CN111445609A - Access authority control method, device, equipment and computer readable storage medium - Google Patents

Access authority control method, device, equipment and computer readable storage medium Download PDF

Info

Publication number
CN111445609A
CN111445609A CN202010212239.0A CN202010212239A CN111445609A CN 111445609 A CN111445609 A CN 111445609A CN 202010212239 A CN202010212239 A CN 202010212239A CN 111445609 A CN111445609 A CN 111445609A
Authority
CN
China
Prior art keywords
admission
authority
account
custom card
simulated
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010212239.0A
Other languages
Chinese (zh)
Other versions
CN111445609B (en
Inventor
陈大周
刘志平
黎阳子
李景辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Maikesiteng Technology Co ltd
Original Assignee
Shenzhen Maikesiteng Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Maikesiteng Technology Co ltd filed Critical Shenzhen Maikesiteng Technology Co ltd
Priority to CN202010212239.0A priority Critical patent/CN111445609B/en
Publication of CN111445609A publication Critical patent/CN111445609A/en
Application granted granted Critical
Publication of CN111445609B publication Critical patent/CN111445609B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Time Recorders, Dirve Recorders, Access Control (AREA)

Abstract

The invention discloses a method for controlling admission authority, which comprises the following steps: when an admission request is received, acquiring a simulated custom card corresponding to the admission request, and judging whether the simulated custom card has admission authority or not; and if the simulated custom card has the admission authority, outputting admission information containing a target account bound with the simulated custom card, and locking a safety display interface of the mobile equipment provided with the simulated custom card. The invention also discloses an entrance authority control device, equipment and a readable computer readable storage medium. According to the method and the device, the simulated custom card corresponding to the entrance request is obtained, whether the simulated custom card has the entrance authority or not is judged, when the simulated custom card is judged to have the entrance authority, entrance information is output, and the safety display interface of the mobile device provided with the simulated custom card is locked, so that the entrance authority control efficiency is improved, and the safety of a special place is improved while the mobile device is used by a person.

Description

Access authority control method, device, equipment and computer readable storage medium
Technical Field
The present invention relates to the field of admission authority control, and in particular, to a method, an apparatus, a device, and a computer-readable storage medium for admission authority control.
Background
With the rapid development of scientific technology, the technical problem that people entering a specific place can be managed through an access control system is solved. However, in the prior art, the management of entering a specific place by a person does not relate to the management of entering the specific place by holding a mobile device by the special person, for example, an outworker policeman enters an administrative archive office with a mobile phone, which may cause the risk of file leakage.
Disclosure of Invention
The invention mainly aims to provide an entrance authority control method, and aims to solve the technical problems that the management efficiency of special personnel entering and exiting a specific place is reduced, and the safety is unreliable.
In addition, in order to achieve the above object, the present invention further provides an entry authority control method, including the steps of:
When an admission request is received, acquiring a simulated custom card corresponding to the admission request, and judging whether the simulated custom card has admission authority or not;
And if the simulated custom card has the entrance authority, outputting entrance information containing a target account bound with the simulated custom card, and locking a security display interface of the mobile equipment provided with the simulated custom card.
Optionally, before the step of obtaining the simulated custom card corresponding to the admission request and determining whether the simulated custom card has admission authority when the admission request is received, the method includes:
When a target account picking request is received, outputting an account picking page, and receiving account application information input by a user based on the account picking page;
And if the account application information passes the verification, generating a target account bound with the account application information, and establishing a binding relationship between the target account and the simulated custom card.
Optionally, after the step of outputting an account pickup page when the target account pickup request is received and receiving the account application information input by the user based on the account pickup page, the method includes:
Judging whether target equipment bound with the account application information exists or not, and acquiring target equipment corresponding to the target account pickup request;
If the target equipment does not exist, establishing the binding relationship between the account application information and the target equipment;
And if the target equipment exists, outputting a binding equipment replacement page, and when binding equipment replacement information input by a user is received based on the binding equipment replacement page, establishing a binding relationship between the account application information and the target equipment.
Optionally, after the step of obtaining the simulated custom card corresponding to the admission request and determining whether the simulated custom card has the admission authority when the admission request is received, the method includes:
If the simulated custom card does not have the entrance authority, outputting an entrance application page, and receiving entrance application information input by a user based on the entrance application page;
And if the admission application information passes the verification, executing admission release operation on the user holding the simulated custom card.
Optionally, if the simulated custom card does not have the admission authority, outputting an admission application page, and receiving the admission application information input by the user based on the admission application page, the step includes:
If the simulated custom card does not have the admission authority, judging whether the target account bound with the simulated custom card is deleted or not;
And if the target account is not deleted, executing the input admission application page and receiving the admission application information input by the user based on the admission application page after the target account is determined not to have the admission authority.
Optionally, if the simulated custom card has an admission authority, outputting admission information including a target account bound to the simulated custom card, and locking a security display interface of the mobile device on which the simulated custom card is installed, includes:
If the simulated custom card has the access authority, outputting interface locking prompt information containing a limiting function after the access information of the target account is output;
And when a locking instruction input by a user is received based on the interface locking prompt information, closing a preset interface switching channel, and locking a safety display interface so that the user can only use the limiting function under the safety display interface.
Optionally, after the step of outputting entry information including a target account bound to the simulated custom card and locking the security display interface of the mobile device on which the simulated custom card is installed if the simulated custom card has an entry authority, the method includes:
When a departure instruction is received based on the safety display interface, the target account in the departure instruction is obtained;
And outputting the outgoing information containing the target account, starting a preset interface switching channel, and unlocking the safety display interface.
In addition, to achieve the above object, the present invention provides an entry authority control device, including:
The system comprises an acquisition judging module, a storage module and a processing module, wherein the acquisition judging module is used for acquiring a simulation custom card corresponding to an entrance request when the entrance request is received, and judging whether the simulation custom card has the entrance authority or not;
And the locking module is used for outputting admission information containing a target account bound with the simulation custom card and locking a security display interface of the mobile equipment provided with the simulation custom card if the simulation custom card has admission authority.
Further, to achieve the above object, the present invention also provides an entry authority control apparatus, including: the system comprises a memory, a processor and an entrance authority control program which is stored on the memory and can run on the processor, wherein the entrance authority control program realizes the steps of the entrance authority control method when being executed by the processor.
In addition, to achieve the above object, the present invention further provides a computer readable storage medium having an access right control program stored thereon, the access right control program, when executed by a processor, implementing the steps of the access right control method as described above.
The embodiment of the invention provides a method, a device and equipment for controlling entrance authority and a readable computer readable storage medium. In the embodiment of the invention, a user switches a display interface of a handheld mobile device to a safety display interface, and then identifies a target account through a two-dimensional code generated by safety software on the safety display interface or uses an NFC function under the safety display interface, after an admission authority control program acquires a simulated self-defined card corresponding to an admission request, whether the acquired simulated self-defined card has admission authority is judged, wherein the mobile device is placed on an identification terminal at an entrance of a specific place to further identify the simulated self-defined card in the mobile device, so that whether the simulated self-defined card has the admission authority is judged, if the simulated self-defined card has the card admission authority, the admission authority control program outputs admission information containing the target account, wherein the admission information comprises an account number of the target account, admission time, access time and access time, After the entrance information is output, the entrance authority control program locks the security display interface, so that the user can only use partial functions (namely, the security functions meeting the requirements of the specific places) in the security display interface after entering the specific places, the management efficiency of special personnel entering and exiting the specific places is improved, the right of the special personnel to use the mobile equipment is ensured, and meanwhile, the security of the user for keeping the mobile equipment entering the specific places is improved.
Drawings
Fig. 1 is a schematic hardware structure diagram of an implementation manner of an admission authority control device according to an embodiment of the present invention;
FIG. 2 is a flowchart illustrating a method for controlling admission authority according to a first embodiment of the present invention;
FIG. 3 is a schematic diagram illustrating the process of obtaining a target account in the admission authority control method according to the present invention
FIG. 4 is a flowchart illustrating a second embodiment of an entrance right control method according to the present invention;
FIG. 5 is a flowchart illustrating a third exemplary embodiment of an entrance right control method according to the present invention;
FIG. 6 is a flowchart illustrating a method for controlling admission authority according to a fourth embodiment of the present invention;
FIG. 7 is a diagram illustrating switching of security display interfaces in the admission authority control method according to the present invention;
Fig. 8 is a flowchart illustrating a method for controlling admission authority according to a fifth embodiment of the present invention.
The implementation, functional features and advantages of the objects of the present invention will be further explained with reference to the accompanying drawings.
Detailed Description
It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
In the following description, suffixes such as "module", "component", or "unit" used to denote elements are used only for facilitating the explanation of the present invention, and have no specific meaning in itself. Thus, "module", "component" or "unit" may be used mixedly.
The access authority control terminal (also called terminal, equipment or terminal equipment) in the embodiment of the invention can be a smart phone, a computer and a scanning and card reading all-in-one machine with a two-dimensional code scanning function and an NFC (Near Field Communication) identification function.
As shown in fig. 1, the terminal may include: a processor 1001, such as a CPU, a network interface 1004, a user interface 1003, a memory 1005, a communication bus 1002. Wherein a communication bus 1002 is used to enable connective communication between these components. The user interface 1003 may include a Display screen (Display), an input unit such as a Keyboard (Keyboard), and the optional user interface 1003 may also include a standard wired interface, a wireless interface. The network interface 1004 may optionally include a standard wired interface, a wireless interface (e.g., WI-FI interface). The memory 1005 may be a high-speed RAM memory or a non-volatile memory (e.g., a magnetic disk memory). The memory 1005 may alternatively be a storage device separate from the processor 1001.
Optionally, the terminal may further include a camera, a Radio Frequency (RF) circuit, a sensor, an audio circuit, a WiFi module, and the like. Such as light sensors, motion sensors, and other sensors. Specifically, the light sensor may include an ambient light sensor that may adjust the brightness of the display screen according to the brightness of ambient light, and a proximity sensor that may turn off the display screen and/or the backlight when the mobile terminal is moved to the ear. As one of the motion sensors, the gravity acceleration sensor can detect the magnitude of acceleration in each direction (generally, three axes), detect the magnitude and direction of gravity when the mobile terminal is stationary, and can be used for applications (such as horizontal and vertical screen switching, related games, magnetometer attitude calibration), vibration recognition related functions (such as pedometer and tapping) and the like for recognizing the attitude of the mobile terminal; of course, the mobile terminal may also be configured with other sensors such as a gyroscope, a barometer, a hygrometer, a thermometer, and an infrared sensor, which are not described herein again.
Those skilled in the art will appreciate that the terminal structure shown in fig. 1 is not intended to be limiting and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components.
As shown in fig. 1, a memory 1005, which is a kind of computer-readable storage medium, may include therein an operating system, a network communication module, a user interface module, and an admission authority control program.
In the terminal shown in fig. 1, the network interface 1004 is mainly used for connecting to a backend server and performing data communication with the backend server; the user interface 1003 is mainly used for connecting a client (user side) and performing data communication with the client; and the processor 1001 may be configured to call an admission authority control program stored in the memory 1005, and the admission authority control program, when executed by the processor, implements the operations in the admission authority control method provided by the following embodiments.
Based on the hardware structure of the entrance right control equipment, the embodiment of the entrance right control method is provided.
Referring to fig. 2, in a first embodiment of the admission authority control method of the present invention, the admission authority control method includes:
Step S10, when an entrance instruction is received based on the security display interface, a target account in the entrance instruction is obtained, and whether the target account belongs to a preset account set or not is judged.
Step S10, when an admission request is received, acquiring a simulated custom card corresponding to the admission request, and judging whether the simulated custom card has admission authority.
The access authority control method in the embodiment is applied to access authority control equipment, wherein the access authority control equipment comprises a smart phone, a computer and a scanning and card reading all-in-one machine (hereinafter referred to as an all-in-one machine) with a two-dimensional code scanning function and an NFC (Near Field Communication) identification function.
In this embodiment, when a user places a mobile device held by the user close to an identification terminal at an entrance and an exit of a specific location, the identification terminal may identify a simulated custom card in the mobile device, so as to determine whether the simulated custom card has a right to enter the specific location, and a security display interface may be displayed on the mobile device, where the security display interface refers to that a mobile device (such as a mobile phone) held by a related person (a person requiring special management, such as police and a judge) supports dual-display interface switching, a first display interface is a common display interface, a second display interface is a security display interface, and in the security display interface, original functions of many mobile devices are limited to be used, for example, a photographing function. The entry request in this embodiment means that when a relevant person wants to enter a specific occasion, the handheld mobile device approaches an all-in-one machine (i.e., an identification terminal) installed at an entrance of the specific occasion, and then the simulated custom card in the mobile device is read through an NFC identification function, or the simulated custom card is obtained through a two-dimensional code generated by security software in a security display interface. The simulation user-defined card in the embodiment is an electronic user-defined card generated by utilizing the self-carried NFC module of the mobile device in a simulation mode, user information and payment information can be stored in the simulation user-defined card, and therefore the simulation user-defined card can be used as an entrance guard card, a traffic card, a consumption card and the like. The device has an information interaction relation with a mobile phone custom card, when the mobile phone custom card is used for the access control, the mobile phone is scanned, the pass information (including passers, pass time and the like) can be output on the display interface of the device, and when the mobile phone custom card is used for the consumption card, the consumption information (including consumer, consumption records and the like) can be output on the display interface of the device by scanning the mobile phone. As shown in fig. 3, a and B in fig. 3 are two scanning places on the all-in-one machine, the two-dimensional code on the right side in the figure is close to a or B, and if the all-in-one machine reads the personnel account information through the two-dimensional code, the admission authority control program will receive an admission instruction. The target account in this embodiment is a registered account used by related people to log in security software, and generally, each person can only have one account for security and convenience of management. Through the management of background personnel, the entrance permission of the simulated custom card is variable, which is beneficial to the differential management of related personnel.
This embodiment provides a specific application scenario, after a user opens a certain display interface of a mobile phone to a secure display interface, a two-dimensional code is generated through secure software in the secure display interface, where the two-dimensional code contains certain personal information, which may include an identity card number, a mobile phone number, a job number, and the like, when a user opens a certain integrated machine that brings the mobile phone close to an entrance of a archive room, and makes the integrated machine successfully scan the two-dimensional code on the mobile phone, the integrated machine acquires account information (i.e., certain personal information) in the two-dimensional code, and determines whether a certain account has an access right, and the purpose of the determination is to determine whether a certain account has an access right to the archive room.
Step S20, if the target account belongs to the preset account set, outputting admission information including the target account, and locking the secure display interface.
The admission information in this embodiment means that after determining that the target account has the authority to enter a specific place, the admission authority control program displays admission information of the target account on the identification terminal, and uploads the admission information to the backend cloud platform, where the admission information may include an account number of the account, admission time, a department of the account owner, a name of the account owner, and the like. Therefore, the opening and closing of the door at the entrance of a specific place can be controlled through the integrated machine. When the target account is judged to have the authority to enter the specific place, the entrance authority control program locks an interface of the mobile device for logging in the target account, and the two-dimensional code used for verifying the account by the user is generated through the security software on the security display interface. The purpose of locking the secure display interface is to restrict the functionality of the mobile device that personnel use in a particular situation, which in some cases has the effect of increasing security, for example in places such as archives where it is not generally possible to use functions that may reveal secrets such as taking pictures.
In this embodiment, a user switches a display interface of a handheld mobile device to a secure display interface, and then identifies a target account through a two-dimensional code generated by secure software on the secure display interface, or uses an NFC function under the secure display interface, after obtaining the target account in an admission instruction, the admission authority control program determines whether the target account has an authority to enter a specific location by determining whether the obtained target account belongs to a preset account set, where the preset account set includes all accounts having an authority to enter the specific location, and determines whether the target account has the authority to enter the specific location by determining whether the target account belongs to the preset account set, and if it is determined that the target account belongs to the preset account set, the admission authority control program outputs admission information including the target account, where the admission information includes an account number of the target account, admission time, and access time, After the entrance information is output, the entrance authority control program locks the security display interface, so that the user can only use partial functions (namely, the security functions meeting the requirements of the specific places) in the security display interface after entering the specific places, the management efficiency of special personnel entering and exiting the specific places is improved, and the security of the user for keeping the mobile equipment entering the specific places is improved while the special personnel can use the mobile equipment.
Further, referring to fig. 4, a second embodiment of the admission authority control method according to the present invention is proposed on the basis of the above-mentioned embodiment of the present invention.
This embodiment is a step before step S10 in the first embodiment, and the difference between this embodiment and the above-described embodiment of the present invention is:
And step S01, when a target account picking request is received, outputting an account picking page, and receiving account application information input by a user based on the account picking page.
And step S02, if the account application information passes the audit, generating a target account bound with the account application information, and establishing the binding relationship between the target account and the simulated custom card.
In this embodiment, the target account pickup request is a request generated when the user applies for registering an account without having his own account. The account pickup page is a personal information filling page generated when the user applies for registering the account, and the user can fill the personal information in the account pickup page according to requirements. The account application information is personal information filled in by a user through an account pickup page, and may include an application account number (which may be a user identification number, a mobile phone number, and the like), an admission time, a department of an account owner, a name of the account owner, and the like. Therefore, a user can input personal information under the guidance of the app through the 'identity code' app to bind the user-defined card with the user, and the bound user-defined card can be displayed in a two-dimensional code form so as to be used by scanning equipment without an NFC function. After the user finishes filling the personal information required to be filled in the account getting interface, the admission authority control program determines whether the filled personal information is wrong, wherein the wrong condition comprises that the filled information is wrong in format or content, or the filled personal information is registered, and the like, which is an automatic auditing process of the admission authority control program. And if the personal information filled in during the registration of the user passes the verification, generating a target account, wherein the target account comprises account application information filled by the user, and if the account application information is taken as the information input during the account pickup again under the condition that the target account is not cancelled, outputting prompt information of 'the content is registered' by the admission authority control program. Namely, the account application information and the target account have a unique binding relationship. Since each mobile device can only generate one simulated user-defined card and each device can only log in one target account at the same time, the binding relationship between the target account and the simulated user-defined card is established, that is, the binding relationship between the target account and the mobile device is established.
Specifically, steps subsequent to step S01 include:
Step a1, judging whether a target device bound with the account application information exists, and acquiring the target device corresponding to the target account pickup request.
Step a2, if the target device does not exist, establishing the binding relationship between the account application information and the target device.
Step a3, if the target device exists, outputting a binding device replacement page, and when receiving binding device replacement information input by a user based on the binding device replacement page, establishing a binding relationship between the account application information and the target device.
In this embodiment, the target device is a mobile device used by the user when the user gets the target account, and it is known that, after the user gets the target account on the target device, the admission authority control program will establish a binding relationship between the target device and the account application information. In this embodiment, the target device is a mobile device used by the user to pick up the target account. The binding device replacement page in this embodiment refers to a page that is output by the admission authority control program when it is determined that the target device and the target device are not the same device, and is used to replace the device bound to the account application information. The binding device replacement information in this embodiment refers to verification information that needs to be input when the device bound to the account application information is replaced.
After the user fills in the account application information through the account pickup page, the admission authority control program also acquires the mobile devices used by the user to fill in the account application information, specifically, the unique device identification number of each mobile device can be acquired. When the mobile equipment used by the user for picking up the target account is lost or damaged, the mobile equipment is replaced and the account is picked up, the admission authority control program acquires the mobile equipment which is replaced by the user and used for filling in the account application information, outputs a binding equipment replacement page, receives the binding equipment replacement information input by the user on the binding equipment replacement page, and establishes a binding relationship between the account application information and the target equipment after judging that the binding equipment replacement information is correct.
In the embodiment, the user can complete the picking work of the target account through the account picking page, and establish the binding relationship between the account application information and the target account, so that each user can only apply for having one target account, and the management of personnel admission authority is facilitated.
Further, referring to fig. 5, a third embodiment of the admission authority control method according to the present invention is proposed on the basis of the above-mentioned embodiment of the present invention.
This embodiment is a step after step S10 in the first embodiment, and the present embodiment is different from the above-described embodiments of the present invention in that:
And step S30, if the simulated self-defined card does not have the entrance authority, outputting an entrance application page, and receiving entrance application information input by a user based on the entrance application page.
And step S40, if the admission application information passes the verification, the admission and release operation is executed to the user holding the simulation user-defined card.
The entry application page in this embodiment is a page for applying entry permission output by the entry permission control program when it is determined that the analog custom card does not have entry permission, and the entry application information is information for verifying an application input by a user in the entry application page.
Therefore, if the judged result is that the simulated custom card does not have the access authority, namely, the holding user of the simulated custom card does not have the authority of entering the specific place, under the condition, the access authority control program outputs an access application page for the user to fill the access application information, after the user fills the access application information, the access application information is pushed to an auditor, if the auditor confirms that the access application information is approved, the access authority control program modifies the authority of the simulated custom card into the access authority, and thus the simulated custom card has the authority of entering the specific place.
Specifically, the step S30 is a step of refining, including:
Step b1, if the simulated self-defined card does not have the admission authority, judging whether the target account bound with the simulated self-defined card is deleted.
Step b2, if the target account is not deleted, after determining that the target account does not have the admission authority, executing the step of outputting the admission application page, and receiving the admission application information input by the user based on the admission application page.
The cloud platform manager deletes the target account bound by the simulated custom card, and if the cloud platform manager deletes the target account, delete data is generated, and it is determined whether the target account is deleted by obtaining the delete data.
In this embodiment, when the user does not have the admission authority, the user can also apply for the admission authority by filling in the admission application information, and after the approval of the admission application information is passed, the authority of the simulated user-defined card is modified into the admissible authority, so that the management of personnel is more flexible.
Further, referring to fig. 6, a fourth embodiment of the admission authority control method according to the present invention is proposed on the basis of the above-mentioned embodiment of the present invention.
This embodiment is a step of the first embodiment, which is a refinement of step S20, and the difference between this embodiment and the above-described embodiment of the present invention is:
And step S21, if the simulated custom card has the access authority, outputting interface locking prompt information containing a limiting function after the access information of the target account is output.
And step S22, when a locking instruction input by a user is received based on the interface locking prompt information, closing a preset interface switching channel, and locking a safety display interface so that the user can only use the restriction function under the safety display interface.
The restriction function in this embodiment refers to a function that the mobile device can be used when the display interface of the mobile device is a secure display interface, and the restriction function may be a conventional function of the mobile device such as a short message and a call due to security considerations in a special situation. In this embodiment, the prompt information for locking the interface refers to the prompt information that the access right control program outputs before locking the secure display interface after verifying that the user has the access right, and the content may be "the interface is to be locked! Is it determined? ", the purpose of the output interface lock prompt message is mainly to prompt the user. In this embodiment, the locking instruction is an instruction generated when the user determines to lock the security display interface after receiving the interface locking prompt information. The preset interface switching channel in this embodiment refers to a method for switching a display interface of a mobile device, which can be implemented by writing a program, and this method may be a software program, as shown in fig. 7, and assuming that C in fig. 7 is this software, a user clicks C in fig. 7 to implement interface switching. It is known that when the user determines to lock the security display interface, part of the functions of the mobile device will be limited, and these limited functions may be a call function, a short message function, a network function, and so on.
In the embodiment, a locking instruction input by a user is received, the user is determined to receive interface locking, and the safety display interface is locked by closing the preset interface switching channel, so that the user can only use the limiting function in the safety display interface after entering a specific place. The security of a user holding a mobile device into a particular location is increased.
Further, referring to fig. 8, a fifth embodiment of the admission authority control method according to the present invention is proposed on the basis of the above-mentioned embodiment of the present invention.
This embodiment is a step after step S20 in the first embodiment, and the present embodiment is different from the above-described embodiments of the present invention in that:
And step S50, when a departure instruction is received based on the safety display interface, acquiring the target account in the departure instruction.
And step S60, outputting the departure information containing the target account, opening a preset interface switching channel, and unlocking the safety display interface.
The leaving instruction in this embodiment means that when a relevant person wants to come out from a specific place, the handheld mobile device is close to an all-in-one machine installed at an exit of the specific place, and then the personal account information in the mobile device is read through an NFC recognition function, or the personal account information is scanned through a two-dimensional code generated by security software in a security display interface, and if the all-in-one machine reads the personal account information, the entering authority control program will receive the leaving instruction. The presence information refers to that after the presence authority control program receives a presence instruction, the presence information of the target account is displayed on the all-in-one machine, and the presence information is uploaded to the back-end cloud platform, wherein the presence information can comprise an account number of the account, presence time, a department of an account owner, a name of the account owner and the like.
Therefore, when the user leaves from a specific place, the entrance authority control program outputs the exit information and unlocks the safety display interface by acquiring the target account, and the user can manually switch the display interface of the held mobile equipment after unlocking the safety display interface.
In the embodiment, the normal use of the mobile equipment is recovered after the user leaves a specific place by receiving the outgoing instruction, acquiring the target account, outputting the outgoing information, unlocking the safety display interface and recovering the normal use of the mobile equipment.
The embodiment of the present invention further provides an entrance right control device, where the entrance right control device includes:
The system comprises an acquisition judging module, a processing module and a processing module, wherein the acquisition judging module is used for acquiring a target account in an entrance instruction when the entrance instruction is received based on a safety display interface and judging whether the target account belongs to a preset account set or not;
And the locking module is used for outputting admission information containing the target account and locking the safety display interface if the target account belongs to the preset account set.
Optionally, the admission authority control device further includes:
The system comprises a first output unit, a second output unit and a third output unit, wherein the first output unit is used for outputting an account getting page when a target account getting request is received, and receiving account application information input by a user based on the account getting page;
And the generating unit is used for generating a target account bound with the account application information if the account application information passes the audit, and establishing the binding relationship between the target account and the simulated custom card.
Optionally, the admission authority control device further includes:
The first judgment unit is used for judging whether target equipment bound with the account application information exists or not and acquiring target equipment corresponding to the target account pickup request;
The first establishing unit is used for establishing the binding relationship between the account application information and the object equipment if the target equipment does not exist;
And the second establishing unit is used for outputting a binding equipment replacement page if the target equipment exists, and establishing the binding relationship between the account application information and the target equipment when the binding equipment replacement information input by a user is received based on the binding equipment replacement page.
Optionally, the admission authority control device further includes:
The second output unit is used for outputting an entrance application page if the simulated custom card does not have entrance authority, and receiving entrance application information input by a user based on the entrance application page;
And the auditing unit is used for executing the admission and releasing operation on the user holding the simulated custom card if the admission application information passes the auditing.
Optionally, the second output unit includes:
The second judgment unit is used for judging whether the target account bound with the simulated self-defined card is deleted or not if the simulated self-defined card does not have the admission authority;
And the execution unit is used for executing the step of outputting the admission application page and receiving the admission application information input by the user based on the admission application page after determining that the target account does not have admission authority if the target account is not deleted.
Optionally, the locking module comprises:
The third output unit is used for outputting interface locking prompt information containing a limiting function after the entrance information of the target account is output if the simulated custom card has the entrance authority;
And the locking unit is used for closing a preset interface switching channel and locking the safety display interface when receiving a locking instruction input by a user based on the interface locking prompt information so that the user can only use the limiting function under the safety display interface.
Optionally, the admission authority control device further includes:
The obtaining unit is used for obtaining the target account in the departure instruction when the departure instruction is received based on the safety display interface;
And the unlocking unit is used for outputting the outgoing information containing the target account, opening a preset interface switching channel and unlocking the safety display interface.
The method executed by each program module can refer to each embodiment of the method of the present invention, and is not described herein again.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or system that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or system. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or system that comprises the element.
The above-mentioned serial numbers of the embodiments of the present invention are merely for description and do not represent the merits of the embodiments.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a computer-readable storage medium (such as ROM/RAM, magnetic disk, optical disk) as described above, and includes several instructions for enabling a terminal device (such as a mobile phone, a computer, a tablet computer, etc.) to execute the method according to the embodiments of the present invention.
The above description is only a preferred embodiment of the present invention, and not intended to limit the scope of the present invention, and all modifications of equivalent structures and equivalent processes, which are made by using the contents of the present specification and the accompanying drawings, or directly or indirectly applied to other related technical fields, are included in the scope of the present invention.

Claims (10)

1. An admission authority control method, characterized by comprising the steps of:
When an admission request is received, acquiring a simulated custom card corresponding to the admission request, and judging whether the simulated custom card has admission authority or not;
And if the simulated custom card has the entrance authority, outputting entrance information containing a target account bound with the simulated custom card, and locking a security display interface of the mobile equipment provided with the simulated custom card.
2. The method for controlling admission authority of claim 1, wherein before the step of obtaining the simulated custom card corresponding to the admission request and judging whether the simulated custom card has admission authority when the admission request is received, the method comprises:
When a target account picking request is received, outputting an account picking page, and receiving account application information input by a user based on the account picking page;
And if the account application information passes the verification, generating a target account bound with the account application information, and establishing a binding relationship between the target account and the simulated custom card.
3. The admission authority control method according to claim 2, wherein the step of outputting an account pickup page when receiving a target account pickup request and receiving account application information input by a user based on the account pickup page is followed by:
Judging whether target equipment bound with the account application information exists or not, and acquiring target equipment corresponding to the target account pickup request;
If the target equipment does not exist, establishing the binding relationship between the account application information and the target equipment;
And if the target equipment exists, outputting a binding equipment replacement page, and when binding equipment replacement information input by a user is received based on the binding equipment replacement page, establishing a binding relationship between the account application information and the target equipment.
4. The method for controlling admission authority of claim 1, wherein after the step of obtaining the simulated custom card corresponding to the admission request and judging whether the simulated custom card has admission authority when receiving the admission request, the method comprises:
If the simulated custom card does not have the entrance authority, outputting an entrance application page, and receiving entrance application information input by a user based on the entrance application page;
And if the admission application information passes the verification, executing admission release operation on the user holding the simulated custom card.
5. The method for controlling admission authority of claim 4, wherein if the simulated custom card does not have admission authority, outputting an admission application page, and receiving the admission application information input by the user based on the admission application page comprises:
If the simulated custom card does not have the admission authority, judging whether the target account bound with the simulated custom card is deleted or not;
And if the target account is not deleted, executing the input admission application page and receiving the admission application information input by the user based on the admission application page after the target account is determined not to have the admission authority.
6. The admission authority control method according to claim 1, wherein the step of outputting admission information including a target account bound to the simulated custom card and locking a secure display interface of a mobile device in which the simulated custom card is installed, if the simulated custom card has admission authority, comprises:
If the simulated custom card has the access authority, outputting interface locking prompt information containing a limiting function after the access information of the target account is output;
And when a locking instruction input by a user is received based on the interface locking prompt information, closing a preset interface switching channel, and locking a safety display interface so that the user can only use the limiting function under the safety display interface.
7. The method for controlling admission authority according to claim 1, wherein after the step of outputting admission information including a target account bound to the simulated custom card and locking a secure display interface of a mobile device on which the simulated custom card is installed if the simulated custom card has admission authority, the method comprises:
When a departure instruction is received based on the safety display interface, the target account in the departure instruction is obtained;
And outputting the outgoing information containing the target account, starting a preset interface switching channel, and unlocking the safety display interface.
8. An entry authority control apparatus, comprising:
The system comprises an acquisition judging module, a storage module and a processing module, wherein the acquisition judging module is used for acquiring a simulation custom card corresponding to an entrance request when the entrance request is received, and judging whether the simulation custom card has the entrance authority or not;
And the locking module is used for outputting admission information containing a target account bound with the simulation custom card and locking a security display interface of the mobile equipment provided with the simulation custom card if the simulation custom card has admission authority.
9. An entry right control device, characterized by comprising: memory, processor and an admission right control program stored on the memory and executable on the processor, the admission right control program, when executed by the processor, implementing the steps of the admission right control method according to any one of claims 1 to 7.
10. A computer-readable storage medium, having stored thereon an admission right control program which, when executed by a processor, carries out the steps of the admission right control method according to any one of claims 1 to 7.
CN202010212239.0A 2020-03-23 2020-03-23 Access authority control method, device, equipment and computer readable storage medium Active CN111445609B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010212239.0A CN111445609B (en) 2020-03-23 2020-03-23 Access authority control method, device, equipment and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010212239.0A CN111445609B (en) 2020-03-23 2020-03-23 Access authority control method, device, equipment and computer readable storage medium

Publications (2)

Publication Number Publication Date
CN111445609A true CN111445609A (en) 2020-07-24
CN111445609B CN111445609B (en) 2022-03-22

Family

ID=71652447

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010212239.0A Active CN111445609B (en) 2020-03-23 2020-03-23 Access authority control method, device, equipment and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN111445609B (en)

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103164147A (en) * 2011-12-19 2013-06-19 宏碁股份有限公司 Electronic device and method of controlling electronic device
CN103942864A (en) * 2014-04-15 2014-07-23 苏州佳世达电通有限公司 Data security controlling system and implementation method of system
CN104793929A (en) * 2015-02-15 2015-07-22 深圳市中兴移动通信有限公司 User-defined method and device for application interface display information
CN105391869A (en) * 2015-12-10 2016-03-09 韩岳平 Method for preventing accidents caused by using mobile phone in driving based on mobile phone APP
CN107464324A (en) * 2017-08-21 2017-12-12 江苏穿越金点信息科技股份有限公司 A kind of Quick Response Code unlocking system and method for unlocking
CN107481358A (en) * 2017-07-13 2017-12-15 安徽声讯信息技术有限公司 Dynamic two-dimension code management system and its method based on APP
US20180255172A1 (en) * 2017-03-01 2018-09-06 Kyocera Corporation Electronic device and control method
CN108682062A (en) * 2018-05-11 2018-10-19 星络科技有限公司 A kind of authentication system and method
US20190073842A1 (en) * 2017-09-05 2019-03-07 Suprema Inc. Access control system and access control method using the same
CN110148236A (en) * 2019-04-30 2019-08-20 广州微证互联网有限公司 A kind of identification authentication system
KR102045348B1 (en) * 2019-03-12 2019-12-04 주식회사 코보시스 Kiosk capable of controlling on/off of entrance door, and method thereof

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103164147A (en) * 2011-12-19 2013-06-19 宏碁股份有限公司 Electronic device and method of controlling electronic device
CN103942864A (en) * 2014-04-15 2014-07-23 苏州佳世达电通有限公司 Data security controlling system and implementation method of system
CN104793929A (en) * 2015-02-15 2015-07-22 深圳市中兴移动通信有限公司 User-defined method and device for application interface display information
CN105391869A (en) * 2015-12-10 2016-03-09 韩岳平 Method for preventing accidents caused by using mobile phone in driving based on mobile phone APP
US20180255172A1 (en) * 2017-03-01 2018-09-06 Kyocera Corporation Electronic device and control method
CN107481358A (en) * 2017-07-13 2017-12-15 安徽声讯信息技术有限公司 Dynamic two-dimension code management system and its method based on APP
CN107464324A (en) * 2017-08-21 2017-12-12 江苏穿越金点信息科技股份有限公司 A kind of Quick Response Code unlocking system and method for unlocking
US20190073842A1 (en) * 2017-09-05 2019-03-07 Suprema Inc. Access control system and access control method using the same
CN108682062A (en) * 2018-05-11 2018-10-19 星络科技有限公司 A kind of authentication system and method
KR102045348B1 (en) * 2019-03-12 2019-12-04 주식회사 코보시스 Kiosk capable of controlling on/off of entrance door, and method thereof
CN110148236A (en) * 2019-04-30 2019-08-20 广州微证互联网有限公司 A kind of identification authentication system

Also Published As

Publication number Publication date
CN111445609B (en) 2022-03-22

Similar Documents

Publication Publication Date Title
JP6448331B2 (en) Time monitoring device, time management method, time management system and program
US20220130194A1 (en) Authentication method and user equipment
US20230084139A1 (en) Biometric authentication method, system, and computer program
US9786106B2 (en) Security control system for granting access and security control method thereof
JP6163239B1 (en) Authentication system
US20180288040A1 (en) System and Method for Biometric Authentication-Based Electronic Notary Public
KR101752792B1 (en) The system for authenticating user based on lock screen and the method thereof
CN110853207A (en) Hotel elevator visitor access authority management method and device and readable storage medium
CN109923591A (en) Traffic system and traffic use management method
KR101412746B1 (en) System for controling book rent/return using camera
CN107742344B (en) Access control method, system and storage medium
KR101163709B1 (en) System and method for releasing lock
US11886952B2 (en) Systems and methods for point of sale age verification
CN111445609B (en) Access authority control method, device, equipment and computer readable storage medium
CN208766775U (en) Mobile power source leased machine
JP6829079B2 (en) Vehicle management system
CA3115275A1 (en) Systems and methods for point of sale age verification
CN112714424A (en) Voice interaction authority management method and system for large-screen device
CN113590248A (en) Screen projection method and device of vehicle-mounted terminal and readable storage medium
CN113112619A (en) Ticket checking method, ticket checking equipment, system and storage medium for online ticket card
JP6740784B2 (en) Authentication system, authentication method, and authentication program
CN114331585A (en) Public rental housing management system and public rental housing sign-in method
US11880438B2 (en) Systems and methods for age restricted product activation
JP2019075021A (en) Registration system
KR102353310B1 (en) Apparatus, method, computer-readable storage medium and computer program for privacy and security enhancement

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant