TW201232417A - Multi-certification access control system - Google Patents

Multi-certification access control system Download PDF

Info

Publication number
TW201232417A
TW201232417A TW100102839A TW100102839A TW201232417A TW 201232417 A TW201232417 A TW 201232417A TW 100102839 A TW100102839 A TW 100102839A TW 100102839 A TW100102839 A TW 100102839A TW 201232417 A TW201232417 A TW 201232417A
Authority
TW
Taiwan
Prior art keywords
module
communication
access control
identification code
network
Prior art date
Application number
TW100102839A
Other languages
Chinese (zh)
Inventor
Ming-Ta Hsu
Original Assignee
Ming-Ta Hsu
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ming-Ta Hsu filed Critical Ming-Ta Hsu
Priority to TW100102839A priority Critical patent/TW201232417A/en
Publication of TW201232417A publication Critical patent/TW201232417A/en

Links

Landscapes

  • Lock And Its Accessories (AREA)

Abstract

A multi-certification access control system disclosed herein involves following operating steps: (a) establishing a communication among at least one remote control platform, at least one portable device and at least one digital lock; (b) logging in a user account and password into the portable device; (c) reading a unique identification code set in the portable device and delivering such unique identification code to the remote control platform; (d) verifying the user account, the password and the unique identifying code through the remote control platform, and (e) confirming the user identification and unlocking the digital lock through the remote control platform.

