CN111932749B - Community security management system and method based on Internet of things - Google Patents

Community security management system and method based on Internet of things Download PDF

Info

Publication number
CN111932749B
CN111932749B CN202010678786.8A CN202010678786A CN111932749B CN 111932749 B CN111932749 B CN 111932749B CN 202010678786 A CN202010678786 A CN 202010678786A CN 111932749 B CN111932749 B CN 111932749B
Authority
CN
China
Prior art keywords
user
historical
identity
dimensional
grid
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010678786.8A
Other languages
Chinese (zh)
Other versions
CN111932749A (en
Inventor
刘慧�
付胜龙
付东哲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hunan Dahan Anxiety Wisdom Technology Co ltd
Original Assignee
Hunan Dahan Anxiety Wisdom Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hunan Dahan Anxiety Wisdom Technology Co ltd filed Critical Hunan Dahan Anxiety Wisdom Technology Co ltd
Priority to CN202010678786.8A priority Critical patent/CN111932749B/en
Publication of CN111932749A publication Critical patent/CN111932749A/en
Application granted granted Critical
Publication of CN111932749B publication Critical patent/CN111932749B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/26Government or public services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/70Multimodal biometrics, e.g. combining information from different biometric modalities
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/27Individual registration on entry or exit involving the use of a pass with central registration
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS OR SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING; SPEECH OR AUDIO CODING OR DECODING
    • G10L17/00Speaker identification or verification
    • G10L17/22Interactive procedures; Man-machine interfaces
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Abstract

The invention discloses a community security management method based on the Internet of things, which is characterized by managing community user information; the community user information comprises user identity information, household registration information, an access card number, historical habits in a community and biological information of a user; the historical habits in the community comprise the corresponding relation between historical action tracks and historical time periods, and the biological information of the user comprises user fingerprints, voice prints and facial features; the identity of the user is divided, the age of the user is obtained according to the identity information of the user, and the identity of the user is divided into a general user, children and the old according to the age; different users are judged, different identity authentication modes are carried out, tracking protection can be carried out on weak users through the method, and multiple identity recognition can be carried out on adult users who may be dangerous.

Description

Community security management system and method based on Internet of things
Technical Field
The invention relates to the technical field of community security, in particular to a community security management system and method based on the Internet of things.
Background
The security protection of present community is the key of social security and protection administrative work, in order to avoid the random business turn over community of the exotic personnel of community, has promoted multiple entrance guard's device in the market, and the multiple entrance guard's device of present community all adopts the mode of the card of one-card swiping to realize the switching at community gate basically.
Although the access control device achieves the purpose of community safety precaution, the access control device brings inconvenience to the owner, for example, when the owner forgets to take a magnetic card, loses the magnetic card, visits by a visitor or takes away goods, the owner needs to go to the gate of a community to take the response, and inconvenience is brought to life.
Therefore, the invention provides the security system of the intelligent community, which can control the opening and closing of the community gate at home without the need of an owner to visit the community gate while meeting the security awareness of the community, and is convenient to use.
Disclosure of Invention
The present invention is directed to solving at least one of the problems of the prior art. Therefore, the invention discloses a community security management system based on the Internet of things, which comprises a community user information management module, a user identity division module, a judgment module, an Internet of things identity authentication module and an access control module, wherein the community user information management module is used for managing community user information; the community user information comprises user identity information, household registration information, entrance guard card numbers, historical habits in communities and biological information of users; the historical habits in the community comprise the corresponding relation between historical action tracks and historical time periods, and the biological information of the user comprises user fingerprints, voiceprints and facial features; the user identity dividing module acquires the age of the user according to the user identity information and divides the identity of the user into a general user, children and the old according to the age; the judging module is used for acquiring the historical action track and the current time of the user according to the historical habits of the user if the user is judged to be a child or an old person, identifying all users of which the current time is within the historical position range at the historical position area of the user corresponding to the current time and having the same time as the current time through the Internet of things identity authentication module, and notifying related contacts of the user if the user is not identified through multiple detections, wherein the historical position area is a plurality of activity positions corresponding to the historical time of the user; if the user is judged to be a general user, when the user carries out identity recognition, biological information of the user is collected and a ciphertext encrypted by the entrance guard card number of the user to be recognized is broadcasted, the user to be recognized receives the ciphertext through portable equipment and decrypts the ciphertext through taking the entrance guard card number as a secret key, a decrypted plaintext is fed back to the entrance guard control module, and if the entrance guard control module judges that the collected biological information of the user is matched with prestored biological information and the received plaintext is correct, the user is allowed to enter.
Further, the historical location area further includes, for a plurality of activity locations corresponding to the user at the historical time: selecting the activity positions of a user with a history length in a specific time through an intelligent sorting algorithm, and sorting the possible activity positions according to basic parameters serving as input, wherein the basic parameters are week, month and user age; and the identity authentication module of the Internet of things detects different positions according to the generated sequencing sequence.
Furthermore, when the access control module further performs facial feature matching, the access control module acquires a facial image of a user through a camera device in order to accelerate the matching speed, the camera device comprises a structured light camera and a 2D camera, the facial model of the user of the access control module is projected onto a two-dimensional projection plane and acquires facial model feature parameters in the projection plane, and the two-dimensional facial projection in the projection plane is subjected to grid subdivision and grid parameter standard to form a two-dimensional parameter grid according to the acquired two-dimensional facial model feature parameters; mapping the two-dimensional grid parameter grid to a three-dimensional face grid of a three-dimensional model through a transformation matrix; numbering grid points of the three-dimensional face grid and carrying out parameter division on the three-dimensional face grid; and preferentially matching the two-dimensional face model characteristic parameters with the collected 2D face image of the user, verifying the three-dimensional face grid and the three-dimensional image of the user collected by the structured light camera after judging that the matching is passed, and judging that the identity of the user is in accordance with the identity of the user if the matching is passed.
Furthermore, if the access control module does not receive corresponding feedback after broadcasting the ciphertext for a period of time, the access control module prompts a user to perform access card authentication operation.
Further, the time for broadcasting the ciphertext for a period of time may be preset by an administrator.
The invention further provides a community security management method based on the Internet of things, which comprises the following steps:
step 1, managing community user information; the community user information comprises user identity information, household registration information, entrance guard card numbers, historical habits in communities and biological information of users; the historical habits in the community comprise the corresponding relation between historical action tracks and historical time periods, and the biological information of the user comprises user fingerprints, voiceprints and facial features;
step 2, dividing the identity of the user, acquiring the age of the user according to the identity information of the user, and distinguishing the identity of the user into a general user, a child and an old man according to the age;
step 3, judging different users, if the users are children and old people, acquiring historical action tracks and current time of the users according to historical habits of the users, identifying all the users with the current time appearing in a historical position range through an Internet of things identity authentication module at a historical position area of the users with the same time in the history corresponding to the current time, and if the users are not identified through multiple detections, notifying related contacts of the users, wherein the historical position areas are a plurality of activity positions corresponding to the users in the historical time; if the user is judged to be a general user, when the user carries out identity recognition, biological information of the user is collected and a ciphertext encrypted by the entrance guard card number of the user to be recognized is broadcasted, the user to be recognized receives the ciphertext through portable equipment and decrypts the ciphertext through taking the entrance guard card number as a secret key, a decrypted plaintext is fed back to the entrance guard control module, and if the entrance guard control module judges that the collected biological information of the user is matched with prestored biological information and the received plaintext is correct, the user is allowed to enter.
Further, the historical location area further includes, for a plurality of activity locations corresponding to the user at the historical time: selecting the activity positions of a user with a history length in a specific time through an intelligent sorting algorithm, and sorting the possible activity positions according to basic parameters serving as input, wherein the basic parameters are week, month and user age; and the identity authentication module of the Internet of things detects different positions according to the generated sequencing sequence.
Furthermore, when the access control module further performs facial feature matching, the access control module acquires a facial image of a user through a camera device in order to accelerate the matching speed, the camera device comprises a structured light camera and a 2D camera, the facial model of the user of the access control module is projected onto a two-dimensional projection plane and acquires facial model feature parameters in the projection plane, and the two-dimensional facial projection in the projection plane is subjected to grid subdivision and grid parameter standard to form a two-dimensional parameter grid according to the acquired two-dimensional facial model feature parameters; mapping the two-dimensional grid parameter grid to a three-dimensional face grid of a three-dimensional model through a transformation matrix; numbering grid points of the three-dimensional face grid and carrying out parameter division on the three-dimensional face grid; and preferentially matching the two-dimensional face model characteristic parameters with the collected 2D face image of the user, verifying the three-dimensional face grid and the three-dimensional image of the user collected by the structured light camera after judging that the matching is passed, and judging that the identity of the user is in accordance with the identity of the user if the matching is passed.
Furthermore, if the access control module does not receive corresponding feedback after broadcasting the ciphertext for a period of time, the access control module prompts a user to perform access card authentication operation.
Further, the time for broadcasting the ciphertext for a period of time may be preset by an administrator.
Furthermore, the access control center of the invention firstly carries out quick matching through the biological characteristic information of the user, such as face and the like, obtains a plurality of matching results after the quick matching, extracts corresponding access control number data from the identity of the user, encrypts and broadcasts the random number by the matched access control number at intervals, judges that the authentication is passed if the user can decrypt any section of received ciphertext, registers the user through an access control card to enter if the feedback plaintext of the user is not received for a long time, and simultaneously adopts an identity information strong matching mode to exemplify face information to carry out full matching on the 2d face and the 3d face of the user, confirms the identity of the user after the full passing, and alarms the property management center if the access control card is matched and the biological characteristic is matched.
Compared with the prior art, the method has the advantages that relatively weak users can be tracked and protected, multiple identity recognition can be carried out on adult users possibly having danger, the matching authentication speed of old people and children with slow actions can be increased when the entrance guard recognition is carried out, the identity of the users can be rapidly identified at a narrow entrance guard entrance, in addition, for the adults, the effect is unreasonable if other useful people enter a community due to the fact that the adults have higher destructive power, and therefore a stricter identity authentication method is adopted, the safety of the community can be effectively protected, and possible problems are reduced to the minimum.
Drawings
The invention will be further understood from the following description in conjunction with the accompanying drawings. The components in the figures are not necessarily to scale, emphasis instead being placed upon illustrating the principles of the embodiments. In the drawings, like reference numerals designate corresponding parts throughout the different views.
FIG. 1 is a flow chart of the community security management method based on the Internet of things of the invention.
Detailed Description
Example one
A community security management system based on the Internet of things comprises a community user information management module, a user identity dividing module, a judging module, an Internet of things identity authentication module and an access control module, wherein the community user information management module is used for managing community user information; the community user information comprises user identity information, household registration information, entrance guard card numbers, historical habits in communities and biological information of users; the historical habits in the community comprise the corresponding relation between historical action tracks and historical time periods, and the biological information of the user comprises user fingerprints, voiceprints and facial features; the user identity dividing module acquires the age of the user according to the user identity information and divides the identity of the user into a general user, children and the old according to the age; the judging module is used for acquiring the historical action track and the current time of the user according to the historical habits of the user if the user is judged to be a child or an old person, identifying all users of which the current time is within the historical position range at the historical position area of the user corresponding to the current time and having the same time as the current time through the Internet of things identity authentication module, and notifying related contacts of the user if the user is not identified through multiple detections, wherein the historical position area is a plurality of activity positions corresponding to the historical time of the user; if the user is judged to be a general user, when the user carries out identity recognition, biological information of the user is collected and a ciphertext encrypted by the entrance guard card number of the user to be recognized is broadcasted, the user to be recognized receives the ciphertext through portable equipment and decrypts the ciphertext through taking the entrance guard card number as a secret key, a decrypted plaintext is fed back to the entrance guard control module, and if the entrance guard control module judges that the collected biological information of the user is matched with prestored biological information and the received plaintext is correct, the user is allowed to enter.
Further, the historical location area further includes, for a plurality of activity locations corresponding to the user at the historical time: selecting the activity positions of a user with a history length in a specific time through an intelligent sorting algorithm, and sorting the possible activity positions according to basic parameters serving as input, wherein the basic parameters are week, month and user age; and the identity authentication module of the Internet of things detects different positions according to the generated sequencing sequence.
Furthermore, when the access control module further performs facial feature matching, the access control module acquires a facial image of a user through a camera device in order to accelerate the matching speed, the camera device comprises a structured light camera and a 2D camera, the facial model of the user of the access control module is projected onto a two-dimensional projection plane and acquires facial model feature parameters in the projection plane, and the two-dimensional facial projection in the projection plane is subjected to grid subdivision and grid parameter standard to form a two-dimensional parameter grid according to the acquired two-dimensional facial model feature parameters; mapping the two-dimensional grid parameter grid to a three-dimensional face grid of a three-dimensional model through a transformation matrix; numbering grid points of the three-dimensional face grid and carrying out parameter division on the three-dimensional face grid; and preferentially matching the two-dimensional face model characteristic parameters with the collected 2D face image of the user, verifying the three-dimensional face grid and the three-dimensional image of the user collected by the structured light camera after judging that the matching is passed, and judging that the identity of the user is in accordance with the identity of the user if the matching is passed.
Furthermore, if the access control module does not receive corresponding feedback after broadcasting the ciphertext for a period of time, the access control module prompts a user to perform access card authentication operation.
Further, the time for broadcasting the ciphertext for a period of time may be preset by an administrator.
Example two
The embodiment shown in fig. 1 further provides a community security management method based on the internet of things, and the method includes:
step 1, managing community user information; the community user information comprises user identity information, household registration information, entrance guard card numbers, historical habits in communities and biological information of users; the historical habits in the community comprise the corresponding relation between historical action tracks and historical time periods, and the biological information of the user comprises user fingerprints, voiceprints and facial features;
step 2, dividing the identity of the user, acquiring the age of the user according to the identity information of the user, and distinguishing the identity of the user into a general user, a child and an old man according to the age;
step 3, judging different users, if the users are children and old people, acquiring historical action tracks and current time of the users according to historical habits of the users, identifying all the users with the current time appearing in a historical position range through an Internet of things identity authentication module at a historical position area of the users with the same time in the history corresponding to the current time, and if the users are not identified through multiple detections, notifying related contacts of the users, wherein the historical position areas are a plurality of activity positions corresponding to the users in the historical time; if the user is judged to be a general user, when the user carries out identity recognition, biological information of the user is collected and a ciphertext encrypted by the entrance guard card number of the user to be recognized is broadcasted, the user to be recognized receives the ciphertext through portable equipment and decrypts the ciphertext through taking the entrance guard card number as a secret key, a decrypted plaintext is fed back to the entrance guard control module, and if the entrance guard control module judges that the collected biological information of the user is matched with prestored biological information and the received plaintext is correct, the user is allowed to enter.
Further, the historical location area further includes, for a plurality of activity locations corresponding to the user at the historical time: selecting the activity positions of a user with a history length in a specific time through an intelligent sorting algorithm, and sorting the possible activity positions according to basic parameters serving as input, wherein the basic parameters are week, month and user age; and the identity authentication module of the Internet of things detects different positions according to the generated sequencing sequence.
Furthermore, when the access control module further performs facial feature matching, the access control module acquires a facial image of a user through a camera device in order to accelerate the matching speed, the camera device comprises a structured light camera and a 2D camera, the facial model of the user of the access control module is projected onto a two-dimensional projection plane and acquires facial model feature parameters in the projection plane, and the two-dimensional facial projection in the projection plane is subjected to grid subdivision and grid parameter standard to form a two-dimensional parameter grid according to the acquired two-dimensional facial model feature parameters; mapping the two-dimensional grid parameter grid to a three-dimensional face grid of a three-dimensional model through a transformation matrix; numbering grid points of the three-dimensional face grid and carrying out parameter division on the three-dimensional face grid; and preferentially matching the two-dimensional face model characteristic parameters with the collected 2D face image of the user, verifying the three-dimensional face grid and the three-dimensional image of the user collected by the structured light camera after judging that the matching is passed, and judging that the identity of the user is in accordance with the identity of the user if the matching is passed.
Furthermore, if the access control module does not receive corresponding feedback after broadcasting the ciphertext for a period of time, the access control module prompts a user to perform access card authentication operation.
Further, the time for broadcasting the ciphertext for a period of time may be preset by an administrator.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
Although the invention has been described above with reference to various embodiments, it should be understood that many changes and modifications may be made without departing from the scope of the invention. It is therefore intended that the foregoing detailed description be regarded as illustrative rather than limiting, and that it be understood that it is the following claims, including all equivalents, that are intended to define the spirit and scope of this invention. The above examples are to be construed as merely illustrative and not limitative of the remainder of the disclosure. After reading the description of the invention, the skilled person can make various changes or modifications to the invention, and these equivalent changes and modifications also fall into the scope of the invention defined by the claims.

Claims (10)

1. A community security management system based on the Internet of things is characterized by comprising a community user information management module, a user identity division module, a judgment module, an Internet of things identity authentication module and an access control module, wherein the community user information management module, the user identity division module, the judgment module, the Internet of things identity authentication module and the access control module are connected through wireless or wired communication; the community user information management module is used for managing community user information; the community user information comprises user identity information, household registration information, entrance guard card numbers, historical habits in communities and biological information of users; the historical habits in the community comprise the corresponding relation between historical action tracks and historical time periods, and the biological information of the user comprises user fingerprints, voiceprints and facial features; the user identity dividing module acquires the age of the user according to the user identity information and divides the identity of the user into a general user, children and the old according to the age; if the judging module judges that the users are children and old people, the historical action track and the current time of the user are obtained according to the historical habits of the user, all users of which the current time is within the historical position range are identified through the Internet of things identity authentication module at the historical position area of the user corresponding to the current time and having the same time in the historical time, and if the user is not identified through multiple detections, the relevant contact persons of the user are informed, wherein the historical position area is a plurality of activity positions corresponding to the user in the historical time; if the user is judged to be a general user, when the user carries out identity recognition, biological information of the user is collected and a ciphertext encrypted by the entrance guard card number of the user to be recognized is broadcasted, the user to be recognized receives the ciphertext through portable equipment and decrypts by taking the entrance guard card number as a secret key, the decrypted plaintext is fed back to the entrance guard control module, and if the entrance guard control module judges that the collected biological information of the user is matched with the prestored biological information and the received plaintext is correct, the user is allowed to enter.
2. The internet of things-based community security management system of claim 1, wherein the historical location areas are a plurality of activity locations corresponding to the user at the historical time, further comprising: selecting the activity positions of a user with a history length in a specific time through an intelligent sorting algorithm, and sorting the possible activity positions according to basic parameters serving as input, wherein the basic parameters are week, month and user age; and the identity authentication module of the Internet of things detects different positions according to the generated sequencing sequence.
3. The internet of things-based community security management system of claim 1, wherein the access control module further obtains a facial image of a user through a camera device in order to accelerate matching speed when matching facial features, the camera device comprises a structured light camera and a 2D camera, the facial model of the user of the access control module is projected onto a two-dimensional projection plane and obtains facial model feature parameters in the projection plane, and according to the obtained two-dimensional facial model feature parameters, grid subdivision is performed on the two-dimensional facial projection in the projection plane and grid parameter standards are performed to form a two-dimensional parameter grid; mapping the two-dimensional grid parameter grid to a three-dimensional face grid of a three-dimensional model through a transformation matrix; numbering grid points of the three-dimensional face grid and carrying out parameter division on the three-dimensional face grid; and preferentially matching the two-dimensional face model characteristic parameters with the collected 2D face image of the user, verifying the three-dimensional face grid and the three-dimensional image of the user collected by the structured light camera after judging that the matching is passed, and judging that the identity of the user is in accordance with the identity of the user if the matching is passed.
4. The internet-of-things-based community security management system of claim 2, wherein if the access control module does not receive corresponding feedback after broadcasting a period of ciphertext, the access control module prompts a user to perform access card authentication operation.
5. The Internet of things-based community security management system of claim 4, wherein the time for broadcasting the cryptograph for a period of time can be preset by an administrator.
6. A community security management method based on the Internet of things is characterized by comprising the following steps:
step 1, managing community user information; the community user information comprises user identity information, household registration information, entrance guard card numbers, historical habits in communities and biological information of users; the historical habits in the community comprise the corresponding relation between historical action tracks and historical time periods, and the biological information of the user comprises user fingerprints, voiceprints and facial features;
step 2, dividing the identity of the user, acquiring the age of the user according to the identity information of the user, and distinguishing the identity of the user into a general user, a child and an old man according to the age;
step 3, judging different users, if the users are judged to be children and old people, acquiring historical action tracks and current time of the users according to historical habits of the users, identifying all the users with the current time appearing in a historical position range through an Internet of things identity authentication module at a historical position area of the users with the same time in the history corresponding to the current time, and if the users are not identified through multiple detections, notifying related contacts of the users, wherein the historical position area is a plurality of activity positions of the users corresponding to the historical time; if the user is judged to be a general user, when the user carries out identity recognition, biological information of the user is collected and a ciphertext encrypted by the entrance guard card number of the user to be recognized is broadcasted, the user to be recognized receives the ciphertext through portable equipment and decrypts the ciphertext through taking the entrance guard card number as a secret key, a decrypted plaintext is fed back to the entrance guard control module, and if the entrance guard control module judges that the collected biological information of the user is matched with prestored biological information and the received plaintext is correct, the user is allowed to enter.
7. The Internet of things-based community security management method of claim 6, wherein the historical location areas are a plurality of activity locations corresponding to the user in historical time, and further comprising: selecting the activity positions of a user with a history length in a specific time through an intelligent sorting algorithm, and sorting the possible activity positions according to basic parameters serving as input, wherein the basic parameters are week, month and user age; and the identity authentication module of the Internet of things detects different positions according to the generated sequencing sequence.
8. The Internet of things-based community security management method, according to claim 6, wherein when the access control module further performs facial feature matching, the access control module acquires a facial image of a user through a camera device in order to accelerate matching speed, the camera device comprises a structured light camera and a 2D camera, the facial model of the user of the access control module is projected onto a two-dimensional projection plane and acquires facial model feature parameters in the projection plane, and according to the acquired two-dimensional facial model feature parameters, grid subdivision is performed on the two-dimensional facial projection in the projection plane and grid parameter standards are performed to form a two-dimensional parameter grid; mapping the two-dimensional grid parameter grid to a three-dimensional face grid of a three-dimensional model through a transformation matrix; numbering grid points of the three-dimensional face grid and carrying out parameter division on the three-dimensional face grid; and preferentially matching the two-dimensional face model characteristic parameters with the collected 2D face image of the user, verifying the three-dimensional face grid and the three-dimensional image of the user collected by the structured light camera after judging that the matching is passed, and judging that the identity of the user is in accordance with the identity of the user if the matching is passed.
9. The Internet of things-based community security management method of claim 6, wherein if the access control module does not receive corresponding feedback after broadcasting a period of ciphertext, a user is prompted to perform access card authentication operation.
10. The internet-of-things-based community security management method of claim 9, wherein the time for broadcasting the ciphertext for a period of time can be preset by an administrator.
CN202010678786.8A 2020-07-15 2020-07-15 Community security management system and method based on Internet of things Active CN111932749B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010678786.8A CN111932749B (en) 2020-07-15 2020-07-15 Community security management system and method based on Internet of things

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010678786.8A CN111932749B (en) 2020-07-15 2020-07-15 Community security management system and method based on Internet of things

Publications (2)

Publication Number Publication Date
CN111932749A CN111932749A (en) 2020-11-13
CN111932749B true CN111932749B (en) 2022-05-20

Family

ID=73312501

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010678786.8A Active CN111932749B (en) 2020-07-15 2020-07-15 Community security management system and method based on Internet of things

Country Status (1)

Country Link
CN (1) CN111932749B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114120608B (en) * 2022-01-24 2022-04-15 南京迈特望科技股份有限公司 Multi-source data visual intelligent old-age-care early warning system and method
CN114796946B (en) * 2022-04-18 2023-01-17 湖南大汉无忧智慧科技有限公司 Intelligent fire-fighting inspection system and method based on Internet of things

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007060528A (en) * 2005-08-26 2007-03-08 Toshiba Corp Facility user management system and user management method
CN106097492A (en) * 2016-06-03 2016-11-09 深圳大学 A kind of gate inhibition's access control method and gate control system
CN109819404A (en) * 2019-03-13 2019-05-28 深圳五洲无线股份有限公司 It is a kind of for children to family and to the monitoring method and system in school

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060120568A1 (en) * 2004-12-06 2006-06-08 Mcconville Patrick J System and method for tracking individuals
EP1677537A1 (en) * 2004-12-31 2006-07-05 Swisscom Mobile AG Method and device for receiving content data with conditional access and Remote Server
US10698995B2 (en) * 2014-08-28 2020-06-30 Facetec, Inc. Method to verify identity using a previously collected biometric image/data
CN108122307A (en) * 2016-11-29 2018-06-05 上海慧流云计算科技有限公司 Access control management method, apparatus and system
CN107424245A (en) * 2017-03-29 2017-12-01 上海斐讯数据通信技术有限公司 A kind of gate inhibition's verification method and system based on Double-puzzle
US20190213615A1 (en) * 2018-01-09 2019-07-11 International Business Machines Corporation Market geographical area (mga) based notification
EP3671667A1 (en) * 2018-12-18 2020-06-24 Neopost Technologies Secured parcel locker system with token security
CN110060180A (en) * 2019-05-05 2019-07-26 郑皓与 A kind of community system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007060528A (en) * 2005-08-26 2007-03-08 Toshiba Corp Facility user management system and user management method
CN106097492A (en) * 2016-06-03 2016-11-09 深圳大学 A kind of gate inhibition's access control method and gate control system
CN109819404A (en) * 2019-03-13 2019-05-28 深圳五洲无线股份有限公司 It is a kind of for children to family and to the monitoring method and system in school

Also Published As

Publication number Publication date
CN111932749A (en) 2020-11-13

Similar Documents

Publication Publication Date Title
Romanou The necessity of the implementation of Privacy by Design in sectors where data protection concerns arise
Campisi Security and privacy in biometrics: towards a holistic approach
Erkin et al. Privacy-preserving face recognition
US6035403A (en) Biometric based method for software distribution
CN111932749B (en) Community security management system and method based on Internet of things
Jain et al. Biometrics: a tool for information security
Joshi et al. Security vulnerabilities against fingerprint biometric system
CN102567686A (en) Security authentication method of application software of mobile terminal based on human body stable characteristics
CN104239815A (en) Electronic document encryption and decryption method and method based on iris identification
CN106228080B (en) A kind of computer data enciphering system
WO2008101142A1 (en) Biometric based repeat visitor recognition system and method
CN109792510B (en) Parcel theft prevention for wireless audio/video recording and communication devices
Podio Biometrics—technologies for highly secure personal authentication
CN106850667A (en) It is a kind of to continue certification security protection system and its method
CN106250774A (en) Main equipment and auxiliary equipment and the processing method of operation thereof
CN111737346A (en) Unmanned hotel management method, equipment and medium based on block chain
CN115758398A (en) Access control data processing method and device, access control system and storage medium
CN109558917A (en) A kind of certificate chain electronic license system
Solarova et al. Reconsidering the regulation of facial recognition in public spaces
Delvaux et al. Pseudo identities based on fingerprint characteristics
JP5531585B2 (en) Biological information processing apparatus, biological information processing method, biological information processing system, and computer program for biological information processing
Islam et al. A biometrics-based secure architecture for mobile computing
Cimato et al. Privacy in biometrics
CN105787329A (en) Encryption method and system based on synthetic recognition
CN108492214B (en) Mobile terminal, server, management system and self-service check-in system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant