CN105243718A - Control method and system for access control - Google Patents

Control method and system for access control Download PDF

Info

Publication number
CN105243718A
CN105243718A CN201510726714.5A CN201510726714A CN105243718A CN 105243718 A CN105243718 A CN 105243718A CN 201510726714 A CN201510726714 A CN 201510726714A CN 105243718 A CN105243718 A CN 105243718A
Authority
CN
China
Prior art keywords
information
access control
user
identity information
authentication password
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510726714.5A
Other languages
Chinese (zh)
Inventor
黄良宝
吴周轶
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guizhou Litoc Information Technology Co Ltd
Original Assignee
Guizhou Litoc Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guizhou Litoc Information Technology Co Ltd filed Critical Guizhou Litoc Information Technology Co Ltd
Priority to CN201510726714.5A priority Critical patent/CN105243718A/en
Publication of CN105243718A publication Critical patent/CN105243718A/en
Pending legal-status Critical Current

Links

Landscapes

  • Lock And Its Accessories (AREA)

Abstract

The invention relates to a control method and system for access control. The method comprises the steps of: S1, obtaining user identity information including the user's fingerprint information, sound information, facial feature information and password information input by the user; S2, comparing and judging whether the user identity information is the same as the pre-stored user identity information; if it is, executing step S3; if it is not the same, prompting authentication failure; and S3, sending unlock instruction to the door lock end. By providing a variety of user identity acquisition modes, the invention provides convenience for identification of identity information for the user, and increases the user experience.

Description

A kind of access control method and system
Technical field
The present invention relates to gate inhibition field, particularly relate to a kind of access control method and system.
Background technology
Possessing the place of certain concerning security matters, having strict control of authority to turnover personnel.The mode that traditional access control adopts access card to swipe the card, i.e. each personnel depaly card number, binds a card, and often open card and have authority regulation, each region is carried out to swipe the card and entered.There is the mode of recognizing card and not recognizing people in this access control mode, therefore poor stability, and None-identified is lent with behaviors such as cards, and loss card also can bring risk to security of system.Therefore access control method and the system of a kind of accurate knowledge people is needed badly.
Summary of the invention
Technical matters to be solved by this invention is to provide a kind of access control method and system.
The technical scheme that the present invention solves the problems of the technologies described above is as follows: a kind of access control method, comprises the steps:
Step S1, obtains subscriber identity information;
Described subscriber identity information comprises the encrypted message of the finger print information of user, acoustic information, face feature information and user's input;
Step S2, relatively and judge that whether described subscriber identity information is identical with the subscriber identity information prestored, if identical, then performs step S3, if not identical, then points out authentication failure;
Step S3, sends unlock instruction to door lock end.
On the basis of technique scheme, the present invention can also do following improvement.
Further, in step S1, once can only obtain the finger print information of user, acoustic information, face feature information and user input encrypted message among one.
Further, in step S2, the authentication password information that the subscriber identity information prestored comprises the finger print information of the user prestored, acoustic information, face feature information and presets.
Further, when pointing out the number of times of authentication failure to reach five times, whether transmission revises the message of the authentication password information preset to user side, if user revises the authentication password information preset, then upgrading authentication password information is new authentication password information.
Further, in step S1, the mode of being taken pictures by camera obtains the face feature information of user.
The another kind of technical scheme that the present invention solves the problems of the technologies described above is as follows: a kind of access control system, comprises identity information acquisition module, access control module, information reminding module and door lock end;
Described identity information acquisition module is for obtaining subscriber identity information;
Described subscriber identity information comprises the encrypted message of the finger print information of user, acoustic information, face feature information and user's input;
Described access control module is used for relatively and judges that whether described subscriber identity information is identical with the subscriber identity information prestored, if identical, then send unlock instruction to door lock end, if not identical, then send authentication information to described information reminding module prompting authentication failure;
The unlock instruction that described door lock end sends for receiving described access control module.
On the basis of technique scheme, the present invention can also do following improvement.
Further, described identity information acquisition module once can only obtain the one among the encrypted message of the finger print information of user, acoustic information, face feature information and user's input.
Further, the authentication password information that the subscriber identity information that described access control module prestores comprises the finger print information of the user prestored, acoustic information, face feature information and presets.
Further, described access control module comprises counting unit, authentication password information setting unit and wireless transmission unit;
Described counting unit sends the number of times of authentication failure information for adding up described access control module; When the number of times that the described access control module that described counting unit counts on sends authentication failure information reaches five times, whether described access control module revises the message of the authentication password information preset to user side by described wireless transmission unit transmission, if user revises the authentication password information preset, then described authentication password setting unit upgrades authentication password information is new authentication password information.
Further, described identity information acquisition module comprises fingerprint acquiring unit, sound acquiring, facial information acquiring unit and encrypted message acquiring unit;
Described facial information acquiring unit is camera.
The invention has the beneficial effects as follows: the present invention is by providing the mode of diversified acquisition user identity, and for user provides the convenience identifying subscriber identity information, adding users is experienced.
Accompanying drawing explanation
Fig. 1 is access control method process flow diagram described in the embodiment of the present invention one;
Fig. 2 is access control system structural drawing described in the embodiment of the present invention two.
Embodiment
Be described principle of the present invention and feature below in conjunction with accompanying drawing, example, only for explaining the present invention, is not intended to limit scope of the present invention.
Fig. 1 is access control method process flow diagram described in the embodiment of the present invention one.
As shown in Figure 1, a kind of access control method, comprises the steps:
Step S1, obtains subscriber identity information; Once can only obtain the finger print information of user, acoustic information, face feature information and user input encrypted message among one.
Described subscriber identity information comprises the encrypted message of the finger print information of user, acoustic information, face feature information and user's input; Wherein, the mode of being taken pictures by camera obtains the face feature information of user.
Step S2, relatively and judge that whether described subscriber identity information is identical with the subscriber identity information prestored, if identical, then performs step S3, if not identical, then points out authentication failure; The authentication password information that the subscriber identity information prestored comprises the finger print information of the user prestored, acoustic information, face feature information and presets.When pointing out the number of times of authentication failure to reach five times, whether transmission revises the message of the authentication password information preset to user side, if user revises the authentication password information preset, then upgrading authentication password information is new authentication password information.
Step S3, sends unlock instruction to door lock end.
Fig. 2 is access control system structural drawing described in the embodiment of the present invention two.
As shown in Figure 2, a kind of access control system, comprises identity information acquisition module, access control module, information reminding module and door lock end.
Identity information acquisition module is for obtaining subscriber identity information; Subscriber identity information comprises the encrypted message of the finger print information of user, acoustic information, face feature information and user's input; Identity information acquisition module comprises fingerprint acquiring unit, sound acquiring, facial information acquiring unit and encrypted message acquiring unit; Facial information acquiring unit is camera.Identity information acquisition module once can only obtain the one among the encrypted message of the finger print information of user, acoustic information, face feature information and user's input.
Access control module is used for relatively and judges that whether described subscriber identity information is identical with the subscriber identity information prestored, if identical, then send unlock instruction to door lock end, if not identical, then send authentication information to described information reminding module prompting authentication failure; The authentication password information that the subscriber identity information that access control module prestores comprises the finger print information of the user prestored, acoustic information, face feature information and presets.Access control module also comprises counting unit, authentication password information setting unit and wireless transmission unit; Counting unit sends the number of times of authentication failure information for adding up described access control module; When the number of times that the described access control module that described counting unit counts on sends authentication failure information reaches five times, whether described access control module revises the message of the authentication password information preset to user side by described wireless transmission unit transmission, if user revises the authentication password information preset, then described authentication password setting unit upgrades authentication password information is new authentication password information.
The unlock instruction that door lock end sends for receiving gate inhibition's control module.
In the description of this instructions, concrete grammar, device or feature that the description of reference term " embodiment one ", " embodiment two ", " example ", " concrete example " or " some examples " etc. means to describe in conjunction with this embodiment or example are contained at least one embodiment of the present invention or example.In this manual, to the schematic representation of above-mentioned term not must for be identical embodiment or example.And the specific features of description, method, device or feature can combine in one or more embodiment in office or example in an appropriate manner.In addition, when not conflicting, the feature of the different embodiment described in this instructions or example and different embodiment or example can carry out combining and combining by those skilled in the art.
The foregoing is only preferred embodiment of the present invention, not in order to limit the present invention, within the spirit and principles in the present invention all, any amendment done, equivalent replacement, improvement etc., all should be included within protection scope of the present invention.

Claims (10)

1. an access control method, is characterized in that, comprises the steps:
Step S1, obtains subscriber identity information;
Described subscriber identity information comprises the encrypted message of the finger print information of user, acoustic information, face feature information and user's input;
Step S2, relatively and judge that whether described subscriber identity information is identical with the subscriber identity information prestored, if identical, then performs step S3, if not identical, then points out authentication failure;
Step S3, sends unlock instruction to door lock end.
2. access control method according to claim 1, is characterized in that, in step S1, once can only obtain the finger print information of user, acoustic information, face feature information and user input encrypted message among one.
3. access control method according to claim 1, is characterized in that, in step S2, and the authentication password information that the subscriber identity information prestored comprises the finger print information of the user prestored, acoustic information, face feature information and presets.
4. access control method according to claim 3, it is characterized in that, when pointing out the number of times of authentication failure to reach five times, whether transmission revises the message of the authentication password information preset to user side, if user revises the authentication password information preset, then upgrading authentication password information is new authentication password information.
5. access control method according to claim 1, is characterized in that, in step S1, the mode of being taken pictures by camera obtains the face feature information of user.
6. an access control system, is characterized in that, comprises identity information acquisition module, access control module, information reminding module and door lock end;
Described identity information acquisition module is for obtaining subscriber identity information;
Described subscriber identity information comprises the encrypted message of the finger print information of user, acoustic information, face feature information and user's input;
Described access control module is used for relatively and judges that whether described subscriber identity information is identical with the subscriber identity information prestored, if identical, then send unlock instruction to door lock end, if not identical, then send authentication information to described information reminding module prompting authentication failure;
The unlock instruction that described door lock end sends for receiving described access control module.
7. access control system according to claim 6, is characterized in that, described identity information acquisition module once can only obtain the one among the encrypted message of the finger print information of user, acoustic information, face feature information and user's input.
8. access control system according to claim 6, it is characterized in that, the authentication password information that the subscriber identity information that described access control module prestores comprises the finger print information of the user prestored, acoustic information, face feature information and presets.
9. access control system according to claim 8, is characterized in that, described access control module comprises counting unit, authentication password information setting unit and wireless transmission unit;
Described counting unit sends the number of times of authentication failure information for adding up described access control module; When the number of times that the described access control module that described counting unit counts on sends authentication failure information reaches five times, whether described access control module revises the message of the authentication password information preset to user side by described wireless transmission unit transmission, if user revises the authentication password information preset, then described authentication password setting unit upgrades authentication password information is new authentication password information.
10. access control system according to claim 6, is characterized in that, described identity information acquisition module comprises fingerprint acquiring unit, sound acquiring, facial information acquiring unit and encrypted message acquiring unit;
Described facial information acquiring unit is camera.
CN201510726714.5A 2015-10-29 2015-10-29 Control method and system for access control Pending CN105243718A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510726714.5A CN105243718A (en) 2015-10-29 2015-10-29 Control method and system for access control

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510726714.5A CN105243718A (en) 2015-10-29 2015-10-29 Control method and system for access control

Publications (1)

Publication Number Publication Date
CN105243718A true CN105243718A (en) 2016-01-13

Family

ID=55041346

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510726714.5A Pending CN105243718A (en) 2015-10-29 2015-10-29 Control method and system for access control

Country Status (1)

Country Link
CN (1) CN105243718A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106408704A (en) * 2016-08-31 2017-02-15 合肥同益信息科技有限公司 Access control system for monitoring center machine room
CN107093237A (en) * 2017-04-13 2017-08-25 乐猫联卫(北京)网络科技有限公司 One kind reports the loss access card processing alarm management system
CN107633580A (en) * 2017-09-14 2018-01-26 京东方科技集团股份有限公司 A kind of smart lock and its control method, intelligent coffer
CN109389727A (en) * 2018-10-30 2019-02-26 南昌努比亚技术有限公司 Method for unlocking, system and computer readable storage medium
CN110765431A (en) * 2018-07-27 2020-02-07 中标软件有限公司 Multi-user fingerprint or password login method and management system thereof
CN111382422A (en) * 2018-12-28 2020-07-07 卡巴斯基实验室股份制公司 System and method for changing password of account record under threat of illegal access to user data

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2476428A (en) * 2008-09-16 2011-06-22 Validity Sensors Inc Fingerprint sensor device and system with verification token and methods of using
CN102243773A (en) * 2010-05-11 2011-11-16 丁峰 Entrance control system supported by multiple identities recognition
CN103780759A (en) * 2014-01-16 2014-05-07 东莞安尔发智能科技股份有限公司 GSM anti-theft function type smart lock APP operation guiding method
CN103899156A (en) * 2014-04-09 2014-07-02 东莞安尔发智能科技股份有限公司 Door lock extensive application implementation method and door lock extensive application implementation system
CN104252726A (en) * 2013-06-30 2014-12-31 常州亚太电信器材厂 Domestic intelligent gate control system
CN104537746A (en) * 2014-12-31 2015-04-22 小米科技有限责任公司 Intelligent electronic door control method, system and equipment
CN204343825U (en) * 2014-12-19 2015-05-20 史苏华 A kind of Smart Home coded lock
CN104966069A (en) * 2015-06-30 2015-10-07 大丰云润科技有限公司 Door lock

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2476428A (en) * 2008-09-16 2011-06-22 Validity Sensors Inc Fingerprint sensor device and system with verification token and methods of using
CN102243773A (en) * 2010-05-11 2011-11-16 丁峰 Entrance control system supported by multiple identities recognition
CN104252726A (en) * 2013-06-30 2014-12-31 常州亚太电信器材厂 Domestic intelligent gate control system
CN103780759A (en) * 2014-01-16 2014-05-07 东莞安尔发智能科技股份有限公司 GSM anti-theft function type smart lock APP operation guiding method
CN103899156A (en) * 2014-04-09 2014-07-02 东莞安尔发智能科技股份有限公司 Door lock extensive application implementation method and door lock extensive application implementation system
CN204343825U (en) * 2014-12-19 2015-05-20 史苏华 A kind of Smart Home coded lock
CN104537746A (en) * 2014-12-31 2015-04-22 小米科技有限责任公司 Intelligent electronic door control method, system and equipment
CN104966069A (en) * 2015-06-30 2015-10-07 大丰云润科技有限公司 Door lock

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106408704A (en) * 2016-08-31 2017-02-15 合肥同益信息科技有限公司 Access control system for monitoring center machine room
CN107093237A (en) * 2017-04-13 2017-08-25 乐猫联卫(北京)网络科技有限公司 One kind reports the loss access card processing alarm management system
CN107633580A (en) * 2017-09-14 2018-01-26 京东方科技集团股份有限公司 A kind of smart lock and its control method, intelligent coffer
US10403073B2 (en) 2017-09-14 2019-09-03 Boe Technology Group Co., Ltd. Intelligent lock, method for operating the same, and intelligent safe deposit box
CN110765431A (en) * 2018-07-27 2020-02-07 中标软件有限公司 Multi-user fingerprint or password login method and management system thereof
CN110765431B (en) * 2018-07-27 2023-05-30 中标软件有限公司 Multi-user fingerprint or password login method and management system thereof
CN109389727A (en) * 2018-10-30 2019-02-26 南昌努比亚技术有限公司 Method for unlocking, system and computer readable storage medium
CN111382422A (en) * 2018-12-28 2020-07-07 卡巴斯基实验室股份制公司 System and method for changing password of account record under threat of illegal access to user data
CN111382422B (en) * 2018-12-28 2023-08-11 卡巴斯基实验室股份制公司 System and method for changing passwords of account records under threat of illegally accessing user data

Similar Documents

Publication Publication Date Title
CN105243718A (en) Control method and system for access control
US20170337758A1 (en) Automatic unlock device and method
CN105118127B (en) A kind of guest system and control method thereof
US20170092031A1 (en) Electronic lock authentication method and system
US9990787B2 (en) Secure door entry system and method
US20170264608A1 (en) Visual biometric authentication supplemented with a time-based secondary authentication factor
US10492066B2 (en) Access and automation control systems with mobile computing device
US10083326B2 (en) Method of accessing a physically secured rack and computer network infrastructure
CN104566822A (en) Air Conditioning Unit Management System
CN105447931B (en) The methods, devices and systems of gate inhibition's remote authorization
CN105321240A (en) Control method and device of intelligent door lock and intelligent door control system
CN108806041A (en) Building access control method, Cloud Server and computer readable storage medium
CN106652109A (en) Intelligent lock control method, device and lock management server
CN105225304A (en) Access control device and registration system and method thereof
EP3215974B1 (en) Method for providing an access code in a portable device, and portable device
CN103426215A (en) Doorlock control method for rescue of accident and system
CN207938065U (en) A kind of offline entrance guard device based on Quick Response Code, three-dimension code identification technology
JP2011128770A (en) Ic card authentication system and ic card authentication method
CN104580191A (en) Offline control method and system for smart home
CN102413146B (en) Client authorized logon method based on dynamic codes
CN110648673A (en) Voice recognition method and system for intelligent stamping machine
CN110084947B (en) Access control information updating method and device
CN110838196B (en) Intelligent door lock control method, intelligent door lock control system and intelligent door lock
CN106558131A (en) Access control method and system
WO2018006326A1 (en) Method and system for verification based on intelligent entrance guard by means of mobile terminal and picture password

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20160113