CN110415383B - Access control method, device and system - Google Patents

Access control method, device and system Download PDF

Info

Publication number
CN110415383B
CN110415383B CN201810393791.7A CN201810393791A CN110415383B CN 110415383 B CN110415383 B CN 110415383B CN 201810393791 A CN201810393791 A CN 201810393791A CN 110415383 B CN110415383 B CN 110415383B
Authority
CN
China
Prior art keywords
access control
load
equipment
control device
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810393791.7A
Other languages
Chinese (zh)
Other versions
CN110415383A (en
Inventor
应鹏魁
胡坤龙
杜安强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Hikvision Digital Technology Co Ltd
Original Assignee
Hangzhou Hikvision Digital Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Hikvision Digital Technology Co Ltd filed Critical Hangzhou Hikvision Digital Technology Co Ltd
Priority to CN201810393791.7A priority Critical patent/CN110415383B/en
Publication of CN110415383A publication Critical patent/CN110415383A/en
Application granted granted Critical
Publication of CN110415383B publication Critical patent/CN110415383B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Devices For Checking Fares Or Tickets At Control Points (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The application provides an access control method, device and system. In this application, when an entrance guard equipment receives the entrance guard and removes the request, if there are other entrance guard equipment that the load is less than the load of the entrance guard equipment that should receive the entrance guard and remove the request in the appointed area that this entrance guard equipment located, then the other entrance guard equipment check that the check-up of entrance guard that other entrance guard equipment that the load is little removed the request, because the speed that other entrance guard equipment check-up entrance guard that the load is little removed the request can be very fast, then finally make the entrance guard equipment that receives the entrance guard and remove the request verify with the help of the check-up result that other entrance guard equipment check-up entrance guard equipment that the load is less than this entrance guard equipment remove the request and whether remove this entrance guard equipment control, the efficiency of entrance guard control is improved, also realize sharing computing resource (being used for the check-up entrance guard and removing the request) between the entrance guard equipment in the same region, improve resource utilization.

Description

Access control method, device and system
Technical Field
The application relates to a security control technology, in particular to a method, a device and a system for controlling entrance guard.
Background
The entrance guard safety management system is a modern safety management system, integrates the microcomputer automatic identification technology and modern safety management measures into a whole, relates to a plurality of new technologies such as electronics, machinery, optics, computer technology, communication technology, biotechnology and the like, and is suitable for various scenes such as banks, hotels, machine rooms, ordnance depots, key rooms, offices, factories and the like.
At present, the use frequency of access control devices in different positions in a certain designated area, such as a cell, is different. For example, the access control device located at the front door of the residential area has a high frequency of use due to a large flow rate of passing people, whereas the access control device located at the side door or the back door of the residential area has a low frequency of use due to a small flow rate of passing people.
In using, entrance guard's equipment that frequency of use is big is in the high load state for a long time, appears the erroneous judgement easily, can influence entrance guard's control's efficiency and stability, still can reduce entrance guard's equipment's life, and entrance guard's equipment that frequency of use is little is in idle state for a long time, and resource utilization is rateed lowly.
Disclosure of Invention
The application provides an access control method, an access control device and an access control system, so that the access control efficiency, the service life, the stability and the resource utilization rate are improved by realizing resource sharing among access control devices.
The technical scheme provided by the application comprises the following steps:
an access control method is applied to access equipment and comprises the following steps:
receiving an access control releasing request triggered by the outside;
checking the access control releasing request according to the acquired access control authority information, and judging whether other access control equipment with the load smaller than the load T1 of the access control equipment exists in a designated area where the access control equipment is located, if so, controlling N other access control equipment with the load smaller than T1 in the designated area to check the access control releasing request in parallel, wherein N is more than or equal to 1 and less than or equal to the number M of the access control equipment with the load smaller than T1 in the designated area;
and when the access control releasing request is legal after the other access control equipment is verified, releasing the access control controlled by the access control equipment.
An access control method is applied to a server and comprises the following steps:
counting and storing load information of each access control device connected with the server;
when knowing that first access control equipment receives an externally triggered access control release request, judging whether other access control equipment with the load smaller than the load T1 of the first access control equipment exists in all the connected access control equipment, if so, controlling N other access control equipment with the load smaller than T1 to check in parallel the access control release request received by the first access control equipment, wherein N is greater than or equal to 1, and the number M of the access control equipment with the load smaller than T1 in all the access control equipment connected with the server is less than or equal to.
An access control device, the device is applied to entrance guard's equipment, includes:
the sensing unit is used for receiving an access control releasing request triggered by the outside;
the memory is used for storing the acquired access control authority information;
the processor is used for the basis the access control authority information verification the access control removes the request, and the verification the access control removes the request to judge whether there are other entrance guard's equipment that the load is less than this entrance guard's equipment load T1 in the appointed region that this entrance guard's equipment is located, if, control N other entrance guard's equipment that the load is less than T1 in the appointed region is parallel the verification the access control removes the request, has other entrance guard's equipment verification in obtaining the access control removes when the request is legal, removes the entrance guard of this entrance guard's equipment control, and N more than or equal to 1 and less than or equal to the quantity M of the entrance guard's equipment that the load is less than T1 in the appointed region.
An access control system comprising: the system comprises a server and at least two access control devices;
the server is connected with the at least two access control devices and used for issuing access control permission information to each access control device;
each entrance guard's equipment receives the entrance guard of external trigger and removes the request, comes from according to having acquireed the check of entrance guard's permission information of server the request is removed to the entrance guard to judge whether there are other entrance guard's equipment that the load is less than this entrance guard's equipment load T1 in the appointed region that this entrance guard's equipment was located, if, control N parallel check-up of a plurality of other entrance guard's equipment that the load is less than T1 in the appointed region the request is removed to the entrance guard, has other entrance guard's equipment check-up in acquireing the entrance guard removes the request when legal, removes the entrance guard of this entrance guard's equipment control, wherein, N more than or equal to 1 and less than or equal to the quantity M of the entrance guard's equipment that the load is less than T1 in the appointed region.
An access control system, the system comprising: the system comprises a server and at least two access control devices;
the server is connected with the at least two access control devices and used for counting and storing the load information of each access control device connected with the server; the system comprises a server, a plurality of entrance guard devices and a server, wherein the server is used for judging whether other entrance guard devices with loads smaller than the load T1 of the entrance guard device receiving an entrance guard release request exist in all the connected entrance guard devices when any one of the at least two entrance guard devices receives the entrance guard release request triggered by the outside, if so, the other entrance guard devices with loads smaller than the load T1 of the entrance guard device receiving the entrance guard release request exist in all the connected entrance guard devices, and if so, the other entrance guard devices with loads smaller than the load T1 check the entrance guard release request in parallel, and the quantity M of the entrance guard devices with loads smaller than the load T1 in all the entrance guard devices connected with the server is larger than or equal to 1 and smaller than or equal to the quantity M of the entrance guard devices connected with the server;
each access control device is used for receiving an access control removing request triggered by the outside, verifying the access control removing request received by the access control device in parallel with other access control devices according to the control of the server, and verifying the access control removing request received by other access control devices in parallel with other access control devices according to the control of the server.
It can be seen from the above technical solutions that, in the present application, when an access control device receives an access control release request, if there are other access control devices with a load smaller than that of the access control device receiving the access control release request in a designated area where the access control device is located, the access control device receiving the access control release request will check the received access control release request in parallel with the other access control devices, because the speed of checking the access control release request by the other access control devices with a small load will be very fast, the access control device receiving the access control release request will finally verify whether to release the access control controlled by the access control device by using the check result of checking the access control release request by the other access control devices with a load smaller than that of the access control device, so as to improve the efficiency of access control and also realize the sharing of computing resources (for checking the access control release request) among the access control devices in the same area, improve the resource utilization rate, the service life and the stability.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present disclosure and together with the description, serve to explain the principles of the disclosure.
FIG. 1 is a flow chart of a method provided herein;
FIG. 2 is a flowchart of an implementation of step 102 provided herein;
FIG. 3 is a flowchart illustrating an implementation of step 103 provided herein;
FIG. 4 is a diagram of application networking of an embodiment provided herein;
FIG. 5 is a flow chart of another method provided herein;
FIG. 6 is a schematic diagram of the apparatus provided herein;
FIG. 7 is a schematic diagram of the system architecture provided herein;
fig. 8 is a schematic diagram of another system architecture provided in the present application.
Detailed Description
According to the access control method, the access control equipment is not limited to singly check the access control equipment to receive the access control removing request from external triggering, but the idle resources of other access control equipment are fully utilized to parallelly check the access control removing request, so that the check time of checking the access control removing request by the singly-checked access control equipment is shared, and the access control efficiency and the resource utilization rate are improved. In an example, the access control device may be an entrance machine, an entrance card reader, and the like, and the present application is not limited in particular.
In order to make the objects, technical solutions and advantages of the present invention clearer, the following detailed description of the present invention is provided with reference to the accompanying drawings and specific embodiments:
referring to fig. 1, fig. 1 is a flow chart of a method provided by the present application. The method is applied to access control equipment.
As shown in fig. 1, the process may include:
step 101, receiving an access control release request triggered by the outside.
When entering a space, such as a cell door in a cell, it is often necessary to trigger an access device for controlling the access right of the space to unlock the door. In one example, triggering the access control device to unlock the access control device may include the following unlocking operations: swiping a card at the access control equipment, inputting information such as a card number, a password or a fingerprint at the access control equipment, capturing face feature information by the access control equipment, or performing Bluetooth shaking by a user through mobile equipment, and the like. In the present application, the above-described release operation is collectively referred to as a release request for entrance guard.
Step 102, verifying the access control release request according to the acquired access control permission information, and judging whether other access control devices with loads smaller than the load T1 of the access control device exist in the designated area where the access control device is located, if so, executing step 103.
In an example, the access right information may be configured locally to the access control device in advance, and based on this, the access right information obtained in step 102 may refer to obtaining the access right information from the local configuration of the access control device. In another example, the access control authority information may be obtained dynamically from the outside, for example, from a server such as a cloud platform server, or from a designated storage medium, and the present application is not limited in particular.
As an embodiment, in the present application, the designated area where the access control device is located may be an area specified by the server according to a requirement, and all the access control devices in the area have the same access control authority (access authority information). Here, the designated area may be a spatial area such as a cell, a bank office building, or the like.
In one example, when it is determined that there is no other access control device with a load smaller than T1 in the designated area, the access control device alone verifies the access control release request, and when it is verified that the access control release request is legal, the access control controlled by the access control device is released.
In this step 102, there are many ways to determine whether there are other access control devices with a load smaller than T1 in the designated area where the access control device is located, and fig. 2 illustrates an implementation manner, which is not described herein again.
And 103, controlling N other access control devices with the load smaller than T1 in the designated area to check the access control release request in parallel, wherein N is greater than or equal to 1 and less than or equal to the number M of the access control devices with the load smaller than T1 in the designated area.
In this step 103, there are many ways to control N other access control devices with a load smaller than T1 in the designated area to check the access control release request in parallel, and fig. 3 illustrates an implementation manner, which is not described herein again.
Through step 103, the N +1 access control devices including the access control device and the N other access control devices are checked in parallel to determine the access control release request received by the access control device.
And 104, when the access control releasing request is legal after the fact that one other access control device verifies is obtained, releasing the access control controlled by the access control device.
Through step 103, the request is relieved to N +1 entrance guard's equipment parallel check entrance guard, this N +1 entrance guard's equipment is according to the request is relieved to self check entrance guard of resource calculation ability independently, in this step 104, and generally, the load is less than other entrance guard's equipment of this entrance guard's equipment's load, because the load is little, its check-up entrance guard removes the speed of request and can be fast, then finally make this entrance guard equipment remove the entrance guard with the help of the legal result that other entrance guard's equipment check-up entrance guard of load that the load is less than this entrance guard's equipment remove the request, the efficiency of entrance guard control is improved, also realize sharing computational resource (be used for the check-up entrance guard and remove the request) between the entrance guard's equipment in the same region.
Thus, the flow shown in fig. 1 is completed.
Through the process shown in fig. 1, when one access control device receives an access control release request, if there are other access control devices with a load smaller than that of the access control device receiving the access control release request in the designated area where the access control device is located, the access control device that received the access control release request may check the received access control release request in parallel with other access control devices, because the speed of the other entrance guard equipment with small load for verifying the entrance guard removing request is very high, the entrance guard equipment which receives the entrance guard removing request finally verifies whether the entrance guard controlled by the entrance guard equipment is removed or not by using the verification result of the other entrance guard equipment which has smaller load than the load of the entrance guard equipment for verifying the entrance guard removing request, the entrance guard control efficiency is improved, the calculation resources (used for verifying the entrance guard removing request) are shared among the entrance guard equipment in the same area, and the resource utilization rate is improved.
Referring to fig. 2, fig. 2 is a flowchart of step 102 implementation provided herein. As shown in fig. 2, the process may include:
step 201, obtaining load T1 of the access control device from a locally stored load list of the access control device.
Here, the load list of the access control devices may include device information of each access control device. The device information of the access control device may include an identifier and a load of the access control device. In one example, the identification of the access device may be characterized by at least one of a name, a number, an IP address, a MAC address, etc. of the access device.
As an embodiment, the load list of the access control device is downloaded from a server and stored locally by the access control device; or, the access control device is configured locally in advance; or, the access control device generates the access control release request according to the record.
Step 202, receiving load lists of other access control devices sent by other access control devices or the server, checking whether other access control devices with loads smaller than T1 exist in the load lists of the other access control devices, if so, determining that other access control devices with loads smaller than T1 exist in the designated area where the access control device is located, and if not, determining that other access control devices with loads smaller than T1 do not exist in the designated area where the access control device is located.
In one example, the load list of other access control devices may be obtained by the present access control device actively requesting other access control devices or a server.
Thus, the flow shown in fig. 2 is completed.
Through the process shown in fig. 2, it is finally realized that whether another door access device with a load smaller than the load T1 of the door access device exists in the designated area where the door access device is located in step 102.
Referring to fig. 3, fig. 3 is a flowchart illustrating an implementation of step 103 provided in the present application. As shown in fig. 3, the process may include the following steps:
and 301, copying N copies of the access control release request.
And step 301, sending the copied N access control releasing requests to N other access control devices with loads smaller than T1 for verification.
The flow shown in fig. 3 is completed.
Through the flow shown in fig. 3, the access control releasing request is finally verified in parallel with N other access control devices with loads smaller than T1 in the designated area.
The flow shown in fig. 1 to 3 is described below by way of an application scenario.
Referring to fig. 4, fig. 4 is a diagram of an application networking of an embodiment provided in the present application. This embodiment is exemplified as applied to a residential district. As shown in fig. 4, if there are L doors in the residential district, and each door is provided with a door control device, there are L door control devices in the residential district, which are respectively recorded as: 401_1 to 401_ L.
In order to facilitate management of L access control devices in a residential community, the network shown in fig. 4 is further provided with a server.
And the server is used as a central management platform and is connected with L entrance guard devices 401_1 to 401_ L of the residential community.
The server respectively issues authority information to L entrance guard devices 401_1 to 401_ L of the residential community. In one example, the authority information issued by the server to the L entrance guard devices 401_1 to 401_ L of the residential community is the same.
After L entrance guard devices 401_1 to 401_ L receive the authority information sent by the server, the received authority information is stored locally.
Taking the access control device 401_1 as an example for description:
the access control device 401_1 receives an externally triggered access control release request, where the access control release request includes, but is not limited to, card swiping, face swiping, fingerprint swiping, password inputting, NFC, bluetooth shaking, and the like.
The access control device 401_1 checks one of the access control release requests according to the authority information issued by the server.
Furthermore, the access control device 401_1 obtains the load D1 of the access control device 401_1 from a locally stored access control device load list of the access control device 401_1 sent by the server. Initially, if the access control device 401_1 does not locally store the access control device load list of the access control device 401_1 sent by the server, the load D1 of the default access control device 401_1 is a default value, such as 0 or another value.
The access control device 401_1 requests a load list of other access control devices from the server;
the access control device 401_1 receives the load lists of other access control devices sent by the server, checks whether other access control devices with loads smaller than D1 exist in the load lists of the other access control devices, determines that other access control devices with loads smaller than D1 exist in the residential community where the access control device is located if the other access control devices exist, and determines that other access control devices with loads smaller than D1 do not exist in the residential community where the access control device is located if the other access control devices do not exist.
In this embodiment, taking an example that the access control device 401_1 checks that the loads of the access control device 401_2, the access control device 401_3, and the access control device 401_4 are smaller than the load D1 of the access control device 401_1, then:
the access control device 401_1 copies 3 access control release requests, and sends the copied three access control release requests to the access control device 401_2, the access control device 401_3 and the access control device 401_4 respectively, so that the access control device 401_2, the access control device 401_3 and the access control device 401_4 verify the received access control release requests by using the permission information sent by the server. In one example, the access control devices shown in fig. 4 may be connected to each other.
In this embodiment, the access control device 401_2, the access control device 401_3, and the access control device 401_4 have a plurality of methods for checking an access control release request by using the permission information sent from the server, and are not described in detail. After the access control device 401_2, the access control device 401_3 and the access control device 401_4 complete the verification of the access control release request, the verification result is sent to the access control device 401_ 1.
If the access control device 401_2 completes the verification of the access control release request first. When the access control device 401_1 receives the verification result sent by the access control device 401_2, if the verification result is found to be: if the access control release request is legal, the access control device 401_1 can also release the access control even if the access control release request is not verified by itself at this time.
Thus, the description of the embodiments is completed.
It can be seen from the description of the embodiments that, in the present application, when the access control device 401_1 receives an access control release request, if the access control device 401_1 finds that there are the access control device 401_2, the access control device 401_3, and the access control device 401_4 with a load smaller than that of the access control device in the residential district where the access control device 401_1 is located, the access control device 401_2, the access control device 401_3, and the access control device 401_4 may be controlled to check the access control release request, and finally, the access control device 401_1 may release the access control as long as one access control device checks that the access control release request is legal. Generally, because the loads of the access control devices 401_2, 401_3 and 401_4 are small, the speed of checking the access control release request is faster than that of the access control device 401_1, so that the efficiency of the access control device 401_1 for releasing the access control is finally improved, and the access control devices in the same area can share the computing resources (for checking the access control release request).
In the above embodiment, if the access control device 401_2 completes the verification of the access control release request first. When the access control device 401_1 receives the verification result sent by the access control device 401_2, if the verification result is found to be: the access control release request is illegal, then the access control device 401_1 can not release the access control at this moment, if the access control device 401_3 or the access control device 401_4 verifies that the result of the access control release request is: if the access control release request is legal, the access control device 401_1 can release the access control.
In this application, set up entrance guard's equipment load list for the cloud platform is convenient for, then in this application, each entrance guard's equipment can further upload the message of removing the entrance guard of this entrance guard's equipment to the server after removing the entrance guard. The following description of the operation of setting the load list of the access control device by the cloud platform is omitted here for the sake of brevity.
It should be noted that, in this application, when any one of the access control devices checks the access control release request by controlling the access control device and N other access control devices in the designated area where the load is smaller than the load T1 of the access control device, N is greater than or equal to 1 and less than or equal to the number M of the access control devices in the designated area where the load is smaller than T1, if N other access control devices with loads smaller than T1 all check that the access control release request is illegal, the access control device continues to maintain the access control, and the server is uploaded with the message of receiving the illegal access control release request, so that the server counts the load of the access control device. Still taking fig. 4 as an example, if the access control device 401_2 completes the verification of the access control release request first. When the access control device 401_1 receives the verification result sent by the access control device 401_2, if the verification result is found to be: the access control release request is illegal, then the access control device 401_1 continues to maintain access control at this moment, if the access control device 401_3 and the access control device 401_4 verify that the result of the access control release request is: if the access control release request is illegal, the access control device 401_1 continues to maintain access control, and the access control device 401_1 uploads a message of receiving an illegal access control release request to the server, so that the server counts the load of the access control device 401_ 1.
How the server counts the load information of each access control device is described below:
in application, the server can acquire the use frequency of each access control device. Here, the obtaining, by the server, the usage frequency of each access control device may include: the server receives a message which is uploaded by each access control device and receives an illegal access control release request, a message which is uploaded by each access control device and receives a legal access control release request, a calling message (which is not related to the application and is not described in detail) and the like.
The server counts the load information of each access control device according to the use frequency of each access control device, organizes the identification and the load information of each access control device into the information of each access control device and records the information in a local load list. In one example, the server may record information of each access control device in a local load list according to a size order of a load of each access control device.
As an example, in the present application, the server may update the local load list periodically, such as every other day.
The above describes how to implement the access control method provided by the application while standing on the side of the access control device. As an embodiment, the present application further provides a method for describing how to implement the access control method provided by the present application, where the method is performed by standing on a server (which may be a cloud platform server):
referring to fig. 5, fig. 5 is a flowchart of another access control method provided in the present application. The method is applied to a server, where the server may be a cloud platform server, or other virtual server or physical server, and the application is not particularly limited.
As shown in fig. 5, the process may include the following steps:
step 501, counting and storing load information of each access control device connected with the server.
The step 501 of counting and storing the load information of each access control device connected to the server may specifically refer to how the server counts the load of each access control device described above, which is not described herein again.
Step 502, when it is known that the first access control device receives an externally triggered access control release request, it is determined whether there are other access control devices with loads smaller than the load (denoted as T1) of the first access control device in all the connected access control devices, if yes, N other access control devices with loads smaller than T1 check the access control release request received by the first access control device, and N is greater than or equal to 1 and is less than or equal to the number M of access control devices with loads smaller than T1 in all the access control devices connected to the server.
Here, the first access control device may generally refer to any access control device to which the server is connected, and is named for convenience of description only and is not limited.
As an embodiment, here, when the first access control device receives an externally triggered access control release request, it sends a message of receiving the access control release request to the server, so that the server knows that the first access control device receives the externally triggered access control release request, and then performs a determination of whether there are other access control devices with a load (denoted as T1) smaller than that of the first access control device in all the connected access control devices.
As an embodiment, here, the verifying, by the N other access control devices with a control load less than T1, the access control release request received by the first access control device may include: the first entrance guard equipment is informed to remove the load that the request is less than N other entrance guard equipment of T1 for this server determination with the entrance guard that receives to make first entrance guard equipment remove the request in the entrance guard that self verification received, the entrance guard that duplicates N copies the receipt removes the request, removes the request with N copies the entrance guard that the request sent to N other entrance guard equipment verify, finally realize that the load is less than N other entrance guard equipment of T1 and the first entrance guard equipment parallel check entrance guard that first entrance guard equipment received removes the request.
The flow shown in fig. 5 is completed.
As can be seen from the flow shown in fig. 5, when the first access control device receives the access control release request, the server may simultaneously control N other access control devices including the first access control device and having a load smaller than that of the first access control device to check the access control release request received by the first access control device, the N entrance guard devices autonomously check the entrance guard release request received by the first entrance guard device according to the self resource calculation capacity, and, in general, other door access devices, which have a load smaller than that of the first door access device, because the load is small, the speed of checking the entrance guard release request is high, so that the first entrance guard device finally releases the entrance guard controlled by the entrance guard device by checking the legal result of the entrance guard release request by using other entrance guard devices with loads smaller than the load of the entrance guard device, the entrance guard control efficiency is improved, and the entrance guard devices in the same region can share the computing resources (for checking the entrance guard release request).
The methods provided herein are described above. The following describes the systems and devices provided by the present application:
referring to fig. 6, fig. 6 is a diagram illustrating the structure of the apparatus according to the present invention. The device is applied to entrance guard's equipment, includes:
a sensing unit 6021, configured to receive an externally triggered access control release request;
a memory 6022 for storing the acquired access control authority information;
processor 6023, be used for the foundation the check-up of entrance guard's permission information the request is removed to the entrance guard, and the check-up the request is removed to the entrance guard to judge whether there are other entrance guard's equipment that the load is less than this entrance guard's equipment load T1 in the appointed region that this entrance guard's equipment was located, if, control the check-up of N other entrance guard's equipment that the load is less than T1 in the appointed region the request is removed to the entrance guard, there is the check-up of other entrance guard's equipment in obtaining the entrance guard removes the request when legal, removes the entrance guard of this entrance guard's equipment control, and N more than or equal to 1 and less than or equal to the quantity M of entrance guard's equipment that the load is less than T1 in the appointed region.
In one example, the apparatus further comprises:
a communication unit 6024 connected to the server for acquiring the access right information from the server and storing the access right information in the memory 6022.
In one example, the memory 6022 further stores a load list of the present access control device; the load list of the access control equipment is downloaded from a server and stored to the local by the access control equipment; or, the access control device is configured locally in advance; or, the access control equipment generates the access control release request according to the record received;
the communication unit 6024 is further configured to receive a load list of other access control devices sent by the other access control devices or the server; and receiving and sending the access control verification release request verification result.
Based on this, the processor 6023 judges whether there is another access control device whose load is smaller than the load T1 of the access control device in the designated area where the access control device is located, including: acquiring a load T1 of the access control equipment from the load list of the access control equipment stored in the memory 6022; and checking whether other entrance guard equipment with the load smaller than T1 exists in the load list of other entrance guard equipment received by the communication unit, if so, determining that other entrance guard equipment with the load smaller than T1 exists in the designated area where the entrance guard equipment is located, and if not, determining that other entrance guard equipment with the load smaller than T1 does not exist in the designated area where the entrance guard equipment is located.
In an example, the communication unit 6024 further uploads a message of releasing the access control of the access control device to the server after the processor 6023 releases the access control controlled by the access control device, so that the server counts and stores the load information of the access control device.
In an example, the processor 6023 further determines to continue to maintain the door access when the door access device and the N other door access devices verify that the door access release request is illegal;
the communication unit 6024 further uploads a message of receiving an illegal access control release request to the server when the processor 6023 determines to continue to maintain the access control, so that the server counts and stores the load information of the access control device.
Thus, the apparatus configuration diagram shown in fig. 6 is completed.
Referring to fig. 7, fig. 7 is a system configuration diagram provided in the present application. The system comprises: server 701, at least two entrance guard equipment (entrance guard equipment passes through 702 sign).
The server 701 is connected with at least two access control devices 702 and is used for issuing access control permission information to each access control device 702;
each entrance guard equipment 702 receives the entrance guard of external trigger and removes the request, according to the access control authority information check that comes from server 701 that has obtained the request is removed to the entrance guard to judge whether there are other entrance guard equipment that the load is less than this entrance guard equipment's load T1 in the appointed region that this entrance guard equipment located, if, control the load is less than the check of N other entrance guard equipment of T1 in the appointed region the request is removed to the entrance guard, there is other entrance guard equipment check to obtain the entrance guard removes the request when legal, removes the entrance guard of this entrance guard equipment control, wherein, N more than or equal to 1 and less than or equal to the quantity M of the entrance guard equipment that the load is less than T1 in the appointed region.
In an example, after releasing the access control of the access control device, each access control device 702 uploads a message of releasing the access control of the access control device to the server 701, so that the server 701 counts and stores the load information of the access control device.
In an example, when each of the access control devices 702 controls N other access control devices having a load smaller than T1 in the designated area to check the access control release request received by the access control device, if it is found that the access control release request received by the access control device is not verified by all of the N other access control devices, the access control device continues to maintain the access control, and uploads a message of receiving an illegal access control release request to the server 701, so that the server 701 counts and stores load information of the access control device.
The server 701 is configured to count load information of the access control device according to the received message that the access control device receives the illegal access control release request and the message that the access control device releases the access control.
In one example, each access control device 702 is further configured to download a list of access control device loads for each access control device from a server and store the list locally. The load list of the access control devices includes load information of each access control device.
Based on that each access control device downloads the access control device load list of each access control device from the server, then each access control device 702 determines whether there are other access control devices whose loads are smaller than the load T1 of the access control device in the designated area where the access control device is located, which may include:
acquiring load T1 of the access control equipment from a locally stored load list of the access control equipment;
and checking whether other entrance guard equipment with the load smaller than T1 exists in the entrance guard equipment load list, if so, determining that other entrance guard equipment with the load smaller than T1 exists in the designated area where the entrance guard equipment is located, and if not, determining that other entrance guard equipment with the load smaller than T1 does not exist in the designated area where the entrance guard equipment is located.
As an embodiment, the structure of the access control device in the present application is shown in fig. 6.
To this end, the system configuration diagram shown in fig. 7 is completed.
Referring to fig. 8, fig. 8 is a block diagram of another system provided in the present application. The system corresponds to the flow shown in fig. 5, and includes: server 801, at least two access control devices (access control devices identified by 802).
The server 801 is connected with the at least two access control devices 802 and is used for counting and storing load information of each access control device connected with the server; when any one of the at least two access control devices receives an externally triggered access control release request, judging whether other access control devices with loads smaller than the load T1 of the access control device receiving the access control release request exist in all the connected access control devices, if so, checking the access control release request by N other access control devices with loads smaller than T1, wherein N is more than or equal to 1, and the number M of the access control devices with loads smaller than T1 in all the access control devices connected with the server is less than or equal to;
each access control device 802 is configured to receive an access control release request triggered by an external device, check the access control release request received by the access control device in parallel with other access control devices according to the control of the server 801, and check the access control release request received by other access control devices in parallel with other access control devices according to the control of the server 801.
Thus, the system configuration diagram shown in fig. 8 is completed.
For the device embodiments, since they substantially correspond to the method embodiments, reference may be made to the partial description of the method embodiments for relevant points. The above-described embodiments of the apparatus are merely illustrative, and the units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules can be selected according to actual needs to achieve the purpose of the scheme of the application. One of ordinary skill in the art can understand and implement it without inventive effort.
The above description is only exemplary of the present application and should not be taken as limiting the present application, as any modification, equivalent replacement, or improvement made within the spirit and principle of the present application should be included in the scope of protection of the present application.

Claims (15)

1. An access control method is applied to access control equipment and is characterized by comprising the following steps:
receiving an access control releasing request triggered by the outside;
checking the access control release request according to the acquired access control authority information, and judging whether other access control equipment with the load smaller than the load T1 of the access control equipment exists in a designated area where the access control equipment is located, if so, controlling the access control equipment and N other access control equipment with the load smaller than T1 in the designated area to check the access control release request, wherein N is more than or equal to 1 and less than or equal to the number M of the access control equipment with the load smaller than T1 in the designated area; when the access control equipment or one other access control equipment verifies that the access control release request is legal, releasing the access control controlled by the access control equipment;
and if not, the access control equipment alone verifies the access control release request, and when the access control release request is verified to be legal, the access control controlled by the access control equipment is released.
2. The method of claim 1, wherein the determining whether another entrance guard device with a load smaller than the load T1 of the entrance guard device exists in the designated area of the entrance guard device comprises:
acquiring load T1 of the access control equipment from a locally stored load list of the access control equipment;
receiving load lists of other access control devices or other access control devices sent by a server, checking whether the load lists of the other access control devices have other access control devices with loads smaller than T1, if so, determining that the other access control devices with loads smaller than T1 exist in the designated area where the access control device is located, and if not, determining that the other access control devices with loads smaller than T1 do not exist in the designated area where the access control device is located.
3. The method of claim 2, wherein the load list of the access control devices is downloaded from a server and stored locally by the access control device; alternatively, the first and second electrodes may be,
the load list of the access control equipment is pre-configured in the local access control equipment; alternatively, the first and second electrodes may be,
the load list of the access control equipment is generated by the access control equipment according to the access control release request received by the record.
4. The method of claim 1, wherein verifying the access release request by N other access control devices with loads less than T1 in the control-designated area comprises:
copying N copies of the access control release request;
and sending the copied N access control releasing requests to the N other access control devices for verification.
5. The method of claim 1, further comprising:
and when the N other access control devices verify that the access control removing request is illegal, continuously maintaining the access control, and uploading a message of receiving an illegal access control removing request to the server so as to count and store the load information of the access control device by the server.
6. The method of claim 1, wherein after releasing the access controlled by the access control device, the method further comprises: and uploading the information of releasing the access control of the access control equipment to a server so as to count and store the load information of the access control equipment by the server.
7. The access control method is applied to a server and comprises the following steps:
counting and storing load information of each access control device connected with the server;
when the fact that a first access control device receives an externally triggered access control releasing request is known, whether other access control devices with loads smaller than the load T1 of the first access control device exist in all connected access control devices is judged, if yes, N other access control devices with loads smaller than the load T1 verify the access control releasing request received by the first access control device, and the number M of the access control devices with loads smaller than T1 in all the access control devices connected with the server is larger than or equal to 1 and smaller than or equal to T1; and the first access control equipment also verifies the access control release request.
8. An access control device, characterized in that the device is applied to access control equipment, includes:
the sensing unit is used for receiving an access control releasing request triggered by the outside;
the memory is used for storing the acquired access control authority information;
the processor is used for verifying the access control release request according to the access control authority information, verifying the access control release request and judging whether other access control equipment with the load smaller than the load T1 of the access control equipment exists in a designated area where the access control equipment is located, if so, controlling the access control equipment and N other access control equipment with the load smaller than T1 in the designated area to verify the access control release request, and when the access control equipment or one other access control equipment verifies that the access control release request is legal, releasing the access control controlled by the access control equipment, wherein N is more than or equal to 1 and less than or equal to the number M of the access control equipment with the load smaller than T1 in the designated area; and if not, the access control equipment alone verifies the access control release request, and when the access control release request is verified to be legal, the access control controlled by the access control equipment is released.
9. The apparatus of claim 8, further comprising:
and the communication unit is connected with the server and is used for acquiring the access control authority information from the server and storing the access control authority information into the memory.
10. The apparatus of claim 9, wherein the memory further stores a load list of the access control device; the load list of the access control equipment is downloaded from a server and stored to the local by the access control equipment; or, the access control device is configured locally in advance; or, the access control equipment generates the access control release request according to the record received;
the communication unit is further used for receiving a load list of other access control devices sent by other access control devices or the server;
the processor judges whether other access control equipment with load smaller than load T1 of the access control equipment exists in the designated area where the access control equipment is located, and the processor comprises the following steps: acquiring a load T1 of the access control equipment from the load list of the access control equipment stored in the memory; and checking whether other entrance guard equipment with the load smaller than T1 exists in the load list of other entrance guard equipment received by the communication unit, if so, determining that other entrance guard equipment with the load smaller than T1 exists in the designated area where the entrance guard equipment is located, and if not, determining that other entrance guard equipment with the load smaller than T1 does not exist in the designated area where the entrance guard equipment is located.
11. The apparatus of claim 9, wherein the communication unit further uploads a message that the access control device releases the access control to the server after the processor releases the access control controlled by the access control device, so that the server counts and stores the load information of the access control device.
12. The apparatus of claim 9, wherein the processor further determines to continue to maintain access when the access control device and the N other access control devices verify that the access control release request is illegal;
and the communication unit further uploads a message of receiving an illegal access control release request to the server when the processor determines to continue to maintain the access control, so that the server counts and stores the load information of the access control equipment.
13. An access control system, comprising: the system comprises a server and at least two access control devices;
the server is connected with the at least two access control devices and used for issuing access control permission information to each access control device;
each access control device receives an externally triggered access control release request, verifies the access control release request according to the acquired access control permission information from the server, and judges whether other access control devices with loads smaller than the load T1 of the access control device exist in an appointed area where the access control device is located, if so, controls the access control device and N other access control devices with loads smaller than T1 in the appointed area to verify the access control release request, and releases the access control controlled by the access control device when the access control device or one other access control device verifies that the access control release request is legal, wherein N is more than or equal to 1 and less than or equal to the number M of the access control devices with loads smaller than T1 in the appointed area; and if not, the access control equipment alone verifies the access control release request, and when the access control release request is verified to be legal, the access control controlled by the access control equipment is released.
14. The system of claim 13, wherein after the access control device releases the access control, each access control device uploads a message of releasing the access control of the access control device to the server, so that the server counts and stores the load information of the access control device; and the number of the first and second groups,
when each access control device controls N other access control devices with the load smaller than T1 in the designated area to check the access control release request received by the access control device, if the access control device and the N other access control devices check that the access control release request received by the access control device is illegal, the access control device continues to maintain the access control, and a message of receiving the illegal access control release request is uploaded to a server, so that the server counts and stores the load information of the access control device;
and the server is used for counting the load information of the access control equipment according to the received information that the access control equipment receives the illegal access control releasing request and the information that the access control equipment releases the access control.
15. An access control system, comprising: the system comprises a server and at least two access control devices;
the server is connected with the at least two access control devices and used for counting and storing the load information of each access control device connected with the server; when any one of the at least two access control devices receives an externally triggered access control release request, judging whether other access control devices with loads smaller than the load T1 of the access control device receiving the access control release request exist in all the connected access control devices, if so, controlling the access control devices receiving the access control release request and N other access control devices with loads smaller than T1 to verify the access control release request, wherein N is greater than or equal to 1, and the number M of the access control devices with loads smaller than T1 in all the access control devices connected with the server is smaller than or equal to M; if not, controlling the access control equipment which receives the access control releasing request to independently check the access control releasing request;
each access control device is used for receiving an access control removing request triggered by the outside, verifying the access control removing request received by the access control device in parallel with other access control devices according to the control of the server, and verifying the access control removing request received by other access control devices in parallel with other access control devices according to the control of the server.
CN201810393791.7A 2018-04-27 2018-04-27 Access control method, device and system Active CN110415383B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810393791.7A CN110415383B (en) 2018-04-27 2018-04-27 Access control method, device and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810393791.7A CN110415383B (en) 2018-04-27 2018-04-27 Access control method, device and system

Publications (2)

Publication Number Publication Date
CN110415383A CN110415383A (en) 2019-11-05
CN110415383B true CN110415383B (en) 2022-03-01

Family

ID=68346995

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810393791.7A Active CN110415383B (en) 2018-04-27 2018-04-27 Access control method, device and system

Country Status (1)

Country Link
CN (1) CN110415383B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114220206A (en) * 2021-12-08 2022-03-22 全民认证科技(杭州)有限公司 Intelligent access control method and system suitable for multiple scenes

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101061469A (en) * 2004-06-25 2007-10-24 泰克迪亚科技公司 Distributed request routing
JP2011197909A (en) * 2010-03-18 2011-10-06 Denso Wave Inc Passage management system
CN104573611A (en) * 2013-10-11 2015-04-29 杭州海康威视数字技术股份有限公司 Distributed face recognition trunking system
CN106447865A (en) * 2016-10-25 2017-02-22 贵州华尚高新技术有限公司 Use method of intelligent lock low-power-consumption remote control system and system
CN106710049A (en) * 2017-01-06 2017-05-24 微美光速资本投资管理(北京)有限公司 Holographic door control system and control method
CN107680227A (en) * 2017-10-20 2018-02-09 莲花丝路科技有限公司 A kind of application method and system of smart lock low power consumption remote control system

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101061469A (en) * 2004-06-25 2007-10-24 泰克迪亚科技公司 Distributed request routing
JP2011197909A (en) * 2010-03-18 2011-10-06 Denso Wave Inc Passage management system
CN104573611A (en) * 2013-10-11 2015-04-29 杭州海康威视数字技术股份有限公司 Distributed face recognition trunking system
CN106447865A (en) * 2016-10-25 2017-02-22 贵州华尚高新技术有限公司 Use method of intelligent lock low-power-consumption remote control system and system
CN106710049A (en) * 2017-01-06 2017-05-24 微美光速资本投资管理(北京)有限公司 Holographic door control system and control method
CN107680227A (en) * 2017-10-20 2018-02-09 莲花丝路科技有限公司 A kind of application method and system of smart lock low power consumption remote control system

Also Published As

Publication number Publication date
CN110415383A (en) 2019-11-05

Similar Documents

Publication Publication Date Title
US10972463B2 (en) Blockchain-based NB-IoT devices
CA2997954C (en) Device enabled identity authentication
US20170364669A1 (en) Restricted accounts on a mobile platform
US20180324170A1 (en) Method and apparatus for allocating device identifiers
JP6307393B2 (en) Distributed events in access control systems
CN110941844B (en) Authentication method, system, electronic equipment and readable storage medium
CN108683668B (en) Resource checking method, device, storage medium and equipment in content distribution network
CN111147527A (en) Internet of things system and equipment authentication method, device, equipment and medium thereof
US10218659B1 (en) Persistent connections for email web applications
CN110415383B (en) Access control method, device and system
US10333939B2 (en) System and method for authentication
KR20160038496A (en) Storage integrating method and system using file system
CN111680282B (en) Node management method, device, equipment and medium based on block chain network
US20170093844A1 (en) Data Theft Deterrence
CN112286632A (en) Cloud platform, cloud platform management method and device, electronic equipment and storage medium
CN111159736B (en) Application control method and system of block chain
CN101257458B (en) Method, apparatus and system for distributing and mounting filtering meter item
CN111327666B (en) Service management method, device and system, computer equipment and storage medium
JP2015069227A (en) Authentication server, authentication method, and authentication program
CN112929361A (en) Device authentication method, access node and computer readable storage medium
CN108259545B (en) Port security policy diffusion method and device
CN117040929B (en) Access processing method, device, equipment, medium and program product
CN110839034B (en) Communication connection control method and related equipment
CN112968893B (en) Access control method and device for terminal equipment
CN113285946B (en) Equipment authentication method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant