CN109949447A - Identity identifying method for IDC crusing robot - Google Patents

Identity identifying method for IDC crusing robot Download PDF

Info

Publication number
CN109949447A
CN109949447A CN201811626332.5A CN201811626332A CN109949447A CN 109949447 A CN109949447 A CN 109949447A CN 201811626332 A CN201811626332 A CN 201811626332A CN 109949447 A CN109949447 A CN 109949447A
Authority
CN
China
Prior art keywords
information
identity
face
certification
crusing robot
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201811626332.5A
Other languages
Chinese (zh)
Inventor
亓岳涛
陈杨
许梦姣
彭敏华
陈德军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang Guozi Robot Technology Co Ltd
Original Assignee
Zhejiang Guozi Robot Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Guozi Robot Technology Co Ltd filed Critical Zhejiang Guozi Robot Technology Co Ltd
Publication of CN109949447A publication Critical patent/CN109949447A/en
Pending legal-status Critical Current

Links

Landscapes

  • Time Recorders, Dirve Recorders, Access Control (AREA)

Abstract

This application provides the identity identifying methods for IDC crusing robot, the voice prompting including issuing swipe identity card after receiving voice wake up instruction;If getting ID card information, the identity information of the ID card information that will acquire and the access personnel prestored are compared for the first time;If comparing successfully issue the voice prompting that prompt obtain recognition of face for the first time;After getting face information, then the identity information of the face information that will acquire and the access personnel prestored carry out secondary comparison;If compared successfully, the current information group for carrying out authentication user is combined into certification packet, certification packet is transmitted to entrance guard management equipment, assigns active user's computer room access.By taking identity identifying method of the ID card information in conjunction with recognition of face, it can effectively prevent one-sidedness caused by single authentication scheme, the accuracy of certification is improved, while can also lose or send out wrong defect to avoid voucher existing for access voucher is manually provided in the prior art.

Description

Identity identifying method for IDC crusing robot
Technical field
The application belongs to robot field, in particular to is used for the identity identifying method of IDC crusing robot.
Background technique
The access voucher of IDC computer room is that admission card or access board can not since the voucher is manually to provide and collect at present The case where will appear leakage hair or mistaking is avoided, the safety of computer room is caused to be unable to get guarantee.
Summary of the invention
In order to solve shortcoming and defect existing in the prior art, this application provides the bodies for IDC crusing robot Identity authentication method takes identity identifying method of the ID card information in conjunction with recognition of face to avoid manually providing standard in the prior art Enter voucher existing for voucher and loses or sent out wrong defect.
In order to reach above-mentioned technical purpose, this application provides the identity identifying methods for IDC crusing robot, are patrolling The identity information of access personnel is prestored in inspection robot, the identity identifying method includes:
The voice prompting of swipe identity card is issued after receiving voice wake up instruction;
If getting ID card information in the first preset time, the ID card information that will acquire and the standard prestored The identity information for entering personnel is compared for the first time;
If comparing successfully issue the voice prompting that prompt obtain recognition of face for the first time;
After getting face information, then the identity information of the face information that will acquire and the access personnel prestored carry out Secondary comparison;
If secondary compare successfully, the current information group for carrying out authentication user is combined into certification packet, certification packet is passed Entrance guard management equipment is transported to, active user's computer room access is assigned.
Optionally, the identity identifying method includes:
If authentication information has not been obtained in the first preset time, show the voice wake up instruction received to miss Operation, enables crusing robot be again introduced into dormant state.
Optionally, the identity identifying method includes:
If comparison failure for the first time, the identity verifying information currently got is recorded, and in acquisition current authentication user Image after combine identity verifying information generate spurious information packet, spurious information packet is sent to monitoring center, is simultaneously emitted by not The voice prompting of authorization, enables crusing robot be again introduced into dormant state.
Optionally, the identity identifying method includes:
If secondary comparison failure, generates certification number corresponding with current authentication user, and to the certification number It carries out numerical value and adds an operation;
Recognition of face is carried out again, issues the voice prompting for obtaining recognition of face again.
Optionally, described that certification packet is transmitted to entrance guard management equipment, assigning active user's computer room access includes:
After entrance guard management equipment gets certification packet, the information in certification packet is stored;
Within identity information validity period, corresponding user's progress is wrapped from the operation of recognition of face to certification.
Technical solution provided by the present application has the benefit that
By taking identity identifying method of the ID card information in conjunction with recognition of face, single authentication side can be effectively prevent One-sidedness caused by case improves the accuracy of authentication, while can also provide access voucher to avoid artificial in the prior art Wrong defect has been lost or sent out to existing voucher.
Detailed description of the invention
It, below will be to attached drawing needed in embodiment description in order to illustrate more clearly of the technical solution of the application It is briefly described, it should be apparent that, the drawings in the following description are only some examples of the present application, general for this field For logical technical staff, without creative efforts, it is also possible to obtain other drawings based on these drawings.
Fig. 1 is the flow diagram of the identity identifying method provided by the present application for IDC crusing robot;
Fig. 2 is the flow diagram provided by the present application for assigning active user's computer room access.
Specific embodiment
To keep structure and the advantage of the application clearer, make further below in conjunction with structure of the attached drawing to the application Description.
Embodiment one
This application provides the identity identifying methods for IDC crusing robot, and access is prestored in crusing robot The identity information of personnel, as shown in Figure 1, the identity identifying method includes:
11, the voice prompting of swipe identity card is issued after receiving voice wake up instruction;
If 12, getting ID card information in the first preset time, the ID card information that will acquire with prestore The identity information of access personnel compared for the first time;
If 13, comparing for the first time and successfully issuing the voice prompting that prompt obtain recognition of face;
14, after getting face information, then the identity information of the face information that will acquire and the access personnel prestored Carry out secondary comparison;
If 15, secondary compare successfully, the current information group for carrying out authentication user is combined into certification packet, certification is wrapped It is transmitted to entrance guard management equipment, assigns active user's computer room access.
The identity identifying method proposed in the present embodiment mainly includes ID card information comparison and recognition of face two steps Suddenly, the former is for comparing collected ID card information with the identity information being stored in advance in crusing robot, only Have and just can be carried out recognition of face step under the premise of information is completely the same.Recognition of face step is that other people pick up in order to prevent IDC access is defrauded of after to the identity card with certification permission personnel.By taking ID card information in conjunction with recognition of face Identity identifying method, one-sidedness caused by single authentication scheme can be effectively prevent, improve the accuracy of authentication, simultaneously Wrong defect can also have been lost or sent out to avoid voucher existing for access voucher is manually provided in the prior art.IDC is The abbreviation of Internet Data Center, means Internet data center.
Specifically, above-mentioned identity identifying method substantially includes triple-authentication.
One, voice wake up
In most cases, the crusing robot for carrying out above-mentioned authentication operation can all be in the suspend mode shape of low-power consumption State, only voice module are in running order, and purpose is exactly the voice wake up instruction in order to receive triggering authentication.It considers Only the staff of IDC computer room access could obtain the voice wake up instruction of crusing robot at different IDC computer rooms, wrong The crusing robot of dormant state can not be waken up when the voice wake up instruction missed, it is also not possible to carry out subsequent double authentication step Suddenly, the voice wake up instruction therefore in step 11 can be used as the first re-authentication mode of authentication.
Secondly, ID card information verifying
Identity card has extensive identification basis as most common certificate.Therefore without handling other certificates On the basis of, authentication is carried out by ID card information, is mode the easiest.
In China second-generation identity card used at present other than the photo of back face printing, identification card number, in built-in chip It is also stored with the finger print information of holder, after such step 12 gets ID card information, with built-in with access entitlements The identity information of access personnel compares, and verifying is only just completed under the premise of every terms of information is consistent.
Other than carrying out ID card verification, also adds obtain ID card information in the first preset time in step 12 Time limits.Purpose is to execute step 16.
If authentication information 16, has not been obtained in the first preset time, show the voice wake up instruction received For maloperation, crusing robot is enabled to be again introduced into dormant state.
Other than step 16, further include the steps that comparison failure corresponding with step 13
If 17, comparison failure for the first time, the identity verifying information currently got is recorded, and use in acquisition current authentication It combines identity verifying information to generate spurious information packet after the image at family, spurious information packet is sent to monitoring center, is simultaneously emitted by The voice prompting of unauthorized, enables crusing robot be again introduced into dormant state.
Here spurious information packet why is generated, in order to there is currently may pick up or steal to weigh with access The user behavior of the identity card of limit is identified.There will likely be the ID card information for stealing brush and currently carry out stealing the user of brush Image is sent to monitoring center in a manner of spurious information packet, carries out subsequent identification.
Thirdly, recognition of face
Step 14 proposes the recognition of face step after ID card information verifying.The step is based on to currently verifying Image and step 12 in photo in the ID card information that gets compare result and judge whether it is same people.
Corresponding with step 15, there are the step 18-19 of authentication failed.
If 18, secondary comparison failure generates certification number corresponding with current authentication user, and to the certification time Number carries out numerical value and adds an operation;
19, recognition of face is carried out again, issues the voice prompting for obtaining recognition of face again.
In view of shooting angle, the factor of photo environment, when carrying out recognition of face, crusing robot can be with different exposures Light value progress is repeatedly taken pictures to avoid such environmental effects.Certification number mechanism is set simultaneously, it, can again after authentification failure Identification operation is carried out, after only recognition of face fails three times, exits recognition of face step.
After carrying out above-mentioned identification step, the operation for assigning access is given in step 15.
The particular content of step 15 is as shown in Figure 2:
151, after entrance guard management equipment gets certification packet, the information in certification packet is stored;
152, within identity information validity period, corresponding user's progress is wrapped from the operation of recognition of face to certification.
In an implementation, if for obtaining computer room access, entrance guard management equipment by aforementioned identification step The certification packet that all information of the user by certification is constituted is obtained, assigning after all information in certification packet is stored should User one meets the validity period of rules and regulations, before the deadline, as long as directly having given after step 11 or 13 determine identity At certification as a result, without carrying out recognition of face certification.Routine practitioner can be improved in this way and enter and leave situation, avoid carrying out people The operation repeatedly that shooting angle is corrected when face identifies, meets actual demand.
This application provides the identity identifying method for IDC crusing robot, it is included in and receives voice wake up instruction The voice prompting of swipe identity card is issued afterwards;If getting ID card information in the first preset time, will acquire ID card information and the identity information of the access personnel prestored are compared for the first time;If compared for the first time successfully, prompt is issued Obtain the voice prompting of recognition of face;After getting face information, then the face information that will acquire and the standard prestored The identity information for entering personnel carries out secondary comparison;If secondary compare successfully, by the current information group for carrying out authentication user It is combined into certification packet, certification packet is transmitted to entrance guard management equipment, assigns active user's computer room access.By taking identity card Identity identifying method of the information in conjunction with recognition of face can effectively prevent one-sidedness caused by single authentication scheme, improve body The accuracy of part certification, while mistake can also have been lost or sent out to avoid voucher existing for access voucher is manually provided in the prior art Defect.
Each serial number in above-described embodiment is for illustration only, the assembling for not representing each component or the elder generation in use process Sequence afterwards.
Above is only an example of the present application, all in spirit herein and principle not to limit the application Within, any modification, equivalent replacement, improvement and so on should be included within the scope of protection of this application.

Claims (5)

1. being used for the identity identifying method of IDC crusing robot, the identity information of access personnel is prestored in crusing robot, It is characterized in that, the identity identifying method includes:
The voice prompting of swipe identity card is issued after receiving voice wake up instruction;
If getting ID card information in the first preset time, the ID card information that will acquire and the access people prestored The identity information of member is compared for the first time;
If comparing successfully issue the voice prompting that prompt obtain recognition of face for the first time;
After getting face information, then the identity information of the face information that will acquire and the access personnel prestored carry out secondary Comparison;
If secondary compare successfully, the current information group for carrying out authentication user is combined into certification packet, certification packet is transmitted to Entrance guard management equipment assigns active user's computer room access.
2. the identity identifying method according to claim 1 for IDC crusing robot, which is characterized in that the identity Authentication method includes:
If authentication information has not been obtained in the first preset time, show the voice wake up instruction received accidentally to grasp Make, crusing robot is enabled to be again introduced into dormant state.
3. the identity identifying method according to claim 1 for IDC crusing robot, which is characterized in that the identity Authentication method includes:
If comparison failure for the first time, the identity verifying information currently got is recorded, and in the figure of acquisition current authentication user It combines identity verifying information to generate spurious information packet as after, spurious information packet is sent to monitoring center, is simultaneously emitted by unauthorized Voice prompting, enable crusing robot be again introduced into dormant state.
4. the identity identifying method according to claim 1 for IDC crusing robot, which is characterized in that the identity Authentication method includes:
If secondary comparison failure generates certification number corresponding with current authentication user, and carries out to the certification number Numerical value adds an operation;
Recognition of face is carried out again, issues the voice prompting for obtaining recognition of face again.
5. the identity identifying method according to claim 1 for IDC crusing robot, which is characterized in that described to recognize Card packet is transmitted to entrance guard management equipment, assigns active user's computer room access and includes:
After entrance guard management equipment gets certification packet, the information in certification packet is stored;
Within identity information validity period, corresponding user's progress is wrapped from the operation of recognition of face to certification.
CN201811626332.5A 2018-12-08 2018-12-28 Identity identifying method for IDC crusing robot Pending CN109949447A (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN2018114989900 2018-12-08
CN201811498990 2018-12-08

Publications (1)

Publication Number Publication Date
CN109949447A true CN109949447A (en) 2019-06-28

Family

ID=67007349

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811626332.5A Pending CN109949447A (en) 2018-12-08 2018-12-28 Identity identifying method for IDC crusing robot

Country Status (1)

Country Link
CN (1) CN109949447A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112700572A (en) * 2020-12-07 2021-04-23 千方捷通科技股份有限公司 Health-care-based personnel access control method, device, equipment and storage medium
CN113319852A (en) * 2021-06-08 2021-08-31 北京京东乾石科技有限公司 Device and method for managing authority of inspection robot
CN114863506A (en) * 2022-03-18 2022-08-05 珠海优特电力科技股份有限公司 Method, device and system for verifying access permission and identity authentication terminal

Citations (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2008003807A (en) * 2006-06-21 2008-01-10 Nippon Telegr & Teleph Corp <Ntt> Robot control device, method, and program
JP2008065763A (en) * 2006-09-11 2008-03-21 Fujitsu Ltd Access management system in combination of biometrics authentication and robot apparatus, access management robot apparatus, and program for the same apparatus
CN201237805Y (en) * 2008-08-06 2009-05-13 北京晋科光技术有限公司 Door guard robot
CN103295358A (en) * 2013-05-10 2013-09-11 西安祥泰软件设备系统有限责任公司 Warning method for access control system and embedded mainboard for implementing warning method
CN103383218A (en) * 2012-12-31 2013-11-06 于净 Bullet cabinet and temperature and humidity monitoring method thereof
CN103383220A (en) * 2012-12-31 2013-11-06 于净 Bullet cabinet with mechanical lock cylinder and electronic lock cylinder and power supply management method thereof
CN103383214A (en) * 2012-12-31 2013-11-06 于净 Bullet cabinet with remote monitor function and remote monitor method of bullet cabinet
CN103383217A (en) * 2012-12-31 2013-11-06 于净 Bullet cabinet with partition unitized management function and unitized management method thereof
CN104574599A (en) * 2014-12-30 2015-04-29 张泽 Authentication method and device, and intelligent door lock
CN104795068A (en) * 2015-04-28 2015-07-22 深圳市锐曼智能装备有限公司 Robot awakening control method and robot awakening control system
CN205942833U (en) * 2016-07-15 2017-02-08 杭州国辰机器人科技有限公司 Can be used to intelligent system of robot among estate management
CN107223280A (en) * 2017-03-03 2017-09-29 深圳前海达闼云端智能科技有限公司 robot awakening method, device and robot
CN107799120A (en) * 2017-11-10 2018-03-13 北京康力优蓝机器人科技有限公司 Service robot identifies awakening method and device
CN108090990A (en) * 2018-02-01 2018-05-29 广州微树云信息科技有限公司 Intelligent inspection system and robot
CN108198554A (en) * 2018-01-29 2018-06-22 深圳市共进电子股份有限公司 The control method of domestic robot work system based on interactive voice
CN108241366A (en) * 2016-12-27 2018-07-03 中国移动通信有限公司研究院 A kind of mobile crusing robot and mobile cruising inspection system
CN108789449A (en) * 2018-07-25 2018-11-13 江苏源控全程消防有限公司 security robot
CN208117873U (en) * 2018-04-28 2018-11-20 深圳市唯特视科技有限公司 A kind of gate sentry robot

Patent Citations (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2008003807A (en) * 2006-06-21 2008-01-10 Nippon Telegr & Teleph Corp <Ntt> Robot control device, method, and program
JP2008065763A (en) * 2006-09-11 2008-03-21 Fujitsu Ltd Access management system in combination of biometrics authentication and robot apparatus, access management robot apparatus, and program for the same apparatus
CN201237805Y (en) * 2008-08-06 2009-05-13 北京晋科光技术有限公司 Door guard robot
CN103383218A (en) * 2012-12-31 2013-11-06 于净 Bullet cabinet and temperature and humidity monitoring method thereof
CN103383220A (en) * 2012-12-31 2013-11-06 于净 Bullet cabinet with mechanical lock cylinder and electronic lock cylinder and power supply management method thereof
CN103383214A (en) * 2012-12-31 2013-11-06 于净 Bullet cabinet with remote monitor function and remote monitor method of bullet cabinet
CN103383217A (en) * 2012-12-31 2013-11-06 于净 Bullet cabinet with partition unitized management function and unitized management method thereof
CN103295358A (en) * 2013-05-10 2013-09-11 西安祥泰软件设备系统有限责任公司 Warning method for access control system and embedded mainboard for implementing warning method
CN104574599A (en) * 2014-12-30 2015-04-29 张泽 Authentication method and device, and intelligent door lock
CN104795068A (en) * 2015-04-28 2015-07-22 深圳市锐曼智能装备有限公司 Robot awakening control method and robot awakening control system
CN205942833U (en) * 2016-07-15 2017-02-08 杭州国辰机器人科技有限公司 Can be used to intelligent system of robot among estate management
CN108241366A (en) * 2016-12-27 2018-07-03 中国移动通信有限公司研究院 A kind of mobile crusing robot and mobile cruising inspection system
CN107223280A (en) * 2017-03-03 2017-09-29 深圳前海达闼云端智能科技有限公司 robot awakening method, device and robot
CN107799120A (en) * 2017-11-10 2018-03-13 北京康力优蓝机器人科技有限公司 Service robot identifies awakening method and device
CN108198554A (en) * 2018-01-29 2018-06-22 深圳市共进电子股份有限公司 The control method of domestic robot work system based on interactive voice
CN108090990A (en) * 2018-02-01 2018-05-29 广州微树云信息科技有限公司 Intelligent inspection system and robot
CN208117873U (en) * 2018-04-28 2018-11-20 深圳市唯特视科技有限公司 A kind of gate sentry robot
CN108789449A (en) * 2018-07-25 2018-11-13 江苏源控全程消防有限公司 security robot

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112700572A (en) * 2020-12-07 2021-04-23 千方捷通科技股份有限公司 Health-care-based personnel access control method, device, equipment and storage medium
CN113319852A (en) * 2021-06-08 2021-08-31 北京京东乾石科技有限公司 Device and method for managing authority of inspection robot
CN113319852B (en) * 2021-06-08 2023-09-26 北京京东乾石科技有限公司 Inspection robot right management device and method
CN114863506A (en) * 2022-03-18 2022-08-05 珠海优特电力科技股份有限公司 Method, device and system for verifying access permission and identity authentication terminal
CN114863506B (en) * 2022-03-18 2023-05-26 珠海优特电力科技股份有限公司 Authentication method, device and system of admission permission and identity authentication terminal

Similar Documents

Publication Publication Date Title
CN109949447A (en) Identity identifying method for IDC crusing robot
CN101809582B (en) Smart identity system
CN105447364B (en) The method, apparatus and system that remote biometric identification logs in
CN108806025A (en) Realize the entrance guard authorization method and device of visitor&#39;s temporary visit
CN109741509B (en) Dual-authentication face access control system and information authentication method
CN110164012A (en) A kind of community&#39;s access control system and working method thereof
CN102164113A (en) Face recognition login method and system
WO2008121730B1 (en) Identity management system for authenticating test examination candidates and /or individuals
CN102413100A (en) Voice-print authentication system having voice-print password picture prompting function and realization method thereof
CN108773743A (en) Authorization method, device, equipment and the storage medium of building hoist
CN103699879A (en) Identity authentication device based on biometric information
CN102456102A (en) Method for carrying out identity recertification on particular operation of information system by using Usb key technology
CN208673393U (en) Fixed point inspection feedback device and system
CN106203041B (en) A kind of medical information management system of automatic identification identity
CN110399708A (en) A kind of dual-identity authentication method, apparatus and electronic equipment
CN207233066U (en) A kind of type hotel occupancy management system
CN109359037A (en) A kind of management method of shared device, storage medium and server
CN106485846B (en) A kind of entry and exit are self-service to write comments on a document system
WO2019134548A1 (en) Identity recognition method, apparatus and system
CN110222493A (en) A kind of computer booting authentication system and method
CN110120106A (en) A kind of power plant management method based on mobile terminal iris recognition
CN115460017B (en) Block chain-based digital identity authority verification system
CN105118117B (en) Entrance guard recognition device and recognition methods
CN104392321B (en) A kind of biological authentification system of power scheduling graphic operation ticket, power scheduling operation ticket system
CN208361617U (en) A kind of authorization device of building hoist

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20190628