CN110945508A - Information confidentiality processing method and device, access control robot and access control system - Google Patents

Information confidentiality processing method and device, access control robot and access control system Download PDF

Info

Publication number
CN110945508A
CN110945508A CN201980002113.6A CN201980002113A CN110945508A CN 110945508 A CN110945508 A CN 110945508A CN 201980002113 A CN201980002113 A CN 201980002113A CN 110945508 A CN110945508 A CN 110945508A
Authority
CN
China
Prior art keywords
user
information
personal information
access
interviewee
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201980002113.6A
Other languages
Chinese (zh)
Inventor
黄巍伟
郑小刚
王国栋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
New Wisdom Technology Co Ltd
Original Assignee
New Wisdom Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by New Wisdom Technology Co Ltd filed Critical New Wisdom Technology Co Ltd
Publication of CN110945508A publication Critical patent/CN110945508A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C2209/00Indexing scheme relating to groups G07C9/00 - G07C9/38
    • G07C2209/12Comprising means for protecting or securing the privacy of biometric data, e.g. cancellable biometrics

Abstract

The embodiment of the application relates to the technical field of electronic information, and discloses an information confidentiality processing method and device, an access control robot and an access control system. The information security processing method comprises the following steps: when the user is identified as the visitor identity, outputting a registration prompt; receiving access information registered by the user according to the registration prompt, wherein the access information comprises interviewee information and personal information of the user, and the personal information comprises basic information and private information; opening a viewing right to the interviewee to view the personal information of the user; and when the user leaves is identified, carrying out privacy processing on the private information of the user. Through the mode, the private information of the user can be effectively protected, and the private information of the user is prevented from being leaked.

Description

Information confidentiality processing method and device, access control robot and access control system
Technical Field
The embodiment of the application relates to the technical field of electronic information, in particular to an information confidentiality processing method and device, an access control robot and an access control system.
Background
In the process of job hunting, job hunters often need to participate in interviews of a plurality of companies to find proper work. When each company interviews job seekers, it is usually necessary to collect personal information of the job seekers so as to know the basic situation of the job seekers.
At present, most companies collect personal information of job seekers through paper-based personal information registration forms, but the inventor discovers that: the paper-based personal information registration form is easy to copy and lose due to improper storage, if the paper-based personal information registration form is copied or lost, personal information of job seekers is easy to leak, the personal information of the job seekers comprises private information, and if the private information is acquired by lawbreakers, lawbreakers can easily cheat or harass the job seekers by using the leaked private information, so that the life of the job seekers is adversely affected.
Disclosure of Invention
The embodiment of the application aims to provide an information confidentiality processing method and device, an access control robot and an access control system, and private information can be effectively prevented from being leaked.
In order to solve the above technical problem, one technical solution adopted in the embodiments of the present application is: the information confidentiality processing method is applied to an access control robot and comprises the following steps:
when the user is identified as the visitor identity, outputting a registration prompt;
receiving access information registered by the user according to the registration prompt, wherein the access information comprises interviewee information and personal information of the user, and the personal information comprises basic information and private information;
opening a viewing right to the interviewee to view the personal information of the user;
and when the user leaves is identified, carrying out privacy processing on the private information of the user.
Optionally, after the step of receiving the access information registered by the user according to the registration prompt, the method further includes:
receiving an authority request sent by the interviewee, wherein the authority request is used for requesting the downloading authority for downloading the personal information of the user and/or the copying authority for copying the personal information of the user;
sending an authorization request to the user according to the permission request;
and when receiving the permission returned by the user according to the authorization request, opening the downloading permission and/or the copying permission to the interviewee.
Optionally, after the step of receiving the access information registered by the user according to the registration prompt, the method further includes:
sending an access notification to the interviewee;
receiving a meeting place returned by the interviewee according to the access notification;
acquiring the current position of the user;
generating a navigation route from the current position to the meeting place;
presenting the meeting place and the navigation route to the user.
Optionally, the performing privacy processing on the private information of the user specifically includes:
and hiding the private information of the user, or encrypting the private information of the user.
Optionally, the method further comprises:
determining whether a deletion condition for deleting the personal information of the user is satisfied;
and if so, deleting the personal information of the user.
Optionally, the deletion condition includes:
and receiving a deletion request of the user, or identifying that the user accesses again within a preset time from the leaving time when the user leaves.
In order to solve the above technical problem, another technical solution adopted in the embodiment of the present application is: the utility model provides an information secrecy processing apparatus is applied to entrance guard's robot, includes:
the output module is used for outputting a registration prompt when the user is identified as the visitor identity;
a first receiving module, configured to receive access information registered by the user according to the registration prompt, where the access information includes visitor information and personal information of the user, and the personal information includes basic information and private information;
the first permission opening module is used for opening the view permission for viewing the personal information of the user to the interviewee;
and the processing module is used for carrying out privacy processing on the private information of the user when the user leaves.
Optionally, the apparatus further comprises:
a second receiving module, configured to receive an authority request sent by the interviewee, where the authority request is used to request a download authority for downloading the personal information of the user and/or a copy authority for copying the personal information of the user;
the first sending module is used for sending an authorization request to the user according to the permission request;
and the second permission opening module is used for opening the downloading permission and/or the copying permission to the interviewee when receiving the permission returned by the user according to the authorization request.
Optionally, the apparatus further comprises:
a second sending module, configured to send an access notification to the interviewee;
a third receiving module, configured to receive a meeting place returned by the interviewee according to the access notification;
an obtaining module, configured to obtain a current location of the user;
the generating module is used for generating a navigation route from the current position to the meeting place;
a presentation module to present the meeting place and the navigation route to the user.
Optionally, the processing module is specifically configured to:
and hiding the private information of the user, or encrypting the private information of the user.
Optionally, the processing module is further configured to:
determining whether a deletion condition for deleting the personal information of the user is satisfied;
and if so, deleting the personal information of the user.
Optionally, the deletion condition includes:
and receiving a deletion request of the user, or identifying that the user accesses again within a preset time from the leaving time when the user leaves.
In order to solve the above technical problem, another technical solution adopted in the embodiment of the present application is: provided is an access robot including:
at least one processor, and
a memory communicatively coupled to the at least one processor; wherein the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method described above.
In order to solve the above technical problem, another technical solution adopted in the embodiment of the present application is: provided is an access control system including:
an electrically controlled door; and
the entrance guard robot is in communication connection with the electric control door and used for controlling the electric control door to be opened or closed.
In order to solve the above technical problem, another technical solution adopted in the embodiment of the present application is: there is provided a non-transitory computer-readable storage medium storing computer-executable instructions for causing an access robot to perform one of the above-described information security processing methods.
The beneficial effects of the embodiment of the application are that: in the information privacy processing method, when the user is identified as the visitor identity, a registration prompt is output, and access information registered by the user according to the registration prompt is received, wherein the access information comprises visitor information and personal information of the user, the personal information of the user comprises basic information and private information, then the view authority for viewing the personal information of the user is opened for the visitor, and the private information of the user is privately processed when the user is identified to leave. The entrance guard robot collects the personal information of the user, so that the personal information of the user is convenient to manage, and the personal information can be prevented from being lost; by opening the viewing permission for viewing the personal information of the user to the interviewee, people except the interviewee cannot view the personal information of the user, and the interviewee cannot perform operations except viewing the personal information of the user, so that the personal information of the user is prevented from being copied and downloaded randomly, and the probability of personal information leakage is reduced; by carrying out private processing on the private information of the user, the private information of the user cannot be checked by anyone after the user leaves, so that the private information of the user is effectively protected, and the private information of the user is prevented from being leaked.
Drawings
One or more embodiments are illustrated by way of example in the accompanying drawings, which correspond to the figures in which like reference numerals refer to similar elements and which are not to scale unless otherwise specified.
FIG. 1 is a schematic structural diagram of an implementation environment of an information security processing method according to an embodiment of the present application;
fig. 2 is a connection diagram of an access control system provided in an embodiment of the present application;
fig. 3 is a schematic structural diagram of an access control system provided in an embodiment of the present application;
FIG. 4 is a flow chart illustrating a method for processing information security according to an embodiment of the present application;
FIG. 5 is a schematic structural diagram of an information security processing apparatus according to an embodiment of the present application;
FIG. 6 is a schematic diagram of a part of a configuration of an information security processing apparatus according to another embodiment of the present application;
FIG. 7 is a schematic diagram of a part of a configuration of an information security processing apparatus according to another embodiment of the present application;
fig. 8 is a hardware structure schematic diagram of an access control robot provided in an embodiment of the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some embodiments of the present application, but not all embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
It will be understood that when an element is referred to as being "secured to" another element, it can be directly on the other element or intervening elements may also be present. When an element is referred to as being "connected" to another element, it can be directly connected to the other element or intervening elements may be present. The terms "vertical," "horizontal," "left," "right," and the like as used herein are for descriptive purposes only.
In addition, the technical features mentioned in the embodiments of the present application described below may be combined with each other as long as they do not conflict with each other.
The application provides an information confidentiality processing method and device, which are applied to an access control robot, so that the access control robot can collect personal information of a user and visitor information when identifying that the user is a visitor identity, and opens viewing permission for viewing the personal information of the user to the visitor according to the visitor information so as to prevent people except the visitor from viewing the personal information of the user, and meanwhile, the visitor is prevented from operating other than viewing the personal information of the user, so that the personal information of the user is prevented from being copied and downloaded randomly, and the probability of personal information leakage is reduced; this entrance guard's robot can also carry out secret processing to user's private information when discerning that the user leaves to make user's private information can't be looked over by anyone, prevented that user's private information from revealing. The entrance guard robot is equipment with an image acquisition function, and can perform face recognition on a user through the image acquisition function.
Hereinafter, the present application will be specifically explained by specific examples.
Referring to fig. 1, an implementation environment of an information security processing method according to an embodiment of the present application includes: access control system, interviewee and user.
The access control system is a system which is arranged at an entrance and an exit of an office building or a residential area to limit a user to randomly enter the office building or the residential area, and can be opened when the user is a visitor identity or an internal personnel identity, so that the user is allowed to enter.
The visited person is a company or a person which is reserved and visited by the user in the office building or the residential area where the access control system is located.
The user is a person who needs to enter an office building or a residential area through the access control system, and when the user makes an appointment to visit a visitor, the user is the identity of the visitor.
It can be understood that, in the implementation environment, the access control system identifies the user, and when the user is identified to be neither the identity of an inside person nor the identity of a visitor, the access control system is not opened and the user is not allowed to enter; when the user is identified as the identity of the internal personnel, the access control system is opened to allow the user to enter; when the user is identified as the visitor identity, the access control system collects the access information of the user, the access control system is opened after the access information of the user is collected, the user is allowed to enter, meanwhile, the access control system opens the viewing permission for viewing the personal information of the user to the visitor, the personal information of the user is prevented from being viewed by other people, the operation except the viewing of the personal information of the user by the visitor is prevented, the probability of disclosure of the personal information of the user is reduced, the access control system can also carry out privacy processing on the private information of the user when the user leaves, and the disclosure of the private information of the user is prevented.
Specifically, referring to fig. 2 and 3, the access control system includes: the door control system comprises an electric control door 100 and an access control robot 200, wherein the access control robot 200 is in communication connection with the electric control door 100 and can control the electric control door 100 to open or close.
The electric control door 100 is fixedly installed at an entrance of an office building or a residential area, and is kept closed, and needs to be opened under the control of the access control robot 200. When the electric control door 100 is opened, allowing the user to enter an office building or a residential area; when the electrically controlled door 100 is closed, the user is not allowed to enter the office building or residential area.
The access control robot 200 is disposed outside the electric control door 100, and is not affected by whether the electric control door 100 is opened or not, and can interact with a user.
This entrance guard robot 200 is provided with display module assembly, can carry out interactive operation through display module assembly and user. Specifically, the access control robot 200 can output a registration prompt to the user through the display module, so that the user registers access information according to the registration prompt.
In some embodiments, the access control robot 200 is further capable of displaying a meeting place provided by the visitor and a navigation route from the current position of the user to the meeting place to the user through the display module.
This entrance guard's robot 200 still is provided with the module of making a video recording, can shoot the video image of surrounding environment through the module of making a video recording. Specifically, this camera module can shoot the clear complete face image of user when the user is close to automatically controlled door 100, and based on this, entrance guard's robot 200 can be according to the face image recognition user's that shoots identity. When the user is identified as neither the identity of the internal personnel nor the identity of the visitor, the electric control door 100 is controlled to be kept closed, and the user is not allowed to enter; when the user is identified as the identity of the internal personnel, the electric control door 100 is controlled to be opened to allow the user to enter; when the user is identified as the visitor identity, the access information of the user is collected, the electric control door 100 is controlled to be opened after the access information is collected, the user is allowed to enter, at the moment, the access control robot 200 can also open the viewing permission for viewing the personal information of the user to the visitor according to the access information, and when the user is identified to leave, the private information of the user is subjected to private processing, so that the private information of the user is protected, and the private information of the user is prevented from being leaked.
Further, in other alternative embodiments, it is also possible to use a camera, a registration device, and a server instead of the access robot.
The system comprises a server, a camera device, an electric control door 100, a registration device and a control device, wherein the camera device and the registration device are respectively in communication connection with the server, the camera device is used for shooting a video image of the surrounding environment and sending the video image to the server, the server identifies the identity of a user according to the video image shot by the camera device, and if the user is identified to be neither the identity of an inside person nor the identity of a visitor, the electric control door 100 is controlled to be closed, and the user; if the user is identified as the identity of the internal personnel, the electric control door 100 is controlled to be opened, and the user is allowed to enter; if the user is identified as the visitor identity, a registration prompt is output to the registration device, the registration device is used for displaying the registration prompt, acquiring access information registered by the user according to the registration prompt and sending the access information to the server, after the server receives the access information, the electric control door 100 is controlled to be opened to allow the user to enter, viewing permission for viewing personal information of the user is opened to a visitor according to the access information, and when the server identifies that the user leaves, the private information of the user is also subjected to private processing so as to protect the private information of the user and prevent the private information of the user from being leaked.
Further, please refer to fig. 4, which is a flowchart illustrating an information security processing method implemented by the access control robot 200 for preventing the leakage of the private information of the user according to an embodiment of the present application.
Specifically, the information security processing method includes:
s100: and when the user is identified as the visitor identity, outputting a registration prompt.
In the embodiment of the application, the identity of the user is determined by carrying out face recognition on the user.
Specifically, after the facial image of the user is collected, feature extraction is carried out on the facial image of the user to obtain the facial features of the user; and then matching the extracted facial features with a pre-stored picture, wherein the pre-stored picture comprises a pre-stored visitor picture and a pre-stored internal person picture, if the extracted facial features are successfully matched with the pre-stored visitor picture, determining that the user is the visitor identity, if the extracted facial features are successfully matched with the pre-stored internal person picture, determining that the user is the internal person identity, and if the extracted facial features are unsuccessfully matched with the pre-stored visitor picture and unsuccessfully matched with the pre-stored internal person picture, determining that the user is neither the visitor identity nor the internal person identity.
The facial features of the user include, but are not limited to: face, eyebrows, eyes, nose, mouth, etc.
The pre-stored visitor picture is a user non-crown picture uploaded by a visitor or a user through a visitor system. The visitor system is connected with the access control robot, and a visitor or a user can access the access control robot through the visitor system.
In some embodiments, when the visitor or the user uploads the pre-stored visitor picture through the visitor system, a preset access time corresponding to the pre-stored visitor picture is also uploaded, and the preset access time is meeting time agreed by the user and the visitor. Based on the method, the access control robot acquires the face image of the user and also acquires the access time of the user, when the facial features of the user are successfully matched with the pre-stored visitor picture, the preset access time corresponding to the matched pre-stored visitor picture is acquired, whether the access time of the user is matched with the preset access time corresponding to the matched pre-stored visitor picture is determined, and if the access time of the user is matched with the preset access time corresponding to the matched pre-stored visitor picture is determined, the user is determined to be the visitor identity. That is, the user whose facial features are successfully matched with the pre-stored visitor picture and whose access time is matched with the preset access time corresponding to the matched pre-stored visitor picture is determined as the visitor.
And when the interval between the access time and the preset access time is less than or equal to the preset time interval, determining that the access time is matched with the preset access time.
Further, because the tolerance degrees of the interviewee on the early arrival and the late arrival of the user are different, the preset time interval comprises a first preset time interval and a second preset time interval, when the access time is earlier than the preset access time, whether the interval between the access time and the preset access time is smaller than or equal to the first preset time interval or not is determined, and if yes, the access time is determined to be matched with the preset access time; and when the access time is later than the preset access time, determining whether the interval between the access time and the preset access time is less than or equal to a second preset time interval, and if so, determining that the access time is matched with the preset access time. The first preset time interval is larger than the second preset time interval. Preferably, the first preset time interval may be set to 60 minutes, and the second preset time interval may be set to 15 minutes.
It can be understood that, the above manner can also prevent the user from visiting the visited person in the non-reserved time, which is convenient for management.
Certainly, in some embodiments, the identity of the user can be determined by fingerprint recognition instead of face recognition, and the recognition mode is basically the same as that of face recognition, which is not described in detail herein.
Further, when the user is identified as the visitor identity, a registration prompt is output to the user through the display module, and the registration prompt is used for guiding the user to register the access information.
In some embodiments, if the visitor or the user uploads the pre-stored visitor picture through the visitor system and the contact way of the user is reserved, the access control robot can also acquire the contact way reserved by the user when recognizing that the user is the visitor identity, and output a registration prompt to the user through the contact way reserved by the user. For example, if the user reserves a mobile phone number, the access control robot may output a registration prompt to the user in a short message manner, where the registration prompt may include a website of the visitor system, so that the user may enter the visitor system through the website of the visitor system to register access information.
S200: receiving access information registered by a user according to the registration prompt.
In the embodiment of the application, the access information comprises the interviewee information and the personal information of the user.
Interviewee information includes, but is not limited to: name of the interviewee, number of the interviewee's house number, etc.
The personal information of the user includes but is not limited to: user name, user gender, user age, user contact, user identification card, user address, and the like.
When registering personal information, a user can divide the personal information into basic information and private information in a self-defined mode. For example, the user name and the user gender are defined as basic information, and the user age, the user contact information, the user identity card and the user address are defined as private information; or, the user name, the user gender and the user age are defined as basic information, and the user contact information, the user identity card and the user address are defined as private information.
After receiving the access information registered by the user, the access control robot stores the access information registered by the user in a database, limits the authority of the personal information of the user, and cannot see the personal information of the user when the authority is not opened.
S300: and opening the view authority for viewing the personal information of the user to the interviewee.
In the embodiment of the application, the access control robot further opens the viewing permission for viewing the personal information of the user to the interviewee according to the interviewee information registered by the user, namely the personal information of the user is set to be visible to the interviewee, and at the moment, the interviewee can see the personal information of the user opening the viewing permission by connecting the interviewee to the database of the access control robot.
Wherein, the visitor can enter the database of the entrance guard robot through the visitor system.
Because the viewing authority is only opened for the interviewee, only the interviewee can view the personal information of the user, other people can not view the personal information of the user even entering the database of the access control robot, meanwhile, the interviewee can only view the personal information of the user, and operations such as copying, downloading and the like can not be performed, so that the personal information of the user is prevented from being copied and downloaded randomly, and the probability of leakage of the personal information of the user is reduced.
In some embodiments, if the interviewee needs to copy and/or download the personal information of the user, an authority request for requesting a copy authority of the personal information of the copy user and/or a download authority of the personal information of the download user needs to be sent to the access control robot.
And after receiving the permission request sent by the interviewee, the access control robot sends an authorization request to the user according to the permission request, and at the moment, if the user agrees that the interviewee copies and/or downloads the personal information of the user, the access control robot returns permission of the copying permission and/or the downloading permission to the access control robot.
And when receiving the permission returned by the user according to the authorization request, the access control robot opens the download permission and/or the copy permission to the visitor.
For example, when an access receiver sends an authority request for requesting the copy authority of the personal information of the copy user to an access control robot, the access control robot sends an authorization request for requesting the authorization of the access receiver to copy the copy authority of the personal information of the user to the user according to the authority request, if the user agrees to the authorization, the authority permission of the copy authority is returned to the access control robot, and after receiving the authority permission of the copy authority returned by the user, the access control robot opens the copy authority to the access receiver; when an interviewee sends an authority request for requesting to copy the personal information of a user and requesting to download the personal information of the user to an access control robot, the access control robot sends a copy authority for requesting to authorize the interviewee to copy the personal information of the user and an authorization request for requesting to authorize the interviewee to download the personal information of the user to the user according to the authority request, if the user agrees to authorize the copy authority and disagrees with the authorized download authority, the authority permission of the copy authority is returned to the access control robot, the authority permission of the download authority is not returned, and the access control robot opens the copy authority to the interviewee after receiving the authority permission of the copy authority returned by the user.
The access control robot can send an authorization request to the user through the user contact information registered in the personal information of the user.
It can be understood that the visited person needs to be authorized by the user to copy and/or download the personal information of the user, so that the visited person can be prevented from randomly copying and/or downloading the personal information of the user, and the personal information leakage probability is reduced; meanwhile, the user can know the downloading and/or copying condition of the registered personal information in real time.
S400: and when the user leaves is identified, carrying out privacy processing on the private information of the user.
In the embodiment of the application, if the face image of the user is collected and the leaving instruction is received, the user is determined to leave, at this time, the private information of the user needs to be subjected to private processing, so that the interviewee can view the basic information of the user but cannot view the private information of the user, and the private information of the user is prevented from being leaked. The leaving instruction is an instruction generated by opening the electric control door when the user leaves.
The method for carrying out privacy processing on the private information of the user specifically comprises the following steps: and hiding the private information of the user, or encrypting the private information of the user.
At this time, if the interviewee needs to check the private information of the user, an authority request for requesting the private information checking authority for checking the private information of the user needs to be sent to the access control robot; the method comprises the steps that after receiving an authority request which is sent by an interviewee and requests to check the private information checking authority of the private information of a user, an access control robot sends an authorization request which requests to authorize the interviewee to check the private information checking authority of the user to the user, and if the user agrees to check the private information by the interviewee, authority permission of the private information checking authority is returned to the access control robot; and after receiving the permission of the private information viewing permission returned by the user, the access control robot opens the private information viewing permission to the interviewee.
If the private information of the user is encrypted, the secret key is also sent to the visited person when the private information viewing right is opened to the visited person, so that the visited person can decrypt the private information of the user through the secret key.
Further, in some embodiments, in order to protect the personal information of the user, the personal information of the user is deleted when a deletion condition for deleting the personal information of the user is satisfied.
If a deletion request of a user is received, or if the user is not identified to access again within a preset time from the leaving time when the user leaves, determining that a deletion condition for deleting the personal information of the user is satisfied.
The leaving time is the time recorded when the entrance guard robot determines that the user leaves.
The preset time is the preset time for automatically deleting the personal information of the user. Preferably, the preset time may be set to two weeks, or four weeks, etc.
Further, in some embodiments, in order to facilitate the user to quickly reach the position of the visited person, after receiving the access information, the access control robot sends an access notification to the visited person according to the information of the visited person in the access information, and receives a meeting place returned by the visited person according to the access notification; and then acquiring the current position of the user, generating a navigation route from the current position to the meeting place, and presenting the meeting place and the navigation route to the user.
The meeting place and the navigation route can be presented to the user through the display module; the meeting place and the navigation route can be sent to the user through the user contact information registered in the personal information of the user, so that the user can conveniently view the navigation route at any time.
It can be understood that, in an actual application scenario, the interviewee is a company, the user is a job seeker, when the interviewee invites the user to participate in an interview, if the user determines to participate in the interview, the interviewee appoints the interview time, at this time, the interviewee can send the website of the visitor system to the user in the form of a short message, a WeChat, a QQ or a mail, so that the user uploads the corona-free photo of the user as a pre-stored visitor picture through the website of the visitor system, and uploads the appointed interview time as the pre-set access time; or the interviewee asks the user for the corona-free photo, uploads the corona-free photo of the user as a pre-stored visitor picture through the visitor system, and uploads the appointed meeting time as the preset access time. Based on the method, when a user visits a visitor at appointed meeting time, the access control robot determines that the facial features of the user are successfully matched with the pre-stored visitor picture, determines the user as the visitor identity after the access time of the user is matched with the preset access time corresponding to the matched pre-stored visitor picture, outputs a registration prompt to the user, and controls the electric control door to be opened to allow the user to enter after receiving access information registered by the user according to the registration prompt; meanwhile, the view authority for viewing the personal information registered by the user is opened to the interviewee, at this time, the interviewee can only see the personal information of the user, and the interviewee cannot copy or download the personal information of the user and the like. When the user leaves after interviewing, the access control robot hides or encrypts the private information of the user after determining that the user leaves, and at the moment, the interviewee can not see the private information of the user and can only see the basic information of the user, so that the private information of the user is prevented from being leaked.
In the embodiment of the application, the access control robot acquires the personal information of the user, so that the personal information of the user is convenient to manage, and the personal information can be prevented from being lost; by opening the viewing permission for viewing the personal information of the user to the interviewee, people except the interviewee cannot view the personal information of the user, and the interviewee cannot perform operations except viewing the personal information of the user, so that the personal information of the user is prevented from being copied and downloaded randomly, and the probability of personal information leakage is reduced; by carrying out private processing on the private information of the user, the private information of the user cannot be checked by anyone after the user leaves, so that the private information of the user is effectively protected, and the private information of the user is prevented from being leaked.
Further, please refer to fig. 5, which is a schematic structural diagram of an information security processing apparatus provided in an embodiment of the present application, wherein functions of each module of the information security processing apparatus are executed by the access control robot, so as to prevent private information of a user from being leaked.
It is to be noted that, as used in the embodiments of the present application, the term "module" is a combination of software and/or hardware that can realize a predetermined function. Although the means described in the following embodiments may be implemented in software, an implementation in hardware or a combination of software and hardware is also conceivable.
Specifically, the information security processing apparatus includes:
the output module 11 is used for outputting a registration prompt when the user is identified as the visitor identity;
a first receiving module 12, configured to receive access information registered by the user according to the registration prompt, where the access information includes visitor information and personal information of the user, and the personal information includes basic information and private information;
a first permission opening module 13, configured to open a viewing permission for viewing the personal information of the user to the interviewee;
and the processing module 14 is configured to perform privacy processing on the private information of the user when recognizing that the user leaves.
Referring to fig. 6, in some embodiments, the apparatus further includes:
a second receiving module 21, configured to receive an authority request sent by the interviewee, where the authority request is used to request a download authority for downloading the personal information of the user and/or a copy authority for copying the personal information of the user;
a first sending module 22, configured to send an authorization request to the user according to the permission request;
and a second permission opening module 23, configured to, when receiving a permission returned by the user according to the authorization request, open the download permission and/or the copy permission to the visitor.
Referring to fig. 7, in some embodiments, the apparatus further includes:
a second sending module 31, configured to send an access notification to the interviewee;
a third receiving module 32, configured to receive a meeting place returned by the interviewee according to the access notification;
an obtaining module 33, configured to obtain a current location of the user;
a generating module 34, configured to generate a navigation route from the current location to the meeting place;
a presentation module 35, configured to present the meeting place and the navigation route to the user.
In some embodiments, the processing module 14 is specifically configured to:
and hiding the private information of the user, or encrypting the private information of the user.
In some embodiments, the processing module 14 is further configured to:
determining whether a deletion condition for deleting the personal information of the user is satisfied;
and if so, deleting the personal information of the user.
In some embodiments, the deletion condition comprises:
and receiving a deletion request of the user, or identifying that the user accesses again within a preset time from the leaving time when the user leaves.
Since the apparatus embodiment and the method embodiment are based on the same concept, the contents of the apparatus embodiment may refer to the method embodiment on the premise that the contents do not conflict with each other, and are not described in detail herein.
In other alternative embodiments, the output module 11, the first receiving module 12, the first permission opening module 13, the processing module 14, the second receiving module 21, the first sending module 22, the second permission opening module 23, the second sending module 31, the third receiving module 32, the obtaining module 33, the generating module 34, and the presenting module 35 may be processing chips of an access robot.
In the embodiment of the application, the access control robot acquires the personal information of the user, so that the personal information of the user is convenient to manage, and the personal information can be prevented from being lost; by opening the viewing permission for viewing the personal information of the user to the interviewee, people except the interviewee cannot view the personal information of the user, and the interviewee cannot perform operations except viewing the personal information of the user, so that the personal information of the user is prevented from being copied and downloaded randomly, and the probability of personal information leakage is reduced; by carrying out private processing on the private information of the user, the private information of the user cannot be checked by anyone after the user leaves, so that the private information of the user is effectively protected, and the private information of the user is prevented from being leaked.
Further, please refer to fig. 8, which is a schematic diagram of a hardware structure of an access robot according to an embodiment of the present application, including:
one or more processors 210 and memory 220. In fig. 8, one processor 210 is taken as an example.
The processor 210 and the memory 220 may be connected by a bus or other means, such as the bus connection in fig. 8.
The memory 220 is used as a non-volatile computer readable storage medium, and can be used for storing non-volatile software programs, non-volatile computer executable programs, and modules, such as program instructions corresponding to an information security processing method and modules corresponding to an information security processing apparatus (for example, the output module 11, the first receiving module 12, the first permission opening module 13, the processing module 14, the second receiving module 21, the first sending module 22, the second permission opening module 23, the second sending module 31, the third receiving module 32, the obtaining module 33, the generating module 34, and the presenting module 35, etc.) in the above embodiments of the present application. The processor 210 executes various functional applications and data processing of an information security processing method by executing nonvolatile software programs, instructions, and modules stored in the memory 220, that is, functions of an information security processing method in the above method embodiment and various modules in the above apparatus embodiment are realized.
The memory 220 may include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function; the storage data area may store data created in accordance with use of an information security processing apparatus, and the like.
The storage data area is also stored with preset data, including preset time, preset access time, a first preset time interval, a second preset time interval, pre-stored visitor pictures, pre-stored internal personnel pictures and the like.
Further, the memory 220 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other non-volatile solid state storage device. In some embodiments, memory 220 may optionally include memory located remotely from processor 210, which may be connected to processor 210 via a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The program instructions and one or more modules are stored in the memory 220, and when executed by the one or more processors 210, perform the steps of an information security processing method in any of the above-described method embodiments, or implement the functions of the modules of an information security processing apparatus in any of the above-described apparatus embodiments.
The product can execute the method provided by the embodiment of the application, and has corresponding functional modules and beneficial effects of the execution method. For technical details that are not described in detail in this embodiment, reference may be made to the methods provided in the above embodiments of the present application.
Embodiments of the present application also provide a non-transitory computer-readable storage medium storing computer-executable instructions, which are executed by one or more processors, such as a processor 210 in fig. 8, to enable a computer to perform the steps of an information security processing method in any of the above-mentioned method embodiments or to implement the functions of the modules of an information security processing apparatus in any of the above-mentioned apparatus embodiments.
Embodiments of the present application also provide a computer program product comprising a computer program stored on a non-transitory computer-readable storage medium, the computer program comprising program instructions that, when executed by one or more processors, such as the processor 210 in fig. 8, cause the computer to perform the steps of an information security processing method in any of the above-mentioned method embodiments or to implement the functions of the modules of an information security processing apparatus in any of the above-mentioned apparatus embodiments.
The above-described embodiments of the apparatus are merely illustrative, wherein the modules described as separate parts may or may not be physically separate, and the parts displayed as modules may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment.
Through the above description of the embodiments, those skilled in the art will clearly understand that the embodiments may be implemented by software plus a general hardware platform, and may also be implemented by hardware. It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above may be implemented by hardware associated with computer program instructions, and that the programs may be stored in a computer readable storage medium, and when executed, may include processes of the methods described above. The storage medium may be a magnetic disk, an optical disk, a Read-only memory (ROM), a Random Access Memory (RAM), or the like.
The above description is only an example of the present application and is not intended to limit the scope of the present application, and all modifications of equivalent structures and equivalent processes, which are made by the contents of the specification and the drawings, or which are directly or indirectly applied to other related technical fields, are intended to be included within the scope of the present application.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solutions of the present application, and not to limit the same; within the context of the present application, where technical features in the above embodiments or in different embodiments can also be combined, the steps can be implemented in any order and there are many other variations of the different aspects of the present application as described above, which are not provided in detail for the sake of brevity; although the present application has been described in detail with reference to the foregoing embodiments, it should be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and the modifications or the substitutions do not make the essence of the corresponding technical solutions depart from the scope of the technical solutions of the embodiments of the present application.

Claims (15)

1. An information secrecy processing method is applied to an access control robot and is characterized by comprising the following steps:
when the user is identified as the visitor identity, outputting a registration prompt;
receiving access information registered by the user according to the registration prompt, wherein the access information comprises interviewee information and personal information of the user, and the personal information comprises basic information and private information;
opening a viewing right to the interviewee to view the personal information of the user;
and when the user leaves is identified, carrying out privacy processing on the private information of the user.
2. The method of claim 1, wherein after the step of receiving access information that the user registered according to the registration prompt, the method further comprises:
receiving an authority request sent by the interviewee, wherein the authority request is used for requesting the downloading authority for downloading the personal information of the user and/or the copying authority for copying the personal information of the user;
sending an authorization request to the user according to the permission request;
and when receiving the permission returned by the user according to the authorization request, opening the downloading permission and/or the copying permission to the interviewee.
3. The method according to claim 1 or 2, wherein after the step of receiving access information registered by the user according to the registration prompt, the method further comprises:
sending an access notification to the interviewee;
receiving a meeting place returned by the interviewee according to the access notification;
acquiring the current position of the user;
generating a navigation route from the current position to the meeting place;
presenting the meeting place and the navigation route to the user.
4. The method according to claim 1 or 2, wherein the privacy processing of the user's privacy information specifically includes:
and hiding the private information of the user, or encrypting the private information of the user.
5. The method according to claim 1 or 2, characterized in that the method further comprises:
determining whether a deletion condition for deleting the personal information of the user is satisfied;
and if so, deleting the personal information of the user.
6. The method of claim 5, wherein the deletion condition comprises:
and receiving a deletion request of the user, or identifying that the user accesses again within a preset time from the leaving time when the user leaves.
7. The utility model provides an information secrecy processing apparatus, is applied to entrance guard's robot, its characterized in that includes:
the output module is used for outputting a registration prompt when the user is identified as the visitor identity;
a first receiving module, configured to receive access information registered by the user according to the registration prompt, where the access information includes visitor information and personal information of the user, and the personal information includes basic information and private information;
the first permission opening module is used for opening the view permission for viewing the personal information of the user to the interviewee;
and the processing module is used for carrying out privacy processing on the private information of the user when the user leaves.
8. The apparatus of claim 7, further comprising:
a second receiving module, configured to receive an authority request sent by the interviewee, where the authority request is used to request a download authority for downloading the personal information of the user and/or a copy authority for copying the personal information of the user;
the first sending module is used for sending an authorization request to the user according to the permission request;
and the second permission opening module is used for opening the downloading permission and/or the copying permission to the interviewee when receiving the permission returned by the user according to the authorization request.
9. The apparatus of claim 7 or 8, further comprising:
a second sending module, configured to send an access notification to the interviewee;
a third receiving module, configured to receive a meeting place returned by the interviewee according to the access notification;
an obtaining module, configured to obtain a current location of the user;
the generating module is used for generating a navigation route from the current position to the meeting place;
a presentation module to present the meeting place and the navigation route to the user.
10. The apparatus according to claim 7 or 8, wherein the processing module is specifically configured to:
and hiding the private information of the user, or encrypting the private information of the user.
11. The apparatus of claim 7 or 8, wherein the processing module is further configured to:
determining whether a deletion condition for deleting the personal information of the user is satisfied;
and if so, deleting the personal information of the user.
12. The apparatus of claim 11, wherein the deletion condition comprises:
and receiving a deletion request of the user, or identifying that the user accesses again within a preset time from the leaving time when the user leaves.
13. An access robot, comprising:
at least one processor, and
a memory communicatively coupled to the at least one processor; wherein the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method of any one of claims 1 to 6.
14. An access control system, comprising:
an electrically controlled door; and
the door access control robot of claim 13, wherein the door access control robot is in communication with the electrically controlled door for controlling the electrically controlled door to open or close.
15. A non-transitory computer-readable storage medium storing computer-executable instructions for causing an access control robot to perform the method of any one of claims 1 to 6.
CN201980002113.6A 2019-10-09 2019-10-09 Information confidentiality processing method and device, access control robot and access control system Pending CN110945508A (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2019/110149 WO2021068130A1 (en) 2019-10-09 2019-10-09 Secure processing method and device for information, access control robot, and access control system

Publications (1)

Publication Number Publication Date
CN110945508A true CN110945508A (en) 2020-03-31

Family

ID=69913988

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201980002113.6A Pending CN110945508A (en) 2019-10-09 2019-10-09 Information confidentiality processing method and device, access control robot and access control system

Country Status (2)

Country Link
CN (1) CN110945508A (en)
WO (1) WO2021068130A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113129488A (en) * 2021-04-21 2021-07-16 重庆电子工程职业学院 Artificial intelligence access control system
CN113838237A (en) * 2021-09-10 2021-12-24 深圳市超级猩猩健身管理有限公司 Control method, device, equipment and storage medium of access control equipment

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101661638A (en) * 2008-08-26 2010-03-03 上海亦源智能科技有限公司 Self-help visitor management system
CN104680462A (en) * 2015-03-13 2015-06-03 河南群智信息技术有限公司 Case information optimization and acquisition method for medical system based on cloud platform
CN106878331A (en) * 2017-03-22 2017-06-20 清华大学合肥公共安全研究院 Personal information uses outline management system
WO2017166616A1 (en) * 2016-03-29 2017-10-05 乐视控股(北京)有限公司 Information processing method and apparatus, and electronic device
CN108021820A (en) * 2017-11-15 2018-05-11 深圳忠信信息技术有限公司 Information protecting method, system and computer-readable recording medium
CN108171841A (en) * 2017-12-28 2018-06-15 北京洪泰同创信息技术有限公司 A kind of the gate inhibition's method for unlocking and system of achievable reservation visit
CN108269330A (en) * 2016-12-31 2018-07-10 中国移动通信集团辽宁有限公司 A kind of access control method, apparatus and system

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2006323433A (en) * 2005-05-17 2006-11-30 Dainippon Printing Co Ltd Attendance management system
CN107578506A (en) * 2017-09-06 2018-01-12 深圳市盛路物联通讯技术有限公司 The control method and device of internet-of-things terminal
JP6993820B2 (en) * 2017-09-15 2022-01-14 ミサワホーム株式会社 Visitor authentication system, door lock device and management terminal
CN110111460A (en) * 2019-04-19 2019-08-09 广东中安金狮科创有限公司 Visitor's method, apparatus and readable storage medium storing program for executing

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101661638A (en) * 2008-08-26 2010-03-03 上海亦源智能科技有限公司 Self-help visitor management system
CN104680462A (en) * 2015-03-13 2015-06-03 河南群智信息技术有限公司 Case information optimization and acquisition method for medical system based on cloud platform
WO2017166616A1 (en) * 2016-03-29 2017-10-05 乐视控股(北京)有限公司 Information processing method and apparatus, and electronic device
CN108269330A (en) * 2016-12-31 2018-07-10 中国移动通信集团辽宁有限公司 A kind of access control method, apparatus and system
CN106878331A (en) * 2017-03-22 2017-06-20 清华大学合肥公共安全研究院 Personal information uses outline management system
CN108021820A (en) * 2017-11-15 2018-05-11 深圳忠信信息技术有限公司 Information protecting method, system and computer-readable recording medium
CN108171841A (en) * 2017-12-28 2018-06-15 北京洪泰同创信息技术有限公司 A kind of the gate inhibition's method for unlocking and system of achievable reservation visit

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113129488A (en) * 2021-04-21 2021-07-16 重庆电子工程职业学院 Artificial intelligence access control system
CN113838237A (en) * 2021-09-10 2021-12-24 深圳市超级猩猩健身管理有限公司 Control method, device, equipment and storage medium of access control equipment

Also Published As

Publication number Publication date
WO2021068130A1 (en) 2021-04-15

Similar Documents

Publication Publication Date Title
US20200034919A1 (en) Blockchain-based service rental methods and devices
CN101833624B (en) Information machine and access control method thereof
US11487860B2 (en) Biometric authentication method, system, and computer program
CN109711133A (en) Authentication method, device and the server of identity information
EP3509031A1 (en) Real estate management system, method, and program
JP6081859B2 (en) Entrance / exit management system and entrance / exit management method
US10545343B2 (en) Augmented reality security verification
EP3249570B1 (en) Method and device for providing prompt indicating loss of terminal
US20190372977A1 (en) System and a method for granting ad-hoc access and controlling privileges to physical devices
US20220230499A1 (en) Providing virtual and physical access to secure storage container
CN110945508A (en) Information confidentiality processing method and device, access control robot and access control system
KR20220037325A (en) Face recognition system for easy registration
WO2022201411A1 (en) Face authentication application using homomorphic encryption
CN109446778A (en) Immovable Property Registration information acquisition method, computer installation and computer readable storage medium based on recognition of face
CN111435503A (en) Method and device for acquiring electronic credential
US11163862B2 (en) Authentication of users based on snapshots thereof taken in corresponding acquisition conditions
JP2022508982A (en) Delivery authentication system
KR102544213B1 (en) User approval system and method thereof
JPWO2019098205A1 (en) Authentication device, authentication method, and program
CN113420613B (en) Identity verification method based on face recognition, face recognition system and associated equipment
US11461450B2 (en) Verified hosted information in online galleries
CN114333098B (en) Night patrol method, night patrol device, electronic equipment and computer readable medium
KR20220107363A (en) System and method for providing certified augmented reality content
KR101860227B1 (en) Method and apparatus for performing user authentication by combining the hidden information and authentication information
JP2022044834A (en) Face authenticator and face authentication method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination