CN111080882A - Method and device for access control and user terminal - Google Patents

Method and device for access control and user terminal Download PDF

Info

Publication number
CN111080882A
CN111080882A CN201911183559.1A CN201911183559A CN111080882A CN 111080882 A CN111080882 A CN 111080882A CN 201911183559 A CN201911183559 A CN 201911183559A CN 111080882 A CN111080882 A CN 111080882A
Authority
CN
China
Prior art keywords
code
access control
user terminal
information
position information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN201911183559.1A
Other languages
Chinese (zh)
Inventor
吴明远
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201911183559.1A priority Critical patent/CN111080882A/en
Publication of CN111080882A publication Critical patent/CN111080882A/en
Withdrawn legal-status Critical Current

Links

Images

Landscapes

  • Alarm Systems (AREA)

Abstract

The application belongs to the technical field of access control, and relates to a method for access control, which comprises the following steps: acquiring position information of a user terminal; generating a first code according to the position information and enabling the user terminal to display the first code; and sending the first code to an access control device and triggering the access control device to update the first code. The method can generate the code for opening the entrance guard according to the position information of the user terminal, and the position information of the user terminal is difficult to obtain, so that the same code is difficult to obtain even if the generation mode of the code is known, and the safety of the entrance guard is improved. The application also discloses a device and a user terminal for access control.

Description

Method and device for access control and user terminal
Technical Field
The present application relates to the field of access control technologies, and for example, to a method, an apparatus, and a user terminal for access control.
Background
At present, people have higher and higher requirements on the safety of working and living environments, and in order to ensure the safety of the environments of life and work of people, entrance guard devices are installed at entrances and exits of a plurality of buildings and parks. The access control device brings safety guarantee for the people who live in, but present access control device still has some troubles and potential safety hazard, and the access control current mode commonly used has the entrance guard card of punching or fingerprint identification etc.. The pedestrian need carry the entrance guard card of punching the door often, if forget to take or lose the entrance guard card, just not had the right of passage, and the entrance guard card also can be stolen in addition to bring the potential safety hazard. And the fingerprint is easier to collect in the fingerprint identification, and the possibility of disguising through the fingerprint film is higher, so certain potential safety hazard also exists.
In the process of implementing the embodiments of the present disclosure, it is found that at least the following problems exist in the related art: the entrance guard card and the fingerprint identification are easy to be stolen, the safety is low, and the password unlocking mode has the problems that the password is very complicated to change frequently and the password is low in safety when the password is not changed frequently.
Disclosure of Invention
The following presents a simplified summary in order to provide a basic understanding of some aspects of the disclosed embodiments. This summary is not an extensive overview nor is intended to identify key/critical elements or to delineate the scope of such embodiments but rather as a prelude to the more detailed description that is presented later.
The embodiment of the disclosure provides a method and a device for access control and a user terminal, which are used for solving the problem of low security of the existing access control passing mode.
In some embodiments, the method for access control comprises:
acquiring position information of a user terminal;
generating a first code according to the position information and enabling the user terminal to display the first code;
and sending the first code to an access control device and triggering the access control device to update the first code.
In some embodiments, the apparatus for entrance guard control includes: a processor and a memory storing program instructions, the processor being configured to, upon execution of the program instructions, perform the method for access control described above.
In some embodiments, the user terminal includes the above-mentioned apparatus for entrance guard control.
The method, the device and the user terminal for entrance guard control provided by the embodiment of the disclosure can realize the following technical effects: the code for opening the entrance guard can be generated according to the position information of the user terminal, and the position information of the user terminal is difficult to obtain, so that the same code is difficult to obtain even if the generation mode of the code is known, and the safety of the entrance guard is improved.
The foregoing general description and the following description are exemplary and explanatory only and are not restrictive of the application.
Drawings
One or more embodiments are illustrated by way of example in the accompanying drawings, which correspond to the accompanying drawings and not in limitation thereof, in which elements having the same reference numeral designations are shown as like elements and not in limitation thereof, and wherein:
fig. 1 is a flowchart of a method for access control according to an embodiment of the present disclosure;
fig. 2 is a schematic view of an apparatus for access control provided in an embodiment of the present disclosure.
Detailed Description
So that the manner in which the features and elements of the disclosed embodiments can be understood in detail, a more particular description of the disclosed embodiments, briefly summarized above, may be had by reference to the embodiments, some of which are illustrated in the appended drawings. In the following description of the technology, for purposes of explanation, numerous details are set forth in order to provide a thorough understanding of the disclosed embodiments. However, one or more embodiments may be practiced without these details. In other instances, well-known structures and devices may be shown in simplified form in order to simplify the drawing.
The embodiment of the present disclosure provides a method for access control, as shown in fig. 1, including:
s101, acquiring position information of a user terminal;
s102, generating a first code according to the position information and enabling a user terminal to display the first code;
and S103, sending the first code to the access control device and triggering the access control device to update the first code.
By implementing the technical scheme, the first code can be updated according to the position information of the user terminal, and the position information of the user terminal is difficult to obtain, so that the same first code is difficult to obtain even if the generation mode of the first code is known, and the safety of the entrance guard is improved.
In some embodiments, further comprising:
receiving access control information fed back by an access control device;
and after receiving the access control information, generating a first code according to the position information.
In some embodiments, the access control information comprises code verification information;
the code collation information includes collation success information and collation failure information. Optionally, the first code is input through a key of the access control device to unlock, the access control device sequentially arranges the first code into a second code according to the received key sequence, then the second code is compared with the first code, and when the second code is the same as the first code, the checking is successful, and the access control is opened. Otherwise, the entrance guard keeps the closing state. When the first code is the same as the second code, the code checking information is checking success information, and when the first code is different from the second code, the code checking information is checking failure information.
In some embodiments, generating the first code according to the location information after receiving the access control information includes:
and under the condition that the access control information is the verification success information, generating a first code according to the position information.
In some embodiments, generating the first code from the location information comprises:
and acquiring a longitude value and a latitude value of the user terminal, and acquiring a first code according to the longitude value and the latitude value. Optionally, longitude values and latitude values of the user terminal are obtained and sequentially arranged to obtain a position feature array
Figure BDA0002291880680000031
Figure BDA0002291880680000032
Obtaining a first code according to the position feature array: computing
Figure BDA0002291880680000033
Obtain a new first code E1
Figure BDA0002291880680000034
For rounding down, N is a predetermined frequency weight,
Figure BDA0002291880680000035
is a location feature array, JnIs the nth longitude value, WnIs the nth latitude value; n is a positive integer, and N is more than 0.
Optionally, the location information is collected at different time points by a GPS (Global Positioning System) module of the user terminal, and when it is detected that the user terminal is located in the set area, one collected location information is selected to generate the first code.
If the GPS positioning information collected by the GPS module of the user terminal is $ GPGGA,121252.000,3937.3032, N,11611.6046, E,1,05,2.0,45.9, M, -5.7, M, 0000 * 7, then the latitude value is 3937.3032, the longitude value is 11611.6046, and {11611.6046, 3937.3032}, and when N is 0.03, E is 0000 *, then the latitude value is 3937.3032, and the longitude value is 11611.60461And 348,118, then 348118 is displayed on the user terminal.
By implementing the technical scheme, the first code can be updated according to the position information of the user terminal, and the position information of the user terminal is difficult to obtain, so that the same first code is difficult to obtain even if the generation mode of the first code is known, and the safety of the entrance guard is improved.
In some embodiments, further comprising:
and when the user terminal is in the setting area, the user terminal displays the first code. Through implementing the above scheme, the first code can be automatically displayed when the user arrives near the cell or is at the set position, so that the user can conveniently input the first code on the access control device to open the access control.
In some embodiments, further comprising:
when in the set area, the user terminal transmits the first code to the door entry Device via a D2D (Device-to-Device) link. The position information detected by the user terminal can not only generate the first code, but also enable the user terminal to send the first code to the access control device through the D2D link according to the area where the position information is located. The proximity characteristic and the data direct connection characteristic of the D2D are utilized to realize local data transmission, the direct connection of the user terminal to the access control device can be realized, the data transmission is safer, and the D2D has relatively shorter communication distance and higher channel quality, so that higher transmission rate, lower time delay and lower power consumption can be realized, and the power consumption of the user terminal is reduced to a certain extent. Meanwhile, compared with communication modes such as Bluetooth and the like, the D2D does not need complicated matching and has higher transmission speed. Through implementing above-mentioned scheme, can realize the user and at the in-process automatic generation that removes to entrance guard and send first code for entrance guard's device, for example, when the user is near arriving the district, the first code of automatic generation, carry out D2D directly with entrance guard's device through user terminal, because the process of generation, sending first code takes place when being close to entrance guard's device, it is short apart from the time of opening entrance guard's device through user terminal, other people hardly have sufficient time to intercept and catch, imitate first code and open entrance guard's device, further improvement entrance guard's system's security.
The embodiment of the present disclosure provides a device for controlling access, which has a structure as shown in fig. 2, and the device includes a processor (processor)100 and a memory (memory)101 storing program instructions, and may further include a Communication Interface (Communication Interface)102 and a bus 103. The processor 100, the communication interface 102, and the memory 101 may communicate with each other via a bus 103. The communication interface 102 may be used for information transfer. The processor 100 may call program instructions in the memory 101, and the processor is configured to execute the access control method of the above embodiment when executing the program instructions.
In addition, the logic instructions in the memory 101 may be implemented in the form of software functional units and stored in a computer readable storage medium when the logic instructions are sold or used as independent products.
The memory 101, which is a computer-readable storage medium, may be used for storing software programs, computer-executable programs, such as program instructions/modules corresponding to the methods in the embodiments of the present disclosure. The processor 100 executes the software program, the instructions and the modules stored in the memory 101 to execute the functional application and the data processing, so as to implement the access control method in the above method embodiment.
The memory 101 may include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function; the storage data area may store data created according to the use of the mobile terminal, and the like. In addition, the memory 101 may include a high-speed random access memory, and may also include a nonvolatile memory.
The embodiment of the disclosure provides a user terminal, which comprises the above device for controlling the entrance guard.
Optionally, the user terminal is a smart phone, a smart watch with a display screen, or a smart bracelet, and the access control device receives a code input by the user terminal through the key module.
An embodiment of the present disclosure provides a computer-readable storage medium storing computer-executable instructions configured to perform the above-mentioned method for access control.
Embodiments of the present disclosure provide a computer program product comprising a computer program stored on a computer-readable storage medium, the computer program comprising program instructions that, when executed by a computer, cause the computer to perform the above-mentioned method for access control.
The computer-readable storage medium described above may be a transitory computer-readable storage medium or a non-transitory computer-readable storage medium.
The technical solution of the embodiments of the present disclosure may be embodied in the form of a software product, which is stored in a storage medium and includes one or more instructions for enabling a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method of the embodiments of the present disclosure. And the aforementioned storage medium may be a non-transitory storage medium comprising: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes, and may also be a transient storage medium.
The above description and drawings sufficiently illustrate embodiments of the disclosure to enable those skilled in the art to practice them. Other embodiments may incorporate structural, logical, electrical, process, and other changes. The examples merely typify possible variations. Individual components and functions are optional unless explicitly required, and the sequence of operations may vary. Portions and features of some embodiments may be included in or substituted for those of others. The scope of the disclosed embodiments includes the full ambit of the claims, as well as all available equivalents of the claims. As used in this application, although the terms "first," "second," etc. may be used in this application to describe various elements, these elements should not be limited by these terms. These terms are only used to distinguish one element from another. For example, a first element could be termed a second element, and, similarly, a second element could be termed a first element, unless the meaning of the description changes, so long as all occurrences of the "first element" are renamed consistently and all occurrences of the "second element" are renamed consistently. The first and second elements are both elements, but may not be the same element. Furthermore, the words used in the specification are words of description only and are not intended to limit the claims. As used in the description of the embodiments and the claims, the singular forms "a", "an" and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. Similarly, the term "and/or" as used in this application is meant to encompass any and all possible combinations of one or more of the associated listed. Furthermore, the terms "comprises" and/or "comprising," when used in this application, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof. Without further limitation, an element defined by the phrase "comprising an …" does not exclude the presence of other identical elements in a process, method or device comprising the element. In this document, each embodiment may be described with emphasis on differences from other embodiments, and the same and similar parts between the respective embodiments may be referred to each other. For methods, products, etc. of the embodiment disclosures, reference may be made to the description of the method section for relevance if it corresponds to the method section of the embodiment disclosure.
Those of skill in the art would appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software may depend upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the disclosed embodiments. It can be clearly understood by those skilled in the art that, for convenience and brevity of description, the specific working processes of the system, the apparatus and the unit described above may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the embodiments disclosed herein, the disclosed methods, products (including but not limited to devices, apparatuses, etc.) may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, a division of a unit may be merely a division of a logical function, and an actual implementation may have another division, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form. Units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to implement the present embodiment. In addition, functional units in the embodiments of the present disclosure may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). In some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. In the description corresponding to the flowcharts and block diagrams in the figures, operations or steps corresponding to different blocks may also occur in different orders than disclosed in the description, and sometimes there is no specific order between the different operations or steps. For example, two sequential operations or steps may in fact be executed substantially concurrently, or they may sometimes be executed in the reverse order, depending upon the functionality involved. Each block of the block diagrams and/or flowchart illustrations, and combinations of blocks in the block diagrams and/or flowchart illustrations, can be implemented by special purpose hardware-based systems that perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.

Claims (9)

1. A method for access control, comprising:
acquiring position information of a user terminal;
generating a first code according to the position information and enabling the user terminal to display the first code;
and sending the first code to an access control device and triggering the access control device to update the first code.
2. The method of claim 1, further comprising:
receiving entrance guard information fed back by the entrance guard device;
and after receiving the access control information, generating a first code according to the position information.
3. The method of claim 2, wherein the access control information comprises code verification information;
the code collation information includes collation success information and collation unsuccessful information.
4. The method of claim 3, wherein generating a first code based on the location information after receiving the access control information comprises:
and generating a first code according to the position information under the condition that the access control information is the verification success information.
5. The method of claim 4, wherein generating a first code based on the location information comprises:
and acquiring a longitude value and a latitude value of the user terminal, and acquiring a first code according to the longitude value and the latitude value.
6. The method of claim 5, further comprising:
and when the user terminal is in the set area, the first code is displayed on the user terminal.
7. The method of any of claims 1 to 6, further comprising:
and when the door is in the set area, the first code is sent to the access control device through a D2D link.
8. An apparatus for access control comprising a processor and a memory storing program instructions, wherein the processor is configured to perform the method for access control of any of claims 1 to 7 when executing the program instructions.
9. A user terminal, characterized in that it comprises a device for entrance guard control according to claim 8.
CN201911183559.1A 2019-11-27 2019-11-27 Method and device for access control and user terminal Withdrawn CN111080882A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911183559.1A CN111080882A (en) 2019-11-27 2019-11-27 Method and device for access control and user terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911183559.1A CN111080882A (en) 2019-11-27 2019-11-27 Method and device for access control and user terminal

Publications (1)

Publication Number Publication Date
CN111080882A true CN111080882A (en) 2020-04-28

Family

ID=70311861

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911183559.1A Withdrawn CN111080882A (en) 2019-11-27 2019-11-27 Method and device for access control and user terminal

Country Status (1)

Country Link
CN (1) CN111080882A (en)

Similar Documents

Publication Publication Date Title
EP3120334B1 (en) An electronic locking system
US11521288B2 (en) System and method for managing access to parking zone
EP2492878B1 (en) Methods and apparatus to control access
CA2769103C (en) Methods and apparatus to support personal information management
EP3561706B1 (en) Biometric authentication method, system, and computer program
CN111619508B (en) Remote control system for vehicle and operation method thereof
WO2010148832A1 (en) Entrance guard control and information display system, method and terminal
KR101814719B1 (en) System and method for remote controlling digital door-lock using smartphone
US11398121B2 (en) Method for provisioning a device with an information element allowing to identify unauthorized users in a restricted area
KR20160050841A (en) System, apparatus and method for managing entrance and exit
CN105493160A (en) Mobile-device security
CN103745538A (en) Password protection method and system of financial account
CN113763620A (en) Combined access control, method and device for controlling combined access control, and storage medium
AU2019415478A1 (en) Method and device for authenticating near-field information, electronic apparatus, and computer storage medium
EP4248341A1 (en) Method and apparatus for user recognition
CN102932741A (en) Mobile phone antitheft tracking method and antitheft tracking mobile phone
CN105847276A (en) Access control method and device
EP3154032A1 (en) System and method for wirelessly accessing a vehicle
CN111080882A (en) Method and device for access control and user terminal
US10121038B2 (en) Dynamic barcode ticketing carrying encrypted validation transactions
CN110992548A (en) Access control method and device and user terminal
KR20150137662A (en) Security system for managing facilities using short range communication and method therefor
CN106791178A (en) A kind of positional information transmission method and mobile terminal
CN109087425B (en) Access control method, device and storage medium for access device
CN111756921A (en) Face recognition method and device, terminal and readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication

Application publication date: 20200428

WW01 Invention patent application withdrawn after publication