Description

201232417 ‘ 六、發明說明: 【發明所屬之技術領域】 本發明係為-種《管理系統,更詳而言之,尤指—種利賴人隨身 裝置内唯-識別碼所具有之唯-性,以供遠端控制平台透過制者帳號及 密碼,減娜-朗碼來蛛錯之多魏證,麵行__,以免 除密碼外洩之情形,提高門禁管理之安全性。 【先前技術】 按,目前,已有越來越多的新式建築採用電子鎖作為大門開關的控制, 最普遍可見的是大樓的門禁管理系統。其中,尤以_(射頻識別標簽, F哪㈣y Identlty)門禁卡或密碼式輸入方式最為普遍使用者若 需開啟之電子鎖’必須_t子鎖上輸人密碼細丨卡方式進行 開鎖動作,,然而,相較於門禁卡開鎖,密碼式開鎖因無需隨身攜帶卡片, 因此不懷靡他蝴n ㈣然而,由 於其除了-組密碼外,並無進行任何身份認證,因此— •後’極為容易遭到竊賊侵入門内姆式開鎖於 以透過卡w之資料進行身份辨識,因此使用上較騎全,化‘2 -旦遺失娜爾_,編_,料,即峨 = 建置資料,因此相當不便且並無法及時開鎖,另m的卡片内 到惡意人士竊錢拾射,將可能轉縣安全。*料卡片遭 -般物業管理S者_健麵提供之帶客看魏 委託代理之戶_多,㈣崎蝴崎-λ=Γ所受 一各戶之開鎖密碼,响時依照客戶需求進行二:或 201232417 這樣來’每個業務人員皆必麵身攜帶各戶門禁卡或開鎖密碼,因此除 造成公司管理上之不便外,對業務人員而言,亦會有攜帶上以及找尋對應 門禁卡或開鎖密碼上之不便,且容易會有遺失或密碼外紅可能性發生。 由此可見’目則習用之門禁官理系統皆並無法同時兼顧使用上之便利 性及安全性’且因其僅單—密碼進行認證,耻於身份雛安全機制 仍有相當大之疑慮,導致竊賊侵人的案件销地雜,雜以確保居家門 不之安王ι± 〇為解決此問題’習用已有利用無線手機控制門賴關之相關 技術如十華民國專利申請案第200641689號「應用手機控制門禁系統與 方法」之發明專利,其係應用行動無線手機的S|M卡號所具有之唯一性,經 、扁碼後透過無線手機編碼訊號,以由門禁控制器接從並解碼,並將解碼訊 號同時與快閃記憶模組中的SIM卡號碼表進行比對,若吻合時即可啟動門禁 開關藉此’因其並無密碼設定或外茂之問題,因此可提高門禁控制之安 全性β 然而,雖該前案所利用之SIM卡號具有唯一性,確可達到身份認證之目 的’但另-方面也因其僅能應用於無線手機之卡號上,而並無法應用在其鲁 它硬體設備之唯-識別碼上’使得其應用範圍相當狹陛,再者,對使用者 而”由於開鎖時必須隨身攜帶具有預設SIM卡號之該無線手機,因此當使 用者遺攜τ或遺失無線手鱗,即無法即時進行職,造綱鎖上之不 便’且因係、_無線手機來與門禁控進行連線,因此-旦遺失無線手 機時’ Η禁控彻必須重新更新SIM卡號碼資料,故又會造較料奴上之 不便。 4 201232417 【發明内容】 綜合上開先前技術,大致上包括習用之門禁管理系統,無論是門禁卡 或畨碼式開鎖,皆無法同時兼顧使用上之便利性及安全性,且因其僅利用 早一密碼進行認證,因此於身份認證安全機制仍有相當大之疑慮,雖上述 讀確可提高雜認證±之安鎌,但其細棚相當舰,且仍有使用 上以及資料設定上之不便;而鑑於解決上述缺點,本發明提出一種具多重 認證功能之門禁管理系統。 Φ 本發明係為—種具多重認證功能之門禁管理系統,包括:至少一個人 隨身裝置’係具有-通訊/網路模組、—識別碼模組,以及—編碼模組,該 通訊/網路模組係連結一通訊網路,以供與外部進行通訊連結,該識別碼模 組供讀取個人隨身裝置内之至少一唯一識別碼,以藉該編碼模組進行編 碼並傳运至外部,至少一電子鎖,係具有一通訊人網路模組及一門禁開關, 該通訊/網賴_連結_通訊稱,該供控綱子鎖之開鎖及閉 鎖;以及一遠端控制平台,係具有一通訊/網路模組、-解竭模組、一辨識 鲁模組’以及-控制模組,該通訊,網路模組藉該通訊網路通訊連結個人隨身 裂置及電子鎖之通訊/網路·,以接收該唯—識別碼之職,並經解碼模 解馬後予摘識_組進彳了辨識,而控糖組可供控制該門制關之啟閉。 其應用方法主要係包含以下步驟: &至少1端操控平台與至少_個人隨身裝置及至少—電子鎖進行 通訊連結; b·利用該個人隨身裝置登人朗者帳號及密碼; C該個人隨身裝置讀取内部之唯一識別碼,並傳送至該遠端操控平 201232417 台; d. 該遠端操控平台比對驗證使用者帳號及密碼,以及唯一識別碼;以 及 e. 經身份驗證後,由該遠端操控平台控制該電子鎖進行開鎖之動作。 本發明目的之一,係在於利用個人隨身裝置内唯一識別碼所具有之唯 一性,以供遠端控制平台透過使用者帳號及密碼,以及該唯一識別碼來進 行身份之多重認證,並進行遠端開鎖,不僅可免除密碼外洩之情形,且相 較於前案僅利用無線手機上之SIM卡號進行身份認證,本發明更可利用遠端φ 控制平台上進行使用者帳號密碼來加強身份認證上之安全性。 本發明目的之二,係在於由個人隨身裝置自動讀取内部之唯一識別 碼,因此使用者無須記憶唯一識別碼,僅需藉由連線作業登入遠端控制平 台,即可由遠端控制平台進行認證及開鎖,藉以提高使用上之便利性,且 即使個人隨身裝置不慎遺失,他人亦無法直接由個人隨身裝置開啟門鎖, 因此不會有因遺失而造成門鎖被惡意人士開啟之情形。 本發明目的之三’係在於該遠端控制平台設有一記錄模組,以供記錄鲁 該控制模組開啟該門禁開關之時間,以及該解碼模組所對應辨識之唯一識 別碼,並由唯一識別碼即可得知何人於何時曾開鎖,藉以確實達到安全門 禁管理。 本發明目的之四’係在於為加強身分認證,該遠端操控平台於進行上 述雙重認證後’可進一步地由複數組預設之驗證密碼中同時傳送一組至個 人隨身裝置及電子鎖,以供使用者取得該驗證密碼後,在所設定之時間内, 於電子鎖上輸入驗證密碼’使電子鎖進行比對驗證及開鎖之動作;藉此, 201232417 - 於開鎖時可增加多一道防線,以達到多重認證之效果。 本發明目的之五,係在於當㈣者欲委託家中其他人或友人至家中代 為取物或處理其他要事時’可經由使用者同意並至遠端控制平台進行身份 驗證後取得驗證密碼,以由其於既定時間内至電子鎖上輸入驗證密碼,^ 可進行開鎖;藉此,可提高使用上之便利性,並同時可確保門鎖之安全性。 本發明目的之六,係在於透過遠端控制平台之設置,當個人隨身裝置 不慎遺失錢簡_场衫置作相義爾,使财僅需於遠端控 • 辦台上登入帳號密碼後修改、刪除或新增使用者及唯-識別碼資料即 可’因此除可提高身份認證作業上之便利性及安全性外,亦可達到資料設 定上之便利性。 本發明目的之七’係在於應用於物業管理業者或房仲業者之門禁管理 作業上,當業務或管理人員帶客看房時,無須隨身攜帶各門戶之門禁卡, 亦或記憶或記錄各戶之開鎖密碼,即可透過設於公司内部之pc、pDA、任 可行動叹備或任何手持裝置到遠端控制平台進行遠端開鎖,因此,各門户 i皆可藉由遠端控制平台統一管理,以確保門禁之安全性,並提高人員開鎖 之便利性及即時性。 【實施方式】 為便於說明本發明於上述發明内容一攔中所表示的中心思想,兹以具 貫“表達。貫施例中各種不同物件係按適於說明之比例、尺寸、變形 里或位移·£而招繪’而非按實際元件的比例予以緣製,合先钦明。且以下 的_中’類似的元件是以相同的編號來表示。 第圖所示,本發明係為一種具多重認證功能之門禁管理系統,主 201232417 要包括至個人隨身裝置1Q、至少—電子鎖2Q,以及—遠端控制平台加; *亥電子鎖20可應用於—般房屋之門鎖或—置物櫃門鎖、—保險箱門鎖亦 3飞車門鎖4其並無限制應用之範圍,然而,本發明係以一般房屋門鎖 進行舉例制’但麟用錄鬆為唯—之顧方式,合先敘明。 該個人隨身裝置10係可為一手機、一pDA,亦或一筆記型電腦,其具 有-通訊/網路模組”、一識別碼模組12、一編瑪模組13,以及一發送模組 14 ’其中’ έ亥通訊/網路模組”係連結一通賴路,以供與外部進行通訊連 結’該通訊網路可為有線網路或W|n、WLAN、W|MAX、加赃、GSM、籲 LTE(Long Term Evolution長期演進技術)、藍芽或紅外線無線網路系統等其 中任-通訊網路及其組合,供以達成通信之連結者。 捕人隨身裝置崎具有至少—唯—觸碼15,該唯—識別瑪攸 取得來源並無特定之限制,其可為一手機序號'一pDA序號、一筆記型電 腦序號等機身序號’或一手機S|M卡卡號、一手機門號、一網路卡卡號(mac201232417 ' VI. Description of the invention: [Technical field to which the invention pertains] The present invention is a management system, and more specifically, the uniqueness of the identification code in the portable device For the remote control platform to pass the system account and password, reduce the Na-Lang code to the wrong number of Wei, and __, in order to avoid the situation of password leakage, improve the security of access control. [Prior Art] According to the current situation, more and more new buildings have adopted electronic locks as the control of the door switches. The most common is the access control system of the building. Among them, especially _ (radio frequency identification tag, F which (four) y Identlty) access control card or password input mode is the most common user to open the electronic lock 'must _t sub-lock on the input password fine card way to unlock the action, However, compared with the access card unlocking, the cryptographic unlocking does not require carrying a card with him, so he does not care about him. (4) However, since it has no identity authentication except for the group password, It is easy for thieves to invade the door-in-the-middle unlocking to identify the identity through the card w, so the use of the ride is more than the full, and the '2 - Dan lost Naar _, edit _, material, that is, 峨 = build data, so It is quite inconvenient and it is impossible to unlock in time. In another card, a malicious person steals money and picks up the money, which may turn the county safe. * Material card is subject to general property management S _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ :or 201232417 In this way, 'every business person must carry the access card or unlock password of each household. Therefore, in addition to the inconvenience of the company management, the business personnel will also carry and look for the corresponding access card or It is inconvenient to unlock the password, and it is easy to have a possibility of loss or password redout. It can be seen that the 'appropriation of the official system of the door can not take into account the convenience and security of use at the same time' and because of its single-password authentication, the shameful identity security mechanism still has considerable doubts, resulting in The cases of thieves invading people are mixed and miscellaneous to ensure that the home is not safe. Wang Yi 〇 〇 〇 〇 〇 〇 〇 〇 ' ' ' ' ' ' ' ' ' ' ' ' ' ' ' ' ' 无线 无线 无线 无线 无线 无线 无线 无线 无线 无线 无线 无线 无线 无线 无线 无线 无线The invention patent of the mobile phone control access control system and method is the uniqueness of the S|M card number of the mobile wireless mobile phone, and the code is transmitted through the wireless mobile phone after the flat code, and is accessed and decoded by the access controller. And the decoding signal is simultaneously compared with the SIM card number table in the flash memory module, and if the button is matched, the access control switch can be activated to improve the security of the access control because there is no password setting or external problem. Sexuality β However, although the SIM card number used in the previous case is unique, it can achieve the purpose of identity authentication, but the other aspect is also applicable to the card number of the wireless mobile phone. Up, and can not be applied to the unique identification code of its hardware device, so that its application range is quite narrow, and further, to the user, because the wireless device with the preset SIM card number must be carried with you when unlocking Mobile phone, so when the user carries the τ or loses the wireless hand scale, it can not be used immediately, the inconvenience of the lock is made, and because the system, _ wireless mobile phone to connect with the access control, so when the wireless phone is lost 'The curfew control must re-update the SIM card number data, so it will make it worse than the slave. 4 201232417 [Summary of the invention] Comprehensively open the prior art, generally including the custom access control system, whether it is an access card or The weight-type unlocking can not simultaneously consider the convenience and security of use, and because it only uses the early password for authentication, there is still considerable doubt in the identity authentication security mechanism, although the above reading can improve the miscellaneous authentication. ± 安 安, but its shed is quite a ship, and there is still inconvenience in use and data setting; and in view of solving the above shortcomings, the present invention proposes a multi-authentication function Forbidden management system Φ The present invention is an access control management system with multiple authentication functions, including: at least one personal portable device 'with a communication/network module, an identification code module, and an encoding module, The communication/network module is connected to a communication network for communication with the outside, and the identification code module is configured to read at least one unique identification code in the personal portable device for encoding and transmitting by the coding module. To the outside, at least one electronic lock has a communication network module and a door switch, the communication/network _link_communication said, the unlocking and locking of the control sub-lock; and a remote control platform, The system has a communication/network module, a de-exhaustion module, an identification module, and a control module. The communication, the network module uses the communication network communication to connect the personal communication and the electronic lock communication. / Network ·, in order to receive the job of the unique identification code, and after decoding and modulating the horse, the _ group enters the identification, and the sugar control group can control the opening and closing of the door. The application method mainly includes the following steps: & at least one end control platform communicates with at least _ personal portable device and at least - electronic lock; b. uses the personal portable device to enter the Langren account number and password; The device reads the internal unique identification code and transmits it to the remote control plane 201232417; d. the remote control platform compares the verification user account and password, and the unique identification code; and e. after being authenticated, The remote control platform controls the electronic lock to unlock the action. One of the purposes of the present invention is to utilize the uniqueness of the unique identification code in the personal portable device for the remote control platform to perform multiple authentication of the identity through the user account and password, and the unique identification code, and to perform remote authentication. End unlocking not only eliminates the situation of password leakage, but also uses the SIM card number on the wireless mobile phone for identity authentication compared with the previous case. The present invention can further enhance the identity authentication by using the user account password on the remote φ control platform. Security. The second object of the present invention is that the internal identification code is automatically read by the personal portable device, so that the user does not need to memorize the unique identification code, and only needs to log in to the remote control platform through the connection operation, which can be performed by the remote control platform. Certification and unlocking, in order to improve the convenience of use, and even if the personal device is accidentally lost, others can not directly open the door lock by the personal portable device, so there will be no lock caused by the malicious person to open the door lock. The third object of the present invention is that the remote control platform is provided with a recording module for recording the time when the control module opens the access control switch, and the unique identification code corresponding to the decoding module, and is unique The identification code can tell who has unlocked when it is, so as to achieve safe access control. The fourth object of the present invention is to enhance the identity authentication, and the remote control platform can further transmit a group to the personal portable device and the electronic lock simultaneously by the complex array preset verification password after performing the above-mentioned double authentication. After the user obtains the verification password, enter the verification password on the electronic lock during the set time to make the electronic lock perform the verification and unlock operation; thereby, 201232417 - an additional line of defense can be added when the lock is unlocked. To achieve the effect of multiple certifications. The fifth object of the present invention is that when the (4) person wants to entrust other people or friends in the home to take things at home or handle other important matters, the user can obtain the verification password after the user agrees and authenticates to the remote control platform. By entering the verification password into the electronic lock within a predetermined time, ^ can be unlocked; thereby, the convenience of use can be improved, and at the same time, the safety of the door lock can be ensured. The sixth object of the present invention is that through the setting of the remote control platform, when the personal portable device accidentally loses the money, the shirt is placed in the opposite direction, so that the money only needs to be remotely controlled. Modify, delete or add user and only-identification code data. Therefore, in addition to improving the convenience and security of identity authentication, it can also achieve the convenience of data setting. The purpose of the present invention is to apply to the door management management of the property management industry or the real estate industry. When the business or management personnel take the guest to look at the house, they do not need to carry the access card of each portal with them, or remember or record each household. The unlocking password can be remotely unlocked through the pc, pDA, any action sigh or any handheld device located in the company to the remote control platform. Therefore, each portal i can be unified by the remote control platform. Management to ensure the security of access control, and to improve the convenience and immediacy of personnel unlocking. [Embodiment] In order to facilitate the description of the central idea expressed by the present invention in the above-mentioned first aspect of the invention, it is to be consistently expressed. The various objects in the embodiment are in accordance with the ratio, size, deformation or displacement suitable for description. · The drawing is not the actual component ratio, and the same elements are denoted by the same number. The figure shows that the present invention is a kind. Multi-certification access control system, the main 201232417 should be included to the personal portable device 1Q, at least - electronic lock 2Q, and - remote control platform plus; * Hai electronic lock 20 can be applied to the general house door lock or - locker The door lock, the safe door lock and the 3 speed door lock 4 are not limited in the scope of application. However, the present invention is based on the general house door lock, but the method is simple. The personal portable device 10 can be a mobile phone, a pDA, or a notebook computer having a communication/network module, an identification code module 12, a marshalling module 13, and a Send module 14 'where' Hai communication/network module is a link to communicate with the outside. 'The communication network can be wired network or W|n, WLAN, W|MAX, coronation, GSM, LTE (Long Term Evolution (long-term evolution technology), Bluetooth or infrared wireless network system, etc. - communication network and its combination, to provide a link to the communication. The capture device has at least - only - touch code 15, the only - There is no specific restriction on the source of the identification of Malang. It can be a mobile phone serial number 'a pDA serial number, a notebook computer serial number, etc.' or a mobile phone S|M card number, a mobile phone number, a network card. Card number (mac

Address)、-顯示卡序號、一硬碟序號、一光碟機序號,或其它各種硬體 設備之唯-識別碼15 ;該識別碼模組12係為一軟體應用程式,以供讀取該籲 唯-識別碼15 ’該編碼模組13供將該唯一識別碼15進行編碼,並由該發送 模組14發送至外部。 垓電子鎖20係设於一門體4〇上,其具有一通訊/網路模組2,及一門禁開 關22,該通訊/網路模組21係連結一通訊網路,以供與外部進行通訊連結, 該通訊網路可為有線網路或湖、WLAN、W|MAX、z丨郎任、gsm、 LTE_g Term Evoluti〇n長期演進技術)、藍芽或紅外線無線網路系統等其 中任通Λ網路及其組合,供以達成通信之連結者,該門禁開關22供控制 8 201232417 該電子鎖20之開鎖及閉鎖動作。 該遠端控制平台30係可為一企業網際網路之伺服主機,其具有一通訊/ 網路模組31、一解碼模組32、一資料庫模組33、一辨識模組34、一控制模 組35,以及一記錄模組36 ’其中’該通訊/網路模組33藉上述該通訊網路通 訊連結個人隨身裝置10及電子鎖20之通訊/網路模組彳彳、21,以進行通訊連 結傳輸之作業,使該遠端控制平台30接收該唯一識別碼15之訊號,以供該 解碼模組32進行解碼;該資料庫模組33供儲存預設之至少一組使用者帳號 # 及密碼’以及預先建置之個人隨身裝置1〇内唯一識別碼15 ;該辨識模組34 供辨識解碼後之唯一識別碼15,而該控制模組35可供控制門禁開關22之啟 閉;該記錄模組36供記錄控制模組35開啟門禁開關22之時間,以及該解碼 模組32所對應辨識之唯一識別碼15。 明暸上述結構後,以下係針對本發明之動作及原理作一詳細說明: 如第二圖及第三圖所示,使用者欲於遠端控制平台3〇建立個人資料 時,係需先於遠端控制平台30之一使用者介面中輸入使用者資料及一組使 ® 用者帳號與密碼,以進行身份註冊,並由遠端控制平台30接收後傳送一註 冊碼予使用者,以供使用者於使用者介面中輸入該註冊碼以進行註冊確 s忍,經遠端控制平台30確認及認證後,該組使用者帳號及密碼會儲存於資 料庫模組33内’而使用者即可啟動該組使用者帳號及密碼。 接著,使用者需登入遠端控制平台30之使用者介面中下載可供讀取個 人隨身裝置10之唯一識別碼15之一軟體應用程式至個人隨身裝置1〇内即 為識別碼模組12,經讀取唯一識別碼15後並由使用者至遠端控制平台3〇之 使用者介面令輸入之,亦或直接將其傳送至遠端控制平台3〇,以儲存建立 201232417 於資料庫模組33内’經個者帳號與密碼以及唯_識別碼_存於資料庫 模組33後’即可完成使用者資料建立之動作。 當使用者欲開啟該門體40上之門禁開關22,藉由隨身攜帶之個人隨身 裝置10與該遠端控制平台3〇進行連線,並於—使用者登人介面中輸入一組 預設之使用者帳號及密碼,並選取欲開啟之電子鎖2〇以進行登入,於登入 之同時’個人隨綠置1Q之識別碼模組12係會利用軟體應用程式自動讀取 内部之唯-識別碼15 ’以透過該編碼模組13進行編碼,並由發送模組_ 該編碼訊號傳送至遠端控制平台3〇,待該遠端控制平㈣接收後,由該解 碼模組32進行解碼,使解碼後之訊號可透過辨識模組34進行辨識,並將所 輸入之該使用者帳號及密碼,以及該唯—識別碼15與資料庫模㈣内所建 置之資料進行比對,以確認使用者身份,若為吻合,即可完成認證作業, 以透過該控制模組35接收命令後完成開啟門禁開關22 ;此外,使用者可於 登入該遠端控制平台30後,藉由該記錄模組36所記錄之資料,並由唯一識 別碼15即可得知何人於何時曾開啟門體4〇,藉以確實達到安全門禁管理。 如第四圖所示’係為本發明之另—實施例,為加強身分認證,該資料 庫模組33更可儲存複數組預設之驗證密碼,而該電子鎖2〇更包含一儲存模 組23、一輸入裝置24,以及一驗證模組25,其中,該輸入裝置24係設於該 門體40上,其可為一鍵盤或一觸控式螢幕,而該驗證模組25係電性連接門 禁開關22,以控制該門禁開關22之啟閉。 如第五圖及第六圖所示,當該遠端控制平台3〇進行上述使用者帳號及 密碼,以及唯一識別碼15之雙重認證後,係會將該驗證密碼傳送至個人隨 身裝置10,以供使用者取得該驗證密碼,此時,該遠端控制平台3〇亦會同 201232417 時將驗證畨碼傳送至電子鎖20 ’以儲存於儲存模組23内,因此使用者即可 於所設定之時間内,以該輸入裝置24輸入該驗證密碼,使電子鎖2〇之驗證 模組25進行比對驗證,若為吻合,即可完成認證作業,以透過該驗證模組 25接收命令後完成開啟門禁開關22 ;藉此,於開鎖時可增加多一道防線, 以達到多重認證之效果。 當使用者於遠端,並允許家中其他人或友人於現場開啟門鎖時,可透 過與使用者進行聯繫’以經由使用者同意並至遠端控制平台3〇進行身份驗 • 證後取得驗證密碼’再由使用者告知家中其他人或友人,供其於既定時間 内至電子鎖20之輸入裝置24上輸入驗證密碼,即可開啟門禁開關,藉此, 當使用者欲魏家巾其他人或友人至家巾代為取物或處理其他要事時即 可利用此方式提高使用上之便利性,並同時可確朗鎖之安全性,此外, 亦可避免家中其他人忘記攜帶個人隨身裝置1〇而無法開啟門鎖之情形。 错此’由個人隨身裝置10自動讀取内部所具有唯一性之唯一識別碼 15,使用者無須記憶唯—識別碼15,僅需藉由連線作業登人遠端控制平台 籲 3G,以透過遠端㈣平台3Q進行仙者職密碼,以及唯—朗邮之雙 重或多重認證作業’而進行遠端開鎖動作,以免除密碼外狀情形,提高 門禁管理之安全性;相較於前案之門禁控制雜無線手機上之·卡號 進行身份認證’本㈣確可彻遠端控制平台犯所進行賴者帳號密碼 來加強身份認證上之安全性。 再者,由於開鎖過程需經過帳號與密碼,以及唯一識別碼此認證, 因此即使個人隨身裝置1时慎遺失,他人亦無法直接由個人隨核置1〇開 啟門鎖因此不s有因遺失而造成門鎖被惡意人士開啟之情形;且透過遠 201232417 端控制平㈣之設置,使得即使個人隨錄置财慎遺失或欲以新的個人 隨身裝置10作為開鎖認證時,使用者僅需於遠端控制平台3〇上登入帳號密 碼後修改、刪除或新增使用者及唯一識別碼15資料即可,因此除可提高身 份認證作業上之便利性及安全性外,亦可朗資料設定上之便利性。 本發明可應用於一般住戶使用,例如將遠端控制平台3〇設置於大樓管 理至,以進行遠端開鎖動作,此外,更可應用於物業管理業者或房仲業者 之門7TT ^理作業上,當業務或管理人員帶客看房時,無須隨身攜帶各門戶 之門禁卡,亦或記憶或記錄各戶之開鎖密碼,即可透過設於公司内部之PC、 PDA、任何行動設備或任何手持裝置到遠端控制平台30進行遠端開鎖,因 此,各門戶皆可藉由遠端控制平台3〇統一管理,以確保門禁之安全性,並 提高人員開鎖之便利性及即時性。 雖本發明是以二個最佳實施例作說明,但精於此技藝者能在不脫離本 發明精神與範疇下作各種不同形式的改變。以上所舉實施例僅用以說明本 發明而已,非用以限制本發明之範圍。舉凡不違本發明精神所從事的種種 修改或變化,俱屬本發明申請專利範圍。 【圖式簡單說明】 第一圖係為本發明之組成示意圖。 第二圖係為本發明之動作示意圖。 第三圖係為本發明之流程示意圖。 第四圖係為本發明另一實施例之組成示意圖。 第五圖係為本發明另一實施例之動作示意圖。 第六圖係為本發明另一實施例之流程示意圖。 12 201232417 ' 【主要元件符號說明】 個人隨身裝置10 通訊/網路模組11、21、31 識別碼模組12 編碼模組13 發送模組14 唯一識別碼15 電子鎖20 門禁開關22 儲存模組23 輸入裝置24 驗證模組25 遠端控制平台30 解碼模組32 資料庫模組33 辨識模組34 控制模組35 記錄模組36 門體40 13Address), - display card serial number, a hard disk serial number, a CD player serial number, or other unique hardware-only identification code 15; the identification code module 12 is a software application for reading the appeal The unique identification code 15 is encoded by the encoding module 13 and transmitted to the outside by the transmitting module 14. The electronic lock 20 is disposed on a door body 4, and has a communication/network module 2 and an access switch 22, and the communication/network module 21 is connected to a communication network for communicating with the outside. Link, the communication network can be wired network or lake, WLAN, W|MAX, z丨郎, gsm, LTE_g Term Evoluti〇n long-term evolution technology), Bluetooth or infrared wireless network system, etc. The road and its combination are provided for the communication link, and the access switch 22 is used for control 8 201232417. The electronic lock 20 is unlocked and locked. The remote control platform 30 can be a server host of a corporate internet, and has a communication/network module 31, a decoding module 32, a database module 33, an identification module 34, and a control. The module 35, and a recording module 36' wherein the communication/network module 33 communicates with the communication device/network module 彳彳, 21 of the personal portable device 10 and the electronic lock 20 by using the communication network communication The operation of the communication link transmission causes the remote control platform 30 to receive the signal of the unique identification code 15 for decoding by the decoding module 32; the database module 33 is configured to store the preset at least one group of user accounts# And the password 'and the pre-configured personal portable device 1 within the unique identification code 15; the identification module 34 is for identifying the decoded unique identification code 15, and the control module 35 can be used to control the opening and closing of the access control switch 22; The recording module 36 is used for the time when the recording control module 35 turns on the access control switch 22 and the unique identification code 15 corresponding to the decoding module 32. After the above structure is clarified, the following is a detailed description of the actions and principles of the present invention: As shown in the second and third figures, when the user wants to establish personal data on the remote control platform 3, the system needs to be prior to the far The user interface of one of the end control platforms 30 inputs user data and a set of user accounts and passwords for identity registration, and is received by the remote control platform 30 to transmit a registration code to the user for use. After entering the registration code in the user interface for registration, the user account and password will be stored in the database module 33 after the remote control platform 30 confirms and authenticates, and the user can Start the group user account and password. Then, the user needs to log in to the user interface of the remote control platform 30 to download a software application for reading the unique identification code 15 of the personal portable device 10 into the personal portable device, that is, the identification code module 12, After the unique identification code 15 is read and input by the user to the user interface of the remote control platform 3, or directly transmitted to the remote control platform 3, to store and establish the 201232417 database module. In 33, the user account and password and the only_identification code_ stored in the database module 33 can complete the user data creation action. When the user wants to open the access control switch 22 on the door body 40, the personal portable device 10 is connected with the remote control platform 3〇, and a set of presets is input in the user login interface. User account and password, and select the electronic lock 2 to open to log in. At the same time as logging in, 'personal with green 1Q identification code module 12 will use the software application to automatically read the internal only-identification The code 15 ' is encoded by the encoding module 13 and transmitted by the transmitting module _ the encoded signal to the remote control platform 3 〇. After the remote control is received (four), the decoding module 32 performs decoding. The decoded signal can be identified by the identification module 34, and the input user account and password, and the unique identification code 15 are compared with the data built in the database module (4) to confirm If the identity of the user is the same, the authentication operation can be completed, and the access control switch 35 is used to complete the access control switch 22; further, the user can log in to the remote control platform 30 by using the recording mode. Group 36 The recorded data, and the unique identification code 15, can be used to know who has opened the door when it was opened, so as to achieve safe access control. As shown in the fourth figure, as an alternative embodiment of the present invention, in order to enhance identity authentication, the database module 33 can store a preset array of verification passwords, and the electronic lock module further includes a storage module. The group 23, an input device 24, and a verification module 25, wherein the input device 24 is disposed on the door 40, which may be a keyboard or a touch screen, and the verification module 25 is electrically The access control switch 22 is connected to control the opening and closing of the access control switch 22. As shown in the fifth and sixth figures, after the remote control platform 3 performs the dual authentication of the user account and password and the unique identification code 15, the verification password is transmitted to the personal portable device 10. For the user to obtain the verification password, the remote control platform 3 will also transmit the verification weight to the electronic lock 20' in 201232417 for storage in the storage module 23, so that the user can set the password. The verification password is input by the input device 24, and the verification module 25 of the electronic lock 2 performs the comparison verification. If the verification is completed, the authentication operation can be completed, and the command is completed after receiving the command through the verification module 25. The access control switch 22 is opened; thereby, an additional line of defense can be added when unlocking, so as to achieve the effect of multiple authentication. When the user is at the far end and allows other people or friends in the home to open the door lock on site, the user can be contacted to authenticate with the user and to the remote control platform 3 to verify the identity. The password 'is further notified by the user to other people or friends in the home for inputting the verification password to the input device 24 of the electronic lock 20 within a predetermined time, thereby opening the access control switch, thereby, when the user wants Weijia towel other people Or you can use this method to improve the convenience of use when you take it for your belongings or to deal with other things, and at the same time, you can ensure the safety of the lock. In addition, you can avoid forgetting to carry your personal device with the rest of the family. I can't open the door lock. In this case, the personal identification device 10 automatically reads the unique unique identification code 15 inside, and the user does not need to memorize the unique identification code 15, and only needs to connect to the remote control platform by the connection operation to call 3G. The remote (4) platform 3Q carries out the secret password of the immortal, and the double or multiple authentication operation of the only-lange mail, and performs the remote unlocking action to avoid the situation of the password and improve the security of the access control; compared with the previous case The access control controls the card number on the miscellaneous wireless mobile phone for identity authentication. (4) It is true that the remote control platform can make the password of the account to enhance the security of identity authentication. Moreover, since the unlocking process requires an account number and a password, and a unique identification code for this authentication, even if the personal portable device is carefully lost, the other person cannot directly open the door lock by the individual with the verification, so that there is no loss due to loss. The situation that the door lock is opened by a malicious person; and through the setting of the far-end 201232417 terminal control (4), even if the individual is lost with the record or wants to use the new personal portable device 10 as the unlocking authentication, the user only needs to be far away. The terminal control platform 3 can modify, delete or add the user and the unique identification code 15 after logging in the account password, so in addition to improving the convenience and security of the identity authentication operation, the data setting can also be performed. Convenience. The invention can be applied to general household use, for example, the remote control platform 3〇 is set in the building management to perform the remote unlocking action, and further, it can be applied to the door management of the property management industry or the real estate operator. When the business or management personnel take the guest to look at the room, they do not need to carry the access card of each portal with them, or remember or record the unlocking password of each household, through the PC, PDA, any mobile device or any handheld located in the company. The device is remotely unlocked by the remote control platform 30. Therefore, each portal can be uniformly managed by the remote control platform 3 to ensure the security of the access control and improve the convenience and immediacy of the personnel unlocking. While the invention has been described in terms of the preferred embodiments of the present invention, various modifications may be made without departing from the spirit and scope of the invention. The above embodiments are merely illustrative of the invention and are not intended to limit the scope of the invention. All modifications and variations made without departing from the spirit of the invention are within the scope of the invention. BRIEF DESCRIPTION OF THE DRAWINGS The first figure is a schematic diagram of the composition of the present invention. The second figure is a schematic diagram of the action of the present invention. The third figure is a schematic diagram of the process of the present invention. The fourth figure is a schematic diagram of the composition of another embodiment of the present invention. The fifth figure is a schematic view of the operation of another embodiment of the present invention. The sixth figure is a schematic flow chart of another embodiment of the present invention. 12 201232417 ' [Main component symbol description] Personal portable device 10 Communication/network module 11, 21, 31 Identification code module 12 Encoding module 13 Transmitting module 14 Unique identification code 15 Electronic lock 20 Access control switch 22 Storage module 23 Input device 24 Verification module 25 Remote control platform 30 Decoding module 32 Database module 33 Identification module 34 Control module 35 Recording module 36 Door 40 13

Claims (1)

201232417 七、申請專利範圍: 1. 一種具多重認證功能之門禁管理系統,包括: 至少一個人隨身裝置,係具有一通訊/網路模組、一識別碼模組、一 編碼模組,該通訊/網路模組係連結一通訊網路,以供與外部進行通訊連 結,該識別碼模組供讀取個人隨身裝置内之至少一唯一識別碼,以藉該 編碼模組進行編碼,並傳送至外部; 至少一電子鎖’係具有一通訊/網路模組及一門禁開關,該通訊/網路 模組係連結一通訊網路’該門禁開關供控制電子鎖之開鎖及閉鎖;以及 一遠端控制平台,係具有一通訊/網路模組、一解碼模組 '一辨識模 組,以及一控制模組,該通訊/網路模組藉該通訊網路通訊連結個人隨身 裝置及電子鎖之通訊/網路模組,以接收該唯一識別碼之訊號,並經解碼 模組解碼後予辨識模組進行辨識,而控制模組可供控制門禁開關之啟閉。 2_如申請專利範圍第1項所述具多重認證功能之門禁管理系統,其中,該 個人隨身裝置可為一手機、一 pDA,亦或一筆記型電腦。 3. 如申請專利範®第1項所述具多重認證功能之門禁管理純,其中,該 通訊/網路模組係指以有線網路或WIh、vVLAN、WIMAX、ZIGBEE、 GSM、LTE(Long Term Evolution長期演進技術)、藍芽或紅外線無線網 路系統等其中任-通訊網路及其組合達成通信之連結。 - 4. 如申請專利範圍第]項所述具多重認證功能之門禁管理系統,其中,該 唯一識別碼係可為一機身序號、一手機SIM卡卡號、一手機門號、一網 路卡卡號(MAC Address)、-顯示卡序號、-硬碟序號、-光碟機序號 或其它個人隨身裝置内硬體之唯一識別碼。 201232417 5·如申請專利範圍第1項所述具多重認證功能之門禁管理系統,其中,該 .識別碼模組係為一軟體應用程式。 6·如申請專利範圍第1項所述具多重認證功能之門禁管理系統,其中,該 运端控制平台更包含一記錄模組’以供記錄該控制模組開啟該門禁開關 之時間’以及該解碼模組所對應辨識之唯一識別碼。 7. 如申請專利範圍第1項所述具多重認證功能之門禁管理系統,其中,該 遠端控制平台更包含一資料庫模組’以供儲存預設之該唯一識別碼,以 φ 及至少一組預設之使用者帳號及密碼。 8. 如申請專利範圍第7項所述具多重認證功能之門禁管理系統,其中,該 資料庫模組更可儲存複數組預設之驗證密碼,該驗證密碼可供傳送至個 人隨身裝置及電子鎖。 9. 如申請專利範圍第8項所述具多重認證功能之門禁管理系統,其中,該 電子鎖更包含一儲存模組、一輸入裝置,以及一驗證模組,該儲存模組 供儲存忒驗證密碼,該驗證模組係電性連接該門禁開關,藉該輸入裝置 φ 輸入後由該驗證模組進行比對驗證,以控制門禁開關之啟閉。 10. -種應用如申請專利範圍第1項所述具多重認證功能之門禁管理系統 的方法,其主要係包含以下步驟: a. 至少-遠端操控平台與至少—個人隨身裝置及至少一電子鎖進行通 訊連結; b. 利用該個人隨身裝置登入使用者帳號及密碼; c. 該個人隨身裝置·_之唯—,並傳送錢遠祕控平台; d. 該遠端操控平台比對驗證使用者帳藏及密碼以及七識別碼;以 15 201232417 及 e.經身份驗證後,由該遠端操控平台控制該電子鎖進行開鎖之動作。201232417 VII. Patent application scope: 1. A multi-certification access control management system, comprising: at least one person portable device, having a communication/network module, an identification code module, an encoding module, the communication/ The network module is connected to a communication network for communication with the outside, and the identification code module is configured to read at least one unique identification code in the personal portable device, to encode by the coding module, and transmit to the external At least one electronic lock has a communication/network module and a door switch, and the communication/network module is connected to a communication network 'the access switch for controlling the unlocking and locking of the electronic lock; and a remote control The platform has a communication/network module, a decoding module, an identification module, and a control module, and the communication/network module uses the communication network communication to connect the personal portable device and the electronic lock communication/ The network module receives the signal of the unique identification code and decodes it by the decoding module to identify the identification module, and the control module can control the opening and closing of the access control switch. 2_ The access control management system with multiple authentication functions as described in claim 1 of the patent application, wherein the personal portable device can be a mobile phone, a pDA, or a notebook computer. 3. For example, the access control management software with multiple authentication functions described in the first paragraph of Patent Application® is referred to as wired network or WIh, vVLAN, WIMAX, ZIGBEE, GSM, LTE (Long). Term evolution of the Term Evolution technology, Bluetooth or infrared wireless network systems, and the combination of communication networks and their combinations. - 4. The access control management system with multi-authentication function as described in the patent application scope item, wherein the unique identification code can be a body serial number, a mobile phone SIM card number, a mobile phone door number, a network card MAC Address, - Display card serial number, - Hard disk serial number, - CD player serial number or other unique identification code of the hardware in the personal portable device. 201232417 5. The access control management system with multiple authentication functions as described in claim 1 of the patent application scope, wherein the identification code module is a software application. 6. The access control management system with multiple authentication functions according to claim 1, wherein the terminal control platform further includes a recording module 'for recording the time when the control module turns on the access switch' and The unique identification code corresponding to the decoding module. 7. The access control management system with multi-authentication function as described in claim 1 , wherein the remote control platform further includes a database module 'for storing the preset unique identification code, φ and at least A set of default user accounts and passwords. 8. The access control management system with multi-authentication function as described in claim 7 of the patent application, wherein the database module can further store a preset array of verification passwords, which can be transmitted to personal portable devices and electronic devices. lock. 9. The access control management system with multi-certification function according to claim 8 , wherein the electronic lock further comprises a storage module, an input device, and a verification module, wherein the storage module is used for storage verification. The password module is electrically connected to the access control switch, and is input and verified by the verification module to control the opening and closing of the access control switch. 10. A method for applying an access control management system with multiple authentication functions as described in claim 1 of the patent scope, which mainly comprises the following steps: a. at least a remote control platform and at least a personal portable device and at least one electronic The lock is used for communication; b. The user's personal device is used to log in to the user account and password; c. The personal portable device is _only, and the money remote control platform is transmitted; d. The remote control platform is used for verification The account and password and the seven identification codes; after being authenticated by 15 201232417 and e., the remote control platform controls the electronic lock to unlock. 1616
TW100102839A 2011-01-26 2011-01-26 Multi-certification access control system TW201232417A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW100102839A TW201232417A (en) 2011-01-26 2011-01-26 Multi-certification access control system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW100102839A TW201232417A (en) 2011-01-26 2011-01-26 Multi-certification access control system

Publications (1)

Publication Number Publication Date
TW201232417A true TW201232417A (en) 2012-08-01

Family

ID=47069597

Family Applications (1)

Application Number Title Priority Date Filing Date
TW100102839A TW201232417A (en) 2011-01-26 2011-01-26 Multi-certification access control system

Country Status (1)

Country Link
TW (1) TW201232417A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI588782B (en) * 2014-11-28 2017-06-21 財團法人工業技術研究院 Security method, security gate and server
US10573109B2 (en) 2018-01-04 2020-02-25 Taiwan Fu Hsing Industrial Co., Ltd. Electric lock and method for adding a user of the same
TWI727243B (en) * 2018-12-25 2021-05-11 台灣福興工業股份有限公司 Electric lock and method for adding a user of an electric lock

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI588782B (en) * 2014-11-28 2017-06-21 財團法人工業技術研究院 Security method, security gate and server
US10573109B2 (en) 2018-01-04 2020-02-25 Taiwan Fu Hsing Industrial Co., Ltd. Electric lock and method for adding a user of the same
TWI727243B (en) * 2018-12-25 2021-05-11 台灣福興工業股份有限公司 Electric lock and method for adding a user of an electric lock

Similar Documents

Publication Publication Date Title
US10395452B2 (en) Systems and methods for enabling access control via mobile devices
US9437063B2 (en) Methods and systems for multi-unit real estate management
US20180283051A1 (en) Wireless controlled fingerprint smart lock
EP2785939A1 (en) Electronic wireless lock
US20140329497A1 (en) Smartdevices Enabled Secure Access to Multiple Entities (SESAME)
US10846958B2 (en) Virtual intercom system
US11017621B1 (en) Mobile digital locking technology
KR101887978B1 (en) System for doorlock comprising IoT module and control method thereof
CN106373237A (en) Remote control door lock system based on Wechat
CN108537927B (en) Lockset terminal and method for controlling lockset terminal through regional management
KR101887338B1 (en) Systems and methods for enabling a lock screen of an electronic device
US10872484B1 (en) Mobile digital locking technology
WO2014139331A1 (en) Smart entry system and controller
CN108737251A (en) Control method for door lock, device, system, guest room application based on instant messaging
EP3951727B1 (en) Mobile digital locking technology
KR102108347B1 (en) Method and apparatus for unlocking door-lock using one time password, and system therefor
TW201232417A (en) Multi-certification access control system
TW201741991A (en) Intelligent warehouse sharing management system and its operation method having rights control and management of biometric characteristic information to enhance the convenience, flexibility and safety of warehouse leasing
CN207123882U (en) A kind of antitheft cloud service door-locking system of multiple intelligent
US20220103374A1 (en) Utilization management system, management device, utilization control device, utilization management method, and computer-readable program
Raju et al. Smart lock controlled using voice call
US11756356B2 (en) System and method for controlling multiple locks
Yashwant et al. iLock: State-of-the-art sophisticated door lock for wireless devices
CN108537925B (en) Lock terminal joint control method
CN110675538A (en) Intelligent door lock system