CN105551117A - Two-dimension code generation/verification method used in access control environment, and apparatus thereof - Google Patents

Two-dimension code generation/verification method used in access control environment, and apparatus thereof Download PDF

Info

Publication number
CN105551117A
CN105551117A CN201410617477.4A CN201410617477A CN105551117A CN 105551117 A CN105551117 A CN 105551117A CN 201410617477 A CN201410617477 A CN 201410617477A CN 105551117 A CN105551117 A CN 105551117A
Authority
CN
China
Prior art keywords
quick response
response code
user
key message
digital signature
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410617477.4A
Other languages
Chinese (zh)
Inventor
黄强雄
韩峻
纪宏达
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
GUANGDONG ZHONGXING ELECTRONICS Co Ltd
Original Assignee
GUANGDONG ZHONGXING ELECTRONICS Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by GUANGDONG ZHONGXING ELECTRONICS Co Ltd filed Critical GUANGDONG ZHONGXING ELECTRONICS Co Ltd
Priority to CN201410617477.4A priority Critical patent/CN105551117A/en
Publication of CN105551117A publication Critical patent/CN105551117A/en
Pending legal-status Critical Current

Links

Landscapes

  • Lock And Its Accessories (AREA)

Abstract

The invention discloses a two-dimension code generation method used in access control environment, and an apparatus thereof, and a two-dimension code verification method used in access control environment, and an apparatus thereof. The two-dimension code generation method comprises the following steps: determining user's key information corresponding to a two-dimension code; operating the key information and a user cipher according to a preconfigured algorithm to generate digital signature information; combining the digital signature information with the key information to generate false-proof information; and coding the false-proof information through a two-dimension code coding technology to generate a two-dimension code. The user cipher and the user's key information are processed to generate the digital signature information, and the digital signature information is integrated in the two-dimension cod, so the two-dimension code carries user's identity verifying information, and direct exposure of an access control cipher (the user cipher) is avoided, thereby the security of the user cipher is improved.

