CN107360140B - Touch control individual soldier communication device with fingerprint identification function - Google Patents

Touch control individual soldier communication device with fingerprint identification function Download PDF

Info

Publication number
CN107360140B
CN107360140B CN201710474221.6A CN201710474221A CN107360140B CN 107360140 B CN107360140 B CN 107360140B CN 201710474221 A CN201710474221 A CN 201710474221A CN 107360140 B CN107360140 B CN 107360140B
Authority
CN
China
Prior art keywords
fingerprint
unit
instruction
communication
communication device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710474221.6A
Other languages
Chinese (zh)
Other versions
CN107360140A (en
Inventor
钟成军
魏军
郑千里
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Anhui Zhongxi Technology Co ltd
Original Assignee
Anhui Zhongxi Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Anhui Zhongxi Technology Co ltd filed Critical Anhui Zhongxi Technology Co ltd
Priority to CN201710474221.6A priority Critical patent/CN107360140B/en
Publication of CN107360140A publication Critical patent/CN107360140A/en
Application granted granted Critical
Publication of CN107360140B publication Critical patent/CN107360140B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • H04L67/025Protocols based on web technology, e.g. hypertext transfer protocol [HTTP] for remote control or remote monitoring of applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/52Network services specially adapted for the location of the user terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/18Closed-circuit television [CCTV] systems, i.e. systems in which the video signal is not broadcast

Landscapes

  • Engineering & Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Multimedia (AREA)
  • Power Engineering (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Human Computer Interaction (AREA)
  • Lock And Its Accessories (AREA)
  • Burglar Alarm Systems (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)

Abstract

The invention discloses a touch control individual soldier communication device with a fingerprint identification function, which comprises: the system comprises a touch screen, an instruction reading unit, a fingerprint extraction unit, a positioning unit, a central processing unit and an instruction distortion unit. In the invention, each on-duty soldier fingerprint is prestored in the command center, and the corresponding relation between each on-duty individual soldier and the on-duty position is prestored, so that after the current on-duty position is obtained, the command center can judge that a legal user of the individual soldier communication device sending the on-duty position is the on-duty individual soldier at the position. The command center acquires the finger fingerprint of the currently operated touch screen through the fingerprint extraction unit, compares the acquired fingerprint with the prestored fingerprint, and can judge whether the operator of the current individual communication device is legal or not, so that abnormality can be found in time, and the security and the arrangement meticulous of duty of the individual are improved.

Description

Touch control individual soldier communication device with fingerprint identification function
Technical Field
The invention relates to the technical field of individual soldiers, in particular to a touch control individual communication device with a fingerprint identification function.
Background
Individual devices have become essential equipment in the duty of the workers at present. At present, when individual soldiers are on duty, the individual soldiers are in contact with each other through individual soldier devices, so that lawless persons can illegally obtain the individual soldier devices to carry out illegal actions. At present, in order to prevent the behavior of lawless persons, identity confirmation modes such as fingerprints, passwords or passwords are added to many individual devices. However, this method is easy to be broken, and once a lawless person breaks the use of the individual device, it is easy to confuse the audiovisual, causing a greater loss.
Disclosure of Invention
Based on the technical problems in the background art, the invention provides a touch control individual communication device with a fingerprint identification function.
The invention provides a touch control individual soldier communication device with a fingerprint identification function, which comprises:
the touch screen is used for inputting an operation instruction;
the instruction reading unit is connected with the touch screen and used for identifying the operation information of the touch screen;
the fingerprint extraction unit is connected with the touch screen; the fingerprint extraction unit is used for acquiring the finger fingerprint of the currently operated touch screen and sending the finger fingerprint to the command center;
the positioning unit is used for acquiring the current on-duty position and sending the current on-duty position to the command center;
the central processing unit is respectively connected with the instruction reading unit and the command center; the central processing unit is used for working according to the operation instruction read by the instruction reading unit and communicating with the command center to work according to the issued instruction of the command center;
each individual soldier communication device is provided with a corresponding communication authority, and the command center is used for comparing the acquired fingerprint with the officer on duty corresponding to the acquired position on duty and modifying the communication authority of the individual soldier communication device according to the comparison result.
Preferably, the individual communication device is provided with a normal communication authority and an abnormal communication authority; under normal conditions, the individual communication device starts normal communication permission; and the command center is used for remotely controlling the individual soldier communication device to open the abnormal communication permission under the condition of judging that the fingerprint is not in line with the officer on duty.
Preferably, the system further comprises an instruction warping unit which is respectively connected with the instruction reading unit and the central processing unit; and under the abnormal communication state, the central processing unit is used for starting the instruction distortion unit according to the command of the command center, and the instruction distortion unit is used for acquiring the operation instruction read by the instruction reading unit, processing the operation instruction and then sending the operation instruction to the central processing unit.
Preferably, the instruction distortion unit is preset with an abnormal communication object, and in an abnormal communication state, the instruction distortion unit is configured to acquire the communication information including the communication content and the communication object acquired by the instruction reading unit, modify the communication object in the communication information into the abnormal communication object, and then send the communication information to the central processing unit.
Preferably, the system also comprises an alarm unit which is connected with the touch screen and the fingerprint extraction unit; the alarm unit is used for comparing the fingerprint obtained by the fingerprint extraction unit with a preset reference fingerprint under the condition of obtaining an alarm instruction from the touch screen and controlling alarm work according to the comparison result.
In the invention, each on-duty soldier fingerprint is prestored in the command center, and the corresponding relation between each on-duty individual soldier and the on-duty position is prestored, so that after the current on-duty position is obtained, the command center can judge that a legal user of the individual soldier communication device sending the on-duty position is the on-duty individual soldier at the position. The command center acquires the finger fingerprint of the currently operated touch screen through the fingerprint extraction unit, compares the acquired fingerprint with the prestored fingerprint, and can judge whether the operator of the current individual communication device is legal or not, so that abnormality can be found in time, and the security and the arrangement meticulous of duty of the individual are improved.
In the invention, each individual communication device is provided with a corresponding communication authority, the command center judges the identity of the on-duty soldier according to the on-duty position, the acquired fingerprint is compared with the on-duty soldier, and the communication authority of the individual communication device is modified according to the comparison result. Therefore, the remote monitoring of the on-duty position is realized, the communication authority of the individual communication device in an abnormal state can be modified through remote operation when the abnormality is found, and lawless persons are prevented from carrying out lawless acts by utilizing the individual communication device; moreover, the state verification corresponding to the individual soldier communication device is remotely carried out through the command center, and the authority switching is not reflected on the individual soldier communication device, so that lawbreakers are difficult to timely know the communication abnormity of the individual soldier communication device, and therefore, time can be won for the lawbreakers.
Drawings
Fig. 1 is a structural diagram of a touch-control individual communication device with a fingerprint identification function according to the present invention.
Detailed Description
Referring to fig. 1, the touch individual communication device with fingerprint identification function provided by the invention comprises: the system comprises a touch screen, an instruction reading unit, a fingerprint extraction unit, a positioning unit, a central processing unit and an instruction distortion unit.
And the touch screen is used for inputting an operation instruction.
The instruction reading unit is connected with the touch screen and used for identifying the operation information of the touch screen.
The fingerprint extraction unit is connected with the touch screen and used for acquiring the finger fingerprint of the currently operated touch screen and sending the finger fingerprint to the command center.
Each on-duty soldier fingerprint is prestored in the command center, so that after the command center acquires the finger fingerprint of the current operating touch screen, the acquired fingerprint is only required to be compared with the prestored fingerprint, and whether the operator of the current individual soldier communication device is legal or not can be judged, so that abnormality can be timely found, and the on-duty safety and the meticulous layout of the individual soldiers are improved.
And the positioning unit is used for acquiring the current on-duty position and sending the current on-duty position to the command center.
The command center is pre-stored with the corresponding relation between each on-duty individual soldier and the on-duty position, so that after the current on-duty position is obtained, the command center can judge that a legal user of the individual soldier communication device sending the on-duty position is the on-duty individual soldier at the position. The central processing unit is respectively connected with the instruction reading unit and the command center. The central processing unit works according to the operation instruction read by the instruction reading unit, and the central processing unit is communicated with the command center and works according to the issued instruction of the command center.
Specifically, the individual communication device in this embodiment has two operating modes, a normal state and an abnormal state. And after acquiring the fingerprint sent by the fingerprint extraction unit, the command center compares the fingerprint with the fingerprint of the on-duty individual soldier corresponding to the on-duty position sent by the positioning unit and issues an instruction to the central processing unit according to a comparison result. And the central processing unit switches the normal state and the abnormal state of the individual communication device according to the command issued by the command center.
And the instruction warping unit is respectively connected with the instruction reading unit and the central processing unit. Under the normal state, the instruction distortion unit does not work, and the central processing unit acquires the operation information read by the instruction reading unit and works according to the operation information. And under the abnormal communication state, the central processing unit starts the instruction distortion unit according to the command of the command center, and the instruction distortion unit acquires and processes the operation instruction read by the instruction reading unit and then sends the operation instruction to the central processing unit.
In this embodiment, an abnormal communication object is preset in the instruction warping unit, and in an abnormal communication state, the instruction warping unit acquires the communication information including the communication content and the communication object acquired by the instruction reading unit, modifies the communication object in the communication information into the abnormal communication object, and then sends the communication information to the central processing unit.
In the embodiment, the communication information sent by the individual communication device in the abnormal communication state is forwarded to the abnormal communication object through the instruction distortion unit, so that the related departments can timely know the abnormality of the on-duty position, and the coping scheme can be timely started. In the embodiment, the information read by the instruction reading unit is processed by the instruction distortion unit and then the communication information is sent out, so that lawbreakers cannot find abnormality when operating individual devices illegally, and time can be won for starting an abnormality coping scheme.
In this embodiment, by setting the instruction distortion unit, it is equivalent to set a normal communication authority and an abnormal communication authority for the individual soldier communication device. Under normal conditions, the individual communication device starts normal communication permission; and if the command center judges that the fingerprint does not conform to the on-duty soldier, the individual soldier communication device starts abnormal communication permission according to the remote instruction of the command center. Therefore, the remote monitoring of the on-duty position is realized, the communication authority of the individual communication device in an abnormal state can be modified through remote operation when the abnormality is found, and lawless persons are prevented from carrying out lawless acts by utilizing the individual communication device; moreover, the state verification corresponding to the individual soldier communication device is remotely carried out through the command center, and the authority switching is not reflected on the individual soldier communication device, so that lawbreakers are difficult to timely know the communication abnormity of the individual soldier communication device, and therefore, time can be won for the lawbreakers.
In the embodiment, the device further comprises an alarm unit which is connected with the touch screen and the fingerprint extraction unit; and after the alarm unit acquires an alarm instruction from the touch screen, the fingerprint acquired by the fingerprint extraction unit is compared with a preset reference fingerprint, and alarm work is controlled according to the comparison result. Alarm unit's setting is favorable to the soldier on duty to send alarm information away fast, and through the fingerprint contrast, can avoid lawless persons to obtain behind this individual soldier communication device through alarming function cause the scene confusion moreover.
The above description is only for the preferred embodiment of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art should be considered to be within the technical scope of the present invention, and the technical solutions and the inventive concepts thereof according to the present invention should be equivalent or changed within the scope of the present invention.

