CN115620439A - Community visitor management and control method and terminal - Google Patents

Community visitor management and control method and terminal Download PDF

Info

Publication number
CN115620439A
CN115620439A CN202211413314.5A CN202211413314A CN115620439A CN 115620439 A CN115620439 A CN 115620439A CN 202211413314 A CN202211413314 A CN 202211413314A CN 115620439 A CN115620439 A CN 115620439A
Authority
CN
China
Prior art keywords
visitor
score
community
visitors
credit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211413314.5A
Other languages
Chinese (zh)
Inventor
谢礼龙
叶绍春
曾和明
陈如辉
陈仙煌
王志聪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fuzhou Milli Technology Co ltd
Original Assignee
Fuzhou Milli Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fuzhou Milli Technology Co ltd filed Critical Fuzhou Milli Technology Co ltd
Priority to CN202211413314.5A priority Critical patent/CN115620439A/en
Publication of CN115620439A publication Critical patent/CN115620439A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/37Individual registration on entry or exit not involving the use of a pass in combination with an identity check using biometric data, e.g. fingerprints, iris scans or voice recognition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/16Real estate
    • G06Q50/163Real estate management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/26Government or public services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V20/00Scenes; Scene-specific elements
    • G06V20/40Scenes; Scene-specific elements in video content
    • G06V20/44Event detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/168Feature extraction; Face representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/20Movements or behaviour, e.g. gesture recognition

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Tourism & Hospitality (AREA)
  • General Health & Medical Sciences (AREA)
  • Human Computer Interaction (AREA)
  • Multimedia (AREA)
  • Human Resources & Organizations (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Economics (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Marketing (AREA)
  • Primary Health Care (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Social Psychology (AREA)
  • Psychiatry (AREA)
  • Development Economics (AREA)
  • Educational Administration (AREA)
  • Time Recorders, Dirve Recorders, Access Control (AREA)

Abstract

The invention discloses a control method and a terminal for community visitors, which are used for receiving face information of visitors identified by access control equipment, obtaining an identity code by using a trusted platform for identity authentication when the face information does not exist in a community, and generating a trusted score of the visitor by combining the type of the visitor, so that the identity authentication can be carried out without carrying identity documents by the visitors, and meanwhile, the risk of identity impersonation is reduced; the visitor is allowed to enter the community when the credit score reaches the passable score, the credit score of the visitor is dynamically adjusted according to the behavior of the visitor, if the credit score of the visitor is lower than a preset value, the visitor is pushed, the position of the visitor is early warned, the behavior of the visitor in the community is supervised in real time, the behavior of the visitor in the community is controllable, meanwhile, the visitor can be free of registration according to the credit score, and the visitor is convenient to pass quickly.

Description

Community visitor management and control method and terminal
Technical Field
The invention relates to the technical field of community management, in particular to a management and control method and a terminal for community visitors.
Background
At present, for visitor management of a community, the types of people who enter and exit a community every day are relatively complex, and how to prevent potential safety hazards possibly brought by external people is a key problem.
The existing visitor registration mainly comprises two modes of manual record registration and visitor machine authentication registration:
manual registration: the security personnel are required to manually register the basic information of the visitor and manually confirm the identity information of the visitor. However, manual visitor registration is inefficient, and it is impossible to verify whether the visitor identity information is authentic, which may present potential safety hazards.
And registering the visitor machine: identity card information needs to be identified, visitor face information, access time and information are registered, after authentication, a visitor can enter a community through the generated visitor two-dimensional code or newly-built face information, and a visitor registration process needs to be carried out again for foreign people needing to enter and exit the community for multiple times. However, the visitor machine can register and carry out identity verification through effective identity documents, but can not verify whether the identity documents are identity documents, and visitors who do not carry identity documents cannot access communities, so that the visitor access experience is poor.
Disclosure of Invention
The technical problem to be solved by the invention is as follows: the community visitor management and control method and the community visitor management and control terminal are provided, and therefore visitor management and control efficiency and accuracy can be improved in a community.
In order to solve the technical problems, the invention adopts the technical scheme that:
a management and control method for community visitors comprises the following steps:
receiving face information of a visitor identified by access control equipment, performing visitor identity authentication according to the face information, if the visitor identity authentication is not passed, performing identity authentication on the face information of the visitor by using a trusted platform, generating an identity code of the visitor, generating a trusted score of the visitor by combining the identity code and a visitor type, and allowing the visitor to enter a community when the trusted score of the visitor reaches a passable score;
if the identity authentication of the visitor passes, allowing the visitor to enter a community when the credibility score of the visitor reaches a passable score;
after the visitor enters the community, dynamically adjusting the credibility score of the visitor according to the behavior of the visitor, and if the credibility score of the visitor is lower than a preset value, pushing the position of the visitor and carrying out early warning.
In order to solve the technical problem, the invention adopts another technical scheme as follows:
a management and control terminal of community visitors, comprising a memory, a processor and a computer program stored on the memory and operable on the processor, the processor implementing the following steps when executing the computer program:
receiving face information of a visitor identified by access control equipment, performing visitor identity authentication according to the face information, if the visitor identity authentication is not passed, performing identity authentication on the face information of the visitor by using a trusted platform, generating an identity code of the visitor, generating a trusted score of the visitor by combining the identity code and a visitor type, and allowing the visitor to enter a community when the trusted score of the visitor reaches a passable score;
if the identity authentication of the visitor passes, allowing the visitor to enter a community when the credibility score of the visitor reaches a passable score;
after the visitor enters the community, dynamically adjusting the credibility score of the visitor according to the behavior of the visitor, and if the credibility score of the visitor is lower than a preset value, pushing the position of the visitor and carrying out early warning.
The invention has the beneficial effects that: receiving face information of a visitor identified by the access control equipment, when the face information does not exist in a community, using a trusted platform to perform identity authentication to obtain an identity code, and generating a trusted score of the visitor by combining with the type of the visitor, so that the identity authentication can be performed without carrying an identity document with the visitor, and meanwhile, the risk of identity impersonation is reduced; the visitor is allowed to enter the community when the credit score reaches the passable score, the credit score of the visitor is dynamically adjusted according to the behavior of the visitor, if the credit score of the visitor is lower than a preset value, the visitor is pushed, the position of the visitor is early warned, the behavior of the visitor in the community is supervised in real time, the behavior of the visitor in the community is controllable, meanwhile, the visitor can be free of registration according to the credit score, and the visitor is convenient to pass quickly.
Drawings
Fig. 1 is a flowchart of a method for managing and controlling community visitors according to an embodiment of the present invention;
fig. 2 is a schematic diagram of a management and control terminal of community visitors according to an embodiment of the present invention;
fig. 3 is a flowchart illustrating specific steps of a method for managing and controlling community visitors according to an embodiment of the present invention;
description of reference numerals:
1. a control terminal of community visitors; 2. a memory; 3. a processor.
Detailed Description
In order to explain technical contents, achieved objects, and effects of the present invention in detail, the following description is made with reference to the accompanying drawings in combination with the embodiments.
Referring to fig. 1, an embodiment of the present invention provides a method for managing and controlling community visitors, including:
receiving face information of a visitor identified by access control equipment, performing visitor identity authentication according to the face information, if the visitor identity authentication is not passed, performing identity authentication on the face information of the visitor by using a trusted platform, generating an identity code of the visitor, generating a trusted score of the visitor by combining the identity code and a visitor type, and allowing the visitor to enter a community when the trusted score of the visitor reaches a passable score;
if the identity authentication of the visitor passes, allowing the visitor to enter a community when the credit score of the visitor reaches a passable score;
after the visitors enter the community, dynamically adjusting the credibility scores of the visitors according to the behaviors of the visitors, and if the credibility scores of the visitors are lower than a preset value, pushing the positions of the visitors and carrying out early warning.
As can be seen from the above description, the beneficial effects of the present invention are: receiving face information of a visitor identified by the access control equipment, when the face information does not exist in a community, using a trusted platform to perform identity authentication to obtain an identity code, and generating a trusted score of the visitor by combining with the type of the visitor, so that the identity authentication can be performed without carrying an identity document with the visitor, and meanwhile, the risk of identity impersonation is reduced; the visitor is allowed to enter the community when the credit score reaches the passable score, the credit score of the visitor is dynamically adjusted according to the behavior of the visitor, if the credit score of the visitor is lower than a preset value, the visitor is pushed, the position of the visitor is early warned, the behavior of the visitor in the community is supervised in real time, the behavior of the visitor in the community is controllable, meanwhile, the visitor can be free of registration according to the credit score, and the visitor is convenient to pass quickly.
Further, generating a trusted score for the guest in combination with the identity code and the guest type comprises:
obtaining a credit basis score according to the authentication result of the trusted platform;
acquiring the identity code and the input visitor type, and if the visitor type is a relative friend, increasing the credit basic score of the visitor to obtain a credible score when a fixed asset exists in a community of the visited person or the payment behavior of the visited person is normal;
if the visitor type is a housekeeping person, using a credit basis score as a credibility score;
and if the visitor type is other people, the visitor features extracted from the face information are used as the visitor tags, and credit basis scores are used as credible scores.
According to the description, for visitors of the type of relatives and friends, the credibility score of the visitor is adjusted according to the asset information of the visited person, and for housekeeping persons and other persons, the credibility score can be determined in a targeted manner by taking the credit basis score obtained through the certification of the credible platform as the credibility score, so that the management and control accuracy is improved.
Further, if the visitor identity authentication is passed, the method further comprises the following steps:
if the visitor type is housekeeping personnel, adjusting the credibility score of the visitor according to the historical visiting times and the historical visiting time of the visitor;
and if the visitor type is other personnel, adjusting the credibility score of the visitor according to the historical visiting behavior and the historical visiting times of the visitor.
According to the description, the credibility score is dynamically adjusted by combining the historical visiting information of the visitor, and the management and control accuracy can be further improved.
Further, dynamically adjusting the credit score of the guest according to the behavior of the guest includes:
and obtaining the passing authority of the visitor, and correspondingly reducing the credibility score of the visitor if the behavior of the visitor does not accord with the passing authority.
According to the description, the behavior of the visitors in the community is supervised in real time according to the passing permission of the visitors, and the behavior of the visitors in the community is controllable.
Further, the method also comprises the following steps:
if the credit score of the visited person is reduced, correspondingly reducing the credit score of the visitor and adjusting the passing permission of the visitor.
According to the description, the credit score of the interviewee can influence the credit score and the passing authority of the visitor, and the accuracy of visitor management and control can be further improved.
Referring to fig. 2, another embodiment of the present invention provides a management and control terminal for community visitors, including a memory, a processor, and a computer program stored in the memory and running on the processor, where the processor executes the computer program to implement the following steps:
receiving face information of a visitor identified by access control equipment, performing visitor identity authentication according to the face information, if the visitor identity authentication is not passed, performing identity authentication on the face information of the visitor by using a trusted platform, generating an identity code of the visitor, generating a trusted score of the visitor by combining the identity code and a visitor type, and allowing the visitor to enter a community when the trusted score of the visitor reaches a passable score;
if the identity authentication of the visitor passes, allowing the visitor to enter a community when the credit score of the visitor reaches a passable score;
after the visitors enter the community, dynamically adjusting the credibility scores of the visitors according to the behaviors of the visitors, and if the credibility scores of the visitors are lower than a preset value, pushing the positions of the visitors and carrying out early warning.
From the above description, the beneficial effects of the present invention are: receiving face information of a visitor identified by the access control equipment, when the face information does not exist in a community, using a trusted platform to perform identity authentication to obtain an identity code, and generating a trusted score of the visitor by combining with the type of the visitor, so that the identity authentication can be performed without carrying an identity document with the visitor, and meanwhile, the risk of identity impersonation is reduced; the visitor is allowed to enter the community when the credit score reaches the passable score, the credit score of the visitor is dynamically adjusted according to the behavior of the visitor, if the credit score of the visitor is lower than a preset value, the visitor is pushed, the position of the visitor is early warned, the behavior of the visitor in the community is supervised in real time, the behavior of the visitor in the community is controllable, meanwhile, the visitor can be free of registration according to the credit score, and the visitor is convenient to pass quickly.
Further, generating a trustworthiness score for the guest in combination with the identity code and the guest type comprises:
obtaining a credit basis score according to the authentication result of the trusted platform;
acquiring the identity code and the input visitor type, and if the visitor type is a relative friend, increasing the credit basic score of the visitor to obtain a credible score when a fixed asset exists in a community of the visited person or the payment behavior of the visited person is normal;
if the visitor type is a housekeeping person, using a credit basis score as a credibility score;
and if the visitor type is other people, the visitor features extracted from the face information are used as the visitor tags, and credit basis scores are used as credible scores.
According to the description, for visitors of the type of relatives and friends, the credibility score of the visitor is adjusted according to the asset information of the visited person, and for housekeeping persons and other persons, the credibility score can be determined in a targeted manner by taking the credit basis score obtained through the certification of the credible platform as the credibility score, so that the management and control accuracy is improved.
Further, if the visitor identity authentication is passed, the method further comprises the following steps:
if the visitor type is housekeeping personnel, adjusting the credibility score of the visitor according to the historical visiting times and the historical visiting time of the visitor;
and if the visitor type is other people, adjusting the credibility score of the visitor according to the historical visiting behavior and the historical visiting times of the visitor.
According to the description, the credibility score is dynamically adjusted by combining the historical visiting information of the visitor, and the management and control accuracy can be further improved.
Further, dynamically adjusting the credit score of the guest according to the behavior of the guest includes:
and obtaining the passing authority of the visitor, and correspondingly reducing the credibility score of the visitor if the behavior of the visitor does not accord with the passing authority.
According to the description, the behavior of the visitors in the community is supervised in real time according to the passing permission of the visitors, and the behavior of the visitors in the community is controllable.
Further, still include:
if the credit score of the visited person is reduced, correspondingly reducing the credit score of the visitor and adjusting the passing permission of the visitor.
According to the description, the credit score of the interviewee can influence the credit score and the passing authority of the visitor, and the accuracy of visitor management and control can be further improved.
The control method and the terminal for community visitors are suitable for intelligently controlling all-community outsiders, and are described in the following through specific implementation modes:
example one
Referring to fig. 1 and 3, a method for managing and controlling community visitors includes the steps of:
s1, receiving face information of a visitor identified by access control equipment, carrying out visitor identity authentication according to the face information, if the visitor identity authentication is not passed, carrying out identity authentication on the face information of the visitor by using a trusted platform, generating an identity code of the visitor, combining the identity code and a visitor type to generate a trusted score of the visitor, and allowing the visitor to enter a community when the trusted score of the visitor reaches a passable score.
S2, if the identity authentication of the visitor passes, allowing the visitor to enter the community when the credit score of the visitor reaches the passable score.
Wherein generating a trusted score for the guest in combination with the identity code and the guest type comprises:
obtaining a credit basis score according to the authentication result of the trusted platform;
acquiring the identity code and the input visitor type, and if the visitor type is a relative friend, increasing the credit basic score of the visitor to obtain a credible score when a fixed asset exists in a community of the visited person or the payment behavior of the visited person is normal;
if the visitor type is a housekeeping person, using a credit basis score as a credibility score;
if the visitor type is other personnel, then follow visitor's characteristic that draws in the people's face information, and based on visitor's characteristic generates visitor's label, uses credit basis branch as credible branch, and in this embodiment, other personnel include express delivery personnel, takeaway personnel, fitment personnel and outsourcing personnel, can follow the visitor's characteristic that draws in the people's face information to for visitor generate visitor's labels such as above-mentioned express delivery personnel, takeaway personnel, fitment personnel and outsourcing personnel.
If the credit score of the visited person is reduced, correspondingly reducing the credit score of the visitor and adjusting the passing permission of the visitor.
Specifically, the visitor visits the community for the first time, and the identity code of the visitor is generated through online real-name authentication. The intelligent community AI platform verifies the identity code of the visitor, records the face information and the type of the visitor and gives credit score to the visitor.
In the embodiment, a plurality of visitor types are provided, and whether credit scores are increased or decreased is analyzed and judged according to the visitor types registered by the visitors and historical visiting records.
If the visitor type is a relative friend, whether the visited relative has fixed assets and related personnel data in the community or not is automatically inquired, if yes, the basic credit score of the visitor can be increased, if not, the historical community behavior, property payment condition and the like of the visited relative are inquired to be used as a supplement basis to make comprehensive judgment, and the basic credit score of the visitor can be influenced by the credit score of the visited relative.
If the visitor type is housekeeping personnel, the historical visiting record is good, the visitor comes within a fixed time and does not stay overtime, and the credibility score is higher if the visiting times are more.
If the visitor type is other personnel, the platform automatically labels the person who pays attention to as the key when registering for the first time, and simultaneously identifies and records the face, posture, dressing, personal belongings and other characteristic information in the visiting process, and then the property personnel conduct manual tracing judgment. If the visitor type is personnel with high mobility such as decoration, takeaway, express delivery, the platform automatically marks the visitor tag according to the identification characteristics, the visiting behaviors are recorded in the whole process, and the AI platform intelligently increases and decreases credit score according to the visiting behaviors of the tag personnel, including whether the visitor enters or exits overtime, whether the visitor enters an unauthorized area, whether the visitor is fighting or parking violating the regulations, and the like, and the visiting frequency degree.
The credit score of the external personnel reaches the passable score set by the platform, and the platform authorizes the passable time length in the corresponding community according to the credit score; otherwise, the passage is refused.
The credit score of the intelligent community AI platform in the embodiment can be accessed to cover multiple industries or scenes, such as communities, parks and buildings, unified authentication and credit granting intercommunication of data of all the industries or scenes are realized, and all personnel roles, such as visitors, use the same set of credit score, do not need to repeatedly perform identity verification, and can help property management to screen untrusted visitors.
And S3, after the visitor enters the community, dynamically adjusting the credibility score of the visitor according to the behavior of the visitor, and if the credibility score of the visitor is lower than a preset value, pushing the position of the visitor and carrying out early warning.
And if the behavior of the visitor does not accord with the passing authority, correspondingly reducing the credibility score of the visitor.
Specifically, after the identity authentication is verified, the visitor can rapidly enter and exit the community and each building entrance guard equipment through the face, and the visitor is guided to the destination through the gate sentry robot or the community electronic map.
Visitor's visiting action in the community can report to wisdom community AI platform in real time, and the platform carries out behavioral analysis according to the rule, if to this visitor's discrepancy degree of frequency, discrepancy time, action orbit etc. judge whether visitor's action accords with visitor's current permission, combines the visitor relevant information in the public database of internet, establishes the personnel model of multidimension degree, and the automatic credit score that increases and decreases is crossed the property of propelling movement notice if the credit score is low to improve the current check-up degree of difficulty and the restriction duration of this visitor.
In the embodiment, the credit is associated with the passing convenience of the visitors in the community, so that the behavior specification of the community visitors is promoted, negative events possibly occurring in the community are reduced, and the living safety and the living comfort in the community are improved.
Visitors with good credit scores can enter communities without auditing according to platform configuration, can be rapidly released by matching people with vehicles, can reduce temporary parking cost, can increase free parking time of temporary vehicles, and can be efficiently and conveniently community traffic services.
Visitors with lower credit scores need to be audited by the visitors and property personnel according to platform configuration, and free passage time length is correspondingly reduced.
If the visitor has the certification of certifiable identity in the public database, such as the certification of real estate, car property, driving license, school roll, work and the like, the credit score of the visitor is increased by the platform, and the passing time is increased; on the contrary, if the visitor has bad behavior records in the public database, the credit score of the visitor is reduced, and the passing time is reduced.
Visitors do not have special labels in the community but often pass in abnormal time, so that the attention of the AI platform is increased, and the passing time is gradually reduced. If the visitor does not have a takeaway personnel tag, the platform will automatically increase the personnel monitoring level and reduce the passable time, often going into and out of the community late at night.
The householder is detected to be illegal in the AI platform or marked with a negative label, the score of the householder is reduced, and when the householder is visited by a visitor, the credit score obtained by the visitor is also influenced, so that the passing time is reduced.
If a large number of visitors visit the same resident at the same time or a new visitor visits the same resident frequently, the platform is triggered to alarm. If the resident performs illegal gathering in the community, the platform sends out an alarm after monitoring the gathering behavior of the visitors and assigns property personnel for secondary confirmation.
After the credit score is lower than the lowest score value set by the platform, the platform pushes relevant warnings to property workers, important monitoring personnel labels are marked for visitors, the positions of the visitors are identified, analyzed and positioned according to AI, the visitors are controlled by the property workers, and when the visitors visit the cell again, identity authentication needs to be carried out again.
Therefore, the online identity authentication mode is adopted in the embodiment, the situation that the visitor cannot access the community because the visitor does not carry the identity document is reduced, the identity of the visitor entering the community is guaranteed to be real and credible, and the community safety is improved; by AI behavior analysis, visitors in the community are monitored in real time, the safety of residents in the community is guaranteed, meanwhile, illegal events in the community are found in time through intelligent research and judgment of videos, and a safe and harmonious community is built for the residents; the credit is used for establishing different community passing mechanisms for different visitors, the visitors with good credit are helped to realize the passing without registration of the community, the passing efficiency of the community is improved, and meanwhile the behavior order specification of the external visitors in the community is promoted.
Example two
Referring to fig. 2, a management and control terminal 1 for community visitors includes a memory 2, a processor 3, and a computer program stored on the memory 2 and executable on the processor 3, where the processor 3 executes the computer program to implement the steps of the management and control method for community visitors according to the first embodiment.
In summary, the management and control method and the terminal for the community visitors provided by the invention have the advantages that the AI identification technology, the big data analysis technology and the like are fused and applied to the community visitor passing verification, so that the visitors in the whole community are intelligently managed and controlled. Specifically, the face information of the visitor identified by the access control equipment is received, when the face information does not exist in the community, the identity authentication is carried out by using the trusted platform to obtain the identity code, and the trusted score of the visitor is generated by combining the type of the visitor, so that the identity authentication can be carried out without carrying an identity document by the visitor, and meanwhile, the risk of identity falsifying is reduced; the visitor is allowed to enter the community when the credit score reaches the passable score, the credit score of the visitor is dynamically adjusted according to the behavior of the visitor, if the credit score of the visitor is lower than a preset value, the visitor is pushed, the position of the visitor is subjected to early warning, the behavior of the visitor in the community is supervised in real time, the behavior of the visitor in the community is controllable, meanwhile, the visitor can be free of registration according to the credit score, and the visitor is convenient to pass quickly.
The above description is only an embodiment of the present invention, and is not intended to limit the scope of the present invention, and all equivalent modifications made by the present invention and the contents of the accompanying drawings, which are directly or indirectly applied to the related technical fields, are included in the scope of the present invention.

Claims (10)

1. A management and control method for community visitors is characterized by comprising the following steps:
receiving face information of a visitor identified by access control equipment, performing visitor identity authentication according to the face information, if the visitor identity authentication is not passed, performing identity authentication on the face information of the visitor by using a trusted platform, generating an identity code of the visitor, generating a trusted score of the visitor by combining the identity code and a visitor type, and allowing the visitor to enter a community when the trusted score of the visitor reaches a passable score;
if the identity authentication of the visitor passes, allowing the visitor to enter a community when the credit score of the visitor reaches a passable score;
after the visitors enter the community, dynamically adjusting the credibility scores of the visitors according to the behaviors of the visitors, and if the credibility scores of the visitors are lower than a preset value, pushing the positions of the visitors and carrying out early warning.
2. The method for managing and controlling community visitors as claimed in claim 1, wherein generating the credit score of the visitor in combination with the identity code and the visitor type comprises:
obtaining a credit basis score according to the authentication result of the trusted platform;
acquiring the identity code and the input visitor type, and if the visitor type is a relative friend, increasing the credit basic score of the visitor to obtain a credible score when a fixed asset exists in a community of the visited person or the payment behavior of the visited person is normal;
if the visitor type is a housekeeping person, using a credit basis score as a credibility score;
and if the visitor type is other personnel, the visitor features extracted from the face information are extracted, a visitor tag is generated based on the visitor features, and a credit basis score is used as a credible score.
3. The method for managing and controlling community visitors as claimed in claim 2, further comprising, if the visitor identity authentication passes:
if the visitor type is housekeeping personnel, adjusting the credibility score of the visitor according to the historical visiting times and the historical visiting time of the visitor;
and if the visitor type is other personnel, adjusting the credibility score of the visitor according to the historical visiting behavior and the historical visiting times of the visitor.
4. The method for managing and controlling community visitors as claimed in claim 1, wherein dynamically adjusting the credit score of the visitor according to the behavior of the visitor comprises:
and obtaining the passing authority of the visitor, and correspondingly reducing the credibility score of the visitor if the behavior of the visitor does not accord with the passing authority.
5. The method for managing and controlling community visitors according to claim 4, further comprising:
if the credit score of the visited person is reduced, correspondingly reducing the credit score of the visitor and adjusting the passing permission of the visitor.
6. A management and control terminal for community visitors, comprising a memory, a processor and a computer program stored on the memory and operable on the processor, wherein the processor executes the computer program to implement the following steps:
receiving face information of a visitor identified by access control equipment, performing visitor identity authentication according to the face information, if the visitor identity authentication is not passed, performing identity authentication on the face information of the visitor by using a trusted platform, generating an identity code of the visitor, generating a trusted score of the visitor by combining the identity code and a visitor type, and allowing the visitor to enter a community when the trusted score of the visitor reaches a passable score;
if the identity authentication of the visitor passes, allowing the visitor to enter a community when the credit score of the visitor reaches a passable score;
after the visitors enter the community, dynamically adjusting the credibility scores of the visitors according to the behaviors of the visitors, and if the credibility scores of the visitors are lower than a preset value, pushing the positions of the visitors and carrying out early warning.
7. The management and control terminal of community visitors, according to claim 6, wherein generating the credibility score of the visitor in combination with the identity code and the visitor type includes:
obtaining a credit basis score according to the authentication result of the trusted platform;
acquiring the identity code and the input visitor type, and if the visitor type is a relative friend, increasing the credit basic score of the visitor to obtain a credible score when a fixed asset exists in a community of the visited person or the payment behavior of the visited person is normal;
if the visitor type is a housekeeping person, using a credit basis score as a credibility score;
and if the visitor type is other personnel, the visitor features extracted from the face information are extracted, a visitor tag is generated based on the visitor features, and a credit basis score is used as a credible score.
8. The management and control terminal for community visitors, according to claim 7, further comprising, if the visitor identity authentication passes:
if the visitor type is a housekeeping person, adjusting the credibility score of the visitor according to the historical visiting times and the historical visiting time of the visitor;
and if the visitor type is other personnel, adjusting the credibility score of the visitor according to the historical visiting behavior and the historical visiting times of the visitor.
9. The community visitor management and control terminal of claim 6, wherein dynamically adjusting the visitor's credit score according to the visitor's behavior comprises:
and obtaining the passing authority of the visitor, and correspondingly reducing the credibility score of the visitor if the behavior of the visitor does not accord with the passing authority.
10. The management and control terminal for community visitors, according to claim 9, further comprising:
if the credit score of the visited person is reduced, correspondingly reducing the credit score of the visitor and adjusting the passing permission of the visitor.
CN202211413314.5A 2022-11-11 2022-11-11 Community visitor management and control method and terminal Pending CN115620439A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211413314.5A CN115620439A (en) 2022-11-11 2022-11-11 Community visitor management and control method and terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211413314.5A CN115620439A (en) 2022-11-11 2022-11-11 Community visitor management and control method and terminal

Publications (1)

Publication Number Publication Date
CN115620439A true CN115620439A (en) 2023-01-17

Family

ID=84877649

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211413314.5A Pending CN115620439A (en) 2022-11-11 2022-11-11 Community visitor management and control method and terminal

Country Status (1)

Country Link
CN (1) CN115620439A (en)

Similar Documents

Publication Publication Date Title
US8219442B2 (en) Permit-based parking environment management method and system
US8866586B2 (en) Authentication system
CA2465258C (en) National identification card system and biometric identity verification method for negotiating transactions
US8620487B2 (en) For a kiosk for a vehicle screening system
CN111275873B (en) Traffic control management method and device, electronic equipment and storage medium
CN110009543A (en) Based on artificial intelligence community access control management method and device and system and storage medium
CN113792836B (en) Multi-level safety intelligent park control method and system
CN112200948A (en) Smart and safe campus visitor reservation platform
CN113330491B (en) Electronic gate opening method and device and server
CN109035525A (en) A kind of safety and protection system and its working method
WO2020074413A1 (en) Visitor management system
CN110120114B (en) Human body identification method and system based on access control system and storage medium
Dempsey Privacy issues with the use of smart cards
CN210605858U (en) Intelligent visitor reservation management system based on face recognition
US9734642B2 (en) System and method for providing checkpoint background checks
US9256996B2 (en) Method and system for training users related to a physical access control system
CN115620439A (en) Community visitor management and control method and terminal
US20070094720A1 (en) Security system
CN114820241A (en) Scene information management method and system for smart community
LeBeau et al. Developing Future Smart Parking Solutions for Hangzhou's IoT Town
CN206193985U (en) Lodging personnel identification management system
CN111832334A (en) Personnel database establishing method and device, electronic equipment and readable storage medium
KR102602862B1 (en) Integrated Access-security management control system based on mobile pass-certificate for visitor-visit vehicle
CN115620434B (en) Comprehensive management system for intelligent park
US20230342440A1 (en) System for system for creating and storing verified digital identities

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination