CN110930567A - Safety precaution system of intelligent community - Google Patents

Safety precaution system of intelligent community Download PDF

Info

Publication number
CN110930567A
CN110930567A CN201910992096.7A CN201910992096A CN110930567A CN 110930567 A CN110930567 A CN 110930567A CN 201910992096 A CN201910992096 A CN 201910992096A CN 110930567 A CN110930567 A CN 110930567A
Authority
CN
China
Prior art keywords
community
control computer
main control
platform
login
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910992096.7A
Other languages
Chinese (zh)
Inventor
范桂侠
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hefei Senfuka Electronic Technology Co Ltd
Original Assignee
Hefei Senfuka Electronic Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hefei Senfuka Electronic Technology Co Ltd filed Critical Hefei Senfuka Electronic Technology Co Ltd
Priority to CN201910992096.7A priority Critical patent/CN110930567A/en
Publication of CN110930567A publication Critical patent/CN110930567A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/18Closed-circuit television [CCTV] systems, i.e. systems in which the video signal is not broadcast
    • H04N7/183Closed-circuit television [CCTV] systems, i.e. systems in which the video signal is not broadcast for receiving images from a single remote source
    • H04N7/186Video door telephones

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Multimedia (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention discloses a security system of an intelligent community, which comprises a user terminal, a community management server, a community main control computer and an access control system, wherein the user terminal is connected with the community management server; the user terminal is loaded with a security system, the security system comprises a login platform, a video authentication platform and a driving platform, and the login platform comprises an identity registration module, a platform login module and a password authentication module; the access control system comprises a camera, a loudspeaker, a microphone and an access control device, wherein the camera, the loudspeaker and the microphone are connected with a community main control computer, the camera is connected with the community main control computer and used for collecting images, the loudspeaker is connected with the community main control computer and used for playing sound, the microphone is connected with the community main control computer and used for collecting sound information, an automatic lock is arranged in the access control device and connected with the community main control computer, the community main control computer controls the opening and closing of the automatic lock, and the community main control computer is connected with a user terminal.

Description

Safety precaution system of intelligent community
Technical Field
The invention relates to the technical field of community security, in particular to a security system of an intelligent community.
Background
The security protection of present community is the key of social security and protection administrative work, avoids the random community of business turn over of the exotic personnel of community, has promoted multiple entrance guard's device in the market, and the multiple entrance guard's device of present community all adopts the mode that the all-purpose card swiped the card to realize the switching of community gate basically.
Although the access control device achieves the purpose of community safety precaution, the access control device brings inconvenience to the owner, for example, when the owner forgets to take a magnetic card, loses the magnetic card, visits by a visitor or takes away goods, the owner needs to go to the gate of a community to take the response, and inconvenience is brought to life.
Therefore, the invention provides the security system of the intelligent community, which can control the opening and closing of the community gate at home without the need of an owner to visit the community gate while meeting the security awareness of the community, and is convenient to use.
Disclosure of Invention
The invention aims to provide a security system for an intelligent community to solve the problems in the background technology.
In order to achieve the purpose, the invention provides the following technical scheme: a security system of an intelligent community comprises a user terminal, a community management server, a community main control computer and an access control system, wherein the user terminal, the community main control computer and the access control system are all connected with the community management server through a network;
the user terminal is loaded with a security system, the security system comprises a login platform, a video authentication platform and a driving platform, and the login platform comprises an identity registration module, a platform login module and a password authentication module;
the access control system comprises a camera, a loudspeaker, a microphone and an access control device, wherein the camera, the loudspeaker and the microphone are connected with a community main control computer, the camera is connected with the community main control computer and used for collecting images, the loudspeaker is connected with the community main control computer and used for playing sound, the microphone is connected with the community main control computer and used for collecting sound information, an automatic lock is arranged in the access control device and connected with the community main control computer, the community main control computer controls the opening and closing of the automatic lock, and the community main control computer is connected with a user terminal.
As a preferred technical scheme, the registration, login and authentication method of the login platform of the security system comprises the following steps:
s1, carrying the house property card or house purchasing contract, the householder identity card and the mobile terminal to a community property place;
s2, downloading a community security system by using a mobile terminal, filling in house detail information, specifically to an X-number X unit XX house number, and adding householder identity information, a contact number of a handheld mobile terminal of the householder and WeChat information registered by using the number;
s3, obtaining a login code for logging in the login platform, entering a security system, clicking the driving platform to transmit information for opening the community access control automatic lock to a community master computer, and controlling the access control system to be opened and closed by the community master computer.
As a preferred technical solution of the present invention, the mobile terminal is a mobile phone, and the mobile phone card of the mobile phone is a mobile phone card handled by the user id card.
A control method of a security system of an intelligent community comprises the following steps:
step S1, inputting house detailed information to the entrance guard device by a community owner forgetting to take an entrance guard magnetic card or a visitor coming from the community owner, wherein the house detailed information is X number XX number of the X unit;
step S2, the entrance guard device transmits the house detail information to the community management server through the network, and the community management server sends the house detail information to the community master control computer;
step S3, the community master control computer starts a camera, the camera collects the image information of the coverage area and sends the collected image information to the user terminal;
step S4, the user terminal checks the image information, if the visitor in the image information is a safe visitor, namely a person familiar with the owner, the login platform is logged in by using the login code, and then the driving platform is clicked to transmit the information of opening the community access control automatic lock to the community main control computer, and the community main control computer controls the access control system to open; if the visitor in the image information is an unknown person to be verified, such as a person for taking a business, the login code logs in the login platform, the video authentication platform is opened, the community master control computer establishes video communication between the camera, the loudspeaker, the microphone and the user terminal, after the owner confirms the identity of the visitor, the information for opening the community access control automatic lock can be transmitted to the community master control computer by clicking the driving platform, and the community master control computer controls the access control system to be opened and closed.
Compared with the prior art, the invention has the beneficial effects that: according to the intelligent community safety precaution system, the user terminal, the community management server, the community main control computer and the access control system are arranged and are connected with the community management server through the network, so that when a proprietor forgets to take a magnetic card, loses the magnetic card, visits by a visitor or takes out goods, the opening and closing of the access control system can be controlled remotely through the user terminal, the proprietor does not need to visit a community gate, and convenience is brought to the life of the proprietor while foreign people are prevented from entering and exiting a community randomly.
Drawings
Fig. 1 is a schematic diagram of the present invention.
Reference numbers in the figures: 1. a user terminal; 11. logging in a platform; 12. a video authentication platform; 13. a drive platform; 2. a community management server; 3. a community master control computer; 4. an access control system.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
In the description of the present invention, it should be noted that the terms "vertical", "upper", "lower", "horizontal", and the like indicate orientations or positional relationships based on those shown in the drawings, and are only for convenience of describing the present invention and simplifying the description, but do not indicate or imply that the referred device or element must have a specific orientation, be constructed in a specific orientation, and be operated, and thus, should not be construed as limiting the present invention.
In the description of the present invention, it should also be noted that, unless otherwise explicitly specified or limited, the terms "disposed," "mounted," "connected," and "connected" are to be construed broadly and may, for example, be fixedly connected, detachably connected, or integrally connected; can be mechanically or electrically connected; they may be connected directly or indirectly through intervening media, or they may be interconnected between two elements. The specific meanings of the above terms in the present invention can be understood by those skilled in the art according to specific situations.
Referring to fig. 1, the present invention provides a technical solution: a security system of an intelligent community comprises a user terminal 1, a community management server 2, a community master control computer 3 and an access control system 4, wherein the user terminal 1, the community master control computer 3 and the access control system 4 are all connected with the community management server 2 through a network;
the user terminal 1 is loaded with a security system, the security system comprises a login platform 11, a video authentication platform 12 and a driving platform 13, and the login platform 11 comprises an identity registration module, a platform login module and a password authentication module;
the access control system 4 comprises a camera, a loudspeaker, a microphone and an access control device, wherein the camera, the loudspeaker and the microphone are connected with a community main control computer 3, the camera is connected with the community main control computer 3 and used for collecting images, the loudspeaker is connected with the community main control computer 3 and used for playing sound, the microphone is connected with the community main control computer 3 and used for collecting sound information, an automatic lock is arranged in the access control device and connected with the community main control computer 3, the community main control computer 3 controls opening and closing, and the community main control computer 3 is connected with a user terminal 1.
Further, the registration, login and authentication method of the security system login platform 11 includes the following steps:
s1, carrying the house property card or house purchasing contract, the householder identity card and the mobile terminal to a community property place;
s2, downloading a community security system by using a mobile terminal, filling in house detail information, specifically to an X-number X unit XX house number, and adding householder identity information, a contact number of a handheld mobile terminal of the householder and WeChat information registered by using the number;
s3, obtaining a login code for logging in the login platform 11, entering a security system, clicking the driving platform 13 to transmit information for opening the community access control automatic lock to the community main control computer 3, and controlling the access control system 4 to open and close by the community main control computer 3.
Further, the mobile terminal is a mobile phone, and the mobile phone card of the mobile phone is a mobile phone card for the user owner identity card.
A control method of a security system of an intelligent community comprises the following steps:
step S1, inputting house detailed information to the entrance guard device by a community owner forgetting to take an entrance guard magnetic card or a visitor coming from the community owner, wherein the house detailed information is X number XX number of the X unit;
step S2, the entrance guard device transmits the house detail information to the community management server 2 through the network, and the community management server 2 sends the house detail information to the community master control computer 3;
step S3, the community master control computer 3 starts a camera, the camera collects the image information of the coverage area and sends the collected image information to the user terminal 1;
step S4, the user terminal 1 checks the image information, if the visitor in the image information is a safe visitor, namely a person familiar with the owner, the login platform 11 is logged in by using the login code, and then the driving platform 13 is clicked to transmit the information of opening the community access control automatic lock to the community main control computer 3, and the community main control computer 3 controls the access control system 4 to open; if the visitor in the image information is an unknown person to be verified, for example, a person for taking a business, the login code logs in the login platform 11, the video authentication platform 12 is opened, the community master computer 3 establishes video communication between the camera, the loudspeaker and the microphone and the user terminal 1, after the owner confirms the identity of the visitor, the owner clicks the driving platform 13 to transmit the information for opening the community access control automatic lock to the community master computer 3, and the community master computer 3 controls the access control system 4 to be opened and closed.
Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (4)

1. A security system of an intelligent community is characterized by comprising a user terminal (1), a community management server (2), a community main control computer (3) and an access control system (4), wherein the user terminal (1), the community main control computer (3) and the access control system (4) are all connected with the community management server (2) through a network;
the system comprises a user terminal (1), a security system, a video authentication platform (12), a driving platform (13), a login platform (11), a platform login module and a password authentication module, wherein the security system is loaded on and loaded off the user terminal (1), the login platform (11) comprises the identity registration module, the platform login module and the password authentication module;
entrance guard system (4) are including camera, speaker, microphone and entrance guard's device, camera, speaker and microphone are connected with community main control computer (3), wherein the camera is connected with community main control computer (3) and is used for gathering the image, the speaker is connected with community main control computer (3) and is used for playing sound, the microphone is connected with community main control computer (3) and is used for gathering sound information, be provided with the automatic lock in the entrance guard's device, the automatic lock is connected with community main control computer (3), by community main control computer (3) control switching, user terminal (1) is connected to community main control computer (3).
2. The security system of an intelligent community according to claim 1, wherein the registration, login and authentication method of the security system login platform (11) comprises the following steps:
s1, carrying the house property card or house purchasing contract, the householder identity card and the mobile terminal to a community property place;
s2, downloading a community security system by using a mobile terminal, filling in house detail information, specifically to an X-number X unit XX house number, and adding householder identity information, a contact number of a handheld mobile terminal of the householder and WeChat information registered by using the number;
s3, obtaining a login code for logging in the login platform (11), entering a security system, clicking the driving platform (13) to transmit information for opening the community access control automatic lock to the community main control computer (3), and controlling the access control system (4) to be opened and closed by the community main control computer (3).
3. The system of claim 1, wherein the mobile terminal is a mobile phone, and the mobile phone card of the mobile phone is a mobile phone card for hosting the subscriber identity card.
4. A control method for security system of intelligent community according to any of claims 1-3, characterized by comprising the following steps:
step S1, inputting house detailed information to the entrance guard device by a community owner forgetting to take an entrance guard magnetic card or a visitor coming from the community owner, wherein the house detailed information is X number XX number of the X unit;
s2, the entrance guard device transmits the house detail information to the community management server (2) through the network, and the house detail information is sent to the community master control computer (3) by the community management server (2);
step S3, the community master control computer (3) starts a camera, the camera collects image information of a coverage area, and sends the collected image information to the user terminal (1);
step S4, the user terminal (1) checks the image information, if the visitor in the image information is a safe visitor, namely a person familiar with the owner, the login platform (11) is logged in by using the login code, then the driving platform (13) is clicked, the information of opening the community access control automatic lock can be transmitted to the community main control computer (3), and the community main control computer (3) controls the access control system (4) to open; if the visitor in the image information is a person to be verified, namely an unknown person, such as a person for taking a business, the login code logs in the login platform (11), the video authentication platform (12) is opened, the community main control computer (3) establishes video communication between the camera, the loudspeaker and the microphone and the user terminal (1), after the owner confirms the identity of the visitor, the driving platform (13) is clicked to transmit the information for opening the community access control automatic lock to the community main control computer (3), and the community main control computer (3) controls the access control system (4) to be opened and closed.
CN201910992096.7A 2019-10-18 2019-10-18 Safety precaution system of intelligent community Pending CN110930567A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910992096.7A CN110930567A (en) 2019-10-18 2019-10-18 Safety precaution system of intelligent community

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910992096.7A CN110930567A (en) 2019-10-18 2019-10-18 Safety precaution system of intelligent community

Publications (1)

Publication Number Publication Date
CN110930567A true CN110930567A (en) 2020-03-27

Family

ID=69849085

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910992096.7A Pending CN110930567A (en) 2019-10-18 2019-10-18 Safety precaution system of intelligent community

Country Status (1)

Country Link
CN (1) CN110930567A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111462370A (en) * 2020-04-02 2020-07-28 北京天云汇科技开发有限公司 Intelligent community access control system and control method
CN112581666A (en) * 2020-12-30 2021-03-30 重庆赤木科技有限公司 Intelligent community service manager platform

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111462370A (en) * 2020-04-02 2020-07-28 北京天云汇科技开发有限公司 Intelligent community access control system and control method
CN112581666A (en) * 2020-12-30 2021-03-30 重庆赤木科技有限公司 Intelligent community service manager platform

Similar Documents

Publication Publication Date Title
CN101174338B (en) Door guard managing device and method for 24-hour self-help business hall
US10909792B2 (en) Scalable systems and methods for monitoring and concierge service
CN104639624B (en) A kind of method and apparatus for realizing mobile terminal remote access control
US7460859B2 (en) System and method for obtaining a status of an authorization device over a network for administration of theatrical performances
CN202523131U (en) Intelligent visitor management system based on Android operating platform
CN108946348A (en) A kind of elevator control method based on recognition of face
CN106934885A (en) Smart lock and remote unlocking method
CN107808434A (en) Multifunctional intellectual entrance guard device
CN106023373A (en) Big data and human face identification based access control system for school dormitory
CN205354152U (en) Intelligent gate inhibition system
CN109804375A (en) The system and method for generation for notification event
CN104967825A (en) Gatekeeper electronic dog system
CN106355693A (en) Home security system and implementation method thereof
CN100512356C (en) Central server of monitoring and controlling system for apartment building
US20050091332A1 (en) Remote monitoring system
CN106910267A (en) A kind of intelligent access control system and its application method
CN110930567A (en) Safety precaution system of intelligent community
CN112927408A (en) Visitor visiting processing method and device
CN206672194U (en) A kind of intelligent access control system
CN108447158A (en) Dorm management system and its method
CN105913529A (en) Unlocking control method and system of networking entrance guard
JP2008067310A (en) Security system for multiple dwelling building
CN108447167A (en) One kind can call Guest Pass integrated system and its control method
CN108573554A (en) A kind of automatic identification alarm method and system based on face lock
CN208589061U (en) Dorm management system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination