CN110717605B - Block chain-based access information processing method and device - Google Patents

Block chain-based access information processing method and device Download PDF

Info

Publication number
CN110717605B
CN110717605B CN201910956881.7A CN201910956881A CN110717605B CN 110717605 B CN110717605 B CN 110717605B CN 201910956881 A CN201910956881 A CN 201910956881A CN 110717605 B CN110717605 B CN 110717605B
Authority
CN
China
Prior art keywords
information
access
reservation
blockchain system
abnormal behavior
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910956881.7A
Other languages
Chinese (zh)
Other versions
CN110717605A (en
Inventor
王星雅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201910956881.7A priority Critical patent/CN110717605B/en
Publication of CN110717605A publication Critical patent/CN110717605A/en
Application granted granted Critical
Publication of CN110717605B publication Critical patent/CN110717605B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/02Reservations, e.g. for tickets, services or events
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00571Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by interacting with a central unit
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2151Time stamp

Abstract

The application discloses a method and a device for processing access information based on a block chain, and belongs to the technical field of block chains. The method comprises the following steps: any node equipment in the block chain system acquires the identification information of the first object; acquiring target reservation information corresponding to the identification information of the first object in the blockchain system based on the identification information of the first object; and unlocking the access control of the target area when the target reservation information indicates that the second object authorizes the first object to access. In the process, the node equipment automatically processes the information of the first object in the access process, so that the labor cost is saved, and the processing efficiency of the access information is higher. In addition, as the information on the blockchain cannot be tampered, the node equipment realizes access control unlocking based on the information stored in the blockchain, so that the phenomenon that resident safety is compromised due to malicious collusion of guard personnel and visitors can be effectively avoided, the reliability of the access information processing process is higher, and the safety of the accessed second object is improved.

Description

Block chain-based access information processing method and device
Technical Field
The embodiment of the application relates to the technical field of blockchains, in particular to a blockchain-based access information processing method and device.
Background
With the continuous improvement of the social and economic level, urban residential communities or residential communities (communities for short) are becoming more and more common, and most communities are provided with guard at the entrance of the community, so as to ensure the safety of households in the community. When a foreign visitor arrives at a entrance guard, the visitor's access information needs to be processed to determine whether the visitor can enter a cell.
At present, the process of processing the access information of the visitor is generally manually performed by a concierge staff, and the specific process is as follows: the entrance guard personnel inquires the resident to be accessed by the visitor, then checks the identity of the visitor with the resident, and after confirming that the identity of the visitor is credible, the entrance guard personnel manually records the identity information of the visitor and the resident information to be accessed, and then the entrance guard personnel manually unlocks the entrance guard of the visitor entering the cell to allow the visitor to enter the cell. In the process of processing the access information, a long time is required for multiparty communication, the cost is consumed, the processing efficiency of the access information is low, and inconvenience is easily caused to visitors and residential households. In addition, the access control unlocking in the access information processing process is controlled by the guard personnel, the phenomenon that guard personnel and visitors are in malicious collusion to endanger the safety of residents easily occurs, the reliability of the access information processing process is low, and the safety of residential residents is low.
Disclosure of Invention
The embodiment of the application provides a method and a device for processing access information based on a blockchain, which can be used for solving the problem of low efficiency of processing the access information in the related technology. The technical scheme is as follows:
in one aspect, an embodiment of the present application provides a blockchain-based access information processing method, where the method includes:
acquiring identification information of a first object;
acquiring target reservation information corresponding to the identification information of the first object in the blockchain system based on the identification information of the first object, wherein the target reservation information is used for indicating a second object to be accessed by the first object;
and unlocking the entrance guard of the target area when the target reservation information indicates that the second object authorizes the first object to access.
In one possible implementation, the reservation information is generated by the second object, and the reservation information includes information that the second object grants access to the first object.
In another aspect, there is provided a blockchain-based access information processing apparatus, the apparatus including:
the first acquisition module is used for acquiring the identification information of the first object;
A second acquisition module, configured to acquire, in the blockchain system, target reservation information corresponding to identification information of the first object, where the target reservation information is used to indicate a second object to be accessed by the first object, based on the identification information of the first object;
and the unlocking module is used for unlocking the access control of the target area when the target reservation information indicates that the second object authorizes the first object to access.
In one possible implementation manner, the second obtaining module is configured to obtain, in the blockchain system, all reservation information corresponding to the identification information of the first object, where each reservation information includes a reservation time range; and taking reservation information with a reservation time range covering a first timestamp as target reservation information, wherein the first timestamp is the timestamp of the first object reaching the target area.
In one possible implementation, the apparatus further includes:
the receiving module is used for receiving reservation information, wherein the reservation information comprises a reservation time range, identification information of a first object and identification information of a second object;
and the storage module is used for storing the reservation information in the blockchain system when the reservation information consensus passes.
In one possible implementation, the reservation information is generated by the second object, and the reservation information includes information that the second object grants access to the first object.
In one possible implementation, the reservation information is generated by the first object, the apparatus further comprising:
a transmitting module, configured to transmit the reservation information to a terminal of the second object;
the receiving module is further configured to receive reservation information carrying tabular information, which is fed back by the terminal of the second object, where the tabular information is used to indicate whether the second object grants access to the first object;
and the storage module is also used for storing the reservation information carrying the tabular information in the blockchain system when the reservation information carrying the tabular information is commonly known.
In one possible implementation manner, the second obtaining module is configured to obtain, in the blockchain system, target reservation information carrying tabular information corresponding to identification information of the first object;
and the unlocking module is used for unlocking the access control of the target area when the state information indicates that the second object authorizes the first object to access.
In one possible implementation manner, the first acquiring module is further configured to acquire first image information of the first object based on an image acquisition device;
the storage module is further configured to use the identification information of the first object and the first image information of the first object as access registration information of the first object, and store the access registration information in the blockchain system.
In one possible implementation manner, the first acquiring module is further configured to acquire second image information of the first object based on an image acquisition device;
the second obtaining module is further configured to obtain, in the blockchain system, identification information of the first object corresponding to the second image information based on the second image information;
the storage module is further configured to use the identification information of the first object, a second timestamp and the second image information as access end information of the first object, and store the access end information in the blockchain system, where the second timestamp is a timestamp when the first object leaves the target area.
In one possible implementation manner, the second obtaining module is further configured to obtain, in the blockchain system, first image information corresponding to the second image information based on the second image information; determining access registration information corresponding to the first image information based on the first image information; and taking the identification information of the first object in the access registration information as the identification information of the first object corresponding to the second image information.
In one possible implementation, the receiving module is further configured to receive access process information of the first object, where the access process information is used to indicate a behavior generated by the first object after reaching the target area and before leaving the target area;
the apparatus further comprises:
the generation module is used for generating early warning information when the access process information indicates that the first object has abnormal behaviors;
the storage module is further used for storing the early warning information in the blockchain system.
In another aspect, a computer device is provided, where the computer device includes a processor and a memory, where the memory stores at least one piece of program code, and the at least one piece of program code is loaded and executed by the processor to implement any of the above-mentioned blockchain-based access information processing methods.
In another aspect, there is provided a computer readable storage medium having at least one program code stored therein, the at least one program code loaded and executed by a processor to implement any of the above blockchain-based access information processing methods.
The technical scheme provided by the embodiment of the application at least has the following beneficial effects:
and acquiring target reservation information in the block system based on the identification information of the first object, and unlocking the entrance guard of the target area when the target reservation information indicates that the second object authorizes the first object to access. In the access information processing process, the node equipment automatically processes the information of the first object in the access process, so that the labor cost is saved, and the processing efficiency of the access information is higher. In addition, as the information on the blockchain cannot be tampered, the node equipment realizes access control unlocking based on the information stored in the blockchain, the phenomenon that resident safety is compromised due to malicious collusion of guard personnel and visitors can be effectively avoided, the reliability of the access information processing process is higher, and the improvement of the personal and property safety of the accessed second object is facilitated.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings required for the description of the embodiments will be briefly described below, and it is apparent that the drawings in the following description are only some embodiments of the present application, and other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a schematic diagram of a plurality of blocks in a blockchain according to an embodiment of the present application;
FIG. 2 is a schematic diagram of an implementation environment of a blockchain-based access information processing method according to an embodiment of the present application;
FIG. 3 is a schematic diagram of a node device configured with an access blockchain in accordance with an embodiment of the present application;
FIG. 4 is a flowchart of a method for processing access information based on a blockchain according to an embodiment of the present application;
FIG. 5 is a schematic diagram of reservation information generated by a second object according to an embodiment of the present application;
FIG. 6 is a schematic diagram of reservation information generated by a first object according to an embodiment of the present application;
FIG. 7 is a schematic diagram of a blockchain-based access information processing procedure provided by an embodiment of the present application;
FIG. 8 is a schematic diagram of a block chain based access information processing apparatus according to an embodiment of the present application;
FIG. 9 is a schematic diagram of a block chain based access information processing apparatus according to an embodiment of the present application;
fig. 10 is a schematic structural diagram of a server according to an embodiment of the present application;
fig. 11 is a schematic structural diagram of a terminal according to an embodiment of the present application.
Detailed Description
For the purpose of making the objects, technical solutions and advantages of the present application more apparent, the embodiments of the present application will be described in further detail with reference to the accompanying drawings.
First, several terms involved in the present application will be explained.
Blockchain system: refers to a system that stores data using blockchain technology (Blockchain Technology). The blockchain technology is also called as a distributed ledger wall technology, and is an internet database technology, and is characterized by decentralization, disclosure and transparency, so that everybody can participate in database records. Blockchain techniques may be a distributed infrastructure and computing scheme that utilizes a blockchain data structure to validate and store data, a distributed node consensus algorithm to generate and update data, a cryptographic approach to secure data transmission and access, and an intelligent contract consisting of automated script code to program and manipulate data. The data stored in the blockchain system has high stability and reliability, and the blockchain system is a tamper-proof and trusted database. Therefore, compared with the traditional mode of manually recording the access information, the block chain system is adopted to store the access information, and the safety and the reliability of the access information are improved.
The blockchain system can comprise a plurality of node devices, and data sharing can be carried out between the node devices. Each node device may receive input information during normal operation and maintain shared data within the blockchain system based on the received input information. In order to ensure the information intercommunication in the blockchain system, information connection can exist between every node equipment in the blockchain system, and the node equipment can transmit information through the information connection. For example, when any node device in the blockchain system receives input information, other node devices in the blockchain system acquire the input information according to a consensus algorithm, and store the input information as data in shared data, so that the data stored on all node devices in the blockchain system are consistent.
Each node device in the blockchain system has a node device identifier corresponding to the node device, and each node device in the blockchain system can store the node device identifiers of other node devices in the blockchain system so as to broadcast the generated blocks to other node devices in the blockchain system according to the node device identifiers of the other node devices. Each node device may maintain a node device identifier list as shown in table 1, and store the node device name and the node device identifier in the node device identifier list. The node device identifier may be an IP (Internet Protocol, protocol of interconnection between networks) address, and any other information that can be used to identify the node device, and table 1 is only illustrated by taking an IP address as an example.
TABLE 1
Node device name Node device identification
Node device 1 117.114.151.174
Node device 2 117.116.189.145
Node device N 119.123.789.258
Each node device in the blockchain system is configured with an identical blockchain. Fig. 1 is a schematic diagram of a plurality of blocks in a blockchain according to an embodiment of the present application, referring to fig. 1, an initiation block includes a block header and a block body, wherein the block header stores an input information feature value, a version number, a timestamp and a difficulty value, and the block body stores input information; the next block of the starting block takes the starting block as a father block, the next block also comprises a block head and a block main body, the block head stores the input information characteristic value of the current block, the block head characteristic value of the father block, the version number, the timestamp and the difficulty value, and the like, so that the block data stored in each block in the block chain are associated with the block data stored in the father block, and the safety of the input information in the block is ensured.
Block height: the number of blockchains in the backbone, i.e., the number of blockchains attached.
Consensus algorithm: the method refers to a mathematical algorithm for realizing trust establishment and rights acquisition among different node devices in a block chain system. In a blockchain system, the verification and confirmation of a transaction can be completed in a short time through voting of special node devices, and if a plurality of node devices with irrelevant interests can reach consensus for one transaction, all the node devices in the system can be considered to reach consensus for the same.
And (3) property management: the method is entrusted by property owners, and according to property management entrusted contracts, maintenance, repair and improvement are carried out on house construction and equipment, municipal public facilities, greening, sanitation, traffic, public security, environmental appearance and other management projects of the property, and comprehensive paid services are provided for the property owners and users.
Fig. 2 is a schematic diagram of an implementation environment of a blockchain-based access information processing method according to an embodiment of the present application. The implementation environment may include: the blockchain system 21 includes a plurality of node devices 210, where any node device 210 may perform one or more steps in the blockchain-based access information processing method provided by the embodiment of the present application.
The plurality of node devices 210 in the blockchain system 21 may be configured with an access blockchain for storing access information, wherein the access information may include reservation information, access registration information, access process information, access end information, and the like. The access block chain consists of a plurality of blocks, and the blocks adjacent to each other in front and back have an association relation, so that the information in any block can be detected through the next block when being tampered, thereby avoiding the tampering of the access information and ensuring the safety and reliability of the access information processing process. In an actual application scenario, the node device 210 configured with the access blockchain may be a node device corresponding to a different department or a different object, for example, as shown in fig. 3, the node device 210 configured with the access blockchain may be a terminal of an accessed object, a server of a property, or a monitoring device terminal, etc.
Node device 210 refers to a computer device, which may be a terminal or a server, and embodiments of the present application are not limited in this respect.
Those skilled in the art will appreciate that the above-described blockchain system 21 is by way of example only, and that other existing or future blockchain systems may be suitable for use with the present application and are intended to be within the scope of the present application and are incorporated herein by reference.
Based on the implementation environment shown in fig. 2, the embodiment of the application provides a blockchain-based access information processing method, which can be applied to any node device in a blockchain system. Fig. 4 is a flowchart of a blockchain-based access information processing method according to an embodiment of the present application, where, as shown in fig. 4, the method according to the embodiment of the present application may include the following steps:
401. the first node device receives the reservation information and stores the reservation information in the blockchain system when the reservation information is commonly known.
The reservation information refers to information that is pre-agreed to be accessed, and includes, but is not limited to, a reservation time range, identification information of the first object, identification information of the second object, access event, and the like. The reserved time range is used for indicating a time range of the first object to access; the first object refers to an access object and the second object refers to an accessed object. The identification information refers to information for identifying identity, and the identification information of the first object may refer to information such as name, identity document number, face image and the like of the first object; the identification information of the second object may refer to information such as a residence address, a name, an identity document number, etc. of the second object.
In one possible implementation, the generation manner of the reservation information includes, but is not limited to, the following two ways:
mode one: the subscription information is generated by the second object.
In this manner of generation, the subscription information may be sent by the terminal of the second object to the blockchain system. The process of the terminal of the second object sending the reservation information to the blockchain system may be: an application program or a webpage capable of reserving is installed in the terminal of the second object, and after the second object logs in the application program or the webpage and fills in reservation information, the terminal of the second object can acquire the reservation information and then send the reservation information to the blockchain system. It should be noted that the terminal of the second object may be a node device in the blockchain system.
When the subscription information is generated by the second object, the default second object grants access to the first object. That is, the reservation information generated by the second object includes information that the second object grants access to the first object. For example, fig. 5 is a schematic diagram of reservation information generated by a second object according to an embodiment of the present application, where the reservation information generated by the second object includes identification information of the first object, identification information of the second object, information for authorizing access, and a reservation time range.
Mode two: the subscription information is generated by the first object.
In this manner of generation, the subscription information may be sent by the terminal of the first object to the blockchain system. The process of the terminal of the first object sending the reservation information to the blockchain system may be: an application program or a webpage capable of reserving is installed in a terminal of a first object, and after the first object logs in the application program or the webpage and fills in reservation information, the terminal of the first object can acquire the reservation information and then send the reservation information to a blockchain system.
When the reservation information is generated by the first object, it cannot be confirmed whether the second object is authorized to access the first object. That is, the reservation information generated by the first object does not include information on whether the second object is authorized to access the first object. For example, fig. 6 is a schematic diagram of reservation information generated by a first object according to an embodiment of the present application, where the reservation information generated by the first object includes only identification information of the first object, identification information of the second object, and a reservation time range.
The first node device receives the subscription information whether the subscription information is generated by the second object or by the first object. In one possible implementation, the manner in which the first node device receives the subscription information may be: after the terminal of the first object or the terminal of the second object sends reservation information to the blockchain system, the management node equipment in the blockchain system receives the reservation information; the management node device queries an access blockchain for storing access information in the blockchain system based on the reservation information; the management node device sends reservation information to the first node device configured with the access blockchain; the first node device receives reservation information. In the embodiment of the application, the node device which receives the reservation information sent by the management node device is used as the first node device, and in the actual application scene, the first node device can refer to a server of a property and the like.
In one possible implementation manner, in order to ensure information security in the process of sending the reservation information to the first node device by the management node device, before the management node device sends the reservation information to any first node device, the management node device may encrypt the reservation information according to the public key of any first node device, and then send the obtained encrypted information to any first node device. After receiving the encrypted information, the first node device can decrypt the encrypted information according to the private key to obtain reservation information. The method can effectively avoid the alteration of the reservation information and improve the transmission safety of the reservation information.
The first node device may initiate a consensus process for the reservation information in the blockchain system after receiving the reservation information, and when the reservation information is commonly passed, the first node device stores the reservation information in the blockchain system. The storage process can be divided into the following two steps:
step one: the first node device generates a target block based on the reservation information.
In the blockchain technology, data can be stored in a block in an electronic record form, and in the embodiment of the application, when the packing condition is met, the first node device can pack reservation information to generate a target block. Wherein, meeting the packing condition may refer to meeting a time interval required for packing data or meeting the number of data required for packing data, which is not limited by the embodiment of the present application.
In one possible implementation, the process of generating the target block by the first node device may be as follows:
when the first node equipment receives the reservation information, checking the reservation information, taking the reservation information as input information after finishing the check, storing the input information into a memory pool, and updating a hash tree used for recording the input information; then, updating the update time stamp to the time when new input information is received, trying different random numbers, and calculating the characteristic value for a plurality of times, so that the calculated characteristic value can meet the following formula:
SHA256(SHA256(version+prev_hash+merkle_root+ntime+nbits+x))<TARGET
wherein SHA256 is a eigenvalue algorithm used to calculate eigenvalues; version (version number) is version information of the related block protocol in the block chain; the prev_hash is the block header characteristic value of the parent block of the target block, and the parent block of the target block is the block with the largest block height on the current access block chain; the merkle_root is a characteristic value of input information; ntime is the update time of the update timestamp; the nbits is the current difficulty, is a fixed value in a period of time, and is determined again after exceeding a fixed period of time; x is a random number; TARGET is a eigenvalue threshold that can be determined from nbits.
Thus, when the random number meeting the formula is calculated, the information can be correspondingly stored to generate the block head and the block main body, and the target block is obtained.
It should be noted that the above description of the target block generation process is merely an exemplary description of a block generation manner, and the embodiment of the present application is not limited to what kind of block generation manner is specifically adopted.
Step two: the first node device adds the target block to an access blockchain in the blockchain system based on a consensus mechanism.
The blockchain system may agree on the target block to determine whether the data in the target block is accurate, i.e., verify the data in the target block. In one possible implementation manner, after the first node device generates the target block, the first node device may send the target block to other node devices according to node device identifiers of other node devices in the blockchain system, the other node devices may verify the target block, each of the other node devices may broadcast a verification result in the blockchain system, and when the number of node devices that pass the verification result in the blockchain system is greater than a reference proportion or greater than a reference number, the first node device may determine that the target block passes in common, and then add the target block to an access blockchain in the blockchain system. The reference proportion refers to the proportion that the number of node devices passing through the verification result occupies the number of all node devices in the block chain system, and the reference proportion can be set empirically or can be freely adjusted according to application scenes, and the embodiment of the application is not limited to the above. For example, the reference ratio may be set to 1/3 or the like. Likewise, the reference number may be empirically set, or may be freely adjusted according to the total number of all node devices in the blockchain system, for example, the reference number may be set to 100, or the like. The consensus process described above may be implemented based on a consensus mechanism, which may be, for example, a workload certification mechanism, a rights certification mechanism, or the like. It should be noted that the above consensus process is only an exemplary description, and embodiments of the present application are not limited thereto.
Through the first step and the second step, the first node device can store the received reservation information on the access blockchain, and synchronize the reservation information to each node device configured with the access blockchain.
Each time new subscription information is received, the first node device may store the new subscription information on the access blockchain through the above-described step one and step two. The reservation information stored on the access blockchain is not allowed to be tampered with, and only a new block storing new reservation information is allowed to be added on the access blockchain. The block characteristic value of the new block is related to the block characteristic value of the previous block, the purpose of connecting the blocks adjacent to each other in the block chain in series is achieved, and therefore any information tampering in the access block chain can be detected by tracing the block characteristic value stored in the next block. The reservation information is stored in the access blockchain, so that the reservation information is prevented from being lost or tampered, the safety and the reliability of the reservation information are ensured, the possibility of maliciously modifying the reservation information is greatly reduced, the transparency and the trust degree of the reservation information are improved, and the follow-up operations such as checking the access object according to the reservation information in the blockchain system are facilitated.
In the case where the reservation information is generated by the first object, since the reservation information does not include information about whether the second object is authorized to access the first object, the first node apparatus needs to transmit the reservation information to the terminal of the second object after storing the reservation information generated by the first object in the blockchain system to acquire information about whether the second object is authorized to access the first object. The process may include the following three steps:
step one: the first node device transmits reservation information to the terminal of the second object.
After the reservation information is stored in the blockchain system, the first node device determines the terminal of the second object according to the identification information of the second object in the reservation information, sends the reservation information to the terminal of the second object, and displays the reservation information by the terminal of the second object so that the second object judges whether to authorize the first object to access according to the displayed reservation information.
The mode of judging whether the second object is authorized to access the first object according to the displayed reservation information is not limited in the embodiment of the application. Next, for example, the second object determines whether the identity of the first object in the presented subscription information is trusted, and when it is determined that the identity of the first object is trusted, the first object is authorized to access; when it is determined that the identity of the first object is not trusted, the first object is not authorized for access. For another example, the second object judges whether the reservation time range in the displayed reservation information is suitable, and when the reservation time range is determined to be suitable, the first object is authorized to access; when the reservation time range is determined to be inappropriate, the first object is not authorized to be accessed.
After the second object determines whether the first object is authorized to access, the terminal of the second object may obtain information about whether the second object is authorized to access the first object. And then the terminal of the second object takes the acquired information whether the second object authorizes the first object to access as the form information of the second object, and sends reservation information carrying the form information to the blockchain system.
In one possible implementation manner, the terminal of the second object is a node device in the blockchain system, and before sending the reservation information carrying the tabular information, the terminal of the second object may encrypt the reservation information carrying the tabular information with a private key, and then send the encrypted reservation information carrying the tabular information to the blockchain system.
Step two: the first node equipment receives reservation information carrying the form information fed back by the terminal of the second object.
After the terminal of the second object sends the reservation information carrying the tabular information to the blockchain system, the first node equipment in the blockchain system can receive the reservation information carrying the tabular information. The table state information is used for indicating whether the second object authorizes the first object to access. That is, the meaning indicated by the tabular information may or may not grant access to the first object for the second object.
In one possible implementation manner, when the first node device receives the encrypted reservation information carrying the tabular information, the encrypted reservation information carrying the tabular information may be decrypted by using the public key of the terminal of the second object, and if the decryption is successful, the reservation information carrying the tabular information is obtained, which indicates that the reservation information carrying the tabular information is actually sent by the terminal of the second object; if the decryption is unsuccessful, the reservation information carrying the tabular information is not sent by the terminal of the second object, and the received information is not credible. By the method, the reservation information carrying the tabular information can be effectively prevented from being tampered.
Step three: when the reservation information carrying the tabular information passes through the consensus, the first node equipment stores the reservation information carrying the tabular information in the block chain system.
The storage process may refer to the process of storing the reservation information, which is not described herein.
Through the first to third steps, the reservation information generated by the first object and stored in the blockchain system is updated, and the reservation information which does not include the information whether the second object authorizes the first object to access is updated into the reservation information carrying the tabular information of the second object. As shown in fig. 6, the reservation information carrying the tabular information includes identification information of the first object, identification information of the second object, tabular information of the second object, and a reservation time range. The tabular information of the second object is authorized access or unauthorized access.
Through the process, whether the second object is authorized to access the first object can be judged according to the reservation information generated by the second object and stored in the blockchain system or the reservation information carrying the tabular information and stored in the blockchain system.
402. The second node device obtains identification information of the first object.
The reservation information has been stored in the blockchain system, via step 401. When the first object reaches the target area, the second node device acquires the identification information of the first object, so as to inquire whether reservation information corresponding to the first object exists in the blockchain system according to the identification information of the first object.
The target area may refer to any entry of an area where the accessed object is located, for example, may refer to any entry of a residential district of the accessed object, or any entry of a company where the accessed object is located, and the like. The second node device may be any one of a plurality of node devices configured with an access blockchain. The second node device may be the same as the first node device or different from the first node device, which is not limited in the embodiment of the present application.
When the first object reaches the target area, the second node device acquires the identification information of the first object. The identification information of the first object refers to information for uniquely identifying the first object, and may refer to identity information such as a name and an identity document number of the first object, or refer to a face image of the first object. In one possible implementation manner, the manner in which the second node device obtains the face image of the first object may be: the second node equipment acquires a face image of the first object based on the image acquisition device. In one possible implementation manner, the second node device obtains the identity information of the first object includes, but is not limited to, the following two ways:
Mode one: the second node equipment displays an information filling interface for the first object to fill in the identity information, and then the second node equipment fills in the acquired identity information of the first object.
The identity information filled in by the first object may include information such as name, gender, identity document number, communication number, etc. of the first object.
Mode two: an OCR (Optical Character Recognition ) device is installed in the second node device, and when the first object places an identity document at the OCR device, the OCR device of the second node device recognizes the identity information of the first object from the acquired identity document image.
The identified identity information may include information such as name, gender, identity document number, etc. of the first object.
In one possible implementation manner, the second node device may display the identified identity information to the first object for verification, and when a verification passing instruction of the first object is received, the second node device obtains the identification information of the first object. By the method, the probability of error occurrence of the identified identity information can be reduced, and the accuracy of the acquired identity information is improved.
After the second node device obtains the identification information of the first object, whether target reservation information corresponding to the identification information of the first object exists or not can be inquired in the blockchain system, wherein the target reservation information can be reservation information with a reservation time range covering a time stamp of the first object reaching a target area. If so, go to step 403; if not, the second node device may prompt that the first object is not accessible, so that the first object makes a reservation or checks whether the identification information is wrong, etc.
In one possible implementation, the subscription information may include identity information and/or a face image of the accessed first object. The second node device may query in the blockchain system whether there is target reservation information corresponding to the identification information of the first object in the manner that: the second node device queries in the blockchain system whether there is a match with the identity information of the first object or there is target reservation information matching with the face image of the first object. When there is a match with the identity information of the first object or there is target reservation information matching with the face image of the first object, it is indicated that there is target reservation information corresponding to the identification information of the first object in the blockchain system, and at this time, step 403 is performed.
403. The second node device obtains target reservation information corresponding to the identification information of the first object in the blockchain system based on the identification information of the first object.
When the target reservation information corresponding to the identification information of the first object exists in the blockchain system, the second node device can acquire the target reservation information corresponding to the identification information of the first object. Wherein the target reservation information is used to indicate a second object to be accessed by the first object.
In one possible implementation manner, the process of obtaining, by the second node device, the target reservation information corresponding to the identification information of the first object in the blockchain system may be: the second node equipment acquires all reservation information corresponding to the identification information of the first object in the blockchain system, wherein each reservation information comprises a reservation time range; and taking reservation information with a reservation time range covering a first time stamp as target reservation information, wherein the first time stamp is the time stamp of the first object reaching the target area. In the case where the reservation information is generated by the first object, the target reservation information acquired at this time is the target reservation information carrying the tabular information corresponding to the identification information of the first object.
The process of obtaining all reservation information corresponding to the identification information of the first object in the blockchain system by the second node device may be: the second node device determines an access blockchain for storing access information in the configured plurality of blockchains; determining all blocks corresponding to the identification information of the first object in the access block chain; all reservation information corresponding to the identification information of the first object is determined in all blocks.
After the second node device obtains the target reservation information corresponding to the identification information of the first object, the second node device may determine whether the second object authorizes the first object to access according to the target reservation information. When the target reservation information indicates that the second object does not authorize the first object to access, the second node device can prompt that the first object is not accessible; step 404 is performed when the target subscription information indicates that the second object grants access to the first object. When the reservation information is generated by the first object, the target reservation information indicates that the second object grants the first object access, and the tabular information indicates that the second object grants the first object access. That is, when the tabular information indicates that the second object grants access to the first object, the second node device performs step 404.
404. And when the target reservation information indicates that the second object authorizes the first object to access, the second node equipment unlocks the access control of the target area.
When the target reservation information indicates that the second object authorizes the first object to access, the first object can enter the area where the second object is located to access the second object, and at the moment, the second node equipment unlocks the access control of the target area to allow the first object to enter the area where the second object is located.
In one possible implementation manner, the manner in which the second node device unlocks the access control of the target area may be: the second node equipment is in communication connection with the device for controlling the entrance guard opening and closing of the target area, and when the target reservation information indicates that the second object authorizes the first object to access, the second node equipment sends an unlocking instruction to the device for controlling the entrance guard opening and closing of the target area, and the device for controlling the entrance guard opening and closing of the target area unlocks the entrance guard of the target area.
Compared with the door control unlocking process in the related art, the door control unlocking process in the embodiment of the application is controlled by the guard personnel, and when the second node equipment confirms that the target reservation information stored in the blockchain system indicates that the second object authorizes the first object to access, the door control unlocking process is automatically executed, so that the phenomenon that the guard personnel and visitors maliciously cross and endanger the safety of residents can be effectively avoided, the reliability of the access information processing process is higher, and the personal and property safety of the accessed second object can be improved.
405. The second node device acquires first image information of the first object based on the image acquisition device, takes the identification information of the first object and the first image information of the first object as access registration information of the first object, and stores the access registration information in the blockchain system.
The first image information refers to image information obtained by shooting the first object by the image acquisition device before the first object enters the area where the second object is located. The first image information includes face information of a first object. The access registration information refers to information when the first object enters the area where the second object is located, and includes, but is not limited to, identification information of the first object, first image information of the first object, and the like.
After the access control of the target area is unlocked, the first object can enter the area where the second object is located, and at the moment, the second node equipment acquires first image information of the first object so as to facilitate the follow-up monitoring of the behavior of the first object in the area where the second object is located according to the first image information.
In one possible implementation manner, the second node device obtains the first image information of the first object includes, but is not limited to, the following two ways:
mode one: the second node equipment is provided with an image acquisition device, and the second node equipment directly acquires first image information of a first object shot by the image acquisition device.
The image capturing device may be a camera or a camera, which is not limited in the embodiment of the present application. When the image capturing device captures an image, the face area of the first object may be identified first, and then an image including the face area may be captured.
Mode two: the second node equipment is in communication connection with the image acquisition device, after the access control of the target area is unlocked, the second node equipment sends an instruction for acquiring images to the image acquisition device, the image acquisition device shoots a first object based on the image acquisition instruction, and then the first image information of the shot first object is sent to the second node equipment, so that the second node equipment acquires the first image information of the first object.
Also, when the image pickup device performs photographing, the face region of the first subject may be recognized first, and then an image including the face region may be photographed.
After the first image information of the first object is acquired, the second node device may store the identification information of the first object and the first image information of the first object as access registration information of the first object in the blockchain system. The process of the second node device storing the access registration information in the blockchain system may refer to the process of the first node device storing the reservation information in the blockchain system in step 401, which will not be described herein.
After the access registration information is stored in the blockchain, the access registration process of the first object is completed, and the registration process is confirmed by the blockchain system, so that the efficiency and the security of the registration process are high.
406. And the third node equipment receives the access process information of the first object, generates early warning information when the access process information indicates that the first object has abnormal behaviors, and stores the early warning information in the blockchain system.
Wherein the access process information is used to indicate the behavior that the first object has developed after reaching the target area and before leaving the target area.
After the second node apparatus stores the access registration information in the blockchain system, the first object enters an area where the second object is located, for example, the first object enters a cell where the second object resides or enters a company where the second object resides, or the like. At this time, the node device in the blockchain system may monitor the behavior of the first object generated in the area where the second object is located, obtain the access process information of the first object, broadcast the access process information in the blockchain system, and then the third node device may receive the access process information of the first object.
In one possible implementation, the access process information of the first object includes, but is not limited to, acknowledgment access information and acknowledgment departure information of the first object. The confirmation visit information is used for indicating the first object to arrive at the place appointed by the second object, and the confirmation departure information is used for indicating the first object to leave the place appointed by the second object. For example, when the contracted place is a residence of the second object, the confirmation visit information is information for confirming that the first object arrives at the residence of the second object, and the determination departure information is information for confirming that the first object departs from the residence of the second object. The third timestamp of the confirmation of the visit may be included in the confirmation of the visit information, and the fourth timestamp of the confirmation of the departure may be included in the confirmation of the departure information.
The confirmation access information and confirmation departure information of the first object may be broadcast into the blockchain system by the terminal of the second object. When the first object arrives at the place contracted with the second object, the second object may generate confirmation visited information of the first object at the terminal, and then broadcast the confirmation visited information into the blockchain system by the terminal of the second object. When the first object leaves the place contracted with the second object, the second object may generate confirmation departure information of the first object at the terminal, and then broadcast the confirmation departure information into the blockchain system by the terminal of the second object.
After receiving the access process information of the first object, the third node device can judge whether the first object has abnormal behavior according to the access process information. When the access process information indicates that the first object has abnormal behaviors, the third node equipment generates early warning information, and the early warning information is stored in the blockchain system.
Wherein, the first object has abnormal behavior, including but not limited to the following:
case one: the third node device does not receive acknowledgement visit information for the first object within a time range of a first time interval from the first timestamp.
The first timestamp refers to a timestamp that the first object reaches the target area. Taking a living cell of the second object as the target area and a living place of the second object as an example, the case illustrates that the first object does not reach the living cell of the second object for a long time after entering the living cell of the second object. At this time, the first object may be considered to have abnormal behavior.
The first time interval may be set empirically, or may be freely adjusted according to an application scenario, which is not limited in the embodiment of the present application. For example, the first time interval may be set to 20 minutes or the like.
And a second case: the acknowledgement departure information of the first object is not received within a time range of the second time interval from the third timestamp.
Wherein the third timestamp refers to a timestamp of the first object confirming the visit. Taking a residential district with a target area as a second object and a contracted place as a residence of the second object as an example, this case illustrates that the first object does not leave the residence of the second object for a long time after arriving at the residence of the second object. At this time, the first object may be considered to have abnormal behavior.
The second time interval may be set empirically, or may be freely adjusted according to an application scenario, which is not limited in the embodiment of the present application. For example, the second time interval may be set to 2 hours or the like.
And a third case: within a time range of a third time interval from the fourth timestamp, no departure of the first object from the target area is detected.
The fourth timestamp refers to a timestamp of the first object confirming departure. Taking a living cell of the second object as the target area and a living place of the second object as an example, the case is described in which the first object does not leave the living cell of the second object for a long time after leaving the living cell of the second object. At this time, the first object may be considered to have abnormal behavior.
The third time interval may be set empirically, or may be freely adjusted according to an application scenario, which is not limited in the embodiment of the present application. For example, the third time interval may be set to 20 minutes or the like.
When the third node equipment determines that the access process information indicates that the first object has abnormal behaviors according to the conditions, the third node equipment generates early warning information and stores the early warning information in the blockchain system. The early warning information may include an early warning timestamp, an abnormality cause, and the like. After the early warning information is stored in the blockchain system, the fourth node equipment which is configured with the access blockchain can acquire the early warning information, and then corresponding processing is carried out according to the early warning information. The processing manner of the fourth node device according to the early warning information may be different according to different situations that the first object has abnormal behaviors. The following is a specific description:
When the abnormal behavior of the first object is the above situation, the fourth node device may generate an inquiry request to the terminal of the second object, so that the terminal of the second object feeds back information about whether the first object reaches a location appointed by the second object; when the information fed back by the terminal of the second object is that the first object has arrived at the place appointed by the second object, the fourth node device can broadcast the information fed back by the second object to the blockchain system; when the information fed back by the terminal of the second object is that the second object does not reach the place appointed by the second object, or when the information fed back by the terminal of the second object is not received for a long time, the fourth node device can acquire the monitoring video information of the first object in the blockchain system, determine the position of the first object according to the monitoring video information, broadcast the position to the blockchain system, and meanwhile, the fourth node device can inform a property staff to check the condition of the first object at the position. It should be noted that, the source mode of the monitoring video information of the first object may be: the monitoring node equipment collects monitoring videos in a shooting range in real time, and then broadcasts the collected monitoring videos to a block chain system; the video analysis node device in the block chain system extracts the monitoring video information of the first object from the monitoring video broadcast by the monitoring node device according to the first image information of the first object, and then broadcasts the monitoring video information of the first object to the block chain system.
When the abnormal behavior of the first object is the second case, the fourth node device may generate an inquiry request to the terminal of the second object, so that the terminal of the second object feeds back information about whether the first object leaves a place appointed by the second object; when the information fed back by the terminal of the second object is that the first object has left the place appointed by the second object, or when the information fed back by the terminal of the second object is that the first object has not left the place appointed by the second object, the fourth node device may broadcast the information fed back by the second object to the blockchain system; when the information fed back by the terminal of the second object is not received for a long time, the fourth node device can acquire the monitoring video information of the first object in the blockchain system, determine the position of the first object according to the monitoring video information, broadcast the position to the blockchain system, and meanwhile, the fourth node device can inform property staff to check the condition of the first object at the position.
When the abnormal behavior of the first object is the third situation, the fourth node device may acquire the monitoring video information of the first object in the blockchain system, determine the location of the first object according to the monitoring video information, broadcast the location to the blockchain system, and at the same time, the fourth node device may notify the property staff that the first object is viewed from the location.
When the access process information indicates that the first object has abnormal behaviors, early warning information is generated in time, so that the fourth node equipment can process in time, and the second object can be prompted to pay attention to safety, thereby avoiding personal and property loss of the second object and improving the safety of the area where the second object is located.
407. The second node device obtains access ending information of the first object, and stores the access ending information in the blockchain system.
When the first object leaves the target area, the second node apparatus may acquire access end information of the first object to cancel the access registration information of the first object.
In one possible implementation manner, the process of obtaining the access end information of the first object by the second node device may include the following three steps:
step one: the second node device obtains second image information of the first object based on the image acquisition device.
The second image information is image information obtained by shooting the first object by the image acquisition device before the first object leaves the area where the second object is located. The second image information includes face information of the first object. When the first object is about to leave the target area, the second node device acquires second image information of the first object. In one possible implementation manner, the second node device acquires the second image information of the first object includes, but is not limited to, the following two ways:
Mode one: the second node equipment is provided with an image acquisition device, and the second node equipment directly acquires second image information of the first object shot by the image acquisition device.
When the image capturing device captures an image, the face area of the first object may be identified first, and then an image including the face area may be captured.
Mode two: the second node device is in communication connection with the image acquisition device, the image acquisition device shoots the first object, and then second image information of the shot first object is sent to the second node device, so that the second node device acquires the second image information of the first object.
Also, when the image pickup device performs photographing, the face region of the first subject may be recognized first, and then an image including the face region may be photographed.
Step two: the second node device obtains identification information of a first object corresponding to the second image information in the blockchain system based on the second image information.
The specific implementation process of the step can be as follows: the second node equipment acquires first image information corresponding to the second image information in the blockchain system based on the second image information; determining access registration information corresponding to the first image information based on the first image information; the identification information of the first object in the access registration information is taken as the identification information of the first object corresponding to the second image information.
In one possible implementation manner, the manner in which the second node device obtains the first image information corresponding to the second image information in the blockchain system may be: the second node device compares face information in the second image information with face information in each first image information stored in the blockchain system, and takes the first image information with the similarity exceeding the similarity threshold value of the face information as the first image information corresponding to the second image information. The similarity threshold may be set empirically, or may be freely adjusted according to an application scenario, which is not limited in the embodiment of the present application. For example, the similarity threshold may be set to 95%, or the like.
Step three: the identification information, the second timestamp and the second image information of the first object are used as access ending information of the first object, and the access ending information is stored in the blockchain system.
The second timestamp is a timestamp that the first object leaves the target area. The access end information refers to information when the first object leaves the area where the second object is located, and includes, but is not limited to, identification information of the first object, a second time stamp, and second image information of the first object.
The process of storing the access end information in the blockchain system by the second node device may refer to the process of storing the reservation information in the blockchain system by the first node device in step 401, which is not described herein.
After the access end information is stored in the blockchain system, the first object is equivalent to the completion of the whole access process, and the access registration information of the first object is verified. The automatic verification mechanism is more convenient and safer.
In summary, as shown in fig. 7, the processing procedure of the access information based on the blockchain may reserve the first object or the second object, and the node device stores the reservation information in the blockchain system; when the first object reaches the target area, the node equipment audits the first object based on reservation information in the blockchain system, and when the reservation information indicates that the second object authorizes the first object to access, the access control of the target area is unlocked, access registration information of the first object is obtained, and the access registration information of the first object is stored in the blockchain system; receiving access process information, generating early warning information by the node equipment when the access process information indicates that the first object is abnormal in behavior, and then taking corresponding measures by property personnel; when the first object is about to leave the target area, the node device acquires access end information, and stores the access end information in the blockchain system. The access information processing process can effectively prevent the first object with unknown identity from entering and exiting the area where the second object is located at will, improves the safety of the area where the second object is located, and has very important significance on the personal safety and property safety of the second object. The access information of the whole access process of the first object is stored in the blockchain system, so that the accuracy and the integrity of the access information can be ensured, and the traceability and the management of the access information are facilitated.
In the embodiment of the application, the target reservation information is acquired in the block system based on the identification information of the first object, and when the target reservation information indicates that the second object authorizes the first object to access, the access control of the target area is unlocked. In the access information processing process, the node equipment automatically processes the information of the first object in the access process, so that the labor cost is saved, and the processing efficiency of the access information is higher. In addition, as the information on the blockchain cannot be tampered, the node equipment realizes access control unlocking based on the information stored in the blockchain, the phenomenon that resident safety is compromised due to malicious collusion of guard personnel and visitors can be effectively avoided, the reliability of the access information processing process is higher, and the improvement of the personal and property safety of the accessed second object is facilitated.
Based on the same technical concept, referring to fig. 8, an embodiment of the present application provides a blockchain-based access information processing apparatus, including:
a first obtaining module 801, configured to obtain identification information of a first object;
a second obtaining module 802, configured to obtain, in the blockchain system, target reservation information corresponding to the identification information of the first object, where the target reservation information is used to indicate a second object to be accessed by the first object, based on the identification information of the first object;
And the unlocking module 803 is configured to unlock the access control of the target area when the target reservation information indicates that the second object grants access to the first object.
In one possible implementation, the second obtaining module 802 is configured to obtain, in the blockchain system, all reservation information corresponding to the identification information of the first object, where each reservation information includes a reservation time range; and taking reservation information with a reservation time range covering a first time stamp as target reservation information, wherein the first time stamp is the time stamp of the first object reaching the target area.
In one possible implementation manner, fig. 9 is a schematic diagram of a blockchain-based access information processing device according to an embodiment of the present application, and referring to fig. 9, the device further includes:
a receiving module 804, configured to receive reservation information, where the reservation information includes a reservation time range, identification information of a first object, and identification information of a second object;
and a storage module 805 for storing the reservation information in the blockchain system when the reservation information consensus passes.
In one possible implementation, the subscription information is generated by a second object, the subscription information including information that the second object authorizes access by the first object.
In one possible implementation, the subscription information is generated by the first object, see fig. 9, the apparatus further comprising:
a transmitting module 806, configured to transmit the reservation information to a terminal of the second object;
the receiving module 804 is further configured to receive reservation information carrying tabular information fed back by the terminal of the second object, where the tabular information is used to indicate whether the second object grants access to the first object;
the storage module 805 is further configured to store reservation information carrying tabular information in the blockchain system when the reservation information carrying tabular information passes through the consensus.
In one possible implementation manner, the second obtaining module 802 is configured to obtain, in the blockchain system, target reservation information carrying tabular information corresponding to identification information of the first object;
and the unlocking module 803 is configured to unlock the access control of the target area when the form information indicates that the second object authorizes the first object to access.
In one possible implementation manner, the first obtaining module 801 is further configured to obtain first image information of the first object based on the image capturing device;
the storage module 805 is further configured to store the access registration information in the blockchain system using the identification information of the first object and the first image information of the first object as access registration information of the first object.
In one possible implementation manner, the first obtaining module 801 is further configured to obtain second image information of the first object based on the image capturing device;
the second obtaining module 802 is further configured to obtain, in the blockchain system, identification information of the first object corresponding to the second image information based on the second image information;
the storage module 805 is further configured to use the identification information of the first object, the second timestamp and the second image information as access end information of the first object, and store the access end information in the blockchain system, where the second timestamp is a timestamp when the first object leaves the target area.
In one possible implementation, the second obtaining module 802 is further configured to obtain, in the blockchain system, first image information corresponding to the second image information based on the second image information; determining access registration information corresponding to the first image information based on the first image information; the identification information of the first object in the access registration information is taken as the identification information of the first object corresponding to the second image information.
In one possible implementation, the receiving module 804 is further configured to receive access process information of the first object, where the access process information is used to indicate a behavior generated by the first object after reaching the target area and before leaving the target area;
Referring to fig. 9, the apparatus further includes:
a generating module 807, configured to generate early warning information when the access process information indicates that the first object has abnormal behavior;
the storage module 805 is further configured to store the early warning information in the blockchain system.
In the embodiment of the application, the target reservation information is acquired in the block system based on the identification information of the first object, and when the target reservation information indicates that the second object authorizes the first object to access, the access control of the target area is unlocked. In the access information processing process, the node equipment automatically processes the information of the first object in the access process, so that the labor cost is saved, and the processing efficiency of the access information is higher. In addition, as the information on the blockchain cannot be tampered, the node equipment realizes access control unlocking based on the information stored in the blockchain, the phenomenon that resident safety is compromised due to malicious collusion of guard personnel and visitors can be effectively avoided, the reliability of the access information processing process is higher, and the improvement of the personal and property safety of the accessed second object is facilitated.
It should be noted that, when the apparatus provided in the foregoing embodiment performs the functions thereof, only the division of the foregoing functional modules is used as an example, in practical application, the foregoing functional allocation may be performed by different functional modules according to needs, that is, the internal structure of the device is divided into different functional modules, so as to perform all or part of the functions described above. In addition, the apparatus and the method embodiments provided in the foregoing embodiments belong to the same concept, and specific implementation processes of the apparatus and the method embodiments are detailed in the method embodiments and are not repeated herein.
The node device according to the above technical solution may be a terminal or a server, for example, fig. 10 is a schematic structural diagram of a server provided in the embodiment of the present application, where the server may have a relatively large difference due to different configurations or performances, and may include one or more processors (Central Processing Units, CPU) 1001 and one or more memories 1002, where at least one program code is stored in the one or more memories 1002, and the at least one program code is loaded and executed by the one or more processors 1001, so as to implement the blockchain-based access information processing method provided in the above method embodiments. Of course, the server may also have a wired or wireless network interface, a keyboard, an input/output interface, and other components for implementing the functions of the device, which are not described herein.
The node device related to the above technical solution may be a terminal or a server, for example, fig. 11 is a schematic structural diagram of a terminal provided in an embodiment of the present application. The terminal may be: a smart phone, a tablet computer, an MP3 player (Moving Picture Experts Group Audio Layer III, motion picture expert compression standard audio plane 3), an MP4 (Moving Picture Experts Group Audio Layer IV, motion picture expert compression standard audio plane 4) player, a notebook computer, or a desktop computer. Terminals may also be referred to by other names as user equipment, portable terminals, laptop terminals, desktop terminals, etc.
Generally, the terminal includes: a processor 1101 and a memory 1102.
The processor 1101 may include one or more processing cores, such as a 4-core processor, an 8-core processor, and the like. The processor 1101 may be implemented in at least one hardware form of DSP (Digital Signal Processing ), FPGA (Field-Programmable Gate Array, field programmable gate array), PLA (Programmable Logic Array ). The processor 1101 may also include a main processor, which is a processor for processing data in an awake state, also called a CPU (Central Processing Unit ), and a coprocessor; a coprocessor is a low-power processor for processing data in a standby state. In some embodiments, the processor 1101 may be integrated with a GPU (Graphics Processing Unit, image processor) for taking care of rendering and rendering of content that the display screen is required to display. In some embodiments, the processor 1101 may also include an AI (Artificial Intelligence ) processor for processing computing operations related to machine learning.
Memory 1102 may include one or more computer-readable storage media, which may be non-transitory. Memory 1102 may also include high-speed random access memory, as well as non-volatile memory, such as one or more magnetic disk storage devices, flash memory storage devices. In some embodiments, a non-transitory computer readable storage medium in memory 1102 is used to store at least one instruction for execution by processor 1101 to implement the blockchain-based access information processing method provided by the method embodiments of the present application.
In some embodiments, the terminal may further optionally include: a peripheral interface 1103 and at least one peripheral. The processor 1101, memory 1102, and peripheral interface 1103 may be connected by a bus or signal lines. The individual peripheral devices may be connected to the peripheral device interface 1103 by buses, signal lines or circuit boards. Specifically, the peripheral device includes: at least one of radio frequency circuitry 1104, touch display 1105, camera assembly 1106, audio circuitry 1107, and power supply 1109.
A peripheral interface 1103 may be used to connect I/O (Input/Output) related at least one peripheral device to the processor 1101 and memory 1102. In some embodiments, the processor 1101, memory 1102, and peripheral interface 1103 are integrated on the same chip or circuit board; in some other embodiments, any one or both of the processor 1101, memory 1102, and peripheral interface 1103 may be implemented on a separate chip or circuit board, which is not limited in this embodiment.
The Radio Frequency circuit 1104 is used to receive and transmit RF (Radio Frequency) signals, also known as electromagnetic signals. The radio frequency circuit 1104 communicates with a communication network and other communication devices via electromagnetic signals. The radio frequency circuit 1104 converts an electrical signal into an electromagnetic signal for transmission, or converts a received electromagnetic signal into an electrical signal. Optionally, the radio frequency circuit 1104 includes: antenna systems, RF transceivers, one or more amplifiers, tuners, oscillators, digital signal processors, codec chipsets, subscriber identity module cards, and so forth. The radio frequency circuitry 1104 may communicate with other terminals via at least one wireless communication protocol. The wireless communication protocol includes, but is not limited to: metropolitan area networks, various generations of mobile communication networks (2G, 3G, 4G, and 5G), wireless local area networks, and/or WiFi (Wireless Fidelity ) networks. In some embodiments, the radio frequency circuitry 1104 may also include NFC (Near Field Communication, short-range wireless communication) related circuitry, which is not limiting of the application.
The display screen 1105 is used to display a UI (User Interface). The UI may include graphics, text, icons, video, and any combination thereof. When the display 1105 is a touch display, the display 1105 also has the ability to collect touch signals at or above the surface of the display 1105. The touch signal may be input to the processor 1101 as a control signal for processing. At this time, the display screen 1105 may also be used to provide virtual buttons and/or virtual keyboards, also referred to as soft buttons and/or soft keyboards. In some embodiments, the display 1105 may be one, and disposed on the front panel of the terminal; in other embodiments, the display 1105 may be at least two, respectively disposed on different surfaces of the terminal or in a folded design; in still other embodiments, the display 1105 may be a flexible display disposed on a curved surface or a folded surface of the terminal. Even more, the display 1105 may be arranged in a non-rectangular irregular pattern, i.e., a shaped screen. The display 1105 may be made of LCD (Liquid Crystal Display ), OLED (Organic Light-Emitting Diode) or other materials.
The camera assembly 1106 is used to capture images or video. Optionally, the camera assembly 1106 includes a front camera and a rear camera. Typically, the front camera is disposed on the front panel of the terminal and the rear camera is disposed on the rear surface of the terminal. In some embodiments, the at least two rear cameras are any one of a main camera, a depth camera, a wide-angle camera and a tele camera, so as to realize that the main camera and the depth camera are fused to realize a background blurring function, and the main camera and the wide-angle camera are fused to realize a panoramic shooting and Virtual Reality (VR) shooting function or other fusion shooting functions. In some embodiments, the camera assembly 1106 may also include a flash. The flash lamp can be a single-color temperature flash lamp or a double-color temperature flash lamp. The dual-color temperature flash lamp refers to a combination of a warm light flash lamp and a cold light flash lamp, and can be used for light compensation under different color temperatures.
The audio circuit 1107 may include a microphone and a speaker. The microphone is used for collecting sound waves of users and environments, converting the sound waves into electric signals, and inputting the electric signals to the processor 1101 for processing, or inputting the electric signals to the radio frequency circuit 1104 for voice communication. For the purpose of stereo acquisition or noise reduction, a plurality of microphones can be respectively arranged at different parts of the terminal. The microphone may also be an array microphone or an omni-directional pickup microphone. The speaker is used to convert electrical signals from the processor 1101 or the radio frequency circuit 1104 into sound waves. The speaker may be a conventional thin film speaker or a piezoelectric ceramic speaker. When the speaker is a piezoelectric ceramic speaker, not only the electric signal can be converted into a sound wave audible to humans, but also the electric signal can be converted into a sound wave inaudible to humans for ranging and other purposes. In some embodiments, the audio circuit 1107 may also include a headphone jack.
The power supply 1109 is used to supply power to the various components in the terminal. The power source 1109 may be an alternating current, a direct current, a disposable battery, or a rechargeable battery. When the power supply 1109 includes a rechargeable battery, the rechargeable battery may support wired or wireless charging. The rechargeable battery may also be used to support fast charge technology.
In some embodiments, the terminal further includes one or more sensors 1110. The one or more sensors 1110 include, but are not limited to: acceleration sensor 1111, gyroscope sensor 1112, pressure sensor 1113, optical sensor 1115, and proximity sensor 1116.
The acceleration sensor 1111 can detect the magnitudes of accelerations on three coordinate axes of a coordinate system established with the terminal. For example, the acceleration sensor 1111 may be configured to detect components of gravitational acceleration in three coordinate axes. The processor 1101 may control the touch display screen 1105 to display a user interface in a landscape view or a portrait view according to a gravitational acceleration signal acquired by the acceleration sensor 1111. Acceleration sensor 1111 may also be used for the acquisition of motion data of a game or a user.
The gyro sensor 1112 may detect a body direction and a rotation angle of the terminal, and the gyro sensor 1112 may collect a 3D motion of the user to the terminal in cooperation with the acceleration sensor 1111. The processor 1101 may implement the following functions based on the data collected by the gyro sensor 1112: motion sensing (e.g., changing UI according to a tilting operation by a user), image stabilization at shooting, game control, and inertial navigation.
The pressure sensor 1113 may be disposed at a side frame of the terminal and/or at an underlying layer of the touch display 1105. When the pressure sensor 1113 is disposed at a side frame of the terminal, a grip signal of the terminal by a user may be detected, and the processor 1101 performs a right-left hand recognition or a shortcut operation according to the grip signal collected by the pressure sensor 1113. When the pressure sensor 1113 is disposed at the lower layer of the touch display screen 1105, the processor 1101 controls the operability control on the UI interface according to the pressure operation of the user on the touch display screen 1105. The operability controls include at least one of a button control, a scroll bar control, an icon control, and a menu control.
The optical sensor 1115 is used to collect the ambient light intensity. In one embodiment, the processor 1101 may control the display brightness of the touch display screen 1105 based on the intensity of ambient light collected by the optical sensor 1115. Specifically, when the intensity of the ambient light is high, the display luminance of the touch display screen 1105 is turned up; when the ambient light intensity is low, the display luminance of the touch display screen 1105 is turned down. In another embodiment, the processor 1101 may also dynamically adjust the shooting parameters of the camera assembly 1106 based on the intensity of ambient light collected by the optical sensor 1115.
A proximity sensor 1116, also known as a distance sensor, is typically provided on the front panel of the terminal. The proximity sensor 1116 is used to collect a distance between the user and the front face of the terminal. In one embodiment, when the proximity sensor 1116 detects that the distance between the user and the front face of the terminal gradually decreases, the processor 1101 controls the touch display 1105 to switch from the bright screen state to the off screen state; when the proximity sensor 1116 detects that the distance between the user and the front surface of the terminal gradually increases, the touch display screen 1105 is controlled by the processor 1101 to switch from the off-screen state to the on-screen state.
Those skilled in the art will appreciate that the structure shown in fig. 11 is not limiting of the terminal and may include more or fewer components than shown, or may combine certain components, or may employ a different arrangement of components.
In an exemplary embodiment, there is also provided a computer readable storage medium having stored therein at least one program code loaded and executed by a processor of a computer apparatus to implement any of the above-described blockchain-based access information processing methods.
Alternatively, the above-mentioned computer readable storage medium may be a Read-Only Memory (ROM), a random access Memory (Random Access Memory, RAM), a Read-Only optical disk (CD-ROM), a magnetic tape, a floppy disk, an optical data storage device, and the like.
It should be understood that references herein to "a plurality" are to two or more. "and/or", describes an association relationship of an association object, and indicates that there may be three relationships, for example, a and/or B, and may indicate: a exists alone, A and B exist together, and B exists alone. The character "/" generally indicates that the context-dependent object is an "or" relationship.
The foregoing description of the exemplary embodiments of the application is not intended to limit the application to the particular embodiments disclosed, but on the contrary, the intention is to cover all modifications, equivalents, and alternatives falling within the spirit and scope of the application.

Claims (20)

1. A blockchain-based access information processing method, wherein the method is applied to any node device in a blockchain system, the method comprising:
acquiring identification information of a first object;
acquiring target reservation information corresponding to the identification information of the first object in the blockchain system based on the identification information of the first object, wherein the target reservation information is used for indicating a second object to be accessed by the first object;
unlocking an entrance guard of a target area when the target reservation information indicates that the second object authorizes the first object to access;
Determining that a first abnormal behavior exists in the first object based on the fact that confirmation visiting information of the first object is not received within a time range of a first time interval from a first time stamp, generating first early warning information according to the first abnormal behavior, wherein the first early warning information comprises the first abnormal behavior and is processed according to a processing mode corresponding to the first abnormal behavior, the first time stamp is a time stamp of the first object reaching the target area, and the confirmation visiting information is used for indicating that the first object reaches a place appointed by the second object;
determining that a second abnormal behavior exists in the first object based on the fact that the confirmation departure information of the first object is not received within a time range of a second time interval from a third timestamp, generating second early warning information according to the second abnormal behavior, wherein the second early warning information comprises the second abnormal behavior and is processed according to a processing mode corresponding to the second abnormal behavior, the third timestamp is a timestamp of confirmation of visit of the first object, and the confirmation departure information is used for indicating that the first object leaves a place appointed by the second object;
Determining that a third abnormal behavior exists in the first object based on the fact that the first object is not detected to leave the target area within a time range of a third time interval from a fourth time stamp, generating third early warning information according to the third abnormal behavior, wherein the third early warning information comprises the third abnormal behavior and is processed according to a processing mode corresponding to the third abnormal behavior, and the fourth time stamp is a time stamp when the first object confirms to leave;
the processing modes corresponding to the first abnormal behavior, the second abnormal behavior and the third abnormal behavior are different.
2. The method of claim 1, wherein the obtaining, in the blockchain system, target reservation information corresponding to the identification information of the first object includes:
acquiring all reservation information corresponding to the identification information of the first object in the blockchain system, wherein each reservation information comprises a reservation time range;
and taking reservation information with a reservation time range covering a first timestamp as target reservation information, wherein the first timestamp is the timestamp of the first object reaching the target area.
3. The method of claim 1, wherein prior to the obtaining, in the blockchain system, target reservation information corresponding to the identification information of the first object, the method further comprises:
receiving reservation information, wherein the reservation information comprises a reservation time range, identification information of a first object and identification information of a second object;
and storing the reservation information in the blockchain system when the reservation information consensus passes.
4. The method of claim 3, wherein the reservation information is generated by the first object, the method further comprising, after storing the reservation information in the blockchain system:
transmitting the reservation information to a terminal of the second object;
the reservation information carrying the tabular information fed back by the terminal of the second object is received, and the tabular information is used for indicating whether the second object authorizes the first object to access;
and when the reservation information carrying the tabular information passes through the consensus, storing the reservation information carrying the tabular information in the block chain system.
5. The method of claim 4, wherein the obtaining, in the blockchain system, target reservation information corresponding to the identification information of the first object, comprises:
Acquiring target reservation information carrying tabular information corresponding to the identification information of the first object in the blockchain system;
when the target reservation information indicates that the second object authorizes the first object to access, unlocking the access control of the target area, including:
and unlocking the access control of the target area when the form information indicates that the second object authorizes the first object to access.
6. The method of claim 1, wherein after unlocking the access to the target area, the method further comprises:
acquiring first image information of the first object based on an image acquisition device;
the identification information of the first object and the first image information of the first object are used as access registration information of the first object, and the access registration information is stored in the blockchain system.
7. The method of claim 6, wherein after the storing the access registration information in the blockchain system, the method further comprises:
acquiring second image information of the first object based on an image acquisition device;
acquiring identification information of the first object corresponding to the second image information in the blockchain system based on the second image information;
And taking the identification information of the first object, a second timestamp and the second image information as access ending information of the first object, and storing the access ending information in the blockchain system, wherein the second timestamp is the timestamp of the first object leaving the target area.
8. The method of claim 7, wherein the obtaining, in the blockchain system, identification information of the first object corresponding to the second image information based on the second image information includes:
acquiring first image information corresponding to the second image information in the blockchain system based on the second image information;
determining access registration information corresponding to the first image information based on the first image information;
and taking the identification information of the first object in the access registration information as the identification information of the first object corresponding to the second image information.
9. The method of claim 1, wherein after the generating the first pre-warning information, the method further comprises:
and storing the first early warning information in the blockchain system.
10. A blockchain-based access information processing device, the device comprising:
the first acquisition module is used for acquiring the identification information of the first object;
a second acquisition module, configured to acquire, in a blockchain system, target reservation information corresponding to identification information of the first object, where the target reservation information is used to indicate a second object to be accessed by the first object, based on the identification information of the first object;
the unlocking module is used for unlocking the entrance guard of the target area when the target reservation information indicates that the second object authorizes the first object to access;
determining that a first abnormal behavior exists in the first object based on the fact that confirmation visiting information of the first object is not received within a time range of a first time interval from a first time stamp, generating first early warning information according to the first abnormal behavior, wherein the first early warning information comprises the first abnormal behavior and is processed according to a processing mode corresponding to the first abnormal behavior, the first time stamp is a time stamp of the first object reaching the target area, and the confirmation visiting information is used for indicating that the first object reaches a place appointed by the second object;
Determining that a second abnormal behavior exists in the first object based on the fact that the confirmation departure information of the first object is not received within a time range of a second time interval from a third timestamp, generating second early warning information according to the second abnormal behavior, wherein the second early warning information comprises the second abnormal behavior and is processed according to a processing mode corresponding to the second abnormal behavior, the third timestamp is a timestamp of confirmation of visit of the first object, and the confirmation departure information is used for indicating that the first object leaves a place appointed by the second object;
determining that a third abnormal behavior exists in the first object based on the fact that the first object is not detected to leave the target area within a time range of a third time interval from a fourth time stamp, generating third early warning information according to the third abnormal behavior, wherein the third early warning information comprises the third abnormal behavior and is processed according to a processing mode corresponding to the third abnormal behavior, and the fourth time stamp is a time stamp when the first object confirms to leave;
the processing modes corresponding to the first abnormal behavior, the second abnormal behavior and the third abnormal behavior are different.
11. The apparatus of claim 10, wherein the second obtaining module is configured to obtain, in the blockchain system, all reservation information corresponding to the identification information of the first object, each reservation information including a reservation time range; and taking reservation information with a reservation time range covering a first timestamp as target reservation information, wherein the first timestamp is the timestamp of the first object reaching the target area.
12. The apparatus of claim 10, wherein the apparatus further comprises:
the receiving module is used for receiving reservation information, wherein the reservation information comprises a reservation time range, identification information of a first object and identification information of a second object;
and the storage module is used for storing the reservation information in the blockchain system when the reservation information consensus passes.
13. The apparatus of claim 12, wherein the subscription information is generated by the first object, the apparatus further comprising:
a transmitting module, configured to transmit the reservation information to a terminal of the second object;
the receiving module is further configured to receive reservation information carrying tabular information, which is fed back by the terminal of the second object, where the tabular information is used to indicate whether the second object grants access to the first object;
And the storage module is also used for storing the reservation information carrying the tabular information in the blockchain system when the reservation information carrying the tabular information is commonly known.
14. The apparatus of claim 13, wherein the second obtaining module is configured to obtain, in the blockchain system, target reservation information carrying tabular information corresponding to identification information of the first object;
and the unlocking module is used for unlocking the access control of the target area when the state information indicates that the second object authorizes the first object to access.
15. The apparatus of claim 10, wherein the first acquisition module is further configured to acquire first image information of the first object based on an image acquisition device;
the apparatus further comprises:
and the storage module is used for taking the identification information of the first object and the first image information of the first object as access registration information of the first object and storing the access registration information in the blockchain system.
16. The apparatus of claim 15, wherein the first acquisition module is further configured to acquire second image information of the first object based on an image acquisition device;
The second obtaining module is further configured to obtain, in the blockchain system, identification information of the first object corresponding to the second image information based on the second image information;
the storage module is further configured to use the identification information of the first object, a second timestamp and the second image information as access end information of the first object, and store the access end information in the blockchain system, where the second timestamp is a timestamp when the first object leaves the target area.
17. The apparatus of claim 16, wherein the second obtaining module is further configured to obtain, in the blockchain system, first image information corresponding to the second image information based on the second image information; determining access registration information corresponding to the first image information based on the first image information; and taking the identification information of the first object in the access registration information as the identification information of the first object corresponding to the second image information.
18. The apparatus of claim 10, wherein the apparatus further comprises:
and the storage module is used for storing the first early warning information in the blockchain system.
19. A computer device, characterized in that it comprises a processor and a memory, in which at least one program code is stored, which is loaded and executed by the processor, to cause the computer device to implement the blockchain-based access information processing method according to any of the preceding claims 1 to 9.
20. A computer readable storage medium having stored therein at least one program code loaded and executed by a processor to cause a computer to implement the blockchain-based access information processing method of any of the preceding claims 1 to 9.
CN201910956881.7A 2019-10-10 2019-10-10 Block chain-based access information processing method and device Active CN110717605B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910956881.7A CN110717605B (en) 2019-10-10 2019-10-10 Block chain-based access information processing method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910956881.7A CN110717605B (en) 2019-10-10 2019-10-10 Block chain-based access information processing method and device

Publications (2)

Publication Number Publication Date
CN110717605A CN110717605A (en) 2020-01-21
CN110717605B true CN110717605B (en) 2023-10-13

Family

ID=69212390

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910956881.7A Active CN110717605B (en) 2019-10-10 2019-10-10 Block chain-based access information processing method and device

Country Status (1)

Country Link
CN (1) CN110717605B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112785766B (en) * 2020-12-30 2022-07-19 广东赛诺科技股份有限公司 Access control permission distribution authorization method based on block chain

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101316192A (en) * 2008-07-09 2008-12-03 北京黑米世纪信息技术有限公司 Encoding method for unique identity code of network visitor
CN105427414A (en) * 2015-11-03 2016-03-23 徐承柬 Visitor management method and system
CN106780908A (en) * 2016-12-30 2017-05-31 广州卡趴网络科技有限公司 A kind of gate inhibition's generation objective reservation system
CN107566163A (en) * 2017-08-10 2018-01-09 北京奇安信科技有限公司 A kind of alarm method and device of user behavior analysis association
CN107730665A (en) * 2017-08-08 2018-02-23 西安艾润物联网技术服务有限责任公司 Caller management method, equipment, system and computer-readable recording medium
CN108829693A (en) * 2018-04-13 2018-11-16 拉扎斯网络科技(上海)有限公司 A kind of user accesses acquisition methods, device and the storage medium of track
CN108877006A (en) * 2018-06-29 2018-11-23 深圳春沐源控股有限公司 A kind of access control management method, system and relevant device
JP2018206145A (en) * 2017-06-06 2018-12-27 ビックリック株式会社 Reservation system
CN109584411A (en) * 2018-10-18 2019-04-05 南京中诚区块链研究院有限公司 Intelligent entrance guard management method based on block chain technology
CN109767534A (en) * 2019-01-17 2019-05-17 平安科技(深圳)有限公司 Gate inhibition's access method, system, management terminal and door control terminal based on block chain
CN110086649A (en) * 2019-03-19 2019-08-02 深圳壹账通智能科技有限公司 Detection method, device, computer equipment and the storage medium of abnormal flow

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10490003B2 (en) * 2015-12-31 2019-11-26 Vivint, Inc. Guest mode access

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101316192A (en) * 2008-07-09 2008-12-03 北京黑米世纪信息技术有限公司 Encoding method for unique identity code of network visitor
CN105427414A (en) * 2015-11-03 2016-03-23 徐承柬 Visitor management method and system
CN106780908A (en) * 2016-12-30 2017-05-31 广州卡趴网络科技有限公司 A kind of gate inhibition's generation objective reservation system
JP2018206145A (en) * 2017-06-06 2018-12-27 ビックリック株式会社 Reservation system
CN107730665A (en) * 2017-08-08 2018-02-23 西安艾润物联网技术服务有限责任公司 Caller management method, equipment, system and computer-readable recording medium
CN107566163A (en) * 2017-08-10 2018-01-09 北京奇安信科技有限公司 A kind of alarm method and device of user behavior analysis association
CN108829693A (en) * 2018-04-13 2018-11-16 拉扎斯网络科技(上海)有限公司 A kind of user accesses acquisition methods, device and the storage medium of track
CN108877006A (en) * 2018-06-29 2018-11-23 深圳春沐源控股有限公司 A kind of access control management method, system and relevant device
CN109584411A (en) * 2018-10-18 2019-04-05 南京中诚区块链研究院有限公司 Intelligent entrance guard management method based on block chain technology
CN109767534A (en) * 2019-01-17 2019-05-17 平安科技(深圳)有限公司 Gate inhibition's access method, system, management terminal and door control terminal based on block chain
CN110086649A (en) * 2019-03-19 2019-08-02 深圳壹账通智能科技有限公司 Detection method, device, computer equipment and the storage medium of abnormal flow

Also Published As

Publication number Publication date
CN110717605A (en) 2020-01-21

Similar Documents

Publication Publication Date Title
CN110602089B (en) Block chain-based medical data storage method, device, equipment and storage medium
CN110687821B (en) Intelligent home control system and method based on block chain
CN110689460B (en) Traffic accident data processing method, device, equipment and medium based on block chain
CN109891456B (en) Real estate management system, method, and program
CN110706371B (en) Block chain-based driving safety management method, system and storage medium
CN110598879B (en) Garbage collection method, device, equipment and storage medium based on block chain
CN110598386B (en) Block chain-based data processing method, device, equipment and storage medium
CN110555780B (en) Insurance data processing method, device and equipment based on block chain and storage medium
CN111339086A (en) Block processing method, and data query method and device based on block chain
CN110597924B (en) Block chain-based user identification processing method, device, equipment and storage medium
CN111414598B (en) Monitoring method, device and equipment based on block chain and storage medium
CN110581891A (en) Game data processing method, device, equipment and storage medium based on block chain
JP2013065187A (en) Crime prevention system, information processing device, management method of crime prevention system and program
CN110826103A (en) Block chain-based document authority processing method, device, equipment and storage medium
CN111212074B (en) Blockchain-based qualification identification method, device, equipment and storage medium
CN110543502A (en) Credit data processing method, device and equipment based on block chain and storage medium
CN110597906B (en) Entrance integral generation method, device and equipment based on blockchain and storage medium
CN110717605B (en) Block chain-based access information processing method and device
CN110532324B (en) Block chain-based bulletin information display method, device, equipment and storage medium
CN110597840B (en) Partner relationship establishment method, device, equipment and storage medium based on blockchain
CN110597868B (en) Information query method, device, terminal and storage medium based on block chain
CN111694892B (en) Resource transfer method, device, terminal, server and storage medium
CN110570289A (en) service processing method, device, equipment and storage medium based on block chain
CN114900559A (en) Management system, terminal, management method, and storage medium
CN114124405B (en) Service processing method, system, computer equipment and computer readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant