CN108520577A - Visitor's reservation management method based on recognition of face - Google Patents

Visitor's reservation management method based on recognition of face Download PDF

Info

Publication number
CN108520577A
CN108520577A CN201810201355.5A CN201810201355A CN108520577A CN 108520577 A CN108520577 A CN 108520577A CN 201810201355 A CN201810201355 A CN 201810201355A CN 108520577 A CN108520577 A CN 108520577A
Authority
CN
China
Prior art keywords
visitor
face
information
recognition
reserve requests
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810201355.5A
Other languages
Chinese (zh)
Inventor
杨帆
曹赛男
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing Zhenshi Intelligent Technology Co Ltd
Original Assignee
Nanjing Zhenshi Intelligent Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing Zhenshi Intelligent Technology Co Ltd filed Critical Nanjing Zhenshi Intelligent Technology Co Ltd
Priority to CN201810201355.5A priority Critical patent/CN108520577A/en
Publication of CN108520577A publication Critical patent/CN108520577A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/37Individual registration on entry or exit not involving the use of a pass in combination with an identity check using biometric data, e.g. fingerprints, iris scans or voice recognition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/02Reservations, e.g. for tickets, services or events

Abstract

The present invention provides a kind of visitor's reservation management method based on recognition of face, including:One public platform and/or service number are provided, to receive the reserve requests of visitor's proposition, an identifying code is fed back after being verified;One guest machine is provided, which includes at least an identifying code input module, a face acquisition module, an authentication module, wherein:The identifying code authentication module transfers corresponding reserve requests to input aforementioned authentication code when verifying correct;The authentication module is consistent in response to the facial feature information of the visitor of identity information, collection in worksite in the visitor's identity information and reserve requests of collection in worksite, gives visitor's right of access.Visitor of the present invention is preengage by public platform/service number end, guest machine carries out subscription verification and personnel identity Information Authentication, server carries out management and control to this flow, can either bring better experience to visitor, enterprise also can preferably every visitor of control, accomplish to track afterwards.

Description

Visitor's reservation management method based on recognition of face
Technical field
The present invention relates to field of face identification, in particular to a kind of visitor reservation management side based on recognition of face Method.
Background technology
Present visitor management system is simultaneously not perfect, mainly by visitor and the continuous communication contact of callee in terms of communication It maintains, it is live then need that a staff is arranged to be responsible for the work such as identification check, visiting registration specially at gate inhibition, at this In the process, staff also needs to reaffirm whether information is correct with callee, and formality is complicated, and waste of manpower cost is also deposited It is allowing ineligible visitor, such as multiple level marketing personnel, is boring the empty possibility entered.
Invention content
Present invention aims at providing a kind of visitor's reservation management method based on recognition of face, visitor by public platform/ Service number end preengage, guest machine carries out subscription verification and personnel identity Information Authentication, cloud server to this flow into Row management and control, can either bring better experience to visitor, enterprise also can preferably every visitor of control, accomplish to track afterwards.
To reach above-mentioned purpose, the present invention refers to a kind of visitor's reservation management method based on recognition of face, the method Including:
One public platform and/or service number are provided, one is fed back to receive the reserve requests of visitor's proposition, after being verified and tests Code is demonstrate,proved, identity information, the reservation information of visitor are included at least in reserve requests, identifying code and reserve requests correspond;
A guest machine is provided, which includes at least an identifying code input module, a face acquisition module, an identity and test Module is demonstrate,proved, wherein:
The identifying code authentication module transfers corresponding reserve requests to input aforementioned authentication code when verifying correct, And enable face acquisition module and authentication module;
The face acquisition module to collection in worksite visitor facial feature information;
The authentication module to collection in worksite visitor's identity information, by it in reserve requests identity information, The facial feature information of the visitor of collection in worksite compares, and
In response to the face of the visitor of identity information, collection in worksite in the visitor's identity information and reserve requests of collection in worksite Portion's characteristic information is consistent, gives visitor's right of access.
Further, the method further includes:
Any one visitor's right of access is given in response to guest machine, one is sent and accesses start information to corresponding callee Client, to notify callee visitor to have arrived at access locations.
Further, the method further includes:
Any one visitor's right of access is given in response to guest machine, current time is denoted as to the enrollment time of the visitor, The identity information of the visitor, the facial feature information of collection in worksite, enrollment time are charged in visitor's registered database.
Further, the public platform and/or the function of service number are provided by a server, the working method of the server Including:
Step 1, the reserve requests that are sent from visitor's client of reception extract the identity of visitor included in it Information, reservation information, reservation information include callee's information;
Step 2 sends a notification message to callee's client, to prompt callee to examine reserve requests;
Step 3, the examination & approval sent in response to callee's client are generated an identifying code, identifying code are sent by information As for the corresponding visitor's client of the reserve requests.
Further, the working method of the server further includes:
The registration request sent from visitor's client is received, includes the personal information of visitor, extraction in registration request Go out personal information therein and stores to a registration customer data base.
Further, the working method of the server further includes:
The invitation request sent from callee's client is received, it includes the individual for the visitor being invited to invite request Information sends an invitation message to visitor's client, and invitation message includes identifying code.
Further, the guest machine is associated with a gate inhibition, and a face identification device is provided at gate inhibition;
One is provided in the face identification device allows current database, to store the face for allowing current personnel Characteristic information.
Further, described visitor's right of access of giving refers to,
The facial feature information of the collection in worksite visitor of the visitor is sent to described allow in current database.
By the above technical scheme of the present invention, compared with existing, significant advantageous effect is that visitor passes through the public Number/service number end is preengage, guest machine carries out subscription verification and personnel identity Information Authentication, cloud server is to this flow Carry out management and control, can either bring better experience to visitor, enterprise also can preferably every visitor of control, accomplish to chase after afterwards Track.
It should be appreciated that as long as aforementioned concepts and all combinations additionally conceived that describe in greater detail below are at this Sample design it is not conflicting in the case of can be viewed as the disclosure subject matter a part.In addition, required guarantor All combinations of the theme of shield are considered as a part for the subject matter of the disclosure.
Can be more fully appreciated from the following description in conjunction with attached drawing present invention teach that foregoing and other aspect, reality Apply example and feature.The feature and/or advantageous effect of other additional aspects such as illustrative embodiments of the present invention will be below Description in it is obvious, or by according to present invention teach that specific implementation mode practice in learn.
Description of the drawings
Attached drawing is not intended to drawn to scale.In the accompanying drawings, identical or approximately uniform group each of is shown in each figure It can be indicated by the same numeral at part.For clarity, in each figure, not each component part is labeled. Now, by example and the embodiments of various aspects of the invention will be described in reference to the drawings, wherein:
Fig. 1 is the flow diagram of visitor's reservation management method based on recognition of face of the present invention.
Specific implementation mode
In order to know more about the technology contents of the present invention, spy lifts specific embodiment and institute's accompanying drawings is coordinated to be described as follows.
Various aspects with reference to the accompanying drawings to describe the present invention in the disclosure, shown in the drawings of the embodiment of many explanations. It is not intended to cover all aspects of the invention for embodiment of the disclosure.It should be appreciated that a variety of designs and reality presented hereinbefore Those of apply example, and describe in more detail below design and embodiment can in many ways in any one come it is real It applies, this is because design disclosed in this invention and embodiment are not limited to any embodiment.In addition, disclosed by the invention one A little aspects can be used alone, or otherwise any appropriately combined be used with disclosed by the invention.
Visitor's reservation management method based on recognition of face that the application is proposed is suitable for cell, enterprise, even family User is particularly suitable for enterprise customer, therefore we will illustrate by example of enterprise customer below.
In conjunction with Fig. 1, the present invention refers to that a kind of visitor's reservation management method based on recognition of face, this method are based on a public Number and/or service number and a guest machine.
Public platform and/or service number are alloing visitor proposing reserve requests and interviewee to inviting in advance on the net It asks and is examined, guest machine is mounted at enterprise gate inhibition, to carry out reserve requests certification, authentication etc. to visitor.
The method includes:
The first step, carried out using public platform and/or service number the reservation before actual access, examination & approval, identifying code transmission work Make.
Specifically, a public platform and/or service number are provided, to receive the reserve requests of visitor's proposition, after being verified An identifying code is fed back, identity information, the reservation information of visitor are included at least in reserve requests, identifying code and reserve requests one are a pair of It answers.Reservation information includes callee's information, access time, access locations etc..
The public platform and/or the function of service number are provided by a server, and the working method of the server includes:
Step 1, the reserve requests that are sent from visitor's client of reception extract the identity of visitor included in it Information, reservation information, reservation information include callee's information, such as the name of callee, contact method etc..
In some instances, visitor could propose reserve requests after needing online registration, this is to verify visit one step ahead Objective identity information does subsequent trace also for putting on record.
Server receives the registration request sent from visitor's client, includes the personal letter of visitor in registration request Breath extracts personal information therein and stores to a registration customer data base.
If identity information has been provided in registration in visitor, identity information is can be omitted in reserve requests, is only carried For reservation information.
Step 2 sends a notification message to callee's client, to prompt callee to examine reserve requests.
Preferably, the public platform and/or service number can be multiple enterprises services, callee (such as enterprise staff, management Personnel etc.) focus attentions equally on public platform and/or service number, when registration, provides its affiliated company information, its personal information etc., same A company can be positioned below multiple personal user informations.
Callee needs first to log in when examining reserve requests, enters after being verified and authorizes interface, is examined.
In other examples, the notification message includes being linked into for reserve requests corresponding with the callee Mouthful, in order to which callee is rapidly switched to authorize interface.
Step 3, the examination & approval sent in response to callee's client are generated an identifying code, identifying code are sent by information As for the corresponding visitor's client of the reserve requests.
Previous example is that visitor proposes that reserve requests, callee examine reserve requests.In fact, in the present invention In, callee can also be sent out access by public platform and/or service number and be invited, and it includes what callee invited to access in inviting The personal information (such as name, contact method etc.) of visitor is extremely invited the transmission invitation message after server audit is errorless Please person client, subsidiary newly-generated identifying code in invitation message.
Second step, visitor reach access locations, carry out reserve requests certification to visitor using guest machine, visitor's identity is recognized Card accesses record registration work.
A guest machine is provided, which includes at least an identifying code input module, a face acquisition module, an identity and test Module is demonstrate,proved, wherein:
The identifying code authentication module transfers corresponding reserve requests to input aforementioned authentication code when verifying correct, And enable face acquisition module and authentication module.
The face acquisition module to collection in worksite visitor facial feature information.
The authentication module to collection in worksite visitor's identity information, by it in reserve requests identity information, The facial feature information of the visitor of collection in worksite compares, and
In response to the face of the visitor of identity information, collection in worksite in the visitor's identity information and reserve requests of collection in worksite Portion's characteristic information is consistent, gives visitor's right of access.
Guest machine passes through network connection with server.
When visitor reaches access locations, by identifying code authentication module input identifying code, identifying code authentication module transfers clothes Pre-stored reservation information in business device, verification access time, access locations, callee's information etc. confirm that information above is equal After errorless, enable face acquisition module and authentication module verifies visitor.
Authentication module is tested to collection in worksite visitor's identity information, including an identity information reading module and an information Demonstrate,prove module, such as identity card reading device etc..By taking identity card reading device as an example, identity card is placed on by guest machine prompt visitor It reads at card, the information in identity card is compared with the identity information in its reserve requests or log-on message, then extracts wherein Human face photo, compare with the facial feature information of face acquisition module collection in worksite, compare twice it is successful after, give and visit Objective right of access.
For the first time compare be in order to identify the personal information in the identity and reserve requests of visitor whether there is error, second It is secondary comparison be falsely use the evildoings such as documentation of identity in order to prevent, meanwhile, standard is done in the also unlatching for next step access control system It is standby.
For example, the guest machine is associated with a gate inhibition, a face identification device is provided at gate inhibition.
One is provided in the face identification device allows current database, to store the face for allowing current personnel Characteristic information.
Described visitor's right of access of giving refers to being sent to the facial feature information of the collection in worksite visitor of the visitor It is described to allow in current database.
At visitor's row to gate inhibition, face identification device captures its face image, by face image and allows current database In facial feature information compare, when being proved to be successful opening gate let pass.
Preferably, storage time of the facial feature information of the visitor in allowing current database is a setting value. For example, the setting value is 24 hours, or the daily set time empties, and visitor allows identity temporarily, and only the same day is effective.
In other examples, guest machine and/or server give any one visitor's right of access in response to guest machine, One access start information of transmission is to corresponding callee's client, to notify callee visitor to have arrived at access locations, by Visiting people can be with schedule ahead reception work.
In addition, guest machine and/or server give any one visitor's right of access in response to guest machine, by current time It is denoted as the enrollment time of the visitor, the identity information of the visitor, the facial feature information of collection in worksite, enrollment time are charged to one In visitor's registered database.
In conjunction with aforementioned face identification device, when visitor leaves, equally can brush face label from guest machine and/or server Label are charged to from time etc. in visitor's registered database.
To which the present invention refers to that visitor's reservation management method based on recognition of face, visitor pass through public platform/service number end Preengage, guest machine carries out subscription verification and personnel identity Information Authentication, cloud server carries out management and control to this flow, both Can bring better experience to visitor, enterprise also can preferably every visitor of control, accomplish to track afterwards.
Although the present invention has been disclosed as a preferred embodiment, however, it is not to limit the invention.Skill belonging to the present invention Has usually intellectual in art field, without departing from the spirit and scope of the present invention, when can be used for a variety of modifications and variations.Cause This, the scope of protection of the present invention is defined by those of the claims.

Claims (10)

1. a kind of visitor's reservation management method based on recognition of face, which is characterized in that the method includes:
One public platform and/or service number are provided, a verification is fed back to receive the reserve requests of visitor's proposition, after being verified Yard, identity information, the reservation information of visitor are included at least in reserve requests, identifying code and reserve requests correspond;
A guest machine is provided, which includes at least an identifying code input module, a face acquisition module, an authentication mould Block, wherein:
The identifying code authentication module transfers corresponding reserve requests to input aforementioned authentication code when verifying correct, and Enable face acquisition module and authentication module;
The face acquisition module to collection in worksite visitor facial feature information;
The authentication module is to collection in worksite visitor's identity information, by it and the identity information in reserve requests, scene The facial feature information of the visitor of acquisition compares, and
It is special in response to the face of the visitor of identity information, collection in worksite in the visitor's identity information and reserve requests of collection in worksite Reference breath is consistent, gives visitor's right of access.
2. visitor's reservation management method according to claim 1 based on recognition of face, which is characterized in that the method is also Including:
Any one visitor's right of access is given in response to guest machine, one is sent and accesses start information to corresponding callee client End, to notify callee visitor to have arrived at access locations.
3. visitor's reservation management method according to claim 1 based on recognition of face, which is characterized in that the method is also Including:
Any one visitor's right of access is given in response to guest machine, current time is denoted as to the enrollment time of the visitor, by this The identity information of visitor, the facial feature information of collection in worksite, enrollment time are charged in visitor's registered database.
4. visitor's reservation management method according to claim 1 based on recognition of face, which is characterized in that the public platform And/or the function of service number is provided by a server, the working method of the server includes:
Step 1, the reserve requests that are sent from visitor's client of reception, the identity for extracting visitor included in it are believed Breath, reservation information, reservation information includes callee's information;
Step 2 sends a notification message to callee's client, to prompt callee to examine reserve requests;
Step 3, the examination & approval sent in response to callee's client generate an identifying code by information, by identifying code send as The corresponding visitor's client of the reserve requests.
5. visitor's reservation management method according to claim 4 based on recognition of face, which is characterized in that the server Working method further include:
The registration request sent from visitor's client is received, includes the personal information of visitor in registration request, extracts it In personal information and store to one registration customer data base.
6. visitor's reservation management method according to claim 4 based on recognition of face, which is characterized in that the server Working method further include:
The invitation request sent from callee's client is received, it includes the personal letter for the visitor being invited to invite request Breath sends an invitation message to visitor's client, and invitation message includes identifying code.
7. visitor's reservation management method according to claim 1 based on recognition of face, which is characterized in that the guest machine It is associated with a gate inhibition, a face identification device is provided at gate inhibition;
One is provided in the face identification device allows current database, to store the face feature for allowing current personnel Information.
8. visitor's reservation management method according to claim 7 based on recognition of face, which is characterized in that described to give this Visitor's right of access refers to,
The facial feature information of the collection in worksite visitor of the visitor is sent to described allow in current database.
9. visitor's reservation management method according to claim 8 based on recognition of face, which is characterized in that the visitor's Storage time of the facial feature information in allowing current database is a setting value.
10. visitor's reservation management method according to claim 9 based on recognition of face, which is characterized in that the setting Value is 24 hours.
CN201810201355.5A 2018-03-12 2018-03-12 Visitor's reservation management method based on recognition of face Pending CN108520577A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810201355.5A CN108520577A (en) 2018-03-12 2018-03-12 Visitor's reservation management method based on recognition of face

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810201355.5A CN108520577A (en) 2018-03-12 2018-03-12 Visitor's reservation management method based on recognition of face

Publications (1)

Publication Number Publication Date
CN108520577A true CN108520577A (en) 2018-09-11

Family

ID=63432776

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810201355.5A Pending CN108520577A (en) 2018-03-12 2018-03-12 Visitor's reservation management method based on recognition of face

Country Status (1)

Country Link
CN (1) CN108520577A (en)

Cited By (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109166223A (en) * 2018-11-22 2019-01-08 珠海合众智能科技有限公司 A kind of wechat public platform based intelligent caller machine
CN109272621A (en) * 2018-09-28 2019-01-25 上海宝通汎球电子有限公司 A kind of management system and method based on face recognition technology
CN109389723A (en) * 2018-10-11 2019-02-26 平安科技(深圳)有限公司 Utilize the caller management method, device, computer equipment of recognition of face
CN109447298A (en) * 2018-10-24 2019-03-08 平安科技(深圳)有限公司 Visitor's batch reserving method, device, computer equipment and storage medium
CN109447297A (en) * 2018-10-24 2019-03-08 平安科技(深圳)有限公司 Reserve access method, system, computer equipment and storage medium
CN109461234A (en) * 2018-10-24 2019-03-12 平安科技(深圳)有限公司 Reserve access method, device, computer equipment and storage medium
CN109461233A (en) * 2018-10-24 2019-03-12 平安科技(深圳)有限公司 Caller management method, system, computer equipment and storage medium
CN109584411A (en) * 2018-10-18 2019-04-05 南京中诚区块链研究院有限公司 Intelligent entrance guard management method based on block chain technology
CN109767183A (en) * 2018-12-29 2019-05-17 中国工商银行股份有限公司 Business handling method and device based on living things feature recognition
CN110033541A (en) * 2019-04-09 2019-07-19 上海上实龙创智慧能源科技股份有限公司 A kind of caller management method based on cloud service and intelligent terminal
CN110084936A (en) * 2019-04-28 2019-08-02 广州佳都数据服务有限公司 Caller management method and device
CN110148232A (en) * 2019-04-11 2019-08-20 腾讯科技(深圳)有限公司 Visitor management system, method, equipment and storage medium
CN110164013A (en) * 2019-05-31 2019-08-23 广州软盈科技有限公司 A kind of retrospective caller management method
CN110164010A (en) * 2019-05-30 2019-08-23 珠海云享科技有限公司 A kind of access control system and method based on wechat recognition of face management
CN110428078A (en) * 2019-08-14 2019-11-08 安徽德宾信息科技有限公司 A kind of enterprise's visiting personnel safety access management system
CN110570551A (en) * 2019-08-01 2019-12-13 重庆远通电子技术开发有限公司 Intelligent security system and working method
CN110728778A (en) * 2019-10-30 2020-01-24 青岛皇甲信息技术有限公司 Intelligent visitor reservation management system and method based on face recognition
CN110853195A (en) * 2019-11-26 2020-02-28 别红成 Visitor entrance and exit rapid registration management system and method based on face recognition
CN110992562A (en) * 2019-11-25 2020-04-10 上海商汤智能科技有限公司 Access control method and device, electronic equipment and storage medium
CN111131433A (en) * 2019-12-20 2020-05-08 厦门瑞为信息技术有限公司 Visitor management system and method based on cloud edge cooperation
CN111223224A (en) * 2020-01-14 2020-06-02 广州跨行网络科技有限公司 Old people hospital management system and management method thereof
CN111556069A (en) * 2020-05-12 2020-08-18 南方电网数字电网研究院有限公司 Visitor identity authentication method, system, device, computer equipment and storage medium
CN111951439A (en) * 2020-08-14 2020-11-17 中国工商银行股份有限公司 Machine room management method, cabinet control method, device, computer system and medium
CN112598147A (en) * 2020-12-28 2021-04-02 北京世纪互联宽带数据中心有限公司 Visitor registration management method, system, device and storage medium
CN112802255A (en) * 2020-12-17 2021-05-14 佛山其美装饰材料有限公司 Access control reservation method and system
CN114050903A (en) * 2021-11-23 2022-02-15 广东电网有限责任公司 Traffic management method, device, system, server and medium
WO2023045133A1 (en) * 2021-09-27 2023-03-30 深圳市商汤科技有限公司 Visitor management method and apparatus, and electronic device and storage medium
CN117115954A (en) * 2023-08-07 2023-11-24 广东协城信息科技有限公司 Park visitor management system, access reservation method and access invitation method

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN202205248U (en) * 2011-08-23 2012-04-25 苏州盛世华安智能科技有限公司 Intelligent visitor safety management device
CN105741395A (en) * 2016-02-03 2016-07-06 慧锐通智能科技股份有限公司 Entrance guard access method and system based on two-dimension code and face identification
CN105869248A (en) * 2016-04-29 2016-08-17 成都千帆科技开发有限公司 Access control cloud management system and method based on face recognition
CN106780908A (en) * 2016-12-30 2017-05-31 广州卡趴网络科技有限公司 A kind of gate inhibition's generation objective reservation system
CN107133680A (en) * 2017-05-15 2017-09-05 泰康保险集团股份有限公司 Reservation information processing method, user terminal and server
CN107289949A (en) * 2017-07-26 2017-10-24 湖北工业大学 Lead identification device and method in a kind of interior based on face recognition technology
CN107492168A (en) * 2017-07-21 2017-12-19 厦门狄耐克智能科技股份有限公司 A kind of access control system of residential community and door opening method based on cloud service
CN107784724A (en) * 2017-10-26 2018-03-09 广州云从信息科技有限公司 A kind of method for managing security based on recognition of face

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN202205248U (en) * 2011-08-23 2012-04-25 苏州盛世华安智能科技有限公司 Intelligent visitor safety management device
CN105741395A (en) * 2016-02-03 2016-07-06 慧锐通智能科技股份有限公司 Entrance guard access method and system based on two-dimension code and face identification
CN105869248A (en) * 2016-04-29 2016-08-17 成都千帆科技开发有限公司 Access control cloud management system and method based on face recognition
CN106780908A (en) * 2016-12-30 2017-05-31 广州卡趴网络科技有限公司 A kind of gate inhibition's generation objective reservation system
CN107133680A (en) * 2017-05-15 2017-09-05 泰康保险集团股份有限公司 Reservation information processing method, user terminal and server
CN107492168A (en) * 2017-07-21 2017-12-19 厦门狄耐克智能科技股份有限公司 A kind of access control system of residential community and door opening method based on cloud service
CN107289949A (en) * 2017-07-26 2017-10-24 湖北工业大学 Lead identification device and method in a kind of interior based on face recognition technology
CN107784724A (en) * 2017-10-26 2018-03-09 广州云从信息科技有限公司 A kind of method for managing security based on recognition of face

Cited By (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109272621A (en) * 2018-09-28 2019-01-25 上海宝通汎球电子有限公司 A kind of management system and method based on face recognition technology
CN109389723A (en) * 2018-10-11 2019-02-26 平安科技(深圳)有限公司 Utilize the caller management method, device, computer equipment of recognition of face
CN109584411A (en) * 2018-10-18 2019-04-05 南京中诚区块链研究院有限公司 Intelligent entrance guard management method based on block chain technology
CN109447298A (en) * 2018-10-24 2019-03-08 平安科技(深圳)有限公司 Visitor's batch reserving method, device, computer equipment and storage medium
CN109447297A (en) * 2018-10-24 2019-03-08 平安科技(深圳)有限公司 Reserve access method, system, computer equipment and storage medium
CN109461234A (en) * 2018-10-24 2019-03-12 平安科技(深圳)有限公司 Reserve access method, device, computer equipment and storage medium
CN109461233A (en) * 2018-10-24 2019-03-12 平安科技(深圳)有限公司 Caller management method, system, computer equipment and storage medium
CN109166223A (en) * 2018-11-22 2019-01-08 珠海合众智能科技有限公司 A kind of wechat public platform based intelligent caller machine
CN109767183A (en) * 2018-12-29 2019-05-17 中国工商银行股份有限公司 Business handling method and device based on living things feature recognition
CN110033541A (en) * 2019-04-09 2019-07-19 上海上实龙创智慧能源科技股份有限公司 A kind of caller management method based on cloud service and intelligent terminal
CN110148232A (en) * 2019-04-11 2019-08-20 腾讯科技(深圳)有限公司 Visitor management system, method, equipment and storage medium
CN110148232B (en) * 2019-04-11 2022-04-15 腾讯科技(深圳)有限公司 Visitor management system, method, device and storage medium
CN110084936A (en) * 2019-04-28 2019-08-02 广州佳都数据服务有限公司 Caller management method and device
CN110164010A (en) * 2019-05-30 2019-08-23 珠海云享科技有限公司 A kind of access control system and method based on wechat recognition of face management
CN110164013A (en) * 2019-05-31 2019-08-23 广州软盈科技有限公司 A kind of retrospective caller management method
CN110570551A (en) * 2019-08-01 2019-12-13 重庆远通电子技术开发有限公司 Intelligent security system and working method
CN110428078A (en) * 2019-08-14 2019-11-08 安徽德宾信息科技有限公司 A kind of enterprise's visiting personnel safety access management system
CN110728778A (en) * 2019-10-30 2020-01-24 青岛皇甲信息技术有限公司 Intelligent visitor reservation management system and method based on face recognition
CN110992562A (en) * 2019-11-25 2020-04-10 上海商汤智能科技有限公司 Access control method and device, electronic equipment and storage medium
CN110853195A (en) * 2019-11-26 2020-02-28 别红成 Visitor entrance and exit rapid registration management system and method based on face recognition
CN111131433A (en) * 2019-12-20 2020-05-08 厦门瑞为信息技术有限公司 Visitor management system and method based on cloud edge cooperation
CN111223224A (en) * 2020-01-14 2020-06-02 广州跨行网络科技有限公司 Old people hospital management system and management method thereof
CN111556069A (en) * 2020-05-12 2020-08-18 南方电网数字电网研究院有限公司 Visitor identity authentication method, system, device, computer equipment and storage medium
CN111951439A (en) * 2020-08-14 2020-11-17 中国工商银行股份有限公司 Machine room management method, cabinet control method, device, computer system and medium
CN112802255A (en) * 2020-12-17 2021-05-14 佛山其美装饰材料有限公司 Access control reservation method and system
CN112598147A (en) * 2020-12-28 2021-04-02 北京世纪互联宽带数据中心有限公司 Visitor registration management method, system, device and storage medium
WO2023045133A1 (en) * 2021-09-27 2023-03-30 深圳市商汤科技有限公司 Visitor management method and apparatus, and electronic device and storage medium
CN114050903A (en) * 2021-11-23 2022-02-15 广东电网有限责任公司 Traffic management method, device, system, server and medium
CN117115954A (en) * 2023-08-07 2023-11-24 广东协城信息科技有限公司 Park visitor management system, access reservation method and access invitation method

Similar Documents

Publication Publication Date Title
CN108520577A (en) Visitor's reservation management method based on recognition of face
US9142070B2 (en) Ensuring the provenance of passengers at a transportation facility
US10268812B2 (en) Physical token-less security screening using biometrics
RU2419154C2 (en) Method and system to remotely identify and verify customer identity when rendering financial services
CN110148232B (en) Visitor management system, method, device and storage medium
CN105913358A (en) Self-service service system for basic service of public security organization
CN104182496A (en) Method for releasing and acquiring news information
JP2005190452A (en) Authentication system
CN109858222A (en) A kind of authentication block catenary system and its verification method based on face characteristic
Xenakis et al. Procedural security and social acceptance in e-voting
CN208014043U (en) Guest machine based on recognition of face
Sepúlveda Carmona Biometric technology and beneficiary rights in social protection programmes
WO2006075396A1 (en) Authentication system
CN107402923A (en) The method and system of Intelligent treatment problem data
CN101847283A (en) Court trial hearing remote reservation and field automatic identity authentication method
CN113327069A (en) Non-contact dining organization method and system in conference process
CN105740693B (en) A kind of system login method and device
CN113269614A (en) Quick merchant registration order receiving method and device, electronic equipment and readable medium
CN107612913A (en) A kind of on-line bid system and method
Marjoriea et al. Biometric Voter Registration and Electronic Voter Identification System On Credibility Of The Electoral System In Kenya; A Case Study Of Nairobi County
CN114757653A (en) Conference sign-in system
CN113657851A (en) Visitor access management method
Desai et al. E-VOTING SYSTEM THROUGH THUMB RECOGNITION
CN116777019A (en) Pass evidence verification device and pass evidence verification method
CN114022319A (en) Innovative entrepreneurial talent incubation data interaction system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20180911

RJ01 Rejection of invention patent application after publication