CN111143803A - User authority control method and system based on fingerprint identification - Google Patents

User authority control method and system based on fingerprint identification Download PDF

Info

Publication number
CN111143803A
CN111143803A CN201911218932.2A CN201911218932A CN111143803A CN 111143803 A CN111143803 A CN 111143803A CN 201911218932 A CN201911218932 A CN 201911218932A CN 111143803 A CN111143803 A CN 111143803A
Authority
CN
China
Prior art keywords
fingerprint
user
user information
authority
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911218932.2A
Other languages
Chinese (zh)
Inventor
童龙玉
范志诚
李志达
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Lyric Robot Automation Co Ltd
Original Assignee
Guangdong Lyric Robot Intelligent Automation Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Lyric Robot Intelligent Automation Co Ltd filed Critical Guangdong Lyric Robot Intelligent Automation Co Ltd
Priority to CN201911218932.2A priority Critical patent/CN111143803A/en
Publication of CN111143803A publication Critical patent/CN111143803A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Abstract

The invention relates to a user authority control method and a user authority control system based on fingerprint identification, which are characterized in that a simplified fingerprint machine is adopted to acquire fingerprint information, user fingerprints and corresponding user information setting are carried out through an information management center of an upper computer, the user fingerprint information and the user information are bound, user authority parameters are determined, further, the accuracy of the user information and the safety of the use of user authority are further ensured through the authority setting and verification of a PLC (programmable logic controller) end, and meanwhile, the user information and the authority information are set in real time in the upper computer to be updated, so that the humanization and the flexibility of information management are realized.

Description

User authority control method and system based on fingerprint identification
Technical Field
The invention relates to the technical field of attendance checking, entrance guard and personnel management systems, in particular to a user permission control method and a user permission control system based on fingerprint identification.
Background
In the production/debugging process of the existing automation equipment, certain operations of the equipment are generally required to be performed by personnel to adjust or exception the performance of the equipment. However, if the equipment is not a professional, the equipment is crashed, the produced product is unqualified and other serious abnormalities are caused when the equipment is subjected to some incorrect operation or is not operated properly. The user management commonly used in the existing devices includes: and (4) logging in by the user password, and performing login verification by an operator through the user name and the password. However, in this way, as soon as the password is revealed, anyone can operate the device, and the security cannot be well guaranteed. Or fingerprint login is adopted, an operator needs to finish login verification through fingerprint identification to perform related operation on the equipment, and the special purpose of a user is realized. Especially, in the second manner, the commonly implemented framework is PLC + touch screen + fingerprint machine, but the user information still has the disadvantages of tedious update, inaccurate information management, and inconvenience for update, deletion or addition, which not only affects the working efficiency, but also causes the untimely authority management.
Disclosure of Invention
In order to solve the technical problems that information is not updated timely in user authority management, user information and authority management are unscientific, user information and corresponding user authority management are difficult, low in efficiency, high in information error rate and the like, the invention provides a user authority control method and a user authority control system based on fingerprint identification.
A user authority control method based on fingerprint identification specifically comprises the following steps:
the method comprises the following steps: and activating the fingerprint machine, acquiring the input fingerprint, and transmitting the input fingerprint to the upper computer.
Step two: the upper computer receives the fingerprint, converts the fingerprint into a corresponding fingerprint code, matches the fingerprint code with fingerprint information in a user information base and judges whether a user corresponding to the fingerprint exists or not; if yes, exporting the user information and transmitting the user information to a PLC (programmable logic controller) end; otherwise, resetting the user information base.
Step three: and the PLC end is activated when receiving user information transmitted by the upper computer, acquires the authority level parameters in the user information, and searches the authority indexes corresponding to the level parameters in the authority table.
Step four: and entering a corresponding operation interface according to the authority index and simultaneously displaying the operation interface on the touch screen.
The fingerprint machine is activated when detecting that a user approaches, and a confirmation dialog box is popped up after the user fingerprint is acquired for the user to confirm and then transmit fingerprint information. Thereby preventing the start of the privilege system due to a user's mistaken press or collision.
The resetting the user information base comprises the following steps: and starting a new establishment, establishing a user information file, generating a fingerprint code corresponding to the fingerprint according to the input user fingerprint, setting the code as a main key of the user information, and binding information data such as user identity, gender, job title, work content, authority information and the like through the main key.
And resetting the user information base, and updating or deleting the setting.
The method specifically comprises the following steps: and starting updating or deleting setting, directly searching a user primary key value to be updated or deleted in a user information base, opening a corresponding user information file, updating or deleting the user information, acquiring the changed authority level parameter, distributing a new authority index, and storing the new authority index in an authority table of the PLC terminal.
The authority table is set according to user authority, and specifically comprises the following steps: and carrying out authority division according to the authority level parameter range, and configuring a unified authority index for the users belonging to the same authority level.
As another preferred embodiment, the present invention further provides a user right control system based on fingerprint identification, which specifically includes the following unit modules:
a fingerprint acquisition unit: the fingerprint acquisition and transmission device is used for acquiring the input fingerprint after activation and transmitting the input fingerprint to the upper computer.
The upper computer processing unit: the fingerprint identification device is used for receiving fingerprints, converting the fingerprints into corresponding fingerprint codes, matching the fingerprint codes with fingerprint information in a user information base and judging whether a user corresponding to the fingerprints exists or not; if yes, exporting the user information and transmitting the user information to a PLC (programmable logic controller) end; otherwise, resetting the user information base.
A PLC unit: the PLC end is activated when receiving user information transmitted by the upper computer, acquires authority level parameters in the user information, and searches the authority indexes corresponding to the level parameters in the authority list.
A user interface: and the system is used for presenting the corresponding operation interface entered according to the authority index.
The fingerprint acquisition unit is communicated with the upper computer processing unit through a USB; and the upper computer processing unit, the PLC unit and the user interface realize data transmission through a TCP/IP protocol.
The fingerprint acquisition unit is activated when detecting that a user approaches, a confirmation dialog box is popped up after the user fingerprint is acquired, the confirmation dialog box is used for transmitting fingerprint information after the user confirms, the permission starting caused by mistaken pressing is prevented, and the sleep mode is entered when the fingerprint acquisition unit is not activated. Therefore, the electric energy consumption is saved, and the service life of the fingerprint acquisition unit is prolonged.
The resetting of the user information base is carried out at a user interface end and comprises a newly-built setting module, an updated setting module and a deleted setting module. The method specifically comprises the following steps:
newly establish the module and include: and starting a new establishment, establishing a user information file, generating a fingerprint code corresponding to the fingerprint according to the input user fingerprint, setting the code as a main key of the user information, and binding the user identity, the gender, the job title, the work content and the authority information through the main key.
The update setting module or the delete setting module includes: and starting updating or deleting setting, directly searching a user primary key value to be updated or deleted in a user information base, opening a corresponding user information file, updating or deleting the user information, acquiring the changed authority level parameter, distributing a new authority index, and storing the new authority index in an authority table of the PLC terminal.
The user authority control method and system based on fingerprint identification mainly changes the function of the prior fingerprint machine, simplifies the working performance of the fingerprint machine, only needs to have the fingerprint identification function, the user setting function is arranged on an upper computer, the fingerprint information and the user information are bound by setting the user information in the upper computer, the upper computer receives and verifies the fingerprint, judges whether the user corresponding to the fingerprint exists or not, and when the fingerprint verification is passed, the upper computer gives the user information of an operator to a PLC. In addition, PLC still can judge user's authority level in the user information, and then control the touch-sensitive screen to open different operation authorities according to different levels to realized fingerprint machine end reduce cost, user information has also realized humanized design, and occupation space is little, also need not unnecessary operation, and is practical, convenient, swift.
Drawings
Fig. 1 is a logic diagram illustrating the operation of the user right control method based on fingerprint identification according to an embodiment.
Detailed Description
The fingerprint identification-based user right control method and system of the present invention will be described in further detail with reference to specific embodiments and accompanying drawings.
As shown in fig. 1, in a preferred embodiment, the core of the present invention is to acquire fingerprint information by using a simplified fingerprint machine, and to set user fingerprints and corresponding user information thereof by an information management center of an upper computer, including binding of the user fingerprint information and the user information, determining user permission parameters, and further by permission setting and verification at a PLC terminal, further ensuring accuracy of the user information and safety of use of the user permission, and simultaneously, by setting user information and permission information update in real time in the upper computer, humanization and flexibility of information management are achieved, specifically.
A user authority control method based on fingerprint identification specifically comprises the following steps:
the method comprises the following steps: and activating the fingerprint machine, acquiring the input fingerprint, and transmitting the input fingerprint to the upper computer.
Step two: the upper computer receives the fingerprint, converts the fingerprint into a corresponding fingerprint code, matches the fingerprint code with fingerprint information in a user information base and judges whether a user corresponding to the fingerprint exists or not; if yes, exporting the user information and transmitting the user information to a PLC (programmable logic controller) end; otherwise, resetting the user information base.
Step three: and the PLC end is activated when receiving user information transmitted by the upper computer, acquires the authority level parameters in the user information, and searches the authority indexes corresponding to the level parameters in the authority table.
Step four: and entering a corresponding operation interface according to the authority index and simultaneously displaying the operation interface on the touch screen.
The fingerprint machine is activated when detecting that a user approaches, and a confirmation dialog box is popped up after the user fingerprint is acquired for the user to confirm and then transmit fingerprint information. Thereby preventing the start of the privilege system due to a user's mistaken press or collision.
The user information base is preset and comprises user fingerprint information and corresponding user information.
For example, in a production job, one machine is managed by each operator, different machines are responsible for different or the same work content, and in order to implement a shift system in a large-scale production plant, there are more than 2 machines in the manager of one machine, and in order to scientifically manage the safety production of each machine, when setting the authority of the operator, it is necessary to enter a fingerprint, personal information and work content thereof in advance, classify the authority according to the information, and further arrange corresponding authority entries, and the use of the authority includes control of use time, which is classified into: 8: 30 am-5: 30 pm; the method comprises the following steps of: 8: 30 am-5: 30pm, 8: 30 pm-5: 30 am.
The resetting the user information base comprises the following steps: and starting a new establishment, establishing a user information file, generating a fingerprint code corresponding to the fingerprint according to the input user fingerprint, setting the code as a main key of the user information, and binding information data such as user identity, gender, job title, work content, authority information and the like through the main key.
And resetting the user information base, and updating or deleting the setting.
The method specifically comprises the following steps: and starting updating or deleting setting, directly searching a user primary key value to be updated or deleted in a user information base, opening a corresponding user information file, updating or deleting the user information, acquiring the changed authority level parameter, distributing a new authority index, and storing the new authority index in an authority table of the PLC terminal.
The authority table is set according to user authority, and specifically comprises the following steps: and carrying out authority division according to the authority level parameter range, and configuring a unified authority index for the users belonging to the same authority level.
As another preferred embodiment, the present invention further provides a user right control system based on fingerprint identification, which specifically includes the following unit modules.
A fingerprint acquisition unit: the fingerprint acquisition and transmission device is used for acquiring the input fingerprint after activation and transmitting the input fingerprint to the upper computer.
The upper computer processing unit: the fingerprint identification device is used for receiving fingerprints, converting the fingerprints into corresponding fingerprint codes, matching the fingerprint codes with fingerprint information in a user information base and judging whether a user corresponding to the fingerprints exists or not; if yes, exporting the user information and transmitting the user information to a PLC (programmable logic controller) end; otherwise, resetting the user information base.
A PLC unit: the PLC end is activated when receiving user information transmitted by the upper computer, acquires authority level parameters in the user information, and searches the authority indexes corresponding to the level parameters in the authority list.
A user interface: and the system is used for presenting the corresponding operation interface entered according to the authority index.
The fingerprint acquisition unit is communicated with the upper computer processing unit through a USB; and the upper computer processing unit, the PLC unit and the user interface realize data transmission through a TCP/IP protocol.
The fingerprint acquisition unit is activated when detecting that a user approaches, a confirmation dialog box is popped up after the user fingerprint is acquired, the confirmation dialog box is used for transmitting fingerprint information after the user confirms, the permission starting caused by mistaken pressing is prevented, and the sleep mode is entered when the fingerprint acquisition unit is not activated. Therefore, the electric energy consumption is saved, and the service life of the fingerprint acquisition unit is prolonged.
The resetting of the user information base is carried out at a user interface end and comprises a newly-built setting module, an updated setting module and a deleted setting module. The method specifically comprises the following steps:
newly establish the module and include: and starting a new establishment, establishing a user information file, generating a fingerprint code corresponding to the fingerprint according to the input user fingerprint, setting the code as a main key of the user information, and binding the user identity, the gender, the job title, the work content and the authority information through the main key.
The update setting module or the delete setting module includes: and starting updating or deleting setting, directly searching a user primary key value to be updated or deleted in a user information base, opening a corresponding user information file, updating or deleting the user information, acquiring the changed authority level parameter, distributing a new authority index, and storing the new authority index in an authority table of the PLC terminal.
Compared with the prior art, the user authority control method and the user authority control system based on fingerprint identification are different in that user information is arranged in an upper computer of a PC (personal computer) and is not directly arranged in a fingerprint machine. The fingerprint machine is communicated with an upper computer of the PC through the USB, fingerprint information is directly output to the upper computer of the PC every time fingerprint identification is carried out, and user matching verification is carried out. After the fingerprint verification is passed, the upper computer communicates with the PLC, user information is transmitted to the PLC, and the PLC controls the touch screen to open the authority so as to complete login.
Through having changed the function of fingerprint machine in the past, simplified the working property of fingerprint machine, only need possess the fingerprint identification function can, and the user sets up the function and is set up at the host computer, through setting up user's information in the host computer, binds fingerprint information and user information, receives the fingerprint and checks at the host computer, judges whether there is the user that this fingerprint corresponds, and when the line passes verification, the host computer gives PLC with operator's user information. In addition, PLC still can judge user's authority level in user information, and then control the touch-sensitive screen to open different operation authorities according to the machine of difference is other to realized fingerprint machine end reduce cost, user information has also realized humanized design, and owing to be solitary fingerprint identification module, occupation space is little, also need not unnecessary operation, and is practical, convenient, swift.

Claims (10)

1. A user authority control method based on fingerprint identification is characterized in that: comprises the following steps (A1)
The method comprises the following steps: activating a fingerprint machine, acquiring an input fingerprint, and transmitting the input fingerprint to an upper computer;
step two: the upper computer receives the fingerprint, converts the fingerprint into a corresponding fingerprint code, matches the fingerprint code with fingerprint information in a user information base and judges whether a user corresponding to the fingerprint exists or not; if yes, exporting the user information and transmitting the user information to a PLC (programmable logic controller) end; otherwise, resetting the user information base;
step three: the PLC end is activated when receiving user information transmitted by an upper computer, acquires authority level parameters in the user information, and searches corresponding authority indexes of the level parameters in an authority table;
step four: and entering a corresponding operation interface according to the authority index and simultaneously displaying the operation interface on the touch screen.
2. The method of claim 1, wherein the fingerprint machine is activated when the approach of the user is detected, and a confirmation dialog box pops up after the fingerprint of the user is acquired, so that the transmission of the fingerprint information is executed after the confirmation of the user.
3. The method of claim 1, wherein the reconfiguring the user information base comprises:
and starting a new establishment, establishing a user information file, generating a fingerprint code corresponding to the fingerprint according to the input user fingerprint, setting the code as a main key of the user information, and binding the user information through the main key.
4. The method of claim 3, wherein the resetting the user information base further comprises updating settings or deleting settings; the method specifically comprises the following steps:
and starting updating or deleting setting, directly searching a user primary key value to be updated or deleted in a user information base, opening a corresponding user information file, updating or deleting the user information, acquiring the changed authority level parameter, distributing a new authority index, and storing the new authority index in an authority table of the PLC terminal.
5. The method according to claim 4, wherein the authority table is set according to user authority, and specifically comprises:
and carrying out authority division according to the authority level parameter range, and configuring a unified authority index for the users belonging to the same authority level.
6. A fingerprint identification based user right control system as claimed in any one of claims 1 to 5, characterized by comprising:
a fingerprint acquisition unit: the fingerprint acquisition module is used for acquiring an input fingerprint after activation and transmitting the input fingerprint to an upper computer;
the upper computer processing unit: the fingerprint identification device is used for receiving fingerprints, converting the fingerprints into corresponding fingerprint codes, matching the fingerprint codes with fingerprint information in a user information base and judging whether a user corresponding to the fingerprints exists or not; if yes, exporting the user information and transmitting the user information to a PLC (programmable logic controller) end; otherwise, resetting the user information base;
a PLC unit: the PLC end is activated when receiving user information transmitted by an upper computer, acquires authority level parameters in the user information, and searches the corresponding authority indexes of the level parameters in an authority table;
a user interface: and the system is used for presenting the corresponding operation interface entered according to the authority index.
7. The method according to claim 6, wherein the fingerprint acquisition unit communicates with the upper computer processing unit through a USB; and the upper computer processing unit, the PLC unit and the user interface realize data transmission by coordinating transmission control/[ A2 ].
8. The system of claim 6, wherein the fingerprint acquisition unit is activated when detecting that a user approaches, and a confirmation dialog box pops up after acquiring the user fingerprint for the user to confirm and then transmit fingerprint information, so as to prevent the permission start caused by mistaken pressing, and when the fingerprint acquisition unit is not activated, the fingerprint acquisition unit enters a sleep mode.
9. The system of claim 6, wherein the reconfiguration user information base is configured at the user interface, and includes a new configuration module, an update configuration module and a delete configuration module.
10. The system of claim 8, wherein the newly created setup module comprises: starting a new establishment, establishing a user information file, generating a fingerprint code corresponding to the fingerprint according to the input user fingerprint, setting the code as a main key of the user information, and binding the user information through the main key;
the update setting module or the delete setting module includes: and starting updating or deleting setting, directly searching a user primary key value to be updated or deleted in a user information base, opening a corresponding user information file, updating or deleting the user information, acquiring the changed authority level parameter, distributing a new authority index, and storing the new authority index in an authority table of the PLC terminal.
CN201911218932.2A 2019-12-03 2019-12-03 User authority control method and system based on fingerprint identification Pending CN111143803A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911218932.2A CN111143803A (en) 2019-12-03 2019-12-03 User authority control method and system based on fingerprint identification

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911218932.2A CN111143803A (en) 2019-12-03 2019-12-03 User authority control method and system based on fingerprint identification

Publications (1)

Publication Number Publication Date
CN111143803A true CN111143803A (en) 2020-05-12

Family

ID=70517484

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911218932.2A Pending CN111143803A (en) 2019-12-03 2019-12-03 User authority control method and system based on fingerprint identification

Country Status (1)

Country Link
CN (1) CN111143803A (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102004901A (en) * 2010-11-11 2011-04-06 中兴通讯股份有限公司 Fingerprint identification method, terminal and system
CN105389502A (en) * 2015-10-23 2016-03-09 京东方科技集团股份有限公司 Permission control system and method, mouse, and computer system
CN208506767U (en) * 2017-12-29 2019-02-15 上海郢奇智能科技有限公司 A kind of intelligent cabinet fingerprint recognition system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102004901A (en) * 2010-11-11 2011-04-06 中兴通讯股份有限公司 Fingerprint identification method, terminal and system
CN105389502A (en) * 2015-10-23 2016-03-09 京东方科技集团股份有限公司 Permission control system and method, mouse, and computer system
CN208506767U (en) * 2017-12-29 2019-02-15 上海郢奇智能科技有限公司 A kind of intelligent cabinet fingerprint recognition system

Similar Documents

Publication Publication Date Title
CN100562756C (en) A kind of equipment detection monitoring control method and system
CN110727938B (en) Configuration method and device of intelligent equipment, electronic equipment and storage medium
CN108227646B (en) Operator identification system
CN105334798A (en) Automatic piece counting method and system for machining workshop of numerically-controlled machine tool
CN112202747A (en) Target device binding method and device, storage medium and electronic device
JP2020021214A (en) Data management device, data management method, and data management program
CN108583507A (en) A kind of excavator one-key start control device and control method
CN109150877B (en) Method and apparatus for safety control of controlled apparatus
CN110895599B (en) Access right determination device and access right determination method
CN105740663A (en) Portable password input equipment and control method thereof
CN111143803A (en) User authority control method and system based on fingerprint identification
CN109426719B (en) Equipment verification management method and verification management system
CN109901471B (en) Intelligent control system of electromechanical device
CN103853969A (en) numerical control device management system and method
CN206563996U (en) A kind of intelligent network access control system control panel
CN115146942A (en) Electronic operation ticket system of hydraulic power plant and operation method
CN104809385A (en) Operation method of safety protection equipment, mobile terminal and safety protection equipment
CN105487485B (en) A kind of numerically-controlled machine tool security system that can be directly unlocked based on remote control
CN114158217A (en) Customized value streaming method of master station system
JP5030528B2 (en) Operation and maintenance management device
CN109033840B (en) Method for carrying out security check on computer terminal
CN110580761A (en) high-speed railway business turn over net operation management system and be used for intelligent lock of this system
CN111292484A (en) Android-based root prevention and application authority control method for intelligent POS machine
KR102500228B1 (en) Isolation locking system using network
CN110955200A (en) Recording system for monitoring state of instrument and equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB03 Change of inventor or designer information

Inventor after: Tong Longyu

Inventor after: Fan Zhicheng

Inventor after: Li Zhida

Inventor after: Weng Huanran

Inventor after: Chen Jinzhong

Inventor before: Tong Longyu

Inventor before: Fan Zhicheng

Inventor before: Li Zhida

CB03 Change of inventor or designer information
RJ01 Rejection of invention patent application after publication

Application publication date: 20200512

RJ01 Rejection of invention patent application after publication