CN111563986A - Identity recognition method and system based on NFC mobile terminal - Google Patents

Identity recognition method and system based on NFC mobile terminal Download PDF

Info

Publication number
CN111563986A
CN111563986A CN201910086753.1A CN201910086753A CN111563986A CN 111563986 A CN111563986 A CN 111563986A CN 201910086753 A CN201910086753 A CN 201910086753A CN 111563986 A CN111563986 A CN 111563986A
Authority
CN
China
Prior art keywords
identity information
nfc
mobile terminal
access control
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910086753.1A
Other languages
Chinese (zh)
Inventor
陈杰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Qihoo Technology Co Ltd
Original Assignee
Beijing Qihoo Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Qihoo Technology Co Ltd filed Critical Beijing Qihoo Technology Co Ltd
Priority to CN201910086753.1A priority Critical patent/CN111563986A/en
Publication of CN111563986A publication Critical patent/CN111563986A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • H04B5/72

Abstract

The invention provides an identity recognition method and system based on an NFC mobile terminal, wherein the method comprises the following steps: the NFC identity recognition device reads the identity information of the NFC mobile terminal in the specified range; analyzing and verifying the identity information, and judging whether the identity information is consistent with first standard identity information issued by a cloud server in advance; and if the identity information is consistent with the first standard identity information, the access control system to which the NFC identity recognition device belongs releases the access. Based on the scheme provided by the invention, the entrance guard control system can be unlocked without independently carrying an entrance guard card by a user, so that the problem that the entrance guard card is difficult to store is solved, and the safety of the entrance guard control system can be further improved.

Description

Identity recognition method and system based on NFC mobile terminal
Technical Field
The invention relates to the technical field of communication, in particular to an identity identification method and system based on an NFC mobile terminal.
Background
In daily life, such as public transport, bank, access control and other systems, the identity of an individual often needs to be identified, and particularly in an access control system, a corresponding access control card needs to be matched to enter a cell, a company, a hotel room and the like.
The unlocking device who often adopts entrance guard's card or other forms independent existence in the traditional mode unlocks to taking lock equipment such as district, company and hotel room, but because entrance guard's card is independent existence and difficult problem such as keeping, often can take place to lose, omit to the life and the work of giving people bring inconveniently.
Disclosure of Invention
The present invention provides an identification method and system based on an NFC mobile terminal to overcome the above problems or at least partially solve the above problems.
According to one aspect of the invention, an identity recognition method based on an NFC mobile terminal is provided, which is applied to an access control system provided with an NFC identity recognition device, and comprises the following steps:
the NFC identity recognition device reads the identity information of the NFC mobile terminal in the specified range;
analyzing and verifying the identity information, and judging whether the identity information is consistent with first standard identity information issued by a cloud server in advance;
and if the identity information is consistent with the first standard identity information, the access control system to which the NFC identity recognition device belongs releases the access.
Optionally, the reading, by the NFC identification apparatus, the identity information of the NFC mobile terminal within the specified range includes:
the NFC identity recognition device sends out a radio frequency field, and if response information returned by any NFC mobile terminal based on the radio frequency field is monitored in a specified range, the identity information of the NFC mobile terminal in the response information is read.
Optionally, before the NFC identity recognition device reads the identity information of the NFC mobile terminal within the specified range, the method further includes:
integrating a virtual access control card matched with the access control system in the NFC mobile terminal in advance, and distributing card information to the virtual access control card;
the card information includes: and uniquely identifying the serial number of the virtual access control card, the identity information corresponding to the serial number and/or the basic information of the access control system matched with the virtual access control card.
Optionally, after the NFC identity recognition device reads the identity information of the NFC mobile terminal within the specified range, the method further includes:
creating a display page based on the current page of the NFC mobile terminal, and displaying basic information, current time and/or identity information reading results of the access control system in the display page;
wherein, access control system's basic information includes: the name and the geographic position of the access control system.
Optionally, after analyzing and verifying the identity information and determining whether the identity information is consistent with first standard identity information issued by a cloud server in advance, the method further includes:
if the identity information is inconsistent with the first standard identity information, popping up prompt information for inputting backup identity information on a current page of the NFC mobile terminal;
acquiring backup identity information sent by the NFC mobile terminal, analyzing and verifying the backup identity information, and judging whether the backup identity information is consistent with second standard identity information issued by a cloud server in advance;
and if the backup identity information is consistent with the second standard identity information, the access control system to which the NFC identity recognition device belongs releases the access control.
Optionally, if the identity information is consistent with the standard identity information, after the access control system to which the NFC identity recognition device belongs releases the access, the method further includes:
and updating the first standard identity information, the second standard identity information, the backup identity information and/or the identity information of the NFC mobile terminal in the access control system periodically through the cloud server.
According to another aspect of the present invention, there is also provided an identification system based on an NFC mobile terminal, including: the system comprises an NFC mobile terminal, a cloud server and an access control system; wherein the content of the first and second substances,
the cloud server is configured to manage and send the identity information of the NFC mobile terminal and the related information of the access control system in a unified manner;
the NFC mobile terminal is configured to store identity information;
the access control system is provided with an NFC identity recognition device; the NFC identification device comprises:
the reading unit is configured to read the identity information of the NFC mobile terminal within a specified range;
the first verification unit is configured to analyze and verify the identity information and judge whether the identity information is consistent with first standard identity information issued by the cloud server in advance;
and the first removing unit is configured to remove the access control by the access control system to which the NFC identity recognition device belongs when the identity information is consistent with the first standard identity information.
Optionally, the reading unit is further configured to:
the NFC identity recognition device sends out a radio frequency field, and if response information returned by any NFC mobile terminal based on the radio frequency field is monitored in a specified range, the identity information of the NFC mobile terminal in the response information is read.
Optionally, the NFC mobile terminal is further configured to:
integrating a virtual access control card matched with the access control system in the NFC mobile terminal in advance, and distributing card information to the virtual access control card;
the card information includes: and uniquely identifying the serial number of the virtual access control card, the identity information corresponding to the serial number and/or the basic information of the access control system matched with the virtual access control card.
Optionally, the NFC mobile terminal is further configured to:
creating a display page based on the current page of the NFC mobile terminal, and displaying basic information, current time and/or identity information reading results of the access control system in the display page;
wherein, access control system's basic information includes: the name and the geographic position of the access control system.
Optionally, the NFC apparatus further includes:
the second verification unit is configured to pop up prompt information for inputting backup identity information on a current page of the NFC mobile terminal when the identity information is inconsistent with the first standard identity information;
acquiring backup identity information sent by the NFC mobile terminal, analyzing and verifying the backup identity information, and judging whether the backup identity information is consistent with second standard identity information issued by a cloud server in advance;
and the second removing unit is configured to remove the access control by the access control system to which the NFC identity recognition device belongs when the backup identity information is consistent with the second standard identity information.
Optionally, the cloud server is further configured to: and updating the first standard identity information, the second standard identity information, the backup identity information and/or the identity information of the NFC mobile terminal in the access control system periodically.
According to another aspect of the present invention, there is also provided a computer storage medium storing computer program code which, when run on a computing device, causes the computing device to perform any of the above described NFC mobile terminal based identification methods.
According to another aspect of the present invention, there is also provided a computing device comprising:
a processor;
a memory storing computer program code;
the computer program code, when executed by the processor, causes the computing device to perform any of the above described NFC mobile terminal based identification methods.
According to the method, the identity information of the NFC mobile terminal in the designated range is read by the NFC identity recognition device in the access control system and then is compared with the first standard identity information issued by the cloud server in advance, and when the identity information is consistent with the first standard identity information, the access control system to which the NFC identity recognition device belongs can automatically remove access. Based on the method provided by the invention, the NFC mobile terminal is directly used to be in contact with the access control system, so that the access control system can release the access control after the identity information of the NFC mobile terminal is successfully verified, and a user does not need to carry an access control card independently, thereby solving the problem that the access control card is difficult to store and further improving the safety of the access control system.
The foregoing description is only an overview of the technical solutions of the present invention, and the embodiments of the present invention are described below in order to make the technical means of the present invention more clearly understood and to make the above and other objects, features, and advantages of the present invention more clearly understandable.
The above and other objects, advantages and features of the present invention will become more apparent to those skilled in the art from the following detailed description of specific embodiments thereof, taken in conjunction with the accompanying drawings.
Drawings
Various other advantages and benefits will become apparent to those of ordinary skill in the art upon reading the following detailed description of the preferred embodiments. The drawings are only for purposes of illustrating the preferred embodiments and are not to be construed as limiting the invention. Also, like reference numerals are used to refer to like parts throughout the drawings. In the drawings:
fig. 1 is a schematic flowchart of an identification method based on an NFC mobile terminal according to an embodiment of the present invention;
fig. 2 is a flowchart illustrating an identification method based on an NFC mobile terminal according to a preferred embodiment of the present invention;
fig. 3 is a schematic structural diagram of an identification system based on an NFC mobile terminal according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram of an identification system based on an NFC mobile terminal according to a preferred embodiment of the present invention.
Detailed Description
Exemplary embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While exemplary embodiments of the present disclosure are shown in the drawings, it should be understood that the present disclosure may be embodied in various forms and should not be limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the disclosure to those skilled in the art.
An embodiment of the present invention provides an identity recognition method based on an NFC mobile terminal, which is applied to an access control system provided with an identity recognition device, and as shown in fig. 1, the identity recognition method based on the NFC mobile terminal provided by the embodiment of the present invention may include:
step S102, the NFC identity recognition device reads the identity information of the NFC mobile terminal in the specified range;
step S104, analyzing and verifying the identity information, and judging whether the identity information is consistent with first standard identity information issued by a cloud server in advance;
and S106, if the identity information is consistent with the first standard identity information, the access control system to which the NFC identity recognition device belongs releases the access.
The embodiment of the invention provides a more convenient and faster identity recognition method based on an NFC mobile terminal, the identity information of the NFC mobile terminal in a specified range is read by an NFC identity recognition device in an access control system and then is compared with first standard identity information issued by a cloud server in advance, and when the identity information is consistent with the first standard identity information, the access control system to which the NFC identity recognition device belongs can automatically remove access. Based on the method provided by the embodiment of the invention, the NFC mobile terminal is directly contacted with the access control system, so that the access control system can release the access control after the identity information of the NFC mobile terminal is successfully verified, and a user does not need to carry an access control card independently, so that the problem that the access control card is not easy to store is solved, and the safety of the access control system can be further improved. The designated range of the NFC identification device may be 10cm, 5cm or another distance range from the NFC identification device. The access control system provided by the embodiment of the invention can be an access control system on a residential quarter door where a user lives, can also be an access control system on a corridor door of a certain building where the user lives in the residential quarter, can also be an access control system on a room door of a hotel, an access control system on a gate of a company and the like, and the invention is not limited.
NFC (near field communication) is an emerging technology, and devices using the NFC technology can exchange data when they are close to each other, and is integrated and evolved from non-contact Radio Frequency Identification (RFID) and interconnection technologies, and integrates functions of an inductive card reader, an inductive card and point-to-point communication on a single chip.
NFC communication occurs between an initiator device and a target device, and any NFC device may be either the initiator device or the target device. The two are mutually coupled in an alternating current magnetic field mode, and carry out carrier modulation in an ASK mode or an FSK mode to transmit digital signals. The initiator generates a radio frequency magnetic field to initialize (modulation scheme, coding, transmission speed and frame format of the RF interface); the target device responds to the command sent by the initiator device and selects the radio frequency magnetic field sent by the initiator device or generated by the initiator device to communicate.
NFC has three modes of operation: active mode, passive mode, and bidirectional mode.
In active mode, each device must generate its own rf field when it is to transmit data to another device. Both the initiator device and the target device generate their own radio frequency fields for communication.
The passive communication mode is just opposite to the active mode, and the NFC terminal is simulated as a card which only passively responds in the radio frequency field emitted by other devices and is read/written with information.
In the bidirectional mode, both NFC terminals actively send out radio frequency fields to establish point-to-point communication. Corresponding to both NFC devices being in active mode.
In the embodiment of the invention, the NFC identity recognition device arranged in the access control system works in an active mode, and the NFC mobile terminal works in a passive mode, or the NFC identity recognition device and the NFC mobile terminal both work in a bidirectional mode. The setting can be carried out according to different requirements, and the invention is not limited.
In step S102, the NFC identity recognition device may read the identity information of the NFC mobile terminal within the specified range, and further, the NFC identity recognition device may send a radio frequency field, and if response information returned by any NFC mobile terminal based on the radio frequency field is monitored within the specified range, the identity information of the NFC mobile terminal in the response information is read. In this embodiment, the NFC identification device operates in an active mode, the NFC mobile terminal operates in a passive mode, and when the NFC identification device generates its own radio frequency field, the NFC mobile terminal can passively respond in the radio frequency field, and the NFC identification device identifies and reads the identity information of the NFC mobile terminal. The identity information of the NFC mobile terminal and the first standard identity information stored in the NFC identity recognition device may be a predetermined unified character string or other field information. When the NFC mobile terminal returns response information based on the radio frequency field emitted by the NFC identification device, the response information may carry identity information issued in advance for the NFC mobile terminal, and then the NFC identification device performs analysis and verification.
Optionally, before the NFC identification device identifies and reads the identity information of the NFC mobile terminal, a virtual access control card matched with the access control system may be integrated in the NFC mobile terminal in advance, and card information may be assigned to the virtual access control card, where the card information includes identity information uniquely identifying the virtual access control card and/or basic information of the access control system matched with the virtual access control card. If the access control system is installed in a company gate, the basic information may include company name, location, gate number, and the like. If the access control system is arranged in a residential area where users live, the basic information of the access control system can include information such as a residential area name, a residential area position, a residential area door number (such as a south door 1 and a north door) and the like, and if the access control system is a corridor door, the access control system can also display information such as a corridor door number and the like. In practical application, a plurality of access control systems may be set in the same residential area or company, and the cloud manages the standard identity information of the access control systems and the virtual identity information of each user in different levels or different positions. When distributing virtual entrance guard's card for the resident of same district, can correspond the standard identity information of storing different identity information in order to match a plurality of access control systems based on the serial number that same virtual entrance guard's card corresponds of resident's position of residence, and then can promote user experience when practicing thrift the cost.
In practical application, when the virtual access control card matched with the access control system is integrated in the NFC mobile terminal, a preset application program for managing the access control card or other card information can be uniformly installed in the NFC mobile terminal, and then the access control card corresponding to the access control system is integrated in the application program. Of course, in practical application, the access control card may be managed in other manners, and the present invention is not limited thereto.
In a preferred embodiment of the present invention, after the NFC identity recognition device reads the identity information of the NFC mobile terminal within the specified range, a display page may be created based on the current page of the NFC mobile terminal, and the basic information, the current time, and/or the identity information reading result of the access control system is displayed in the display page; the basic information of the access control system may include information such as location information and name of the access control system. In the embodiment of the invention, after the NFC mobile terminal approaches the NFC identity recognition device, in the identification process of the NFC identity recognition device, the process can be visualized on the NFC mobile terminal, namely, the information of the access control system to which the NFC identity recognition device belongs is displayed on the current page of the NFC mobile terminal, so that a user can obtain the related information of the access control system, and the user experience is further improved.
Referring to the step S104, the NFC identity recognition device may analyze and verify the identity information of the NFC mobile terminal, determine that the identity information is consistent with the first standard identity information, and the access control system may automatically release the access control. Fig. 2 shows another embodiment of the present invention, and as can be seen from fig. 2, the method for identifying an identity based on an NFC mobile terminal according to the preferred embodiment of the present invention may further include:
step S108, if the identity information is inconsistent with the first standard identity information, popping up prompt information for inputting backup identity information on a current page of the NFC mobile terminal;
step S110, obtaining backup identity information sent by the NFC mobile terminal, analyzing and verifying the backup identity information, and judging whether the backup identity information is consistent with second standard identity information issued by a cloud server in advance;
in step S112, if the backup identity information is consistent with the second standard identity information, the access control system to which the NFC identity recognition device belongs releases the access.
That is to say, after the NFC identity recognition device reads the identity information of the NFC mobile terminal, when verifying the identity information, it is determined that the identity information of the NFC mobile terminal is inconsistent with the first standard identity information pre-stored in the cloud server, and then a prompt message may be popped up on the current page of the NFC mobile terminal to prompt the user to input the backup identity information. And after the user inputs the backup identity information, the new identity information is verified, whether the backup identity information is consistent with second standard identity information issued by the cloud server in advance is judged, and if so, the access control system can release the access control. If the difference is not consistent, error reporting information can be sent to a background, so that maintenance personnel can maintain the mobile phone in time. Based on the scheme that this embodiment provided, can avoid identity information update or identity information can't obtain or the unable problem of removing entrance guard that other factors caused, verify through the input backup identity information to further provide effective guarantee for unblock entrance guard. The backup identity information and the second standard identity information may be information composed of numbers, letters and/or special symbols, and the present invention is not limited thereto.
The first standard identity information, the second standard identity information, the backup identity information and/or the identity information of the NFC mobile terminal in the embodiment of the invention can be uniformly managed and issued through the cloud server. Optionally, the first standard identity information, the second standard identity information, the backup identity information and/or the identity information of the NFC mobile terminal in the access control system may be periodically updated through the cloud server. In addition, the information interaction process in the embodiment of the invention can be encrypted so as to ensure the safety of the identity information.
The embodiment described above is based on the management of the cloud server on the relevant information of a single access control system, and in practical application, the cloud server can also be used for classifying residential districts, companies where users work or positions where the access control systems are located, and further issuing different types of virtual access control cards for the users, and managing and updating the different types of virtual access control cards. During specific management, different authorized information segments such as communities or companies corresponding to different types of virtual access control cards can be issued with the serial numbers of the unique identification virtual access control cards and the corresponding virtual access control cards capable of unlocking corresponding access control systems.
Based on the same inventive concept, an embodiment of the present invention further provides an identity recognition system based on an NFC mobile terminal, and as shown in fig. 3, the identity recognition system based on an NFC mobile terminal provided in the embodiment of the present invention may include: the system comprises an NFC mobile terminal 100, a cloud server 200 and an access control system 300; wherein the content of the first and second substances,
the cloud server 200 is configured to uniformly manage and issue the identity information of the NFC mobile terminal and the related information of the access control system;
an NFC mobile terminal 100 configured to store identity information;
the access control system 300 is provided with an NFC identity recognition device; NFC identification device 310, comprising:
a reading unit 311 configured to read identity information of the NFC mobile terminal within a specified range;
a first verification unit 312, configured to perform parsing verification on the identity information, and determine whether the identity information is consistent with first standard identity information issued in advance by the cloud server 200;
and a first release unit 313 configured to release the access control by the access control system to which the NFC identification device belongs when the identity information is consistent with the first standard identity information.
In a preferred embodiment of the present invention, the reading unit is further configured to:
and the NFC identity recognition device sends out a radio frequency field, and if response information returned by any NFC mobile terminal based on the radio frequency field is monitored in a specified range, the identity information of the NFC mobile terminal in the response information is read.
In a preferred embodiment of the present invention, the NFC mobile terminal is further configured to:
integrating a virtual access control card matched with an access control system in an NFC mobile terminal in advance, and distributing card information to the virtual access control card;
the card information includes: the number of the unique identification virtual access control card, the identity information corresponding to the number and/or the basic information of the access control system matched with the virtual access control card.
In a preferred embodiment of the present invention, the NFC mobile terminal 100 is further configured to:
creating a display page based on the current page of the NFC mobile terminal, and displaying basic information, current time and/or identity information reading results of the access control system in the display page;
wherein, access control system's basic information includes: name, geographical location of the access control system.
In a preferred embodiment of the present invention, as shown in fig. 4, the NFC apparatus 310 may further include:
the second verification unit 314 is configured to pop up prompt information for inputting backup identity information on a current page of the NFC mobile terminal when the identity information is inconsistent with the first standard identity information;
acquiring backup identity information sent by the NFC mobile terminal, analyzing and verifying the backup identity information, and judging whether the backup identity information is consistent with second standard identity information issued by a cloud server in advance;
and a second removing unit 315 configured to remove the access control by the access control system to which the NFC identification device belongs when the backup identity information is consistent with the second standard identity information.
In a preferred embodiment of the present invention, the cloud server 200 is further configured to: and updating the first standard identity information, the second standard identity information, the backup identity information and/or the identity information of the NFC mobile terminal in the access control system periodically.
Based on the same inventive concept, an embodiment of the present invention further provides a computer storage medium, where the computer storage medium stores computer program codes, and when the computer program codes are run on a computing device, the computing device is caused to execute the NFC-mobile-terminal-based identity recognition method according to any one of the above embodiments.
Based on the same inventive concept, an embodiment of the present invention further provides a computing device, including:
a processor;
a memory storing computer program code;
the computer program code, when executed by the processor, causes the computing device to perform the NFC mobile terminal-based identification method according to any of the embodiments described above.
The embodiment of the invention provides a more convenient and faster identity recognition method and system based on an NFC mobile terminal, the identity information of the NFC mobile terminal in an appointed range is read by an NFC identity recognition device in an access control system and then is compared with first standard identity information issued by a cloud server in advance, and when the identity information is consistent with the first standard identity information, the access control system to which the NFC identity recognition device belongs can automatically remove access control. Based on the method provided by the embodiment of the invention, the NFC mobile terminal is directly contacted with the access control system, so that the access control system can release the access control after the identity information of the NFC mobile terminal is successfully verified, and a user does not need to carry an access control card independently, so that the problem that the access control card is not easy to store is solved, and the safety of the access control system can be further improved.
In addition, in the identification process of the NFC identification device to the identity, the process can be visualized on the NFC mobile terminal, namely, the information of the access control system to which the NFC identification device belongs is displayed on the current page of the NFC mobile terminal, so that a user can obtain the information, and the user experience is further improved.
It is clear to those skilled in the art that the specific working processes of the above-described systems, apparatuses and units may refer to the corresponding processes in the foregoing method embodiments, and for the sake of brevity, further description is omitted here.
In addition, the functional units in the embodiments of the present invention may be physically independent of each other, two or more functional units may be integrated together, or all the functional units may be integrated in one processing unit. The integrated functional units may be implemented in the form of hardware, or in the form of software or firmware.
Those of ordinary skill in the art will understand that: the integrated functional units, if implemented in software and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computing device (e.g., a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention when the instructions are executed. And the aforementioned storage medium includes: u disk, removable hard disk, Read Only Memory (ROM), Random Access Memory (RAM), magnetic or optical disk, and other various media capable of storing program code.
Alternatively, all or part of the steps of implementing the foregoing method embodiments may be implemented by hardware (such as a computing device, e.g., a personal computer, a server, or a network device) associated with program instructions, which may be stored in a computer-readable storage medium, and when the program instructions are executed by a processor of the computing device, the computing device executes all or part of the steps of the method according to the embodiments of the present invention.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solution of the present invention, and not to limit the same; while the invention has been described in detail and with reference to the foregoing embodiments, it will be understood by those skilled in the art that: the technical solutions described in the foregoing embodiments can be modified or some or all of the technical features can be equivalently replaced within the spirit and principle of the present invention; such modifications or substitutions do not depart from the scope of the present invention.
According to an aspect of the embodiment of the invention, a1. an identity recognition method based on an NFC mobile terminal is provided, and is applied to an access control system provided with an NFC identity recognition device, and the method comprises the following steps:
the NFC identity recognition device reads the identity information of the NFC mobile terminal in the specified range;
analyzing and verifying the identity information, and judging whether the identity information is consistent with first standard identity information issued by a cloud server in advance;
and if the identity information is consistent with the first standard identity information, the access control system to which the NFC identity recognition device belongs releases the access.
A2. The method according to a1, wherein the reading of the identity information of the NFC mobile terminal within the specified range by the NFC identification device includes:
the NFC identity recognition device sends out a radio frequency field, and if response information returned by any NFC mobile terminal based on the radio frequency field is monitored in a specified range, the identity information of the NFC mobile terminal in the response information is read.
A3. The method according to a1, wherein before the NFC identification device reads the identity information of the NFC mobile terminal within the specified range, the method further includes:
integrating a virtual access control card matched with the access control system in the NFC mobile terminal in advance, and distributing card information to the virtual access control card;
the card information includes: and uniquely identifying the serial number of the virtual access control card, the identity information corresponding to the serial number and/or the basic information of the access control system matched with the virtual access control card.
A4. The method according to a3, wherein after the NFC apparatus reads the identity information of the NFC mobile terminal within the specified range, the method further includes:
creating a display page based on the current page of the NFC mobile terminal, and displaying basic information, current time and/or identity information reading results of the access control system in the display page;
wherein, access control system's basic information includes: the name and the geographic position of the access control system.
A5. The method according to any one of a1-a4, wherein the analyzing and verifying the identity information and judging whether the identity information is consistent with first standard identity information issued by a cloud server in advance further includes:
if the identity information is inconsistent with the first standard identity information, popping up prompt information for inputting backup identity information on a current page of the NFC mobile terminal;
acquiring backup identity information sent by the NFC mobile terminal, analyzing and verifying the backup identity information, and judging whether the backup identity information is consistent with second standard identity information issued by a cloud server in advance;
and if the backup identity information is consistent with the second standard identity information, the access control system to which the NFC identity recognition device belongs releases the access control.
A6. The method according to any one of a1-a4, wherein if the identity information is consistent with the standard identity information, after the access control system to which the NFC identification device belongs releases the access, the method further comprises:
and updating the first standard identity information, the second standard identity information, the backup identity information and/or the identity information of the NFC mobile terminal in the access control system periodically through the cloud server.
According to another aspect of the embodiment of the present invention, there is further provided B7. an identity recognition system based on an NFC mobile terminal, including: the system comprises an NFC mobile terminal, a cloud server and an access control system; wherein the content of the first and second substances,
the cloud server is configured to manage and send the identity information of the NFC mobile terminal and the related information of the access control system in a unified manner;
the NFC mobile terminal is configured to store identity information;
the access control system is provided with an NFC identity recognition device; the NFC identification device comprises:
the reading unit is configured to read the identity information of the NFC mobile terminal within a specified range;
the first verification unit is configured to analyze and verify the identity information and judge whether the identity information is consistent with first standard identity information issued by the cloud server in advance;
and the first removing unit is configured to remove the access control by the access control system to which the NFC identity recognition device belongs when the identity information is consistent with the first standard identity information.
B8. The system of B7, wherein the reading unit is further configured to:
the NFC identity recognition device sends out a radio frequency field, and if response information returned by any NFC mobile terminal based on the radio frequency field is monitored in a specified range, the identity information of the NFC mobile terminal in the response information is read.
B9. The system of B7, wherein the NFC mobile terminal is further configured to:
integrating a virtual access control card matched with the access control system in the NFC mobile terminal in advance, and distributing card information to the virtual access control card;
the card information includes: and uniquely identifying the serial number of the virtual access control card, the identity information corresponding to the serial number and/or the basic information of the access control system matched with the virtual access control card.
B10. The system of B9, wherein the NFC mobile terminal is further configured to:
creating a display page based on the current page of the NFC mobile terminal, and displaying basic information, current time and/or identity information reading results of the access control system in the display page;
wherein, access control system's basic information includes: the name and the geographic position of the access control system.
B11. The system of any one of B7-B10, wherein the NFC identification device further comprises:
the second verification unit is configured to pop up prompt information for inputting backup identity information on a current page of the NFC mobile terminal when the identity information is inconsistent with the first standard identity information;
acquiring backup identity information sent by the NFC mobile terminal, analyzing and verifying the backup identity information, and judging whether the backup identity information is consistent with second standard identity information issued by a cloud server in advance;
and the second removing unit is configured to remove the access control by the access control system to which the NFC identity recognition device belongs when the backup identity information is consistent with the second standard identity information.
B12. The system of any one of B7-B10, wherein the cloud server is further configured to: and updating the first standard identity information, the second standard identity information, the backup identity information and/or the identity information of the NFC mobile terminal in the access control system periodically.
According to another aspect of an embodiment of the present invention, there is also provided a computer storage medium, having stored computer program code, which, when run on a computing device, causes the computing device to execute the NFC mobile terminal-based identity recognition method according to any one of a1-a 6.
There is also provided, in accordance with another aspect of an embodiment of the present invention, apparatus for computing, including:
a processor;
a memory storing computer program code;
the computer program code, when executed by the processor, causes the computing device to perform any of the NFC mobile terminal based identification methods of A1-A6.

Claims (10)

1. An identity recognition method based on an NFC mobile terminal is applied to an access control system provided with an NFC identity recognition device, and the method comprises the following steps:
the NFC identity recognition device reads the identity information of the NFC mobile terminal in the specified range;
analyzing and verifying the identity information, and judging whether the identity information is consistent with first standard identity information issued by a cloud server in advance;
and if the identity information is consistent with the first standard identity information, the access control system to which the NFC identity recognition device belongs releases the access.
2. The method of claim 1, wherein the reading of the identity information of the NFC mobile terminal within the specified range by the NFC identification device comprises:
the NFC identity recognition device sends out a radio frequency field, and if response information returned by any NFC mobile terminal based on the radio frequency field is monitored in a specified range, the identity information of the NFC mobile terminal in the response information is read.
3. The method of claim 1, wherein before the NFC identification device reads the identity information of the NFC mobile terminal within the specified range, the method further comprises:
integrating a virtual access control card matched with the access control system in the NFC mobile terminal in advance, and distributing card information to the virtual access control card;
the card information includes: and uniquely identifying the serial number of the virtual access control card, the identity information corresponding to the serial number and/or the basic information of the access control system matched with the virtual access control card.
4. The method of claim 3, wherein after the NFC identification device reads the identity information of the NFC mobile terminal within the specified range, the method further comprises:
creating a display page based on the current page of the NFC mobile terminal, and displaying basic information, current time and/or identity information reading results of the access control system in the display page;
wherein, access control system's basic information includes: the name and the geographic position of the access control system.
5. The method according to any one of claims 1 to 4, wherein after the analyzing and verifying the identity information and determining whether the identity information is consistent with first standard identity information issued in advance by a cloud server, the method further comprises:
if the identity information is inconsistent with the first standard identity information, popping up prompt information for inputting backup identity information on a current page of the NFC mobile terminal;
acquiring backup identity information sent by the NFC mobile terminal, analyzing and verifying the backup identity information, and judging whether the backup identity information is consistent with second standard identity information issued by a cloud server in advance;
and if the backup identity information is consistent with the second standard identity information, the access control system to which the NFC identity recognition device belongs releases the access control.
6. The method according to any one of claims 1 to 4, wherein if the identity information is consistent with the standard identity information, after the access control system to which the NFC identity recognition device belongs releases the access, the method further comprises:
and updating the first standard identity information, the second standard identity information, the backup identity information and/or the identity information of the NFC mobile terminal in the access control system periodically through the cloud server.
7. An identity recognition system based on an NFC mobile terminal, comprising: the system comprises an NFC mobile terminal, a cloud server and an access control system; wherein the content of the first and second substances,
the cloud server is configured to manage and send the identity information of the NFC mobile terminal and the related information of the access control system in a unified manner;
the NFC mobile terminal is configured to store identity information;
the access control system is provided with an NFC identity recognition device; the NFC identification device comprises:
the reading unit is configured to read the identity information of the NFC mobile terminal within a specified range;
the first verification unit is configured to analyze and verify the identity information and judge whether the identity information is consistent with first standard identity information issued by the cloud server in advance;
and the first removing unit is configured to remove the access control by the access control system to which the NFC identity recognition device belongs when the identity information is consistent with the first standard identity information.
8. The system of claim 7, wherein the reading unit is further configured to:
the NFC identity recognition device sends out a radio frequency field, and if response information returned by any NFC mobile terminal based on the radio frequency field is monitored in a specified range, the identity information of the NFC mobile terminal in the response information is read.
9. A computer storage medium storing computer program code which, when run on a computing device, causes the computing device to perform the NFC mobile terminal-based identity recognition method of any one of claims 1-6.
10. A computing device, comprising:
a processor;
a memory storing computer program code;
the computer program code, when executed by the processor, causes the computing device to perform the NFC mobile terminal-based identity recognition method of any of claims 1-6.
CN201910086753.1A 2019-01-29 2019-01-29 Identity recognition method and system based on NFC mobile terminal Pending CN111563986A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910086753.1A CN111563986A (en) 2019-01-29 2019-01-29 Identity recognition method and system based on NFC mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910086753.1A CN111563986A (en) 2019-01-29 2019-01-29 Identity recognition method and system based on NFC mobile terminal

Publications (1)

Publication Number Publication Date
CN111563986A true CN111563986A (en) 2020-08-21

Family

ID=72069475

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910086753.1A Pending CN111563986A (en) 2019-01-29 2019-01-29 Identity recognition method and system based on NFC mobile terminal

Country Status (1)

Country Link
CN (1) CN111563986A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112084799A (en) * 2020-09-01 2020-12-15 锦江之星旅馆有限公司 Card making method and system suitable for chain hotel door lock
CN112733191A (en) * 2021-01-21 2021-04-30 广西师范大学 NFC (near field communication) safety equipment based on block chain technology
CN112084799B (en) * 2020-09-01 2024-04-26 锦江之星旅馆有限公司 Card making method and system suitable for interlocking hotel door locks

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102103765A (en) * 2009-12-16 2011-06-22 中兴通讯股份有限公司 Access control and information display system, method and terminal
CN105069880A (en) * 2015-08-10 2015-11-18 北京思特奇信息技术股份有限公司 Fusion communication based method and system for controlling entrance guard by mobile terminal
CN105279830A (en) * 2015-11-27 2016-01-27 深圳市美特瑞斯信息技术有限公司 Voice frequency access control system based on mobile equipment
CN106548243A (en) * 2016-12-15 2017-03-29 江门市雷特诺克物联网科技有限公司 People place management system and booking method based on Internet of Things
CN106599636A (en) * 2016-11-03 2017-04-26 捷开通讯(深圳)有限公司 Mobile terminal-based unlocking method and mobile terminal
CN106991742A (en) * 2017-03-14 2017-07-28 福星智慧家生活服务有限公司 The door opening method and system of a kind of Dynamic Recognition community bluetooth and network access terminal
CN107633583A (en) * 2017-09-26 2018-01-26 广州佳都数据服务有限公司 A kind of door access control system and method for supporting ios device
CN107657689A (en) * 2017-09-08 2018-02-02 深圳传音通讯有限公司 A kind of gate inhibition's method for unlocking, mobile terminal and computer-readable medium

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102103765A (en) * 2009-12-16 2011-06-22 中兴通讯股份有限公司 Access control and information display system, method and terminal
CN105069880A (en) * 2015-08-10 2015-11-18 北京思特奇信息技术股份有限公司 Fusion communication based method and system for controlling entrance guard by mobile terminal
CN105279830A (en) * 2015-11-27 2016-01-27 深圳市美特瑞斯信息技术有限公司 Voice frequency access control system based on mobile equipment
CN106599636A (en) * 2016-11-03 2017-04-26 捷开通讯(深圳)有限公司 Mobile terminal-based unlocking method and mobile terminal
CN106548243A (en) * 2016-12-15 2017-03-29 江门市雷特诺克物联网科技有限公司 People place management system and booking method based on Internet of Things
CN106991742A (en) * 2017-03-14 2017-07-28 福星智慧家生活服务有限公司 The door opening method and system of a kind of Dynamic Recognition community bluetooth and network access terminal
CN107657689A (en) * 2017-09-08 2018-02-02 深圳传音通讯有限公司 A kind of gate inhibition's method for unlocking, mobile terminal and computer-readable medium
CN107633583A (en) * 2017-09-26 2018-01-26 广州佳都数据服务有限公司 A kind of door access control system and method for supporting ios device

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112084799A (en) * 2020-09-01 2020-12-15 锦江之星旅馆有限公司 Card making method and system suitable for chain hotel door lock
CN112084799B (en) * 2020-09-01 2024-04-26 锦江之星旅馆有限公司 Card making method and system suitable for interlocking hotel door locks
CN112733191A (en) * 2021-01-21 2021-04-30 广西师范大学 NFC (near field communication) safety equipment based on block chain technology

Similar Documents

Publication Publication Date Title
EP3259741B1 (en) Method and system for credential management
US11405391B2 (en) Apparatus and methods for micro-segmentation of an enterprise internet-of-things network
US20200410797A1 (en) Method and system for activating electronic lockers
WO2019090168A1 (en) Systems and methods of providing and validating digital tickets
CN103609136A (en) Method for in-situ upgrading RFID readers
CN104134253A (en) Entrance guard system and entrance guard opening method
CN102638446A (en) Secure smart poster
US11212105B2 (en) Systems and methods of providing and validating digital tickets
CN106254366B (en) Identification processing method, device and system for routing inspection
CN107004077A (en) Method and system for providing safe and independently operable biological characteristic authentication
KR20140116295A (en) method of entrance control through instant QR code
CN110599653B (en) Access control unlocking method, device and storage medium
CN106464502A (en) Methods and systems for authentication of a communication device
KR20140021874A (en) System for entrance management using smart code and method of the same
CN113904821A (en) Identity authentication method and device and readable storage medium
KR20160045308A (en) Doorlock control system
CN108270798B (en) Mobile terminal equipment safety management system
CN112258197B (en) Account management method, device, terminal and storage medium based on artificial intelligence
CN111563986A (en) Identity recognition method and system based on NFC mobile terminal
CN107396363B (en) Method and equipment for carrying out wireless connection pre-authorization on user equipment
CN114241631A (en) Control method and registration method of intelligent door lock and related devices
CN110222187B (en) Common activity detection and data sharing method for protecting user privacy
CN107358708A (en) A kind of intelligence community gate control system
KR102601890B1 (en) DID Access Certifying System by Using Smart Treminal and Method thereof
CN110570535B (en) Card punching management method and related device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200821

RJ01 Rejection of invention patent application after publication