CN114973483A - Entrance guard password verification method, entrance guard equipment and computer readable storage medium - Google Patents

Entrance guard password verification method, entrance guard equipment and computer readable storage medium Download PDF

Info

Publication number
CN114973483A
CN114973483A CN202110213413.8A CN202110213413A CN114973483A CN 114973483 A CN114973483 A CN 114973483A CN 202110213413 A CN202110213413 A CN 202110213413A CN 114973483 A CN114973483 A CN 114973483A
Authority
CN
China
Prior art keywords
password
access control
data
entrance guard
community
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110213413.8A
Other languages
Chinese (zh)
Inventor
何健
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xingluo Home Yunwulian Technology Co ltd
Original Assignee
Xingluo Community Cloud Iot Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xingluo Community Cloud Iot Technology Co ltd filed Critical Xingluo Community Cloud Iot Technology Co ltd
Priority to CN202110213413.8A priority Critical patent/CN114973483A/en
Publication of CN114973483A publication Critical patent/CN114973483A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/33Individual registration on entry or exit not involving the use of a pass in combination with an identity check by means of a password

Abstract

The invention provides a method for verifying an access control password, which comprises the following steps: receiving an access control password input by a user, wherein the access control password is a digital password; inquiring the number of marks in the access control password; determining a password library which is stored in the access control equipment and corresponds to the access control equipment according to the number of the marks; comparing whether a password matched with the access control password exists in the password library or not; if the password exists, judging that the access control password is correct, and opening the access control equipment; if not, then judge that the entrance guard password is wrong, do not open the entrance guard equipment. The invention also provides access control equipment and a computer storage medium. By using the invention, the community safety and convenience can be improved.

Description

Entrance guard password verification method, entrance guard equipment and computer readable storage medium
Technical Field
The invention relates to an intelligent community, in particular to an access control password verification method, access control equipment and a computer readable storage medium.
Background
Along with the development of social science and technology, intelligent electronic equipment is visible everywhere, and this has brought the very big convenience for the intellectuality of community, automation, has also brought more and more challenges. For example, the community usually sets up intelligent access control equipment to manage the access of community personnel, and the community user only needs to input the access control password to complete the identity verification and can conveniently and freely access. However, the disadvantage of such a scheme is that the intelligent access control device needs to be networked in real time, and if the network fluctuates and is abnormal, the access control device cannot work normally, which brings inconvenience to users in the community.
Disclosure of Invention
In view of the above, the present invention provides a method for verifying an access control password, an access control device and a computer-readable storage medium, which can verify the identity of a community owner through the access control password, prevent network fluctuation from affecting the access control device, and ensure community security.
In order to achieve the purpose, the invention provides the following technical scheme:
in a first aspect, a method for verifying an access password is provided, which is applied to an access control device, and includes:
receiving an access control password input by a user, wherein the access control password is a digital password;
inquiring the number of marks in the access control password;
determining a password library which is stored in the access control equipment and corresponds to the access control equipment according to the number of the marks;
comparing whether a password matched with the access control password exists in the password library or not;
if the password exists, judging that the access control password is correct, and opening the access control equipment;
if not, then judge that the entrance guard password is wrong, do not open the entrance guard equipment.
Preferably, the access control password is a 6-digit digital password, the 1 st digit of the digital password is the mark number, and the mark number corresponds to the starting time of the valid time period of the access control password.
Preferably, the number of flags comprises 0, 1, 2, 3;
the flag number 0 corresponds to the starting time 0 point of the valid time period 0-6 points of the access control password;
the mark number 1 corresponds to the starting time 6 points of the valid time period 6-12 points of the access control password;
the mark number 2 corresponds to 12 starting times of 12-18 points of the valid time period of the access control password;
the mark number 3 corresponds to the starting time 0 point of the access control password valid time period 18-0 point.
Preferably, the last 5 digits of the digital password are the password number of the access control password, and the password number generating step includes:
acquiring a community number, an access control serial number and a timestamp of the current time;
generating first data in a first format according to the community number, the access control serial number and the timestamp;
performing exclusive-or processing on the first data to generate second data, wherein the byte number of the second data is smaller than that of the first data;
performing DES encryption processing on the second data to generate third data, wherein the number of bytes of the third data is equal to that of the second data;
carrying out format conversion on the third data to generate fourth data in a second format;
performing division operation on the fourth data to obtain a remainder of 5 digits;
and taking the remainder of the 5-bit number as the password number.
Preferably, the community number is 4 bytes of int-type data, the access control serial number is 2 bytes of int-type data, and the timestamp is 4 bytes of int-type data;
the first data is 10 bytes int-type data, and the second data and the third data are both 8 bytes data.
Preferably, the first format is any one of a 2-system data format, an 8-system data format and a 16-system data format, and the second format is a 10-system data format.
Preferably, the step of performing format conversion on the third data to generate fourth data in the second format specifically includes:
and converting the third data into long type 10-system data, namely the fourth data.
Preferably, the generating step of the code library corresponding to the flag number includes:
inquiring whether the current time is the starting time of the valid time period of the access control password;
if yes, repeating the generating step of the password number according to a preset frequency within 3 minutes after the starting time to generate a plurality of 5-digit password numbers;
and combining the mark number with different password numbers to generate a password library consisting of a plurality of 6-digit entrance guard passwords, namely the password library corresponding to the mark number.
In a second aspect, an access control device is proposed, comprising a memory, a processor, and computer program instructions stored on the memory and executable by the processor, which computer program instructions, when executed by the processor, may implement the method as described above.
In a third aspect, a computer-readable storage medium is proposed, on which computer program instructions are stored, which, when executed by at least one processor, may implement the method as described above.
The invention has the beneficial effects that:
compared with the prior art, the access control password verification method, the access control password verification equipment and the computer readable storage medium provided by the invention have the advantages that the same password generation rule is used for the access control equipment and the user terminal, so that the access control equipment and the user terminal can synchronously generate the consistent access control password library, the identity verification can be completed without network connection, and the influence of network fluctuation is avoided. Meanwhile, the access control password library can be automatically updated at different time points, so that the password security and reliability are further improved.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings that are required to be used in the embodiments will be briefly described below, and it should be understood that the following drawings only illustrate some embodiments of the present invention and therefore should not be considered as limiting the scope of the present invention.
Fig. 1 is a schematic diagram of a hardware architecture of an access control device according to an embodiment of the present invention;
fig. 2 is a schematic view of an application environment of an access control device according to an embodiment of the present invention;
fig. 3 is a schematic flow chart of a method for verifying an access control password according to an embodiment 1 of the present invention;
the implementation, functional features and advantages of the objects of the present invention will be further explained with reference to the accompanying drawings.
Detailed Description
Hereinafter, various embodiments of the present invention will be described more fully. The invention is capable of various embodiments and of modifications and variations therein. However, it should be understood that: there is no intention to limit various embodiments of the invention to the specific embodiments disclosed herein, but on the contrary, the intention is to cover all modifications, equivalents, and/or alternatives falling within the spirit and scope of various embodiments of the invention.
Hereinafter, the terms "includes" or "may include" used in various embodiments of the present invention indicate the presence of disclosed functions, operations, or elements, and do not limit the addition of one or more functions, operations, or elements. Furthermore, as used in various embodiments of the present invention, the terms "comprises," "comprising," "includes," "including," "has," "having" and their derivatives are intended to mean that the specified features, numbers, steps, operations, elements, components, or combinations of the foregoing, are only meant to indicate that a particular feature, number, step, operation, element, component, or combination of the foregoing, is not to be understood as first excluding the existence of, or adding to the possibility of, one or more other features, numbers, steps, operations, elements, components, or combinations of the foregoing.
In various embodiments of the invention, the expression "a or/and B" includes any or all combinations of the words listed simultaneously, e.g., may include a, may include B, or may include both a and B.
Expressions (such as "first", "second", and the like) used in various embodiments of the present invention may modify various constituent elements in various embodiments, but may not limit the respective constituent elements. For example, the above description does not limit the order and/or importance of the elements described. The above description is only intended to distinguish one element from another. For example, the first user device and the second user device indicate different user devices, although both are user devices. For example, a first element could be termed a second element, and, similarly, a second element could be termed a first element, without departing from the scope of various embodiments of the present invention.
It should be noted that: in the present invention, unless otherwise explicitly stated or defined, the terms "mounted," "connected," "fixed," and the like are to be construed broadly, e.g., as being fixedly connected, detachably connected, or integrally connected; can be mechanically or electrically connected; can be directly connected or indirectly connected through an intermediate medium; there may be communication between the interiors of the two elements. The specific meanings of the above terms in the present invention can be understood by those skilled in the art according to specific situations.
In the present invention, it should be understood by those skilled in the art that the terms indicating an orientation or a positional relationship herein are based on the orientations and the positional relationships shown in the drawings and are only for convenience of describing the present invention and simplifying the description, but do not indicate or imply that the device or the element referred to must have a specific orientation, be constructed in a specific orientation and operate, and thus, should not be construed as limiting the present invention.
The terminology used in the various embodiments of the present invention is for the purpose of describing particular embodiments only and is not intended to be limiting of the various embodiments of the present invention. Unless otherwise defined, all terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art to which the various embodiments of the present invention belong. The terms (such as terms defined in a commonly used dictionary) will be construed to have the same meaning as the contextual meaning in the related art and will not be construed to have an idealized or overly formal meaning unless expressly so defined in various embodiments of the present invention.
Fig. 1 is a schematic diagram of a hardware architecture of an access control device 2 according to the present invention.
In this embodiment, the access control device 2 may include, but is not limited to, a memory 11, a processor 12, a password input unit 13, and a communication interface 14, which are connected to each other through a system bus in a communication manner. It is noted that fig. 1 shows the access control device 2 with various components, but it is to be understood that not all of the illustrated components are required to be implemented. More or fewer components may alternatively be implemented. The elements of the access control device 2 will be described in detail below.
The memory 11 includes at least one type of readable storage medium including a flash memory, a hard disk, a multimedia card, a card type memory (e.g., SD or DX memory, etc.), a Random Access Memory (RAM), a Static Random Access Memory (SRAM), a Read Only Memory (ROM), an Electrically Erasable Programmable Read Only Memory (EEPROM), a Programmable Read Only Memory (PROM), a magnetic memory, a magnetic disk, an optical disk, etc. In some embodiments, the storage 11 may be an internal storage unit of the access control device 2, such as a hard disk or a memory of the access control device 2. In other embodiments, the memory 11 may also be an external storage device of the access control device 2, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), or the like provided on the access control device 2. Of course, the memory 11 may also comprise both an internal memory unit of the access control device 2 and an external memory device thereof. In this embodiment, the memory 11 is generally used to store an operating system installed in the access control device 2 and various types of application software, for example, a computer readable program code related to an access control password in this embodiment. Furthermore, the memory 11 may also be used to temporarily store various types of data that have been output or are to be output.
The processor 12, in some embodiments, may be a Central Processing Unit (CPU), a controller, a microcontroller, a microprocessor, or other data Processing chip. The processor 12 is typically used to control the overall operation of the access control device 2. In this embodiment, the processor 12 is configured to execute the program code stored in the memory 11 or process data, for example, execute the computer-readable program code related to the forbidden password.
The password input unit 13 may be an input keyboard of the access control device 2, or may be a display device of the access control device 2, such as a touch screen. In this embodiment, the access control device 2 may be disposed in various locations in communities such as community gates, corridor entrances and exits, unit doors, stairwells, and the like, and is configured to receive an access control password input by the password input unit 13, where the access control password may be used to verify whether the identity of the user is legal or not, and if the identity of the user is legal, the access control device 2 is opened to allow the user to pass or enter the access control device. Wherein, when the password input unit 13 is a display device, the display device may include at least one of a Liquid Crystal Display (LCD), a thin film transistor LCD (TFT-LCD), an Organic Light Emitting Diode (OLED) display, a flexible display, a three-dimensional (3D) display, and the like. Some of these displays may be configured to be transparent to allow a user to view from the outside, which may be referred to as transparent displays, and a typical transparent display may be, for example, a TOLED (transparent organic light emitting diode) display or the like.
The communication interface 14 may be a communication interface of a wireless or wired network, such as an Intranet (Internet), the Internet (Internet), a Global System for Mobile communications (GSM), a Wideband Code Division Multiple Access (WCDMA), a 4G network, a 5G network, a Bluetooth (Bluetooth), or Wi-Fi. The communication interface 14 is generally used for communication between the access control device 2 and other devices.
Fig. 2 is a schematic view of an application environment of the access control device 2 according to the present invention.
As shown in fig. 2, the access control device 2 is applied to the smart community, the smart community at least comprises a community platform 1, the access control device 2 and an owner terminal 3. The community platform 1 may be a computer, a server, or other computing device, and one end of the community platform 1 may be in communication connection with the access control device 2, and is configured to receive or transmit the data and information sent by the access control device 2. The access control device 2 may be a gate installed at a gate, a corridor, an entrance, a stairway, a fire passageway, etc. of a community, the access control device 2 includes a password input unit 13, and the password input unit 13 is, for example, a keyboard or a touch screen, etc. and may be used to receive visiting information input by a user, for example, a room number, etc. that the user needs to visit. In this embodiment, the user may initiate an access request to the community platform 1 through the access control device 2.
In addition, the other end of the community platform 1 is also in communication connection with an owner terminal 3 of a community owner, and the owner terminal 3 may be a video phone installed in the community owner, a smart phone carried by the owner, a tablet computer, or other portable electronic devices. The community platform comprises a community platform 1, a community host terminal 3 and a client program, wherein the client program matched with the community platform 1 is installed in the community host terminal 3 and used for receiving a visitor request sent by the community platform 1, sending a visitor visiting prompt to the community host terminal 3, and requesting the community host to feed back whether to grant visitor access permission or not.
Specifically, the during operation, entrance guard's equipment 2 mainly used: receiving information input by a user, such as a room number and the like; and generating an access request according to the information input by the user, and sending the access request to the community platform 1. The community platform 1 is mainly used for: receiving the access request; and generating an access authorization application according to the access request, and sending the access authorization application to the owner terminal 3. The owner terminal 3 is mainly used for: and displaying the access control authorization application, feeding back user operation made by the community owner based on the access control authorization application, and sending the user operation to the community platform 1. The community platform 1 is further configured to: receiving the user operation fed back by the owner terminal 3, and detecting whether the user operation is a preset authorization operation or a refusal authorization operation; if yes, then respond the operation of authorizing and refusing the operation of authorizing and generating corresponding entrance guard's instruction, and send entrance guard's equipment 2, so that entrance guard's equipment 2 response entrance guard's instruction carries out opening and closing of entrance guard and handles.
The hardware structure and functions of the related devices of the present invention have been described in detail so far. Hereinafter, various embodiments of the present invention will be proposed based on the above-described hardware structure and function.
The invention provides an access control password verification method.
Fig. 3 is a schematic flow chart of a method for verifying an access control password according to embodiment 1 of the present invention. In this embodiment, the execution order of the steps in the flowchart shown in fig. 3 may be changed and some steps may be omitted according to different requirements.
In this embodiment, the access control password verification method includes:
and S101, receiving an entrance guard password input by a user, wherein the entrance guard password is a digital password.
In this embodiment, be provided with a plurality of entrance guard's equipment 2 in the wisdom community, 2 accessible networks of entrance guard's equipment and 1 communication connection of community platform are used for in the user business turn over when the wisdom community is distinguished, the accessible sets up in 2 notice relevant personnel in the community of entrance guard's equipment of community access way, in order to acquire to open the authority of opening entrance guard's equipment 2, the user business turn over of being convenient for the community. It should be noted that the user described in this embodiment may be a community owner or a visitor. Generally, the access control device 2 may be provided with a password input unit 13, such as a numeric keypad and/or a touch screen. The user can enter specific information through the password input unit 13, preferably, a room number of the owner's own home or a home to be visited is input to inform the visitor of the visit.
In this embodiment, when the access control device 2 receives information input by a user, the access control device 2 generates an access request according to the information input by the user, and sends the access request to the community platform 1. For example, the access request may be "request direction 808 house owner" or the like. Correspondingly, after the community platform 1 receives the access request, the room number input by the user is firstly obtained through the access request; then, inquiring a corresponding community owner account number which is registered in the community platform 1 in advance by the community owner according to the room number; then generating an access authorization application according to the access request and the community owner account; and finally, the community platform 1 is matched with a client program through installation in the owner terminal 3, and the community owner account is sent to the access authorization application to remind the community owner that the visitor visits and whether the access equipment 2 is opened to allow the visitor to enter and exit the community.
It can be understood that after the community platform 1 initiates the access authorization application to the corresponding owner account, it can further detect whether the corresponding application feedback is received within the preset time. If the application feedback is received, judging that the owner terminal 3 has received the access authorization application; if the application feedback is not received, the owner terminal 3 is judged not to receive the access authorization application. Wherein the preset time is preferably 1 minute.
In this embodiment, when the owner terminal 3 receives the access authorization application, the owner terminal 3 displays the access authorization application, and feeds back, to the community platform 1, the user operation based on the access authorization application made by the community owner. The user operation at least comprises preset authorization operation and refusal authorization operation. For example, an operation page may be displayed, where the operation page includes an authorization button and a denial authorization button, and the user may click the buttons to complete corresponding authorization and denial authorization operations.
Further, when the community platform 1 receives the user operation fed back by the owner terminal 3, the community platform 1 detects whether the user operation is a preset authorization operation or a refusal authorization operation; if so, responding to the authorization operation and the authorization operation refusing to generate a corresponding access control instruction and sending the access control instruction to the access control equipment 2, so that the access control equipment 2 responds to the access control instruction to open and close the access control.
It can be understood that the access control instruction can be an operation instruction for directly controlling the opening and closing of the access control device 2, and can also be an access control password to be verified. For promoting the security of community, the preferred entrance guard's password of this embodiment, treat that the entrance guard's password is preferably digital password. That is, when the community platform 1 detects that the user operation is a preset authorization operation and a preset authorization rejection operation, the community platform 1 responds to the authorization operation and the authorization rejection operation, and sends an access password to the access control device 2. If the operation is authorized, sending a correct access control password; and if the operation is the refusal of the authorization operation, sending an incorrect entrance guard password. Therefore, the access control equipment 2 can be used for verifying the access control password and then opening or closing the access control. The generation step of the correct access control password will be described in detail later.
And S102, inquiring the number of the marks in the access control password.
As described above, in this embodiment, the access code is preferably a digital code, and the digital code may be a 6-digit number, where the 1 st digit is preferably a flag number of the access code. It can be understood that the 6-digit digital code is easy to remember and convenient for users to use. Therefore, in this embodiment, the access control password is preferably a 6-digit digital password. The generation method of the 6-digit digital password comprises the following steps:
firstly, the 1 st digit of the access control password, namely the mark number, is generated.
It can be understood that different access control passwords can be set with different valid time periods so as to meet the requirements of different users (such as visitors and community owners). For example, the valid period that the access control password can be set may include: 0-6 points, 6-12 points, 12-18 points, 18-0 points (i.e., 24 points). In other words, the access control password may be valid only within a corresponding valid time period, and the access control password may be invalid beyond the valid time period. Accordingly, there must be a starting time corresponding to different valid periods, for example, the starting times corresponding to the valid periods 0-6, 6-12, 12-18 and 18-0 are: 0 point, 6 points, 12 points and 18 points.
Therefore, the access control passwords in different valid time periods can be distinguished according to different starting times. Specifically, this embodiment sets up 1 st digit in the 6 bit entrance guard's password is entrance guard's mark number, also passes through the mark number comes the sign the valid period that entrance guard's password belongs to. Wherein, the numerical value of the flag number can be predefined as different numerical values. For example, the flag number values corresponding to the starting time 0, 6, 12 and 18 may be set as: 0. 1, 2 and 3. The number of the entrance guard code marks corresponding to the starting time 0 point is 0, the number of the entrance guard code marks corresponding to the starting time 6 point is 1, the number of the entrance guard code marks corresponding to the starting time 12 point is 2, and the number of the entrance guard code marks corresponding to the starting time 18 point is 3. Therefore, when the access control password is generated, the 1 st digit of the access control password can be generated according to the starting time of the valid time period of the access control password.
And secondly, generating the last 5 digits of the access control password.
In order to improve the security of the access control password, the access control passwords available to different community users are different as much as possible, the access control passwords in different effective time periods are different, and the last 5 digits of the access control password can be set to be generated after the effective time period begins. For example, in this embodiment, the generation rule of 5 digits after the access control password may be set as: and generating the last 5 digits of the available access control password in the valid time period from the starting time of the valid time period to within 3 minutes after the starting time. For example, if the valid period is 0-6 o 'clock, 6-12 o' clock, 12-18 o 'clock, 18-0 o' clock, the generation rule of the last 5 digits of the access password is: generating the last 5 digits of the available access control password within 0-6 points at 0-0 point and 3 points; generating the last 5 digits of the available access control password in 6-12 points at 6-6 points and 3 points; generating the last 5 digits of the available access control password in 12-18 points at 12-12 points and 3 points; and generating the last 5 digits of the available access control password in the 18-0 point at 18 points to 18 points and 3 points.
In this embodiment, the last 5 digits of the access control password may be generated with reference to community parameters. Specifically, the method can comprise the following steps:
1) and acquiring the community number, the entrance guard serial number and the timestamp of the current time.
The community number can refer to a unique digital ID of a community, and the data type of the unique digital ID can be 4 bytes int type data; the access control serial number can be the equipment serial number of the corresponding access control equipment 2, and the data type can be 4 bytes int type data; the timestamp of the current time may be a timestamp of the access control password generated, and the data type of the timestamp may be 4-byte int-type data.
2) And respectively converting the acquired community number, the access control serial number and the timestamp into data in a first format. The first format is any one of a 2-system data format, an 8-system data format and a 16-system data format.
3) And combining the data in the first format to generate first data.
The data type of the first data is the int-type data of 10 bytes, that is: 4 bytes of community number data +2 bytes of entrance guard serial number data +4 bytes of timestamp data. For example, if the community number is 100, the entrance guard serial number is 10, and the timestamp is 1612713601, that is, 2021-02-0800: 00: 01; the generated 10 bytes of the first data may be 640000000a00810e2060 after the step of generating the first data, and the data format of the first data is a 16-system data format.
4) And carrying out XOR processing on the first data to generate second data.
For example, if the 10-byte 16-ary first data generated after the data conversion processing is 640000000a00810e2060, the 10-byte 16-ary first data is converted into 8-byte 16-ary second data after the exclusive-or processing: 64000a008b0ea16 e.
5) And performing DES encryption processing on the second data to generate third data.
The des (data Encryption standard) refers to a packet symmetric Encryption algorithm widely used in the prior art. The second data is encrypted by the DES encryption algorithm, so that the second data can be prevented from being leaked and violently cracked. According to the above example, if the second data is 8-byte, 16-system data 64000a008b0ea16e, after the DES encryption process, the generated third data may be: 5cd182c420bb5cb 7. It should be noted that the DES encryption process does not change the data type, and the third data is still 8 bytes and 16 systems data.
6) And carrying out format conversion on the third data to generate fourth data in a second format, wherein the second format is a long type 10-system data format.
It can be understood that the data, whether 2, 8 or 16, is only suitable for computer storage, operation and processing, and is not suitable for memorizing as an access password, and the data that can be understood and memorized by an ordinary user is usually only 10. Therefore, in this embodiment, the third data after the DES encryption process needs to be further converted into a data format, so as to convert the third data in the first format into fourth data in a second format that is convenient for understanding and memorizing. Wherein, the second format is preferably 10-system data. Specifically, the step of converting the format of the third data to generate fourth data in the second format may include: and converting the third data from 16-system data into long-type 10-system data, namely the fourth data. For example, if the third data is the aforementioned 5cd182c420bb5cb7, the third data is transformed into data, and the generated fourth data is: 6688270700496247991.
7) and carrying out division operation on the fourth data and obtaining the remainder of 5 digits of the division operation.
As can be seen from the above example, the fourth data in 10-ary system, which is obtained by data conversion, is a long string of numbers, such as 6688270700496247991. The fourth data has too many digits and is not suitable for direct memory, so that the fourth data cannot be directly used as the last 5 digits of the access control password. Therefore, in this embodiment, after the fourth data is generated, the available data with a smaller data length and a smaller number of bits can be obtained by dividing the fourth data by a division operation to obtain the remainder of the fourth data, and the remainder can be used as the last 5-bit number of the access password. For example, when the fourth data is 6688270700496247991, the operation of dividing the fourth data by 100000 to obtain a remainder 47991 with 5 bits can be selected according to the number of bits of the fourth data. The remainder 47991 of the 5 digits is simple and easy to remember, and is suitable for being used as the last 5 digits of an alternative access control password.
And finally, forming the 6-digit entrance guard password according to the 1 st digit and the last 5 digits of the generated entrance guard password.
It should be added that, as can be seen from the above process, the numbers of the marks of the access control passwords at the same starting time are necessarily the same, that is, the 1 st digit of the access control password is necessarily the same. Since the timestamps within 3 minutes are different, the number of the time marks is the same, and the last 5 digits generated by using different timestamps within 3 minutes are different inevitably. Therefore, the access control passwords in the same effective time period can be screened out through the same mark number to form a password library, the password library is the geometry of the available access control passwords in the same effective time period, and the last 5 digits of the access control passwords in the library are different from each other. Thus, a plurality of password libraries corresponding to different starting times can be constructed for subsequent verification of the access control password.
And step S103, determining a password library which is stored in the access control equipment 2 and corresponds to the access control equipment according to the number of the marks.
As can be seen from the foregoing, a plurality of password banks are stored in the access control device 2, the numbers of the marks of the access control passwords in the same password bank are the same, and the access control passwords with different numbers of marks belong to different password banks. Therefore, after the mark number of the access control password is obtained through inquiry, the password library corresponding to the mark number can be obtained through screening from the password library according to the mark number, so that the operation amount and the waiting time of access control password verification are reduced when the password comparison is subsequently carried out.
And step S104, comparing whether a password matched with the access control password exists in the password library.
As described above, after the corresponding password library is obtained by screening, the access control password can be verified. It should be noted that, since the numbers of the labels are the same, only the last 5 numbers of the access control password need to be compared. In this embodiment, the last 5 digits of the access control password may be defined as a password number. The step of comparing whether the password matched with the access control password exists in the password library specifically may include: and comparing the password number (namely the last 5 digits) of the password in the password bank with the password number of the access control password respectively, and judging whether the password with the password number consistent with the access control password exists in the password bank.
And S105, if the password exists, judging that the access control password is correct, and opening the access control equipment 2.
And S106, if the password does not exist, judging that the access control password is wrong, and not opening the access control equipment 2.
Through the steps S101-S106, the access control password verification method provided by the invention can automatically verify the identity of the user through the cooperation between the community platform 1, the access control equipment 2 and the owner terminal 3, automatically control the opening and closing of the access control equipment 2, ensure the smooth community passage and prompt the community safety and convenience.
Secondly, the invention also provides access control equipment 2.
In this embodiment, the access control device 2 includes the memory 11, the processor 12, and computer program instructions stored on the memory and executable by the processor, and when the computer program instructions are executed by the processor 12, the following steps may be implemented:
and S101, receiving an entrance guard password input by a user, wherein the entrance guard password is a digital password.
In this embodiment, be provided with a plurality of entrance guard's equipment 2 in the wisdom community, 2 accessible networks of entrance guard's equipment and 1 communication connection of community platform are used for in the user business turn over when the wisdom community is distinguished, the accessible sets up in 2 notice relevant personnel in the community of entrance guard's equipment of community access way, in order to acquire to open the authority of opening entrance guard's equipment 2, the user business turn over of being convenient for the community. It should be noted that the user described in this embodiment may be a community owner or a visitor. Generally, the access control device 2 may be provided with a password input unit 13, such as a numeric keypad and/or a touch screen. The user can enter specific information through the password input unit 13, preferably, a room number of the owner's own home or a home to be visited is input to inform the other party of the visitor's visit.
In this embodiment, when the access control device 2 receives information input by a user, the access control device 2 generates an access request according to the information input by the user, and sends the access request to the community platform 1. For example, the access request may be "request direction 808 house owner" or the like. Correspondingly, after the community platform 1 receives the access request, the room number input by the user is firstly obtained through the access request; then, inquiring a corresponding community owner account number which is registered in the community platform 1 in advance by the community owner according to the room number; then generating an access authorization application according to the access request and the community owner account; and finally, the community platform 1 is matched with a client program through installation in the owner terminal 3, and the community owner account is sent to the access authorization application to remind the community owner that the visitor visits and whether the access equipment 2 is opened to allow the visitor to enter and exit the community.
It can be understood that after the community platform 1 initiates the access authorization application to the corresponding owner account, it can further detect whether the corresponding application feedback is received within the preset time. If the application feedback is received, judging that the owner terminal 3 has received the access authorization application; if the application feedback is not received, the owner terminal 3 is judged not to receive the access authorization application. Wherein the preset time is preferably 1 minute.
In this embodiment, when the owner terminal 3 receives the access authorization application, the owner terminal 3 displays the access authorization application, and feeds back to the community platform 1 the user operation based on the access authorization application. The user operation at least comprises preset authorization operation and refusal authorization operation. For example, an operation page may be displayed, where the operation page includes an authorization button and a denial of authorization button, and a user may click the buttons to complete corresponding authorization and denial of authorization operations.
Further, when the community platform 1 receives the user operation fed back by the owner terminal 3, the community platform 1 detects whether the user operation is a preset authorization operation or a refusal authorization operation; if so, responding to the authorization operation and the authorization operation refusing to generate a corresponding access control instruction and sending the access control instruction to the access control equipment 2, so that the access control equipment 2 responds to the access control instruction to open and close the access control.
It can be understood that the entrance guard's instruction can be direct control the operating command that entrance guard's equipment 2 opened and closed also can be the entrance guard's password that waits to verify. For promoting the security of community, the preferred entrance guard's password of this embodiment, treat that the entrance guard's password is preferably digital password. That is, when the community platform 1 detects that the user operation is a preset authorization operation and a preset authorization rejection operation, the community platform 1 responds to the authorization operation and the authorization rejection operation, and sends an access password to the access control device 2. If the operation is authorized, sending a correct access control password; and if the operation is the refusal of the authorization operation, sending an incorrect entrance guard password. Therefore, the access control equipment 2 can be used for verifying the access control password and then opening or closing the access control. The generation step of the correct access control password will be described in detail later.
And S102, inquiring the number of the marks in the access control password.
As described above, in this embodiment, the access code is preferably a digital code, and the digital code may be a 6-digit number, where the 1 st digit is preferably a flag number of the access code. It can be understood that the 6-digit digital code is easy to remember and convenient for users to use. Therefore, in this embodiment, the access control password is preferably a 6-digit digital password. The generation method of the 6-digit digital password comprises the following steps:
firstly, the 1 st digit of the access control password, namely the mark number, is generated.
It can be understood that different access control passwords can be set with different valid time periods so as to meet the requirements of different users (such as visitors and community owners). For example, the valid period that the access control password can be set may include: 0-6 points, 6-12 points, 12-18 points, 18-0 points (i.e., 24 points). In other words, the access control password may be valid only within a corresponding valid time period, and the access control password may be invalid beyond the valid time period. Accordingly, there must be a starting time corresponding to different valid periods, for example, the starting times corresponding to the valid periods 0-6, 6-12, 12-18 and 18-0 are: 0 point, 6 points, 12 points and 18 points.
Therefore, the access control passwords in different valid time periods can be distinguished according to different starting times. Specifically, this embodiment sets up 1 st digit in the 6 bit entrance guard's password is entrance guard's mark number, also passes through the mark number comes the sign the valid period that entrance guard's password belongs to. Wherein, the numerical value of the flag number can be predefined as different numerical values. For example, the flag number values corresponding to the starting time 0, 6, 12 and 18 may be set as: 0. 1, 2 and 3. The number of the entrance guard code marks corresponding to the starting time 0 point is 0, the number of the entrance guard code marks corresponding to the starting time 6 point is 1, the number of the entrance guard code marks corresponding to the starting time 12 point is 2, and the number of the entrance guard code marks corresponding to the starting time 18 point is 3. Therefore, when the access control password is generated, the 1 st digit of the access control password can be generated according to the starting time of the valid time period of the access control password.
And secondly, generating the last 5 digits of the access control password.
In order to improve the security of the access control password, the access control passwords available to different community users are different as much as possible, the access control passwords in different effective time periods are different, and the last 5 digits of the access control password can be set to be generated after the effective time period begins. For example, in this embodiment, the generation rule of 5 digits after the access control password may be set as: and generating the last 5 digits of the available access control password in the valid time period from the starting time of the valid time period to within 3 minutes after the starting time. For example, if the valid period is 0-6 points, 6-12 points, 12-18 points, 18-0 points, the rule for generating the last 5 digits of the access control password is as follows: generating the last 5 digits of the available access control password within 0-6 points at 0-0 point and 3 points; generating the last 5 digits of the available access control password in 6-12 points at 6-6 points and 3 points; generating the last 5 digits of the available access control password in 12-18 points at 12-12 points and 3 points; and generating the last 5 digits of the available access control password in the 18-0 point at 18 points to 18 points and 3 points.
In this embodiment, the last 5 digits of the access control password may be generated with reference to community parameters. Specifically, the method can comprise the following steps:
1) and acquiring the community number, the entrance guard serial number and the timestamp of the current time.
The community number can refer to a unique digital ID of a community, and the data type of the unique digital ID can be 4 bytes int type data; the access control serial number can be the equipment serial number of the corresponding access control equipment 2, and the data type can be 4 bytes int type data; the timestamp of the current time may be a timestamp of the access control password when being generated, and the data type of the timestamp may be 4-byte int-type data.
2) And respectively converting the acquired community number, the access control serial number and the timestamp into data in a first format. The first format is any one of a 2-system data format, an 8-system data format and a 16-system data format.
3) And combining the data in the first format to generate first data.
The data type of the first data is the int-type data of 10 bytes, that is: 4 bytes of community number data +2 bytes of entrance guard serial number data +4 bytes of timestamp data. For example, if the community number is 100, the entrance guard serial number is 10, and the timestamp is 1612713601, that is, 2021-02-0800: 00: 01; the generated 10 bytes of the first data may be 640000000a00810e2060 after the step of generating the first data, and the data format of the first data is a 16-system data format.
4) And carrying out XOR processing on the first data to generate second data.
For example, if the 10-byte 16-ary first data generated after the data conversion processing is 640000000a00810e2060, the 10-byte 16-ary first data is converted into 8-byte 16-ary second data after the exclusive-or processing: 64000a008b0ea16 e.
5) And performing DES encryption processing on the second data to generate third data.
The des (data Encryption standard) refers to a packet symmetric Encryption algorithm widely used in the prior art. The second data is encrypted by the DES encryption algorithm, so that the second data can be prevented from being leaked and violently cracked. According to the above example, if the second data is 8-byte, 16-system data 64000a008b0ea16e, after the DES encryption process, the generated third data may be: 5cd182c420bb5cb 7. It should be noted that the DES encryption process does not change the data type, and the third data is still 8 bytes and 16 systems data.
6) And carrying out format conversion on the third data to generate fourth data in a second format, wherein the second format is a long type 10-system data format.
It can be understood that the data, whether 2, 8 or 16, is only suitable for computer storage, operation and processing, and is not suitable for memorizing as an access password, and the data that can be understood and memorized by an ordinary user is usually only 10. Therefore, in this embodiment, the third data subjected to the DES encryption process needs to be further converted into a data format, so as to convert the third data in the first format into fourth data in a second format that is convenient for understanding and memorizing. Wherein, the second format is preferably 10-system data. Specifically, the step of converting the format of the third data to generate fourth data in the second format may include: and converting the third data from 16-system data into long-type 10-system data, namely the fourth data. For example, if the third data is the aforementioned 5cd182c420bb5cb7, the third data is subjected to data conversion, and the generated fourth data is: 6688270700496247991.
7) and carrying out division operation on the fourth data and obtaining the remainder of 5 digits of the division operation.
As can be seen from the above example, the fourth data of 10 system, which is converted from data, is a long string of numbers, such as 6688270700496247991. The fourth data has too many digits and is not suitable for direct memory, so that the fourth data cannot be directly used as the last 5 digits of the access control password. Therefore, in this embodiment, after the fourth data is generated, the available data with a smaller data length and a smaller number of bits can be obtained by dividing the fourth data by a division operation to obtain the remainder of the fourth data, and the remainder can be used as the last 5-bit number of the access password. For example, when the fourth data is 6688270700496247991, the operation of dividing the fourth data by 100000 to obtain a remainder 47991 with 5 bits can be selected according to the number of bits of the fourth data. The remainder 47991 of the 5 digits is simple and easy to remember, and is suitable for being used as the last 5 digits of an alternative access control password.
And finally, forming the 6-digit entrance guard password according to the 1 st digit and the last 5 digits of the generated entrance guard password.
It should be added that, as can be seen from the above process, the numbers of the marks of the access control passwords at the same starting time are necessarily the same, that is, the 1 st digit of the access control password is necessarily the same. Since the timestamps within 3 minutes are different, the number of the time marks is the same, and the last 5 digits generated by using different timestamps within 3 minutes are different inevitably. Therefore, the access control passwords in the same valid time period can be screened out through the same mark number to form a password library, the password library is the geometry of the available access control passwords in the same valid time period, and the last 5 digits of the access control passwords in the library are different. Therefore, a plurality of password libraries corresponding to different starting times can be constructed for verifying the access control password in the follow-up process.
And step S103, determining a password library which is stored in the access control equipment 2 and corresponds to the access control equipment according to the number of the marks.
As can be seen from the foregoing, a plurality of password banks are stored in the access control device 2, the numbers of the marks of the access control passwords in the same password bank are the same, and the access control passwords with different numbers of marks belong to different password banks. Therefore, after the mark number of the access control password is obtained through inquiry, the password library corresponding to the mark number can be obtained through screening from the password library according to the mark number, so that the operation amount and the waiting time of access control password verification are reduced when the password comparison is subsequently carried out.
And step S104, comparing whether a password matched with the access control password exists in the password library.
As described above, after the corresponding password library is obtained by screening, the access control password can be verified. It should be noted that, since the numbers of the labels are the same, only the last 5 numbers of the access control password need to be compared. In this embodiment, the last 5 digits of the access control password may be defined as a password number. The step of comparing whether the password matched with the access control password exists in the password library specifically may include: and comparing the password number (namely the last 5 digits) of the password in the password bank with the password number of the access control password respectively, and judging whether the password with the password number consistent with the access control password exists in the password bank.
And S105, if the password exists, judging that the access control password is correct, and opening the access control equipment 2.
And S106, if the password does not exist, judging that the access control password is wrong, and not opening the access control equipment 2.
Through the steps S101-S106, the access control password verification method provided by the invention can automatically verify the identity of the user through the cooperation between the community platform 1, the access control equipment 2 and the owner terminal 3, automatically control the opening and closing of the access control equipment 2, ensure the smooth community passage and prompt the community safety and convenience.
Through the steps S101-S106, the access control equipment 2 provided by the invention can automatically check the identity of the user through the cooperation between the community platform 1, the access control equipment 2 and the owner terminal 3, automatically control the opening and closing of the access control equipment 2, ensure the smooth community traffic and prompt the community safety and convenience.
Finally, the invention also provides a computer readable storage medium.
In this embodiment, the computer readable storage medium has stored thereon computer program instructions, and when the computer program instructions are executed by at least one processor 12, the access control password verification method can be implemented as described above. Since the foregoing has been described in considerable detail, it is not necessary here to describe this detail.
Based on the foregoing in all examples shown and described herein, any particular value should be construed as merely exemplary, and not as a limitation, and thus other examples of exemplary embodiments may have different values.
It should be noted that: like reference numbers and letters refer to like items in the following figures, and thus, once an item is defined in one figure, it need not be further defined and explained in subsequent figures.
It will be understood by those skilled in the art that all or part of the processes of the methods of the above embodiments may be implemented by hardware instructions of a computer program, which may be stored in a non-volatile computer-readable storage medium, and when executed, may include processes of the above embodiments of the methods. Any reference to memory, storage, database, or other medium used in the embodiments provided herein may include non-volatile and/or volatile memory, among others. Non-volatile memory can include read-only memory (ROM), Programmable ROM (PROM), Electrically Programmable ROM (EPROM), Electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), Dynamic RAM (DRAM), Synchronous DRAM (SDRAM), Double Data Rate SDRAM (DDRSDRAM), Enhanced SDRAM (ESDRAM), Synchronous Link DRAM (SLDRAM), Rambus Direct RAM (RDRAM), direct bus dynamic RAM (DRDRAM), and bus dynamic RAM (RDRAM).
The above embodiments only represent several embodiments of the present invention, and the description is specific and detailed, but not to be construed as limiting the scope of the present invention. It should be noted that, for those skilled in the art, other various changes and modifications can be made according to the above-described technical solutions and concepts, and all such changes and modifications should fall within the protection scope of the present invention.

Claims (10)

1. The utility model provides an entrance guard's password verification method, is applied to entrance guard's equipment, its characterized in that includes:
receiving an access control password input by a user, wherein the access control password is a digital password;
inquiring the number of marks in the access control password;
determining a password library which is stored in the access control equipment and corresponds to the access control equipment according to the number of the marks;
comparing whether a password matched with the access control password exists in the password library or not;
if the password exists, judging that the access control password is correct, and opening the access control equipment;
if not, then judge that the entrance guard password is wrong, do not open the entrance guard equipment.
2. The method of claim 1, wherein the access code is a 6-digit password, and the 1 st digit of the password is the flag number, and the flag number corresponds to the start time of the valid period of the access code.
3. The method of claim 2, wherein the flag number comprises 0, 1, 2, 3;
the flag number 0 corresponds to the starting time 0 point of the valid time period 0-6 points of the access control password;
the mark number 1 corresponds to the starting time 6 points of the valid time period 6-12 points of the access control password;
the mark number 2 corresponds to 12 starting times of 12-18 points of the valid time period of the access control password;
the mark number 3 corresponds to the starting time 0 point of the access control password valid time period 18-0 point.
4. The method of claim 3, wherein the last 5 digits of the digital password are the password number of the access control password, and the password number generating step comprises:
acquiring a community number, an access control serial number and a timestamp of the current time;
generating first data in a first format according to the community number, the access control serial number and the timestamp;
performing exclusive-or processing on the first data to generate second data, wherein the byte number of the second data is smaller than that of the first data;
performing DES encryption processing on the second data to generate third data, wherein the number of bytes of the third data is equal to that of the second data;
carrying out format conversion on the third data to generate fourth data in a second format;
performing division operation on the fourth data to obtain a remainder of 5 digits;
and taking the remainder of the 5-bit number as the password number.
5. The method of claim 4, wherein the step of generating the code library corresponding to the token number comprises:
inquiring whether the current time is the starting time of the valid time period of the access control password;
if yes, repeating the generating step of the password number according to a preset frequency within 3 minutes after the starting time to generate a plurality of 5-digit password numbers;
and combining the mark number with different password numbers to generate a password library consisting of a plurality of 6-digit entrance guard passwords, namely the password library corresponding to the mark number.
6. The method according to claim 5, wherein the community number is 4 bytes of int-type data, the access control serial number is 2 bytes of int-type data, and the timestamp is 4 bytes of int-type data;
the first data is 10 bytes int-type data, and the second data and the third data are both 8 bytes data.
7. The method according to claim 6, wherein the first format is any one of a 2-ary data format, an 8-ary data format, and a 16-ary data format, and the second format is a 10-ary data format.
8. The method according to claim 7, wherein the step of performing format conversion on the third data to generate fourth data in the second format specifically includes:
and converting the third data into long type 10-system data, namely the fourth data.
9. An access control device comprising a memory, a processor, and computer program instructions stored on the memory and executable by the processor, the computer program instructions when executed by the processor implementing the method of any of claims 1-8.
10. A computer-readable storage medium having computer program instructions stored thereon which, when executed by at least one processor, implement the method of any one of claims 1 to 8.
CN202110213413.8A 2021-02-25 2021-02-25 Entrance guard password verification method, entrance guard equipment and computer readable storage medium Pending CN114973483A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110213413.8A CN114973483A (en) 2021-02-25 2021-02-25 Entrance guard password verification method, entrance guard equipment and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110213413.8A CN114973483A (en) 2021-02-25 2021-02-25 Entrance guard password verification method, entrance guard equipment and computer readable storage medium

Publications (1)

Publication Number Publication Date
CN114973483A true CN114973483A (en) 2022-08-30

Family

ID=82973138

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110213413.8A Pending CN114973483A (en) 2021-02-25 2021-02-25 Entrance guard password verification method, entrance guard equipment and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN114973483A (en)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102168509A (en) * 2011-03-23 2011-08-31 袁磊 Dynamic password lock system capable of changing password with date
CN106101151A (en) * 2016-08-22 2016-11-09 泰山医学院 A kind of cloud computing security system based on LAN
CN107146303A (en) * 2017-04-25 2017-09-08 深圳市万睿智能科技有限公司 Device, method and the gate control system opened the door using dynamic password
CN108710684A (en) * 2018-05-21 2018-10-26 平安科技(深圳)有限公司 ETL task datas source switch method, system, computer equipment and storage medium
CN109741500A (en) * 2018-12-29 2019-05-10 北京方正数码有限公司 A kind of setting of the temporary password of smart lock and its verification method
CN110689645A (en) * 2019-08-30 2020-01-14 安钥(北京)科技股份有限公司 Reservation authorization method, reservation authorization verification method and device
CN110890958A (en) * 2019-10-16 2020-03-17 蔚复来(浙江)科技股份有限公司 Method for generating and verifying offline remote temporary password
CN110930551A (en) * 2019-11-27 2020-03-27 惠州拓邦电气技术有限公司 Unlocking method and device, password authorization method and device, and door lock system
CN112395904A (en) * 2019-08-12 2021-02-23 北京蜂盒科技有限公司 Biological feature recognition method and system

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102168509A (en) * 2011-03-23 2011-08-31 袁磊 Dynamic password lock system capable of changing password with date
CN106101151A (en) * 2016-08-22 2016-11-09 泰山医学院 A kind of cloud computing security system based on LAN
CN107146303A (en) * 2017-04-25 2017-09-08 深圳市万睿智能科技有限公司 Device, method and the gate control system opened the door using dynamic password
CN108710684A (en) * 2018-05-21 2018-10-26 平安科技(深圳)有限公司 ETL task datas source switch method, system, computer equipment and storage medium
CN109741500A (en) * 2018-12-29 2019-05-10 北京方正数码有限公司 A kind of setting of the temporary password of smart lock and its verification method
CN112395904A (en) * 2019-08-12 2021-02-23 北京蜂盒科技有限公司 Biological feature recognition method and system
CN110689645A (en) * 2019-08-30 2020-01-14 安钥(北京)科技股份有限公司 Reservation authorization method, reservation authorization verification method and device
CN110890958A (en) * 2019-10-16 2020-03-17 蔚复来(浙江)科技股份有限公司 Method for generating and verifying offline remote temporary password
CN110930551A (en) * 2019-11-27 2020-03-27 惠州拓邦电气技术有限公司 Unlocking method and device, password authorization method and device, and door lock system

Similar Documents

Publication Publication Date Title
US10720001B1 (en) System and method for verified admission through access controlled locations
US11438169B2 (en) Time-bound secure access
US10171444B1 (en) Securitization of temporal digital communications via authentication and validation for wireless user and access devices
US9640002B1 (en) System and method for verified admission through access controlled locations using a mobile device
US8941465B2 (en) System and method for secure entry using door tokens
US10360363B1 (en) System and method for verified admission through access controlled locations using a mobile device
US7616091B2 (en) Actuating a security system using a wireless device
US8907763B2 (en) System, station and method for mustering
US20130214902A1 (en) Systems and methods for networks using token based location
US20140019768A1 (en) System and Method for Shunting Alarms Using Identifying Tokens
CN105118125B (en) A kind of intelligent unlocking method and system of electronic lock
AU2018263282B2 (en) Access control system
US20140002236A1 (en) Door Lock, System and Method for Remotely Controlled Access
US20170169635A1 (en) Method and system for visitor access control management
JP2009020650A (en) Personal authentication method and personal authentication system
US20190147157A1 (en) Smart Lock System
EP1445917A2 (en) Identification system for admission into protected area by means of an additional password
US20200357214A1 (en) Managing and controlling access to secured areas
CN112734989B (en) Bluetooth key distribution method for intelligent door lock
JP2005149362A (en) Visitor reception system
US11210876B2 (en) Remote device interface and telephone entry system
CN114973483A (en) Entrance guard password verification method, entrance guard equipment and computer readable storage medium
US20140049360A1 (en) Data collection using a credential
KR100643670B1 (en) Security door control system and method through time-limited pass authentication and user identification using sever/client connected internet
JP7450569B2 (en) Visitor management system and visitor management method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20231009

Address after: No. 15, Jiannan Road, Nanyou Community, Yuehai Street, Nanshan District, Shenzhen, Guangdong 518000 Hengda Tianjing B2801

Applicant after: Xingluo home yunwulian Technology Co.,Ltd.

Address before: 518000 32a04, block a, aerospace science and Technology Plaza, 1698 Haide Third Road, Haizhu community, Yuehai street, Nanshan District, Shenzhen City, Guangdong Province

Applicant before: Xingluo community cloud IOT Technology Co.,Ltd.