Description

For the Quick Response Code generation/verification method under gate inhibition's environment and device
Technical field
The present invention relates to gate inhibition field, specifically, relate to a kind of for the two-dimensional code generation method under gate inhibition's environment and device and for the 2 D code verification method of the CCTV camera under gate inhibition's environment and device.
Background technology
At present, existing family gate inhibition generally adopts the mode of the manual input of keyboard password to realize the unlatching of gate inhibition, such as, but gate inhibition's opening ways of traditional craft input password also exists problems, and password is then easily taken on the sly by lawless person owing to not blocking or blocking when input password by user accidentally; For another example, because the numeric layout of keyboard password is fixed, when length is by some button on keyboard for user, then the formation of password is easily analyzed by lawless person; In addition, usually a fixing password is only had to be shared by multiple user owing to adopting gate inhibition's password of keyboard entry method, so when certain user occurring and having revealed unintentionally the situation of password, gate inhibition not only can be caused to lose efficacy, also can affect all users holding this inefficacy password, namely all use needs again to remember new password per family, unnecessary burden is caused to user, and, because many people share the poor reliability that same password also makes gate inhibition's password, if someone defalcates, so other user is also easily under a cloud owing to avoiding arousing suspicion.
As can be seen here, no matter existing is that gate inhibition's opening ways of the keyboard password of family or company or government enterprise all also exists the large problem of potential safety hazard.
Certainly, it is also proposed the improvement of part for the manual input mode of keyboard password in prior art, namely, the mode that should be held by use sense avoids the segmental defect existing for keyboard entry method, but the mode that this induction holds is strong to the dependence of contactless card, once contactless card is lost or stolen by lawless person by user accidentally, potential safety hazard in various degree can be brought to the illegal unlatching of gate inhibition equally.
And for the low problem of gate inhibition's cipher safety existing in correlation technique, at present effective solution is not yet proposed.
Summary of the invention
For the problem that gate inhibition's cipher safety existing in correlation technique is low, the present invention proposes a kind of for the two-dimensional code generation method under gate inhibition's environment and device and for the 2 D code verification method of the CCTV camera under gate inhibition's environment and device, the direct input of user cipher can be avoided in the mode of Quick Response Code identifying user identity, and then improve the security of user cipher.
Technical scheme of the present invention is achieved in that
According to an aspect of the present invention, provide a kind of for the two-dimensional code generation method under gate inhibition's environment.
This two-dimensional code generation method comprises:
Determine the key message of the user corresponding to Quick Response Code;
Determine pre-configured user cipher;
According to pre-configured algorithm, computing is carried out to key message and user cipher, generate digital signature information;
Digital signature information and key message are combined, generates anti-counterfeiting information;
According to Quick Response Code coding techniques, anti-counterfeiting information is encoded, generate Quick Response Code.
Wherein, this key message can comprise following one of at least:
User name, current time, random number.
In addition, pre-configured algorithm can be symmetry algorithm also can be asymmetric arithmetic.
According to a further aspect in the invention, a kind of 2 D code verification method for the CCTV camera under gate inhibition's environment is provided.
This 2 D code verification method comprises:
Quick Response Code is decoded, the key message of the digital signature information stored in reading Quick Response Code and the user corresponding to Quick Response Code;
Determine the user cipher of corresponding key message;
Pre-configured algorithm according to respective user carries out computing to key message and user cipher, obtains operation result;
Operation result and digital signature information are contrasted, according to the true and false of comparing result checking Quick Response Code.
Wherein, this key message can comprise following one of at least:
User name, current time, random number.
In addition, before carrying out computing according to the pre-configured algorithm of the described user of correspondence to described key message and described user cipher, this 2 D code verification method comprises further:
According to predetermined time rule and key message in scope effective time of current time determination Quick Response Code;
Determine the current time;
According to Quick Response Code effective time scope and the current time determine that whether Quick Response Code effective.
Wherein, according to Quick Response Code effective time scope and the current time determine that Quick Response Code whether effectively time, when determining that the current time, the effective time at Quick Response Code was within scope, can determine that Quick Response Code is effective; And when determining the current time not when the effective time of Quick Response Code is within scope, determine that Quick Response Code is invalid.
Further, this 2 D code verification method comprises further: determining, in the effective situation of Quick Response Code, to verify the digital signature information of Quick Response Code.
In addition, when verifying the true and false of Quick Response Code according to comparing result, when identical with digital signature information according to comparing result determination operation result, can determine that Quick Response Code is true; And when not identical according to comparing result determination operation result and digital signature information, determine that Quick Response Code is pseudo-.
In accordance with a further aspect of the present invention, provide a kind of for the Quick Response Code generating apparatus under gate inhibition's environment.
This Quick Response Code generating apparatus comprises:
First determination module, for determining the key message of the user corresponding to Quick Response Code;
Second determination module, for determining pre-configured user cipher;
Computing module, for carrying out computing according to pre-configured algorithm to key message and user cipher, generates digital signature information;
Composite module, for digital signature information and key message being combined, generates anti-counterfeiting information;
Coding module, for encoding to anti-counterfeiting information according to Quick Response Code coding techniques, generates Quick Response Code.
According to another aspect of the invention, a kind of Quick Response Code demo plant for the CCTV camera under gate inhibition's environment is provided.
