CN114038099A - Access control authorization method, device, system, electronic equipment and storage medium - Google Patents

Access control authorization method, device, system, electronic equipment and storage medium Download PDF

Info

Publication number
CN114038099A
CN114038099A CN202111165085.5A CN202111165085A CN114038099A CN 114038099 A CN114038099 A CN 114038099A CN 202111165085 A CN202111165085 A CN 202111165085A CN 114038099 A CN114038099 A CN 114038099A
Authority
CN
China
Prior art keywords
information
access control
user terminal
service
terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111165085.5A
Other languages
Chinese (zh)
Inventor
王彤硕
马百鸣
孙舒逸
丁绍然
高侃鑫
吴学芳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Xiaomi Mobile Software Co Ltd
Original Assignee
Beijing Xiaomi Mobile Software Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Xiaomi Mobile Software Co Ltd filed Critical Beijing Xiaomi Mobile Software Co Ltd
Priority to CN202111165085.5A priority Critical patent/CN114038099A/en
Publication of CN114038099A publication Critical patent/CN114038099A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/27Individual registration on entry or exit involving the use of a pass with central registration
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/33Individual registration on entry or exit not involving the use of a pass in combination with an identity check by means of a password
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/37Individual registration on entry or exit not involving the use of a pass in combination with an identity check using biometric data, e.g. fingerprints, iris scans or voice recognition
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/38Individual registration on entry or exit not involving the use of a pass with central registration

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Engineering & Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Lock And Its Accessories (AREA)
  • Time Recorders, Dirve Recorders, Access Control (AREA)

Abstract

The disclosure relates to an access control authorization method, an apparatus, a system, an electronic device and a storage medium, wherein the method is applied to a first user terminal and comprises the following steps: receiving access control authority information from a first service terminal, wherein the access control authority information is received by the first service terminal from a second user terminal, or the access control authority information is dynamically generated by the first service terminal according to access control generation authority received from the second user terminal; and unlocking the entrance guard to be accessed based on the entrance guard permission information. Therefore, the access control authorization method provided by the embodiment of the disclosure can facilitate temporary visitors such as door service personnel to conveniently enter the access control jurisdiction and ensure the safety of people in the access control jurisdiction.

Description

Access control authorization method, device, system, electronic equipment and storage medium
Technical Field
The present disclosure relates to the field of communications technologies, and in particular, to a method, an apparatus, a system, an electronic device, and a storage medium for access authorization.
Background
With the continuous improvement of science and technology, more and more residential districts, commercial buildings and government, enterprise and office places in cities in China are provided with access control systems to strengthen the management of people who come in and go out, and the access control systems bring inconvenience to temporary visitors such as couriers, takeaway distributors or maintenance personnel who go to the door while strengthening the safety measures of the places. However, if the access rights are freely opened to these persons, the security of the persons in residential districts, commercial buildings and government, enterprise and office spaces is threatened. Therefore, how to facilitate temporary visitors such as home attendants and the like to conveniently enter the target area and ensure the safety of people in the target area becomes a technical problem which needs to be solved urgently.
Disclosure of Invention
In order to overcome the problems in the related art, the present disclosure provides an access authorization method, an apparatus, a system electronic device and a storage medium, wherein the technical scheme is as follows:
according to a first aspect of the embodiments of the present disclosure, there is provided an access authorization method applied to a first user terminal, the method including:
receiving access control authority information from a first service terminal, wherein the access control authority information is received by the first service terminal from a second user terminal, or the access control authority information is dynamically generated by the first service terminal according to access control generation authority received from the second user terminal;
and unlocking the entrance guard to be accessed based on the entrance guard permission information.
In some embodiments, the method further comprises:
sending registration information of the first user terminal to the first service terminal;
receiving a first verification result generated by the first service terminal verifying the registration information;
the receiving of the access control authority information from the first service terminal includes:
and receiving the access control authority information from the first service terminal in response to the first verification result indicating that the verification is successful.
In some embodiments, the method further comprises:
sending unlocking information to the first service terminal;
receiving a second verification result generated by the first service terminal verifying the unlocking information;
based on entrance guard's permission information, the unblock is waited to visit entrance guard, include:
and responding to the second verification result indicating that the verification is successful, and unlocking the entrance guard to be accessed based on the entrance guard permission information.
In some embodiments, the method further comprises:
and receiving first access control permission disabling information from the first service terminal in response to the second verification result indicating that the verification fails, wherein the first access control permission disabling information is generated by the first service terminal according to the second verification result indicating that the verification fails.
In some embodiments, the method further comprises:
and receiving second forbidden permission disabling information from the first service terminal, wherein the second forbidden permission disabling information is generated by the first service terminal according to a service order completion instruction received from the second user terminal.
According to a second aspect of the embodiments of the present disclosure, there is provided an access authorization method applied to a first service terminal, the method including:
receiving service order information sent by a second user terminal;
determining access permission information according to the service order information;
determining a first user terminal serving the second user terminal based on the service order information;
and sending the access control permission information to the first user terminal, wherein the access control permission information is used for unlocking the access control to be accessed by the first user terminal based on the access control permission information.
In some embodiments, the service order information includes access control generation permissions, and the method further includes:
based on the service order information, determining access control authority information comprises:
and generating the access control authority information according to the access control generation authority included in the service order information.
In some embodiments, the method further comprises:
and responding to a service order completion instruction sent by the second user terminal, and sending second access control permission disabling information to the second user terminal.
In some embodiments, the method further comprises:
receiving registration information of a first user terminal sent by the first user terminal;
verifying the registration information to generate a first verification result;
the determining a first user terminal serving the second user terminal based on the service order information includes:
and determining the first user terminal providing service for the second user terminal from the first user terminals corresponding to the first verification result indicating successful verification based on the service order information.
In some embodiments, the method further comprises:
receiving unlocking information sent by the first user terminal;
verifying the unlocking information to generate a second verification result;
and responding to the second verification result indicating that the verification fails, and sending first access control permission disabling information to the first user terminal to prohibit the first user terminal from unlocking the access control to be accessed.
In some embodiments, the method further comprises:
and responding to a service order completion instruction sent by the second user terminal, and sending second access control permission disabling information to the first user terminal to indicate that the first user terminal forbids unlocking the access control to be accessed.
According to a third aspect of the embodiments of the present disclosure, there is provided an access authorization method applied to a second user terminal, the method including:
and sending the service order information to a first service terminal, wherein the service order information is used for the first service terminal to determine a first user terminal providing service for the second user terminal and access control permission information, and the access control permission information is used for the first user terminal to unlock the access control to be accessed based on the access control permission information.
In some embodiments, the method further comprises:
and sending a service order completing instruction to the first service terminal, wherein the service order completing instruction is used for the first service terminal to send second access permission disabling information to the first user terminal.
In some embodiments, before sending the service order information to the first service terminal, the method further includes:
sending an application request of the access control authority to a second service terminal;
and receiving the access control generation permission sent by the second service terminal based on the application request, wherein the access control generation permission is used for generating the access control permission information.
In some embodiments, the method further comprises:
and sending the access control generation permission to the first service terminal.
In some embodiments, the sending the access generation permission includes:
and responding to the generation of the service order information, and sending the access control generation permission to the first service terminal.
In some embodiments, the sending the service order information to the first service terminal includes:
responding to the generation of the service order information, and generating the access control permission information based on the access control generation permission;
and carrying the access control authority information in the service order information and sending the service order information to the first service terminal.
According to a fourth aspect of the embodiments of the present disclosure, there is provided an access authorization method applied to a second service terminal, the method including:
receiving access control authority information of a first user terminal, wherein the access control authority information is sent to the first user terminal by a first service terminal receiving service order information sent by a second user terminal;
verifying the access control authority information of the first user terminal to obtain a third verification result;
and responding to the third verification result indicating that the verification is successful, and sending the entrance guard opening key to the first user terminal.
In some embodiments, the method further comprises:
receiving application information of the access control authority sent by a second user terminal;
based on the application information, the second user terminal sends the access control generation permission, wherein the access control generation permission is used for supplying the second user terminal generates the access control permission information or supplying the second user terminal sends the access control permission information to the first service terminal.
According to a fifth aspect of the embodiments of the present disclosure, an access authorization apparatus is provided, which is applied to a first user terminal; the device comprises:
the first receiving module is used for receiving access control authority information from a first service terminal, wherein the access control authority information is received by the first service terminal from a second user terminal, or the access control authority information is dynamically generated by the first service terminal according to access control generation authority received by the second user terminal;
and the unlocking module is used for unlocking the entrance guard to be accessed based on the entrance guard permission information.
In some embodiments, the apparatus further comprises:
a first sending module, configured to send registration information of the first user terminal to the first service terminal;
a second receiving module, configured to receive a first verification result generated by the first service terminal verifying the registration information;
the first receiving module is further configured to:
and receiving the access control authority information from the first service terminal in response to the first verification result indicating that the verification is successful.
In some embodiments, the apparatus further comprises:
a second sending module, configured to send unlocking information to the first service terminal;
a third receiving module, configured to receive a second verification result generated by verifying the unlocking information by the first service terminal;
the unlocking module is further configured to:
and responding to the second verification result indicating that the verification is successful, and unlocking the entrance guard to be accessed based on the entrance guard permission information.
In some embodiments, the apparatus further comprises:
and a fourth receiving module, configured to receive, in response to the second verification result indicating that the verification fails, first access permission disabling information from the first service terminal, where the first access permission disabling information is generated by the first service terminal according to that the verification fails indicated by the second verification result.
In some embodiments, the apparatus further comprises:
a fifth receiving module, configured to receive second barring permission disabling information from the first service terminal, where the second barring permission disabling information is generated by the first service terminal according to a service order completion instruction received from the second user terminal.
According to a sixth aspect of the embodiments of the present disclosure, there is provided an access authorization apparatus applied to a first service terminal, the apparatus including:
the sixth receiving module is used for receiving the service order information sent by the second user terminal;
the first determining module is used for determining access control authority information according to the service order information;
a second determining module, configured to determine, based on the service order information, a first user terminal that serves the second user terminal;
and the third sending module is used for sending the access control permission information to the first user terminal, wherein the access control permission information is used for unlocking the access control to be accessed by the first user terminal based on the access control permission information.
In some embodiments, the service order information includes access control generation rights, the apparatus further comprising:
the first determining module is further configured to:
and generating the access control authority information according to the access control generation authority included in the service order information.
In some embodiments, the apparatus further comprises:
a seventh receiving module, configured to receive registration information of the first user terminal sent by the first user terminal;
the first generation verification module is used for verifying the registration information to generate a first verification result;
the second determining module is further configured to:
and determining the first user terminal providing service for the second user terminal from the first user terminals corresponding to the first verification result indicating successful verification based on the service order information.
In some embodiments, the apparatus further comprises:
an eighth receiving module, configured to receive unlocking information sent by the first user terminal;
the second generation verification module is used for verifying the unlocking information to generate a second verification result;
and the fourth sending module is used for responding to the second verification result indicating that the verification fails, and sending first access control permission disabling information to the first user terminal so as to prohibit the first user terminal from unlocking the access control to be accessed.
In some embodiments, the apparatus further comprises:
and the fifth sending module is used for sending second access control forbidding information to the first user terminal in response to receiving a service order completion instruction sent by the second user terminal so as to indicate that the first user terminal forbids unlocking the access control to be accessed.
According to a seventh aspect of the embodiments of the present disclosure, an access control authorization apparatus is provided, which is applied to a second user terminal, where the second user terminal corresponds to an access terminal to be accessed to an access control; the device comprises:
the sixth sending module is configured to send the service order information to a first service terminal, where the service order information is used for the first service terminal to determine a first user terminal providing a service for the second user terminal and access right information, and the access right information is used for the first user terminal to unlock an access control to be accessed based on the access right information.
In some embodiments, the apparatus further comprises:
a seventh sending module, configured to send a service order completion instruction to the first service terminal, where the service order completion instruction is used for the first service terminal to send second access permission disabling information to the first user terminal.
In some embodiments, the apparatus further comprises:
the eighth sending module is used for sending an application request of the access control authority to the second service terminal;
and the ninth receiving module is used for receiving the access control generation permission sent by the second service terminal based on the application request, wherein the access control generation permission is used for generating the access control permission information.
In some embodiments, the apparatus further comprises:
and the ninth sending module is used for sending the access control generation permission to the first service terminal.
In some embodiments, the tenth sending module is further configured to:
and responding to the generation of the service order information, and sending the access control generation permission to the first service terminal.
In some embodiments, the sixth sending module is further configured to:
responding to the generation of the service order information, and generating the access control permission information based on the access control generation permission;
and carrying the access control authority information in the service order information and sending the service order information to the first service terminal.
According to an eighth aspect of the embodiments of the present disclosure, there is provided an access authorization apparatus, applied to a second service terminal, the apparatus including:
the tenth receiving module is used for receiving the access right information of the first user terminal, wherein the access right information is sent to the first user terminal by the service order information sent by the second user terminal received by the first service terminal;
the third verification generation module is used for verifying the access control authority information of the first user terminal to obtain a third verification result;
and the tenth sending module is used for responding to the third verification result indicating that the verification is successful, and then sending the entrance guard opening key to the first user terminal.
In some embodiments, the apparatus further comprises:
the eleventh receiving module is used for receiving the application information of the access control authority sent by the second user terminal;
and the eleventh sending module is used for sending the access control generation permission to the second user terminal based on the application information, wherein the access control generation permission is used for supplying the second user terminal to generate the access control permission information or supplying the second user terminal to send the access control permission information to the first service terminal.
According to a ninth aspect of the embodiments of the present disclosure, there is provided an access authorization system, including: the access control authorization device applied to the first user terminal, the access control authorization device applied to the first service terminal, the access control authorization device applied to the second user terminal and the access control authorization device applied to the second service terminal are randomly listed.
According to a tenth aspect of an embodiment of the present disclosure, there is provided an electronic apparatus including:
a processor;
a memory for storing processor-executable instructions;
wherein the processor is configured to: when implemented, perform the method steps described in any of the embodiments above.
According to a fifth aspect of embodiments of the present disclosure, there is provided a computer-readable storage medium having stored thereon a computer program, the instructions of which, when executed by a processor of an electronic device, enable the electronic device to perform the method steps of implementing any of the embodiments described above.
The technical scheme provided by the embodiment of the disclosure can have the following beneficial effects:
the access control authorization method provided by the embodiment of the disclosure is applied to a first user terminal, namely, a terminal of an access control to be accessed executes, and receives access control authority information from a first service terminal, wherein the access control authority information is received by the first service terminal from a second user terminal, or the access control authority information is dynamically generated by the first service terminal according to an access control generation authority received by the second user terminal, so that the access control authority information is provided by the first service terminal, and the access control authority information of the first service terminal is provided by the second user terminal, namely, the access terminal, or the access control generation authority provided by the second user terminal is dynamically generated; then, the first user terminal can unlock the entrance guard to be accessed according to the entrance guard permission information. Therefore, in the embodiment of the disclosure, on one hand, since the first server directly grants the access right information to the first user terminal, the first user terminal does not need to be accessed by an access terminal and an access manager, so that the service efficiency can be improved, and convenience can be brought to users of all parties, such as the access terminal and the access manager; on the other hand, the access control authority information can be received from the second user terminal by the first service terminal, which is granted by the second user terminal rather than randomly allocated by the first service terminal, so that the security of the access control is ensured. Therefore, the access control authorization method provided by the embodiment of the disclosure can facilitate the access of temporary access personnel such as service personnel to enter the door and the like, thereby improving the service efficiency, and simultaneously, the access control authority information is obtained by the first service terminal through the permission of the second user terminal instead of being obtained randomly, thereby ensuring the access control security of the access control to be accessed.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the invention and together with the description, serve to explain the principles of the invention.
FIG. 1 is a flow diagram illustrating a method of access authorization in accordance with an exemplary embodiment;
FIG. 2 is another flow diagram illustrating a method of access authorization in accordance with an exemplary embodiment;
FIG. 3 is a flow diagram illustrating another method of access authorization according to an exemplary embodiment;
FIG. 4 is yet another flow chart illustrating another method of access authorization according to an exemplary embodiment;
FIG. 5 is yet another flow diagram illustrating another method of access authorization according to an exemplary embodiment;
FIG. 6 is a flow chart illustrating yet another method for access authorization according to an exemplary embodiment;
FIG. 7 is another flow chart illustrating yet another method for access authorization according to an exemplary embodiment;
FIG. 8 is a flow chart illustrating yet another access authorization method in accordance with an exemplary embodiment;
FIG. 9 is a flowchart illustrating a method for access authorization in accordance with an exemplary embodiment;
fig. 10 is a block diagram illustrating an access authorization apparatus according to an exemplary embodiment;
FIG. 11 is a block diagram illustrating another access authorization device in accordance with an exemplary embodiment;
fig. 12 is a block diagram illustrating yet another access authorization apparatus in accordance with an exemplary embodiment;
fig. 13 is a block diagram illustrating yet another access authorization apparatus in accordance with an exemplary embodiment;
FIG. 14 is a block diagram illustrating an access authorization system in accordance with an exemplary embodiment;
FIG. 15 is a block diagram illustrating a terminal in accordance with an exemplary embodiment;
FIG. 16 is a block diagram illustrating a server in accordance with an example embodiment.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The embodiments described in the following exemplary embodiments do not represent all embodiments consistent with the present invention. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the invention, as detailed in the appended claims.
It should be noted that, in the current home services of social life, express delivery, takeout, maintenance, or home administration, etc., all the service personnel need to access the home of the service object through the access control of the community. Existing communities are then typically the following:
the first type is an open type community, the home service personnel can enter and exit at will, the service efficiency is highest, but the safety is the worst;
secondly, community is closed, the security of property works verifies the reliability of the service personnel at home, the service efficiency is lowest, and the safety is moderate;
thirdly, the owner grants access control authority information to the distributor through the access control authorization software of the property, so that the service efficiency is highest, and the safety is higher;
fourthly, service places are placed outside communities, for example, business is taken out of communities to take express delivery, and the service efficiency is the lowest, but the safety is the highest.
As can be seen from the above situations, for the door-to-door service business, it is necessary to consider the security of the served area, such as a certain cell or a certain office building, and it is common to block the access of unauthorized persons by setting a door. However, the security is ensured, and meanwhile, the service personnel, or the property security or the business itself is inconvenient, for example, the service personnel need to be verified manually, and the access right is given.
Exemplary application scenarios in the embodiments of the present disclosure may be, for example: the method comprises an information interaction scene among the property, the owner, the home service personnel and the service merchant. The disclosed embodiment aims to compromise the safety of entrance guard and the convenience among all related parties.
Fig. 1 is a flowchart illustrating a method for authorizing an access control according to an exemplary embodiment, where the method is applied to a first user terminal, and the method may include the following steps:
step 11: receiving access control authority information from a first service terminal, wherein the access control authority information is received by the first service terminal from a second user terminal, or the access control authority information is dynamically generated by the first service terminal according to access control generation authority received from the second user terminal;
here, the first user terminal may access the door, or the first user terminal is a user terminal held by a person accessing the door. The first user terminal includes but is not limited to: a mobile phone, a tablet, or a smart watch. Here, the person accessing the gate may be understood as a person who visits the gate and is assigned to a service provider, including but not limited to: a distributor, courier, maintenance person, or cleaning person, etc.
Here, the first service terminal may be a server or a cloud terminal provided by a merchant providing a service. It will be appreciated that the merchant end providing the service may be, for example, a corporate take-out, or courier application, or some domestic application, etc.
Here, the second user terminal may place an order at the first service terminal and request the first service terminal for providing a service. Illustratively, the second user terminal may be a user terminal held by an owner, a resident, or an office worker in an office building. The second user terminal includes but is not limited to: and the mobile phone, the tablet or the computer can be used for a terminal for ordering the network.
For example, receiving the access right information from the first service terminal may include:
responding to a service order information received by a first service terminal from a second user terminal, and receiving access control authority information from the first service terminal, wherein the access control authority information is provided for the first service terminal by the second user terminal, or the first service terminal is dynamically generated based on an access control generation authority provided by the second user terminal.
Here, the entrance guard to be accessed means, for example, a community gate, a unit door, an elevator, a garage entrance, an express cabinet door, a single room door, or the like, which is allowed to be accessed. In some embodiments, the to-be-accessed gate refers to a gate associated with the second user terminal. For example, the entrance guard of a single building determined by the position of the second user terminal, the entrance guard of an elevator floor determined by the floor of the second user terminal, and/or the like. Therefore, the safety of other access control systems in the community can be ensured.
In some embodiments, the different service order information corresponds to different to-be-accessed accesses, for example, if the service order is a take-away order, the corresponding to-be-accessed access may not include a single door, but if the service order is a home service order, the corresponding to-be-accessed access may include a single door. Therefore, in some embodiments, the entrance guard to be accessed is determined according to the type of the service order contained in the service order information.
It can be understood that the access control authority information includes: one or more pieces of entrance guard permission information of entrance guard to be accessed.
Here, the service order information refers to service order information generated by a user of the second user terminal or a service purchased by the visited terminal at a merchant terminal corresponding to the first service terminal. It should be noted that, the second user terminal or the visited terminal purchases services at the merchant terminal corresponding to the first service terminal, which includes but is not limited to: the second user terminal or the visited terminal purchases services on a website or an application program provided by a merchant terminal corresponding to the first service terminal, or the second user terminal or the visited terminal purchases services on line of the merchant terminal corresponding to the first service terminal.
It is understood that the service order information includes, but is not limited to: address information of the service to be provided indicated by the second user terminal. Therefore, the first service terminal can determine the address information to be served based on the service order information, and accordingly assigns corresponding visiting service personnel to the user of the second user terminal according to the address information.
Entrance guard's permission information includes: the access control method can be used for unlocking the access control permission information to be accessed. The access control authority information may be, for example, a two-dimensional code for unlocking an access control to be accessed, or may be a verification code for unlocking the access control to be accessed, or may be biometric information for unlocking the access control to be accessed, or the like. It should be noted that the first user terminal can obtain a key for opening the access control based on the access control authority information. In a word, the access control to be accessed can be unlocked by utilizing the access control permission information, so that the access control to be accessed is passed.
Step 12: and unlocking the entrance guard to be accessed based on the entrance guard permission information.
In some embodiments, the access control authority information may be key information capable of unlocking the access control to be accessed. Illustratively, the key information is a shared anonymous key, such as an NFC access card. Here, the access control authority information may be digital information representing NFC, so that the second user terminal can generate an NFC access control card based on the digital information representing NFC to unlock the to-be-accessed access control.
In other embodiments, the unlocking the to-be-accessed access control based on the access control permission information includes:
sending the access control permission information to a second service terminal based on the access control permission information;
receiving an access control key to be accessed, which is generated by the verification result indication of the second service terminal to the access control authority information and is successfully verified;
and unlocking the entrance guard to be accessed based on the entrance guard key to be accessed.
It should be noted that the to-be-accessed access key may be a single symmetric key, that is, keys corresponding to different users are different. Therefore, the use of the secret key can be tracked, and the safety of the entrance guard is ensured. Here, the access key to be accessed may be a two-dimensional code or a one-time passcode.
In some embodiments, the access control permission information has timeliness, that is, the access control permission information issued by the first service provider is valid only in a preset time period. For example, the preset time period may be a service time period indicated by the service order information. It should be noted that the service time intervals indicated by the different types of service order information are different, for example, if the service order information is in take-out, the preset time interval may be set to two hours after placing an order; in the case of the home-based service order information, the preset time period may be one month, one year, or the like. Further, the service periods indicated by the service order information of different service contents of the same type are different, for example, if the same type is an administrative service, the service period of the clockwork administration is obviously shorter than the resident administration service period, and therefore, the preset period corresponding to the clockwork administration service is shorter than the preset period corresponding to the resident administration service.
In the embodiment of the disclosure, the access control security of the access control to be accessed can be improved by carrying out time limitation on the access control permission information.
Taking a door service worker as an example of a distributor, in the related technology, the distributor arrives at an entrance guard, reports the number of a visited building and the purpose of the number of the visited building together with property security, and passes through the entrance guard after the security permits; or, the distributor arrives at the entrance guard, and after the communication confirmation is carried out between the distributor and the owner or the personnel in the entrance guard, the distributor is allowed to pass through the entrance guard. Obviously, both of these approaches add labor costs to the property and are detrimental to the rapid transit of the distribution personnel. In the related technology, a password or an access card can be sent to a distributor in advance by an owner or personnel in the access control, and the distributor can pass the access control after arriving at the access control and using the password or the access card for verification; or the owner or personnel in the entrance guard generate the two-dimensional code to a distributor through application programs such as entrance guard management and the like, the two-dimensional code has timeliness, the distributor presents the two-dimensional code when passing through the entrance guard, and the person passes through the entrance guard after verifying the authority; or, the owner or the personnel in the entrance guard fills in the information of the mobile phone number, the name and the like of the distributor through application programs such as entrance guard management and the like, the short message verification code is issued, and then the distributor passes after the verification code verifies the authority when passing the entrance guard. Obviously, although the three modes do not need the participation of property security, the owner or personnel in the entrance guard are required to perform authorization operation for the distributor to pass through the entrance guard every time, and once the authorization operation for the passage of the distributor is not performed in advance for some special reasons, the service time of the distributor is delayed, and the service efficiency is influenced. Therefore, the related technologies cannot provide convenience for people of all related parties while guaranteeing the security of the access control.
In the embodiment of the disclosure, the first user terminal can receive the access control permission information from the first service terminal, and unlock the access control to be accessed by using the access control permission information. Therefore, on the one hand, the access control safety of the access control to be accessed can be guaranteed, and meanwhile, the authorized operation aiming at the access control permission information is carried out on the service personnel for the entrance, so that convenience is provided for the property, the owner and the like.
In addition, because the participation of property security and the like is not needed, the labor cost can be reduced, and because the owner and the like do not need to provide access right information for the distributor at each time, the phenomena of waiting of the distributor and untimely service caused by omission of providing the access right information for the distributor by the owner and the like can be reduced, and the service efficiency is improved. Meanwhile, since the owner is not required to carry out authorization operation, the insecurity caused by the fact that the owner cannot accurately judge the reliability of an authorized object can be reduced, and the safety of the entrance guard is further improved.
In summary, the access control authorization method provided by the embodiment of the disclosure takes into account the security of the access control and the convenience of the user, and simultaneously improves the service efficiency.
In some exemplary embodiments, referring to fig. 2, the method further includes:
step 21: sending registration information of a first user terminal to the first service terminal;
step 22: receiving a first verification result generated by the first service terminal verifying the registration information;
the step 11, namely, the receiving of the access right information from the first service terminal, includes:
step 111: and receiving the access control authority information from the first service terminal in response to the first verification result indicating that the verification is successful.
Here, the registration information includes: user information provided by the first user terminal at registration. Illustratively, the registration information is not limited to: user name, age, certificate number, or biometric authentication information of the user, etc. It is understood that the biometric authentication information may include, but is not limited to: fingerprint information, palm print information, iris information or face information of the user, and the like.
In some embodiments, the verifying the registration information by the first service terminal includes: and the first service terminal performs real-name system verification on the registration information. The registration information requires the first user terminal to provide real-name information to ensure traceability and security of the home attendant.
In this embodiment, only the first user terminal registered at the first service terminal is assigned with the access control permission information, so that the reliability of the first user terminal granted with the access control permission information can be ensured, and the access control security of the access control to be accessed is further ensured.
In other embodiments, the method further comprises:
sending unlocking information to the first service terminal;
receiving a second verification result generated by the first service terminal verifying the unlocking information;
respond to based on entrance guard's permission information, the unblock is waited to visit entrance guard, includes:
and responding to the second verification result indicating that the verification is successful, and unlocking the entrance guard to be accessed based on the entrance guard permission information.
Here, the unlocking information may be transmitted to the first service terminal before the first user terminal uses the access right information each time. Or, before the first user terminal uses the access control authority information for the first time, the access control authority information is automatically triggered and sent to the first service terminal. In short, the unlocking information is used for requesting the first service terminal to use the access control authority information.
Here, the unlocking information includes, but is not limited to: the first user terminal provides the user name, gender, age, certificate number or biometric information, etc. The biometric information includes, but is not limited to: the unlocking request is the face information, fingerprint information, palm print information, iris information or the like provided by the first user terminal.
It may be appreciated that if the unlocking information does not match the registration information, it is determined that the second verification result indicates a verification failure; conversely, if the unlocking information matches the registration information, it is determined that the second verification result indicates that the verification is successful.
For example, receiving a second verification result generated by the first service terminal verifying the unlocking information includes:
and receiving a second verification result generated by the first service terminal on the matching result of the unlocking information and the registration information.
In the embodiment of the disclosure, the unlocking information is verified to determine the consistency between the user information during unlocking and the user information during registration, so that the reliability of the service personnel at the door is ensured, and the security of the entrance guard to be accessed is further ensured. In addition, according to the embodiment of the disclosure, through verifying the unlocking information, the danger caused by stealing the access control authorization information before use can be reduced, so that the access control security of the access control to be accessed is further ensured.
In other embodiments, the method further comprises:
and receiving first access control permission disabling information from the first service terminal in response to the second verification result indicating that the verification fails, wherein the first access control permission disabling information is generated by the first service terminal according to the second verification result indicating that the verification fails.
Here, the second verification result indicates that the verification fails, which means that the unlocking information of the first user terminal does not match the registration information, that is, the person to enter during unlocking is not a person authenticated by the merchant, and thus the security is not high. Therefore, in the embodiment, under the condition that the second verification result indicates that the verification fails, the first access control permission disabling information is received from the first service terminal, so that the received access control permission information is disabled, and the access control safety can be ensured.
In some embodiments, receiving the first access right disabling information from the first service terminal may include:
receiving a first prohibition instruction aiming at the access control permission information from the first service terminal so as to forbid the original access control permission information, or receiving first replacement information aiming at the access control permission information from the first service terminal so as to replace the original access control permission information.
In the embodiment of the disclosure, the access control permission information acquired by the first user terminal corresponding to the second verification result failure is forbidden to unlock the access control to be accessed, so that the danger caused by stealing of the access control authorization information can be reduced, and the security within the access control range is ensured.
In other embodiments, the method further includes, based on the access right information:
and receiving second forbidden permission disabling information from the first service terminal, wherein the second forbidden permission disabling information is generated by the first service terminal according to a service order completion instruction received from the second user terminal.
Illustratively, the receiving the second access permission disabling information from the first service terminal includes:
and receiving second access control permission disabling information from the first service terminal in response to the first service terminal receiving a service order completion instruction sent by the second user terminal.
It can be understood that, the first service terminal receives the service order completion instruction sent by the second user terminal, which indicates that the service corresponding to the service order information is completed, and at this time, if the access control permission information in the first user terminal can still unlock the access control to be accessed, the security in the access control range to be accessed is obviously threatened. In this embodiment, the first service terminal receives the service order completion instruction sent by the second user terminal and disables the access right information, so that the first user terminal is not allowed to use the access right information after the service order information completes the service, thereby ensuring the security within the access range to be accessed.
In some embodiments, receiving the first access right disabling information from the first service terminal may include:
and receiving a second prohibition instruction aiming at the access control permission information from the first service terminal so as to forbid the original access control permission information, or receiving second replacement information aiming at the access control permission information from the first service terminal so as to replace the original access control permission information.
The second prohibition instruction may be the same as or different from the first prohibition instruction. The second replacement information may be the same as or different from the first replacement information.
An access authorization method is further provided in an embodiment of the present disclosure, please refer to fig. 3, where fig. 3 is a flowchart illustrating another access authorization method according to an exemplary embodiment, where the method is applied to a first service terminal, where the first service terminal corresponds to a merchant terminal providing services; as shown, the method comprises:
step 31: receiving service order information sent by a second user terminal;
step 32: determining access permission information according to the service order information;
step 33: determining a first user terminal serving the second user terminal based on the service order information;
step 34: and sending the access control permission information to the first user terminal, wherein the access control permission information can be that the first user terminal unlocks the access control to be accessed based on the access control permission information, and the access control permission information is used for unlocking the access control to be accessed based on the access control permission information by the first user terminal.
Illustratively, determining the access authority information according to the service order information may include:
and determining the access control authority information corresponding to the service order information with the same user identification according to the user identification in the service order information.
As previously mentioned, the service order information includes, but is not limited to: address information of the service to be provided indicated by the second user terminal. Therefore, the first service terminal can determine the address information to be served based on the service order information, and accordingly assigns corresponding visiting service personnel to the user of the second user terminal according to the address information.
It can be understood that, if the second user terminal provides the access right information to the first service terminal, the first service terminal may record the user identifier providing the access right information, and when the second user terminal of the user identifier sends the service order information, the access right information corresponding to the user identifier may be provided to the first user terminal providing the service for the second user terminal, so that a distributor of the first user terminal and the like may conveniently enter the access to be accessed where the user of the second user terminal is located.
In the embodiment of the disclosure, after the merchant terminal, that is, the first service terminal receives the service order information sent by the second user terminal, the access right information corresponding to the second user terminal and the first user terminal serving the second user terminal may be determined according to the received service order information, and thus, the access right information is sent to the first user terminal, so that the first user terminal, that is, an access terminal of an access control, for example, a distributor and the like, can smoothly pass through the access control to be accessed based on the access right information given by the merchant. In this way, it is not necessary for the user of the second user terminal, for example, an owner to permit the access right each time before the arrival of the distributor, or for the user to perform work such as inquiry of property security. Therefore, in the embodiment of the disclosure, on one hand, since the entrance guard is still set for the person who enters the entrance guard to be accessed, the security of the accessed terminal is ensured, and on the other hand, since the access authority information does not need to perform a cumbersome entrance guard authorization process, convenience is provided for the relevant persons of the access control system, such as the user of the accessed terminal, the property management person of the accessed terminal and the user of the accessed terminal, and the service efficiency is improved. Therefore, the access control system gives consideration to the safety of the access control system and the convenience of users, and simultaneously improves the service efficiency.
In other embodiments, the determining the access authorization information based on the service order information includes:
and generating the access control authority information according to the access control generation authority included in the service order information.
Here, the access generation permission refers to a permission that can be used to generate access permission information. For example, the method can be used for generating the authority of the access control verification code, or generating the authority of the access control two-dimensional code, and the like. Illustratively, the access control generation authority may include: account number and password of the application program for generating the access control authority information. Therefore, after the first service terminal has the access control generation permission, the access control permission information can be generated in real time, and the problems of low service efficiency and the like caused by the fact that the access control permission information provided by the second user terminal is overdue are solved.
In this embodiment, the second user terminal sends the access right information to the first service terminal along with the service order information, so that the first service terminal can analyze the access right information from the service order information, so as to distribute the access right information to the first user terminal serving the second user terminal, and facilitate the entrance service staff corresponding to the first user terminal to enter and exit the access to be accessed.
In addition, the second user terminal provides the first service terminal with the access control generation permission, so that the first service terminal can generate the access control permission information by itself, and the access control method and the access control system can be suitable for the access control to be accessed of the non-fixed access control permission information, and improve the convenience of interaction personnel of the access control to be accessed of the non-fixed access control permission information.
In other embodiments, the method further comprises:
receiving the access control generation permission provided by the second user terminal before receiving the service order information sent by the second user terminal;
in this embodiment, before the second user terminal sends the service order, the second user terminal provides the access control generation permission to the first user terminal, so that operations such as input of the access control permission can be reduced when the first service terminal places the order later.
In other embodiments, the method further comprises:
and responding to a service order completion instruction sent by the second user terminal, and sending second access control permission disabling information to the second user terminal.
In this embodiment, in order to ensure the security of the access control to be accessed, when the first service terminal receives the service order completion instruction sent by the second user terminal, it indicates that the service order is completely serviced and does not need to enter the access control to be accessed, so that the second user terminal is sent with second access control prohibition information, thereby reducing risks such as malicious allocation and theft of the access control permission information and ensuring the security of the access control to be accessed.
In other embodiments, referring to fig. 4, fig. 4 is a flowchart illustrating another access authorization method according to an exemplary embodiment, where as shown in fig. 4, the method further includes:
step 41: receiving registration information of a first user terminal sent by the first user terminal;
step 42: verifying the registration information to generate a first verification result;
step 33, determining the first user terminal serving the second user terminal based on the service order information, may include:
step 331: and determining the first user terminal providing service for the second user terminal from the first user terminals corresponding to the first verification result indicating successful verification based on the service order information.
The registration information here is the registration information described in the above embodiment.
Illustratively, verifying the registration information to generate a first verification result includes:
and carrying out real-name system verification on the registration information to generate a first verification result.
Therefore, the distributed first user terminals are all user terminals with real names, and therefore the first user terminals can be conveniently tracked while the security of the access control to be accessed is guaranteed.
In this embodiment, only the first user terminal registered at the first service terminal is assigned with the access control permission information, so that the access control security of the access control to be accessed can be further ensured.
In other embodiments, referring to fig. 5, fig. 5 is a further flowchart illustrating another method for authorizing a door access according to an exemplary embodiment, where as shown in fig. 5, the method further includes:
step 61: receiving unlocking information sent by the first user terminal;
step 62: verifying the unlocking information to generate a second verification result;
and step 63: and responding to the second verification result indicating that the verification fails, and sending first access control permission disabling information to the first user terminal to prohibit the first user terminal from unlocking the access control to be accessed.
It is understood that the unlocking information may be required to be sent to the first service terminal before the first user terminal uses the access control authority information. Or, before the first user terminal uses the access control authority information for the first time, the access control authority information is automatically triggered and sent to the first service terminal. In short, the unlocking information is request information for requesting the first service terminal to use the access right information.
For example, the verifying the second user information in the unlocking information to generate a second verification result includes:
and matching the unlocking information with the registration information, wherein if the matching is successful, the generated second verification result indicates that the verification is successful, or if the matching is failed, the generated second verification result indicates that the verification is failed.
In the embodiment of the disclosure, the unlocking information is verified to determine the consistency between the user information during unlocking and the user information during registration, so that the reliability of the service personnel at the door is ensured, and the security of the entrance guard to be accessed is further ensured. In addition, according to the embodiment of the disclosure, through verifying the unlocking information, the danger caused by stealing the access control authorization information can be reduced, so that the security of the access control to be accessed is ensured, and the security of personnel or owners in the access control of the access control to be accessed is further ensured.
An embodiment of the present disclosure further provides a method for access authorization, please refer to fig. 6, where fig. 6 is a flowchart illustrating another method for access authorization according to an exemplary embodiment, where the method is applied to a second user terminal, and as shown in the drawing, the method includes:
step 61: and sending the service order information to a first service terminal, wherein the service order information is used for the first service terminal to determine a first user terminal providing service for the second user terminal and access control permission information, and the access control permission information is used for the first user terminal to unlock the access control to be accessed based on the access control permission information.
The second user terminal is the user terminal described in the above embodiment.
The first service terminal is a server or a cloud terminal of a merchant providing services; the first user terminal may access an access control, for example, a mobile phone terminal of a courier or a distributor.
Illustratively, the step 61 of sending the service order information to the first service terminal further includes:
and responding to the generation of the service order information, and sending the service order information to the first service terminal.
In the embodiment of the disclosure, the second user terminal, that is, the owner or the person in the access control to be accessed only needs to make an order at the first service terminal, and not only can the first service terminal automatically send the access control authority information of the access control to be accessed to the first user terminal providing service for the second user terminal, so that the access control to be accessed is facilitated for the service person to go in and out, but also the operation of the accessed terminal is reduced, for example, the confirmation with the property security, or the sending of the access control authority information every time, and the work of the property security can be reduced. Therefore, this disclosed embodiment has compromise entrance guard's security and convenience.
In other embodiments, the method further comprises:
and sending a service order completing instruction to the first service terminal, wherein the service order completing instruction is used for the first service terminal to send second access permission disabling information to the first user terminal.
In the embodiment of the disclosure, by sending the service order completion instruction to the first service terminal, the first service terminal may be triggered to send the second access permission disabling information to the first user terminal based on the service order completion instruction, so as to provide a time for disabling the access permission information of the first user terminal, which is beneficial for the first user terminal to disable the access permission information in time, and ensure the access security of the access to be accessed.
In other embodiments, please refer to fig. 7, fig. 7 is another flowchart illustrating a further access authorization method according to an exemplary embodiment, and as shown in fig. 7, before the step 61, that is, before the sending the service order information to the first service terminal, the method further includes:
step 71: sending an application request of the access control authority to a second service terminal;
step 72: and receiving the access control generation permission sent by the second service terminal based on the application request, wherein the access control generation permission is used for generating the access control permission information.
Here, the second service terminal may be, for example, a server or a cloud provided by the property. The second service terminal may provide an application or a website, etc. for managing the access control to be accessed.
Illustratively, the application request includes: the identity information of the accessed terminal corresponding to the second user terminal and the like can prove that the accessed terminal corresponding to the second user terminal is the related information of the identity of the person or the service in the access control to be accessed. Illustratively, the application request includes: and the house purchasing contract or the house property certificate information of the accessed terminal corresponding to the second user terminal.
In the embodiment of the disclosure, only the first user terminal which sends the access control permission application request to the second user terminal has the permission of issuing the access control generation permission. Therefore, the phenomenon that the access control is unsafe due to the fact that the access control generation permission is issued maliciously can be reduced.
In other embodiments, the method further comprises:
and sending the access control generation permission to the first service terminal.
Here, after the second user terminal obtains the access generation permission, in order to facilitate subsequent door access service, the access generation permission may be sent to the first service terminal, for example, for takeout in the united states. Therefore, when orders are placed subsequently, the first service terminal directly generates entrance guard authorization information for the entrance guard according to the entrance guard generation permission and issues the entrance guard authorization information to corresponding entrance service personnel.
However, in order to ensure the security of the entrance guard to be accessed, reduce the risk of theft, and ensure the real-time property of the access guard generation authority, in some other embodiments, the sending the service order information to the first service terminal in response to the service order information generation may include:
and responding to the generation of the service order information, and sending the access control generation permission to the first service terminal.
Therefore, only when the service order information is generated, the entrance guard generation permission is sent to the corresponding first service terminal so as to reduce the stolen risk of the entrance guard permission information or the entrance guard generation permission and improve the entrance guard safety of the entrance guard to be accessed.
In some embodiments, the sending the service order information to the first service terminal in response to the service order information generation may include:
responding to the generation of the service order information, and generating the access control permission information based on the access control generation permission;
and carrying the access control authority information in the service order information and sending the service order information to the first service terminal.
In the embodiment, only the access control authority information is sent to the first service terminal, abuse of the first service terminal to the access control generation authority can be reduced, and the access control safety of the access control to be accessed is improved while the service efficiency and the service convenience are improved.
An access control authorization method is further provided in the embodiments of the present disclosure, please refer to fig. 8, where fig. 8 is a flowchart illustrating another access control authorization method according to an exemplary embodiment, where the method is applied to a second service terminal, and as shown in fig. 8, the method includes:
step 91: receiving access control authority information of a first user terminal, wherein the access control authority information is sent to the first user terminal by a first service terminal receiving service order information sent by a second user terminal;
and step 92: verifying the access control authority information of the first user terminal to obtain a third verification result;
step 93: and responding to the third verification result indicating that the verification is successful, and sending the access control opening key to the first user terminal so that the first user terminal can unlock the access control to be accessed based on the access control opening key.
In the embodiment of the disclosure, the service order information sent by the second user terminal is received by the first service terminal and sent to the access permission information of the first user terminal, so that access unlocking is performed on the first user terminal, tedious access authorization operation of all related parties can be omitted, convenience is provided for users of all parties while the security of the access is ensured, and the service efficiency is improved.
In some embodiments, the method further comprises:
receiving an application request of access control permission sent by a second user terminal, wherein the second user terminal corresponds to an accessed terminal of an access control to be accessed;
based on the application request, to the second user terminal sends the entrance guard generates the permission, wherein, based on the application information, to the second user terminal sends the entrance guard generates the permission, wherein, the entrance guard generates the permission and is used for supplying the second user terminal generates the entrance guard permission information, or supplies the second user terminal sends to first service terminal and generates the entrance guard permission information.
For example, the receiving of the access right application request sent by the second user terminal may include:
and receiving an access control permission application which is sent by the second user terminal and aims at the access control to be accessed and is related to the second user terminal.
Illustratively, based on the application request, sending the access control generation permission to the second user terminal includes: and based on the application request, sending an access control permission application of the access control to be accessed, which is related to the second user, to the second user terminal.
It is understood that the method further comprises: determining the entrance guard to be accessed according to the terminal position of the second user terminal; or determining the access control to be accessed according to the geographic position of the second user terminal.
Therefore, the access control generation permission of the access control related to the second user terminal can be granted to the second user terminal, and the access control safety of the access control unrelated to the second user terminal and the community is facilitated.
In the embodiment of the disclosure, only the first user terminal which sends the access control permission application request to the second user terminal has the permission of issuing the access control generation permission. Therefore, the number of managers to access the access control system, such as security personnel, can be reduced, and the unsafe phenomenon of the access control system caused by malicious issuing of access control generation permission can be reduced.
The above-described embodiments may be combined into one or more embodiments. This is not described in detail.
Further, the present disclosure also provides a specific embodiment to further understand the access authorization method provided by the embodiment of the present disclosure.
In the implementation of the present disclosure, the related objects include: a user, i.e. an individual or group, who requires a service to be provided, comprises: an owner or a person to access the door; a property, namely a manager of the access control, wherein a user needs to apply for the property to obtain access control generation permission; a merchant, a merchant providing a service; a distributor, an individual or a group performing merchant services; the entrance guard, the service that the distributor gives the user to go to the door needs certain authority can pass through, including community gate, unit door, monomer room door etc..
It should be noted that modern communities are generally relatively closed, and must have corresponding gates or display reasonable identities (owner, tenant, owner's relative friend, police) to security guards, so that the people can enter the communities. Otherwise, there is a trouble in passing.
The current solutions are:
the distributor arrives at the entrance guard, reports the number and purpose of the visited building with the security guard, and passes through the entrance guard after the security guard allows.
The distributor arrives at the entrance guard and communicates with the user through the security guard to confirm that the distributor can pass.
The user gives the relevant password or the entrance guard card to the distributor in advance, and the distributor passes through after arriving at the entrance guard and being verified by the password or the entrance guard card.
The user has the exclusive application program that is used for managing entrance guard's permission information, gives the distributor two-dimensional code through application program, and this two-dimensional code can have the ageing, and the distributor shows the two-dimensional code when passing entrance guard, passes through after verifying the permission.
The user fills in information such as the mobile phone number, the name and the like of the distributor through the application program, sends the short message verification code, and then passes the verification code after the authority is verified.
However, the above methods have the following problems:
first, the process is cumbersome.
Firstly, through security verification, communication is required every time, and efficiency is low.
Secondly, the user needs to actively operate each time the user issues the two-dimension code and the verification code.
Second, security is low.
Firstly, for the condition of security inquiries, if strangers master a plurality of problems of security and the condition of a cell, the strangers can enter the cell; and if the distributor wants to register the personal identification number and the mobile phone number, the privacy disclosure problem occurs.
Secondly, for the condition of issuing the two-dimensional code or the verification code, if the two-dimensional code or the verification code is taken by other people, the authority of the issued two-dimensional code or the verification code is finally stolen, the authority of the issued two-dimensional code or the verification code is not subdivided, and a distributor has the problem of unauthorized use.
Third, active user involvement is required.
First, for the security confirmation message to call the user, the user must keep the call clear, otherwise the dispatcher cannot enter.
Secondly, for the case that the user issues the authority, the user must actively authorize and manage the authority, increasing the life burden.
Based on this, under the scenes of delivering express, delivering take-out, maintaining at home and serving at home, a distributor or a courier, a take-out rider, a maintenance master, an aunt keeping clean, a nurse and the like need to log on to provide complete service by taking the distributor as an example. In the process, how to safely and efficiently pass through a community gate, a unit door, an elevator and a user door by a distributor is the problem to be solved by the embodiment of the disclosure.
Referring to fig. 9, fig. 9 is a flowchart illustrating yet another access authorization method according to an embodiment, as shown in fig. 9,
step 1.1: a user applies for an entrance guard generation authority to the property;
this step 1.1 is equivalent to the step 71 described in the above embodiment, that is, equivalent to "the second user terminal sends an application request for access right to the second service terminal".
Step 1.2: and the property grants the access control generation permission of the access control to be accessed related to the user according to the application request.
This step 1.2 is equivalent to the step "the first service terminal sends the access control generation permission to the second user terminal according to the application request sent by the second user terminal" described in the above embodiment.
Step 2: the user grants access control authority to the merchant;
in this step 2, the second user terminal sends the access control generation permission to the first service terminal, which is equivalent to the above-described embodiment, or the second user terminal sends the access control permission information generated by the access control generation permission to the first service terminal, which is equivalent to the above-described embodiment.
And step 3: and (4) registering the identity of the distributor, namely sending registration information to the distributor.
This step 3 is equivalent to the step 21 described in the above embodiment, that is, "the first user terminal sends registration request information to the first service terminal".
Step 4.1: a user places an order to a merchant service;
this step 4.1 corresponds to step 61 described in the above embodiment, that is, "the second user terminal sends the service order information to the first service terminal in response to the generation of the service order information".
Step 4.2: the method comprises the following steps that a merchant sends orders to grant authority, namely, the merchant sends orders to a distributor and sends access control authority information;
this step 4.2 is equivalent to the above step 32, step 33, step 34, that is, the first service terminal may determine the access right information and the first user terminal according to the service order information, and then send the access right information to the first user terminal.
It can be understood that if the merchant has the access control generation permission, the access control generation permission is used to generate access control permission information, and the access control permission information is sent to the distributor; if the merchant has the access right information, the access right information is directly sent to the distributor.
Step 4.3: and (4) verifying the authority and performing door-to-door service.
This step 4.3 may comprise: the first user terminal sends the unlocking request information to the first service terminal, so that the first service terminal can verify a distributor according to the unlocking request information, and the access control security of the access control to be accessed is further improved. This step 4.3 may also include: and the distributor sends a door opening request to the property according to the door opening authorization information and receives a dynamic door access card password or a door access card two-dimensional code and the like returned by the property based on the door opening request.
Step 5.1: and finishing the order, namely reporting a service order finishing instruction to the merchant by the user.
This step 5.1 corresponds to the step "the second user terminal returns a service order completion instruction to the first service in response to the completion of the service by the first service terminal based on the service order information" in the above step.
Step 5.2: and (4) recovering the access control permission, namely recovering the access control permission information from the merchant to the distributor.
This step 5.2 is equivalent to the above embodiment, where the first service terminal sends the access right disabling instruction to the first user terminal in response to receiving the service order completion instruction sent by the second user terminal, so as to instruct the first user terminal to disable the access right information.
The disclosed implementation provides an access authorization method, once service order information is generated, a merchant system automatically issues access permission information to a distributor, and compared with the related art, a user needs to actively send the access permission information to the distributor, operation trouble of the user can be avoided. On the other hand, in the embodiment of the disclosure, since the distributor registers the identity information in the merchant, the risk controllability is stronger compared with the related art in which the user does not have any verification on the identity information of the distributor. In addition, in the embodiment of the disclosure, since the access permission information is bound with the mobile phone of the distributor, and in some embodiments, the unlocking request information of the distributor is verified again, for example, the distributor is subjected to face recognition authentication, and the like, compared with the related art, the method for directly sending the access permission information to a mobile phone of a stranger can reduce the theft of the access permission information and improve the access security.
Therefore, the access control authorization method provided by the embodiment of the disclosure can improve the service efficiency on the premise of ensuring the safety.
Fig. 10 is a diagram illustrating an access authorization apparatus applied to a first user terminal 10, according to an exemplary embodiment, the apparatus includes:
a first receiving module 101, configured to receive access right information from a first service terminal, where the access right information is received by the first service terminal from a second user terminal, or the access right information is dynamically generated by the first service terminal according to an access generation right received from the second user terminal;
and the unlocking module 102 is used for unlocking the entrance guard to be accessed based on the entrance guard permission information.
In some embodiments, the apparatus further comprises:
a first sending module, configured to send registration information of the first user terminal to the first service terminal;
a second receiving module, configured to receive a first verification result generated by the first service terminal verifying the registration information;
the first receiving module 101 is further configured to:
and receiving the access control authority information from the first service terminal in response to the first verification result indicating that the verification is successful.
In some embodiments, the apparatus further comprises:
a second sending module, configured to send unlocking information to the first service terminal;
a third receiving module, configured to receive a second verification result generated by verifying the unlocking information by the first service terminal;
the unlocking module is further configured to:
and responding to the second verification result indicating that the verification is successful, and unlocking the entrance guard to be accessed based on the entrance guard permission information.
In some embodiments, the apparatus further comprises:
and a fourth receiving module, configured to receive, in response to the second verification result indicating that the verification fails, first access permission disabling information from the first service terminal, where the first access permission disabling information is generated by the first service terminal according to that the verification fails indicated by the second verification result.
In some embodiments, the apparatus further comprises:
a fifth receiving module, configured to receive second barring permission disabling information from the first service terminal, where the second barring permission disabling information is generated by the first service terminal according to a service order completion instruction received from the second user terminal.
Fig. 11 is another access authorization apparatus according to an exemplary embodiment, which provides an access authorization apparatus 10 applied to a first service terminal, and the apparatus includes:
a sixth receiving module 112, configured to receive service order information sent by the second user terminal;
a first determining module 114, configured to determine access permission information according to the service order information;
a second determining module 116, configured to determine, based on the service order information, a first user terminal serving the second user terminal;
a third sending module 118, configured to send the access permission information to the first user terminal, where the access permission information is used for the first user terminal to unlock an access control to be accessed based on the access permission information.
In some embodiments, the service order information includes access control generation rights, the apparatus further comprising:
the first determining module 114 is further configured to:
and generating the access control authority information according to the access control generation authority included in the service order information.
In some embodiments, the apparatus further comprises:
a seventh receiving module, configured to receive registration information of the first user terminal sent by the first user terminal;
the first generation verification module is used for verifying the registration information to generate a first verification result;
the second determining module 116 is further configured to:
and determining the first user terminal providing service for the second user terminal from the first user terminals corresponding to the first verification result indicating successful verification based on the service order information.
In some embodiments, the apparatus further comprises:
an eighth receiving module, configured to receive unlocking information sent by the first user terminal;
the second generation verification module is used for verifying the unlocking information to generate a second verification result;
and the fourth sending module is used for responding to the second verification result indicating that the verification fails, and sending first access control permission disabling information to the first user terminal so as to prohibit the first user terminal from unlocking the access control to be accessed.
In some embodiments, the apparatus further comprises:
and the fifth sending module is used for sending second access control forbidding information to the first user terminal in response to receiving a service order completion instruction sent by the second user terminal so as to indicate that the first user terminal forbids unlocking the access control to be accessed.
Fig. 12 shows another access authorization apparatus according to an exemplary embodiment, which provides an access authorization apparatus 12 applied to a second user terminal, the apparatus including:
a sixth sending module 120, configured to send the service order information to a first service terminal, where the service order information is used for the first service terminal to determine a first user terminal that provides a service for the second user terminal and access permission information, and the access permission information is used for the first user terminal to unlock an access control to be accessed based on the access permission information.
In some embodiments, the apparatus further comprises:
a seventh sending module, configured to send a service order completion instruction to the first service terminal, where the service order completion instruction is used for the first service terminal to send second access permission disabling information to the first user terminal.
In some embodiments, the apparatus further comprises:
the eighth sending module is used for sending an application request of the access control authority to the second service terminal;
and the ninth receiving module is used for receiving the access control generation permission sent by the second service terminal based on the application request, wherein the access control generation permission is used for generating the access control permission information.
In some embodiments, the apparatus further comprises:
and the ninth sending module is used for sending the access control generation permission to the first service terminal.
In some embodiments, the tenth sending module is further configured to:
and responding to the generation of the service order information, and sending the access control generation permission to the first service terminal.
In some embodiments, the seventh sending module is further configured to:
responding to the generation of the service order information, and generating the access control permission information based on the access control generation permission;
and carrying the access control authority information in the service order information and sending the service order information to the first service terminal.
Fig. 13 is a diagram illustrating an access authorization apparatus according to an exemplary embodiment, which provides an access authorization apparatus 13 applied to a second service terminal, and the apparatus includes:
a tenth receiving module 130, configured to receive access permission information of the first user terminal, where the access permission information is sent to the first user terminal by the first service terminal receiving the service order information sent by the second user terminal;
a third verification generation module 132, configured to verify the access permission information of the first user terminal to obtain a third verification result;
a tenth sending module 134, configured to send the access control opening key to the first user terminal in response to that the third verification result indicates that the verification is successful.
In some embodiments, the apparatus further comprises:
the eleventh receiving module is used for receiving the application information of the access control authority sent by the second user terminal;
and the eleventh sending module is used for sending the access control generation permission to the second user terminal based on the application information, wherein the access control generation permission is used for supplying the second user terminal to generate the access control permission information or supplying the second user terminal to send the access control permission information to the first service terminal.
Fig. 14 is a block diagram illustrating an access authorization system according to an example embodiment, including: the above-mentioned arbitrary access control authorization apparatus 10 applied to the first user terminal, the above-mentioned arbitrary access control authorization apparatus 11 applied to the first service terminal, the above-mentioned arbitrary access control authorization apparatus 12 applied to the second user terminal, and the above-mentioned arbitrary access control authorization apparatus 13 applied to the second service terminal.
With regard to the apparatus in the above-described embodiment, the specific manner in which each module performs the operation has been described in detail in the embodiment related to the method, and will not be elaborated here.
Fig. 15 is a block diagram illustrating a terminal 1200 according to an example embodiment. For example, the terminal 1200 may be a mobile phone, a computer, a digital broadcast terminal, a messaging device, a game console, a tablet device, a medical device, a fitness device, a personal digital assistant, and the like.
Referring to fig. 12, terminal 1200 may include one or more of the following components: a processing component 1202, a memory 1204, a power component 1206, a multimedia component 1208, an audio component 1210, an input/output (I/O) interface 1212, a sensor component 1214, and a communications component 1216.
The processing component 1202 generally controls overall operation of the terminal 1200, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations. The processing components 1202 may include one or more processors 1220 to execute instructions to perform all or a portion of the steps of the methods described above. Further, the processing component 1202 can include one or more modules that facilitate interaction between the processing component 1202 and other components. For example, the processing component 1202 can include a multimedia module to facilitate interaction between the multimedia component 1208 and the processing component 1202.
The memory 1204 is configured to store various types of data to support operation at the terminal 1200. Examples of such data include instructions for any application or method operating on terminal 1200, contact data, phonebook data, messages, pictures, videos, and so forth. The memory 1204 may be implemented by any type or combination of volatile or non-volatile memory devices such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disks.
Power component 1206 provides power to the various components of terminal 1200. Power components 1206 may include a power management system, one or more power sources, and other components associated with generating, managing, and distributing power for terminal 1200.
The multimedia components 1208 include a screen providing an output interface between the terminal 1200 and a user. In some embodiments, the screen may include a Liquid Crystal Display (LCD) and a Touch Panel (TP). If the screen includes a touch panel, the screen may be implemented as a touch screen to receive an input signal from a user. The touch panel includes one or more touch sensors to sense touch, slide, and gestures on the touch panel. The touch sensor may not only sense the boundary of a touch or slide action, but also detect the duration and pressure associated with the touch or slide operation. In some embodiments, the multimedia component 1208 includes a front facing camera and/or a rear facing camera. The front camera and/or the rear camera may receive external multimedia data when the terminal 1200 is in an operation mode, such as a photographing mode or a video mode. Each front camera and rear camera may be a fixed optical lens system or have a focal length and optical zoom capability.
Audio component 1210 is configured to output and/or input audio signals. For example, the audio assembly 1210 includes a Microphone (MIC) configured to receive external audio signals when the terminal 1200 is in an operating mode, such as a call mode, a recording mode, and a voice recognition mode. The received audio signals may further be stored in the memory 1204 or transmitted via the communication component 1216. In some embodiments, audio assembly 1210 further includes a speaker for outputting audio signals.
The I/O interface 1212 provides an interface between the processing component 1202 and peripheral interface modules, which may be keyboards, click wheels, buttons, etc. These buttons may include, but are not limited to: a home button, a volume button, a start button, and a lock button.
The sensor assembly 1214 includes one or more sensors for providing various aspects of state assessment for the terminal 1200. For example, sensor assembly 1214 can detect an open/closed state of terminal 1200, the relative positioning of components, such as a display and keypad of terminal 1200, sensor assembly 1214 can also detect a change in position of terminal 1200 or a component of terminal 1200, the presence or absence of user contact with terminal 1200, orientation or acceleration/deceleration of terminal 1200, and a change in temperature of terminal 1200. The sensor assembly 1214 may include a proximity sensor configured to detect the presence of a nearby object in the absence of any physical contact. The sensor assembly 1214 may also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications. In some embodiments, the sensor assembly 1214 may also include an acceleration sensor, a gyroscope sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
Communications component 1216 is configured to facilitate communications between terminal 1200 and other devices, either wired or wirelessly. The terminal 1200 may access a wireless network based on a communication standard, such as WiFi, 2G or 3G, or a combination thereof. In an exemplary embodiment, the communication component 1216 receives the broadcast signal or broadcast related information from an external broadcast management system via a broadcast channel. In an exemplary embodiment, the communications component 1216 further includes a Near Field Communication (NFC) module to facilitate short-range communications. For example, the NFC module may be implemented based on Radio Frequency Identification (RFID) technology, infrared data association (IrDA) technology, Ultra Wideband (UWB) technology, Bluetooth (BT) technology, and other technologies.
In an exemplary embodiment, the terminal 1200 may be implemented by one or more Application Specific Integrated Circuits (ASICs), Digital Signal Processors (DSPs), Digital Signal Processing Devices (DSPDs), Programmable Logic Devices (PLDs), Field Programmable Gate Arrays (FPGAs), controllers, micro-controllers, microprocessors or other electronic components for performing the above-described methods.
In an exemplary embodiment, a non-transitory computer readable storage medium comprising instructions, such as memory 1204 comprising instructions, executable by processor 1220 of terminal 1200 to perform the above-described method is also provided. For example, the non-transitory computer readable storage medium may be a ROM, a Random Access Memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, an optical data storage device, and the like.
Fig. 16 is a block diagram illustrating a server 1300 according to an example embodiment. Referring to fig. 13, server 1300 includes a processing component 1322, which further includes one or more processors, and memory resources, represented by memory 1332, for storing instructions, such as application programs, that may be executed by processing component 1322. The application programs stored in memory 1332 may include one or more modules that each correspond to a set of instructions. In addition, processing component 1322 is configured to execute instructions to perform the method for access authorization described in the various embodiments of the method described above.
The server 1300 may also include a power component 1326 configured to perform power management for the server 1300, a wired or wireless network interface 1350 configured to connect the server 1300 to a network, and an input-output (I/O) interface 1358. The server 1300 may operate based on an operating system stored in memory 1332, such as Windows Server, Mac OS XTM, UnixTM, LinuxTM, FreeBSDTM, or the like.
Other embodiments of the invention will be apparent to those skilled in the art from consideration of the specification and practice of the invention disclosed herein. This application is intended to cover any variations, uses, or adaptations of the invention following, in general, the principles of the invention and including such departures from the present disclosure as come within known or customary practice within the art to which the invention pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the invention being indicated by the following claims.
A non-transitory computer-readable storage medium, wherein instructions in the storage medium, when executed by a processor of an electronic device, enable the electronic device to perform the breakpoint information processing method according to the above embodiments. The electronic device may be the terminal described above, or may be the server described above.
Other embodiments of the invention will be apparent to those skilled in the art from consideration of the specification and practice of the invention disclosed herein. This application is intended to cover any variations, uses, or adaptations of the invention following, in general, the principles of the invention and including such departures from the present disclosure as come within known or customary practice within the art to which the invention pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the invention being indicated by the following claims.
It will be understood that the invention is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the invention is limited only by the appended claims.

Claims (39)

1. An access authorization method is applied to a first user terminal; the method comprises the following steps:
receiving access control authority information from a first service terminal, wherein the access control authority information is received by the first service terminal from a second user terminal, or the access control authority information is dynamically generated by the first service terminal according to access control generation authority received from the second user terminal;
and unlocking the entrance guard to be accessed based on the entrance guard permission information.
2. The method of claim 1, further comprising:
sending registration information of the first user terminal to the first service terminal;
receiving a first verification result generated by the first service terminal verifying the registration information;
the receiving of the access control authority information from the first service terminal includes:
and receiving the access control authority information from the first service terminal in response to the first verification result indicating that the verification is successful.
3. The method of claim 2, further comprising:
sending unlocking information to the first service terminal;
receiving a second verification result generated by the first service terminal verifying the unlocking information;
based on entrance guard's permission information, the unblock is waited to visit entrance guard, include:
and responding to the second verification result indicating that the verification is successful, and unlocking the entrance guard to be accessed based on the entrance guard permission information.
4. The method of claim 3, further comprising:
and receiving first access control permission disabling information from the first service terminal in response to the second verification result indicating that the verification fails, wherein the first access control permission disabling information is generated by the first service terminal according to the second verification result indicating that the verification fails.
5. The method of claim 1, further comprising:
and receiving second forbidden permission disabling information from the first service terminal, wherein the second forbidden permission disabling information is generated by the first service terminal according to a service order completion instruction received from the second user terminal.
6. An access authorization method applied to a first service terminal, the method comprising:
receiving service order information sent by a second user terminal;
determining access permission information according to the service order information;
determining a first user terminal serving the second user terminal based on the service order information;
and sending the access control permission information to the first user terminal, wherein the access control permission information is used for unlocking the access control to be accessed by the first user terminal based on the access control permission information.
7. The method of claim 6, wherein the service order information includes access generation rights,
based on the service order information, determining access control authority information comprises:
and generating the access control authority information according to the access control generation authority included in the service order information.
8. The method of claim 6, further comprising:
receiving registration information of a first user terminal sent by the first user terminal;
verifying the registration information to generate a first verification result;
the determining a first user terminal serving the second user terminal based on the service order information includes:
and determining the first user terminal providing service for the second user terminal from the first user terminals corresponding to the first verification result indicating successful verification based on the service order information.
9. The method of claim 8, further comprising:
receiving unlocking information sent by the first user terminal;
verifying the unlocking information to generate a second verification result;
and responding to the second verification result indicating that the verification fails, and sending first access control permission disabling information to the first user terminal to prohibit the first user terminal from unlocking the access control to be accessed.
10. The method of claim 6, further comprising:
and responding to a service order completion instruction sent by the second user terminal, and sending second access control permission disabling information to the first user terminal to indicate that the first user terminal forbids unlocking the access control to be accessed.
11. An access authorization method applied to a second user terminal, the method comprising:
and sending the service order information to a first service terminal, wherein the service order information is used for the first service terminal to determine a first user terminal providing service for the second user terminal and access control permission information, and the access control permission information is used for the first user terminal to unlock the access control to be accessed based on the access control permission information.
12. The method of claim 11, further comprising:
and sending a service order completing instruction to the first service terminal, wherein the service order completing instruction is used for the first service terminal to send second access permission disabling information to the first user terminal.
13. The method of claim 12, wherein prior to sending the service order information to the first service terminal, the method further comprises:
sending an application request of the access control authority to a second service terminal;
and receiving the access control generation permission sent by the second service terminal based on the application request, wherein the access control generation permission is used for generating the access control permission information.
14. The method of claim 13, further comprising:
and sending the access control generation permission to the first service terminal.
15. The method of claim 14, wherein the sending the access generation permission comprises:
and responding to the generation of the service order information, and sending the access control generation permission to the first service terminal.
16. The method of claim 13, wherein said sending the service order information to the first service terminal comprises:
responding to the generation of the service order information, and generating the access control permission information based on the access control generation permission;
and carrying the access control authority information in the service order information and sending the service order information to the first service terminal.
17. An access authorization method, applied to a second service terminal, the method comprising:
receiving access control authority information of a first user terminal, wherein the access control authority information is sent to the first user terminal by a first service terminal receiving service order information sent by a second user terminal;
verifying the access control authority information of the first user terminal to obtain a third verification result;
and responding to the third verification result indicating that the verification is successful, and sending the entrance guard opening secret key to the first user terminal.
18. The method of claim 17, further comprising:
receiving application information of the access control authority sent by a second user terminal;
based on the application information, the second user terminal sends the access control generation permission, wherein the access control generation permission is used for supplying the second user terminal generates the access control permission information or supplying the second user terminal sends the access control permission information to the first service terminal.
19. An access authorization device is applied to a first user terminal; the device comprises:
the first receiving module is used for receiving access control authority information from a first service terminal, wherein the access control authority information is received by the first service terminal from a second user terminal, or the access control authority information is dynamically generated by the first service terminal according to access control generation authority received by the second user terminal;
and the unlocking module is used for unlocking the entrance guard to be accessed based on the entrance guard permission information.
20. The apparatus of claim 19, further comprising:
a first sending module, configured to send registration information of the first user terminal to the first service terminal;
a second receiving module, configured to receive a first verification result generated by the first service terminal verifying the registration information;
the first receiving module is further configured to:
and receiving the access control authority information from the first service terminal in response to the first verification result indicating that the verification is successful.
21. The apparatus of claim 20, further comprising:
a second sending module, configured to send unlocking information to the first service terminal;
a third receiving module, configured to receive a second verification result generated by verifying the unlocking information by the first service terminal;
the unlocking module is further configured to:
and responding to the second verification result indicating that the verification is successful, and unlocking the entrance guard to be accessed based on the entrance guard permission information.
22. The apparatus of claim 21, further comprising:
and a fourth receiving module, configured to receive, in response to the second verification result indicating that the verification fails, first access permission disabling information from the first service terminal, where the first access permission disabling information is generated by the first service terminal according to that the verification fails indicated by the second verification result.
23. The apparatus of claim 19, further comprising:
a fifth receiving module, configured to receive second barring permission disabling information from the first service terminal, where the second barring permission disabling information is generated by the first service terminal according to a service order completion instruction received from the second user terminal.
24. An access authorization apparatus applied to a first service terminal, the apparatus comprising:
the sixth receiving module is used for receiving the service order information sent by the second user terminal;
the first determining module is used for determining access control authority information according to the service order information;
a second determining module, configured to determine, based on the service order information, a first user terminal that serves the second user terminal;
and the third sending module is used for sending the access control permission information to the first user terminal, wherein the access control permission information is used for unlocking the access control to be accessed by the first user terminal based on the access control permission information.
25. The apparatus of claim 24, wherein the service order information comprises access generation rights, the apparatus further comprising:
the first determining module is further configured to:
and generating the access control authority information according to the access control generation authority included in the service order information.
26. The apparatus of claim 24, further comprising:
a seventh receiving module, configured to receive registration information of the first user terminal sent by the first user terminal;
the first generation verification module is used for verifying the registration information to generate a first verification result;
the second determining module is further configured to:
and determining the first user terminal providing service for the second user terminal from the first user terminals corresponding to the first verification result indicating successful verification based on the service order information.
27. The apparatus of claim 26, further comprising:
an eighth receiving module, configured to receive unlocking information sent by the first user terminal;
the second generation verification module is used for verifying the unlocking information to generate a second verification result;
and the fourth sending module is used for responding to the second verification result indicating that the verification fails, and sending first access control permission disabling information to the first user terminal so as to prohibit the first user terminal from unlocking the access control to be accessed.
28. The apparatus of claim 24, further comprising:
and the fifth sending module is used for sending second access control forbidding information to the first user terminal in response to receiving a service order completion instruction sent by the second user terminal so as to indicate that the first user terminal forbids unlocking the access control to be accessed.
29. The access control authorization device is applied to a second user terminal, wherein the second user terminal corresponds to an accessed terminal of an access control to be accessed; the device comprises:
the sixth sending module is configured to send the service order information to a first service terminal, where the service order information is used for the first service terminal to determine a first user terminal providing a service for the second user terminal and access right information, and the access right information is used for the first user terminal to unlock an access control to be accessed based on the access right information.
30. The apparatus of claim 29, further comprising:
a seventh sending module, configured to send a service order completion instruction to the first service terminal, where the service order completion instruction is used for the first service terminal to send second access permission disabling information to the first user terminal.
31. The apparatus of claim 30, further comprising:
the eighth sending module is used for sending an application request of the access control authority to the second service terminal;
and the ninth receiving module is used for receiving the access control generation permission sent by the second service terminal based on the application request, wherein the access control generation permission is used for generating the access control permission information.
32. The apparatus of claim 31, further comprising:
and the ninth sending module is used for sending the access control generation permission to the first service terminal.
33. The apparatus of claim 32, wherein the tenth sending module is further configured to:
and responding to the generation of the service order information, and sending the access control generation permission to the first service terminal.
34. The apparatus of claim 31, wherein the sixth sending module is further configured to:
responding to the generation of the service order information, and generating the access control permission information based on the access control generation permission;
and carrying the access control authority information in the service order information and sending the service order information to the first service terminal.
35. An access authorization apparatus, applied to a second service terminal, the apparatus comprising:
the tenth receiving module is used for receiving the access right information of the first user terminal, wherein the access right information is sent to the first user terminal by the service order information sent by the second user terminal received by the first service terminal;
the third verification generation module is used for verifying the access control authority information of the first user terminal to obtain a third verification result;
and the tenth sending module is used for responding to the third verification result indicating that the verification is successful, and then sending the entrance guard opening key to the first user terminal.
36. The apparatus of claim 35, further comprising:
the eleventh receiving module is used for receiving the application information of the access control authority sent by the second user terminal;
and the eleventh sending module is used for sending the access control generation permission to the second user terminal based on the application information, wherein the access control generation permission is used for supplying the second user terminal to generate the access control permission information or supplying the second user terminal to send the access control permission information to the first service terminal.
37. An access authorization system, comprising: the access control authorization apparatus applied to the first user terminal of any one of claims 19 to 23, the access control authorization apparatus applied to the first service terminal of any one of claims 24 to 28, the access control authorization apparatus applied to the second user terminal of any one of claims 29 to 34, and the access control authorization apparatus applied to the second service terminal of any one of claims 35 to 36.
38. An electronic device, comprising:
a processor;
a memory for storing processor-executable instructions;
wherein the processor is configured to: when implemented, perform the method steps of any one of claims 1 to 5, or 6 to 10, or 11 to 16, or 17 to 18.
39. A computer-readable storage medium, on which a computer program is stored, wherein instructions in the storage medium, when executed by a processor of an electronic device, enable the electronic device to perform implementing the method steps of any of claims 1 to 5, or 6 to 10, or 11 to 16, or 17 to 18.
CN202111165085.5A 2021-09-30 2021-09-30 Access control authorization method, device, system, electronic equipment and storage medium Pending CN114038099A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111165085.5A CN114038099A (en) 2021-09-30 2021-09-30 Access control authorization method, device, system, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111165085.5A CN114038099A (en) 2021-09-30 2021-09-30 Access control authorization method, device, system, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN114038099A true CN114038099A (en) 2022-02-11

Family

ID=80140616

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111165085.5A Pending CN114038099A (en) 2021-09-30 2021-09-30 Access control authorization method, device, system, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN114038099A (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102682410A (en) * 2012-05-22 2012-09-19 厦门思德电子科技有限公司 Employee empowerment method based on housekeeping service
CN105528816A (en) * 2014-09-28 2016-04-27 中国移动通信集团辽宁有限公司 Intelligent gate inhibition realization method, terminal, gate inhibition identification apparatus and user authorization service center
CN106355708A (en) * 2016-08-31 2017-01-25 北京厚文知识产权顾问有限公司 Door control system capable of conferring opening authority to visitors and door control management method
CN107895414A (en) * 2017-10-31 2018-04-10 成都起能起重设备技术服务有限公司 A kind of visitor's concierge system based on Quick Response Code
CN109544746A (en) * 2018-11-20 2019-03-29 北京千丁互联科技有限公司 A kind of community's access control system control method and its device
CN111724512A (en) * 2020-06-28 2020-09-29 口碑(上海)信息技术有限公司 Equipment opening method, device, equipment and readable storage medium of equipment

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102682410A (en) * 2012-05-22 2012-09-19 厦门思德电子科技有限公司 Employee empowerment method based on housekeeping service
CN105528816A (en) * 2014-09-28 2016-04-27 中国移动通信集团辽宁有限公司 Intelligent gate inhibition realization method, terminal, gate inhibition identification apparatus and user authorization service center
CN106355708A (en) * 2016-08-31 2017-01-25 北京厚文知识产权顾问有限公司 Door control system capable of conferring opening authority to visitors and door control management method
CN107895414A (en) * 2017-10-31 2018-04-10 成都起能起重设备技术服务有限公司 A kind of visitor's concierge system based on Quick Response Code
CN109544746A (en) * 2018-11-20 2019-03-29 北京千丁互联科技有限公司 A kind of community's access control system control method and its device
CN111724512A (en) * 2020-06-28 2020-09-29 口碑(上海)信息技术有限公司 Equipment opening method, device, equipment and readable storage medium of equipment

Similar Documents

Publication Publication Date Title
US10397785B2 (en) Handheld video visitation
US9892584B1 (en) Managing electronic keys
WO2017140240A1 (en) Guest authentication method and system
US11937318B2 (en) Dual mode transmission in a controlled environment
KR101118679B1 (en) Method for controlling access using near field communication
US10846958B2 (en) Virtual intercom system
US10296994B2 (en) System and method for visitation management in a controlled environment
WO2019245383A1 (en) Improved access control system and a method thereof controlling access of persons into restricted areas
US20050010756A1 (en) Granting authorization to access a resource
CN110838195A (en) Method for authorizing others to unlock
US11922747B2 (en) Access control for property management
CN110766850B (en) Visitor information management method, access control system, server and storage medium
US20110148576A1 (en) Device, System and Method for Personnel Tracking and Authentication
US20220262184A1 (en) Property management systems
WO2024001687A1 (en) Anti-passback processing method, apparatus and device
US11210876B2 (en) Remote device interface and telephone entry system
CN114863597B (en) Access management method, system and device based on trusted bar code
JP2006172286A (en) Entrance and exit control system
CN114038099A (en) Access control authorization method, device, system, electronic equipment and storage medium
KR100548394B1 (en) Usage restriction system and method for digital camera adapted to mobile terminal
CN112365643A (en) Access area authority management method and related device
CN113660203B (en) Anchor account processing method, device and system, electronic equipment and storage medium
US11301574B1 (en) Convert community device to personal device
CN117882411A (en) North application program interface API calling method and device
CN116152967A (en) Vehicle remote sharing method, device and system and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination