CN113643470A - Batch authorization method and system for face access control and computer readable storage medium - Google Patents

Batch authorization method and system for face access control and computer readable storage medium Download PDF

Info

Publication number
CN113643470A
CN113643470A CN202110823443.0A CN202110823443A CN113643470A CN 113643470 A CN113643470 A CN 113643470A CN 202110823443 A CN202110823443 A CN 202110823443A CN 113643470 A CN113643470 A CN 113643470A
Authority
CN
China
Prior art keywords
information
face
picture
directory
access control
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110823443.0A
Other languages
Chinese (zh)
Other versions
CN113643470B (en
Inventor
莫俊杰
胡正才
张科
区宏英
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zero Hole Technology Co ltd
Original Assignee
Guangdong Aciga Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Aciga Technology Co ltd filed Critical Guangdong Aciga Technology Co ltd
Priority to CN202110823443.0A priority Critical patent/CN113643470B/en
Publication of CN113643470A publication Critical patent/CN113643470A/en
Application granted granted Critical
Publication of CN113643470B publication Critical patent/CN113643470B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/38Individual registration on entry or exit not involving the use of a pass with central registration
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The invention relates to the technical field of entrance guard, in particular to a method and a system for batch authorization of face entrance guard and a computer readable storage medium, wherein the method comprises the following steps: scanning a first directory of the FTP server, acquiring picture information stored in the first directory, and analyzing according to the picture information in the first directory to obtain the identity information of personnel; matching a face access control equipment list of the person from the passing authority list according to the identity identification information of the person; issuing a face picture of a person to face access control equipment in a face access control equipment list to finish the passing authority authorization of the person; the invention improves the accuracy and efficiency of authorizing the passing permission of the personnel.

Description

Batch authorization method and system for face access control and computer readable storage medium
Technical Field
The invention relates to the technical field of entrance guard, in particular to a method and a system for batch authorization of face entrance guard and a computer readable storage medium.
Background
Along with the development of face recognition technology, people pass through and are managed in various fields such as community, garden, campus management and the like by face recognition-based access control equipment, and the application is more and more extensive.
In order to establish a traffic management system based on the face recognition access control equipment, the stored traffic basic information needs to be collected, and the collected traffic basic information is issued to the face access control equipment in batches.
The basic passing information generally comprises basic information of passing personnel, face pictures and the like; to solve the problem of system data initialization, the commonly used solutions at present are:
1) basic information of the communication personnel is collected and arranged in batches through electronic tables such as Excel and the like, and the information is imported into the system in a batch import mode; when the face pictures are uploaded through the HTTP, the number of the face pictures uploaded each time is limited, and in projects with large scale and more people, the collected personnel pictures need to be packaged and uploaded in batches. The whole operation process needs manual processing, is relatively complicated, and is easily influenced by factors such as the function of a traffic management system, the network performance and the like, so that the uploading efficiency is relatively low. Therefore, the method has low automation degree and low efficiency.
2) Because the basic information of the passers and the face pictures are collected in two steps, the relevance consistency of the information of the passers and the face pictures is difficult to keep, and the problem of data deviation is easy to occur in engineering practice.
Disclosure of Invention
The invention aims to provide a batch authorization method, a system and a computer readable storage medium for face access control, which are used for solving one or more technical problems in the prior art and at least provide a beneficial selection or creation condition.
In order to achieve the purpose, the invention provides the following technical scheme:
a batch authorization method for face access control comprises the following steps:
scanning a first directory of the FTP server, acquiring picture information stored in the first directory, and analyzing according to the picture information in the first directory to obtain the identity information of personnel; the picture information comprises a face picture and basic information of a person; the basic information includes: the system comprises identity identification information and passing information, wherein the passing information is identification information of a passing node;
matching a face access control equipment list of the person from the passing authority list according to the identity identification information of the person; the passing authority list comprises identity identification information of personnel and a face access control equipment list corresponding to the identity identification information; the face access control devices in the face access control device list are respectively arranged at each passing node;
and issuing the face picture of the person to the face access control equipment in the face access control equipment list so as to finish the passing authority authorization of the person.
Further, the method further comprises:
writing the basic information of the personnel into the file name; wherein the file name comprises any one of: the file name of the face picture; the file name of the face picture and the file name of a folder used for storing the face picture are obtained;
the face pictures of the personnel are uploaded to a first directory of an FTP server; or uploading the folder in which the face picture is stored to a first directory of an FTP server.
Further, the writing of the basic information of the person into the file name includes:
encoding the identity identification information in the file name of the face picture;
dividing the traffic information into multi-level node information according to the sequence of the traffic nodes, and sequentially encoding the multi-level node information in the file names of the relative path and the face picture; the relative path is the file name of a folder for storing the face picture at each level; the identity identification information coded in the file name of the face picture is positioned behind the node information;
or encoding the pass information in the file name of the face picture; and the identity identification information coded in the file name of the face picture is positioned behind the pass information.
Further, the scanning a first directory of the FTP server, acquiring the picture information stored in the first directory, and analyzing the picture information in the first directory to obtain the identification information of the person, includes:
periodically scanning files in the first directory to obtain files with a set format in the first directory; the set format comprises a format of a face picture and a format of a compression packet;
judging whether the file is a compressed packet or not, if so, unpacking the file in a current directory to obtain a folder for storing a face picture and the face picture, and deleting the compressed packet; reading the file name of the folder and the file name of the picture, and analyzing according to the file name of the folder and the file name of the picture to obtain basic information of the personnel;
if the file is not a compressed package, determining whether the file contains a folder, if so, reading the file name of the folder and the file name of the picture when the file contains the picture, and analyzing according to the file name of the folder and the file name of the picture to obtain the basic information of the personnel; if the file does not contain the folder, when the file is determined to be a picture, the file name of the file is read, and the basic information of the personnel is obtained through analysis according to the file name of the file.
Further, the matching of the human face access control equipment list of the person from the passing authority list according to the identity information of the person comprises:
acquiring a face image URI and basic information of a person; the face picture URI is determined according to an access URI address of an uploaded face picture;
determining whether the passing information of the person and the identity information corresponding to the passing information of the person exist in the passing authority list or not;
if the person exists, updating the face picture URI of the person;
if not, determining whether the passing information of the person exists in the passing authority list;
if so, newly adding identity identification information corresponding to the passing information of the personnel in the passing authority list;
if not, newly adding the passing information of the personnel and the identification information corresponding to the passing information of the personnel in the passing authority list.
Further, before the face access control device list of the person is matched from the passing authority list according to the identity information of the person, the method further comprises the following steps:
the basic information of the personnel is determined to be complete, and the format, the size and the quality of the picture meet the requirements.
Further, the FTP server is established with a second directory and a third directory, and the method further includes:
if the authorization is successful, the file with the set format in the first directory is moved to the second directory according to the relative path in the first directory;
if the authorization fails, moving the file with the set format in the first directory to a third directory according to a relative path in the first directory, and encoding a failure reason in the file name of the file; wherein the failure reason comprises that at least one of the format, the size and the quality of the picture is not satisfactory.
The utility model provides a batch authorization system of people's face entrance guard, the system includes:
the batch authorization module is used for scanning a first directory of the FTP server, acquiring picture information stored in the first directory, and analyzing the picture information in the first directory to obtain the identity information of personnel; the picture information comprises a face picture and basic information of a person; the basic information includes: the system comprises identity identification information and passing information, wherein the passing information is identification information of a passing node;
the basic passing information management module is used for matching a face access control equipment list of a person from the passing authority list according to the identity information of the person; the passing authority list comprises identity identification information of personnel and a face access control equipment list corresponding to the identity identification information; the face access control devices in the face access control device list are respectively arranged at each passing node;
and the face issuing module is used for issuing face pictures of the personnel to the face access control equipment in the face access control equipment list so as to finish the passing permission authorization of the personnel.
A computer-readable storage medium, on which a computer program is stored, which, when executed by a processor, implements the steps of the method for bulk authorization of face access control according to any of the above.
The utility model provides a batch authorization system of people's face entrance guard, the system includes:
at least one processor;
at least one memory for storing at least one program;
when the at least one program is executed by the at least one processor, the at least one processor is enabled to implement any one of the above-mentioned batch authorization methods for human face access control.
The invention has the beneficial effects that: the invention discloses a batch authorization method, a system and a computer readable storage medium for face access control.A picture information of identity identification information and pass information is recorded in a first directory, so that the first directory of an FTP server is automatically scanned through a program, and the picture information stored in the first directory can be acquired; matching a face access control equipment list of the person from the passing authority list according to the identity identification information of the person; through sending the face picture of the personnel to the face entrance guard equipment in the face entrance guard equipment list, the permission authorization of the personnel can be completed in batches. The invention improves the efficiency of authorizing the passage authority of the personnel by an automatic means on the premise of ensuring the authorization accuracy.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings needed to be used in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings without inventive exercise.
Fig. 1 is a schematic flow chart of a batch authorization method for face access control according to an embodiment of the present invention;
fig. 2 is a schematic structural diagram of a batch authorization system for face access control in an embodiment of the present invention.
Detailed Description
The conception, specific structure and technical effects of the present application will be described clearly and completely with reference to the following embodiments and the accompanying drawings, so that the purpose, scheme and effects of the present application can be fully understood. It should be noted that the embodiments and features of the embodiments in the present application may be combined with each other without conflict.
Referring to fig. 1, as shown in fig. 1, a batch authorization method for face access control provided by the embodiment of the present application includes the following steps:
s100, scanning a first directory of the FTP server, acquiring picture information stored in the first directory, and analyzing according to the picture information in the first directory to obtain the identity information of personnel; the picture information comprises a face picture and basic information of a person; the basic information includes: the system comprises identity identification information and passing information, wherein the passing information is identification information of a passing node;
it should be noted that, in the embodiment provided by the present invention, the specified directory of the FTP server may be periodically scanned at a certain time interval, may be scanned at an irregular time, and may also be scanned in response to a triggered instruction, which is not limited herein;
s200, matching a human face access control equipment list of a person from the passing authority list according to the identity identification information of the person; the passing authority list comprises identity identification information of personnel and a face access control equipment list corresponding to the identity identification information; the face access control devices in the face access control device list are respectively arranged at each passing node;
and step S300, sending the face picture of the person to the face access control equipment in the face access control equipment list so as to finish the passing authority authorization of the person.
In the embodiment provided by the invention, the face access control equipment list of the person is matched from the passing authority list according to the identity identification information of the person, and manual one-by-one processing is not needed; the face images of the personnel are issued to the face access control equipment in the face access control equipment list, so that the initialization working efficiency in the process of implementing the face access control project is improved, and the project implementation cost is reduced.
In some embodiments, the identification information includes one or more of: the name, the mobile phone number and the identification number of the passer;
as a further refinement of the above embodiment, the method further comprises:
writing the basic information of the personnel into the file name; wherein the file name comprises any one of: the file name of the face picture; the file name of the face picture and the file name of a folder used for storing the face picture are obtained;
the face pictures of the personnel are uploaded to a first directory of an FTP server; or uploading the folder in which the face picture is stored to a first directory of an FTP server.
As an optional implementation manner, in order to further improve the efficiency of the present invention, an information collection person may use an FTP tool to upload a face image of the person to the first directory of the FTP server, and breakpoint resuming may be implemented through an FTP protocol, so as to implement simple and convenient upload operation. It is to be understood that the present invention is not limited to the use of FTP tools only as upload tools.
As a further improvement of the above embodiment, the writing of the basic information of the person into the file name includes:
encoding the identity identification information in the file name of the face picture;
dividing the traffic information into multi-level node information according to the sequence of the traffic nodes, and sequentially encoding the multi-level node information in the file names of the relative path and the face picture; the relative path is the file name of a folder for storing the face picture at each level; the identity identification information coded in the file name of the face picture is positioned behind the node information;
or encoding the pass information in the file name of the face picture; and the identity identification information coded in the file name of the face picture is positioned behind the pass information. Therefore, the optimization is carried out aiming at the storage path, the operation is convenient, and the storage path hierarchy is reduced.
In some embodiments, the sequence of the passing nodes is each path node that a person needs to pass through when entering, and in this embodiment, the path nodes that the person passes through when entering are used as the sequence of the passing nodes; illustratively, the fields used by the node information may be building units (or gates requiring authorization), room numbers, and the like. It should be noted that, the basic information in the present invention is not limited to only the above fields, and it is specifically determined whether to increase or decrease the fields according to the actual situation of the project, for example, some large projects, for convenience of management, the building unit is divided into a plurality of garden areas, and for convenience of information entry, the file name of the garden area may be used as a field in the traffic information. The mobile phone number or the identity card number is used as the identity identification information for uniquely identifying the personnel, the invention does not strictly limit that only the mobile phone number or the identity card number can be used as the identity identification information, and the identity identification information can be selected according to specific conditions, for example, in a campus scene, the school number of a student can be used as the identity identification information, and in a factory scene, the work number of the personnel can be used as the identity identification information.
As a further refinement of the above embodiment, the method further comprises: and packaging the folder for storing the face pictures into a compressed package.
Illustratively, the file name is represented as:
$ input $/building unit name/room number/name _ cell phone number jpg;
or $ input $/building unit name/room number _ name _ cell phone number jpg;
as an improvement, the folders in the first level are packaged into a compressed package, the format of the compressed package includes but is not limited to zip, rar, tar, gz, etc., and the compressed package is uploaded to the first directory as a whole, for example:
the input $/building unit name zip;
or, for convenience of operation, optimizing the storage path; the following are exemplary:
$ input $/building unit name _ room number _ name _ cell phone number jpg.
As a further improvement of the foregoing embodiment, the scanning a first directory of the FTP server, acquiring picture information stored in the first directory, and analyzing the picture information in the first directory to obtain the identification information of the person includes:
periodically scanning files in the first directory to obtain files with a set format in the first directory; the set format comprises a format of a face picture and a format of a compression packet;
judging whether the file is a compressed packet or not, if so, unpacking the file in a current directory to obtain a folder for storing a face picture and the face picture, and deleting the compressed packet; reading the file name of the folder and the file name of the picture, and analyzing according to the file name of the folder and the file name of the picture to obtain basic information of the personnel;
if the file is not a compressed package, determining whether the file contains a folder, if so, reading the file name of the folder and the file name of the picture when the file contains the picture, and analyzing according to the file name of the folder and the file name of the picture to obtain the basic information of the personnel; if the file does not contain the folder, when the file is determined to be a picture, the file name of the file is read, and the basic information of the personnel is obtained through analysis according to the file name of the file.
In some embodiments, the formats of the face pictures include, but are not limited to, jpg, png, and the formats of the compressed packets include, but are not limited to, zip, rar, gz.
As a further improvement of the above embodiment, the matching of the face access control device list of the person from the passing authority list according to the identification information of the person includes:
acquiring a face image URI and basic information of a person; the face picture URI is determined according to an access URI address of an uploaded face picture;
determining whether the passing information of the person and the identity information corresponding to the passing information of the person exist in the passing authority list or not;
if the person exists, updating the face picture URI of the person;
if not, determining whether the passing information of the person exists in the passing authority list;
if so, newly adding identity identification information corresponding to the passing information of the personnel in the passing authority list;
if not, newly adding the passing information of the personnel and the identification information corresponding to the passing information of the personnel in the passing authority list.
An exemplary flow is provided in some embodiments as follows:
1) uploading a personnel picture, and acquiring an access URI of the personnel picture;
2) inputting basic information of passers-by, including building units, room numbers, names, unique identifiers (mobile phone numbers, identity card numbers, school numbers, job numbers and the like) and face picture URIs;
3) checking whether the identity information identical to the person already exists under the building unit and the room:
a. if the person exists, updating the face picture URI of the person;
b. and if the person does not exist, creating and storing the information of the person, and setting the corresponding building unit and house relationship.
As a further improvement of the above embodiment, before the list of face access control devices of the person is matched from the passing right list according to the identification information of the person, the method further includes:
the basic information of the personnel is determined to be complete, and the format, the size and the quality of the picture meet the requirements.
In some embodiments, checking whether the picture meets the requirements includes, but is not limited to:
1) whether the picture format is jpg;
2) whether the size of the picture meets the requirement or not;
3) whether the picture quality meets the requirements, such as exposure, definition, complete human face features, and the like.
If the basic information of the personnel is complete and the picture quality meets the requirements, calling a basic information management module for basic information verification and processing, and calling a face issuing module for passing authorization;
as a further improvement of the above embodiment, the FTP server is established with a second directory and a third directory, and the method further includes:
if the authorization is successful, the file with the set format in the first directory is moved to the second directory according to the relative path in the first directory;
if the authorization fails, moving the file with the set format in the first directory to a third directory according to a relative path in the first directory, and encoding a failure reason in the file name of the file; wherein the failure reason comprises that at least one of the format, the size and the quality of the picture is not satisfactory.
In the embodiment provided by the present invention, the FTP server establishes a first directory (input), a second directory (success), and a third directory (failed);
if the authorization is successful, the picture file is moved to a second directory according to a relative path under the first directory, such as:
$ success $/building unit name/room number/name _ mobile phone number jpg;
if the authorization fails, the picture file is moved to a third directory according to a relative path under the first directory, and the failure reason is encoded under the file name, such as:
$ failed $/building unit name/room number/name _ phone number _ picture too big jpg;
$ failed $/building unit name/room number/name _ cell phone number _ picture quality not meeting the requirements jpg.
As a further refinement of the above embodiment, the method further comprises: and displaying the processing condition of the batch authorization through the second directory and the third directory.
The related management personnel can check the processing condition of batch authorization through the second catalogue and the third catalogue.
Corresponding to the method in fig. 1, referring to fig. 2, an embodiment of the present invention further provides a batch authorization system for face access control, where the system includes:
the batch authorization module 100 is configured to scan a first directory of the FTP server, acquire picture information stored in the first directory, and analyze the picture information in the first directory to obtain identity information of a person; the picture information comprises a face picture and basic information of a person; the basic information includes: the system comprises identity identification information and passing information, wherein the passing information is identification information of a passing node;
it should be noted that, in the embodiment provided by the present invention, the specified directory of the FTP server may be periodically scanned at a certain time interval, may be scanned at an irregular time, and may also be scanned in response to a triggered instruction, which is not limited herein;
the passing basic information management module 200 is used for matching a human face access control device list of a person from the passing authority list according to the identity information of the person; the passing authority list comprises identity identification information of personnel and a face access control equipment list corresponding to the identity identification information; the face access control devices in the face access control device list are respectively arranged at each passing node;
the face issuing module 300 is configured to issue a face picture of a person to a face access control device in the face access control device list, so as to complete permission authorization for the person.
As a further improvement of the above embodiment, the system further comprises:
the information uploading module is used for writing the basic information of the personnel into the file name; wherein the file name comprises any one of: the file name of the face picture; the file name of the face picture and the file name of a folder used for storing the face picture are obtained;
the first directory is used for uploading the face pictures of the personnel to the FTP server; or uploading the folder in which the face picture is stored to a first directory of an FTP server.
As a further improvement of the above embodiment, the system further comprises:
and the display module is used for displaying the processing condition of batch authorization through the second catalogue and the third catalogue.
In this way, the relevant manager can view the processing condition of the batch authorization through the second catalog and the third catalog.
Corresponding to the method in fig. 1, an embodiment of the present invention further provides a computer-readable storage medium, where a batch authorization program of a face access control is stored on the computer-readable storage medium, and when executed by a processor, the method in any embodiment of the present invention is implemented.
Corresponding to the method in fig. 1, an embodiment of the present invention further provides a batch authorization system for face access control, where the system includes:
at least one processor;
at least one memory for storing at least one program;
when the at least one program is executed by the at least one processor, the at least one processor is enabled to implement the batch authorization method for human face access control according to any one of the above embodiments.
The contents in the above method embodiments are all applicable to the present system embodiment, the functions specifically implemented by the present system embodiment are the same as those in the above method embodiment, and the beneficial effects achieved by the present system embodiment are also the same as those achieved by the above method embodiment.
The Processor may be a Central-Processing Unit (CPU), other general-purpose Processor, a Digital Signal Processor (DSP), an Application-Specific-Integrated-Circuit (ASIC), a Field-Programmable Gate Array (FPGA) or other Programmable logic device, a discrete Gate or transistor logic device, a discrete hardware component, or the like. The general processor can be a microprocessor or the processor can be any conventional processor and the like, the processor is a control center of the batch authorization system of the face door control, and various interfaces and lines are utilized to connect all parts of the operable device of the whole batch authorization system of the face door control.
The memory can be used for storing the computer program and/or the module, and the processor realizes various functions of the batch authorization system of the face door control by running or executing the computer program and/or the module stored in the memory and calling the data stored in the memory. The memory may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. In addition, the memory may include high speed random access memory, and may also include non-volatile memory, such as a hard disk, a memory, a plug-in hard disk, a Smart-Media-Card (SMC), a Secure-Digital (SD) Card, a Flash-memory Card (Flash-Card), at least one magnetic disk storage device, a Flash memory device, or other volatile solid state storage device.
While the description of the present application has been made in considerable detail and with particular reference to a few illustrated embodiments, it is not intended to be limited to any such details or embodiments or any particular embodiments, but it is to be construed that the present application effectively covers the intended scope of the application by reference to the appended claims, which are interpreted in view of the broad potential of the prior art. Further, the foregoing describes the present application in terms of embodiments foreseen by the inventor for which an enabling description was available, notwithstanding that insubstantial changes from the present application, not presently foreseen, may nonetheless represent equivalents thereto.

Claims (10)

1. The batch authorization method for the face access control is characterized by comprising the following steps of:
scanning a first directory of the FTP server, acquiring picture information stored in the first directory, and analyzing according to the picture information in the first directory to obtain the identity information of personnel; the picture information comprises a face picture and basic information of a person; the basic information includes: the system comprises identity identification information and passing information, wherein the passing information is identification information of a passing node;
matching a face access control equipment list of the person from the passing authority list according to the identity identification information of the person; the passing authority list comprises identity identification information of personnel and a face access control equipment list corresponding to the identity identification information; the face access control devices in the face access control device list are respectively arranged at each passing node;
and issuing the face picture of the person to the face access control equipment in the face access control equipment list so as to finish the passing authority authorization of the person.
2. The batch authorization method for the face access control according to claim 1, characterized in that the method further comprises:
writing the basic information of the personnel into the file name; wherein the file name comprises any one of: the file name of the face picture; the file name of the face picture and the file name of a folder used for storing the face picture are obtained;
the face pictures of the personnel are uploaded to a first directory of an FTP server; or uploading the folder in which the face picture is stored to a first directory of an FTP server.
3. The batch authorization method for human face access control according to claim 2, wherein writing the basic information of the person into a file name comprises:
encoding the identity identification information in the file name of the face picture;
dividing the traffic information into multi-level node information according to the sequence of the traffic nodes, and sequentially encoding the multi-level node information in the file names of the relative path and the face picture; the relative path is the file name of a folder for storing the face picture at each level; the identity identification information coded in the file name of the face picture is positioned behind the node information;
or encoding the pass information in the file name of the face picture; and the identity identification information coded in the file name of the face picture is positioned behind the pass information.
4. The batch authorization method for the face access control according to claim 1, wherein the scanning of the first directory of the FTP server to obtain the picture information stored in the first directory, and the parsing to obtain the identification information of the person according to the picture information in the first directory comprises:
periodically scanning files in the first directory to obtain files with a set format in the first directory; the set format comprises a format of a face picture and a format of a compression packet;
judging whether the file is a compressed packet or not, if so, unpacking the file in a current directory to obtain a folder for storing a face picture and the face picture, and deleting the compressed packet; reading the file name of the folder and the file name of the picture, and analyzing according to the file name of the folder and the file name of the picture to obtain basic information of the personnel;
if the file is not a compressed package, determining whether the file contains a folder, if so, reading the file name of the folder and the file name of the picture when the file contains the picture, and analyzing according to the file name of the folder and the file name of the picture to obtain the basic information of the personnel; if the file does not contain the folder, when the file is determined to be a picture, the file name of the file is read, and the basic information of the personnel is obtained through analysis according to the file name of the file.
5. The batch authorization method for human face access control according to claim 1, wherein the matching of the human face access control device list of the person from the passing authority list according to the identification information of the person comprises:
acquiring a face image URI and basic information of a person; the face picture URI is determined according to an access URI address of an uploaded face picture;
determining whether the passing information of the person and the identity information corresponding to the passing information of the person exist in the passing authority list or not;
if the person exists, updating the face picture URI of the person;
if not, determining whether the passing information of the person exists in the passing authority list;
if so, newly adding identity identification information corresponding to the passing information of the personnel in the passing authority list;
if not, newly adding the passing information of the personnel and the identification information corresponding to the passing information of the personnel in the passing authority list.
6. The batch authorization method for human face access control according to claim 1, wherein before matching the list of human face access control devices of a person from the list of right of passage according to the identification information of the person, the method further comprises:
the basic information of the personnel is determined to be complete, and the format, the size and the quality of the picture meet the requirements.
7. The batch authorization method for human face access control according to claim 1, wherein a second directory and a third directory are established in the FTP server, and the method further comprises:
if the authorization is successful, the file with the set format in the first directory is moved to the second directory according to the relative path in the first directory;
if the authorization fails, moving the file with the set format in the first directory to a third directory according to a relative path in the first directory, and encoding a failure reason in the file name of the file; wherein the failure reason comprises that at least one of the format, the size and the quality of the picture is not satisfactory.
8. The utility model provides a batch authorization system of people's face entrance guard, its characterized in that, the system includes:
the batch authorization module is used for scanning a first directory of the FTP server, acquiring picture information stored in the first directory, and analyzing the picture information in the first directory to obtain the identity information of personnel; the picture information comprises a face picture and basic information of a person; the basic information includes: the system comprises identity identification information and passing information, wherein the passing information is identification information of a passing node;
the basic passing information management module is used for matching a face access control equipment list of a person from the passing authority list according to the identity information of the person; the passing authority list comprises identity identification information of personnel and a face access control equipment list corresponding to the identity identification information; the face access control devices in the face access control device list are respectively arranged at each passing node;
and the face issuing module is used for issuing face pictures of the personnel to the face access control equipment in the face access control equipment list so as to finish the passing permission authorization of the personnel.
9. A computer-readable storage medium, characterized in that the computer-readable storage medium has stored thereon a computer program which, when being executed by a processor, implements the steps of the method for bulk authorization of face access control according to any one of claims 1 to 7.
10. The utility model provides a batch authorization system of people's face entrance guard, its characterized in that, the system includes:
at least one processor;
at least one memory for storing at least one program;
when the at least one program is executed by the at least one processor, the at least one processor is enabled to implement the batch authorization method for human face access control according to any one of claims 1 to 7.
CN202110823443.0A 2021-07-21 2021-07-21 Batch authorization method and system for face access control and computer readable storage medium Active CN113643470B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110823443.0A CN113643470B (en) 2021-07-21 2021-07-21 Batch authorization method and system for face access control and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110823443.0A CN113643470B (en) 2021-07-21 2021-07-21 Batch authorization method and system for face access control and computer readable storage medium

Publications (2)

Publication Number Publication Date
CN113643470A true CN113643470A (en) 2021-11-12
CN113643470B CN113643470B (en) 2023-02-03

Family

ID=78417921

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110823443.0A Active CN113643470B (en) 2021-07-21 2021-07-21 Batch authorization method and system for face access control and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN113643470B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115080775A (en) * 2022-08-24 2022-09-20 深圳市亲邻科技有限公司 Access control equipment face data storage method and device, server and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110599659A (en) * 2019-10-12 2019-12-20 数浪信息科技(上海)有限公司 Access control permission synchronization method and device
CN111368286A (en) * 2020-02-28 2020-07-03 深圳前海微众银行股份有限公司 Authority control method, device, equipment and storage medium
CN111710076A (en) * 2020-06-24 2020-09-25 陈侠 Intelligent channel management system
CN111798580A (en) * 2019-04-08 2020-10-20 珠海格力电器股份有限公司 Authority configuration method, device, system, server, terminal and storage medium
CN112767585A (en) * 2020-12-31 2021-05-07 深圳市商汤科技有限公司 Passage detection method and device, electronic equipment and computer readable storage medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111798580A (en) * 2019-04-08 2020-10-20 珠海格力电器股份有限公司 Authority configuration method, device, system, server, terminal and storage medium
CN110599659A (en) * 2019-10-12 2019-12-20 数浪信息科技(上海)有限公司 Access control permission synchronization method and device
CN111368286A (en) * 2020-02-28 2020-07-03 深圳前海微众银行股份有限公司 Authority control method, device, equipment and storage medium
CN111710076A (en) * 2020-06-24 2020-09-25 陈侠 Intelligent channel management system
CN112767585A (en) * 2020-12-31 2021-05-07 深圳市商汤科技有限公司 Passage detection method and device, electronic equipment and computer readable storage medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115080775A (en) * 2022-08-24 2022-09-20 深圳市亲邻科技有限公司 Access control equipment face data storage method and device, server and storage medium

Also Published As

Publication number Publication date
CN113643470B (en) 2023-02-03

Similar Documents

Publication Publication Date Title
CN107730375B (en) Tax map management method, system and terminal equipment
CN112256682B (en) Data quality detection method and device for multi-dimensional heterogeneous data
CN113643470B (en) Batch authorization method and system for face access control and computer readable storage medium
CN112307444A (en) Role creation method, role creation device, computer equipment and storage medium
CN110798445A (en) Public gateway interface testing method and device, computer equipment and storage medium
CN111800740B (en) Data remote acquisition method and device, computer equipment and storage medium
CN113051347A (en) Method, system, equipment and storage medium for data synchronization between heterogeneous databases
CN116321101A (en) Smart community information sharing method and system
CN113487286B (en) Safety quality inspection system, method, computer equipment and storage medium
DK178501B1 (en) Construction site image management system and method
CN108960758A (en) Architectural engineering process control management system
CN111104542A (en) Part identification management method and device
CN109087053B (en) Collaborative office processing method, device, equipment and medium based on association topological graph
CN105653674A (en) File management method and system of intelligent terminal
CN104167026A (en) Attendance method utilizing handheld device
CN112632249A (en) Method and device for displaying different versions of information of product, computer equipment and medium
CN111798580B (en) Authority configuration method, device, system, server, terminal and storage medium
CN110544188A (en) Cloud platform based intelligent campus student information management system
CN113596812B (en) APN automatic configuration and switching method based on android platform
CN113626438B (en) Data table management method, device, computer equipment and storage medium
CN115511645A (en) Method, device and equipment for detecting claim settlement picture and storage medium
CN113297488A (en) Data processing method and system based on big data and artificial intelligence
CN110119337B (en) Data analysis method and device and server
CN107180457A (en) Work attendance method and mobile terminal and work attendance server and system based on mobile terminal
CN112163206A (en) Data permission setting method and device, computer equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP01 Change in the name or title of a patent holder
CP01 Change in the name or title of a patent holder

Address after: 528311 no.l203 Country Garden International Club, Beijiao Town, Shunde District, Foshan City, Guangdong Province

Patentee after: Zero Hole Technology Co.,Ltd.

Address before: 528311 no.l203 Country Garden International Club, Beijiao Town, Shunde District, Foshan City, Guangdong Province

Patentee before: GUANGDONG ACIGA TECHNOLOGY Co.,Ltd.