This Quick Response Code demo plant comprises:
Decoder module, for decoding to Quick Response Code, the key message of the digital signature information stored in reading Quick Response Code and the user corresponding to Quick Response Code;
Determination module, for determining the user cipher of corresponding key message;
Computing module, carries out computing for the pre-configured algorithm according to respective user to key message and user cipher, obtains operation result;
Authentication module, for operation result and digital signature information being contrasted, according to the true and false of comparing result checking Quick Response Code.
The present invention is by generating digital signature information by the key message of user cipher and user, and this digital signature information is integrated in Quick Response Code, thus make Quick Response Code carry the authentication information of user, avoid the direct exposure of gate inhibition's password (user cipher), and then improve the security of user cipher.
Accompanying drawing explanation
In order to be illustrated more clearly in the embodiment of the present invention or technical scheme of the prior art, be briefly described to the accompanying drawing used required in embodiment below, apparently, accompanying drawing in the following describes is only some embodiments of the present invention, for those of ordinary skill in the art, under the prerequisite not paying creative work, other accompanying drawing can also be obtained according to these accompanying drawings.
Fig. 1 is the process flow diagram for the two-dimensional code generation method under gate inhibition's environment according to the embodiment of the present invention;
Fig. 2 is the process flow diagram of the 2 D code verification method for the CCTV camera under gate inhibition's environment according to the embodiment of the present invention;
Fig. 3 is the process flow diagram for the Quick Response Code generation/verification method under gate inhibition's environment according to the present invention one specific embodiment;
Fig. 4 is the block diagram for the Quick Response Code generating apparatus under gate inhibition's environment according to the embodiment of the present invention;
Fig. 5 is the block diagram of the Quick Response Code demo plant for the CCTV camera under gate inhibition's environment according to the embodiment of the present invention.
Embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, be clearly and completely described the technical scheme in the embodiment of the present invention, obviously, described embodiment is only the present invention's part embodiment, instead of whole embodiments.Based on the embodiment in the present invention, the every other embodiment that those of ordinary skill in the art obtain, all belongs to the scope of protection of the invention.
According to embodiments of the invention, provide a kind of for the two-dimensional code generation method under gate inhibition's environment.
As shown in Figure 1, comprise according to the two-dimensional code generation method of the embodiment of the present invention:
Step S101, determines the key message of the user corresponding to Quick Response Code;
Step S103, determines pre-configured user cipher;
Step S105, carries out computing according to pre-configured algorithm to key message and user cipher, generates digital signature information;
Step S107, combines digital signature information and key message, generates anti-counterfeiting information;
Step S109, encodes to anti-counterfeiting information according to Quick Response Code coding techniques, generates Quick Response Code.
According to embodiments of the invention, additionally provide a kind of 2 D code verification method for the CCTV camera under gate inhibition's environment.
As shown in Figure 2, comprise according to the 2 D code verification method of the embodiment of the present invention:
Step S201, decodes to Quick Response Code, the key message of the digital signature information stored in reading Quick Response Code and the user corresponding to Quick Response Code;
Step S203, determines the user cipher of corresponding key message;
Step S205, the pre-configured algorithm according to respective user carries out computing to key message and user cipher, obtains operation result;
Step S207, contrasts operation result and digital signature information, according to the true and false of comparing result checking Quick Response Code.
Technique scheme for a better understanding of the present invention, is described in detail technique scheme of the present invention below in conjunction with a specific embodiment.
As shown in Figure 3, CCTV camera under the Quick Response Code of the embodiment of the present invention generates and relate in verification method gate inhibition's environment, wherein, this CCTV camera can be the CCTV camera for monitoring doorway situation, also the top of door can be mounted in for checking the CCTV camera of guest's situation, and, in order to realize the Quick Response Code checking of user identity, the function supporting Quick Response Code identification is added in this CCTV camera, and for the verification process of Quick Response Code, this processing unit can be external processing unit as shown in Figure 3, also can this processing capacity be integrated in the system of CCTV camera, thus make CCTV camera realize the Quick Response Code authentication function of identifying user identity, in addition, for the generation of Quick Response Code including subscriber identity information, devise in the present embodiment one " Quick Response Code generation application program ", on its smart mobile phone that can be arranged on user or panel computer, for the generation of Quick Response Code.
In this example, for the mobile phone of user, the explanation that this application program carries out embodiment is installed, the authentication information of user is comprised in the Quick Response Code generated to make this application program, after this application program of user installation, first user needs to input corresponding user profile, namely the user cipher for opening gate of user is belonged to, and user name, same, also the identical user name needing input and user to input in the application in CCTV camera or in the external processing unit of CCTV camera connection and user cipher, certainly in actual applications, both can independently input when arranging user name and user cipher for CCTV camera side and user side, also can be realize the synchronous of user name and user cipher by communication, in a word, as long as user name and user cipher are consistent in the information that CCTV camera side and application program side preserve, the present invention is for concrete configuration mode and be not construed as limiting.
So for the generation method of Quick Response Code, user to go home from the outside or go to work enter company time, all by clicking this application program, this application program is made to generate a dynamic two-dimension code in real time, concrete mode is, this application program can determine the key message of the user that will generate Quick Response Code, wherein, the user name that this key message inputs before can being user, also current time, also can be the random random number produced, certainly can also be the combination in any of above-mentioned three kinds of information, and be the auxiliary checking realizing user identity due to the effect of this key message, therefore, the content that this key message comprises is not limited to this, it also can comprise other the user profile for authentication, in addition, for current time, its accurate unit can be hour, also can be minute, also or second, the present invention is to this and be not construed as limiting.
And in order to make the digital signature information comprising user in the Quick Response Code of generation, also need the user cipher determining that user pre-enters, then according to pre-configured algorithm, computing is carried out to this key message of user (being user name, current time (be accurate to hour), random number) and user cipher herein herein, thus the digital signature information of generation user;
And for this pre-configured algorithm, it can be symmetry algorithm also can be asymmetric arithmetic, object is the digital signature realizing subscriber identity information.
Then, the digital signature information generated and user name, current time (be herein accurate to hour), random number are combined, thus generates anti-counterfeiting information;
Finally, according to Quick Response Code coding techniques, this anti-counterfeiting information is encoded, thus on mobile phone, generate a dynamic two-dimension code.
By specifically describing above and can finding out, the present invention proposes a kind of for the subscriber authentication mode based on Quick Response Code under gate inhibition's environment, thus avoid the large problem of potential safety hazard existing when keyboard password input mode and contactless card mode carry out opening gate, because the popularization degree of current smart mobile phone and panel computer is quite high, therefore, the application program of generated Quick Response Code proposed by the invention is arranged on mobile phone or the mode of other intelligent electronic devices not only implements simple to the unlatching realizing gate inhibition, and use also safety, and popularization degree is quite high.
So after generating the Quick Response Code for opening gate, generation just can have the mobile phone screen of Quick Response Code before the CCTV camera supporting two-dimensional code authentication function, carry out the scanning of Quick Response Code by user, also can arrange a button on gate inhibition in actual applications, user triggers the Quick Response Code scan function of CCTV camera by clicking this button.
After CCTV camera is to the Quick Response Code scanning in user mobile phone screen, just can decode to this Quick Response Code, thus the digital content in reading Quick Response Code, comprise, the key message of digital signature information and user, if so the key message part of the user of this Quick Response Code is not tampered, the content that key message herein comprises should be that when generating this Quick Response Code, determined key message is consistent with the application program of user.
Same, the user name that this key message inputs before can being user, also current time is (namely, the current time of user when using application program to generate Quick Response Code), also can be the random random number produced, certainly can also be the combination in any of above-mentioned three kinds of information, and be the auxiliary checking realizing user identity due to the effect of this key message, therefore, the content that this key message comprises is not limited to this, it also can comprise other the user profile for authentication, in addition, for current time, its accurate unit can be hour, also can be minute, also or second, the present invention is to this and be not construed as limiting.
And the Quick Response Code generated in mobile phone side due to user also have be photographed may, therefore, monitoring camera pusher side is before verifying the digital signature information read, the checking of validity will be carried out to this Quick Response Code, in the present embodiment, concrete verification mode is can according to predetermined time rule (such as+0.5 hour,-0.5 hour) and the key message that reads from Quick Response Code in current time (namely, the current time of user when using application program to generate Quick Response Code, such as 9:00) determine scope effective time of Quick Response Code, due to the front and back 0.5 hour that the time rule in this example is current time, scope effective time of the Quick Response Code so herein determined is then 8:30 ~ 9:30.
Certainly, in actual applications, regular for this predetermined time, it can carry out different settings according to actual needs, and object is to realize for the judgement of Quick Response Code on available time, namely, after exceeding scope effective time, this Quick Response Code ceases to be in force automatically, and so just can effectively prevent when occurring after the Quick Response Code that generates of user side taken pictures by lawless person, by user this Quick Response Code used again pretended to be the situation of use by lawless person.
And in order to determine that whether this Quick Response Code is effective in time, also needs to determine the current time, then determine that whether Quick Response Code is effective according to scope effective time of Quick Response Code with this current time.
In one embodiment, according to Quick Response Code effective time scope and the current time determine that Quick Response Code whether effectively time, be divided into following two kinds of situations, be when the current time (such as 9:20) is within scope effective time (8:30 ~ 9:30) of this Quick Response Code, so then show that this Quick Response Code is effective; Another kind of situation is then when the current time (10:00) is not within scope effective time (8:30 ~ 9:30) of Quick Response Code, so then show that this Quick Response Code lost efficacy, so then without the need to carrying out follow-up Quick Response Code verification step, thus avoid unnecessary verification step.
Only determining, in the effective situation of this Quick Response Code, just to verify the digital signature information of Quick Response Code, be specially: the user cipher determining corresponding key message; And according to the pre-configured algorithm of respective user, computing is carried out to above-mentioned key message and user cipher, thus obtain operation result; Finally operation result and digital signature information are contrasted, and verify the true and false of Quick Response Code according to comparing result.
Wherein, due to the pre-configured user of monitoring camera pusher side user name and with user name user cipher one to one, therefore, in one embodiment, the user cipher of user can be determined according to the key message read from Quick Response Code, namely determine corresponding user cipher according to the user name in key message.
And for the pre-configured algorithm of respective user, it can be symmetry algorithm, also can be asymmetric arithmetic, but it must be equal to mutually with the algorithm adopted when Quick Response Code generates, namely, come to identical information (namely based on the identical algorithm of use in the present embodiment, from the user name that Quick Response Code reads, current time, random number and the user cipher consistent with user side read from monitoring camera pusher side) carry out that the principle of computing verifies the Quick Response Code true and false, concrete, namely, operation result and digital signature information are contrasted, and the true and false of Quick Response Code is verified according to comparing result.
Wherein, in one embodiment, when the true and false according to comparing result checking Quick Response Code, when identical with digital signature information according to comparing result determination operation result, so can determine that this Quick Response Code is true; And when not identical according to comparing result determination operation result and digital signature information, then can determine that Quick Response Code is the Quick Response Code forged.
So, when determining that Quick Response Code is genuine Quick Response Code, namely after identifying user identity is legal, monitoring camera pusher side just can send a request to access control equipment system, thus opens the gate inhibition be attached thereto.
In addition, adopted is for different user configures the mode of different user ciphers to realize technique scheme in the above-described embodiments, thus ensure that the password of each user is independent mutually, prevent because certain user reveals the situation that each user of needs that password causes remembers new password again, and, can entering with certain user of limit, safety coefficient is higher.
But, in actual applications, for security requirement in lower or situation of special circumstances, also multiple user can be made to share a password to realize technique scheme, namely the user cipher non-private in technique scheme, but global secret, same, for corresponding user name, it can be the unified agreement user name that multiple user shares, accordingly, when monitoring camera pusher side and user side carry out user profile pre-configured, then without the need to inputting user name, because it is default value, and only need to configure (namely inputting) identical user cipher, thus make in operation more simple and convenient.
In addition, in actual applications, the digital signature information in Quick Response Code can be the digest algorithm based on symmetric key, such as adopts MD5 digest algorithm, digital signature information=MD5 (user name+current time+random number+user cipher) in Quick Response Code;
In addition, if when realizing in order to improve security, digital signature information also can adopt the mode of unsymmetrical key (PKI), the summary of the encrypted private key MD5 of user (user name+current time+random number) is used to obtain digital signature information in Quick Response Code, then monitoring camera pusher side uses the PKI of user to verify this digital signature information, if be proved to be successful, then opening gate, monitoring camera pusher side can be avoided to preserve user cipher by the mode of this unsymmetrical key, and the checking only needing the PKI of user can realize digital signature information in Quick Response Code, improve security.
Can be found out by foregoing description, the present invention passes through at monitoring camera pusher side integrated two-dimensional code scan function, at smart machine (such as mobile phone) the side integrated two-dimensional code systematic function of user, and in the mode of carrying the Quick Response Code of user's ID authentication information that CCTV camera scanning user mobile phone application program generates, carry out the true and false of identifying user identity, and when identifying user identity passes through just opening gate, thus make the unlatching of gate inhibition safer.
According to embodiments of the invention, additionally provide a kind of for the Quick Response Code generating apparatus under gate inhibition's environment.
As shown in Figure 4, comprise according to the Quick Response Code generating apparatus of the embodiment of the present invention:
First determination module 41, for determining the key message of the user corresponding to Quick Response Code;
Second determination module 42, for determining pre-configured user cipher;
Computing module 43, for carrying out computing according to pre-configured algorithm to key message and user cipher, generates digital signature information;
Composite module 44, for digital signature information and key message being combined, generates anti-counterfeiting information;
Coding module 45, for encoding to anti-counterfeiting information according to Quick Response Code coding techniques, generates Quick Response Code.
According to embodiments of the invention, additionally provide a kind of Quick Response Code demo plant for the CCTV camera under gate inhibition's environment.
As shown in Figure 5, comprise according to the Quick Response Code demo plant of the embodiment of the present invention:
Decoder module 51, for decoding to Quick Response Code, the key message of the digital signature information stored in reading Quick Response Code and the user corresponding to Quick Response Code;
Determination module 52, for determining the user cipher of corresponding key message;
Computing module 53, carries out computing for the pre-configured algorithm according to respective user to key message and user cipher, obtains operation result;
Authentication module 54, for operation result and digital signature information being contrasted, according to the true and false of comparing result checking Quick Response Code.
In sum, by means of technique scheme of the present invention, by dynamically generating the Quick Response Code including user's signature information in the smart machine of user side, and, by CCTV camera, this Quick Response Code is verified, the direct exposure of user cipher can be avoided, thus avoid the password of the opening gate of user to be taken on the sly, the user cipher of gate inhibition is not easily stolen; In addition, different user ciphers (gate inhibition opens password) is adopted by making different user, the system caused after individual user can be avoided to be exposed by password needs to reconfigure new user cipher to each use per family, that is, each use needs to remember new password per family; In addition, because the password of each user is separate, therefore, can also with certain user of limit to the unlatching of gate inhibition; In addition, owing to comprising temporal information in Quick Response Code, therefore, the Quick Response Code exceeding certain hour scope can be made to lose efficacy, thus provide initial guarantee for the checking of subscriber identity information, that is, be judged to be that the Quick Response Code lost efficacy is also without the need to going to carry out the checking of subscriber identity information again, thus improve the efficiency of subscriber authentication process.
The foregoing is only preferred embodiment of the present invention, not in order to limit the present invention, within the spirit and principles in the present invention all, any amendment done, equivalent replacement, improvement etc., all should be included within protection scope of the present invention.

Claims (11)

1. for the two-dimensional code generation method under gate inhibition's environment, it is characterized in that, comprising:
Determine the key message of the user corresponding to described Quick Response Code;
Determine pre-configured user cipher;
According to pre-configured algorithm, computing is carried out to described key message and described user cipher, generate digital signature information;
Described digital signature information and described key message are combined, generates anti-counterfeiting information;
According to Quick Response Code coding techniques, described anti-counterfeiting information is encoded, generate Quick Response Code.
2. two-dimensional code generation method according to claim 1, is characterized in that, described key message comprise following one of at least:
User name, current time, random number.
3. two-dimensional code generation method according to claim 1, is characterized in that, described pre-configured algorithm comprises:
Symmetry algorithm; Or
Asymmetric arithmetic.
4. for a 2 D code verification method for the CCTV camera under gate inhibition's environment, it is characterized in that, comprising:
Described Quick Response Code is decoded, reads the key message of the digital signature information that stores in described Quick Response Code and the user corresponding to described Quick Response Code;
Determine the user cipher of corresponding described key message;
Pre-configured algorithm according to the described user of correspondence carries out computing to described key message and described user cipher, obtains operation result;
Described operation result and described digital signature information are contrasted, verifies the true and false of described Quick Response Code according to comparing result.
5. 2 D code verification method according to claim 4, is characterized in that, described key message comprise following one of at least:
User name, current time, random number.
6. 2 D code verification method according to claim 5, is characterized in that, before carrying out computing according to the pre-configured algorithm of the described user of correspondence to described key message and described user cipher, described 2 D code verification method comprises further:
According to predetermined time rule and described key message in current time determine scope effective time of described Quick Response Code;
Determine the current time;
According to described Quick Response Code effective time scope and the described current time determine that whether described Quick Response Code effective.
7. 2 D code verification method according to claim 6, is characterized in that, according to described Quick Response Code effective time scope and the described current time determine whether described Quick Response Code effectively comprises:
In the described current time when the effective time of described Quick Response Code is within scope, determine that described Quick Response Code is effective;
In the described current time not when the effective time of described Quick Response Code is within scope, determine that described Quick Response Code is invalid.
8. 2 D code verification method according to claim 6, is characterized in that, described 2 D code verification method comprises further: determining, in the effective situation of described Quick Response Code, to verify the digital signature information of described Quick Response Code.
9. 2 D code verification method according to claim 4, is characterized in that, verifies that the true and false of described Quick Response Code comprises according to described comparing result:
When determining that described operation result is identical with described digital signature information according to described comparing result, determine that described Quick Response Code is true;
When determining that described operation result and described digital signature information are not identical according to described comparing result, determine that described Quick Response Code is for pseudo-.
10., for the Quick Response Code generating apparatus under gate inhibition's environment, it is characterized in that, comprising:
First determination module, for determining the key message of the user corresponding to described Quick Response Code;
Second determination module, for determining pre-configured user cipher;
Computing module, for carrying out computing according to pre-configured algorithm to described key message and described user cipher, generates digital signature information;
Composite module, for described digital signature information and described key message being combined, generates anti-counterfeiting information;
Coding module, for encoding to described anti-counterfeiting information according to Quick Response Code coding techniques, generates Quick Response Code.
11. 1 kinds, for the Quick Response Code demo plant of the CCTV camera under gate inhibition's environment, is characterized in that, comprising:
Decoder module, for decoding to described Quick Response Code, reads the key message of the digital signature information that stores in described Quick Response Code and the user corresponding to described Quick Response Code;
Determination module, for determining the user cipher of corresponding described key message;
Computing module, carries out computing for the pre-configured algorithm according to the described user of correspondence to described key message and described user cipher, obtains operation result;
Authentication module, for described operation result and described digital signature information being contrasted, verifies the true and false of described Quick Response Code according to comparing result.
CN201410617477.4A 2014-11-04 2014-11-04 Two-dimension code generation/verification method used in access control environment, and apparatus thereof Pending CN105551117A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410617477.4A CN105551117A (en) 2014-11-04 2014-11-04 Two-dimension code generation/verification method used in access control environment, and apparatus thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410617477.4A CN105551117A (en) 2014-11-04 2014-11-04 Two-dimension code generation/verification method used in access control environment, and apparatus thereof

Publications (1)

Publication Number Publication Date
CN105551117A true CN105551117A (en) 2016-05-04

Family

ID=55830292

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410617477.4A Pending CN105551117A (en) 2014-11-04 2014-11-04 Two-dimension code generation/verification method used in access control environment, and apparatus thereof

Country Status (1)

Country Link
CN (1) CN105551117A (en)

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106897760A (en) * 2017-03-02 2017-06-27 苏州钜立智能系统有限公司 Quick Response Code generates equipment
CN108694429A (en) * 2018-05-11 2018-10-23 张玉 A kind of generation method of Quick Response Code and recognition methods
CN108921989A (en) * 2018-06-25 2018-11-30 江苏大学 A kind of intelligent unlocking method and intelligent lock system based on fingerprint recognition and the certification of two dimensional code cloud security
CN109670428A (en) * 2018-12-07 2019-04-23 深圳市集虹鼎源科技有限公司 Identity identifying method and device
CN109919601A (en) * 2019-03-05 2019-06-21 广州佳都数据服务有限公司 Payment verification method, apparatus and electronic equipment
CN110211261A (en) * 2019-04-28 2019-09-06 新大陆(福建)公共服务有限公司 A kind of intelligent door lock method for unlocking and system based on two dimensional code
CN110390537A (en) * 2019-07-29 2019-10-29 深圳市鸣智电子科技有限公司 A kind of commodity counterfeit prevention implementation method that actual situation combines
CN110610569A (en) * 2019-09-20 2019-12-24 深圳中航信息科技产业股份有限公司 Intelligent lock system and control method thereof
CN111523626A (en) * 2019-02-02 2020-08-11 腾讯科技(深圳)有限公司 Electronic code display method and related device
CN111583482A (en) * 2020-04-29 2020-08-25 三仟(杭州)数字科技有限公司 Access control system based on two-dimensional code and control method thereof
CN111899360A (en) * 2020-07-27 2020-11-06 山东中车同力达智能机械有限公司 Intelligent stereo garage cloud payment system and method thereof
CN112884959A (en) * 2021-01-29 2021-06-01 深圳市兴海物联科技有限公司 Access control opening method, verification terminal, system and storage medium
CN113538752A (en) * 2021-07-20 2021-10-22 慧管(上海)信息科技有限公司 Offline dynamic two-dimensional code verification method for access control terminal equipment
CN113715670A (en) * 2021-09-18 2021-11-30 慧管(上海)信息科技有限公司 Charging method of storage battery car charging pile equipment
CN113936371A (en) * 2021-09-18 2022-01-14 青岛海信智慧生活科技股份有限公司 Authority management method and device
CN115063916A (en) * 2022-05-30 2022-09-16 上海格尔安信科技有限公司 Health code identification method and device for preventing screen capture and code scanning

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101458834A (en) * 2007-12-14 2009-06-17 英业达股份有限公司 Door inhibition authentication method, mobile electronic device and door inhibition system applying the same
CN103839097A (en) * 2014-03-20 2014-06-04 武汉信安珞珈科技有限公司 Method and device for generating two-dimension code based on digital signature
CN103955982A (en) * 2014-05-22 2014-07-30 国家电网公司 Method and device for identifying time-varying dynamic two-dimensional code entrance guard
CN103955975A (en) * 2014-04-22 2014-07-30 广州闪购软件服务有限公司 Cellphone-based dynamic two-dimension code access control system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101458834A (en) * 2007-12-14 2009-06-17 英业达股份有限公司 Door inhibition authentication method, mobile electronic device and door inhibition system applying the same
CN103839097A (en) * 2014-03-20 2014-06-04 武汉信安珞珈科技有限公司 Method and device for generating two-dimension code based on digital signature
CN103955975A (en) * 2014-04-22 2014-07-30 广州闪购软件服务有限公司 Cellphone-based dynamic two-dimension code access control system
CN103955982A (en) * 2014-05-22 2014-07-30 国家电网公司 Method and device for identifying time-varying dynamic two-dimensional code entrance guard

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106897760A (en) * 2017-03-02 2017-06-27 苏州钜立智能系统有限公司 Quick Response Code generates equipment
CN108694429A (en) * 2018-05-11 2018-10-23 张玉 A kind of generation method of Quick Response Code and recognition methods
CN108694429B (en) * 2018-05-11 2021-03-02 张玉 Two-dimensional code generation method and identification method
CN108921989A (en) * 2018-06-25 2018-11-30 江苏大学 A kind of intelligent unlocking method and intelligent lock system based on fingerprint recognition and the certification of two dimensional code cloud security
CN109670428A (en) * 2018-12-07 2019-04-23 深圳市集虹鼎源科技有限公司 Identity identifying method and device
CN111523626A (en) * 2019-02-02 2020-08-11 腾讯科技(深圳)有限公司 Electronic code display method and related device
CN109919601A (en) * 2019-03-05 2019-06-21 广州佳都数据服务有限公司 Payment verification method, apparatus and electronic equipment
CN110211261A (en) * 2019-04-28 2019-09-06 新大陆(福建)公共服务有限公司 A kind of intelligent door lock method for unlocking and system based on two dimensional code
CN110390537A (en) * 2019-07-29 2019-10-29 深圳市鸣智电子科技有限公司 A kind of commodity counterfeit prevention implementation method that actual situation combines
CN110610569A (en) * 2019-09-20 2019-12-24 深圳中航信息科技产业股份有限公司 Intelligent lock system and control method thereof
CN111583482A (en) * 2020-04-29 2020-08-25 三仟(杭州)数字科技有限公司 Access control system based on two-dimensional code and control method thereof
CN111899360A (en) * 2020-07-27 2020-11-06 山东中车同力达智能机械有限公司 Intelligent stereo garage cloud payment system and method thereof
CN112884959A (en) * 2021-01-29 2021-06-01 深圳市兴海物联科技有限公司 Access control opening method, verification terminal, system and storage medium
CN113538752A (en) * 2021-07-20 2021-10-22 慧管(上海)信息科技有限公司 Offline dynamic two-dimensional code verification method for access control terminal equipment
CN113715670A (en) * 2021-09-18 2021-11-30 慧管(上海)信息科技有限公司 Charging method of storage battery car charging pile equipment
CN113936371A (en) * 2021-09-18 2022-01-14 青岛海信智慧生活科技股份有限公司 Authority management method and device
CN115063916A (en) * 2022-05-30 2022-09-16 上海格尔安信科技有限公司 Health code identification method and device for preventing screen capture and code scanning
CN115063916B (en) * 2022-05-30 2024-04-26 上海格尔安信科技有限公司 Health code identification method and device for preventing screen capturing and code scanning

Similar Documents

Publication Publication Date Title
CN105551117A (en) Two-dimension code generation/verification method used in access control environment, and apparatus thereof
US10681025B2 (en) Systems and methods for securely managing biometric data
CN111884806B (en) System and hardware authentication token for authenticating a user or securing interactions
US9525550B2 (en) Method and apparatus for securing a mobile application
RU158940U1 (en) STRICT AUTHENTICATION TOKEN WITH VISUAL OUTPUT OF OPEN KEY INFRASTRUCTURE SIGNATURES (PKI)
ES2373489T3 (en) PROCEDURE AND SYSTEM TO AUTHENTICATE A USER THROUGH A MOBILE DEVICE.
US9083531B2 (en) Performing client authentication using certificate store on mobile device
CN104065652B (en) A kind of auth method, device, system and relevant device
CN104994114A (en) Identity authentication system and method based on electronic identification card
Hammood et al. A review of user authentication model for online banking system based on mobile IMEI number
KR20180117715A (en) Method and system for user authentication with improved security
CN104519042A (en) Detecting and preventing man-in-the-middle attacks on encrypted connection
JP2016536889A (en) Authentication system, transmitting terminal, receiving terminal, and authority authentication method
TW201545526A (en) Method, apparatus, and system for providing a security check
CN103154958A (en) Image-based key exchange
Griffin Telebiometric authentication objects
CN103036681A (en) Password safety keyboard device and system
CN112202794A (en) Transaction data protection method and device, electronic equipment and medium
CN104660417A (en) Verification method, verification device and electronic device
US10972465B1 (en) Secure authentication through visual codes containing unique metadata
KR101967874B1 (en) Method for Generating Dynamic Code Which Varies Periodically and Method for Authenticating the Dynamic Code
US20090271629A1 (en) Wireless pairing ceremony
CN202978979U (en) Password security keypad device and password security pad system
CN104009843A (en) Token terminal and method
WO2016013924A1 (en) System and method of mutual authentication using barcode

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20160504

RJ01 Rejection of invention patent application after publication