Claims (4)

1. The utility model provides a take touch-control individual soldier communication device of fingerprint identification function which characterized in that includes:
the touch screen is used for inputting an operation instruction;
the instruction reading unit is connected with the touch screen and used for identifying the operation information of the touch screen;
the fingerprint extraction unit is connected with the touch screen; the fingerprint extraction unit is used for acquiring the finger fingerprint of the currently operated touch screen and sending the finger fingerprint to the command center;
the positioning unit is used for acquiring the current on-duty position and sending the current on-duty position to the command center;
the central processing unit is respectively connected with the instruction reading unit and the command center; the central processing unit is used for working according to the operation instruction read by the instruction reading unit and communicating with the command center to work according to the issued instruction of the command center;
each individual soldier communication device is provided with a corresponding communication authority, and the command center is used for comparing the acquired fingerprint with the officer on duty corresponding to the acquired position on duty and modifying the communication authority of the individual soldier communication device according to the comparison result.
2. The touch-control individual communication device with the fingerprint identification function of claim 1, wherein the individual communication device is provided with a normal communication authority and an abnormal communication authority; under normal conditions, the individual communication device starts normal communication permission; and the command center is used for remotely controlling the individual soldier communication device to open the abnormal communication permission under the condition of judging that the fingerprint is not in line with the officer on duty.
3. The touch-control individual communication device with the fingerprint identification function of claim 2, further comprising an instruction distortion unit respectively connected to the instruction reading unit and the central processing unit; under the abnormal communication state, the central processing unit is used for starting the instruction distortion unit according to the command of the command center, and the instruction distortion unit is used for acquiring the operation instruction read by the instruction reading unit, processing the operation instruction and then sending the operation instruction to the central processing unit;
the instruction distortion unit is used for acquiring the communication information which is acquired by the instruction reading unit and contains the communication content and the communication object, modifying the communication object in the communication information into an abnormal communication object and then sending the communication information to the central processing unit in the abnormal communication state.
4. The touch individual communication device with the fingerprint identification function of any one of claims 1 to 3, further comprising an alarm unit connected to the touch screen and the fingerprint extraction unit; the alarm unit is used for comparing the fingerprint obtained by the fingerprint extraction unit with a preset reference fingerprint under the condition of obtaining an alarm instruction from the touch screen and controlling alarm work according to the comparison result.
CN201710474221.6A 2017-06-21 2017-06-21 Touch control individual soldier communication device with fingerprint identification function Active CN107360140B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710474221.6A CN107360140B (en) 2017-06-21 2017-06-21 Touch control individual soldier communication device with fingerprint identification function

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710474221.6A CN107360140B (en) 2017-06-21 2017-06-21 Touch control individual soldier communication device with fingerprint identification function

Publications (2)

Publication Number Publication Date
CN107360140A CN107360140A (en) 2017-11-17
CN107360140B true CN107360140B (en) 2020-07-17

Family

ID=60272980

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710474221.6A Active CN107360140B (en) 2017-06-21 2017-06-21 Touch control individual soldier communication device with fingerprint identification function

Country Status (1)

Country Link
CN (1) CN107360140B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108449706B (en) * 2018-01-19 2021-01-01 昆山国显光电有限公司 Individual safety intelligent terminal, command center platform, system and working method thereof
CN108631806A (en) * 2018-05-18 2018-10-09 上海波宝仟赫科技股份有限公司 Individual soldier's communication terminal and individual combat communication means

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001024103A1 (en) * 1999-09-30 2001-04-05 Catalano John F System and method for capturing, enrolling and verifying a fingerprint
CN103383216A (en) * 2012-12-31 2013-11-06 于净 Bullet cabinet and identity identifying method for bullet cabinet user
CN105160229A (en) * 2015-09-01 2015-12-16 武汉同迅智能科技有限公司 Single-soldier system with voice and fingerprint dual authentication
CN106597950A (en) * 2016-12-27 2017-04-26 广州途威慧信息科技有限公司 Intelligent remote communication individual soldier wearable equipment control system
CN106643739A (en) * 2017-02-23 2017-05-10 烟台中飞海装科技有限公司 Indoor environment personnel location method and system
CN107241337A (en) * 2017-06-21 2017-10-10 安徽众喜科技有限公司 A kind of adaptive individual soldier monitoring method on duty

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001024103A1 (en) * 1999-09-30 2001-04-05 Catalano John F System and method for capturing, enrolling and verifying a fingerprint
CN103383216A (en) * 2012-12-31 2013-11-06 于净 Bullet cabinet and identity identifying method for bullet cabinet user
CN105160229A (en) * 2015-09-01 2015-12-16 武汉同迅智能科技有限公司 Single-soldier system with voice and fingerprint dual authentication
CN106597950A (en) * 2016-12-27 2017-04-26 广州途威慧信息科技有限公司 Intelligent remote communication individual soldier wearable equipment control system
CN106643739A (en) * 2017-02-23 2017-05-10 烟台中飞海装科技有限公司 Indoor environment personnel location method and system
CN107241337A (en) * 2017-06-21 2017-10-10 安徽众喜科技有限公司 A kind of adaptive individual soldier monitoring method on duty

Also Published As

Publication number Publication date
CN107360140A (en) 2017-11-17

Similar Documents

Publication Publication Date Title
US10168670B2 (en) Intelligent switching
US9302398B2 (en) Robot system for determining operator by biometric authentication
CN104167040B (en) The long-range control method of a kind of electronic lock and system
CN105630277B (en) Unlocking screen method and tripper for terminal
CN106532485A (en) Distribution box
CN104036195A (en) Information processing method and device
CN104573463B (en) system switching method, system switching device and terminal
CN107360140B (en) Touch control individual soldier communication device with fingerprint identification function
JP5437548B2 (en) Input signatures in electronic control systems
CN110895599B (en) Access right determination device and access right determination method
CN110648673A (en) Voice recognition method and system for intelligent stamping machine
US20230386283A1 (en) Safety Locking Device
CN107729795A (en) A kind of information processing manner with face recognition
CN107293008A (en) access control system
KR20210006199A (en) Power facility system with security function and method for controlling power the same
JP5586508B2 (en) Management control unit
KR101576242B1 (en) Security management system and method for server accessible by temporarily authorized worker
CN107395357B (en) Individual soldier encryption communication system
CN113763603A (en) Information processing apparatus, information processing method, computer-readable storage medium, and portable terminal
KR20150101899A (en) Security system, apparatus, and method using disguise code
CN203909940U (en) Pos system
KR101544749B1 (en) Security system, apparatus, and method using disguise code
KR102252284B1 (en) Fingerprint detection switch system
CN202771374U (en) Fingerprint-code alarm control keyboard
CN107766704B (en) Application program operation method and device and terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant