CN115131904A - Access control method, device, equipment and computer storage medium - Google Patents

Access control method, device, equipment and computer storage medium Download PDF

Info

Publication number
CN115131904A
CN115131904A CN202110320921.6A CN202110320921A CN115131904A CN 115131904 A CN115131904 A CN 115131904A CN 202110320921 A CN202110320921 A CN 202110320921A CN 115131904 A CN115131904 A CN 115131904A
Authority
CN
China
Prior art keywords
target
access control
user
user terminal
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110320921.6A
Other languages
Chinese (zh)
Inventor
陈剑
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Mobile Communications Group Co Ltd
China Mobile Group Anhui Co Ltd
Original Assignee
China Mobile Communications Group Co Ltd
China Mobile Group Anhui Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Mobile Communications Group Co Ltd, China Mobile Group Anhui Co Ltd filed Critical China Mobile Communications Group Co Ltd
Priority to CN202110320921.6A priority Critical patent/CN115131904A/en
Publication of CN115131904A publication Critical patent/CN115131904A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/27Individual registration on entry or exit involving the use of a pass with central registration

Abstract

The embodiment of the application provides an access control method, an access control device, access control equipment and a computer storage medium, relates to the field of signal control, and aims to improve the security of access control. The method is applied to a server side and comprises the following steps: receiving authentication information of a target user on a target access control, which is sent by a user terminal; receiving real-time image information sent by an access control terminal under the condition that authentication of the identity authentication information is passed; determining target image information based on an Augmented Reality (AR) image algorithm according to the real-time image information, wherein the target image information is used for indicating a target user to execute behaviors meeting preset target behavior conditions; sending target image information to a user terminal; and monitoring the behavior characteristics of the target user, and controlling the target access control to be switched to an open state under the condition that the behavior characteristics of the target user meet the target behavior conditions.

Description

Access control method, device, equipment and computer storage medium
Technical Field
The present application relates to the field of signal control, and in particular, to a method, an apparatus, a device, and a computer storage medium for controlling an access.
Background
The access control system is a system for managing and controlling access passages, and is mainly applied to key protection places such as offices, residential dwellings, equipment rooms and the like. With the development of the inductive card technology and the biological identification technology, the current access control methods mainly comprise the following steps: password control, inductive card control and biometric control, but the above methods have risks of password leakage, inductive card theft and biometric duplication, respectively.
In summary, all access control methods in the prior art have safety defects, and cannot ensure the safety of access control.
Disclosure of Invention
The embodiment of the application provides an access control method, an access control device, access control equipment and a computer storage medium, which are used for improving the security of access control.
In a first aspect, an embodiment of the present application provides an access control method, which is applied to a server side, and the method includes:
receiving authentication information of a target user on a target access control, which is sent by a user terminal;
receiving real-time image information sent by an access control terminal under the condition that authentication of the identity authentication information is passed;
determining target image information based on an Augmented Reality (AR) image algorithm according to the real-time image information, wherein the target image information is used for indicating a target user to execute behaviors meeting preset target behavior conditions;
sending target image information to a user terminal;
and monitoring the behavior characteristics of the target user, and controlling the target access control to be switched to an open state under the condition that the behavior characteristics of the target user meet the target behavior conditions.
In a second aspect, an embodiment of the present application provides an access control method, which is applied to a user terminal, and the method includes:
under the condition that a target user successfully logs in a user terminal, receiving prompt information sent by a server, wherein the prompt information is used for prompting the target user to enter authentication information corresponding to at least one authentication mode;
inputting the identity authentication information of the target user according to the prompt information;
sending identity authentication information to a server side;
and receiving target image information sent by the server side so that a target user executes behaviors meeting preset target behavior conditions under the instruction of the target image information, wherein the target image information is determined by the server side based on an Augmented Reality (AR) image algorithm according to the acquired real-time image information under the condition that authentication on the identity verification information is passed.
In a third aspect, an embodiment of the present application provides an access control device, which is applied to a server side, and the device includes:
the first receiving module is used for receiving the authentication information of the target user on the target access control, which is sent by the user terminal;
the second receiving module is used for receiving the real-time image information sent by the access control terminal under the condition that the authentication of the identity authentication information is passed;
the determining module is used for determining target image information based on an Augmented Reality (AR) image algorithm according to the real-time image information, wherein the target image information is used for indicating a target user to execute a behavior meeting a preset target behavior condition;
the first sending module is used for sending the target image information to the user terminal;
and the first processing module is used for monitoring the behavior characteristics of the target user and controlling the target access control to be switched to an open state under the condition that the behavior characteristics of the target user meet the target behavior conditions.
In a fourth aspect, an embodiment of the present application provides an access control device, which is applied to a user terminal, and the device includes:
the first receiving module is used for receiving prompt information sent by the server side under the condition that a target user successfully logs in the user terminal, wherein the prompt information is used for prompting the target user to enter authentication information corresponding to at least one authentication mode;
the input module is used for inputting the identity authentication information of the target user according to the prompt information;
the first sending module is used for sending the identity authentication information to the server side;
and the second receiving module is used for receiving the target image information sent by the server so that the target user executes a behavior meeting a preset target behavior condition under the instruction of the target image information, and the target image information is determined according to the acquired real-time image information based on an Augmented Reality (AR) image algorithm under the condition that the server passes authentication on the identity verification information.
In a fifth aspect, an embodiment of the present application provides an access control device, where the device includes:
a processor, and a memory storing computer program instructions; the processor reads and executes the computer program instructions to implement the access control method provided in the first aspect and the second aspect of the embodiments of the present application.
In a sixth aspect, an embodiment of the present application provides a computer storage medium, where computer program instructions are stored on the computer storage medium, and when the computer program instructions are executed by a processor, the access control method provided in the first aspect and the second aspect of the embodiment of the present application is implemented.
The access control method, the access control device, the access control equipment and the computer storage medium receive real-time image information sent by an access terminal under the condition that authentication of identity verification information of a target user is passed; based on an Augmented Reality (AR) image algorithm, determining target image information according to real-time image information, and sending the target image information to a user terminal, wherein the target image information is used for indicating a target user to execute a behavior meeting a preset target behavior condition; and monitoring the behavior characteristics of the target user, and controlling the target access control to be switched to an open state under the condition that the behavior characteristics of the target user meet the target behavior conditions. Compared with the prior art, the method and the device have the advantages that whether the behavior meeting the target behavior condition is executed or not is determined by monitoring the behavior characteristics of the target user based on the AR image algorithm, so that whether the target user is on the entrance guard site or not is judged, and the safety of entrance guard control is improved.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings needed to be used in the embodiments of the present application will be briefly described below, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a schematic flowchart of an access control method provided in an embodiment of the present application;
fig. 2 is a schematic flow chart of another access control method provided in the embodiment of the present application;
fig. 3 is a schematic structural diagram of an access control system provided in an embodiment of the present application;
fig. 4 is a schematic flowchart of another access control method provided in the embodiment of the present application;
fig. 5 is a schematic flowchart of an access control apparatus according to an embodiment of the present application;
fig. 6 is a schematic structural diagram of another access control device provided in the embodiment of the present application;
fig. 7 is a schematic structural diagram of an access control device according to an embodiment of the present application.
Detailed Description
Features and exemplary embodiments of various aspects of the present application will be described in detail below, and in order to make objects, technical solutions and advantages of the present application more apparent, the present application will be further described in detail below with reference to the accompanying drawings and specific embodiments. It should be understood that the specific embodiments described herein are merely illustrative of, and not restrictive on, the present application. It will be apparent to one skilled in the art that the present application may be practiced without some of these specific details. The following description of the embodiments is merely intended to provide a better understanding of the present application by illustrating examples thereof.
It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
The access control system is a system for managing and controlling an access passage, is developed on the basis of a traditional door lock, and is mainly applied to terminal protection places such as offices, residential dwellings, equipment rooms and the like. In the prior art, the following access control schemes are mainly adopted:
scheme one, password control method
And password input equipment is installed at the access passage, a fixed password or a regular password is set on the equipment, and the access control can be opened after the password input by the user passes the verification. One entrance guard only has one or more passwords.
This scheme is because same entrance guard's password is the same, and all users use same password to cause the password easily to reveal, and the security is relatively poor, and password input keyboard also damages easily simultaneously.
Scheme two, induction card control method
The special equipment writes user information into induction cards such as a magnetic card and a radio frequency card, the user holds the card and checks the card through induction card identification equipment in front of the entrance access door, and the entrance guard is opened after the card passes the check.
The scheme needs to manufacture the card independently, the cost is high, the magnetic disc or the radio frequency card and the like adopted at present can be copied or cracked, a user needs to carry the card, the card is easy to lose or steal and borrow, and the safety factor is low.
Third scheme, biological characteristic control method
The method comprises the steps of collecting fingerprint or face and other biological feature information of a user in advance, identifying corresponding biological features of the user through a fingerprint identification device or a camera capture device arranged in front of an entrance door, comparing the biological features with the collected data in advance, and unlocking the door lock after the comparison is passed.
The scheme needs to purchase special identification equipment, is high in cost, has high requirements for users or environments (such as faces cannot change too much), and is easy to steal, such as fingerprint duplication.
Scheme four, entrance guard control method and entrance guard control method
Detecting whether a moving object exists in the field angle range of the camera; when a moving object is detected in the field angle range of the camera, capturing the moving object; receiving identity characteristic input; if the identity characteristic input is received within a first preset time period from the start of the snapshot of the moving object by the camera and a face image meeting the requirements is snapshot in the process of snapshot of the moving object, verifying the received identity characteristic; if the verification is passed, the entrance guard is controlled to be opened, otherwise, the entrance guard is controlled to be closed.
The scheme is only an auxiliary scheme for improving the face recognition rate, the description of the identity characteristics of the user is not clear, the recognition accuracy cannot be ensured, and the recognition scheme is single and has safety defects.
Scheme five, AR-based household intelligent door lock interaction method
The mobile terminal sends a communication request, and the communication request is used for establishing communication with the intelligent door lock; after the mobile terminal establishes communication with the intelligent door lock, a dynamic image acquisition device with an augmented reality function is started; superimposing a virtual first image within the field of view of the dynamic image acquisition device; s, picking up the first image through a mobile terminal, and moving the first image to an unlocking area image preset by the intelligent door lock; and after the first image is moved to the unlocking area image, the mobile terminal sends an unlocking request to the intelligent door lock.
According to the scheme, the unlocking area image needs to be preset and has no randomness, and meanwhile, the scheme has no safety authentication mechanism for establishing the connection between the mobile terminal and the intelligent door lock, so that the safety of unlocking the door lock cannot be ensured.
In summary, all access control methods in the prior art have safety defects, and cannot ensure the safety of access control.
In view of the above problems, embodiments of the present application provide an access control method, which determines whether to execute a behavior that satisfies a target behavior condition by monitoring behavior characteristics of a target user based on an AR image algorithm, so as to complete determination of whether the target user is in an access control site, thereby improving security of access control.
As shown in fig. 1, an embodiment of the present application provides an access control method, which is applied to a server side, and the method includes:
and S101, receiving the authentication information of the target user to the target access control, which is sent by the user terminal.
And S102, receiving the real-time image information sent by the access control terminal under the condition that the authentication of the identity authentication information is passed.
S103, based on the AR image algorithm, determining target image information according to the real-time image information, wherein the target image information is used for indicating a target user to execute behaviors meeting preset target behavior conditions.
And S104, sending the target image information to the user terminal.
And S105, monitoring the behavior characteristics of the target user, and controlling the target access control to be switched to an open state under the condition that the behavior characteristics of the target user meet the target behavior conditions.
According to the access control method provided by the embodiment of the application, under the condition that authentication on the identity verification information of the target user is passed, the behavior characteristics of the target user are monitored according to the received real-time image information based on the AR image algorithm, and the target access control is controlled to be switched to the open state under the condition that the behavior characteristics of the target user are determined to meet the target behavior conditions. According to the method, on the premise that the server side authenticates the identity verification information of the target user, the behavior of the target user is monitored through the real-time image sent by the access control side, the behavior meeting the preset target behavior condition is a random behavior determined according to an AR image algorithm, access control is performed through the multiple modes, and the security of access control is improved.
In some embodiments, the target behavior conditions may include:
and the target user moves to the target position marked in the target image information within a first preset time period after the user terminal receives the target image information, and keeps at least a second preset time period at the target position.
It should be noted that, in this embodiment of the application, the target behavior condition may also be that the target user makes the target action prompted in the target image information within a first preset time period after the user terminal receives the target image information, and keeps the target action for at least a second preset time period, which is not limited in this application.
Because the behavior in the target behavior condition is a random behavior determined by the AR image algorithm, the behavior can be flexibly and quickly adjusted to determine the security of access control when different target users or the same target user accesses the access control terminal at different times.
In some embodiments, before receiving the authentication information of the target user on the target entrance guard sent by the user terminal, the method may further include:
responding to an access request for a target access control sent by a user terminal, and checking whether the user terminal has the access right of the target access control;
and sending prompt information to the user terminal under the condition of having the access authority, wherein the prompt information is used for prompting a target user to enter authentication information so that the user terminal sends the authentication information to the server terminal after the authentication information is entered.
In some embodiments, a server manages a plurality of access controls, each access control entry is provided with a two-dimensional code corresponding to the access control, and a user scans the two-dimensional code through a user terminal to send an access request of the access control to the server.
According to the access control method provided by the embodiment of the application, different access controls adopt different authentication modes, so that whether the user terminal has the access right of the target access control or not needs to be checked before the user sends the identity verification information, and the problem that the security of a single method control scheme is low is solved.
In some embodiments, sending the prompt message to the user terminal in the case that the access right is provided may include:
under the condition that the access right is provided, determining at least one identity authentication mode corresponding to the target user;
and sending prompt information to the user terminal based on at least one identity authentication mode so that the target user enters identity authentication information corresponding to the at least one identity authentication mode.
According to the access control method provided by the embodiment of the application, under the condition that the target user has the access authority, the corresponding at least one identity verification mode is matched for the target user, different authentication modes are adopted for people with different authorities, and meanwhile, under the condition that a certain identity verification mode fails, the other identity verification modes can be rapidly adjusted.
In some embodiments, before responding to the access request of the target entrance guard sent by the user terminal, the method may further include:
receiving a login authentication request sent by a user terminal, wherein the login authentication request is used for requesting to login the user terminal;
generating a target login verification code in response to the login verification request;
sending a target login verification code to a user terminal;
responding to a login password and a login verification code input by a user terminal, and verifying the login password and the login verification code;
and allowing the target user to log in the user terminal under the condition that the login password and the login verification code are verified to be passed.
The access control method provided by the embodiment of the application further comprises login verification of the user terminal, and forms the access control method with multi-mode verification by combining the authentication of the identity verification information of the target user and the monitoring of the behavior characteristics of the target user, so that the security of access control is improved.
In some embodiments, controlling the target access control to be in an open state may include:
and sending an entrance guard opening instruction to an entrance guard end to control the opening of the target entrance guard.
In some embodiments, the server is used for controlling the on-off states of a plurality of gates, and the method may include:
the target gate is any one of a plurality of gates.
According to the access control method provided by the embodiment of the application, the server side can be used for controlling the opening and closing states of a plurality of accesses, other authentication information acquisition or input devices are not needed, the authentication mode can be flexibly and quickly adjusted, and the deployment cost is reduced.
As shown in fig. 2, an embodiment of the present application further provides another access control method, which is applied to a user terminal, and the method includes:
s201, under the condition that a target user successfully logs in a user terminal, receiving prompt information sent by a server, wherein the prompt information is used for prompting the target user to enter identity authentication information corresponding to at least one identity authentication mode;
s202, inputting the identity verification information of the target user according to the prompt information;
s203, sending the identity authentication information to a server;
and S204, receiving target image information sent by the server side so that a target user executes a behavior meeting a preset target behavior condition under the instruction of the target image information, wherein the target image information is determined by the server side according to the acquired real-time image information based on an Augmented Reality (AR) image algorithm under the condition that authentication of the authentication information is passed.
In some embodiments, in the case that the user terminal successfully logs in, before receiving the prompt message sent by the server, the method may further include:
after a target user inputs a login password of a user terminal, a login authentication request is sent to a server side;
receiving a target login verification code sent by a server;
after the target user inputs the login verification code, the login password and the login verification code are sent to the server side;
and after the login password and the login verification code are verified by the server side, the login success is determined.
The access control method provided by the embodiment of the application is applied to a user terminal, and under the condition that a target user successfully logs in the user terminal, identity authentication information corresponding to at least one identity authentication mode is input according to prompt information sent by a server, so that different target users can be configured with different identity authentication modes; after the identity authentication information is sent to the server, the target image information sent by the server is received, so that the target user executes the behavior meeting the preset target behavior condition under the indication of the target image information, the preset target behavior condition is determined by the server based on an AR image algorithm, the target user is further enabled to open the access control under the monitoring of the server, the access control is performed by combining the multiple modes, and the security of the access control is improved.
After the access control method provided by the embodiment of the present application is explained from the server side and the user terminal respectively, in order to fully explain the present solution as a whole, as shown in fig. 3, an access control system is further provided by the embodiment of the present application, and includes a server side, a user terminal and an access control side, where the access control side and the user terminal are connected to the server side respectively.
In fig. 3, the hardware part of the access control terminal includes a door lock switch device and a monitoring camera, and the software part includes an access control two-dimensional code. The door lock switching device is used for completing physical switching operation of a door lock; the monitoring camera is used for acquiring image information and video information of the entrance position of the entrance guard; the entrance guard two-dimensional code is a two-dimensional code image of the entrance guard at the physical position, generated by the server, printed, pasted or displayed at the entrance guard through other modes, and used for scanning and identifying the position through the APP at the client; the door lock switch device and the monitoring camera are connected with the server through a communication network (wired broadband, wireless WIFI, 2\3\4\5G communication network).
The hardware part of the server is a server and is mainly used for program deployment of the server. The management program of the software part mainly comprises a user information management program, an access control device management program, an AR augmented reality image algorithm program, an access control authentication flow management program and a short message interface program. The user information management program comprises basic user information such as names of authorized target users, mobile phone numbers, fingerprints or facial data of the target users, openable access controls, corresponding access control authentication processes and authentication verification; the access control equipment management program is mainly used for managing all access control hardware positions needing to be connected, equipment information, communication connection addresses, information such as two-dimensional codes of access control physical addresses and door lock opening control instructions, and is used for realizing data necessary for interaction with corresponding hardware equipment; the AR image algorithm program is used for randomly selecting point locations where a target user needs to stand according to a real-time picture transmitted by the monitoring camera, displaying the point locations on a camera real-time picture displayed by the client APP in real time through virtual images (such as yellow marked circles), judging whether the target user moves to the corresponding point locations within a certain time and continues for a certain time according to the real-time picture transmitted by the monitoring camera after the point locations are selected, and avoiding misjudgment caused by artificial random movement or multiple attempts; the authentication mode used for configuring the user or the access control and adopted by the access control authentication process management can be two or more than two authentication modes of a password, a mobile phone dynamic short message password, a fingerprint, a human face characteristic and an AR mode; the short message interface program is mainly used for generating and sending a mobile phone dynamic short message password and verifying the password input by a user. The server establishes a link with a gate lock switching device, a monitoring camera and a user terminal using terminal through a communication network (wired broadband, wireless WIFI, 2\3\4\5G communication network).
The hardware part of the user terminal comprises but is not limited to a mobile phone, a tablet personal computer and other communication terminals, and mainly completes the collection and the input of user authentication information. The software part is a client APP and is mainly used for collecting and verifying a password, a mobile phone dynamic short message password, a fingerprint and a human face characteristic which are required by a user login, scanning and identifying an access control position and an access control authentication process interacted with a server; displaying real-time pictures of the access control monitoring camera, displaying standing point positions marked by the AR image algorithm program and feeding back judgment results by the AR image algorithm program. The user terminal establishes a link with the server terminal through a communication network (wired broadband, wireless WIFI, 2\3\4\5G communication network).
The specific application process of each component in the access control method provided by the embodiment of the application is described in detail by combining the access control system.
As shown in fig. 4, in combination with an access control system, an embodiment of the present application provides another access control method, where the method includes:
s401, a user logs in a client app through a mobile phone terminal.
Specifically, a user logs in a client app by using a mobile phone terminal, inputs a login password and clicks a short message verification code to send;
the short message interface program of the service end generates a short message verification code and sends the short message verification code to the mobile phone of the user;
the user inputs the received short message verification code and submits confirmation;
the server user information management program verifies the login password, the short message interface program verifies the short message verification code, if the verification is passed, the client app login is successful, otherwise, the login is failed.
S402, the user scans the entrance guard two-dimensional code through the client app and sends an access request of the entrance guard to the server.
And S403, the access control device management program of the server side responds to the access request of the user, determines the target access control position accessed by the user, checks whether the user has the access right of the target access control, executes S404 if the user has the access right of the target access control, and returns to S402 if the user does not have the access right of the target access control.
S404, the server-side user information management program matches at least one identity authentication mode for the user, generates prompt information based on the at least one identity authentication mode and sends the prompt information to the user terminal.
S405, the user inputs the identity authentication information corresponding to at least one identity authentication mode under the prompt of the prompt information and sends the identity authentication information to the server.
It should be noted that the authentication method may include: and collecting a user password, fingerprints, face information, iris information and the like. For different users, the server side can be matched with different authentication modes. Meanwhile, under the condition that the currently matched identity authentication mode is invalid, adjustment can be made in time.
S406, the server-side user information management program authenticates the identity authentication information, if the authentication is passed, S407 is executed, otherwise, the server-side user information management program returns to S405 to re-input the identity authentication information.
And S407, starting the AR image algorithm program of the server side, and establishing connection with the monitoring camera of the entrance guard side.
S408, the server-side AR image algorithm program randomly selects the point location where the user needs to stand according to the real-time picture transmitted by the monitoring camera, and displays the point location to the client-side APP in real time by using a virtual image (such as a yellow marked circle) and a countdown picture.
S409, the client app receives the real-time picture of the monitoring camera, the standing point position image and the countdown picture provided by the AR image algorithm program of the server, and the user stands to the corresponding position.
And S410, the server AR image algorithm program judges whether the user stands at the corresponding position or not according to the real-time image transmitted by the monitoring camera and continues for a certain time or does not stand at the corresponding position when the countdown time is over. If the determination is passed, S411 is executed, and if the determination is failed, the process returns to S402.
S411, the server side entrance guard equipment management program sends an entrance guard opening instruction to an entrance guard side.
And S412, opening the door of the door control according to the received opening instruction of the server by the door lock opening and closing device of the door control end.
According to the access control method provided by the embodiment of the application, the user terminal and the access control authentication flow are utilized to carry out combination configuration of authentication control modes such as passwords, mobile phone dynamic short message passwords, fingerprints, human face characteristics, AR modes and the like on the access control, so that the situation that an access entrance does not need to be provided with authentication input equipment, different access controls adopt different authentication modes, people with the same access control and different authorities adopt different authentication modes, and one access control authentication mode is quickly adjusted to other authentication modes after being invalid is realized.
As shown in fig. 5, an access control apparatus provided in an embodiment of the present application is applied to a server, and may include:
a first receiving module 501, configured to receive identity authentication information of a target user on a target access control, where the identity authentication information is sent by a user terminal;
the second receiving module 502 is configured to receive the real-time image information sent by the access control terminal when the authentication on the authentication information passes;
a determining module 503, configured to determine target image information according to the real-time image information based on an AR image algorithm, where the target image information is used to instruct a target user to execute a behavior meeting a preset target behavior condition;
a first sending module 504, configured to send target image information to a user terminal;
the first processing module 505 is configured to monitor the behavior characteristics of the target user, and control the target access control to switch to the open state when it is determined that the behavior characteristics of the target user meet the target behavior condition.
In some embodiments, the target behavior conditions may include:
and the target user moves to the target position marked in the target image information within a first preset time period after the user terminal receives the target image information, and keeps at least a second preset time period at the target position.
In some embodiments, the apparatus may further comprise:
the checking module is used for responding to an access request of the user terminal for the target access control and checking whether the user terminal has the access right of the target access control;
and the second sending module is used for sending prompt information to the user terminal under the condition of having the access authority, and the prompt information is used for prompting a target user to enter authentication information so that the user terminal sends the authentication information to the server terminal after the authentication information is entered.
In some embodiments, the second sending module may include:
the determining unit is used for determining at least one identity authentication mode corresponding to the target user under the condition that the access right is provided;
and the sending unit is used for sending prompt information to the user terminal based on at least one authentication mode so as to enable the target user to input authentication information corresponding to the at least one authentication mode.
In some embodiments, the apparatus may further comprise:
the third receiving module is used for receiving a login authentication request sent by the user terminal, wherein the login authentication request is used for requesting to login the user terminal;
the generating module is used for responding to the login verification request and generating a target login verification code;
the third sending module is used for sending the target login verification code to the user terminal;
the verification module is used for responding to a login password and a login verification code input by the user terminal and verifying the login password and the login verification code;
and the second processing module is used for allowing the target user to log in the user terminal under the condition that the login password and the login verification code are verified to be passed.
In some embodiments, the first processing module may be specifically configured to:
and sending an entrance guard opening instruction to an entrance guard end to control the opening of the target entrance guard.
In some embodiments, the apparatus comprises:
the server side is used for controlling the on-off states of the plurality of entrance guards, and the target entrance guard is any one of the plurality of entrance guards.
As shown in fig. 6, an embodiment of the present application provides an access control device, which is applied to a user terminal, and may include:
a first receiving module 601, configured to receive a prompt message sent by a server when a target user successfully logs in a user terminal, where the prompt message is used to prompt the target user to enter authentication information corresponding to at least one authentication method;
the entry module 602 is configured to enter, according to the prompt information, authentication information of the target user;
a first sending module 603, configured to send the authentication information to the server;
a second receiving module 604, configured to receive target image information sent by the server, so that the target user executes a behavior meeting a preset target behavior condition under an instruction of the target image information, where the target image information is determined by the server according to the acquired real-time image information based on an Augmented Reality (AR) image algorithm when the server passes authentication on the identity verification information.
In some possible embodiments, the apparatus may further include:
the second sending module is used for sending a login authentication request to the server side after the target user inputs a login password of the user terminal;
the third receiving module is used for receiving the target login verification code sent by the server;
the third sending module is used for sending the login password and the login verification code to the server side after the target user inputs the login verification code;
and the determining module is used for determining that the login is successful after the login password and the login verification code are verified at the server side.
Other details of the access control device provided according to the embodiment of the present application are similar to those of the access control method according to the embodiment of the present application described above with reference to fig. 1 or fig. 3, and are not repeated herein.
Fig. 7 shows a schematic diagram of a hardware structure of access control provided by an embodiment of the present application.
The access control method and apparatus described with reference to fig. 1 to fig. 6 according to the embodiments of the present application may be implemented by an access control device. Fig. 7 is a schematic diagram illustrating a hardware structure 700 of the access control device according to the embodiment of the present invention.
A processor 701 and a memory 702 storing computer program instructions may be included in the access control device.
Specifically, the processor 701 may include a Central Processing Unit (CPU), an Application Specific Integrated Circuit (ASIC), or one or more Integrated circuits configured to implement the embodiments of the present Application.
Memory 702 may include a mass storage for data or instructions. By way of example, and not limitation, memory 702 may include a Hard Disk Drive (HDD), a floppy Disk Drive, flash memory, an optical Disk, a magneto-optical Disk, tape, or a Universal Serial Bus (USB) Drive or a combination of two or more of these. In one example, memory 702 may include removable or non-removable (or fixed) media, or memory 702 is non-volatile solid-state memory. The memory 702 may be internal or external to the integrated gateway disaster recovery device.
In one example, the Memory 702 may be a Read Only Memory (ROM). In one example, the ROM may be mask programmed ROM, programmable ROM (prom), erasable prom (eprom), electrically erasable prom (eeprom), electrically rewritable ROM (earom), or flash memory, or a combination of two or more of these.
The processor 701 reads and executes the computer program instructions stored in the memory 702 to implement the methods/steps S101 to S105 in the embodiment shown in fig. 1, and achieve the corresponding technical effects achieved by the embodiment shown in fig. 1 executing the methods/steps thereof, which are not described herein again for brevity.
In one example, the access control device may also include a communication interface 703 and a bus 710. As shown in fig. 7, the processor 701, the memory 702, and the communication interface 703 are connected via a bus 710 to perform communication with each other.
The communication interface 703 is mainly used for implementing communication between modules, apparatuses, units and/or devices in this embodiment of the application.
Bus 710 comprises hardware, software, or both to couple the components of the online data traffic billing device to each other. By way of example, and not limitation, a Bus may include an Accelerated Graphics Port (AGP) or other Graphics Bus, an Enhanced Industry Standard Architecture (EISA) Bus, a Front-Side Bus (Front Side Bus, FSB), a Hyper Transport (HT) interconnect, an Industry Standard Architecture (ISA) Bus, an infiniband interconnect, a Low Pin Count (LPC) Bus, a memory Bus, a Micro Channel Architecture (MCA) Bus, a Peripheral Component Interconnect (PCI) Bus, a PCI-Express (PCI-X) Bus, a Serial Advanced Technology Attachment (SATA) Bus, a video electronics standards association local (VLB) Bus, or other suitable Bus or a combination of two or more of these. Bus 710 may include one or more buses, where appropriate. Although specific buses are described and shown in the embodiments of the application, any suitable buses or interconnects are contemplated by the application.
According to the access control equipment provided by the embodiment of the application, on the premise that the server side authenticates the identity verification information of the target user, the behavior of the target user is monitored through the real-time image sent by the access control side, the behavior meeting the preset target behavior condition is a random behavior determined according to an AR image algorithm, access control is performed through the multiple modes, and the security of access control is improved.
In addition, by combining the access control method in the foregoing embodiments, the embodiments of the present application may provide a computer storage medium to implement the access control method. The computer storage medium having computer program instructions stored thereon; the computer program instructions, when executed by a processor, implement any of the access control methods in the above embodiments.
It is to be understood that the present application is not limited to the particular arrangements and instrumentality described above and shown in the attached drawings. A detailed description of known methods is omitted herein for the sake of brevity. In the above embodiments, several specific steps are described and shown as examples. However, the method processes of the present application are not limited to the specific steps described and illustrated, and those skilled in the art can make various changes, modifications, and additions or change the order between the steps after comprehending the spirit of the present application.
The functional blocks shown in the above-described structural block diagrams may be implemented as hardware, software, firmware, or a combination thereof. When implemented in hardware, it may be, for example, an electronic Circuit, an Application Specific Integrated Circuit (ASIC), suitable firmware, plug-in, function card, or the like. When implemented in software, the elements of the present application are the programs or code segments used to perform the required tasks. The program or code segments may be stored in a machine-readable medium or transmitted by a data signal carried in a carrier wave over a transmission medium or a communication link. A "machine-readable medium" may include any medium that can store or transfer information. Examples of a machine-readable medium include electronic circuits, semiconductor memory devices, ROM, flash memory, Erasable ROM (EROM), floppy disks, CD-ROMs, optical disks, hard disks, fiber optic media, Radio Frequency (RF) links, and so forth. The code segments may be downloaded via computer networks such as the internet, intranet, etc.
It should also be noted that the exemplary embodiments mentioned in this application describe some methods or systems based on a series of steps or devices. However, the present application is not limited to the order of the above-described steps, that is, the steps may be performed in the order mentioned in the embodiments, may be performed in an order different from the order in the embodiments, or may be performed simultaneously.
Aspects of the present disclosure are described above with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the disclosure. It will be understood that each block of the flowchart illustrations and/or block diagrams, and combinations of blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, enable the implementation of the functions/acts specified in the flowchart and/or block diagram block or blocks. Such a processor may be, but is not limited to, a general purpose processor, a special purpose processor, an application specific processor, or a field programmable logic circuit. It will also be understood that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware for performing the specified functions or acts, or combinations of special purpose hardware and computer instructions.
As described above, only the specific embodiments of the present application are provided, and it can be clearly understood by those skilled in the art that, for convenience and brevity of description, the specific working processes of the system, the module and the unit described above may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again. It should be understood that the scope of the present application is not limited thereto, and any person skilled in the art can easily conceive various equivalent modifications or substitutions within the technical scope of the present application, and these modifications or substitutions should be covered within the scope of the present application.

Claims (13)

1. An access control method is applied to a server side, and is characterized by comprising the following steps:
receiving authentication information of a target user on a target access control, which is sent by a user terminal;
receiving real-time image information sent by an access control terminal under the condition that the authentication of the identity authentication information is passed;
determining target image information according to the real-time image information based on an Augmented Reality (AR) image algorithm, wherein the target image information is used for indicating the target user to execute behaviors meeting preset target behavior conditions;
sending the target image information to the user terminal;
and monitoring the behavior characteristics of the target user, and controlling the target access control to be switched into an open state under the condition that the behavior characteristics of the target user meet the target behavior conditions.
2. The method of claim 1, the target behavior condition, comprising:
and the target user moves to a target position marked in the target image information within a first preset time period after the user terminal receives the target image information, and keeps at least a second preset time period at the target position.
3. The method of claim 1, wherein before the receiving the authentication information of the target entrance guard by the target user sent by the user terminal, the method further comprises:
responding to an access request of a target access control sent by a user terminal, and checking whether the user terminal has the access right of the target access control;
and sending prompt information to the user terminal under the condition of having the access authority, wherein the prompt information is used for prompting the target user to enter the authentication information so that the user terminal sends the authentication information to the server terminal after the entry of the authentication information is finished.
4. The method according to claim 3, wherein the sending a prompt message to the user terminal if the access right is provided comprises:
under the condition that the access right is provided, determining at least one identity authentication mode corresponding to the target user;
and sending the prompt message to the user terminal based on the at least one authentication mode so that the target user enters authentication information corresponding to the at least one authentication mode.
5. The method of claim 3, wherein before responding to the access request for the target access control sent by the user terminal, the method further comprises:
receiving a login authentication request sent by the user terminal, wherein the login authentication request is used for requesting to login the user terminal;
responding to the login verification request, and generating a target login verification code;
sending the target login verification code to the user terminal;
responding to a login password and a login verification code input by a user terminal, and verifying the login password and the login verification code;
and allowing the target user to log in the user terminal under the condition that the login password and the login verification code are verified to be passed.
6. The method of claim 1, wherein controlling the target gate entry to an open state comprises:
and sending an entrance guard opening instruction to the entrance guard end to control the opening of the target entrance guard.
7. The method of claim 1, wherein the server is configured to control the on/off states of a plurality of gates, and the method comprises:
the target entrance guard is any one of the plurality of entrance guards.
8. An access control method is applied to a user terminal, and is characterized by comprising the following steps:
under the condition that a target user successfully logs in the user terminal, receiving prompt information sent by a server, wherein the prompt information is used for prompting the target user to enter authentication information corresponding to at least one authentication mode;
inputting the identity verification information of the target user according to the prompt information;
sending the identity authentication information to the server side;
and receiving target image information sent by the server so that the target user executes a behavior meeting a preset target behavior condition under the instruction of the target image information, wherein the target image information is determined by the server based on an Augmented Reality (AR) image algorithm according to the acquired real-time image information under the condition that the server passes authentication on the identity verification information.
9. The method according to claim 8, wherein before receiving the prompt message sent by the server side in case of successful login of the user terminal, the method further comprises:
after the target user inputs the login password of the user terminal, a login authentication request is sent to the server side;
receiving a target login verification code sent by the server;
after the target user inputs a login verification code, the login password and the login verification code are sent to the server side;
and after the server passes the verification of the login password and the login verification code, determining that the login is successful.
10. An access control device, applied to a server side, the device comprising:
the first receiving module is used for receiving the authentication information of the target user on the target access control, which is sent by the user terminal;
the second receiving module is used for receiving the real-time image information sent by the access control terminal under the condition that the authentication of the identity authentication information is passed;
the determining module is used for determining target image information according to the real-time image information based on an Augmented Reality (AR) image algorithm, wherein the target image information is used for indicating the target user to execute behaviors meeting preset target behavior conditions;
the first sending module is used for sending the target image information to the user terminal;
and the first processing module is used for monitoring the behavior characteristics of the target user and controlling the target access control to be switched into an open state under the condition that the behavior characteristics of the target user meet the target behavior conditions.
11. An access control device applied to a user terminal, the device comprising:
the first receiving module is used for receiving prompt information sent by the server under the condition that a target user successfully logs in the user terminal, wherein the prompt information is used for prompting the target user to enter authentication information corresponding to at least one authentication mode;
the input module is used for inputting the identity authentication information of the target user according to the prompt information;
the first sending module is used for sending the identity authentication information to the server side;
and the second receiving module is used for receiving the target image information sent by the server so as to enable the target user to execute a behavior meeting a preset target behavior condition under the instruction of the target image information, wherein the target image information is determined by the server according to the acquired real-time image information based on an Augmented Reality (AR) image algorithm under the condition that the server passes authentication on the identity verification information.
12. An access control device, characterized in that the device comprises: a processor, and a memory storing computer program instructions; the processor reads and executes the computer program instructions to implement the access control method of any one of claims 1-9.
13. A computer storage medium having computer program instructions stored thereon, which when executed by a processor, implement the access control method of any one of claims 1-9.
CN202110320921.6A 2021-03-25 2021-03-25 Access control method, device, equipment and computer storage medium Pending CN115131904A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110320921.6A CN115131904A (en) 2021-03-25 2021-03-25 Access control method, device, equipment and computer storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110320921.6A CN115131904A (en) 2021-03-25 2021-03-25 Access control method, device, equipment and computer storage medium

Publications (1)

Publication Number Publication Date
CN115131904A true CN115131904A (en) 2022-09-30

Family

ID=83373923

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110320921.6A Pending CN115131904A (en) 2021-03-25 2021-03-25 Access control method, device, equipment and computer storage medium

Country Status (1)

Country Link
CN (1) CN115131904A (en)

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104318647A (en) * 2014-10-13 2015-01-28 长安大学 Access control system based on intelligent terminal and control method of access control system
CN105468950A (en) * 2014-09-03 2016-04-06 阿里巴巴集团控股有限公司 Identity authentication method and apparatus, terminal and server
CN105469478A (en) * 2015-11-16 2016-04-06 国网山东省电力公司潍坊供电公司 Access control system based on power line communication and two-dimensional code
CN105574967A (en) * 2015-12-16 2016-05-11 温州大学 Intelligent access control system and operation method thereof
CN106156578A (en) * 2015-04-22 2016-11-23 深圳市腾讯计算机系统有限公司 Auth method and device
CN106600776A (en) * 2016-12-08 2017-04-26 宇龙计算机通信科技(深圳)有限公司 Method and system of access control
CN108022102A (en) * 2017-12-04 2018-05-11 阿里巴巴集团控股有限公司 A kind of auth method, device and equipment
CN108876987A (en) * 2018-05-29 2018-11-23 深圳市零度智控科技有限公司 Building access control method, Cloud Server and computer readable storage medium
CN109830009A (en) * 2019-01-18 2019-05-31 深圳壹账通智能科技有限公司 Gate inhibition's unlocking method, device, computer equipment and storage medium
CN111274559A (en) * 2018-12-05 2020-06-12 深圳市茁壮网络股份有限公司 Identity verification method and device
CN111508107A (en) * 2020-03-12 2020-08-07 深圳市科信通信技术股份有限公司 Intelligent door lock control method and device, computer equipment and storage medium
CN112200954A (en) * 2020-09-10 2021-01-08 中信银行股份有限公司 Internet access control authorization method, system, electronic equipment and readable storage medium
CN112200697A (en) * 2020-12-04 2021-01-08 深圳市房多多网络科技有限公司 Remote video room watching method, device, equipment and computer storage medium

Patent Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111898108A (en) * 2014-09-03 2020-11-06 创新先进技术有限公司 Identity authentication method and device, terminal and server
CN105468950A (en) * 2014-09-03 2016-04-06 阿里巴巴集团控股有限公司 Identity authentication method and apparatus, terminal and server
CN104318647A (en) * 2014-10-13 2015-01-28 长安大学 Access control system based on intelligent terminal and control method of access control system
CN106156578A (en) * 2015-04-22 2016-11-23 深圳市腾讯计算机系统有限公司 Auth method and device
CN105469478A (en) * 2015-11-16 2016-04-06 国网山东省电力公司潍坊供电公司 Access control system based on power line communication and two-dimensional code
CN105574967A (en) * 2015-12-16 2016-05-11 温州大学 Intelligent access control system and operation method thereof
CN106600776A (en) * 2016-12-08 2017-04-26 宇龙计算机通信科技(深圳)有限公司 Method and system of access control
CN108022102A (en) * 2017-12-04 2018-05-11 阿里巴巴集团控股有限公司 A kind of auth method, device and equipment
CN108876987A (en) * 2018-05-29 2018-11-23 深圳市零度智控科技有限公司 Building access control method, Cloud Server and computer readable storage medium
CN111274559A (en) * 2018-12-05 2020-06-12 深圳市茁壮网络股份有限公司 Identity verification method and device
CN109830009A (en) * 2019-01-18 2019-05-31 深圳壹账通智能科技有限公司 Gate inhibition's unlocking method, device, computer equipment and storage medium
CN111508107A (en) * 2020-03-12 2020-08-07 深圳市科信通信技术股份有限公司 Intelligent door lock control method and device, computer equipment and storage medium
CN112200954A (en) * 2020-09-10 2021-01-08 中信银行股份有限公司 Internet access control authorization method, system, electronic equipment and readable storage medium
CN112200697A (en) * 2020-12-04 2021-01-08 深圳市房多多网络科技有限公司 Remote video room watching method, device, equipment and computer storage medium

Similar Documents

Publication Publication Date Title
CN106506442B (en) A kind of smart home multi-user identification and its Rights Management System
US10171444B1 (en) Securitization of temporal digital communications via authentication and validation for wireless user and access devices
US11716330B2 (en) Mobile enrollment using a known biometric
CN106992956B (en) Method, device and system for realizing authentication between devices
KR101218297B1 (en) System and Method for Controlling Door Lock
JP2006331048A (en) Personal identification method and system by position information
US20140201537A1 (en) Mobile device-based authentication with enhanced security measures providing feedback on a real time basis
CN110164012A (en) A kind of community's access control system and working method thereof
JP4120997B2 (en) Unauthorized access determination device and method
CN105574967A (en) Intelligent access control system and operation method thereof
CN111698224B (en) Water quality monitoring terminal user verification method and system and water quality monitoring internet of things terminal
US20150143538A1 (en) Portable Eye-Controlled Device, Verification Device and Method, Computer Readable Recording Medium and Computer Program Product
KR101577036B1 (en) Access authentication system and method based ip camera
CN109067881A (en) Remote-authorization method and its device, equipment and storage medium
KR101345018B1 (en) Teminal and security certification system therewith
CN110768942B (en) Identity authentication system
KR101020754B1 (en) Device and method for verifying personal identity non-repudiation using bio-information
CN112329004A (en) Method and device for face recognition and face password
KR101407443B1 (en) User authentication system and method using near field communication
CN110738759A (en) fingerprint storage method, identity verification method, device and system
CN115131904A (en) Access control method, device, equipment and computer storage medium
KR20170083778A (en) Fingerprint recognition security system for visitors access management
CN112669501B (en) Access control method, device and computer readable storage medium
CN105991821A (en) Antitheft processing method and device
US10645070B2 (en) Securitization of temporal digital communications via authentication and validation for wireless user and access devices

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20220930