CN112037395A - Access control method and device, electronic equipment and storage medium - Google Patents

Access control method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN112037395A
CN112037395A CN202010871634.XA CN202010871634A CN112037395A CN 112037395 A CN112037395 A CN 112037395A CN 202010871634 A CN202010871634 A CN 202010871634A CN 112037395 A CN112037395 A CN 112037395A
Authority
CN
China
Prior art keywords
access control
user
information
face information
control method
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010871634.XA
Other languages
Chinese (zh)
Inventor
吉纲
彭骏
马肖
张立
童小峰
戢佑
王建涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Routon Electronic Co ltd
Wuhan Precision Business Machine Co ltd
Original Assignee
Routon Electronic Co ltd
Wuhan Precision Business Machine Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Routon Electronic Co ltd, Wuhan Precision Business Machine Co ltd filed Critical Routon Electronic Co ltd
Priority to CN202010871634.XA priority Critical patent/CN112037395A/en
Publication of CN112037395A publication Critical patent/CN112037395A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/27Individual registration on entry or exit involving the use of a pass with central registration

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Engineering & Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Medical Treatment And Welfare Office Work (AREA)
  • User Interface Of Digital Computer (AREA)
  • Telephone Function (AREA)

Abstract

The embodiment of the application provides an access control method, an access control device, electronic equipment and a storage medium, wherein the method comprises the following steps: acquiring health information and face information of a user; and determining whether the entrance guard is opened or not according to the health information and the face information. The access control method, the access control device, the electronic equipment and the storage medium provided by the embodiment of the application can record the action track of personnel, and improve the safety factor by combining the face/testimony comparison to carry out authority control on the access control.

Description

Access control method and device, electronic equipment and storage medium
Technical Field
The present application relates to the field of access control technologies, and in particular, to an access control method and apparatus, an electronic device, and a storage medium.
Background
During an epidemic situation, the two-dimensional code is scanned by the mobile phone to become one of the methods for recording the personnel track by big data, and the method makes an important contribution to the prevention and control of the epidemic situation.
Among the prior art, traditional entrance guard uses entrance guard's card or people's face more to open the door, and the resident comes in and goes out district, market and unit etc. not only need use entrance guard's card or people's face to open the door, still need register the orbit information, and the life, study and the work of giving the resident have led to resident's trip efficiency to reduce on the one hand, and on the other hand still has the problem that factor of safety is low.
Disclosure of Invention
The embodiment of the application provides an access control method, an access control device, electronic equipment and a storage medium, which are used for solving the technical problem that an access control system in the prior art is low in safety coefficient.
The embodiment of the application provides an access control method, which comprises the following steps:
acquiring health information and face information of a user;
and determining whether the entrance guard is opened or not according to the health information and the face information.
According to the access control method, the health information is a health code.
According to the access control method of one embodiment of the application, the acquiring of the health information of the user specifically includes:
and scanning the two-dimensional code displayed by the mobile phone of the user to acquire the health code.
According to the access control method of one embodiment of the application, the acquiring of the health information of the user specifically includes:
and receiving the health code reported by the mobile phone of the user, wherein the health code is reported after the user scans the specified two-dimensional code through the mobile phone.
According to the access control method of one embodiment of the application, determining whether the access control is opened or not according to the health information and the face information specifically comprises the following steps:
judging whether the face information is face information registered in a database in advance;
if the face information is registered in advance, judging whether the user has the authority to open the access control;
and if the user has the authority to open the access control, controlling the access control system to open the door.
According to the access control method of an embodiment of the present application, after determining whether the face information is face information registered in advance in a database, the method further includes:
if the face information is not the face information registered in advance, the user is prompted to swipe the identity card, and the personal card is verified.
According to the access control method of one embodiment of the application, after acquiring the health information and the face information of the user, the access control method further comprises the following steps:
and uploading the time for acquiring the health information, the face information and the position information corresponding to the access control system to a background server.
The embodiment of the present application further provides an access control device, including:
the acquisition module is used for acquiring the health information and the face information of the user;
and the control module is used for determining whether the entrance guard is opened or not according to the health information and the face information.
The embodiment of the present application further provides an electronic device, which includes a memory, a processor, and a computer program that is stored in the memory and can be run on the processor, and when the processor executes the program, the steps of any one of the above-mentioned access control methods are implemented.
The embodiment of the present application further provides a non-transitory computer readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the steps of the access control method as described in any one of the above.
The access control method, the access control device, the electronic equipment and the storage medium provided by the embodiment of the application can record the action track of personnel, and improve the safety factor by combining the face/testimony comparison to carry out authority control on the access control.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are some embodiments of the present application, and other drawings can be obtained by those skilled in the art without creative efforts.
Fig. 1 is a schematic flowchart of an access control method provided in an embodiment of the present application;
fig. 2 is a schematic flow chart of access control logic provided in an embodiment of the present application;
fig. 3 is a schematic structural diagram of an access control device according to an embodiment of the present application;
fig. 4 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some embodiments of the present application, but not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
Fig. 1 is a schematic flowchart of an access control method provided in an embodiment of the present application, and as shown in fig. 1, an embodiment of the present application provides an access control method, where the method includes:
step 101, acquiring health information and face information of a user.
Specifically, fig. 2 is a schematic flowchart of an access control logic provided in an embodiment of the present application, and as shown in fig. 2, first, health information and face information of a user are obtained. The health information may be a health code of the user. The health information of the user can be acquired in a mobile phone code scanning mode.
The code scanning mode is as follows: the two-dimensional code scanning system is bidirectional, a camera can be opened by using a mobile phone to scan a two-dimensional code on an entrance guard, and an entrance guard device can be used to scan a two-dimensional code on a mobile phone of a user. Similar to two ways of code scanning payment of the payment treasures.
And step 102, determining whether the entrance guard is opened or not according to the health information and the face information.
After the health information and the face information of the user are acquired, whether the user is a person in the bottom library is judged: if the person is the bottom warehouse person (identified by the face) imported into the access control system, judging whether the person has the authority to open the access control, and if the person has the authority to open the access control, if the person does not refuse to enter the access control; if the person is not the person in the bottom warehouse (the face is not recognized), the person is prompted to brush the identity card, the person is verified, whether the person is the invited visitor is judged after verification is passed, and if the person is the invited visitor, the person is not denied access.
In addition, every entrance guard's equipment all possesses positional information to note the time of business turn over personnel, people's face, the position and convey the backstage to and keep.
The access control method provided by the embodiment of the application can record the action track of personnel, and improves the safety factor by combining the face/testimony comparison to carry out authority control on the access control.
Based on any of the above embodiments, the health information is a health code.
Specifically, in the embodiment of the present application, the acquired health information of the user is a health code.
The access control method provided by the embodiment of the application can record the action track of personnel, and improves the safety factor by combining the face/testimony comparison to carry out authority control on the access control.
Based on any of the above embodiments, the acquiring health information of the user specifically includes:
and scanning the two-dimensional code displayed by the mobile phone of the user to acquire the health code.
Specifically, in the embodiment of the present application, the code scanning mode is as follows: the two-dimensional code scanning system is bidirectional, a camera can be opened by using a mobile phone to scan a two-dimensional code on an entrance guard, and an entrance guard device can be used to scan a two-dimensional code on a mobile phone of a user. Similar to two ways of code scanning payment of the payment treasures.
The access control method provided by the embodiment of the application can record the action track of personnel, and improves the safety factor by combining the face/testimony comparison to carry out authority control on the access control.
Based on any of the above embodiments, the acquiring health information of the user specifically includes:
and receiving the health code reported by the mobile phone of the user, wherein the health code is reported after the user scans the specified two-dimensional code through the mobile phone.
Specifically, in the embodiment of the present application, the code scanning mode is as follows: the two-dimensional code scanning system is bidirectional, a camera can be opened by using a mobile phone to scan a two-dimensional code on an entrance guard, and an entrance guard device can be used to scan a two-dimensional code on a mobile phone of a user. Similar to two ways of code scanning payment of the payment treasures.
The access control method provided by the embodiment of the application can record the action track of personnel, and improves the safety factor by combining the face/testimony comparison to carry out authority control on the access control.
Based on any one of the above embodiments, determining whether the access control is opened according to the health information and the face information specifically includes:
judging whether the face information is face information registered in a database in advance;
if the face information is registered in advance, judging whether the user has the authority to open the access control;
and if the user has the authority to open the access control, controlling the access control system to open the door.
Specifically, in the embodiment of the present application, after acquiring the health information and the face information of the user, it is determined whether the user is a person in the base: if the person is the bottom warehouse person (identified by the face) imported into the access control system, judging whether the person has the authority to open the access control, and if the person has the authority to open the access control, if the person does not refuse to enter the access control; if the person is not the person in the bottom warehouse (the face is not recognized), the person is prompted to brush the identity card, the person is verified, whether the person is the invited visitor is judged after verification is passed, and if the person is the invited visitor, the person is not denied access.
The access control method provided by the embodiment of the application can record the action track of personnel, and improves the safety factor by combining the face/testimony comparison to carry out authority control on the access control.
Based on any of the above embodiments, after determining whether the face information is face information registered in advance in a database, the method further includes:
if the face information is not the face information registered in advance, the user is prompted to swipe the identity card, and the personal card is verified.
Specifically, in the embodiment of the present application, specifically, after acquiring the health information and the face information of the user, it is determined whether the user is a banker: if the person is the bottom warehouse person (identified by the face) imported into the access control system, judging whether the person has the authority to open the access control, and if the person has the authority to open the access control, if the person does not refuse to enter the access control; if the person is not the person in the bottom warehouse (the face is not recognized), the person is prompted to brush the identity card, the person is verified, whether the person is the invited visitor is judged after verification is passed, and if the person is the invited visitor, the person is not denied access.
The access control method provided by the embodiment of the application can record the action track of personnel, and improves the safety factor by combining the face/testimony comparison to carry out authority control on the access control.
Based on any of the above embodiments, after acquiring the health information and the face information of the user, the method further includes:
and uploading the time for acquiring the health information, the face information and the position information corresponding to the access control system to a background server.
Specifically, in this application embodiment, every entrance guard's equipment all possesses positional information to record the time of business turn over personnel, people's face, position and convey the backstage to and keep.
The access control method provided by the embodiment of the application can record the action track of personnel, and improves the safety factor by combining the face/testimony comparison to carry out authority control on the access control.
Based on any of the above embodiments, fig. 3 is a schematic structural diagram of an access control device provided in an embodiment of the present application, and as shown in fig. 3, the access control device provided in the embodiment of the present application includes an obtaining module 301 and a control module 302, where:
the acquiring module 301 is configured to acquire health information of a user and face information; the control module 302 is configured to determine whether the door access is opened according to the health information and the face information.
Specifically, the access control device provided in the embodiment of the present application can implement all the method steps implemented by the above method embodiment, and can achieve the same technical effects, and details of the same parts and beneficial effects as those of the method embodiment in this embodiment are not repeated herein.
Fig. 4 illustrates a physical structure diagram of an electronic device, which may include, as shown in fig. 4: a processor (processor)410, a communication Interface 420, a memory (memory)430 and a communication bus 440, wherein the processor 410, the communication Interface 420 and the memory 430 are communicated with each other via the communication bus 440. The processor 410 may call logic instructions in the memory 430 to perform a method of access control, the method comprising:
acquiring health information and face information of a user;
and determining whether the entrance guard is opened or not according to the health information and the face information.
In addition, the logic instructions in the memory 430 may be implemented in the form of software functional units and stored in a computer readable storage medium when the software functional units are sold or used as independent products. Based on such understanding, the technical solution of the present application or portions thereof that substantially contribute to the prior art may be embodied in the form of a software product stored in a storage medium and including instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
In another aspect, an embodiment of the present application further provides a computer program product, where the computer program product includes a computer program stored on a non-transitory computer-readable storage medium, and the computer program includes a program or instructions, where when the program or instructions are executed by a computer, the computer is capable of executing the access control method provided by the foregoing method embodiments, and the method includes:
acquiring health information and face information of a user;
and determining whether the entrance guard is opened or not according to the health information and the face information.
In another aspect, an embodiment of the present application further provides a non-transitory computer-readable storage medium, on which a computer program is stored, where the computer program is implemented to perform the access control method provided in the foregoing embodiments when executed by a processor, and the method includes:
acquiring health information and face information of a user;
and determining whether the entrance guard is opened or not according to the health information and the face information.
The above-described embodiments of the apparatus are merely illustrative, and the units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment. One of ordinary skill in the art can understand and implement it without inventive effort.
Through the above description of the embodiments, those skilled in the art will clearly understand that each embodiment can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware. With this understanding in mind, the above-described technical solutions may be embodied in the form of a software product, which can be stored in a computer-readable storage medium such as ROM/RAM, magnetic disk, optical disk, etc., and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the methods described in the embodiments or some parts of the embodiments.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solutions of the present application, and not to limit the same; although the present application has been described in detail with reference to the foregoing embodiments, it should be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions in the embodiments of the present application.

Claims (10)

1. An access control method, comprising:
acquiring health information and face information of a user;
and determining whether the entrance guard is opened or not according to the health information and the face information.
2. The access control method of claim 1, wherein the health information is a health code.
3. The access control method according to claim 2, wherein the acquiring of the health information of the user specifically comprises:
and scanning the two-dimensional code displayed by the mobile phone of the user to acquire the health code.
4. The access control method according to claim 2, wherein the acquiring of the health information of the user specifically comprises:
and receiving the health code reported by the mobile phone of the user, wherein the health code is reported after the user scans the specified two-dimensional code through the mobile phone.
5. The door access control method according to claim 1, wherein the determining whether the door access is opened according to the health information and the face information specifically comprises:
judging whether the face information is face information registered in a database in advance;
if the face information is registered in advance, judging whether the user has the authority to open the access control;
and if the user has the authority to open the access control, controlling the access control system to open the door.
6. The door access control method according to claim 5, wherein after determining whether the face information is face information registered in advance in a database, the method further comprises:
if the face information is not the face information registered in advance, the user is prompted to swipe the identity card, and the personal card is verified.
7. The access control method according to any one of claims 1 to 6, wherein after acquiring the health information and the face information of the user, the access control method further comprises:
and uploading the time for acquiring the health information, the face information and the position information corresponding to the access control system to a background server.
8. An access control device, comprising:
the acquisition module is used for acquiring the health information and the face information of the user;
and the control module is used for determining whether the entrance guard is opened or not according to the health information and the face information.
9. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor implements the steps of the access control method according to any of claims 1 to 7 when executing the program.
10. A non-transitory computer-readable storage medium, on which a computer program is stored, wherein the computer program, when executed by a processor, implements the steps of the access control method according to any one of claims 1 to 7.
CN202010871634.XA 2020-08-26 2020-08-26 Access control method and device, electronic equipment and storage medium Pending CN112037395A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010871634.XA CN112037395A (en) 2020-08-26 2020-08-26 Access control method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010871634.XA CN112037395A (en) 2020-08-26 2020-08-26 Access control method and device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN112037395A true CN112037395A (en) 2020-12-04

Family

ID=73580871

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010871634.XA Pending CN112037395A (en) 2020-08-26 2020-08-26 Access control method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN112037395A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112991604A (en) * 2021-02-08 2021-06-18 软通智慧信息技术有限公司 Health information-based access control management system and method
CN113744444A (en) * 2021-09-22 2021-12-03 重庆小易智联智能技术有限公司 Access control system and control method thereof
WO2022211722A1 (en) * 2021-03-30 2022-10-06 Hitachi, Ltd. Method and system for facilitating authentication of a person for accessing a gated property, and method and system for controlling access of a person to a gated property

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103679862A (en) * 2012-09-24 2014-03-26 天津开发区晟泰科技开发有限公司 Face recognition access control system for temperature measurement of hospital
CN105488888A (en) * 2016-01-15 2016-04-13 宁波力芯科信息科技有限公司 Intelligent entrance guard system
CN106447861A (en) * 2016-09-30 2017-02-22 广西大学 Efficient and intelligent access control management system
CN108335387A (en) * 2018-01-23 2018-07-27 阿里巴巴集团控股有限公司 Face recognition door control system and access control method
CN108959884A (en) * 2018-06-26 2018-12-07 北京旷视科技有限公司 The testimony of a witness veritifies device and method
CN110443912A (en) * 2018-05-02 2019-11-12 深圳吉祥星科技股份有限公司 A kind of access control management method, device and terminal device
CN111340442A (en) * 2020-02-21 2020-06-26 成都超有范儿科技有限公司 Novel community pass application and use method based on epidemic disease prevention
CN111369724A (en) * 2020-02-21 2020-07-03 成都超有范儿科技有限公司 Community resident intelligent passing system for epidemic prevention and control
CN111402476A (en) * 2020-06-05 2020-07-10 深圳市脉联电子有限公司 Community epidemic prevention safety method based on machine learning
CN111564224A (en) * 2020-04-26 2020-08-21 中控华运(厦门)集成电路有限公司 Intelligent monitoring system with health monitoring function and implementation method thereof

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103679862A (en) * 2012-09-24 2014-03-26 天津开发区晟泰科技开发有限公司 Face recognition access control system for temperature measurement of hospital
CN105488888A (en) * 2016-01-15 2016-04-13 宁波力芯科信息科技有限公司 Intelligent entrance guard system
CN106447861A (en) * 2016-09-30 2017-02-22 广西大学 Efficient and intelligent access control management system
CN108335387A (en) * 2018-01-23 2018-07-27 阿里巴巴集团控股有限公司 Face recognition door control system and access control method
CN110443912A (en) * 2018-05-02 2019-11-12 深圳吉祥星科技股份有限公司 A kind of access control management method, device and terminal device
CN108959884A (en) * 2018-06-26 2018-12-07 北京旷视科技有限公司 The testimony of a witness veritifies device and method
CN111340442A (en) * 2020-02-21 2020-06-26 成都超有范儿科技有限公司 Novel community pass application and use method based on epidemic disease prevention
CN111369724A (en) * 2020-02-21 2020-07-03 成都超有范儿科技有限公司 Community resident intelligent passing system for epidemic prevention and control
CN111564224A (en) * 2020-04-26 2020-08-21 中控华运(厦门)集成电路有限公司 Intelligent monitoring system with health monitoring function and implementation method thereof
CN111402476A (en) * 2020-06-05 2020-07-10 深圳市脉联电子有限公司 Community epidemic prevention safety method based on machine learning

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
教育早分享: ""全国版健康码上线时间是什么时候?健康码是什么?"", 《HTTPS://WWW.SOHU.COM/A/373520521_99947275》 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112991604A (en) * 2021-02-08 2021-06-18 软通智慧信息技术有限公司 Health information-based access control management system and method
WO2022211722A1 (en) * 2021-03-30 2022-10-06 Hitachi, Ltd. Method and system for facilitating authentication of a person for accessing a gated property, and method and system for controlling access of a person to a gated property
CN113744444A (en) * 2021-09-22 2021-12-03 重庆小易智联智能技术有限公司 Access control system and control method thereof

Similar Documents

Publication Publication Date Title
CN112037395A (en) Access control method and device, electronic equipment and storage medium
EP3627365B1 (en) Unlocking control method and related product
CN109389723B (en) Visitor management method and device using face recognition and computer equipment
KR101945034B1 (en) System and method for user access of dispensing unit
CN109165940B (en) Anti-theft method and device and electronic equipment
CN205015915U (en) Management system by oneself stays
CN109118616A (en) access control method and access control device
CN105337928B (en) Method for identifying ID, safety protection problem generation method and device
CN111464951A (en) Epidemic situation prevention and control method, device, equipment and computer readable storage medium
HUE031428T2 (en) Method, system and computer program for comparing images
CN109784316B (en) Method, device and storage medium for tracing subway gate ticket evasion
CN105261105A (en) Safety access control method
CN102945366A (en) Method and device for face recognition
CN108650226A (en) A kind of login validation method, device, terminal device and storage medium
CN109194689B (en) Abnormal behavior recognition method, device, server and storage medium
CN109087194A (en) Invoice checking method, device, computer equipment and storage medium
CN102930193A (en) Face identification-based method for logging in community
CN109389028A (en) Face identification method, device, equipment and storage medium based on motion analysis
CN111222162B (en) Industry cloud resource access control method and device
CN112509197A (en) Visitor management method and related device
CN115907282A (en) Talent evaluation method and device based on multi-level labels
CN102893285B (en) The system and method for the identity reality of the people of data is accessed on the computer network for verification
CN113837751A (en) Transaction implementation method and device for digital currency
CN113762976A (en) Method and device for identifying fraud short messages, electronic equipment and computer storage medium
CN106919842A (en) Computer safety protective method and computer

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20201204

RJ01 Rejection of invention patent application after publication