CN112735007A - Access control method, software platform and access control system - Google Patents

Access control method, software platform and access control system Download PDF

Info

Publication number
CN112735007A
CN112735007A CN202011564256.7A CN202011564256A CN112735007A CN 112735007 A CN112735007 A CN 112735007A CN 202011564256 A CN202011564256 A CN 202011564256A CN 112735007 A CN112735007 A CN 112735007A
Authority
CN
China
Prior art keywords
decryption key
identity recognition
software platform
access control
terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011564256.7A
Other languages
Chinese (zh)
Inventor
李中炜
杨志君
蒋文峥
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Entropy Technology Co Ltd
Original Assignee
Entropy Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Entropy Technology Co Ltd filed Critical Entropy Technology Co Ltd
Priority to CN202011564256.7A priority Critical patent/CN112735007A/en
Publication of CN112735007A publication Critical patent/CN112735007A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/23Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder by means of a password
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/27Individual registration on entry or exit involving the use of a pass with central registration

Abstract

The application discloses an access control method, a software platform and an access control system, wherein the access control method is applied to the software platform, and the method comprises the following steps: and acquiring a decryption key generated by the control center, and sending the decryption key to the identity recognition terminal, so that the identity recognition terminal analyzes the electronic code through the decryption key when scanning the electronic code of the user terminal, and controls the entrance guard lock to be unlocked when the electronic code is successfully analyzed. The method and the system solve the technical problems that the existing access control system adopts a biological identification method to carry out access control management, the existing access control system is easily interfered by external factors, the identity identification result is influenced, and the user experience is poor.

Description

Access control method, software platform and access control system
Technical Field
The application relates to the technical field of entrance guard, in particular to an entrance guard control method, a software platform and an entrance guard system.
Background
In the prior art, access control management is usually performed by performing biological identification (face identification, fingerprint identification and the like) on a user, and the method is easily interfered by external factors in the identification process to influence the identity identification result, so that the user experience is poor, for example, when the user wears a hat, a mask or glasses, the face identification cannot be accurately performed, and the user needs to take off the hat, the mask or the glasses and then perform the face identification; and the user's fingerprint is easily worn, resulting in failure to perform fingerprint recognition.
Disclosure of Invention
The application provides an access control method, a software platform and an access control system, which are used for solving the technical problems that the existing access control system adopts a biological identification method to carry out access control management, is easily interfered by external factors, influences an identity identification result and enables user experience to be poor.
In view of this, a first aspect of the present application provides an access control method applied to a software platform, including:
the method comprises the steps of obtaining a decryption key generated by a control center, sending the decryption key to an identity recognition terminal, enabling the identity recognition terminal to analyze an electronic code of a user terminal through the decryption key when the electronic code is scanned by the identity recognition terminal, and controlling the entrance guard lock to be unlocked when the electronic code is successfully analyzed.
Optionally, when the decryption key is updated, the method further includes:
acquiring a current decryption key of the identity recognition terminal;
and matching the current decryption key with the updated decryption key, sending the updated decryption key to the identity recognition terminal when the matching fails, and giving up sending the updated decryption key when the matching succeeds.
Optionally, the obtaining the current decryption key of the identification terminal further includes
And acquiring the equipment information of the identity recognition terminal, comparing whether the equipment information is consistent with the pre-stored equipment information or not, and if so, executing the subsequent steps.
Optionally, the user terminal is in communication connection with the software platform, and the method further includes:
and acquiring an encryption key generated by the control center, and sending the encryption key to the user terminal, so that the user terminal encrypts user identity information through the encryption key to generate the electronic code.
A second aspect of the present application provides a software platform comprising:
the first acquisition unit is used for acquiring a decryption key generated by the control center and sending the decryption key to the identity recognition terminal, so that the identity recognition terminal analyzes the electronic code through the decryption key when scanning the electronic code of the user terminal, and controls the entrance guard lock to be unlocked when the electronic code is successfully analyzed.
Optionally, when the decryption key is updated, the method further includes:
the second acquisition unit is used for acquiring the current decryption key of the identity recognition terminal;
and the matching unit is used for matching the current decryption key with the updated decryption key, sending the updated decryption key to the identity recognition terminal when the matching fails, and giving up sending the updated decryption key when the matching succeeds.
Optionally, the method further includes:
and the comparison unit is used for acquiring the equipment information of the identity recognition terminal, comparing whether the equipment information is consistent with the pre-stored equipment information or not, and if so, triggering the second acquisition unit.
Optionally, the user terminal is in communication connection with the software platform, and the software platform further includes:
and the third acquisition unit is used for acquiring the encryption key generated by the control center and sending the encryption key to the user terminal, so that the user terminal encrypts user identity information through the encryption key to generate the electronic code.
A third aspect of the present application provides an access control system, including: at least one identity recognition terminal, a control center and the software platform of any one of the second aspect;
the software platform is in communication connection with the identity recognition terminal and the control center.
According to the technical scheme, the method has the following advantages:
the application provides an access control method, which is applied to a software platform and comprises the following steps: and acquiring a decryption key generated by the control center, and sending the decryption key to the identity recognition terminal, so that the identity recognition terminal analyzes the electronic code through the decryption key when scanning the electronic code of the user terminal, and controls the entrance guard lock to be unlocked when the electronic code is successfully analyzed.
In the application, a decryption key is obtained from a control center through a software platform, and the decryption key is issued to an identity recognition terminal, a user only needs to identify through an electronic code of a user terminal of the user, the identity recognition terminal analyzes the electronic code through the decryption key when scanning the electronic code, when the analysis is successful, namely, the identity recognition is passed, the access lock is controlled to be opened, the user passes through the access lock, the identity recognition is carried out on the user without biological recognition, the user only needs to scan the electronic code of the user terminal to carry out the identity recognition, the external factor interference is not easy to cause, the user experience is improved, the technical problems that the existing access control system adopts a biological recognition method to carry out access control management, the existing access control system is easy to suffer from external factor interference, the identity recognition result is influenced, and the user experience is poor are solved.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and it is obvious for those skilled in the art that other drawings can be obtained according to the drawings without inventive exercise.
Fig. 1 is a schematic flowchart of an access control method according to an embodiment of the present application;
fig. 2 is another schematic flow chart of an access control method according to an embodiment of the present application;
fig. 3 is a schematic structural diagram of an access control system according to an embodiment of the present application.
Detailed Description
The application provides an access control method, a software platform and an access control system, which are used for solving the technical problems that the existing access control system adopts a biological identification method to carry out access control management, is easily interfered by external factors, influences an identity identification result and enables user experience to be poor.
In order to make the technical solutions of the present application better understood, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
For convenience of understanding, please refer to fig. 1, an embodiment of an access control method provided in the present application is applied to a software platform, and the access control method includes:
step 101, acquiring a decryption key generated by the control center, and sending the decryption key to the identity recognition terminal, so that the identity recognition terminal analyzes the electronic code through the decryption key when scanning the electronic code of the user terminal, and controls the access lock to be unlocked when the electronic code is successfully analyzed.
In the embodiment of the application, the software platform obtains the decryption key generated by the control center by accessing the control center, wherein the decryption key generated by the control center may be an available decryption key for one day, two days, three days, or the like.
After the software platform obtains the decryption key from the control center, the decryption key is issued to the identity recognition terminal for storage, and the identity recognition terminal can recognize the identity of the user through the decryption key. Specifically, when the user needs to pass through the access lock, the electronic code of the user terminal can be scanned through the identity recognition terminal, when the electronic code is scanned by the identity recognition terminal, the electronic code is automatically analyzed through the stored decryption key, the analysis is successful, namely, the user identity recognition passes through, the access lock is controlled to be opened by the identity recognition terminal, so that the user passes through, the analysis is failed, the user identity recognition does not pass through, and the access lock is controlled to be kept in a closed state. The user terminal can be a mobile phone, an iPad, an intelligent bracelet and other devices. In the embodiment of the application, after the identity recognition terminal obtains the decryption key, the user identity recognition can be normally carried out under the online and offline conditions, and the user identity recognition can not be influenced by a network.
In the embodiment of the application, the decryption key is obtained from the control center through the software platform, and is issued to the identity recognition terminal, the user only needs to identify through the electronic code of the user terminal, the identity recognition terminal analyzes the electronic code through the decryption key when scanning the electronic code, when the analysis is successful, namely the identity recognition is passed, the access lock is controlled to be opened, so that the user passes through, the identity recognition is performed on the user without biological recognition, the user only needs to scan the electronic code of the user terminal to identify, the external factor interference is not easily caused, the user experience is improved, the technical problems that the existing access control system adopts a biological recognition method to perform access control management, the existing access control system is easily interfered by external factors, the identity recognition result is influenced, and the user experience is poor are solved.
For convenience of understanding, please refer to fig. 2, another embodiment of the access control method provided in the present application, which is applied to a software platform, includes:
step 201, obtaining an encryption key generated by the control center, and sending the encryption key to the user terminal, so that the user terminal encrypts the user identity information through the encryption key to generate an electronic code.
In the embodiment of the application, the software platform obtains the encryption key generated by the control center by accessing the control center, wherein the encryption key generated by the control center may be a decryption key available for one day, two days, three days, or the like.
And the software platform sends the acquired encryption key to the user terminal, and the user terminal encrypts and encodes the user identity information through the encryption key to generate the electronic code. The user terminal can be connected with the software platform through the WeChat platform, and an electronic code containing user identity information can be correspondingly generated in a WeChat program on the user terminal.
Further, the control center can update the encryption key at intervals of preset time, and issue the updated encryption key to the software platform, and the software platform sends the updated encryption key to the user terminal, so that the user terminal updates the electronic code.
Step 202, obtaining a decryption key generated by the control center, and sending the decryption key to the identification terminal, so that the identification terminal analyzes the electronic code through the decryption key when scanning the electronic code of the user terminal, and controls the access lock to be unlocked when the electronic code is successfully analyzed.
In the embodiment of the application, the software platform obtains the decryption key generated by the control center by accessing the control center, wherein the decryption key generated by the control center may be an available decryption key for one day, two days, three days, or the like.
After the software platform acquires the decoding key from the control center, the decoding key is issued to the identity recognition terminal for storage, and the identity recognition terminal can recognize the identity of the user through the decoding key. Specifically, when the user needs to pass through the access lock, the electronic code of the user terminal can be scanned through the identity recognition terminal, when the electronic code is scanned by the identity recognition terminal, the electronic code is automatically analyzed through the stored decryption key, the analysis is successful, namely the user identity recognition passes through, and the access lock is controlled to be opened through the identity recognition terminal, so that the user passes through the access lock.
Further, in this embodiment of the present application, the control center may update the decryption key at preset intervals, and issue the updated decryption key to the software platform. When the decryption key is updated, the software platform acquires the current decryption key of the identity recognition terminal; and matching the current decryption key with the updated decryption key, sending the updated decryption key to the identity recognition terminal when the matching fails, and giving up sending the updated decryption key when the matching succeeds.
When the decryption key is updated, the software platform obtains the current decryption key of the identity recognition terminal, matches the current decryption key with the updated decryption key, the matching is successful, the updated decryption key is consistent with the current decryption key of the identity recognition terminal, the updated decryption key is not pushed to the identity recognition terminal at the moment, when the matching is failed, the updated decryption key is inconsistent with the current decryption key of the identity recognition terminal, and the updated decryption key is pushed to the identity recognition terminal at the moment. It is understood that the encryption key and the decryption key are in a one-to-one correspondence relationship, and the updated decryption key is used for resolving the electronic code updated by the updated encryption key.
Further, before the software platform acquires the current decryption key of the identity recognition terminal, the method further comprises: and acquiring equipment information of the identity recognition terminal, comparing whether the equipment information is consistent with the pre-stored equipment information or not, and if so, executing the subsequent steps.
The software platform sends a query instruction to each identity recognition terminal to acquire equipment information of the identity recognition terminal, wherein the equipment information may include information such as an equipment position and an equipment serial number. After acquiring the equipment information of the identity recognition terminal, the software platform compares the equipment information with the prestored equipment information of the software platform, compares whether the acquired equipment information is consistent with the prestored equipment information, acquires the current decryption key of the identity recognition terminal if the acquired equipment information is consistent with the prestored equipment information, and does not perform subsequent processing if the acquired equipment information is inconsistent with the prestored equipment information. Before the current decryption key of the identification terminal is obtained, the equipment information is obtained and compared with the prestored decryption key, so that the updated decryption key is prevented from being sent to other identification terminals, and the safety of the access control system is ensured.
In the embodiment of the application, the decryption key is obtained from the control center through the software platform, and is issued to the identity recognition terminal, the user only needs to identify through the electronic code of the user terminal, the identity recognition terminal analyzes the electronic code through the decryption key when scanning the electronic code, when the analysis is successful, namely the identity recognition is passed, the access lock is controlled to be opened, so that the user passes through, the identity recognition is performed on the user without biological recognition, the user only needs to scan the electronic code of the user terminal to identify, the external factor interference is not easily caused, the user experience is improved, the technical problems that the existing access control system adopts a biological recognition method to perform access control management, the existing access control system is easily interfered by external factors, the identity recognition result is influenced, and the user experience is poor are solved.
Furthermore, in the embodiment of the application, the encryption key and the decoding key are dynamically updated, and the identity is identified through the dynamic electronic code, so that the safety of the access control system can be improved, and the identity information of the user is not easy to leak.
The above is another embodiment of an access control method provided by the present application, and the following is an embodiment of a software platform provided by the present application.
The software platform provided by the embodiment of the application comprises:
the first acquisition unit is used for acquiring the decryption key generated by the control center and sending the decryption key to the identity recognition terminal, so that the identity recognition terminal analyzes the electronic code through the decryption key when scanning the electronic code of the user terminal, and controls the entrance guard lock to be unlocked when the electronic code is successfully analyzed.
As a further improvement, when the decryption key is updated, the method further comprises:
the second acquisition unit is used for acquiring the current decryption key of the identity recognition terminal;
and the matching unit is used for matching the current decryption key with the updated decryption key, transmitting the updated decryption key to the identity recognition terminal when the matching fails, and giving up transmitting the updated decryption key when the matching succeeds.
As a further improvement, the method further comprises the following steps:
and the comparison unit is used for acquiring the equipment information of the identity recognition terminal, comparing whether the equipment information is consistent with the pre-stored equipment information or not, and if so, triggering the second acquisition unit.
As a further improvement, the user terminal is in communication connection with a software platform, and the software platform further comprises:
and the third acquisition unit is used for acquiring the encryption key generated by the control center and sending the encryption key to the user terminal, so that the user terminal encrypts the user identity information through the encryption key to generate the electronic code.
In the embodiment of the application, the decryption key is obtained from the control center through the software platform, and is issued to the identity recognition terminal, the user only needs to identify through the electronic code of the user terminal, the identity recognition terminal analyzes the electronic code through the decryption key when scanning the electronic code, when the analysis is successful, namely the identity recognition is passed, the access lock is controlled to be opened, so that the user passes through, the identity recognition is performed on the user without biological recognition, the user only needs to scan the electronic code of the user terminal to identify, the external factor interference is not easily caused, the user experience is improved, the technical problems that the existing access control system adopts a biological recognition method to perform access control management, the existing access control system is easily interfered by external factors, the identity recognition result is influenced, and the user experience is poor are solved.
Furthermore, in the embodiment of the application, the encryption key and the decoding key are dynamically updated, and the identity is identified through the dynamic electronic code, so that the safety of the access control system can be improved, and the identity information of the user is not easy to leak.
The above is an embodiment of a software platform provided in the embodiments of the present application, and the following is an embodiment of an access control system provided in the present application.
Referring to fig. 3, an access control system provided in an embodiment of the present application includes: at least one identity recognition terminal, a control center and the software platform in the embodiment; the software platform is in communication connection with the identity recognition terminal and the control center.
The access control system in the embodiment of the application generates the decryption key through the control center and sends the decryption key to the software platform, the decryption key is issued to the identification terminal through the software platform, the user only needs to identify through the electronic code of the user terminal, the identification terminal analyzes the electronic code through the decryption key when scanning the electronic code, and when the electronic code is successfully analyzed, the access control system comprises a door lock, a door identification device, a scanning module, a control module and a control module.
It is clear to those skilled in the art that, for convenience and brevity of description, the specific working processes of the above-described systems, apparatuses and units may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the several embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units is only one logical division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present application may be substantially implemented or contributed to by the prior art, or all or part of the technical solution may be embodied in a software product, which is stored in a storage medium and includes instructions for executing all or part of the steps of the method described in the embodiments of the present application through a computer device (which may be a personal computer, a server, or a network device). And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
The above embodiments are only used for illustrating the technical solutions of the present application, and not for limiting the same; although the present application has been described in detail with reference to the foregoing embodiments, it should be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions in the embodiments of the present application.

Claims (9)

1. An access control method applied to a software platform, the method comprising:
the method comprises the steps of obtaining a decryption key generated by a control center, sending the decryption key to an identity recognition terminal, enabling the identity recognition terminal to analyze an electronic code of a user terminal through the decryption key when the electronic code is scanned by the identity recognition terminal, and controlling the entrance guard lock to be unlocked when the electronic code is successfully analyzed.
2. The door access control method according to claim 1, wherein when the decryption key is updated, the method further comprises:
acquiring a current decryption key of the identity recognition terminal;
and matching the current decryption key with the updated decryption key, sending the updated decryption key to the identity recognition terminal when the matching fails, and giving up sending the updated decryption key when the matching succeeds.
3. The access control method according to claim 2, wherein the obtaining of the current decryption key of the identification terminal further comprises
And acquiring the equipment information of the identity recognition terminal, comparing whether the equipment information is consistent with the pre-stored equipment information or not, and if so, executing the subsequent steps.
4. The access control method of claim 1, wherein the user terminal is communicatively coupled to the software platform, the method further comprising:
and acquiring an encryption key generated by the control center, and sending the encryption key to the user terminal, so that the user terminal encrypts user identity information through the encryption key to generate the electronic code.
5. A software platform, comprising:
the first acquisition unit is used for acquiring a decryption key generated by the control center and sending the decryption key to the identity recognition terminal, so that the identity recognition terminal analyzes the electronic code through the decryption key when scanning the electronic code of the user terminal, and controls the entrance guard lock to be unlocked when the electronic code is successfully analyzed.
6. The software platform of claim 5, further comprising, when the decryption key is updated:
the second acquisition unit is used for acquiring the current decryption key of the identity recognition terminal;
and the matching unit is used for matching the current decryption key with the updated decryption key, sending the updated decryption key to the identity recognition terminal when the matching fails, and giving up sending the updated decryption key when the matching succeeds.
7. The software platform of claim 6, further comprising:
and the comparison unit is used for acquiring the equipment information of the identity recognition terminal, comparing whether the equipment information is consistent with the pre-stored equipment information or not, and if so, triggering the second acquisition unit.
8. The software platform of claim 5, wherein the user terminal is communicatively coupled to the software platform, the software platform further comprising:
and the third acquisition unit is used for acquiring the encryption key generated by the control center and sending the encryption key to the user terminal, so that the user terminal encrypts user identity information through the encryption key to generate the electronic code.
9. An access control system, comprising: at least one identification terminal, a control center and a software platform according to any one of claims 5 to 8;
the software platform is in communication connection with the identity recognition terminal and the control center.
CN202011564256.7A 2020-12-25 2020-12-25 Access control method, software platform and access control system Pending CN112735007A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011564256.7A CN112735007A (en) 2020-12-25 2020-12-25 Access control method, software platform and access control system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011564256.7A CN112735007A (en) 2020-12-25 2020-12-25 Access control method, software platform and access control system

Publications (1)

Publication Number Publication Date
CN112735007A true CN112735007A (en) 2021-04-30

Family

ID=75616232

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011564256.7A Pending CN112735007A (en) 2020-12-25 2020-12-25 Access control method, software platform and access control system

Country Status (1)

Country Link
CN (1) CN112735007A (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1494252A (en) * 2002-10-31 2004-05-05 华为技术有限公司 Encryption communication method and device
CN104967511A (en) * 2014-07-11 2015-10-07 腾讯科技(深圳)有限公司 Processing method for enciphered data, and apparatus thereof
CN105069876A (en) * 2015-08-04 2015-11-18 珠海格力电器股份有限公司 Control method and system for intelligent access control
CN105303659A (en) * 2015-10-10 2016-02-03 深圳市雨滴科技有限公司 Method and device for identifying access control identity based on ultrasonic waves
CN105701899A (en) * 2016-04-07 2016-06-22 上海斐讯数据通信技术有限公司 Intelligent access control method and system
CN106571915A (en) * 2016-11-15 2017-04-19 中国银联股份有限公司 Terminal master key setting method and apparatus
CN107017986A (en) * 2017-06-05 2017-08-04 深圳市成为信息技术有限公司 A kind of key updating method and system
CN111540093A (en) * 2020-04-29 2020-08-14 三仟(杭州)数字科技有限公司 Access control system and control method thereof

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1494252A (en) * 2002-10-31 2004-05-05 华为技术有限公司 Encryption communication method and device
CN104967511A (en) * 2014-07-11 2015-10-07 腾讯科技(深圳)有限公司 Processing method for enciphered data, and apparatus thereof
CN105069876A (en) * 2015-08-04 2015-11-18 珠海格力电器股份有限公司 Control method and system for intelligent access control
CN105303659A (en) * 2015-10-10 2016-02-03 深圳市雨滴科技有限公司 Method and device for identifying access control identity based on ultrasonic waves
CN105701899A (en) * 2016-04-07 2016-06-22 上海斐讯数据通信技术有限公司 Intelligent access control method and system
CN106571915A (en) * 2016-11-15 2017-04-19 中国银联股份有限公司 Terminal master key setting method and apparatus
CN107017986A (en) * 2017-06-05 2017-08-04 深圳市成为信息技术有限公司 A kind of key updating method and system
CN111540093A (en) * 2020-04-29 2020-08-14 三仟(杭州)数字科技有限公司 Access control system and control method thereof

Similar Documents

Publication Publication Date Title
US10496804B2 (en) Fingerprint authentication method and system, and terminal supporting fingerprint authentication
CN106850209A (en) A kind of identity identifying method and device
US20190205681A1 (en) Method and Device for Recognizing Identity
KR20170000128A (en) Mobile electric document system of multiple biometric
CN109002875B (en) Two-dimensional code encryption method, two-dimensional code transmission system and storage medium
US20030154382A1 (en) User authentication method and system
CN105701896A (en) Fingerprint authorization unlocking method and device and terminals
CN115758398B (en) Access control data processing method and device, access control system and storage medium
CN104580261A (en) Safety method applicable to wireless internet of things
CN104469736A (en) Data processing method, server and terminal
CN107437016B (en) Application control method and related product
US20190130084A1 (en) Authentication method, electronic device, and computer-readable program medium
CN106657034B (en) Service authentication method and authentication capability open server
CN107451451B (en) Unlocking control method and related product
CN111342959B (en) Password security setting and identification method, system, equipment and storage medium
CN112332990B (en) Safety control method, device and storage medium for commanding and dispatching agents
CN112735007A (en) Access control method, software platform and access control system
CN104580262B (en) A kind of safety method suitable for wireless Internet of Things
CN107918730A (en) A kind of application program login method based on iris recognition identification certification
CN110084213B (en) Face image processing method and device
CN109389720B (en) Intelligent door lock permission processing method and device
CN110955479A (en) UI design method and storage medium for safe box app
CN107197075A (en) Clean boot means of defence, device and computer-readable recording medium
KR20220170159A (en) Multi-factor authentication method
CN109145575A (en) A kind of distribution method and device using permission

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20210430