CN110992548A - Access control method and device and user terminal - Google Patents

Access control method and device and user terminal Download PDF

Info

Publication number
CN110992548A
CN110992548A CN201911183532.2A CN201911183532A CN110992548A CN 110992548 A CN110992548 A CN 110992548A CN 201911183532 A CN201911183532 A CN 201911183532A CN 110992548 A CN110992548 A CN 110992548A
Authority
CN
China
Prior art keywords
access control
code
control device
user terminal
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN201911183532.2A
Other languages
Chinese (zh)
Inventor
刘雪涵
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201911183532.2A priority Critical patent/CN110992548A/en
Publication of CN110992548A publication Critical patent/CN110992548A/en
Withdrawn legal-status Critical Current

Links

Images

Landscapes

  • Lock And Its Accessories (AREA)

Abstract

The application belongs to the technical field of entrance guard control, and relates to an entrance guard control method, which comprises the following steps: acquiring the position information of the user terminal; generating a first code according to the position information; sending the first code to an access control device and triggering the access control device to update the first code; and sending an optical signal to the access control device according to the first code, and triggering the access control device to control the opening and closing state of the access control device according to the received optical signal. The method can control the entrance guard to open according to the form of sending the optical signal of the position information of the user terminal, avoid the radio frequency signal from being easily interfered by the electromagnetic, intercepted and copied, and can change the optical signal coding mode according to the position information, because the position information of the user terminal is not easy to be obtained, the confidentiality is higher, and the security of the entrance guard system is improved. The application also discloses an access control device and a user terminal.

Description

Access control method and device and user terminal
Technical Field
The present application relates to the field of access control technologies, and for example, to an access control method, an access control device, and a user terminal.
Background
At present, people have higher and higher requirements on the safety of working and living environments, and in order to ensure the safety of the environments of life and work of people, entrance guard devices are installed at entrances and exits of a plurality of buildings and parks. The access control device brings safety guarantee for the people who live in, but present access control device still has some troubles and potential safety hazard, and the access control current mode commonly used has the entrance guard card of punching or fingerprint identification etc.. The pedestrian need carry the entrance guard card of punching the door often, if forget to take or lose the entrance guard card, just not had the right of passage, and the entrance guard card also can be stolen in addition to bring the potential safety hazard. And the fingerprint is easier to collect in the fingerprint identification process, and the possibility of being disguised is higher, so certain potential safety hazards also exist.
In the process of implementing the embodiments of the present disclosure, it is found that at least the following problems exist in the related art: the entrance guard card and the fingerprint identification are easy to be stolen, and the safety is low.
Disclosure of Invention
The following presents a simplified summary in order to provide a basic understanding of some aspects of the disclosed embodiments. This summary is not an extensive overview nor is intended to identify key/critical elements or to delineate the scope of such embodiments but rather as a prelude to the more detailed description that is presented later.
The embodiment of the disclosure provides an access control method, an access control device and a user terminal, which are used for solving the problem of low security of the existing access control passing mode.
In some embodiments, the access control method includes:
acquiring position information of a user terminal;
generating a first code according to the position information;
sending the first code to an access control device and triggering the access control device to update the first code;
and sending an optical signal to the access control device according to the first code, and triggering the access control device to control the opening and closing state of the access control device according to the received optical signal.
In some embodiments, the access control device includes: the access control system comprises a processor and a memory, wherein the memory stores program instructions, and the processor is configured to execute the access control method when executing the program instructions.
In some embodiments, the user terminal includes the above-mentioned access control device.
The access control method, the access control device and the user terminal provided by the embodiment of the disclosure can achieve the following technical effects: the entrance guard can be controlled to be opened according to the form of sending the optical signal by the position information of the user terminal, so that the radio frequency signal is prevented from being easily interfered and intercepted and copied by electromagnetic, meanwhile, the optical signal coding mode can be changed according to the position information, and the position information of the user terminal is not easy to acquire, so that the confidentiality is higher, and the safety of an entrance guard system is improved.
The foregoing general description and the following description are exemplary and explanatory only and are not restrictive of the application.
Drawings
One or more embodiments are illustrated by way of example in the accompanying drawings, which correspond to the accompanying drawings and not in limitation thereof, in which elements having the same reference numeral designations are shown as like elements and not in limitation thereof, and wherein:
fig. 1 is a flowchart of an access control method provided in an embodiment of the present disclosure;
fig. 2 is a schematic view of an access control device provided by the embodiment of the disclosure.
Detailed Description
So that the manner in which the features and elements of the disclosed embodiments can be understood in detail, a more particular description of the disclosed embodiments, briefly summarized above, may be had by reference to the embodiments, some of which are illustrated in the appended drawings. In the following description of the technology, for purposes of explanation, numerous details are set forth in order to provide a thorough understanding of the disclosed embodiments. However, one or more embodiments may be practiced without these details. In other instances, well-known structures and devices may be shown in simplified form in order to simplify the drawing.
An embodiment of the present disclosure provides an access control method, as shown in fig. 1, including:
s101, acquiring position information of a user terminal;
s102, generating a first code according to the position information;
s103, sending the first code to the access control device and triggering the access control device to update the first code;
and S104, sending an optical signal to the access control device according to the first code, and triggering the access control device to control the opening and closing state of the access control device according to the received optical signal.
In some embodiments, the user terminal sends the first code generated according to the position information to the access control device, and the access control device updates the first code at the same time, so that the user terminal and the access control device have the same first code. When the access control device needs to be opened, an optical signal is generated according to the first code and sent to the access control device, the access control device decodes the optical signal after receiving the optical signal to obtain a second code, when the second code is the same as the first code, the checking is successful, the access control device is triggered to be opened, and otherwise, the access control device keeps a closed state. The opening and closing of the access control device are controlled in a mode of sending the optical information number through the position information, and due to the uncertainty of the position information, the access control device is not easy to acquire, so that the safety of the access control system is improved.
In some embodiments, the access control device receives a first code from a designated user terminal.
In some embodiments, further comprising: receiving access control information fed back by an access control device; and after receiving the access control information, generating a first code according to the position information.
In some embodiments, the access control information comprises code verification information; the code collation information includes collation success information and collation failure information.
In some embodiments, generating the first code according to the location information after receiving the access control information includes: and under the condition that the access control information is the verification success information, generating a first code according to the position information.
In some embodiments, the access control device sends the access control information to the user terminal, that is, the information about successful verification is sent to the user terminal, and at this time, when the user terminal receives the information about successful verification, a new first code is generated again according to the position information and sent to the access control device, so that the access control device updates the first code for matching when opening next time, and the original first code fails. Through continuously updating the first code, the optical signal for opening the access control device is updated, the access control opening signal is prevented from being cracked by other users in malicious imitation, copying, peeping or other modes, and the safety of the access control system is improved.
In some embodiments, generating the first code from the location information comprises: and acquiring a longitude value and a latitude value of the user terminal, and acquiring a first code according to the longitude value and the latitude value.
Optionally, longitude values and latitude values of the user terminal are obtained and sequentially arranged to obtain a position feature array
Figure BDA0002291876250000041
Obtaining a first code according to the position feature array: computing
Figure BDA0002291876250000042
Obtain a new first code E1(ii) a Wherein the content of the first and second substances,
Figure BDA0002291876250000043
for rounding down, N is a predetermined frequency weight,
Figure BDA0002291876250000044
is a location feature array, JnIs the nth longitude value, WnIs the nth latitude value; n is a positive integer, and N is more than 0.
In some embodiments, emitting the optical signal according to the first encoding comprises:
and determining the number of light emitting times of the user terminal in each second according to the first code, and emitting an optical signal according to the number of light emitting times.
Optionally, the groups of data of the first code are used as the number of times of light emission of the user terminal per second.
Optionally, the location information is collected at different time points by a GPS (Global Positioning System) module of the user terminal, and when it is detected that the user terminal is located in the set area, one collected location information is selected to generate the first code.
If the GPS positioning information collected by the GPS module of the user terminal is $ GPGGA,121252.000,3937.3032, N,11611.6046, E,1,05,2.0,45.9, M, -5.7, M, 0000 × 7, then the latitude value is 3937.3032, the longitude value is 11611.6046, then {11611.6046, 3937.3032} is obtained, and when N is 0.03, E is obtained1To 348,118, the user terminal is controlled for two consecutive seconds and minutes per secondRespectively emitting 348 and 118 optical signals. Of course, in the above embodiment, the user terminal may not continuously send out the optical signal, but send out a group of optical signals at intervals of t seconds, for example, after 348 optical signals are sent out in the previous second, and after 2 seconds, 118 optical signals are sent out in one second.
By implementing the technical scheme, the first code for emitting light can be updated according to the position information of the user terminal, and the position information of the user terminal is difficult to acquire, so that the same light signal is difficult to emit even if the association between the first code and the emitted light signal is known, the confidentiality is increased, and the safety of the entrance guard is improved.
In some embodiments, further comprising: when in the set area, the user terminal transmits the first code to the door entry Device via a D2D (Device-to-Device) link. The position information detected by the user terminal can not only generate the first code, but also enable the user terminal to send the first code to the access control device through the D2D link according to the area where the position information is located. The proximity characteristic and the data direct connection characteristic of the D2D are utilized to realize local data transmission, the direct connection of the user terminal to the access control device can be realized, the data transmission is safer, and the D2D has relatively shorter communication distance and higher channel quality, so that higher transmission rate, lower time delay and lower power consumption can be realized, and the power consumption of the user terminal is reduced to a certain extent. Meanwhile, compared with communication modes such as Bluetooth and the like, the D2D does not need complicated matching and has higher transmission speed. Through implementing above-mentioned scheme, can realize the user and at the in-process automatic generation that removes to entrance guard and send first code for entrance guard's device, for example, when the user is near arriving the district, the first code of automatic generation, carry out D2D directly with entrance guard's device through user terminal, because the process of generation, sending first code takes place when being close to entrance guard's device, it is short apart from the time of opening entrance guard's device through user terminal, other people hardly have sufficient time to intercept and catch, imitate first code and open entrance guard's device, further improvement entrance guard's system's security.
In some embodiments, emitting the optical signal according to the first encoding comprises: and determining the number of light emitting times of the user terminal in each second according to the first code, and emitting an optical signal according to the number of light emitting times.
After the user terminal sends an optical signal to the access control device, the corresponding access control device receives the optical signal sent by the user terminal; converting the received optical signal into a second code; and comparing the second code with the first code to obtain the access control information, controlling the opening and closing state of the access control according to the access control information, and feeding back the access control information to the user terminal.
Optionally, the corresponding access control device receives the updated first code sent by the user terminal, and updates the first code. The corresponding entrance guard's device converts the light signal who receives into the second code, includes: and acquiring the light emitting times of the user terminal per second according to the received light signals, and sequentially arranging the light emitting times per second to obtain a second code.
The access control device according to the embodiment of the present disclosure has a structure as shown in fig. 2, and includes a processor (processor)100 and a memory (memory)101 storing program instructions, and may further include a Communication Interface (Communication Interface)102 and a bus 103. The processor 100, the communication interface 102, and the memory 101 may communicate with each other via a bus 103. The communication interface 102 may be used for information transfer. The processor 100 may call program instructions in the memory 101, and the processor is configured to execute the access control method of the above embodiment when executing the program instructions.
In addition, the logic instructions in the memory 101 may be implemented in the form of software functional units and stored in a computer readable storage medium when the logic instructions are sold or used as independent products.
The memory 101, which is a computer-readable storage medium, may be used for storing software programs, computer-executable programs, such as program instructions/modules corresponding to the methods in the embodiments of the present disclosure. The processor 100 executes the software program, the instructions and the modules stored in the memory 101 to execute the functional application and the data processing, so as to implement the access control method in the above method embodiment.
The memory 101 may include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function; the storage data area may store data created according to the use of the mobile terminal, and the like. In addition, the memory 101 may include a high-speed random access memory, and may also include a nonvolatile memory.
According to the access control device in the above embodiment, the access control device provided in the embodiment of the present disclosure can update the first code for emitting light according to the position information of the user terminal, and since the position information of the user terminal is difficult to obtain, even if the association between the first code and the emitted light signal is known, the same light signal is difficult to emit, so that the security is increased, and the security of the access control is improved.
The embodiment of the disclosure provides a user terminal, which comprises the access control device. The user terminal can update the first code for emitting light according to the position information of the user terminal, and the position information of the user terminal is difficult to obtain, so that the same light signal is difficult to emit even if the association between the first code and the emitted light signal is known, the confidentiality is increased, and the safety of the entrance guard is improved.
In some embodiments, at a set time k, for example, k is 14 pm: 00, generating a first code by the position information of the user terminal, for example, the first code is {348,118}, sending the first code {348,118} to the access control device before the access control device needs to be opened by the user terminal, and triggering the access control device to update the first code to be {348,118 }. When a user terminal needs to open the access control device, an optical signal generated by the first code {348,118} is sent to the access control device, the access control device records the flicker frequency of the optical signal per second, namely the flicker frequency of the optical signal per second after receiving the optical signal, and the optical signal and the flicker frequency are sequentially arranged to obtain a second code {348,118}, wherein the second code is the same as the first code, namely the checking is successful, and the access control device is opened. Meanwhile, the access control device sends the checking success information to the user terminal, the user terminal generates a new first code again according to the position information, and sends the new first code to the access control device, so that the access control device updates the first code. Alternatively, the position information of each generation of the first code is varied.
In some embodiments, the location information may also be a randomly selected location.
In some embodiments, when the position information is in time period t1To t2Internal continuous changes, such as 15 pm: the user terminal from 00 to 16:00 is moved continuously, then t is randomly selected1To t2A position information, t, collected at a time1、t2Are all greater than 0. Optionally, at t1To t2The position information of a set time is selected within the time. By implementing the scheme, the uncertainty and the variability of the position information are increased, so that the door access opening signal is prevented from being cracked by other users in malicious imitation, copying, peeping or other modes, and the safety of the door access system is improved.
Optionally, the user terminal is a smart phone, a smart watch, or a smart bracelet with an LED light emitting module, and the access control device receives an optical signal sent by the user terminal through the light receiving module. Optionally, the light emitting device controls the LED screen of the user terminal to emit light and flash, and the entrance guard device detects the light signal through the light receiving module. Optionally, the LED indicator lamp of the user terminal is controlled to flash, and the entrance guard device detects the light signal through the light receiving module.
In some embodiments, the access control device waits to detect an optical signal from the user terminal when it detects a user in the vicinity. Optionally, the access control device detects the presence or absence of a user in the vicinity through an infrared human body detector. Optionally, the user controls the access control device through a key of the access control device to wait for detecting the optical signal sent by the user terminal.
In some embodiments, the first code is an array for the user terminal to modulate the optical signal and for the access control device to authenticate. The second code is an array to be verified converted by the access control device according to the received optical signal.
The embodiment of the disclosure provides a computer-readable storage medium, which stores computer-executable instructions configured to execute the access control method.
The embodiment of the present disclosure provides a computer program product, which includes a computer program stored on a computer-readable storage medium, where the computer program includes program instructions, and when the program instructions are executed by a computer, the computer executes the above-mentioned access control method.
The computer-readable storage medium described above may be a transitory computer-readable storage medium or a non-transitory computer-readable storage medium.
The technical solution of the embodiments of the present disclosure may be embodied in the form of a software product, which is stored in a storage medium and includes one or more instructions for enabling a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method of the embodiments of the present disclosure. And the aforementioned storage medium may be a non-transitory storage medium comprising: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes, and may also be a transient storage medium.
The above description and drawings sufficiently illustrate embodiments of the disclosure to enable those skilled in the art to practice them. Other embodiments may incorporate structural, logical, electrical, process, and other changes. The examples merely typify possible variations. Individual components and functions are optional unless explicitly required, and the sequence of operations may vary. Portions and features of some embodiments may be included in or substituted for those of others. The scope of the disclosed embodiments includes the full ambit of the claims, as well as all available equivalents of the claims. As used in this application, although the terms "first," "second," etc. may be used in this application to describe various elements, these elements should not be limited by these terms. These terms are only used to distinguish one element from another. For example, a first element could be termed a second element, and, similarly, a second element could be termed a first element, unless the meaning of the description changes, so long as all occurrences of the "first element" are renamed consistently and all occurrences of the "second element" are renamed consistently. The first and second elements are both elements, but may not be the same element. Furthermore, the words used in the specification are words of description only and are not intended to limit the claims. As used in the description of the embodiments and the claims, the singular forms "a", "an" and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. Similarly, the term "and/or" as used in this application is meant to encompass any and all possible combinations of one or more of the associated listed. Furthermore, the terms "comprises" and/or "comprising," when used in this application, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof. Without further limitation, an element defined by the phrase "comprising an …" does not exclude the presence of other identical elements in a process, method or device comprising the element. In this document, each embodiment may be described with emphasis on differences from other embodiments, and the same and similar parts between the respective embodiments may be referred to each other. For methods, products, etc. of the embodiment disclosures, reference may be made to the description of the method section for relevance if it corresponds to the method section of the embodiment disclosure.
Those of skill in the art would appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software may depend upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the disclosed embodiments. It can be clearly understood by those skilled in the art that, for convenience and brevity of description, the specific working processes of the system, the apparatus and the unit described above may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the embodiments disclosed herein, the disclosed methods, products (including but not limited to devices, apparatuses, etc.) may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, a division of a unit may be merely a division of a logical function, and an actual implementation may have another division, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form. Units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to implement the present embodiment. In addition, functional units in the embodiments of the present disclosure may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). In some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. In the description corresponding to the flowcharts and block diagrams in the figures, operations or steps corresponding to different blocks may also occur in different orders than disclosed in the description, and sometimes there is no specific order between the different operations or steps. For example, two sequential operations or steps may in fact be executed substantially concurrently, or they may sometimes be executed in the reverse order, depending upon the functionality involved. Each block of the block diagrams and/or flowchart illustrations, and combinations of blocks in the block diagrams and/or flowchart illustrations, can be implemented by special purpose hardware-based systems that perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.

Claims (9)

1. An access control method, comprising:
acquiring position information of a user terminal;
generating a first code according to the position information;
sending the first code to an access control device and triggering the access control device to update the first code;
and sending an optical signal to the access control device according to the first code, and triggering the access control device to control the opening and closing state of the access control device according to the received optical signal.
2. The method of claim 1, further comprising:
receiving entrance guard information fed back by the entrance guard device;
and after receiving the access control information, generating a first code according to the position information.
3. The method of claim 2, wherein the access control information comprises code verification information;
the code collation information includes collation success information and collation unsuccessful information.
4. The method of claim 3, wherein generating a first code based on the location information after receiving the access control information comprises:
and generating a first code according to the position information under the condition that the access control information is the verification success information.
5. The method of claim 4, wherein generating a first code based on the location information comprises:
and acquiring a longitude value and a latitude value of the user terminal, and acquiring a first code according to the longitude value and the latitude value.
6. The method of claim 5, further comprising:
and when the door is in the set area, the first code is sent to the access control device through a D2D link.
7. The method of any of claims 1 to 6, wherein said emitting the optical signal according to the first encoding comprises:
and determining the number of light emitting times of the user terminal in each second according to the first code, and emitting an optical signal according to the number of light emitting times.
8. An access control device comprising a processor and a memory storing program instructions, wherein the processor is configured to perform the access control method of any of claims 1 to 7 when executing the program instructions.
9. A user terminal, characterized in that it comprises the access control device of claim 8.
CN201911183532.2A 2019-11-27 2019-11-27 Access control method and device and user terminal Withdrawn CN110992548A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911183532.2A CN110992548A (en) 2019-11-27 2019-11-27 Access control method and device and user terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911183532.2A CN110992548A (en) 2019-11-27 2019-11-27 Access control method and device and user terminal

Publications (1)

Publication Number Publication Date
CN110992548A true CN110992548A (en) 2020-04-10

Family

ID=70087481

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911183532.2A Withdrawn CN110992548A (en) 2019-11-27 2019-11-27 Access control method and device and user terminal

Country Status (1)

Country Link
CN (1) CN110992548A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112727300A (en) * 2020-12-22 2021-04-30 广州征安电子科技有限公司 Door magnetic switch and control method thereof

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112727300A (en) * 2020-12-22 2021-04-30 广州征安电子科技有限公司 Door magnetic switch and control method thereof
CN112727300B (en) * 2020-12-22 2022-08-16 广州征安电子科技有限公司 Door magnetic switch and control method thereof

Similar Documents

Publication Publication Date Title
US9965908B2 (en) Mobile access control system and method
EP3494553B1 (en) Method and system for automated physical access control system using biometric recognition coupled with tag authentication
AU2005304438B2 (en) Actuating a security system using a wireless device
US11423724B2 (en) Method and system for activating electronic lockers
CN108734830A (en) Entrance guard controlling method and system
US11521288B2 (en) System and method for managing access to parking zone
US11398121B2 (en) Method for provisioning a device with an information element allowing to identify unauthorized users in a restricted area
CN102084369A (en) System for monitoring the unauthorized use of a device
CN102084372A (en) System for monitoring the unauthorized use of a device
US11792283B2 (en) Firearm authentication and tracking system
CN104167040A (en) Remote control method and system of electronic lock
CN101316132A (en) Integrated access control system and a method of controlling the same
KR20160050841A (en) System, apparatus and method for managing entrance and exit
KR20160010299A (en) Close proximity vehicular data transmission
US9955311B2 (en) Control apparatus, position verification system, non-transitory computer readable medium, and position verification method
CN105493160A (en) Mobile-device security
KR20140021874A (en) System for entrance management using smart code and method of the same
CN110992548A (en) Access control method and device and user terminal
WO2021009641A1 (en) A structure accesses unlocking system and associated method
CN106713594A (en) Method and apparatus for intercepting unwanted call or text message in wearable device
US10354463B2 (en) Systems and methods for secure authentication for access control, home control, and alarm systems
CN110956798A (en) Access control method and device and user terminal
KR101933769B1 (en) Smart pass authenticating system
CN110930553A (en) Access control method, user terminal and access control device
CN111080882A (en) Method and device for access control and user terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication

Application publication date: 20200410

WW01 Invention patent application withdrawn after publication