reservation information, access registration information, access progress information, access end information, and the like. The access block chain is composed of a plurality of blocks, and the adjacent blocks have an incidence relation, so that the information in any block can be detected by the next block when being tampered, the access information can be prevented from being tampered, and the safety and the reliability of the access information processing process are ensured. In an actual application scenario, the node device 210 configured with the access block chain may be a node device corresponding to different departments or different objects, for example, as shown in fig. 3, the node device 210 configured with the access block chain may be a terminal of an accessed object, a server of a property, a monitoring device terminal, or the like.
The node device 210 refers to a computer device, and the computer device may be a terminal or a server, which is not limited in this embodiment of the present application.
It will be understood by those skilled in the art that the above-described blockchain system 21 is merely exemplary, and that other existing or future blockchain systems, as may be suitable for use in the present application, are also included within the scope of the present application and are hereby incorporated by reference.
Based on the implementation environment shown in fig. 2, an embodiment of the present application provides a method for processing access information based on a blockchain, where the method may be applied to any node device in a blockchain system. Fig. 4 is a flowchart of a method for processing access information based on a block chain according to an embodiment of the present application, and as shown in fig. 4, the method according to the embodiment of the present application may include the following steps:
401. the first node device receives the reservation information and stores the reservation information in the blockchain system when the reservation information is commonly identified.
The reservation information refers to information for reserving access in advance, and the reservation information includes, but is not limited to, a reservation time range, identification information of the first object, identification information of the second object, an access cause, and the like. Wherein the reserved time range is used for indicating a time range for the first object to access; the first object refers to the accessed object and the second object refers to the accessed object. The identification information refers to information for identifying identity, and the identification information of the first object may refer to information such as name, identity document number, face image, and the like of the first object; the identification information of the second object may refer to information such as a living address, a name, an identification document number, etc. of the second object.
In one possible implementation, the generation of the subscription information includes, but is not limited to, the following two:
the first method is as follows: the reservation information is generated by the second object.
In this manner, the reservation information may be sent by the terminal of the second object to the blockchain system. The process of sending the reservation information to the blockchain system by the terminal of the second object may be: and after the second object logs in the application program or the webpage and fills in the reservation information, the terminal of the second object can acquire the reservation information and then sends the reservation information to the block chain system. It should be noted that the terminal of the second object may be a node device in the blockchain system.
When the subscription information is generated by the second object, the second object grants the first object access by default. That is, the reservation information generated by the second object includes information that the second object authorizes the first object to access. For example, fig. 5 is a schematic diagram of reservation information generated by a second object according to an embodiment of the present application, where the reservation information generated by the second object includes identification information of a first object, identification information of a second object, information of authorized access, and a reservation time range.
The second method comprises the following steps: the reservation information is generated by the first object.
In this manner, the reservation information may be sent by the terminal of the first object to the blockchain system. The process of sending the reservation information to the blockchain system by the terminal of the first object may be: the terminal of the first object is provided with an application program or a webpage capable of making a reservation, and after the first object logs in the application program or the webpage and fills in reservation information, the terminal of the first object can obtain the reservation information and then sends the reservation information to the block chain system.
When the reservation information is generated by the first object, it is not possible to confirm whether the second object authorizes the first object to access. That is, the reservation information generated by the first object does not include information on whether the second object authorizes the first object to access. For example, fig. 6 is a schematic diagram of reservation information generated by a first object, where only identification information of the first object, identification information of a second object, and a reservation time range are included in the reservation information generated by the first object according to an embodiment of the present application.
The first node device receives the reservation information whether the reservation information is generated by the second object or the first object. In one possible implementation manner, the manner in which the first node device receives the reservation information may be: after a terminal of a first object or a terminal of a second object sends reservation information to a blockchain system, a management node device in the blockchain system receives the reservation information; the management node equipment inquires an access block chain for storing the access information in the block chain system based on the reservation information; the management node equipment sends the reservation information to the first node equipment configured with the access block chain; the first node device receives reservation information. In this embodiment of the application, a node device that receives reservation information sent by a management node device is taken as a first node device, and in an actual application scenario, the first node device may refer to a server of a property, and the like.
In a possible implementation manner, in order to ensure information security in the process of sending the reservation information to the first node device by the management node device, before the management node device sends the reservation information to any first node device, the management node device may encrypt the reservation information according to a public key of any first node device, and then send the obtained encrypted information to any first node device. After receiving the encrypted information, the any first node device can decrypt the encrypted information according to the private key to obtain the reservation information. The method can effectively avoid the alteration of the reservation information and improve the transmission safety of the reservation information.
The first node device may initiate a consensus process for the reservation information in the blockchain system after receiving the reservation information, and when the reservation information is agreed, the first node device stores the reservation information in the blockchain system. The storage process can be divided into the following two steps:
the method comprises the following steps: the first node device generates a target block based on the reservation information.
In the block chain technique, data may be stored in blocks in the form of electronic records, and in this embodiment, when a packing condition is satisfied, the first node device may pack reservation information to generate a target block. The meeting of the packing condition may be to meet a time interval required for packing data or to meet a data quantity required for packing data, which is not limited in the embodiment of the present application.
In one possible implementation, the process of the first node device generating the target block may be as follows:
when receiving the reservation information, the first node equipment verifies the reservation information, and after the verification is completed, the first node equipment takes the reservation information as input information, stores the input information into a memory pool, and updates a hash tree for recording the input information; and then, updating the updating time stamp to the time when new input information is received, trying different random numbers, and calculating the characteristic value for multiple times, so that the calculated characteristic value can satisfy the following formula:
SHA256(SHA256(version+prev_hash+merkle_root+ntime+nbits+x))<TARGET
wherein, SHA256 is a characteristic value algorithm used for calculating a characteristic value; version is version information of the relevant block protocol in the block chain; the prev _ hash is a block head characteristic value of a parent block of the target block, and the parent block of the target block is a block with the largest block height on the current access block chain; merkle _ root is a characteristic value of the input information; ntime is the update time of the update timestamp; nbits is the current difficulty, is a fixed value within a period of time, and is determined again after exceeding a fixed time period; x is a random number; TARGET is a feature threshold, which can be determined from nbits.
Thus, when the random number meeting the formula is obtained through calculation, the information can be correspondingly stored, and a block header and a block main body are generated to obtain the target block.
It should be noted that the above description of the target block generation process is only an exemplary description of one block generation method, and the embodiment of the present application does not limit which block generation method is specifically adopted.
Step two: the first node device adds the target block to a chain of visited blocks in the blockchain system based on a consensus mechanism.
The blockchain system may perform consensus on the target block to determine whether the data in the target block is accurate, i.e., to verify the data in the target block. In a possible implementation manner, after the first node device generates the target block, the first node device may send the target block to other node devices respectively according to node device identifiers of other node devices in the blockchain system, the other node devices may verify the target block, and broadcast verification results in the blockchain system respectively, and when the number of node devices whose verification results are passed in the blockchain system is greater than a reference ratio or greater than a reference number, the first node device may determine that the target block commonly identifies and passes, and then add the target block to an access block chain in the blockchain system. The reference proportion refers to a proportion that the number of the node devices passing the verification result accounts for the number of all the node devices in the block chain system, and the reference proportion may be set empirically or may be freely adjusted according to an application scenario, which is not limited in the embodiment of the present application. For example, the reference ratio may be set to 1/3 or the like. Likewise, the reference number may be set empirically, or may be freely adjusted according to the total number of all node devices in the blockchain system, for example, the reference number may be set to 100, and so on. The consensus process described above may be implemented based on a consensus mechanism, which may be, for example, a workload proving mechanism, a rights proving mechanism, or the like. It should be noted that the above-mentioned consensus process is only an exemplary description, and the embodiments of the present application do not limit this.
Through the first step and the second step, the first node device can store the received reservation information on the access block chain, and synchronize the reservation information to each node device configured with the access block chain.
Each time new reservation information is received, the first node device may store the new reservation information on the access block chain through the above-described first and second steps. The stored reservation information on the access block chain is not allowed to be tampered, and only a new block stored with new reservation information is allowed to be added to the access block chain. The block characteristic value of the new block is related to the block characteristic value of the previous block, so that the purpose of connecting the blocks adjacent to each other in series in the block chain is realized, and the tampering of any information in the access block chain can be detected by tracing the block characteristic value stored in the next block. The reservation information is stored in the access block chain, so that the reservation information is prevented from being lost or tampered, the safety and reliability of the reservation information are guaranteed, the possibility of maliciously modifying the reservation information is greatly reduced, the transparency and the trust degree of the reservation information are improved, and the follow-up operations such as checking the access object according to the reservation information in the block chain system are facilitated.
It should be noted that, in the case where the reservation information is generated by the first object, since the reservation information does not include information on whether the second object authorizes the first object to access, after the reservation information generated by the first object is stored in the blockchain system, the first node apparatus needs to transmit the reservation information to the terminal of the second object to acquire information on whether the second object authorizes the first object to access. The process may include the following three steps:
the method comprises the following steps: the first node device sends the reservation information to the terminal of the second object.
After the first node equipment stores the reservation information in the block chain system, according to the identification information of the second object in the reservation information, the terminal of the second object is determined, the reservation information is sent to the terminal of the second object, and the terminal of the second object displays the reservation information, so that the second object judges whether the first object is authorized to access according to the displayed reservation information.
The embodiment of the present application does not limit the manner in which the second object determines whether to authorize the access of the first object according to the displayed reservation information. For example, the second object determines whether the identity of the first object in the displayed reservation information is trusted, and when it is determined that the identity of the first object is trusted, the first object is authorized to access; access by the first object is not authorized when the identity of the first object is determined to be untrusted. For another example, the second object judges whether the displayed reservation time range in the reservation information is proper, and when the reservation time range is determined to be proper, the first object is authorized to access; when the reserved time range is determined to be inappropriate, the first object is not authorized to access.
After the second object determines whether the first object is authorized to access, the terminal of the second object may obtain information whether the second object is authorized to access by the first object. And then the terminal of the second object takes the acquired information whether the second object authorizes the first object to access as the form information of the second object, and sends the reservation information carrying the form information to the block chain system.
In a possible implementation manner, the terminal of the second object is a node device in the blockchain system, and before sending the reservation information carrying the table information, the terminal of the second object may encrypt the reservation information carrying the table information by using a private key, and then send the encrypted reservation information carrying the table information to the blockchain system.
Step two: and the first node equipment receives reservation information carrying the form information fed back by the terminal of the second object.
After the terminal of the second object sends the reservation information carrying the table information to the blockchain system, the first node device in the blockchain system may receive the reservation information carrying the table information. Wherein the form information is used for indicating whether the second object authorizes the first object to access. That is, the meaning indicated by the formal information may or may not grant access to the first object for the second object.
In a possible implementation manner, when the first node device receives the encrypted reservation information carrying the table information, the public key of the terminal of the second object may be used to decrypt the encrypted reservation information carrying the table information, and if the decryption is successful, the reservation information carrying the table information is obtained, which indicates that the reservation information carrying the table information is really sent by the terminal of the second object; if the decryption is unsuccessful, it indicates that the reservation information carrying the form information is not sent by the terminal of the second object, and the received information is not trusted. By the method, the reservation information carrying the form information can be effectively prevented from being tampered.
Step three: when the reservation information carrying the table information passes the identification, the first node equipment stores the reservation information carrying the table information in the block chain system.
The storage process may refer to the above process for storing the reservation information, and is not described herein again.
Through the above steps one to three, it is equivalent to updating the reservation information generated by the first object and already stored in the blockchain system, and updating the reservation information not including the information whether the second object authorizes the first object to access into the reservation information carrying the formal information of the second object. As shown in fig. 6, the reservation information carrying the table information includes identification information of the first object, identification information of the second object, table information of the second object, and a reservation time range. And the second object is used for accessing the second object according to the table information of the second object.
Through the above process, whether the second object is authorized to access the first object or not can be judged according to the reservation information which is stored in the block chain system and generated by the second object or the reservation information which is stored in the block chain system and carries the table information.
402. The second node device acquires identification information of the first object.
The reservation information has been stored in the blockchain system, via step 401. When the first object reaches the target area, the second node device acquires the identification information of the first object so as to inquire whether reservation information corresponding to the first object exists in the block chain system according to the identification information of the first object.
The target area may refer to any portal of the area where the accessed object is located, for example, may refer to any portal of a residential cell of the accessed object, or any portal of a company where the accessed object is located, and the like. The second node device may refer to any one of a plurality of node devices configured with a chain of access blocks. The second node device may be the same as or different from the first node device, and this is not limited in this embodiment of the application.
When the first object reaches the target area, the second node device acquires identification information of the first object. The identification information of the first object refers to information that uniquely identifies the first object, and may refer to identity information such as a name and an identity document number of the first object, or may refer to a face image of the first object. In a possible implementation manner, the manner in which the second node device acquires the face image of the first object may be: the second node device collects a face image of the first object based on the image collection device. In one possible implementation manner, the manner in which the second node device obtains the identity information of the first object includes, but is not limited to, the following two manners:
the first method is as follows: and the second node equipment displays an information filling interface for the first object to fill in the identity information, and then the second node equipment acquires the identity information filled in by the first object.
The identity information filled in by the first object may include information such as name, sex, identity document number, communication number and the like of the first object.
The second method comprises the following steps: an OCR (Optical Character Recognition) device is installed in the second node device, and when the first object places the identity document at the OCR device, the OCR device of the second node device recognizes the identity information of the first object according to the captured identity document image.
The identified identity information may include information such as name, gender, and identity document number of the first object.
In a possible implementation manner, the second node device may show the identified identity information to the first object for verification, and when receiving a verification passing instruction of the first object, the second node device obtains the identification information of the first object. By the method, the probability of error of the identified identity information can be reduced, and the accuracy of the acquired identification information can be improved.
After acquiring the identification information of the first object, the second node device may query whether there is target reservation information corresponding to the identification information of the first object in the block chain system, where the target reservation information may be reservation information whose reservation time range covers a timestamp of the first object reaching the target area. If yes, go to step 403; if not, the second node device may prompt the first object to be inaccessible to make the first object make a reservation or check whether the identification information is incorrect, etc.
In one possible implementation, the reservation information may include identity information and/or a face image of the accessed first object. The manner for the second node device to query whether the target reservation information corresponding to the identification information of the first object exists in the blockchain system may be: the second node device inquires whether target reservation information matched with the identity information of the first object or matched with the face image of the first object exists in the block chain system. When there is target reservation information matching the identity information of the first object or matching the face image of the first object, it is described that there is target reservation information corresponding to the identification information of the first object in the block chain system, and at this time, step 403 is performed.
403. The second node device acquires target reservation information corresponding to the identification information of the first object in the blockchain system based on the identification information of the first object.
When the target reservation information corresponding to the identification information of the first object exists in the blockchain system, the second node device can acquire the target reservation information corresponding to the identification information of the first object. Wherein the target reservation information is used to indicate a second object to be accessed by the first object.
In one possible implementation manner, the process of the second node device acquiring the target reservation information corresponding to the identification information of the first object in the blockchain system may be: the second node equipment acquires all reservation information corresponding to the identification information of the first object in the block chain system, wherein each reservation information comprises a reservation time range; and taking the reservation information of which the reservation time range covers a first time stamp as target reservation information, wherein the first time stamp is the time stamp of the first object reaching the target area. In the case where the reservation information is generated by the first object, the target reservation information acquired at this time is target reservation information carrying form information corresponding to the identification information of the first object.
The process of the second node device acquiring all reservation information corresponding to the identification information of the first object in the blockchain system may be: the second node device determines an access block chain for storing access information in the configured plurality of block chains; determining all blocks corresponding to the identification information of the first object in the access block chain; all reservation information corresponding to the identification information of the first object is determined in all blocks.
After acquiring the target reservation information corresponding to the identification information of the first object, the second node device may determine whether the second object authorizes the first object to access according to the target reservation information. When the target reservation information indicates that the second object does not authorize the first object to access, the second node device may prompt the first object to be inaccessible; when the target reservation information indicates that the second object authorizes the first object for access, step 404 is performed. It should be noted that, when the reservation information is generated by the first object, the target reservation information indicates that the second object authorizes the first object to perform access means that the form information indicates that the second object authorizes the first object to perform access. That is, when the form information indicates that the second object authorizes the first object to access, the second node apparatus performs step 404.
404. And when the target reservation information indicates that the second object authorizes the first object to access, the second node equipment unlocks the entrance guard of the target area.
When the target reservation information indicates that the second object authorizes the first object to access, the first object can enter the area where the second object is located to access the second object, and at the moment, the second node device unlocks the entrance guard of the target area to allow the first object to enter the area where the second object is located.
In a possible implementation manner, the manner in which the second node device unlocks the entrance guard of the target area may be: the second node device is in communication connection with the device for controlling the access control switch of the target area, when the target reservation information indicates that the second object authorizes the first object to access, the second node device sends an unlocking instruction to the device for controlling the access control switch of the target area, and the device for controlling the access control switch of the target area unlocks the access control of the target area.
Compared with the access control unlocking process in the related technology controlled by a guard, the access control unlocking process in the embodiment of the application is controlled by the second node device in the block chain system, when the second node device confirms that the target reservation information stored in the block chain system indicates that the second object authorizes the first object to access, the access control unlocking process is automatically executed, the phenomenon that the guard and a visitor maliciously collude to harm the safety of the resident can be effectively avoided, the reliability of the access information processing process is high, and the personal and property safety of the accessed second object can be improved.
405. The second node device acquires first image information of the first object based on the image acquisition device, takes identification information of the first object and the first image information of the first object as access registration information of the first object, and stores the access registration information in the block chain system.
The first image information refers to image information obtained by shooting the first object by the image acquisition device before the first object enters the area where the second object is located. The first image information includes face information of the first subject. The access registration information refers to information when the first object enters the area where the second object is located, and includes, but is not limited to, identification information of the first object, first image information of the first object, and the like.
After the entrance guard of the target area is unlocked, it is indicated that the first object can enter the area where the second object is located, and at the moment, the second node device acquires the first image information of the first object, so that the behavior of the first object in the area where the second object is located can be monitored conveniently according to the first image information.
In one possible implementation, the manner in which the second node device acquires the first image information of the first object includes, but is not limited to, the following two manners:
the first method is as follows: the second node equipment is provided with an image acquisition device, and directly acquires first image information of the first object shot by the image acquisition device.
The image acquisition device may be a camera or a camera, which is not limited in the embodiment of the present application. When the image acquisition device performs shooting, the face area of the first object may be identified, and then an image including the face area may be shot.
The second method comprises the following steps: the second node equipment is in communication connection with the image acquisition device, after the entrance guard of the target area is unlocked, the second node equipment sends an image acquisition instruction to the image acquisition device, the image acquisition device shoots the first object based on the image acquisition instruction, then first image information of the shot first object is sent to the second node equipment, and therefore the second node equipment obtains the first image information of the first object.
Similarly, when the image capturing apparatus performs shooting, the face area of the first subject may be identified, and then an image including the face area may be shot.
After acquiring the first image information of the first object, the second node device may use the identification information of the first object and the first image information of the first object as access registration information of the first object, and store the access registration information of the first object in the block chain system. The process of the second node device storing the access registration information in the blockchain system may refer to the process of the first node device storing the reservation information in the blockchain system in step 401, which is not described herein again.
After the access registration information is stored in the blockchain, the access registration process of the first object is completed, the registration process is confirmed by the blockchain system, and the efficiency and the safety of the registration process are high.
406. And the third node equipment receives the access process information of the first object, generates early warning information when the access process information indicates that the first object has abnormal behavior, and stores the early warning information in the block chain system.
Wherein the access progress information is used to indicate a behavior of the first object that occurs after reaching the target area and before leaving the target area.
After the second node device stores the access registration information in the blockchain system, the first object enters the area where the second object is located, for example, the first object enters a cell where the second object lives or enters a company where the second object is located, and the like. At this time, the node device in the blockchain system may monitor the behavior of the first object in the area where the second object is located, obtain the access process information of the first object, broadcast the access process information in the blockchain system, and then the third node device may receive the access process information of the first object.
In one possible implementation, the access progress information of the first object includes, but is not limited to, confirmed access information and confirmed leave information of the first object. The confirmed visiting information is used for indicating that the first object arrives at the appointed place with the second object, and the confirmed leaving information is used for indicating that the first object leaves the appointed place with the second object. For example, when the appointed place is the address of the second object, the confirmation visiting information is information confirming that the first object arrives at the address of the second object, and the determination leaving information is information confirming that the first object leaves the address of the second object. The confirmed visit information may include a third timestamp of confirmed visit and the confirmed departure information may include a fourth timestamp of confirmed departure.
Both the confirmed access information and the confirmed departure information of the first object may be broadcast into the blockchain system by the terminal of the second object. When the first object reaches a location agreed with the second object, the second object may generate acknowledgement information of the first object at the terminal, and then the acknowledgement information is broadcasted into the blockchain system by the terminal of the second object. When the first object leaves the location agreed with the second object, the second object may generate the confirmed leave information of the first object at the terminal, and then the confirmed leave information is broadcasted into the blockchain system by the terminal of the second object.
After receiving the access process information of the first object, the third node device may determine whether the first object has an abnormal behavior according to the access process information. And when the access progress information indicates that the first object has abnormal behavior, the third node device generates early warning information and stores the early warning information in the block chain system.
The situation that the first object has abnormal behavior includes, but is not limited to, the following:
the first condition is as follows: the third node device does not receive the acknowledgement of the first object within a time range from the first timestamp by the first time interval.
Wherein the first timestamp refers to a timestamp of the first object reaching the target area. Taking the residential cell of which the target area is the second object and the appointed place as the residence of the second object as an example, the case where the first object does not reach the residence of the second object for a long time after entering the residential cell of the second object will be described. At this time, the first object may be considered to have abnormal behavior.
The first time interval may be set empirically or may be freely adjusted according to an application scenario, which is not limited in the embodiment of the present application. For example, the first time interval may be set to 20 minutes, etc.
Case two: the acknowledge away information of the first object is not received within a time range of a second time interval from the third timestamp.
Wherein the third timestamp refers to a timestamp at which the first object confirmed the visit. Taking a residential cell whose target area is the second object and an appointed place as the residence of the second object as an example, this case illustrates that the first object does not leave the residence of the second object for a long time after arriving at the residence of the second object. At this time, the first object may be considered to have abnormal behavior.
The second time interval may be set empirically or may be freely adjusted according to an application scenario, which is not limited in this embodiment of the application. For example, the second time interval may be set to 2 hours, etc.
Case three: in a time range from the fourth time stamp by the third time interval, the first object is not detected to leave the target area.
Wherein the fourth timestamp refers to a timestamp of the first object confirming the departure. Taking the residential cell of which the target area is the second object and the appointed place as the residence of the second object as an example, the case where the first object does not leave the residential cell of the second object for a long time after leaving the residence of the second object will be described. At this time, the first object may be considered to have abnormal behavior.
The third time interval may be set empirically or may be freely adjusted according to an application scenario, which is not limited in this embodiment of the application. For example, the third time interval may be set to 20 minutes, etc.
And when the third node device determines that the access process information indicates that the first object has abnormal behavior according to the condition, the third node device generates early warning information and stores the early warning information in the block chain system. The early warning information may include an early warning timestamp, an abnormal reason, and the like. After the early warning information is stored in the block chain system, the fourth node device configured with the access block chain can acquire the early warning information and then perform corresponding processing according to the early warning information. The way in which the fourth node device processes according to the warning information may be different according to different situations in which the first object has abnormal behavior. The following is a detailed description:
when the first object has the abnormal behavior, that is, the first object is a node that; when the information fed back by the terminal of the second object is that the first object has arrived at the location appointed by the second object, the fourth node device may broadcast the information fed back by the second object to the blockchain system; when the information fed back by the terminal of the second object is that the second object does not arrive at the place appointed by the second object, or when the information fed back by the terminal of the second object is not received for a long time, the fourth node device can acquire the monitoring video information of the first object in the block chain system, determine the position of the first object according to the monitoring video information, broadcast the position to the block chain system, and meanwhile, the fourth node device can inform the property staff to check the condition of the first object at the position. It should be noted that the source manner of the monitoring video information of the first object may be: the monitoring node equipment collects monitoring videos in a shooting range in real time and broadcasts the collected monitoring videos to a block chain system; the video analysis node equipment in the block chain system extracts the monitoring video information of the first object from the monitoring video broadcast by the monitoring node equipment according to the first image information of the first object, and then broadcasts the monitoring video information of the first object to the block chain system.
When the second situation is that the first object has abnormal behavior, the fourth node device may generate an inquiry request to the terminal of the second object, so that the terminal of the second object feeds back information whether the first object leaves a place agreed with the second object; when the information fed back by the terminal of the second object is that the first object leaves the place appointed by the second object, or when the information fed back by the terminal of the second object is that the first object does not leave the place appointed by the second object, the fourth node device may broadcast the information fed back by the second object to the blockchain system; when information fed back by a terminal of the second object is not received for a long time, the fourth node device can acquire monitoring video information of the first object in the blockchain system, determine the position of the first object according to the monitoring video information, broadcast the position to the blockchain system, and meanwhile, the fourth node device can inform property staff to check the condition of the first object at the position.
When the situation that the first object has the abnormal behavior is the third situation, the fourth node device may acquire the monitoring video information of the first object in the blockchain system, determine the location of the first object according to the monitoring video information, broadcast the location to the blockchain system, and meanwhile, the fourth node device may notify property staff to view the situation of the first object at the location.
When the access process information indicates that the first object has abnormal behavior, early warning information is generated in time, so that the fourth node device can process in time, and the second object can be prompted to pay attention to safety, thereby avoiding personal and property loss of the second object and improving the safety of the area where the second object is located.
407. And the second node equipment acquires the access end information of the first object and stores the access end information in the block chain system.
When the first object leaves the target area, the second node apparatus may acquire the access end information of the first object to verify the access registration information of the first object.
In one possible implementation manner, the process of the second node device acquiring the access end information of the first object may include the following three steps:
the method comprises the following steps: the second node device acquires second image information of the first object based on the image acquisition device.
The second image information is image information obtained by shooting the first object by the image acquisition device before the first object leaves the area where the second object is located. The second image information includes face information of the first subject. When the first object is about to leave the target area, the second node device acquires second image information of the first object. In one possible implementation, the manner in which the second node device acquires the second image information of the first object includes, but is not limited to, the following two manners:
the first method is as follows: the second node equipment is provided with an image acquisition device, and directly acquires second image information of the first object shot by the image acquisition device.
When the image acquisition device performs shooting, the face area of the first object may be identified, and then an image including the face area may be shot.
The second method comprises the following steps: the second node equipment is in communication connection with the image acquisition device, the image acquisition device shoots the first object and then sends second image information of the shot first object to the second node equipment, and therefore the second node equipment obtains the second image information of the first object.
Similarly, when the image capturing apparatus performs shooting, the face area of the first subject may be identified, and then an image including the face area may be shot.
Step two: the second node device acquires, in the blockchain system, identification information of the first object corresponding to the second image information based on the second image information.
The specific implementation process of the step can be as follows: the second node equipment acquires first image information corresponding to the second image information in the block chain system based on the second image information; determining access registration information corresponding to the first image information based on the first image information; the identification information of the first object in the access registration information is taken as the identification information of the first object corresponding to the second image information.
In one possible implementation manner, the manner in which the second node device acquires the first image information corresponding to the second image information in the blockchain system may be: the second node device compares the face information in the second image information with the face information in each of the first image information stored in the blockchain system, and takes the first image information with the face information similarity exceeding a similarity threshold as the first image information corresponding to the second image information. The similarity threshold may be set empirically, or may be freely adjusted according to an application scenario, which is not limited in the embodiment of the present application. For example, the similarity threshold may be set to 95%, etc.
Step three: and taking the identification information, the second timestamp and the second image information of the first object as access end information of the first object, and storing the access end information in the block chain system.
Wherein the second timestamp is a timestamp of the first object leaving the target area. The access end information refers to information when the first object leaves the area where the second object is located, and includes, but is not limited to, identification information of the first object, a second timestamp, and second image information of the first object.
The process of the second node device storing the access end information in the blockchain system may refer to the process of the first node device storing the reservation information in the blockchain system in step 401, which is not described herein again.
After storing the access end information in the blockchain system, the access registration information of the first object is verified, which is equivalent to the first object completing the whole access process. The automatic verification mechanism is more convenient and safer.
In summary, the access information processing procedure based on the blockchain may be as shown in fig. 7, where the first object or the second object makes a reservation, and the node device stores the reservation information in the blockchain system; when the first object reaches the target area, the node equipment checks the first object based on reservation information in the block chain system, when the reservation information indicates that the second object authorizes the first object to access, the access control of the target area is unlocked, access registration information of the first object is obtained, and the access registration information of the first object is stored in the block chain system; receiving access process information, when the access process information indicates that the first object is abnormal in behavior, generating early warning information by the node equipment, and then taking corresponding measures by property personnel; when the first object is about to leave the target area, the node device acquires access end information and stores the access end information in the blockchain system. The access information processing process can effectively prevent the first object with unknown identity from entering and exiting the area where the second object is located at will, improves the safety of the area where the second object is located, and has very important significance on the personal safety and the property safety of the second object. The access information of the whole access process of the first object is stored in the block chain system, so that the accuracy and the integrity of the access information can be ensured, and the tracing and the management of the access information are facilitated.
In the embodiment of the application, target reservation information is acquired in the block system based on the identification information of the first object, and when the target reservation information indicates that the second object authorizes the first object to access, the access control of a target area is unlocked. In the process of processing the access information, the node equipment automatically processes the information of the first object in the process of accessing, so that the labor cost is saved, and the processing efficiency of the access information is higher. In addition, because the information on the block chain can not be tampered, the node equipment realizes the unlocking of the access control based on the information stored in the block chain, the phenomenon that the security of residents is harmed by malicious communication between entrance guard personnel and visitors can be effectively avoided, the reliability of the access information processing process is high, and the personal and property safety of the accessed second object can be improved.
Based on the same technical concept, referring to fig. 8, an embodiment of the present application provides an access information processing apparatus based on a block chain, including:
a first obtaining module 801, configured to obtain identification information of a first object;
a second obtaining module 802, configured to obtain, in the blockchain system, target reservation information corresponding to the identification information of the first object based on the identification information of the first object, where the target reservation information is used to indicate a second object to be accessed by the first object;
and the unlocking module 803 is used for unlocking the entrance guard of the target area when the target reservation information indicates that the second object authorizes the first object to access.
In one possible implementation, the second obtaining module 802 is configured to obtain all reservation information corresponding to the identification information of the first object in the blockchain system, where each reservation information includes a reservation time range; and taking the reservation information of which the reservation time range covers the first time stamp as target reservation information, wherein the first time stamp is the time stamp of the first object reaching the target area.
In a possible implementation manner, fig. 9 is a schematic diagram of an access information processing apparatus based on a block chain according to an embodiment of the present application, and referring to fig. 9, the apparatus further includes:
a receiving module 804, configured to receive reservation information, where the reservation information includes a reservation time range, identification information of a first object, and identification information of a second object;
the storage module 805 is configured to store the reservation information in the blockchain system when the reservation information is commonly identified.
In one possible implementation, the subscription information is generated by the second object, the subscription information including information that the second object authorizes the first object to access.
In one possible implementation, the reservation information is generated by the first object, see fig. 9, the apparatus further comprising:
a sending module 806, configured to send the reservation information to a terminal of the second object;
the receiving module 804 is further configured to receive reservation information carrying form information fed back by the terminal of the second object, where the form information is used to indicate whether the second object authorizes the first object to access;
the storage module 805 is further configured to store the reservation information carrying the table information in the blockchain system when the reservation information carrying the table information passes the consensus.
In a possible implementation manner, the second obtaining module 802 is configured to obtain, in the blockchain system, target reservation information carrying the table information corresponding to the identification information of the first object;
and the unlocking module 803 is used for unlocking the entrance guard of the target area when the form information indicates that the second object authorizes the first object to access.
In a possible implementation manner, the first obtaining module 801 is further configured to obtain first image information of the first object based on the image acquisition device;
the storage module 805 is further configured to use the identification information of the first object and the first image information of the first object as access registration information of the first object, and store the access registration information in the block chain system.
In a possible implementation manner, the first obtaining module 801 is further configured to obtain second image information of the first object based on the image acquisition device;
a second obtaining module 802, configured to obtain, in the blockchain system, identification information of a first object corresponding to second image information based on the second image information;
the storage module 805 is further configured to use the identification information of the first object, the second timestamp, and the second image information as access end information of the first object, and store the access end information in the blockchain system, where the second timestamp is a timestamp of the first object leaving the target area.
In a possible implementation manner, the second obtaining module 802 is further configured to obtain, in the block chain system, first image information corresponding to second image information based on the second image information; determining access registration information corresponding to the first image information based on the first image information; the identification information of the first object in the access registration information is taken as the identification information of the first object corresponding to the second image information.
In a possible implementation manner, the receiving module 804 is further configured to receive access process information of the first object, where the access process information is used to indicate a behavior of the first object after reaching the target area and before leaving the target area;
referring to fig. 9, the apparatus further comprises:
a generating module 807, configured to generate early warning information when the access process information indicates that the first object has an abnormal behavior;
the storage module 805 is further configured to store the warning information in the blockchain system.
In the embodiment of the application, target reservation information is acquired in the block system based on the identification information of the first object, and when the target reservation information indicates that the second object authorizes the first object to access, the access control of a target area is unlocked. In the process of processing the access information, the node equipment automatically processes the information of the first object in the process of accessing, so that the labor cost is saved, and the processing efficiency of the access information is higher. In addition, because the information on the block chain can not be tampered, the node equipment realizes the unlocking of the access control based on the information stored in the block chain, the phenomenon that the security of residents is harmed by malicious communication between entrance guard personnel and visitors can be effectively avoided, the reliability of the access information processing process is high, and the personal and property safety of the accessed second object can be improved.
It should be noted that, when the apparatus provided in the foregoing embodiment implements the functions thereof, only the division of the functional modules is illustrated, and in practical applications, the functions may be distributed by different functional modules according to needs, that is, the internal structure of the apparatus may be divided into different functional modules to implement all or part of the functions described above. In addition, the apparatus and method embodiments provided by the above embodiments belong to the same concept, and specific implementation processes thereof are described in the method embodiments for details, which are not described herein again.
The node device according to the above technical solution may be a terminal or a server, for example, fig. 10 is a schematic structural diagram of a server provided in this embodiment, where the server may generate a relatively large difference due to different configurations or performances, and may include one or more processors (CPUs) 1001 and one or more memories 1002, where at least one program code is stored in the one or more memories 1002, and the at least one program code is loaded and executed by the one or more processors 1001, so as to implement the access information Processing method based on the partition chain provided in each method embodiment. Of course, the server may also have components such as a wired or wireless network interface, a keyboard, and an input/output interface, so as to perform input/output, and the server may also include other components for implementing the functions of the device, which are not described herein again.
The node device related to the above technical solution may be a terminal or a server, for example, fig. 11 is a schematic structural diagram of a terminal provided in the embodiment of the present application. The terminal may be: a smart phone, a tablet computer, an MP3 player (Moving Picture Experts Group Audio Layer III, motion video Experts compression standard Audio Layer 3), an MP4 player (Moving Picture Experts Group Audio Layer IV, motion video Experts compression standard Audio Layer 4), a notebook computer, or a desktop computer. A terminal may also be referred to by other names such as user equipment, portable terminal, laptop terminal, desktop terminal, etc.
Generally, a terminal includes: a processor 1101 and a memory 1102.
Processor 1101 may include one or more processing cores, such as a 4-core processor, an 8-core processor, or the like. The processor 1101 may be implemented in at least one hardware form of a DSP (Digital Signal Processing), an FPGA (Field-Programmable Gate Array), and a PLA (Programmable Logic Array). The processor 1101 may also include a main processor and a coprocessor, the main processor is a processor for processing data in an awake state, and is also called a Central Processing Unit (CPU); a coprocessor is a low power processor for processing data in a standby state. In some embodiments, the processor 1101 may be integrated with a GPU (Graphics Processing Unit) that is responsible for rendering and rendering content that the display screen needs to display. In some embodiments, the processor 1101 may further include an AI (Artificial Intelligence) processor for processing computing operations related to machine learning.
Memory 1102 may include one or more computer-readable storage media, which may be non-transitory. Memory 1102 can also include high-speed random access memory, as well as non-volatile memory, such as one or more magnetic disk storage devices, flash memory storage devices. In some embodiments, a non-transitory computer readable storage medium in memory 1102 is used to store at least one instruction for execution by processor 1101 to implement the block chain based access information processing method provided by the method embodiments herein.
In some embodiments, the terminal may further include: a peripheral interface 1103 and at least one peripheral. The processor 1101, memory 1102 and peripheral interface 1103 may be connected by a bus or signal lines. Various peripheral devices may be connected to the peripheral interface 1103 by buses, signal lines, or circuit boards. Specifically, the peripheral device includes: at least one of radio frequency circuitry 1104, touch screen display 1105, camera assembly 1106, audio circuitry 1107, positioning assembly 1108, and power supply 1109.
The peripheral interface 1103 may be used to connect at least one peripheral associated with I/O (Input/Output) to the processor 1101 and the memory 1102. In some embodiments, the processor 1101, memory 1102, and peripheral interface 1103 are integrated on the same chip or circuit board; in some other embodiments, any one or two of the processor 1101, the memory 1102 and the peripheral device interface 1103 may be implemented on separate chips or circuit boards, which is not limited by this embodiment.
The Radio Frequency circuit 1104 is used to receive and transmit RF (Radio Frequency) signals, also called electromagnetic signals. The radio frequency circuit 1104 communicates with communication networks and other communication devices via electromagnetic signals. The radio frequency circuit 1104 converts an electric signal into an electromagnetic signal to transmit, or converts a received electromagnetic signal into an electric signal. Optionally, the radio frequency circuit 1104 includes: an antenna system, an RF transceiver, one or more amplifiers, a tuner, an oscillator, a digital signal processor, a codec chipset, a subscriber identity module card, and so forth. The radio frequency circuit 1104 may communicate with other terminals via at least one wireless communication protocol. The wireless communication protocols include, but are not limited to: metropolitan area networks, various generation mobile communication networks (2G, 3G, 4G, and 5G), Wireless local area networks, and/or WiFi (Wireless Fidelity) networks. In some embodiments, the rf circuit 1104 may further include NFC (Near Field Communication) related circuits, which are not limited in this application.
The display screen 1105 is used to display a UI (User Interface). The UI may include graphics, text, icons, video, and any combination thereof. When the display screen 1105 is a touch display screen, the display screen 1105 also has the ability to capture touch signals on or over the surface of the display screen 1105. The touch signal may be input to the processor 1101 as a control signal for processing. At this point, the display screen 1105 may also be used to provide virtual buttons and/or a virtual keyboard, also referred to as soft buttons and/or a soft keyboard. In some embodiments, the display screen 1105 may be one, disposed on the front panel of the terminal; in other embodiments, the display screens 1105 may be at least two, respectively disposed on different surfaces of the terminal or in a folded design; in still other embodiments, the display 1105 may be a flexible display disposed on a curved surface or on a folded surface of the terminal. Even further, the display screen 1105 may be arranged in a non-rectangular irregular pattern, i.e., a shaped screen. The Display screen 1105 may be made of LCD (Liquid Crystal Display), OLED (Organic Light-Emitting Diode), and the like.
Camera assembly 1106 is used to capture images or video. Optionally, camera assembly 1106 includes a front camera and a rear camera. Generally, a front camera is disposed at a front panel of the terminal, and a rear camera is disposed at a rear surface of the terminal. In some embodiments, the number of the rear cameras is at least two, and each rear camera is any one of a main camera, a depth-of-field camera, a wide-angle camera and a telephoto camera, so that the main camera and the depth-of-field camera are fused to realize a background blurring function, and the main camera and the wide-angle camera are fused to realize panoramic shooting and VR (Virtual Reality) shooting functions or other fusion shooting functions. In some embodiments, camera assembly 1106 may also include a flash. The flash lamp can be a monochrome temperature flash lamp or a bicolor temperature flash lamp. The double-color-temperature flash lamp is a combination of a warm-light flash lamp and a cold-light flash lamp, and can be used for light compensation at different color temperatures.
The audio circuitry 1107 may include a microphone and a speaker. The microphone is used for collecting sound waves of a user and the environment, converting the sound waves into electric signals, and inputting the electric signals to the processor 1101 for processing or inputting the electric signals to the radio frequency circuit 1104 to achieve voice communication. For the purpose of stereo sound collection or noise reduction, a plurality of microphones can be arranged at different parts of the terminal respectively. The microphone may also be an array microphone or an omni-directional pick-up microphone. The speaker is used to convert electrical signals from the processor 1101 or the radio frequency circuit 1104 into sound waves. The loudspeaker can be a traditional film loudspeaker or a piezoelectric ceramic loudspeaker. When the speaker is a piezoelectric ceramic speaker, the speaker can be used for purposes such as converting an electric signal into a sound wave audible to a human being, or converting an electric signal into a sound wave inaudible to a human being to measure a distance. In some embodiments, the audio circuitry 1107 may also include a headphone jack.
The positioning component 1108 is used to locate the current geographic Location of the terminal to implement navigation or LBS (Location based service). The positioning component 1108 may be a positioning component based on the united states GPS (Global positioning system), the chinese beidou system, the russian graves system, or the european union's galileo system.
The power supply 1109 is used to supply power to the various components in the terminal. The power supply 1109 may be alternating current, direct current, disposable or rechargeable. When the power supply 1109 includes a rechargeable battery, the rechargeable battery may support wired or wireless charging. The rechargeable battery may also be used to support fast charge technology.
In some embodiments, the terminal also includes one or more sensors 1110. The one or more sensors 1110 include, but are not limited to: acceleration sensor 1111, gyro sensor 1112, pressure sensor 1113, fingerprint sensor 1114, optical sensor 1115, and proximity sensor 1116.
The acceleration sensor 1111 may detect the magnitude of acceleration on three coordinate axes of a coordinate system established with the terminal. For example, the acceleration sensor 1111 may be configured to detect components of the gravitational acceleration in three coordinate axes. The processor 1101 may control the touch display screen 1105 to display a user interface in a landscape view or a portrait view according to the gravitational acceleration signal collected by the acceleration sensor 1111. The acceleration sensor 1111 may also be used for acquisition of motion data of a game or a user.
The gyro sensor 1112 may detect a body direction and a rotation angle of the terminal, and the gyro sensor 1112 may cooperate with the acceleration sensor 1111 to acquire a 3D motion of the user with respect to the terminal. From the data collected by gyroscope sensor 1112, processor 1101 may implement the following functions: motion sensing (such as changing the UI according to a user's tilting operation), image stabilization at the time of photographing, game control, and inertial navigation.
The pressure sensor 1113 may be disposed on the side bezel of the terminal and/or on the lower layer of the touch display screen 1105. When the pressure sensor 1113 is arranged on the side frame of the terminal, a holding signal of a user to the terminal can be detected, and the processor 1101 performs left-right hand identification or shortcut operation according to the holding signal collected by the pressure sensor 1113. When the pressure sensor 1113 is disposed at the lower layer of the touch display screen 1105, the processor 1101 controls the operability control on the UI interface according to the pressure operation of the user on the touch display screen 1105. The operability control comprises at least one of a button control, a scroll bar control, an icon control and a menu control.
The fingerprint sensor 1114 is configured to collect a fingerprint of the user, and the processor 1101 identifies the user according to the fingerprint collected by the fingerprint sensor 1114, or the fingerprint sensor 1114 identifies the user according to the collected fingerprint. Upon recognizing that the user's identity is a trusted identity, the user is authorized by the processor 1101 to perform relevant sensitive operations including unlocking the screen, viewing encrypted information, downloading software, paying for and changing settings, etc. The fingerprint sensor 1114 may be disposed on the front, back, or side of the terminal. When a physical key or a vendor Logo is provided on the terminal, the fingerprint sensor 1114 may be integrated with the physical key or the vendor Logo.
Optical sensor 1115 is used to collect ambient light intensity. In one embodiment, the processor 1101 may control the display brightness of the touch display screen 1105 based on the ambient light intensity collected by the optical sensor 1115. Specifically, when the ambient light intensity is high, the display brightness of the touch display screen 1105 is increased; when the ambient light intensity is low, the display brightness of the touch display screen 1105 is turned down. In another embodiment, processor 1101 may also dynamically adjust the shooting parameters of camera assembly 1106 based on the ambient light intensity collected by optical sensor 1115.
A proximity sensor 1116, also referred to as a distance sensor, is typically provided on the front panel of the terminal. The proximity sensor 1116 is used to capture the distance between the user and the front face of the terminal. In one embodiment, the touch display screen 1105 is controlled by the processor 1101 to switch from a bright screen state to a dark screen state when the proximity sensor 1116 detects that the distance between the user and the front face of the terminal is gradually decreasing; when the proximity sensor 1116 detects that the distance between the user and the front face of the terminal gradually becomes larger, the touch display screen 1105 is controlled by the processor 1101 to switch from the breath-screen state to the bright-screen state.
Those skilled in the art will appreciate that the configuration shown in fig. 11 is not intended to be limiting and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components may be used.
In an exemplary embodiment, there is also provided a computer readable storage medium having at least one program code stored therein, the at least one program code being loaded and executed by a processor of a computer device to implement any one of the above-mentioned block chain-based access information processing methods.
Alternatively, the computer-readable storage medium may be a Read-Only Memory (ROM), a Random Access Memory (RAM), a Compact Disc Read-Only Memory (CD-ROM), a magnetic tape, a floppy disk, an optical data storage device, and the like.
It should be understood that reference to "a plurality" herein means two or more. "and/or" describes the association relationship of the associated objects, meaning that there may be three relationships, e.g., a and/or B, which may mean: a exists alone, A and B exist simultaneously, and B exists alone. The character "/" generally indicates that the former and latter associated objects are in an "or" relationship.
The above description is only exemplary of the present application and should not be taken as limiting the present application, and any modifications, equivalents, improvements and the like that are made within the spirit and principle of the present application should be included in the protection scope of the present application.

Claims (10)

1. A method for processing access information based on a block chain is applied to any node device in a block chain system, and the method comprises the following steps:
acquiring identification information of a first object;
acquiring target reservation information corresponding to the identification information of the first object in the blockchain system based on the identification information of the first object, wherein the target reservation information is used for indicating a second object to be accessed by the first object;
and when the target reservation information indicates that the second object authorizes the first object to access, unlocking the access control of the target area.
2. The method of claim 1, wherein the obtaining target reservation information corresponding to the identification information of the first object in the blockchain system comprises:
acquiring all reservation information corresponding to the identification information of the first object in the block chain system, wherein each reservation information comprises a reservation time range;
and taking reservation information of which the reservation time range covers a first time stamp as target reservation information, wherein the first time stamp is the time stamp of the first object reaching the target area.
3. The method of claim 1, wherein before obtaining target reservation information corresponding to the identification information of the first object in the blockchain system, the method further comprises:
receiving reservation information, wherein the reservation information comprises a reservation time range, identification information of a first object and identification information of a second object;
when the reservation information is identified, storing the reservation information in the block chain system.
4. The method of claim 3, wherein the reservation information is generated by the first object, and wherein after storing the reservation information in the blockchain system, the method further comprises:
sending the reservation information to a terminal of the second object;
receiving reservation information carrying form information fed back by the terminal of the second object, wherein the form information is used for indicating whether the second object authorizes the first object to access or not;
and when the reservation information carrying the table information passes the consensus, storing the reservation information carrying the table information in the block chain system.
5. The method of claim 4, wherein the obtaining target reservation information corresponding to the identification information of the first object in the blockchain system comprises:
acquiring target reservation information carrying form information corresponding to the identification information of the first object in the block chain system;
when the target reservation information indicates that the second object authorizes the first object to access, unlocking the access control of the target area, including:
and when the form information indicates that the second object authorizes the first object to access, unlocking the access control of the target area.
6. The method of claim 1, wherein after unlocking the access control of the target area, the method further comprises:
acquiring first image information of the first object based on an image acquisition device;
and taking the identification information of the first object and the first image information of the first object as access registration information of the first object, and storing the access registration information in the block chain system.
7. The method of claim 6, wherein after storing the access registration information in the blockchain system, the method further comprises:
acquiring second image information of the first object based on an image acquisition device;
acquiring identification information of the first object corresponding to the second image information in the block chain system based on the second image information;
and taking the identification information of the first object, a second timestamp and the second image information as access end information of the first object, and storing the access end information in the blockchain system, wherein the second timestamp is a timestamp of the first object leaving the target area.
8. The method of claim 7, wherein the obtaining, in the blockchain system, the identification information of the first object corresponding to the second image information based on the second image information comprises:
acquiring first image information corresponding to the second image information in the block chain system based on the second image information;
determining access registration information corresponding to the first image information based on the first image information;
identifying information of a first object in the access registration information as identifying information of the first object corresponding to the second image information.
9. The method of claim 6, wherein after storing the access registration information in the blockchain system, the method further comprises:
receiving access progress information of the first object, wherein the access progress information is used for indicating the behavior of the first object after reaching the target area and before leaving the target area;
when the access progress information indicates that the first object has abnormal behavior, generating early warning information, and storing the early warning information in the block chain system.
10. An apparatus for processing access information based on block chains, the apparatus comprising:
the first acquisition module is used for acquiring the identification information of the first object;
a second obtaining module, configured to obtain, in the blockchain system, target reservation information corresponding to identification information of the first object based on the identification information of the first object, where the target reservation information is used to indicate a second object to be accessed by the first object;
and the unlocking module is used for unlocking the entrance guard of the target area when the target reservation information indicates that the second object authorizes the first object to access.
CN201910956881.7A 2019-10-10 2019-10-10 Block chain-based access information processing method and device Active CN110717605B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910956881.7A CN110717605B (en) 2019-10-10 2019-10-10 Block chain-based access information processing method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910956881.7A CN110717605B (en) 2019-10-10 2019-10-10 Block chain-based access information processing method and device

Publications (2)

Publication Number Publication Date
CN110717605A true CN110717605A (en) 2020-01-21
CN110717605B CN110717605B (en) 2023-10-13

Family

ID=69212390

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910956881.7A Active CN110717605B (en) 2019-10-10 2019-10-10 Block chain-based access information processing method and device

Country Status (1)

Country Link
CN (1) CN110717605B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112785766A (en) * 2020-12-30 2021-05-11 广东赛诺科技股份有限公司 Access control permission distribution authorization method based on block chain

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101316192A (en) * 2008-07-09 2008-12-03 北京黑米世纪信息技术有限公司 Encoding method for unique identity code of network visitor
CN105427414A (en) * 2015-11-03 2016-03-23 徐承柬 Visitor management method and system
CN106780908A (en) * 2016-12-30 2017-05-31 广州卡趴网络科技有限公司 A kind of gate inhibition's generation objective reservation system
US20170193720A1 (en) * 2015-12-31 2017-07-06 Vivint, Inc. Guest mode access
CN107566163A (en) * 2017-08-10 2018-01-09 北京奇安信科技有限公司 A kind of alarm method and device of user behavior analysis association
CN107730665A (en) * 2017-08-08 2018-02-23 西安艾润物联网技术服务有限责任公司 Caller management method, equipment, system and computer-readable recording medium
CN108829693A (en) * 2018-04-13 2018-11-16 拉扎斯网络科技(上海)有限公司 A kind of user accesses acquisition methods, device and the storage medium of track
CN108877006A (en) * 2018-06-29 2018-11-23 深圳春沐源控股有限公司 A kind of access control management method, system and relevant device
JP2018206145A (en) * 2017-06-06 2018-12-27 ビックリック株式会社 Reservation system
CN109584411A (en) * 2018-10-18 2019-04-05 南京中诚区块链研究院有限公司 Intelligent entrance guard management method based on block chain technology
CN109767534A (en) * 2019-01-17 2019-05-17 平安科技(深圳)有限公司 Gate inhibition's access method, system, management terminal and door control terminal based on block chain
CN110086649A (en) * 2019-03-19 2019-08-02 深圳壹账通智能科技有限公司 Detection method, device, computer equipment and the storage medium of abnormal flow

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101316192A (en) * 2008-07-09 2008-12-03 北京黑米世纪信息技术有限公司 Encoding method for unique identity code of network visitor
CN105427414A (en) * 2015-11-03 2016-03-23 徐承柬 Visitor management method and system
US20170193720A1 (en) * 2015-12-31 2017-07-06 Vivint, Inc. Guest mode access
CN106780908A (en) * 2016-12-30 2017-05-31 广州卡趴网络科技有限公司 A kind of gate inhibition's generation objective reservation system
JP2018206145A (en) * 2017-06-06 2018-12-27 ビックリック株式会社 Reservation system
CN107730665A (en) * 2017-08-08 2018-02-23 西安艾润物联网技术服务有限责任公司 Caller management method, equipment, system and computer-readable recording medium
CN107566163A (en) * 2017-08-10 2018-01-09 北京奇安信科技有限公司 A kind of alarm method and device of user behavior analysis association
CN108829693A (en) * 2018-04-13 2018-11-16 拉扎斯网络科技(上海)有限公司 A kind of user accesses acquisition methods, device and the storage medium of track
CN108877006A (en) * 2018-06-29 2018-11-23 深圳春沐源控股有限公司 A kind of access control management method, system and relevant device
CN109584411A (en) * 2018-10-18 2019-04-05 南京中诚区块链研究院有限公司 Intelligent entrance guard management method based on block chain technology
CN109767534A (en) * 2019-01-17 2019-05-17 平安科技(深圳)有限公司 Gate inhibition's access method, system, management terminal and door control terminal based on block chain
CN110086649A (en) * 2019-03-19 2019-08-02 深圳壹账通智能科技有限公司 Detection method, device, computer equipment and the storage medium of abnormal flow

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112785766A (en) * 2020-12-30 2021-05-11 广东赛诺科技股份有限公司 Access control permission distribution authorization method based on block chain
CN112785766B (en) * 2020-12-30 2022-07-19 广东赛诺科技股份有限公司 Access control permission distribution authorization method based on block chain

Also Published As

Publication number Publication date
CN110717605B (en) 2023-10-13

Similar Documents

Publication Publication Date Title
CN110602089B (en) Block chain-based medical data storage method, device, equipment and storage medium
CN110689460B (en) Traffic accident data processing method, device, equipment and medium based on block chain
CN110687821B (en) Intelligent home control system and method based on block chain
CN110245144B (en) Protocol data management method, device, storage medium and system
CN111339086B (en) Block processing method, and data query method and device based on block chain
CN110555780B (en) Insurance data processing method, device and equipment based on block chain and storage medium
CN110598386B (en) Block chain-based data processing method, device, equipment and storage medium
CN110597924B (en) Block chain-based user identification processing method, device, equipment and storage medium
CN110706371A (en) Block chain-based driving safety management method, system and storage medium
CN111414598B (en) Monitoring method, device and equipment based on block chain and storage medium
CN112417425A (en) Equipment authentication method, device, system, terminal equipment and storage medium
CN110581891A (en) Game data processing method, device, equipment and storage medium based on block chain
CN111080443A (en) Service processing method, device, equipment and storage medium based on block chain
CN110826103A (en) Block chain-based document authority processing method, device, equipment and storage medium
CN111212074B (en) Blockchain-based qualification identification method, device, equipment and storage medium
CN111209313A (en) Block chain-based medical item data query method and device
CN110597906B (en) Entrance integral generation method, device and equipment based on blockchain and storage medium
CN112562865A (en) Information association method, device, terminal and storage medium
CN110717605B (en) Block chain-based access information processing method and device
CN110597840A (en) Partner relationship establishing method, device, equipment and storage medium based on block chain
CN110570289A (en) service processing method, device, equipment and storage medium based on block chain
CN110544096A (en) Block chain-based data acquisition method, device, equipment and storage medium
CN110597868A (en) Information query method, device, terminal and storage medium based on block chain
CN114124405B (en) Service processing method, system, computer equipment and computer readable storage medium
CN111131619B (en) Account switching processing method, device and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant