CN110503759A - A kind of wechat public platform based entrance guard controlling method and system - Google Patents

A kind of wechat public platform based entrance guard controlling method and system Download PDF

Info

Publication number
CN110503759A
CN110503759A CN201910796716.XA CN201910796716A CN110503759A CN 110503759 A CN110503759 A CN 110503759A CN 201910796716 A CN201910796716 A CN 201910796716A CN 110503759 A CN110503759 A CN 110503759A
Authority
CN
China
Prior art keywords
public platform
wechat public
user
cloud server
wechat
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910796716.XA
Other languages
Chinese (zh)
Other versions
CN110503759B (en
Inventor
师文庆
徐广涞
彭肖
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou Jiuyi Digital Technology Co.,Ltd.
Original Assignee
Guangdong Ocean University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Ocean University filed Critical Guangdong Ocean University
Priority to CN201910796716.XA priority Critical patent/CN110503759B/en
Publication of CN110503759A publication Critical patent/CN110503759A/en
Application granted granted Critical
Publication of CN110503759B publication Critical patent/CN110503759B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/04Real-time or near real-time messaging, e.g. instant messaging [IM]
    • H04L51/046Interoperability with other network applications or services

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Lock And Its Accessories (AREA)

Abstract

The present invention relates to the technical fields of intelligent entrance guard control, more particularly, to a kind of wechat public platform based entrance guard controlling method and system, comprising: S1. user sends the instruction of door opening request by user's wechat client to wechat public platform;S2. instruction is forwarded to cloud server after wechat public platform reception instruction;S3. cloud server returns to authorization code to wechat public platform according to internal logic;S4. authorization code is back to user's wechat client by wechat public platform;S5. user's wechat client is transmitted to administrator's wechat client after receiving authorization code;S6. administrator's wechat client, which receives, is forwarded to wechat public platform after authorization code, and wechat public platform, which confirms, sends unlocking instruction to cloud server after authorization code.The present invention realizes the unlatching control of terminal electronic lock at lower cost, will not lead to increased costs because of the increase of badge quantity, and user is not necessarily to memory cipher when in use, also avoids the problem of badge is lost, easy to use and highly-safe.

Description

A kind of wechat public platform based entrance guard controlling method and system
Technical field
The present invention relates to the technical fields of intelligent entrance guard control, more particularly, to a kind of wechat public platform based Entrance guard controlling method and system.
Background technique
Currently, there are dedicated recreation room in many colleges and universities, but for the corporations of up to a hundred people's scale, everyone is equipped with one It is unrealistic and unsafe key, therefore has the way in recreation room installation electronic lock, this electronic lock includes being set to The access controller of building entrance, the RFID active label for being stored with identification information and the door lock for being controlled by access controller, door Prohibit controller and be connected with RFID card reading module, handhold RFID active label is simultaneously read by RFID card reading module, and access controller will The information of RFID active label is matched with the information prestored, and successful match controls door-lock opening.Although installing electronic lock Assign or cancel the enabling permission of ordinary user at any time with can be convenient, still: on the one hand, traditional electronic lock is with high costs, It is difficult to manage, the loss of Yi Fasheng electronic lock causes to steal phenomenon;On the other hand, key is left behind if going out, encountering can not The awkward situation that enabling enters.
Summary of the invention
It is an object of the invention to overcome the deficiencies of the prior art and provide a kind of wechat public platform based access controls Method and system, by the message time interface that wechat public platform provides, user obtains user by sending out message with public platform OpenID, it is inexpensive and highly-safe.
In order to solve the above technical problems, the technical solution adopted by the present invention is that:
A kind of wechat public platform based access control method is provided, comprising the following steps:
S1. user sends the instruction of door opening request by user's wechat client to wechat public platform;
S2. instruction is forwarded to cloud server after wechat public platform reception instruction, while wechat public platform is subsidiary Information is sent to cloud server;
S3. cloud server returns to authorization code to wechat public platform according to internal logic;
S4. authorization code is back to user's wechat client by wechat public platform;
S5. user's wechat client is transmitted to administrator's wechat client after receiving authorization code;
S6. administrator's wechat client is forwarded to wechat public platform after receiving authorization code, and wechat public platform confirmation is awarded Unlocking instruction is sent to cloud server after weighted code, cloud server controlling terminal electronic lock is unlocked.
Wechat public platform based access control method of the invention, the message event provided by wechat public platform Interface, when user mutually sends out message with public platform, cloud server would know that the OpenID of user, OpenID can be used for uniquely knowing Other user identity, cloud server is locked to terminal electronic after user identity is verified sends unlocking instruction driving electronic lock unlocking.This The unlatching control of terminal electronic lock is realized in invention at lower cost, will not be due to the increase of badge quantity when number of users increases Lead to increased costs, and user is not necessarily to memory cipher when in use, also avoid badge loss the problem of causing, it is easy to use and It is highly-safe.
Preferably, in step S1, the instruction of door opening request is DOOR or enabling.The instruction of door opening request of the present invention is not limited to " DOOR " or " enabling " also can be used other and input convenient for user and instruct convenient for the text of identification as input.
Preferably, in step S2, the incidental information includes timestamp information, nonce information and OpenID information, Described instruction and incidental information are packaged as xml data packet and are forwarded to cloud server.Cloud server passes through parsing xml data packet You can learn that transmitted instruction and incidental information, developer retrieves with the presence or absence of OpenID, if it does not exist, then in the database It is required that user and student number are bound, and if it exists, then generate related reply according to internal logic.
Preferably, in step S3, the internal logic the following steps are included:
S31. cloud server receives the event message of wechat public platform;
S32. judge whether the event message is text message: if so, the OpenID and command content of parsing user; If it is not, then returning wouldn't support;
S33. judge whether the event message is order: if so, parsing parameter and jumping to corresponding to order Function, and authorization code is returned to according to function operation result;If it is not, then judging whether event message is authorization code: if so, turning step Rapid S34;If it is not, then returning wouldn't support;
S34. decoding authorisation code, extracting parameter, by the database stored in the authorization code, parameter and Database Systems into Row compares, and identifies whether to authorize: if having no right, returning to miscue;If having the right, licensing status is updated, is returned successfully Prompt;
S35. event message reaches enabling and requires, and locks to terminal electronic and sends door open command.
Preferably, user when first used, further includes the steps that carrying out subscriber authentication and authorization.
Preferably, the subscriber authentication and authorization sequentially include the following steps:
S11. the identity information of administrator typing user in Database Systems, the identity information include name and Number, then it binds identity information and is allowed to OpenID;
S12. user pays close attention to wechat public platform, sends " BD student number ": if in Database Systems there are the student number and not by After binding, authorization code is returned;If the student number is not present in Database Systems, miscue is returned;
S13. user replicates authorization code, and authorization code is transmitted to administrator;
S14. administrator checks whether the identity information of requestor in authorization code is true after receiving authorization code: if true, It forwards authorization code to the wechat public platform, the identity information of user and OpenID is bound;If not true, mistake is returned Prompt.
Preferably, agreement has an identical token token between the wechat public platform and cloud server, described Communication between wechat public platform and cloud server sequentially includes the following steps:
When wechat public platform includes the message of url parameter to cloud server transmission, the url parameter includes Timestamp, nonce and signature field, signature, timestamp, nonce field and token token press dictionary The corresponding first sha1 abstract of the character string that sequence sequence is spliced;
After cloud server receives the message from wechat public platform, signature, timestamp, nonce word Section twoth sha1 corresponding with the character string that token token is spliced by lexcographical order sequence makes a summary;
When the first sha1 abstract is identical as the 2nd sha1 abstract, then pass through verifying.
The low collision of sha1 abstract, different message is hardly produced the same sha1 abstract, if token is only received and dispatched Both sides know, if not revealing, the signature that any third party is generated by above-mentioned rule can not be by verifying, message Source can trust.
Preferably, communication uses the verification mode of doubled sign between terminal electronic lock and cloud server, including with Lower step: terminal electronic, which is locked to cloud server, sends message, and the message includes T1, N1, S1, T2, N2 field;Cloud service Whether device comes from terminal electronic lock using T1, N1, S1 field validation message, generates signature S2 according to T2, N2 field and replies to electricity Son lock.Since S2 is generated according to T2, N2 for just having sent, only in this communication effectively, therefore there is timeliness.
The present invention also provides a kind of wechat public platform based access control systems, including Database Systems, cloud Server, terminal electronic lock and wechat public platform: the Database Systems and cloud server communicate, and record for administrator Enter, check, modify and delete user information;The cloud server is connect with wechat public platform, for focusing on user Request and verifying user right, the cloud server, which is also locked with terminal electronic, to be connected, and is opened the door for locking to send to terminal electronic Order-driven terminal electronic lock is unlocked;The wechat public platform and multiple wechat user client communications, for receiving wechat client Hold the instruction issued.
Wechat public platform based access control system of the invention, user initiate door open command, and cloud server is This establishes a session, it will then authorization code is replied to user in authorization code by words parameter coding, complete primary interaction; Authorization code is transmitted to administrator by subsequent user, if administrator agrees to authorization, authorization code is transmitted to public platform, the wechat public Parameter in platform decoding authorisation code, and be compared with the parameter stored in Database Systems, cloud clothes are controlled if consistent Business device sends door open command.The present invention realizes the unlatching control of terminal electronic lock at lower cost, not when number of users increases It can lead to increased costs because of the increase of badge quantity, and user is not necessarily to memory cipher when in use, also avoid badge loss It is the problem of causing, easy to use and highly-safe.
Further, the terminal electronic lock is built-in with single-chip microcontroller, and the one-chip computer module passes through esp8266 module accesses Network.
Compared with prior art, the beneficial effects of the present invention are:
The message event interface that the present invention is provided by wechat public platform, by authorization code mechanism by multiple and different users Interaction message associate with an authorization flow, at lower cost realize terminal electronic lock unlatching control, in number of users Amount will not lead to increased costs because of the increase of badge quantity when increasing, and user is not necessarily to memory cipher when in use, also avoids It is the problem of badge loss causes, easy to use and highly-safe;
Communication uses sha1 signature verification mechanism, terminal electronic lock between wechat public platform of the present invention and cloud server Communication uses doubled sign authentication mechanism between cloud server, and verification information derives from trusted equipment, electronic lock control It is reliable and highly-safe.
Detailed description of the invention
Fig. 1 is the flow chart of access control method wechat public platform based in embodiment one;
Fig. 2 is the flow chart of internal logic in step S3;
Fig. 3 is the signature verification schematic diagram of mechanism of terminal electronic lock and cloud server;
Fig. 4 is the system block diagram of access control system wechat public platform based in embodiment two.
Specific embodiment
The present invention is further illustrated With reference to embodiment.Wherein, attached drawing only for illustration, What is indicated is only schematic diagram, rather than pictorial diagram, should not be understood as the limitation to this patent;Reality in order to better illustrate the present invention Example is applied, the certain components of attached drawing have omission, zoom in or out, and do not represent the size of actual product;To those skilled in the art For, the omitting of some known structures and their instructions in the attached drawings are understandable.
The same or similar label correspond to the same or similar components in the attached drawing of the embodiment of the present invention;It is retouched in of the invention In stating, it is to be understood that if the orientation or positional relationship for having the instructions such as term " on ", "lower", "left", "right" is based on attached drawing Shown in orientation or positional relationship, be merely for convenience of description of the present invention and simplification of the description, rather than indication or suggestion is signified Device or element must have a particular orientation, be constructed and operated in a specific orientation, therefore positional relationship is described in attached drawing Term only for illustration, should not be understood as the limitation to this patent, for the ordinary skill in the art, can To understand the concrete meaning of above-mentioned term as the case may be.
Embodiment one
It is as shown in Figure 1 to Figure 3 the embodiment of wechat public platform based access control method of the invention, including with Lower step:
S1. user sends the instruction of door opening request by user's wechat client to wechat public platform;
S2. instruction is forwarded to cloud server after wechat public platform reception instruction, while wechat public platform is subsidiary Information is sent to cloud server;
S3. cloud server returns to authorization code to wechat public platform according to internal logic;
S4. authorization code is back to user's wechat client by wechat public platform;
S5. user's wechat client is transmitted to administrator's wechat client after receiving authorization code;
S6. administrator's wechat client is forwarded to wechat public platform after receiving authorization code, and wechat public platform confirmation is awarded Unlocking instruction is sent to cloud server after weighted code, cloud server controlling terminal electronic lock is unlocked.
The interaction message of multiple and different users has been associated with by the present embodiment by authorization code mechanism with an authorization flow Come.
In step S1, the instruction of door opening request is DOOR or enabling.But it should be recognized that the present embodiment door opening request Instruction is not limited to " DOOR " or " enabling ", other also can be used and inputs convenient for user and refers to convenient for the text of identification as input It enables.
In step S2, incidental information includes timestamp information, nonce information and OpenID information, and instruction is believed with subsidiary Breath is packaged as xml data packet and is forwarded to cloud server.Cloud server is by parsing xml data packet you can learn that transmitted Instruction and incidental information, developer retrieves in the database then requires user to tie up with student number if it does not exist with the presence or absence of OpenID It is fixed, and if it exists, related reply then is generated according to programmed logic.User is identified using OpenID, it can unique identification by OpenID One user is believed that it is to use when user mutually sends out message with public platform after the OpenID of user and name, student number binding Family is operating.
As shown in Fig. 2, in step S3, internal logic the following steps are included:
S31. cloud server receives the event message of wechat public platform;
S32. judge whether event message is text message: if so, the OpenID and command content of parsing user;If No, then returning wouldn't support;
S33. judge whether event message is order: if so, parse parameter and jump to function corresponding to order, And authorization code is returned to according to function operation result;If it is not, then judging whether event message is authorization code: if so, going to step S34;If it is not, then returning wouldn't support;
S34. decoding authorisation code, extracting parameter compare the database stored in authorization code, parameter and Database Systems It is right, identify whether to authorize: if having no right, returning to miscue;If having the right, licensing status is updated, returns and successfully prompts;
S35. event message reaches enabling and requires, and locks to terminal electronic and sends door open command.
In the present embodiment, user, is further including the steps that carrying out subscriber authentication and authorization when first used, specifically Ground sequentially includes the following steps:
S11. the identity information of administrator typing user in Database Systems, identity information include name and student number, then Binding identity information is allowed to OpenID;
S12. user pays close attention to wechat public platform, sends " BD student number ": if not being bound there are student number and in Database Systems Afterwards, authorization code is returned;If student number is not present in Database Systems, miscue is returned;
S13. user replicates authorization code, and authorization code is transmitted to administrator;
S14. administrator checks whether the identity information of requestor in authorization code is true after receiving authorization code: if true, It forwards authorization code to wechat public platform, the identity information of user and OpenID is bound;If not true, return to mistake and mention Show.
It is communicated between the wechat public platform and cloud server of the present embodiment, cloud server and terminal electronic are locked Between communicated.
Agreement has an identical token token between wechat public platform and cloud server, wechat public platform with Communication between cloud server sequentially includes the following steps:
When wechat public platform includes the message of url parameter to cloud server transmission, url parameter includes Timestamp, nonce and signature field, signature, timestamp, nonce field and token token press dictionary The corresponding first sha1 abstract of the character string that sequence sequence is spliced;
After cloud server receives the message from wechat public platform, signature, timestamp, nonce word Section twoth sha1 corresponding with the character string that token token is spliced by lexcographical order sequence makes a summary;
When the first sha1 abstract is identical as the 2nd sha1 abstract, then pass through verifying.
The low collision of sha1 abstract, different message is hardly produced the same sha1 abstract, if token is only received and dispatched Both sides know, if not revealing, the signature that any third party is generated by above-mentioned rule can not be by verifying, message Source can trust.Communication between wechat public platform and cloud server avoids centre by sha1 signature verification mechanism Artificial property.In order to improve safety, the present embodiment can also screen timestamp, only receive nearest a period of time signature。
Embedded system, embedded system and cloud server are provided in the terminal electronic lock of the present embodiment using double label Name verification mode confirmation message source it is reliable.As shown in figure 3, T, N, S respectively represent timestamp, nonce and Signature field, the number of heel one is as number: terminal electronic, which is locked to cloud server, sends message, message include T1, N1, S1, T2, N2 field;Cloud server using T1, N1, S1 field validation message whether come from terminal electronic lock, according to T2, N2 field generates signature S2 and replies to electronic lock.Since S2 is generated according to T2, N2 for just having sent, only in this communication Effectively, therefore there is timeliness.
By above step, the present embodiment realizes the unlatching control of terminal electronic lock at lower cost, increases in number of users Added-time will not lead to increased costs because of the increase of badge quantity, and user is not necessarily to memory cipher when in use, also avoids door Card is lost the problem of causing, easy to use and highly-safe.
Embodiment two
It is illustrated in figure 4 the embodiment of wechat public platform based access control system of the invention, including database System, cloud server, terminal electronic lock and wechat public platform: Database Systems and cloud server communicate, for managing User information is checked, modifies and is deleted in reason person's typing;Cloud server is connect with wechat public platform, is used for focusing on Family request and verifying user right, cloud server, which is also locked with terminal electronic, to be connected, and is referred to for locking to send to open the door to terminal electronic Drives terminal electronic lock is enabled to unlock;Wechat public platform and multiple wechat user client communications are issued for receiving wechat client Instruction.Wherein, terminal electronic lock is built-in with single-chip microcontroller, and one-chip computer module passes through esp8266 module accesses network.
For the present embodiment when implementing, user initiates door open command, and cloud server establishes a session thus, it will words ginseng Then authorization code is replied to user in authorization code by number encoder, complete primary interaction;Authorization code is transmitted to pipe by subsequent user Authorization code is transmitted to public platform if administrator agrees to authorization by reason person, the parameter in wechat public platform decoding authorisation code, And be compared with the parameter stored in Database Systems, cloud server is controlled if consistent sends door open command.
Obviously, the above embodiment of the present invention be only to clearly illustrate example of the present invention, and not be pair The restriction of embodiments of the present invention.For those of ordinary skill in the art, may be used also on the basis of the above description To make other variations or changes in different ways.There is no necessity and possibility to exhaust all the enbodiments.It is all this Made any modifications, equivalent replacements, and improvements etc., should be included in the claims in the present invention within the spirit and principle of invention Protection scope within.

Claims (10)

1. a kind of wechat public platform based access control method, which comprises the following steps:
S1. user sends the instruction of door opening request by user's wechat client to wechat public platform;
S2. instruction is forwarded to cloud server, while wechat public platform incidental information after wechat public platform reception instruction It is sent to cloud server;
S3. cloud server returns to authorization code to wechat public platform according to internal logic;
S4. authorization code is back to user's wechat client by wechat public platform;
S5. user's wechat client is transmitted to administrator's wechat client after receiving authorization code;
S6. administrator's wechat client is forwarded to wechat public platform after receiving authorization code, and wechat public platform confirms authorization code Unlocking instruction is sent to cloud server afterwards, cloud server controlling terminal electronic lock is unlocked.
2. wechat public platform based access control method according to claim 1, which is characterized in that in step S1, The instruction of door opening request is DOOR or enabling.
3. wechat public platform based access control method according to claim 1, which is characterized in that in step S2, The incidental information includes that timestamp information, nonce information and OpenID information, described instruction are packaged as with incidental information Xml data packet is forwarded to cloud server.
4. wechat public platform based access control method according to claim 1, which is characterized in that in step S3, The internal logic the following steps are included:
S31. cloud server receives the event message of wechat public platform;
S32. judge whether the event message is text message: if so, the OpenID and command content of parsing user;If No, then returning wouldn't support;
S33. judge whether the event message is order: if so, parse parameter and jump to function corresponding to order, And authorization code is returned to according to function operation result;If it is not, then judging whether event message is authorization code: if so, going to step S34;If it is not, then returning wouldn't support;
S34. decoding authorisation code, extracting parameter compare the database stored in the authorization code, parameter and Database Systems It is right, identify whether to authorize: if having no right, returning to miscue;If having the right, licensing status is updated, returns and successfully prompts;
S35. event message reaches enabling and requires, and locks to terminal electronic and sends door open command.
5. wechat public platform based access control method according to claim 1, which is characterized in that user makes for the first time Used time further includes the steps that carrying out subscriber authentication and authorization.
6. wechat public platform based access control method according to claim 5, which is characterized in that user's body Part authentication vs. authorization sequentially includes the following steps:
S11. the identity information of administrator typing user in Database Systems, the identity information include name and student number, then Binding identity information is allowed to OpenID;
S12. user pays close attention to wechat public platform, sends " BD student number ": if not being bound there are the student number and in Database Systems Afterwards, authorization code is returned;If the student number is not present in Database Systems, miscue is returned;
S13. user replicates authorization code, and authorization code is transmitted to administrator;
S14. administrator checks whether the identity information of requestor in authorization code is true after receiving authorization code: if true, forwarding Authorization code binds the identity information of user and OpenID to the wechat public platform;If not true, return to mistake and mention Show.
7. wechat public platform based access control method according to any one of claims 1 to 6, which is characterized in that Agreement has an identical token token between the wechat public platform and cloud server, the wechat public platform with Communication between cloud server sequentially includes the following steps:
When wechat public platform includes the message of url parameter to cloud server transmission, the url parameter includes Timestamp, nonce and signature field, signature, timestamp, nonce field and token token press dictionary The corresponding first sha1 abstract of the character string that sequence sequence is spliced;
After cloud server receives the message from wechat public platform, signature, timestamp, nonce field and Corresponding 2nd sha1 of character string that token token is spliced by lexcographical order sequence makes a summary;
When the first sha1 abstract is identical as the 2nd sha1 abstract, then pass through verifying.
8. wechat public platform based access control method according to claim 7, which is characterized in that the terminal electricity Communication uses the verification mode of doubled sign between son lock and cloud server, comprising the following steps:
Terminal electronic, which is locked to cloud server, sends message, and the message includes T1, N1, S1, T2, N2 field;Cloud server It is locked using whether T1, N1, S1 field validation message come from terminal electronic, signature S2 is generated according to T2, N2 field and replys electron Lock.
9. a kind of wechat public platform based access control system, which is characterized in that including Database Systems, cloud service Device, terminal electronic lock and wechat public platform: the Database Systems and cloud server communicate, be used for administrator's typing, Check, modify and delete user information;The cloud server is connect with wechat public platform, for focusing on user's request With verifying user right, the cloud server, which is also locked with terminal electronic, to be connected, and sends door open command for locking to terminal electronic Drives terminal electronic lock is unlocked;The wechat public platform and multiple wechat user client communications, for receiving wechat client hair Instruction out.
10. wechat public platform based access control system according to claim 9, which is characterized in that the terminal Electronic lock is built-in with single-chip microcontroller, and the one-chip computer module passes through esp8266 module accesses network.
CN201910796716.XA 2019-08-27 2019-08-27 Access control method and system based on WeChat public platform Active CN110503759B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910796716.XA CN110503759B (en) 2019-08-27 2019-08-27 Access control method and system based on WeChat public platform

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910796716.XA CN110503759B (en) 2019-08-27 2019-08-27 Access control method and system based on WeChat public platform

Publications (2)

Publication Number Publication Date
CN110503759A true CN110503759A (en) 2019-11-26
CN110503759B CN110503759B (en) 2021-05-07

Family

ID=68589835

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910796716.XA Active CN110503759B (en) 2019-08-27 2019-08-27 Access control method and system based on WeChat public platform

Country Status (1)

Country Link
CN (1) CN110503759B (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030009321A1 (en) * 2000-03-14 2003-01-09 Attwater David J Secure services
CN103679903A (en) * 2014-01-02 2014-03-26 苏州众天力信息科技有限公司 Access control method based on WeChat
CN105139482A (en) * 2015-06-18 2015-12-09 深圳市幸福立方科技有限公司 WeChat-based control method, cloud server and system
US20170148241A1 (en) * 2014-07-28 2017-05-25 Dan Kerning Security and Public Safety Application for a Mobile Device with Audio/Video Analytics and Access Control Authentication
CN107492168A (en) * 2017-07-21 2017-12-19 厦门狄耐克智能科技股份有限公司 A kind of access control system of residential community and door opening method based on cloud service
CN109902842A (en) * 2019-02-23 2019-06-18 长沙开雅电子科技有限公司 A kind of seat Management System of Library and design method
CN110021092A (en) * 2018-10-29 2019-07-16 深圳市微开互联科技有限公司 A kind of lessee's access permission control method based on openid
CN110021093A (en) * 2018-10-29 2019-07-16 深圳市微开互联科技有限公司 Access control method based on openid

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030009321A1 (en) * 2000-03-14 2003-01-09 Attwater David J Secure services
CN103679903A (en) * 2014-01-02 2014-03-26 苏州众天力信息科技有限公司 Access control method based on WeChat
US20170148241A1 (en) * 2014-07-28 2017-05-25 Dan Kerning Security and Public Safety Application for a Mobile Device with Audio/Video Analytics and Access Control Authentication
CN105139482A (en) * 2015-06-18 2015-12-09 深圳市幸福立方科技有限公司 WeChat-based control method, cloud server and system
CN107492168A (en) * 2017-07-21 2017-12-19 厦门狄耐克智能科技股份有限公司 A kind of access control system of residential community and door opening method based on cloud service
CN110021092A (en) * 2018-10-29 2019-07-16 深圳市微开互联科技有限公司 A kind of lessee's access permission control method based on openid
CN110021093A (en) * 2018-10-29 2019-07-16 深圳市微开互联科技有限公司 Access control method based on openid
CN109902842A (en) * 2019-02-23 2019-06-18 长沙开雅电子科技有限公司 A kind of seat Management System of Library and design method

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
卿昱: "《云计算安全技术》", 31 December 2016, 国防工业出版社 *
尚永庆,周晓志: "《网络金融与应用》", 31 August 2009, 西安电子科技大学出版社 *
马景祥,师文庆: "基于Android系统的远程多人监控智能家居系统", 《机电工程技术》 *
黎邦群: "微信馆情通报服务", 《现代图书情报技术》 *

Also Published As

Publication number Publication date
CN110503759B (en) 2021-05-07

Similar Documents

Publication Publication Date Title
TWI761357B (en) Blockchain-implemented method and system
CN105187431B (en) Login method, server, client and the communication system of third-party application
CN102638454B (en) Plug-in type SSO (single signon) integration method oriented to HTTP (hypertext transfer protocol) identity authentication protocol
CN102195969B (en) Trusted group of a plurality of devices with single sign on, secure authentication
US8463819B2 (en) Centralized enterprise security policy framework
US9825938B2 (en) System and method for managing certificate based secure network access with a certificate having a buffer period prior to expiration
CN110401655A (en) Access control right management system based on user and role
CN102946384B (en) User authentication method and equipment
CN103489233A (en) Electronic door control system with dynamic password
CN101729541B (en) Method and system for accessing resources of multi-service platform
CN109379336A (en) A kind of uniform authentication method, distributed system and computer readable storage medium
CN109462595A (en) Data-interface secure exchange method based on RestFul
CN106101054A (en) The single-point logging method of a kind of multisystem and centralized management system
KR20080019362A (en) Substitutable local domain management system and method for substituting the system
CN106685955B (en) Radius-based video monitoring platform security authentication method
CN103944861A (en) Voice verification system
CN108920919A (en) Control method, the device and system of interactive intelligence equipment
CN1601954B (en) Moving principals across security boundaries without service interruption
CN109981637B (en) Multi-source cross composite authentication method for Internet of things based on block chain
CN111161454A (en) Intelligent lock safety networking and control method
CN103428161A (en) Phone authentication service system
KR20210056745A (en) Method for providing intelligent smart contract
Kagal et al. A delegation based model for distributed trust
CN113992406A (en) Authority access control method for alliance chain cross-chain
CN109495514A (en) Mutual role help system and method based on edge termination

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20220210

Address after: 510700 Room 201, building 2, No. 42, Dongzhong Road, Huangpu District, Guangzhou, Guangdong Province (room 225)

Patentee after: Guangzhou Jiuyi Digital Technology Co.,Ltd.

Address before: 524088 No. 1 Haida Road, Mazhang District, Zhanjiang City, Guangdong Province

Patentee before: Guangdong Ocean University