CN111681348A - Access control authentication method and device - Google Patents

Access control authentication method and device Download PDF

Info

Publication number
CN111681348A
CN111681348A CN201910137557.2A CN201910137557A CN111681348A CN 111681348 A CN111681348 A CN 111681348A CN 201910137557 A CN201910137557 A CN 201910137557A CN 111681348 A CN111681348 A CN 111681348A
Authority
CN
China
Prior art keywords
access control
trigger information
access
authentication
control system
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910137557.2A
Other languages
Chinese (zh)
Inventor
李超勇
黄振江
黄仝宇
汪刚
宋一兵
侯玉清
刘双广
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gosuncn Technology Group Co Ltd
Original Assignee
Gosuncn Technology Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gosuncn Technology Group Co Ltd filed Critical Gosuncn Technology Group Co Ltd
Priority to CN201910137557.2A priority Critical patent/CN111681348A/en
Publication of CN111681348A publication Critical patent/CN111681348A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Lock And Its Accessories (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The embodiment of the invention provides an access control authentication method and equipment, which are applied to an access control system comprising a camera device, and the method comprises the following steps: when the access control system acquires trigger information input by a user, starting a camera device on the access control system to acquire a face image of the user; when the currently acquired face image passes verification and the trigger information passes verification based on a preset trigger information base, controlling an access control system to open a door, and uploading the face image to a preset server; the trigger information base stores various different types of trigger information, and the different types of trigger information correspond to different access control authentication modes. By presetting various different trigger information, various different authentication modes can be performed, and the face image of the visitor can be obtained no matter which authentication mode is used, so that the management is convenient.

Description

Access control authentication method and device
Technical Field
The invention relates to the field of access authentication, in particular to an access authentication method and equipment.
Background
The initial access control system only supports card swiping for door opening, and later, due to the requirements of different scenes and different people, a plurality of authentication modes are newly added, wherein the authentication modes mainly comprise face swiping for door opening, button door opening, remote door opening, Bluetooth door opening, temporary password door opening and the like. Most of the access control systems on the market support the multiple authentication modes, and the various modes are independent and have no association.
The current authentication modes are all single modes and do not support mutual combination. Taking the temporary password for opening the door as an example, when an external person visits, the landlord can apply for a temporary password which can be used for opening the door through a landlord tool at the mobile phone end and inform the visiting person, and then the visiting person inputs the temporary password to open the door on the portal all-in-one machine. As can be seen from this example, the right to open the door of the visitor is directly given by the landlord, the information of the visitor does not need to be entered into the monitoring center, and the door-opening record of the visitor cannot be checked and tracked in the monitoring center, which is not favorable for the monitoring center or the government department to manage the rental houses or the residential districts.
Therefore, a better access control authentication method which can be combined with a plurality of different authentication modes and is convenient to manage is needed at present.
Disclosure of Invention
The invention provides an access control authentication method and equipment aiming at the defects in the prior art, and particularly, various different authentication modes can be performed by presetting various different trigger information, and the face image of a visitor can be obtained in any authentication mode, so that the access control authentication method and equipment are convenient to manage.
Specifically, the present invention proposes the following specific examples:
the embodiment of the invention provides an access control authentication method, which is applied to an access control system comprising a camera device, and comprises the following steps:
when the access control system acquires trigger information input by a user, starting a camera device on the access control system to acquire a face image of the user;
when the currently acquired face image passes verification and the trigger information passes verification based on a preset trigger information base, controlling an access control system to open a door, and uploading the face image to a preset server; the trigger information base stores various different types of trigger information, and the different types of trigger information correspond to different access control authentication modes.
In a particular embodiment of the present invention,
the trigger information comprises any combination of two or more of the following: temporary password, information corresponding to the magnetic card, long-term password and fingerprint information.
In a specific embodiment, a plurality of access authentication modes are set in the access control system.
In a specific embodiment, the access control system starts a preset access control authentication mode by default; the method further comprises the following steps:
when a setting instruction for setting an entrance guard authentication mode is received, the entrance guard system is controlled to start the entrance guard authentication mode corresponding to the setting instruction, so that the entrance guard system carries out verification authentication operation on the received trigger information based on the entrance guard authentication mode corresponding to the setting instruction.
In a specific embodiment, log information is generated based on the door opening operation, the trigger information corresponding to the door opening operation and a face image;
and storing the log information.
The embodiment of the invention also provides access control authentication equipment, which is applied to an access control system comprising a camera device, and comprises:
the access control system comprises an acquisition module, a display module and a display module, wherein the acquisition module is used for starting a camera device on the access control system to acquire a face image of a user when the access control system acquires trigger information input by the user;
the processing module is used for controlling the access control system to open the door and uploading the face image to a preset server when the currently acquired face image passes the verification and the trigger information passes the verification based on a preset trigger information base; the trigger information base stores a plurality of different types of trigger information.
In a particular embodiment of the present invention,
the trigger information comprises any combination of two or more of the following: temporary password, information corresponding to the magnetic card, long-term password and fingerprint information.
In a specific embodiment, the access control system is provided with a plurality of access control authentication modes, and different access control authentication modes correspond to different trigger information.
In a specific embodiment, the access control system starts a preset access control authentication mode by default; the apparatus further comprises:
and the setting module is used for controlling the access control system to start the access control authentication mode corresponding to the setting instruction when receiving the setting instruction for setting the access control authentication mode, so that the access control system carries out verification authentication operation on the received trigger information based on the access control authentication mode corresponding to the setting instruction.
In a specific embodiment, the method further comprises the following steps: the log module is used for generating log information based on the door opening operation, the triggering information corresponding to the door opening operation and the face image;
and storing the log information.
Therefore, the embodiment of the invention provides an access authentication method and equipment, which are applied to an access control system comprising a camera device, and the method comprises the following steps: when the access control system acquires trigger information input by a user, starting a camera device on the access control system to acquire a face image of the user; when the currently acquired face image passes verification and the trigger information passes verification based on a preset trigger information base, controlling an access control system to open a door, and uploading the face image to a preset server; the trigger information base stores various different types of trigger information, and the different types of trigger information correspond to different access control authentication modes. By presetting various different trigger information, various different authentication modes can be performed, and the face image of the visitor can be obtained no matter which authentication mode is used, so that the management is convenient.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the embodiments will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present invention and therefore should not be considered as limiting the scope, and for those skilled in the art, other related drawings can be obtained according to the drawings without inventive efforts.
Fig. 1 is a schematic flowchart of an access authentication method according to an embodiment of the present invention;
fig. 2 is a schematic view of an access control system according to an access control authentication method provided in an embodiment of the present invention;
fig. 3 is a schematic structural diagram of an access authentication device according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram of an access authentication device according to an embodiment of the present invention;
fig. 5 is a schematic structural diagram of an access authentication device according to an embodiment of the present invention.
Detailed Description
Various embodiments of the present disclosure will be described more fully hereinafter. The present disclosure is capable of various embodiments and of modifications and variations therein. However, it should be understood that: there is no intention to limit the various embodiments of the disclosure to the specific embodiments disclosed herein, but rather, the disclosure is to cover all modifications, equivalents, and/or alternatives falling within the spirit and scope of the various embodiments of the disclosure.
The terminology used in the various embodiments of the present disclosure is for the purpose of describing particular embodiments only and is not intended to be limiting of the various embodiments of the present disclosure. As used herein, the singular forms are intended to include the plural forms as well, unless the context clearly indicates otherwise. Unless otherwise defined, all terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art to which the various embodiments of the present disclosure belong. The terms (such as those defined in commonly used dictionaries) should be interpreted as having a meaning that is consistent with their contextual meaning in the relevant art and will not be interpreted in an idealized or overly formal sense unless expressly so defined in various embodiments of the present disclosure.
Example 1
The embodiment 1 of the invention discloses an access control authentication method, which is applied to an access control system comprising a camera device, and as shown in figure 1, the method comprises the following steps:
101, when the access control system acquires trigger information input by a user, starting a camera device on the access control system to acquire a face image of the user;
specifically, the access control system may be as shown in fig. 2, except for a camera device, that is, the camera in fig. 2, the access control system may further include: the system comprises an access control module for acquiring trigger information, a face detection module for verifying a face image acquired by a camera, a parameter module for setting an access control authentication mode, and a double-authentication module for acquiring the currently started access control authentication mode from the parameter module, verifying the trigger information based on the acquired access control authentication mode and controlling the face detection module to be started to verify the acquired face image.
The specific access control module may be an RFID (Radio Frequency Identification) reader, or a reader for other electronic cards or magnetic cards, or a password input device, and in a specific embodiment, the access control module may be in a touch display screen embodiment, or in a physical numeric keyboard or a physical numeric alphabetic keyboard or other modes.
Specifically, the currently acquired trigger information is information generated by swiping a card or information acquired by an entity keyboard or a touch screen, and belongs to trigger information to be verified.
102, when the currently acquired face image passes verification and the trigger information passes verification based on a preset trigger information base, controlling an access control system to open a door, and uploading the face image to a preset server; the trigger information base stores a plurality of different types of trigger information.
Specifically, the process of face image verification may be to compare images based on a preset image library, where the specific image library stores verified face images, and when the similarity reaches a certain value, for example, 80%, the verification is deemed to be passed.
Another verification method may be to send the face image to a terminal of the administrator, such as a mobile phone, and if the face image is confirmed on the terminal, the verification is passed.
In a particular embodiment of the present invention,
the trigger information comprises any combination of two or more of the following: temporary password, information corresponding to the magnetic card, long-term password and fingerprint information.
A specific temporary password is valid for a certain period of time, for example, a day or can be used only once in number; whereas long-term passwords are valid for longer periods of time, such as a month of the year.
Specifically, as illustrated in fig. 2 as an example, the access control system further includes: the system comprises an access control module for acquiring trigger information, a face detection module for verifying a face image acquired by a camera, a parameter module for setting an access authentication mode, and a double-authentication module for acquiring the currently started access authentication mode from the parameter module, verifying the trigger information based on the acquired access authentication mode and controlling the face detection module to be started to verify the acquired face image;
taking a 'temporary password + face' dual authentication mode as an example, wherein the parameter module stores parameters of the all-in-one machine about an authentication mode, can support a single mode of 'temporary password door opening' and also supports a combined mode of 'temporary password + face';
the parameter module provides a setting and reading interface for the outside, the platform can set and modify the authentication mode through a protocol, and the double authentication module can obtain the current authentication mode through the reading interface;
therefore, when the visitor inputs the temporary password, the access control module can be linked with the camera to capture the image, and the captured image can be transmitted to the double-authentication module;
when the authentication mode is 'temporary password + face', the double authentication module calls the face detection module to perform face detection, and the authentication result is judged to be successful only if the face is detected within a certain overtime time;
after the judgment, the access control module follows the authentication result to determine whether to open the door, and if the authentication is successful, the event record and the front face picture are sent to the platform through a protocol.
The dual authentication method mentioned in the present embodiment includes, but is not limited to, the above-mentioned "temporary password + face", and also includes all the combined authentication methods such as "card + face", "card + face recognition", and the like.
In a specific embodiment, the access control system is provided with a plurality of access control authentication modes, and different access control authentication modes correspond to different trigger information.
Specifically, the access authentication mode may be, for example, a temporary mode, a long-term mode, and the like, and the trigger information may be, for example, a temporary password and a long-term password.
In a specific embodiment, the access control system starts a preset access control authentication mode by default; the method further comprises the following steps:
when a setting instruction for setting an entrance guard authentication mode is received, the entrance guard system is controlled to start the entrance guard authentication mode corresponding to the setting instruction, so that the entrance guard system carries out verification authentication operation on the received trigger information based on the entrance guard authentication mode corresponding to the setting instruction.
Specifically, a preset access control is set in the access control system, and the preset access control authentication mode is started under a default condition, for example, the preset access control authentication mode may be a long-term mode, and when a setting instruction is received, for example, the setting instruction corresponds to a temporary mode, the current access control system performs authentication based on the temporary mode.
In addition to this, there may be other ways to perform authentication, for example, in another embodiment, the preset access authentication mode may be, for example, a long-term mode, in which case, if an instruction for setting the temporary mode is received, the access control system will start the long-term mode and the temporary mode at the same time.
In a specific embodiment, for better management and data backtracking, the method further includes: generating log information based on the door opening operation and the triggering information and the face image corresponding to the door opening operation;
and storing the log information.
Example 2
The embodiment 2 of the present invention further discloses an access authentication device, which is applied to an access control system including a camera device, and as shown in fig. 3, the device includes:
the access control system comprises an acquisition module 201, a display module and a control module, wherein the acquisition module is used for starting a camera device on the access control system to acquire a face image of a user when the access control system acquires trigger information input by the user;
the processing module 202 is configured to control the access control system to perform a door opening operation and upload the face image to a preset server when the currently acquired face image passes verification and the trigger information passes verification based on a preset trigger information base; the trigger information base stores various different types of trigger information, and the trigger information corresponding to different entrance guard authentication modes is different.
In a particular embodiment of the present invention,
the trigger information comprises any combination of two or more of the following: temporary password, information corresponding to the magnetic card, long-term password and fingerprint information.
In a specific embodiment, a plurality of access authentication modes are set in the access control system.
In a specific embodiment, the access control system starts a preset access control authentication mode by default; as shown in fig. 4, the apparatus further includes:
the setting module 203 is configured to, when receiving a setting instruction for setting an access authentication mode, control the access control system to start the access authentication mode corresponding to the setting instruction, so that the access control system performs a verification authentication operation on the received trigger information based on the access authentication mode corresponding to the setting instruction.
In a specific embodiment, as shown in fig. 5, the apparatus further comprises: the log module 204 is configured to generate log information based on the door opening operation and the trigger information and the face image corresponding to the door opening operation;
and storing the log information.
Therefore, the embodiment of the invention provides an access authentication method and equipment, which are applied to an access control system comprising a camera device, and the method comprises the following steps: when the access control system acquires trigger information input by a user, starting a camera device on the access control system to acquire a face image of the user; when the currently acquired face image passes verification and the trigger information passes verification based on a preset trigger information base, controlling an access control system to open a door, and uploading the face image to a preset server; the trigger information base stores various different types of trigger information, and the different types of trigger information correspond to different access control authentication modes. By presetting various different trigger information, various different authentication modes can be performed, and the face image of the visitor can be obtained no matter which authentication mode is used, so that the management is convenient.
Those skilled in the art will appreciate that the figures are merely schematic representations of one preferred implementation scenario and that the blocks or flow diagrams in the figures are not necessarily required to practice the present invention.
Those skilled in the art will appreciate that the modules in the devices in the implementation scenario may be distributed in the devices in the implementation scenario according to the description of the implementation scenario, or may be located in one or more devices different from the present implementation scenario with corresponding changes. The modules of the implementation scenario may be combined into one module, or may be further split into a plurality of sub-modules.
The above-mentioned invention numbers are merely for description and do not represent the merits of the implementation scenarios.
The above disclosure is only a few specific implementation scenarios of the present invention, however, the present invention is not limited thereto, and any variations that can be made by those skilled in the art are intended to fall within the scope of the present invention.

Claims (10)

1. An access authentication method is applied to an access system comprising a camera device, and comprises the following steps:
when the access control system acquires trigger information input by a user, starting a camera device on the access control system to acquire a face image of the user;
when the currently acquired face image passes verification and the trigger information passes verification based on a preset trigger information base, controlling an access control system to open a door, and uploading the face image to a preset server; the trigger information base stores various different types of trigger information, and the different types of trigger information correspond to different access control authentication modes.
2. The access authentication method of claim 1,
the trigger information comprises any combination of two or more of the following: temporary password, information corresponding to the magnetic card, long-term password and fingerprint information.
3. The access authentication method of claim 1, wherein a plurality of access authentication modes are set in the access system.
4. The access authentication method of claim 1 or 3, wherein the access system starts a preset access authentication mode by default; the method further comprises the following steps:
when a setting instruction for setting an entrance guard authentication mode is received, the entrance guard system is controlled to start the entrance guard authentication mode corresponding to the setting instruction, so that the entrance guard system carries out verification authentication operation on the received trigger information based on the entrance guard authentication mode corresponding to the setting instruction.
5. The access authentication method of claim 1, further comprising:
generating log information based on the door opening operation and the triggering information and the face image corresponding to the door opening operation;
and storing the log information.
6. An access authentication device, which is applied to an access system including a camera device, the device comprising:
the access control system comprises an acquisition module, a display module and a display module, wherein the acquisition module is used for starting a camera device on the access control system to acquire a face image of a user when the access control system acquires trigger information input by the user;
the processing module is used for controlling the access control system to open the door and uploading the face image to a preset server when the currently acquired face image passes the verification and the trigger information passes the verification based on a preset trigger information base; the trigger information base stores various different types of trigger information, and the different types of trigger information correspond to different access control authentication modes.
7. The access authentication device of claim 6,
the trigger information comprises any combination of two or more of the following: temporary password, information corresponding to the magnetic card, long-term password and fingerprint information.
8. The access authentication device of claim 6, wherein a plurality of access authentication modes are provided in the access system.
9. The access authentication device of claim 6 or 8, wherein the access system default activates a preset access authentication mode; the apparatus further comprises:
and the setting module is used for controlling the access control system to start the access control authentication mode corresponding to the setting instruction when receiving the setting instruction for setting the access control authentication mode, so that the access control system carries out verification authentication operation on the received trigger information based on the access control authentication mode corresponding to the setting instruction.
10. An access authentication device as claimed in claim 6 or 8, further comprising:
the log module is used for generating log information based on the door opening operation, the triggering information corresponding to the door opening operation and the face image;
and storing the log information.
CN201910137557.2A 2019-02-25 2019-02-25 Access control authentication method and device Pending CN111681348A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910137557.2A CN111681348A (en) 2019-02-25 2019-02-25 Access control authentication method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910137557.2A CN111681348A (en) 2019-02-25 2019-02-25 Access control authentication method and device

Publications (1)

Publication Number Publication Date
CN111681348A true CN111681348A (en) 2020-09-18

Family

ID=72433136

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910137557.2A Pending CN111681348A (en) 2019-02-25 2019-02-25 Access control authentication method and device

Country Status (1)

Country Link
CN (1) CN111681348A (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104268966A (en) * 2014-09-28 2015-01-07 河北工业职业技术学院 Non-contact composite mode access control system and non-contact composite mode access control method
CN205068523U (en) * 2015-08-21 2016-03-02 云南清眸科技有限公司 Intelligent access control system based on ID card combines authentication of people's face
CN105608777A (en) * 2016-02-19 2016-05-25 苏州博弈工业产品设计有限公司 Intelligent community access control system and using method
CN106373227A (en) * 2016-08-28 2017-02-01 姜俊 Housing estate door control system
CN206696915U (en) * 2016-10-13 2017-12-01 普天智能照明研究院有限公司 A kind of gate control system for integrating a variety of identification methods
CN107730672A (en) * 2017-09-26 2018-02-23 四川仪岛科技有限公司 A kind of face identification unit gate control system and control method

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104268966A (en) * 2014-09-28 2015-01-07 河北工业职业技术学院 Non-contact composite mode access control system and non-contact composite mode access control method
CN205068523U (en) * 2015-08-21 2016-03-02 云南清眸科技有限公司 Intelligent access control system based on ID card combines authentication of people's face
CN105608777A (en) * 2016-02-19 2016-05-25 苏州博弈工业产品设计有限公司 Intelligent community access control system and using method
CN106373227A (en) * 2016-08-28 2017-02-01 姜俊 Housing estate door control system
CN206696915U (en) * 2016-10-13 2017-12-01 普天智能照明研究院有限公司 A kind of gate control system for integrating a variety of identification methods
CN107730672A (en) * 2017-09-26 2018-02-23 四川仪岛科技有限公司 A kind of face identification unit gate control system and control method

Similar Documents

Publication Publication Date Title
CN101238705B (en) Mobile information terminal apparatus
US11875622B2 (en) Authentication method and user equipment
US20170264608A1 (en) Visual biometric authentication supplemented with a time-based secondary authentication factor
US20150143538A1 (en) Portable Eye-Controlled Device, Verification Device and Method, Computer Readable Recording Medium and Computer Program Product
KR20170080739A (en) Outer Visitor Watching System using QR Code and Controlling Method for the Same
CN104299303A (en) Intelligent access control system and implementation method of intelligent access control system
KR20150093044A (en) Management system using a NFC
CN112989299A (en) Interactive identity recognition method, system, device and medium
CN112053486A (en) Access control method, device and system and electronic equipment
US20240028698A1 (en) System and method for perfecting and accelerating biometric identification via evolutionary biometrics via continual registration
JP2009104325A (en) Entering/leaving person management system
KR20190079746A (en) Method, server and mobile device for token-based attendance management using pattern code
US10057258B2 (en) Biometric identification device
US10922514B2 (en) Electronic apparatus
CN111681348A (en) Access control authentication method and device
WO2022208598A1 (en) Authentication system and authentication method
CN111862428B (en) Access control method and device
KR101512498B1 (en) Door open system and method using nfc
CN113570763A (en) Passage control method and device, machine readable medium and equipment
CN113012361A (en) Intelligent cabinet, system and method for storing digital certificate
CN112669501A (en) Access control method, device and computer readable storage medium
KR20160098901A (en) User authentication server system and user authentication method using the same
CN114821845B (en) Card punching method and device
CN110891045A (en) Password setting method, password verification method and related equipment
KR20170020061A (en) System, method and application for managing diligence of worker

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination