CN114120495A - Security system and method based on face recognition - Google Patents

Security system and method based on face recognition Download PDF

Info

Publication number
CN114120495A
CN114120495A CN202111438087.7A CN202111438087A CN114120495A CN 114120495 A CN114120495 A CN 114120495A CN 202111438087 A CN202111438087 A CN 202111438087A CN 114120495 A CN114120495 A CN 114120495A
Authority
CN
China
Prior art keywords
module
user
security
intelligent terminal
face recognition
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111438087.7A
Other languages
Chinese (zh)
Inventor
马琴
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN202111438087.7A priority Critical patent/CN114120495A/en
Publication of CN114120495A publication Critical patent/CN114120495A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00563Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys using personal physical data of the operator, e.g. finger prints, retinal images, voicepatterns
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B13/00Burglar, theft or intruder alarms
    • G08B13/18Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength

Abstract

The scheme provides a security system based on face recognition, which comprises a security system and an intelligent terminal, wherein the security system comprises a control module and a security module, and further comprises a detection module in communication connection with the control module, the detection module is arranged near the security module, the intelligent terminal comprises a processing unit and a sensing module connected with the processing unit, the intelligent terminal further comprises a storage unit, the intelligent terminal is provided with a face recognition unit, when the intelligent terminal enters a range sensed by the detection module, the processing unit controls the face recognition unit to match face information acquired by the face recognition unit with face data of a user in the intelligent terminal, when the intelligent terminal enters the range sensed by the detection module and is successfully matched with the face information of the user, the processing unit controls the sensing module to recognize the user ID and transmit the user ID to the detection module, and the detection module is used for sensing and checking the user ID on the intelligent terminal, the control module is used for unlocking the security module after the detection module is successfully checked.

Description

Security system and method based on face recognition
Technical Field
The invention relates to the field of security, in particular to a security system and a security method based on face recognition.
Background
The existing security system is provided with a password input device and biological identification systems such as infrared identification and fingerprint identification to check the identity of a user, but the user usually stands outside a door to enter the system after a series of operations in any mode, the process is troublesome and complicated, and barrier-free unlocking cannot be realized.
For the current face recognition, the prior art scheme mainly judges whether the person is a family or a familiar person by a face recognition technology, and the face recognition technology is limited by several objective factors: the angle of the face is only at the moment when the face and the camera lens are in a right angle, and the angle is 15 degrees at most; distance, the human face can be identified only when the distance between the human face and the camera is within 5 meters, and the accuracy is only 90%; light, the requirement of the current face recognition on the ambient light cannot be lower than 30 Lux. Therefore, the face recognition cannot accurately recognize family or familiar people, and the problem of false alarm still exists seriously. Especially for villas, because the families are all coming back from outside the yard, the distance is long, the angle is not necessarily, and the light beam is certainly not 30Lux when going home at night. For the current radio frequency tag identification, each family is worn with a radio frequency tag, and the family can be found by equipment and automatically control other home security equipment when going home or leaving home by carrying the tag. However, this approach has the following drawbacks: an extra tag is required to be carried, a product is forced to be carried by family members, for relatives and friends or cleaning personnel who often come to home and the like, the tag cannot be worn by everyone, and the RFID technology of the tag is adopted, so that the security and the encryption are low.
Disclosure of Invention
In view of the above defects in the prior art, the present invention aims to provide a security system and method based on face recognition, which saves cost and procedures, is simple in unlocking operation, and facilitates use and experience effects of users.
In order to achieve the above object, the present invention provides a security system based on face recognition, comprising an anti-theft system and an intelligent terminal, wherein the anti-theft system comprises a control module and a security module, and further comprises a detection module communicatively connected with the control module, the detection module is arranged near the security module, the intelligent terminal comprises a processing unit and a sensing module connected with the processing unit, the intelligent terminal further comprises a storage unit for storing user face data and a user ID, the storage unit is connected with the processing unit, the intelligent terminal is provided with a face recognition unit, when the intelligent terminal enters the range sensed by the detection module, the processing unit controls the face recognition unit to match the face information acquired by the face recognition unit with the built-in user face data, when the intelligent terminal enters the range sensed by the detection module and is successfully matched, the processing unit controls the induction module to identify the user ID and transmit the user ID to the detection module, the detection module is used for sensing the user ID on the intelligent terminal and checking the user ID, and the control module is used for unlocking the security module after the detection module successfully checks the user ID.
Preferably, the security system based on face recognition, wherein the sensing module comprises a bluetooth unit, and a GPRS unit and/or a WI-FI unit; the detection module comprises a Bluetooth unit, a GPRS unit and/or a WI-FI unit.
Preferably, the security system based on face recognition, wherein the anti-theft system comprises a password input device, and the password input device is connected with the control module.
Preferably, the security system based on face recognition further comprises a power supply module.
Preferably, the security system based on face recognition, wherein, the security system still includes alarm module, alarm module connects control module, control module is used for when detection module checks when unsuccessful, when security module is the unblock state, control alarm module sends alarm information.
Preferably, the security system based on face recognition is at least one of a door lock system, a power supply system, an infrared sensing system, a door and window system, a smoke system and an anti-theft bell system.
A security method based on face recognition comprises the following steps
S1: detecting whether the intelligent terminal enters the range sensed by the detection module, if so, executing S2;
s2: acquiring face information and matching the acquired face information with the built-in user face data, and if the matching is successful, executing S3;
s3: identifying the user ID stored in the intelligent terminal, checking the user ID stored in the intelligent terminal, and if the checking is successful, executing S4;
s4: and unlocking the security module.
Preferably, the security method based on face recognition further includes: and when the user ID is not successfully checked and the security module is in an unlocking state, sending alarm information.
Preferably, the security method based on face recognition further includes: and when the user ID is not successfully checked, unlocking the security module by adopting a password input mode.
Preferably, in the security method based on face recognition, in S1, the bluetooth module is used to detect whether the intelligent terminal enters the range sensed by the detection module.
Compared with the prior art, the implementation of the invention achieves the following obvious technical effects:
the invention adopts a security system based on face recognition based on barrier-free automatic unlocking technology, which utilizes a face recognition unit carried by an intelligent terminal to match face information acquired by the intelligent terminal with built-in user face data, and sets a detection module near the security module, when the intelligent terminal enters a sensing range sensed by the detection module and is successfully matched, an induction module identifies a user ID and transmits the user ID to the detection module, the user ID on the intelligent terminal is read for checking and the security system based on face recognition is unlocked, the intelligent terminal is used, the cost is greatly saved, the program is saved, a user does not need to stand in front of the security device for a series of unlocking operations, barrier-free passing through the security device can be realized, and the use and experience effects of the user are greatly facilitated.
The conception, the specific structure and the technical effects of the present invention will be further described with reference to the accompanying drawings to fully understand the objects, the features and the effects of the present invention.
Drawings
Fig. 1 is a schematic diagram of a security system based on face recognition in an embodiment of the present invention.
Fig. 2 is a schematic diagram of a security method based on face recognition in an embodiment of the present invention.
Detailed Description
The embodiments of the present invention are described below with reference to specific embodiments, and other advantages and effects of the present invention will be easily understood by those skilled in the art from the disclosure of the present specification. The invention is capable of other and different embodiments and of being practiced or of being carried out in various ways, and its several details are capable of modification in various respects, all without departing from the spirit and scope of the present invention. It is to be noted that the features in the following embodiments and examples may be combined with each other without conflict.
It should be noted that the drawings provided in the following embodiments are only for illustrating the basic idea of the present invention, and the drawings only show the components related to the present invention rather than the number, shape and size of the components in actual implementation, and the type, quantity and proportion of the components in actual implementation may be changed freely, and the layout of the components may be more complicated.
As shown in fig. 1, a security system based on face recognition includes a security system 100 and an intelligent terminal 200, where the security system 100 includes a control module 101 and a security module 102, and further includes a detection module 103 communicatively connected to the control module 101, the detection module 103 is disposed near the security module 102, the intelligent terminal 200 includes a processing unit 201 and a sensing module 202 connected to the processing unit 201, the intelligent terminal 200 further includes a storage unit 203 storing user face data and a user ID, the storage unit 203 is connected to the processing unit 201, the intelligent terminal 200 is provided with a face recognition unit 204, when the intelligent terminal 200 enters a range sensed by the detection module 103, the processing unit 201 controls the face recognition unit 204 to match face information acquired by the face recognition unit 204 with the built-in user face data, when the intelligent terminal 200 enters the range sensed by the detection module 103 and is successfully matched, the processing unit 201 controls the sensing module 202 to identify the user ID and transmit the user ID to the detection module 103, the detection module 103 is used for sensing and checking the user ID on the intelligent terminal 200, and the control module 101 is used for unlocking the security module 102 after the detection module 103 successfully checks the user ID.
The invention adopts a security system based on face recognition based on barrier-free automatic unlocking technology, the invention matches the acquired face information with the built-in user face data by using the face recognition unit 204 of the intelligent terminal 200, and by arranging the detection module 103 near the security module 102, when the intelligent terminal 200 enters the range sensed by the detection module 103 and the matching is successful, the sensing module 202 recognizes the user ID and transmits the user ID to the detection module 103, by reading the user ID on the intelligent terminal 200 for checking and unlocking the security system based on face recognition, the intelligent terminal 200 is used, the cost is greatly saved, the program is saved, the user does not need to stand in front of the security equipment for a series of unlocking operations, the barrier-free passing through the security equipment can be realized, and the use and experience effects of users are greatly facilitated.
When the intelligent terminal 200 enters the sensing range of the detection module 103, the processing unit 201 controls the face recognition unit 204 to match the acquired face information with the face data of the user built in the face recognition unit, and the face recognition unit of the intelligent terminal is only required to actively perform face recognition without any app, and the intelligent terminal can be a portable intelligent terminal such as a smart phone and an intelligent wearable product.
The sensing module 202 comprises a Bluetooth unit, a GPRS unit and/or a WI-FI unit; the detection module 103 comprises a bluetooth unit, and a GPRS unit and/or a WI-FI unit. The bluetooth unit is used for sensing whether the intelligent terminal 200 enters the range sensed by the detection module 103, and also can be used for communication in the process of identifying and transmitting the user ID, and the GPRS unit and/or the WI-FI unit are used for remote communication of the intelligent terminal 200 and the anti-theft system 100, so that communication connection with a background server is realized, and a networking function is realized.
The anti-theft system 100 comprises a password input device, the password input device is connected with the control module 101, when the face recognition function of a user is difficult to recognize the face due to external reasons, such as face shielding or face trauma, the user can be unlocked by adopting a password, the user ID in the intelligent terminal 200 can be unlocked by recognizing the user ID, the password can be managed by a manager as needed, and only the manager can unlock the user by using a password input mode to further confirm safety and select the user according to actual needs.
The anti-theft system 100 further includes a power supply module, and the power supply module is configured to supply power to each electrified component in the anti-theft system 100.
The anti-theft system 100 further comprises an alarm module, the alarm module is connected with the control module 101, the control module 101 is used for controlling the alarm module to send alarm information when the detection module 103 is not successfully checked and the security module 102 is in an unlocking state, and the alarm module can be connected with a network and also can send sound and light warnings.
The anti-theft system 100 is at least one of a door lock system, a power supply system, an infrared induction system, a door and window system, a smoke system and an anti-theft bell system, and the security system based on the face recognition is widely applied.
As shown in fig. 2, a security method based on face recognition includes the following steps
S1: whether the intelligent terminal 200 enters the range sensed by the detection module 103 or not is detected, if yes, S2 is executed, and if not, the intelligent terminal enters the range sensed by the detection module 103, the intelligent terminal is sensed through the Bluetooth unit.
S2: and acquiring the face information and matching the acquired face information with the built-in user face data, and if the matching is successful, executing S3. The face information acquisition and matching of the acquired face information with the built-in user face data are realized by the face recognition unit 204 in the intelligent terminal 200.
S3: the user ID stored in the smart terminal 200 is identified, the user ID stored in the smart terminal 200 is checked, and if the check is successful, S4 is executed. The detection module 103 is used for checking by reading the user ID on the intelligent terminal 200 and unlocking the security system based on face recognition; the user ID on the intelligent terminal 200 is read by the detection module 103 in the anti-theft system 100 for verification.
S4: and unlocking the security module 102. The unlocking action is executed by the control module 101 in the anti-theft system 100 to unlock the security module 102.
Further comprising: when the user ID is not successfully checked and the security module 102 is in an unlocking state, alarm information is sent out, and the alarm module can be connected to the network and can also send out sound and light warning.
Further comprising: when the user ID is not successfully checked, the security module 102 is unlocked in a password input mode, the face of the user is difficult to recognize due to external reasons such as face shielding or face trauma, the user can be unlocked by using the password at the moment, the user ID in the intelligent terminal 200 can be unlocked by recognizing the user ID, so that the password can be managed by a manager as needed, and only the manager can unlock the user in the password input mode to further confirm safety and select the user according to actual needs.
In S1, the bluetooth module is used to detect whether the smart terminal 200 enters the range sensed by the detection module 103.
Storage medium in the above embodiments-any of various types of memory devices or storage devices. The term "storage medium" is intended to include: mounting media such as CD-ROM, floppy disk, or tape devices; computer system memory or random access memory such as DRAM, DDR RAM, SRAM, EDO RAM, Lanbas (Rambus) RAM, etc.; non-volatile memory such as flash memory, magnetic media (e.g., hard disk or optical storage); registers or other similar types of memory elements, etc. The storage medium may also include other types of memory or combinations thereof. In addition, the storage medium may be located in the computer system in which the program is executed, or may be located in a different second computer system connected to the computer system through a network (such as the internet). The second computer system may provide the program instructions to the computer for execution. The term "storage medium" may include two or more storage media that may reside in different locations, such as in different computer systems that are connected by a network. The storage medium may store program instructions (e.g., embodied as a computer program) that are executable by one or more processors.
Of course, the storage medium provided in the embodiments of the present application and containing computer-executable instructions is not limited to the operations of the parking area identification method and the parking area detection method described above, and may also perform related operations in the parking area identification method and the parking area detection method provided in any embodiments of the present application.
It should be noted that the computer readable medium mentioned above in the present application may be a computer readable signal medium or a computer readable medium or any combination of the two. A computer readable medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present application, a computer readable medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In this application, however, a computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may be any computer readable medium that is not a computer readable medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: electrical wires, optical cables, RF (radio frequency), etc., or any suitable combination of the foregoing.
The computer readable medium may be embodied in the electronic device; or may exist separately without being assembled into the electronic device.
The computer readable medium carries one or more programs which, when executed by the electronic device, cause the electronic device to perform: responding to a key operation of a user, and determining an operation instruction type based on the key operation; encrypting the operation instruction type, the timestamp and the instruction serial number by adopting a preset key to obtain and send an encryption instruction; and receiving a reply instruction of the vehicle, wherein the reply instruction comprises an execution result of the encryption instruction.
Or performing:
receiving an encryption command which is sent by a remote control key and contains an operation command type; the encryption instruction further comprises a timestamp and an instruction serial number, and the encryption instruction is obtained by encrypting with a preset key; decrypting the encrypted instruction, verifying a timestamp and an instruction sequence number in the encrypted instruction, and if the encrypted instruction passes the verification, executing an operation instruction of the operation instruction type; and sending a reply instruction to the remote control key, wherein the reply instruction comprises an execution result of the encryption instruction.
Computer program code for carrying out operations for aspects of the present application may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, Smalltalk, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or electronic device. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present application. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units described in the embodiments of the present application may be implemented by software or hardware. The names of the modules and units do not limit the modules and units in some cases.
The above description is only a preferred embodiment of the application and is illustrative of the principles of the technology employed. It will be appreciated by those skilled in the art that the scope of the disclosure herein is not limited to the particular combination of features described above, but also encompasses other arrangements formed by any combination of the above features or their equivalents without departing from the spirit of the disclosure. For example, the above features may be replaced with (but not limited to) features having similar functions disclosed in the present application.
The foregoing embodiments are merely illustrative of the principles and utilities of the present invention and are not intended to limit the invention. Any person skilled in the art can modify or change the above-mentioned embodiments without departing from the spirit and scope of the present invention. Accordingly, it is intended that all equivalent modifications or changes which can be made by those skilled in the art without departing from the spirit and technical spirit of the present invention be covered by the claims of the present invention.

Claims (10)

1. A security system based on face recognition is characterized by comprising a security system and an intelligent terminal, wherein the security system comprises a control module and a security module, the security system also comprises a detection module which is in communication connection with the control module, the detection module is arranged near the security module, the intelligent terminal comprises a processing unit and an induction module which is connected with the processing unit, the intelligent terminal also comprises a storage unit which stores face data and a user ID of a user, the storage unit is connected with the processing unit, the intelligent terminal is provided with a face recognition unit, when the intelligent terminal enters a range sensed by the detection module, the processing unit controls the face recognition unit to match face information acquired by the face recognition unit with the face data of the user which is arranged in the intelligent terminal, when the intelligent terminal enters the range sensed by the detection module and is successfully matched, the processing unit controls the induction module to identify the user ID and transmit the user ID to the detection module, the detection module is used for sensing the user ID on the intelligent terminal and checking the user ID, and the control module is used for unlocking the security module after the detection module successfully checks the user ID.
2. The security system based on the face recognition of claim 1, wherein the sensing module comprises a bluetooth unit, and a GPRS unit and/or a WI-FI unit; the detection module comprises a Bluetooth unit, a GPRS unit and/or a WI-FI unit.
3. The security system based on the face recognition as claimed in claim 1, wherein the anti-theft system comprises a password input device, and the password input device is connected with the control module.
4. The security system based on face recognition of claim 1, wherein the anti-theft system further comprises a power supply module.
5. The security system based on the face recognition as claimed in claim 1, wherein the security system further comprises an alarm module, the alarm module is connected to the control module, and the control module is configured to control the alarm module to send out alarm information when the detection module is not successfully checked and the security module is in an unlocked state.
6. The security system based on face recognition of claim 1, wherein the security system based on face recognition is at least one of a door lock system, a power supply system, an infrared sensing system, a door and window system, a smoke system and an anti-theft bell system.
7. A security method based on face recognition is characterized by comprising the following steps
S1: detecting whether the intelligent terminal enters the range sensed by the detection module, if so, executing S2;
s2: acquiring face information and matching the acquired face information with the built-in user face data, and if the matching is successful, executing S3;
s3: identifying the user ID stored in the intelligent terminal, checking the user ID stored in the intelligent terminal, and if the checking is successful, executing S4;
s4: and unlocking the security module.
8. The security method based on the face recognition, according to claim 7, further comprising: and when the user ID is not successfully checked and the security module is in an unlocking state, sending alarm information.
9. The security method based on the face recognition, according to claim 7, further comprising: and when the user ID is not successfully checked, unlocking the security module by adopting a password input mode.
10. The security method based on the face recognition of claim 7, wherein in the S1, a bluetooth module is used to detect whether the intelligent terminal enters a range sensed by the detection module.
CN202111438087.7A 2021-11-30 2021-11-30 Security system and method based on face recognition Pending CN114120495A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111438087.7A CN114120495A (en) 2021-11-30 2021-11-30 Security system and method based on face recognition

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111438087.7A CN114120495A (en) 2021-11-30 2021-11-30 Security system and method based on face recognition

Publications (1)

Publication Number Publication Date
CN114120495A true CN114120495A (en) 2022-03-01

Family

ID=80367795

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111438087.7A Pending CN114120495A (en) 2021-11-30 2021-11-30 Security system and method based on face recognition

Country Status (1)

Country Link
CN (1) CN114120495A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115841715A (en) * 2022-12-19 2023-03-24 厦门狄耐克智能交通科技有限公司 Intelligent household system based on face recognition and use method

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104408800A (en) * 2014-11-24 2015-03-11 广东安保翼家物联网智能科技股份有限公司 Security and protection system based on barrier-free automatic unlocking technology
CN108399668A (en) * 2018-02-01 2018-08-14 广东聚晨知识产权代理有限公司 A kind of monitoring and reminding system of recognition of face big data
CN109872440A (en) * 2019-03-29 2019-06-11 重庆星翼智慧科技有限公司 Mobile face identification intelligent lock control system and method
CN109887147A (en) * 2019-03-21 2019-06-14 广东奥迪安监控技术股份有限公司 A kind of intelligent access control system based on mobile terminal verifying

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104408800A (en) * 2014-11-24 2015-03-11 广东安保翼家物联网智能科技股份有限公司 Security and protection system based on barrier-free automatic unlocking technology
CN108399668A (en) * 2018-02-01 2018-08-14 广东聚晨知识产权代理有限公司 A kind of monitoring and reminding system of recognition of face big data
CN109887147A (en) * 2019-03-21 2019-06-14 广东奥迪安监控技术股份有限公司 A kind of intelligent access control system based on mobile terminal verifying
CN109872440A (en) * 2019-03-29 2019-06-11 重庆星翼智慧科技有限公司 Mobile face identification intelligent lock control system and method

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115841715A (en) * 2022-12-19 2023-03-24 厦门狄耐克智能交通科技有限公司 Intelligent household system based on face recognition and use method
CN115841715B (en) * 2022-12-19 2023-09-19 厦门狄耐克智能交通科技有限公司 Intelligent home system based on face recognition and using method

Similar Documents

Publication Publication Date Title
AU2018312581B2 (en) Supervising property access with portable camera
US11205312B2 (en) Applying image analytics and machine learning to lock systems in hotels
JP4559819B2 (en) Suspicious person detection system and suspicious person detection program
KR101077396B1 (en) Room entering/leaving management system and room entering/leaving management method
US10083554B2 (en) Method for controlling a gate using an automated installation entrance (AIE) system
CN102855762A (en) Method and device for acquiring and verifying data of vehicles entering or exiting from parking lot
CN103268652A (en) Entrance guard monitoring system and method based on residence permit entrance cards
KR20190128478A (en) Automatic Gate Management System based on Kiosk
CN109979059A (en) A kind of method, apparatus, equipment and storage medium controlling gate
JP5076474B2 (en) Admission control system
US20190080534A1 (en) System and Method for Implementing Pass Control Using an Automated Installation Entry Device
EP3348033A1 (en) A trusted geolocation beacon and a method for operating a trusted geolocation beacon
CN106586731A (en) Visitor identifying system and method and cat eye
JP2018022320A (en) Access management system
CN114120495A (en) Security system and method based on face recognition
JP4744326B2 (en) Security system using IC card
KR20150087561A (en) Fire safety management and security agency system, and method therefor
WO2021233004A1 (en) Safe cabinet device, unlocking method, and unlocking system
US10636264B2 (en) Office building security system using fiber sensing
KR101537389B1 (en) Entrance control and observation integration systems
US20190278927A1 (en) Electronic document display control system
KR101028997B1 (en) Security method for losing rfid tag
CN114120494A (en) Security system and method based on fingerprint identification
KR20160023516A (en) Cloud security identifying system
CN212750034U (en) Anti-intrusion system based on RFID and ultra-wideband technology

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination