CN114241642B - Access control implementation method, visitor terminal and access control equipment - Google Patents

Access control implementation method, visitor terminal and access control equipment Download PDF

Info

Publication number
CN114241642B
CN114241642B CN202210183244.2A CN202210183244A CN114241642B CN 114241642 B CN114241642 B CN 114241642B CN 202210183244 A CN202210183244 A CN 202210183244A CN 114241642 B CN114241642 B CN 114241642B
Authority
CN
China
Prior art keywords
information
visitor
access control
terminal
visitor terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210183244.2A
Other languages
Chinese (zh)
Other versions
CN114241642A (en
Inventor
陈浩南
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang Yushi System Technology Co ltd
Original Assignee
Zhejiang Yushi System Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Yushi System Technology Co ltd filed Critical Zhejiang Yushi System Technology Co ltd
Priority to CN202210183244.2A priority Critical patent/CN114241642B/en
Publication of CN114241642A publication Critical patent/CN114241642A/en
Application granted granted Critical
Publication of CN114241642B publication Critical patent/CN114241642B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Telephone Function (AREA)

Abstract

The embodiment of the application discloses an access control implementation method, a visitor terminal and access control equipment, wherein the access control implementation method applied to the visitor terminal side comprises the steps of calling encrypted identity verification information pre-filled by visitors from a central server; the identity authentication information comprises corresponding registered authorized user information of the visitor terminal in a preset platform; decrypting the encrypted authentication information according to the device information of the visitor terminal; verifying the information of the registered authorized user when the encrypted authentication information is successfully decrypted; when the information of the registered authorized user is successfully verified, providing an identification code for scanning the access control equipment; and after the entrance guard equipment successfully identifies the identification information corresponding to the identification code, receiving an identity authentication request sent by the entrance guard equipment, and returning response information according to the identity authentication request, so that the entrance guard equipment opens the door according to the response information. The scheme of the embodiment solves the problem of entrance guard invalidation caused by propagation of the two-dimension code in the current invitation authorization visitor mode, and improves the reliability of visitor identity authentication.

Description

Access control implementation method, visitor terminal and access control equipment
Technical Field
The embodiment of the application relates to an access control technology, in particular to an access control implementation method, a visitor terminal and an access control device.
Background
With the popularization of intelligent door locks, more and more householders provide passwords within a valid time by using invitation authorization for visitors to use. However, the security of the temporary digital password of the simple two-dimensional code still needs to be improved, and when a visitor arrives at a cell, the visitor can basically enter the cell by only showing the corresponding invitation information and registering the mobile phone information, and the checking is not strict. And the dynamic two-dimensional code is effective within a certain range of time, so that the risk caused by the spread of the two-dimensional code cannot be completely avoided, for example, by asking people for a real-time screenshot of the two-dimensional code.
Disclosure of Invention
The embodiment of the application provides an access control implementation method, a visitor terminal and an access control device, which can solve the problem of access control failure caused by propagation of a two-dimensional code in a current invitation authorization visitor mode and improve visitor identity authentication reliability.
The embodiment of the application provides an access control realization method, which can be applied to a visitor terminal, and the method can comprise the following steps:
calling encrypted authentication information pre-filled by the visitor from a preset central server; the identity authentication information comprises corresponding registered authorized user information of the visitor terminal in the preset platform;
decrypting the encrypted authentication information according to the equipment information of the visitor terminal;
verifying the registered authorized user information when the encrypted authentication information is successfully decrypted;
when the information of the registered authorized user is successfully verified, providing an identification code for scanning the access control equipment;
and after the entrance guard equipment successfully identifies the identification information corresponding to the identification code, receiving an identity authentication request sent by the entrance guard equipment, and returning response information according to the identity authentication request, so that the entrance guard equipment opens the door according to the response information.
In an exemplary embodiment of the present application, before retrieving the encrypted authentication information from the central server, the method may further include:
receiving a visitor invitation link generated according to a visitor request after a visitor fills in visited information sent by a preset platform of a user terminal;
after a visitor fills in and submits visitor personal information according to the requirement required in the visitor invitation link, encrypted identity authentication information of the visitor is generated according to the visitor personal information, equipment information of the visitor terminal and visited information;
transmitting the identity authentication information to a preset central server for storage, so that the encrypted identity authentication information is forwarded to a control server of a cell where the householder is located through the central server and is synchronized to each access control device of the cell where the householder is located; and providing a retrieval key for encrypted authentication information of the visitor in a preset platform, so as to retrieve the encrypted authentication information from the central server when detecting that the retrieval key is triggered.
In an exemplary embodiment of the present application, after the visitor fills in and submits visitor personal information according to requirements required in the visitor invitation link, generating encrypted authentication information of the visitor according to the visitor personal information, device information of the visitor terminal, and visited information may include:
after the invitation link is opened, providing a visitor information filling window;
acquiring personal information of the visitor filled in the visitor information filling window;
and encrypting the personal information and the visited information of the visitor according to the equipment information of the visitor terminal to generate encrypted authentication information of the visitor.
In an exemplary embodiment of the present application, the method may further include:
and when the decryption of the identity verification information fails, determining that the visitor terminal calling the identity verification information from the central server and the visitor terminal sent by the visitor invitation link are not the same visitor terminal, and judging that the visitor identity verification fails.
In an exemplary embodiment of the present application, the verifying the information of the registered authorized user when the decrypting of the authentication information is successful may include:
comparing the information of the registered authorized user obtained by decryption of the visitor terminal with the information of the login user when the visitor terminal logs in the preset platform in the visitor terminal;
when the information of the registered authorized user is consistent with the information of the login user, judging that the information of the registered authorized user is successfully verified, and determining that the identity verification of the visitor is successful;
and when the information of the registered authorized user is inconsistent with the information of the login user, judging that the information of the registered authorized user fails to be verified, and determining that the identity verification of the visitor fails.
In an exemplary embodiment of the present application, when it is determined that the guest identity verification fails, the method may further include:
the method comprises the steps that a preset platform on a visitor terminal sends reminding information of visitor identity verification failure, the visitor terminal sends a wave carrying the information, the wave carrying the information is used for indicating the visitor identity verification failure, and therefore the visitor terminal can receive the access control equipment within a preset range and lock the access control equipment after the wave carrying the information and inform relevant personnel of processing.
The embodiment of the application also provides a visitor terminal, which can comprise a first processor and a first computer readable storage medium, wherein instructions are stored in the first computer readable storage medium, and when the instructions are executed by the first processor, the access control realization method at the visitor terminal side is realized.
The embodiment of the application further provides an access control implementation method, which can be applied to access control equipment, and the method can comprise the following steps:
scanning the detected identification code; the identification code is provided by the visitor terminal;
acquiring identification information contained in the identification code; the identification information comprises effective access date, accessed information and visitor personal information;
comparing the effective access date with an effective access period range contained in the accessed information in the identity verification information sent by a preset central server;
comparing the housekeeping information contained in the visited information in the identification information with the housekeeping information called according to the visitor personal information of the visitor terminal when the effective access date is within the effective access period range;
when the owner information contained in the visited information in the identification information is consistent with the owner information called according to the personal information of the visitor, determining that the identification information corresponding to the identification code is successfully identified, and sending an identity authentication request to the outside;
and opening the brake after receiving response information returned by the visitor terminal according to the identity authentication request.
In an exemplary embodiment of the present application, the method may further include:
and when the response information returned by the visitor terminal is not received within a preset time, locking the entrance guard and informing related personnel to carry out manual processing.
The embodiment of the application further provides an access control device, which may include a second processor and a second computer-readable storage medium, where the second computer-readable storage medium stores instructions, and when the instructions are executed by the second processor, the access control implementation method on the access control device side is implemented.
Compared with the related art, the method and the system for verifying the visitor identity can comprise the steps of calling the encrypted visitor pre-filled identity verification information from a preset central server; the identity authentication information comprises corresponding registered authorized user information of the visitor terminal in a preset platform; decrypting the encrypted authentication information according to the device information of the visitor terminal; verifying the information of the registered authorized user when the encrypted authentication information is successfully decrypted; when the information of the registered authorized user is successfully verified, providing an identification code for scanning the access control equipment; and after the entrance guard equipment successfully identifies the identification information corresponding to the identification code, receiving an identity authentication request sent by the entrance guard equipment, and returning response information according to the identity authentication request, so that the entrance guard equipment opens the door according to the response information. Through the scheme of the embodiment, the problem that the entrance guard fails due to the fact that the two-dimensional code is spread in the current invitation authorization mode of the visitor is solved, and the identity authentication reliability of the visitor is improved.
Additional features and advantages of the application will be set forth in the description which follows, and in part will be obvious from the description, or may be learned by the practice of the application. Other advantages of the present application may be realized and attained by the instrumentalities and combinations particularly pointed out in the specification and the drawings.
Drawings
The drawings are intended to provide an understanding of the present disclosure, and are to be considered as forming a part of the specification, and are to be used together with the embodiments of the present disclosure to explain the present disclosure without limiting the present disclosure.
Fig. 1 is a flowchart of a method for implementing access control at a visitor terminal in an embodiment of the present application;
FIG. 2 is a flowchart of a method for generating encrypted authentication information of a visitor based on a visitor invitation link and device information of a visitor terminal according to an embodiment of the present application;
FIG. 3 is a block diagram illustrating an exemplary guest terminal according to the present disclosure;
fig. 4 is a flowchart of an access control implementation method on the access control device side according to an embodiment of the present application;
fig. 5 is a block diagram of the access control device according to the embodiment of the present application.
Detailed Description
The present application describes embodiments, but the description is illustrative rather than limiting and it will be apparent to those of ordinary skill in the art that many more embodiments and implementations are possible within the scope of the embodiments described herein. Although many possible combinations of features are shown in the drawings and discussed in the detailed description, many other combinations of the disclosed features are possible. Any feature or element of any embodiment may be used in combination with, or instead of, any other feature or element in any other embodiment, unless expressly limited otherwise.
The present application includes and contemplates combinations of features and elements known to those of ordinary skill in the art. The embodiments, features and elements disclosed in this application may also be combined with any conventional features or elements to form a unique inventive concept as defined by the claims. Any feature or element of any embodiment may also be combined with features or elements from other inventive aspects to form yet another unique inventive aspect, as defined by the claims. Thus, it should be understood that any of the features shown and/or discussed in this application may be implemented alone or in any suitable combination. Accordingly, the embodiments are not limited except as by the appended claims and their equivalents. Further, various modifications and changes may be made within the scope of the appended claims.
Further, in describing representative embodiments, the specification may have presented the method and/or process as a particular sequence of steps. However, to the extent that the method or process does not rely on the particular order of steps set forth herein, the method or process should not be limited to the particular sequence of steps described. Other orders of steps are possible as will be understood by those of ordinary skill in the art. Therefore, the particular order of the steps set forth in the specification should not be construed as limitations on the claims. Furthermore, the claims directed to the method and/or process should not be limited to the performance of their steps in the order written, and one skilled in the art can readily appreciate that the sequences may be varied and still remain within the spirit and scope of the embodiments of the present application.
An embodiment of the present application provides a method for implementing access control, which may be applied to a guest terminal, as shown in fig. 1, the method may include steps S101 to S105:
s101, calling encrypted authentication information pre-filled by a visitor from a preset central server; the identity authentication information comprises corresponding registered authorized user information of the visitor terminal in a preset platform;
s102, decrypting the encrypted authentication information according to the equipment information of the visitor terminal;
s103, verifying the information of the registered authorized user when the encrypted authentication information is successfully decrypted;
s104, when the information of the registered authorized user is successfully verified, providing an identification code for scanning of the access control equipment;
and S105, after the entrance guard equipment successfully identifies the identification information corresponding to the identification code, receiving an identity authentication request sent by the entrance guard equipment, and returning response information according to the identity authentication request, so that the entrance guard equipment opens the door according to the response information.
In an exemplary embodiment of the present application, the guest terminal refers to a terminal used by a guest. The guest terminal may include, but is not limited to: the embodiments of the present application can be described hereinafter with reference to a mobile phone as an example, such as a mobile phone, a tablet computer, a smart wearable device (e.g., a smart watch, a smart bracelet, a smart necklace, and smart glasses).
In the exemplary embodiment of the present application, similarly, the owner terminal is a terminal used by the owner. The home terminal may include, but is not limited to: the embodiments of the present application can be described hereinafter with reference to a mobile phone as an example, such as a mobile phone, a tablet computer, a smart wearable device (e.g., a smart watch, a smart bracelet, a smart necklace, and smart glasses).
In the exemplary embodiment of the present application, the preset platform may include, but is not limited to, an application APP, a web page, a wechat applet, and the like, and the embodiments of the present application may be described below by taking the wechat applet as an example.
In an exemplary embodiment of the present application, before retrieving the encrypted authentication information from the central server, the method may further include:
receiving a visitor invitation link generated according to a visitor request after a visitor fills in visited information sent by a preset platform of a user terminal;
after a visitor fills in and submits visitor personal information according to the requirement required in the visitor invitation link, encrypted identity authentication information of the visitor is generated according to the visitor personal information, equipment information of the visitor terminal and visited information;
transmitting the identity authentication information to a preset central server for storage, so that the encrypted identity authentication information is forwarded to a control server of a cell where the householder is located through the central server and is synchronized to each access control device of the cell where the householder is located; and providing a calling key of the encrypted authentication information about the visitor in a preset platform, so as to call the encrypted authentication information from the central server when the calling key is detected to be triggered.
In an exemplary embodiment of the present application, the user may fill in visited information in a preset platform (e.g., a WeChat applet) on the user's terminal (e.g., a cell phone) before the visitor arrives, and the visited information may include, but is not limited to: the trusted agent may be configured to receive a message from the trusted agent, the message including a time period of the message, a number of visitors, etc. after the message is filled in and submitted, the trusted applet may generate a visitor invitation link and send the visitor invitation link to the invited visitor. The guest invitation link is also a wechat applet connection.
In an exemplary embodiment of the present application, after the visitor terminal receives the visitor invitation connection, the visitor may fill in visitor personal information (e.g., a visitor phone number, a gender, an identification number, auto-associated micro credit user information, etc.) from the visitor, and encrypted authentication information of the visitor may be generated according to the visitor personal information, device information of the visitor terminal, and the visitor information.
In the exemplary embodiment of the present application, specifically, the personal information of the visitor and the visited information may be encrypted according to the device information to obtain the authentication information.
In an exemplary embodiment of the present application, as shown in fig. 2, after a visitor fills in and submits visitor personal information according to requirements required in the visitor invitation link, generating encrypted authentication information of the visitor according to the visitor personal information, device information of the visitor terminal, and visited information may include steps S201 to S203:
s201, after the invitation link is opened, providing a visitor information filling window;
s202, obtaining personal information of the visitor filled in the visitor information filling window;
s203, encrypting the personal information and the visited information of the visitor according to the equipment information of the visitor terminal to generate encrypted identity authentication information of the visitor.
In an exemplary embodiment of the present application, the device information of the guest terminal may include, but is not limited to, a model number of a mobile phone, a mobile phone number, and the like.
In an exemplary embodiment of the application, after a visitor receiving a visitor invitation link opens the visitor invitation link, personal information of the visitor can be filled in a linked WeChat applet, and the WeChat applet can encrypt all filled personal information of the visitor and visited information according to a mobile phone model to generate authentication information and transmit the authentication information to a central server.
In an exemplary embodiment of the present application, the central server may be a cloud server.
In the exemplary embodiment of the application, the central server receives the authentication information, directly transmits the authentication information to the control server of the cell where the owner is located without decryption, stores the authentication information, synchronizes the encrypted authentication information to all relevant access control devices in the cell, and decrypts relevant content by each access control device for verification when a subsequent visitor enters the cell.
In the exemplary embodiment of the application, after a visitor arrives at a cell, a corresponding wechat applet interface can be opened on a visitor terminal, and the wechat applet can provide a calling button so as to send a calling request to a central server after the calling button is triggered by the visitor, obtain encrypted authentication information stored in the central server, and decrypt the authentication information on the visitor terminal.
In an exemplary embodiment of the present application, the method may further include:
and when the decryption of the identity verification information fails, determining that the visitor terminal calling the identity verification information from the central server and the visitor terminal sent by the visitor invitation link are not the same visitor terminal, and judging that the visitor identity verification fails.
In an exemplary embodiment of the present application, if the encrypted authentication information is not decrypted using the phone model of the guest terminal sent the guest invitation link, it is indicated that the phone currently used by the guest is not the same phone as the phone filling in the personal information of the guest (i.e., the phone sent the guest invitation link), and the identity of the guest may be considered in doubt.
In an exemplary embodiment of the present application, if the encrypted authentication information is successfully decrypted using the phone model of the guest terminal sent the guest invitation link, the registered authorized user information of the wechat applet (i.e., the associated wechat user information in the guest personal information) may be further authenticated.
In an exemplary embodiment of the present application, the verifying the information of the registered authorized user when the decrypting of the authentication information is successful may include:
comparing the information of the registered authorized user obtained by decryption of the visitor terminal with the information of the login user when the visitor terminal logs in the preset platform in the visitor terminal;
when the information of the registered authorized user is consistent with the information of the login user, judging that the information of the registered authorized user is successfully verified, and determining that the identity verification of the visitor is successful;
and when the information of the registered authorized user is inconsistent with the information of the login user, judging that the information of the registered authorized user fails to be verified, determining that the identity of the visitor fails to be verified, and also considering that the identity of the visitor is in doubt.
In an exemplary embodiment of the present application, when it is determined that the guest identity verification fails, the method may further include:
the method comprises the steps that a preset platform on a visitor terminal sends reminding information of visitor identity verification failure, the visitor terminal sends a wave carrying the information, the wave carrying the information is used for indicating the visitor identity verification failure, and therefore the visitor terminal can receive the access control equipment within a preset range and lock the access control equipment after the wave carrying the information and inform relevant personnel of processing.
In an exemplary embodiment of the present application, the wave carrying information may include, but is not limited to: light waves (e.g., infrared), sound waves, and ultrasonic waves.
In the exemplary embodiment of the application, even if a visitor has a plurality of mobile phones under a conventional condition, common WeChat can be logged in only one mobile phone, so that when the above-mentioned conditions that the decryption of the authentication information fails (the model of the mobile phone for decryption is wrong, namely the mobile phone used by the current visitor is not the same as the mobile phone filling personal information of the visitor, the models of the two mobile phones are different, and the micro signal is considered to be used by other people at this time) and that the information of the registration authorization user is not consistent with the information of the login user (the registered user of the WeChat applet is different, and at this time, the received invitation connection of the visitor can be considered to be shared on another WeChat) occur, the current visitor can be considered not to be the originally invited visitor, therefore, the WeChat applet can remind that the number of the reserved mobile phone and the information of the user are not matched, and simultaneously call a loudspeaker of the visitor terminal to send ultrasonic waves (ultrasonic waves which cannot be heard by the ears of the visitor) to the visitor to send the reserved visitor synchronously outwards The unmatched information of cell-phone number and user information, if there is relevant entrance guard's equipment (or called banister) near visitor terminal, then entrance guard's equipment can receive this ultrasonic wave to analyze the ultrasonic wave received, obtain the ultrasonic wave content, notify the entrance guard according to the content of analyzing out and go to, in order to carry out manual processing to the visitor.
In an exemplary embodiment of the present application, when the information verification of the registration authorized user is successful, it is indicated that the mobile phone used by the current visitor and the mobile phone filling out the personal information of the visitor are the same mobile phone, and the registered user of the wechat applet used by the current visitor and the registered user of the wechat applet filling out the personal information of the visitor are also the same user, at this time, the success of the visitor identity verification may be preliminarily determined, and then, an identification code for scanning by the access control device may be provided in the applet of the visitor terminal, and the identification code may be used to further verify the current visitor and the visited information, for example, verify the access time.
In an exemplary embodiment of the present application, the identification code may include, but is not limited to: the specific implementation form of the identification code is not limited herein.
In an exemplary embodiment of the application, a scanning device may be disposed on the access control device, and the scanning device may scan an identification code provided by the visitor terminal to obtain identification information included in the identification code; wherein the identification information may include, but is not limited to, a valid access date and owner information.
In an exemplary embodiment of the present application, the access control device may compare the identified valid access date with a valid access period range included in the personal information of the visitor in the authentication information transmitted from the control server; when the effective access date is within the effective access period range, the time matching is determined, the identification information corresponding to the identification code is successfully identified, the next judgment can be carried out, the access control equipment can acquire the visited information provided by the control server by sending the identified personal information of the visitor, the owner information is extracted from the visited information, the owner information is compared with the owner information acquired by scanning the identification code, when the two owner information are consistent, the identification code identification can be determined to be successfully identified, the identity authentication request can be sent outwards in an ultrasonic mode, after the identity authentication request is received by the visitor terminal, the identity authentication request can be responded, the response information is returned, and the access control equipment can be opened after receiving the response information. When the response information returned by the visitor terminal is not received within the preset time, the entrance guard equipment does not open the gate and informs relevant personnel that the visitor suspects that the visitor uses the identification code in the screenshot form, and the identity needs to be verified in a manual mode.
In the exemplary embodiment of the application, the scheme realizes secondary screening for verifying the use of the two-dimensional code picture by the visitor through related personnel. The ultrasonic identification is arranged after the code scanning, the possibility that gate traffic is possibly more is mainly considered, and the further verification according to the ultrasonic can be limited to be carried out under the condition that visitors try to pass at the gate guard only after the provided identification code is identified, so that the interference of other traffic is reduced.
In the exemplary embodiment of the application, the scheme of the embodiment of the application confirms the one-to-one correspondence of the personal information of the current visitor and the personal information of the visitor through the display of the identification code, and confirms that the current identification code (such as a two-dimensional code) is a valid identification code through the verification of the sound wave between the gate and the mobile phone by using a WeChat applet instead of an intercepted identification code picture.
In the exemplary embodiment of the present application, the other text and picture manners that can be directly transmitted like a PIN (Personal Identification number, which refers to a Personal Identification number of a mobile phone card) code can all be secondarily discriminated by using the same method in the above scheme.
In the exemplary embodiment of the application, ultrasonic authentication is added on the basis of the existing identity verification, so that the problem that the entrance guard is invalid due to the fact that a user transmits a two-dimensional code picture/PIN code to achieve the purpose of being used by multiple users and being spread and used is solved.
The embodiment of the present application further provides a visitor terminal 1, as shown in fig. 3, which may include a first processor 11 and a first computer-readable storage medium 12, where instructions are stored in the first computer-readable storage medium 12, and when the instructions are executed by the first processor 11, the method for implementing access control on the visitor terminal side is implemented.
In an exemplary embodiment of the present application, the foregoing access control implementation method embodiments at the visitor terminal side are all applicable to the visitor terminal embodiment, and are not described herein again.
The embodiment of the application further provides an access control implementation method, which can be applied to access control equipment, and as shown in fig. 4, the method can include steps S301 to S306:
s301, scanning the detected identification code; the identification code is provided by the visitor terminal;
s302, acquiring identification information contained in the identification code; the identification information comprises effective access date, accessed information and visitor personal information;
s303, comparing the effective access date with an effective access period range contained in the accessed information in the identity verification information sent by a preset central server;
s304, comparing the housekeeping information contained in the visited information in the identification information with the housekeeping information called according to the visitor personal information of the visitor terminal when the effective access date is within the effective access period range;
s305, when the owner information contained in the visited information in the identification information is consistent with the owner information called according to the personal information of the visitor, determining that the identification information corresponding to the identification code is successfully identified, and sending an identity authentication request to the outside through ultrasonic waves;
and S306, switching off after receiving response information returned by the visitor terminal according to the identity authentication request.
In an exemplary embodiment of the present application, the method may further include:
and when the response information returned by the visitor terminal is not received within the preset time, locking the entrance guard and informing related personnel to carry out manual processing.
In an exemplary embodiment of the present application, the foregoing access control implementation method embodiments at the visitor terminal side are all applicable to the access control implementation method embodiments at the access control device side, and are not described herein any more.
An embodiment of the present application further provides an access control device 2, as shown in fig. 5, which may include a second processor 21 and a second computer-readable storage medium 22, where instructions are stored in the second computer-readable storage medium 22, and when the instructions are executed by the second processor 21, the access control implementation method on the side of the access control device is implemented.
In an exemplary embodiment of the present application, the foregoing access control implementation method embodiment at the visitor terminal side is all applicable to this access control device embodiment, and details are not repeated here.
It will be understood by those of ordinary skill in the art that all or some of the steps of the methods, systems, functional modules/units in the devices disclosed above may be implemented as software, firmware, hardware, and suitable combinations thereof. In a hardware implementation, the division between functional modules/units mentioned in the above description does not necessarily correspond to the division of physical components; for example, one physical component may have multiple functions, or one function or step may be performed by several physical components in cooperation. Some or all of the components may be implemented as software executed by a processor, such as a digital signal processor or microprocessor, or as hardware, or as an integrated circuit, such as an application specific integrated circuit. Such software may be distributed on computer readable media, which may include computer storage media (or non-transitory media) and communication media (or transitory media). The term computer storage media includes volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information such as computer readable instructions, data structures, program modules or other data, as is well known to those of ordinary skill in the art. Computer storage media includes, but is not limited to, RAM, ROM, EEPROM, flash memory or other memory technology, CD-ROM, Digital Versatile Disks (DVD) or other optical disk storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to store the desired information and which can accessed by a computer. In addition, communication media typically embodies computer readable instructions, data structures, program modules or other data in a modulated data signal such as a carrier wave or other transport mechanism and includes any information delivery media as known to those skilled in the art.

Claims (10)

1. The access control implementation method is applied to a visitor terminal, and comprises the following steps:
calling encrypted identity authentication information pre-filled by the visitor from a preset central server; the identity authentication information comprises corresponding registered authorized user information of the visitor terminal in a preset platform;
decrypting the encrypted authentication information according to the device information of the visitor terminal;
verifying the information of the registered authorized user when the encrypted authentication information is successfully decrypted;
when the information of the registered authorized user is successfully verified, providing an identification code for scanning the access control equipment;
and after the entrance guard equipment successfully identifies the identification information corresponding to the identification code, receiving an identity authentication request sent by the entrance guard equipment, and returning response information according to the identity authentication request, so that the entrance guard equipment opens the door according to the response information.
2. The access control implementation method of claim 1, wherein before retrieving the encrypted authentication information from the central server, the method further comprises:
receiving a visitor invitation link generated according to a visitor request after a visitor fills in visited information sent by a preset platform of a user terminal;
after a visitor fills in and submits visitor personal information according to the requirement required in the visitor invitation link, encrypted identity authentication information of the visitor is generated according to the visitor personal information, equipment information of the visitor terminal and visited information;
transmitting the identity authentication information to a preset central server for storage, so that the encrypted identity authentication information is forwarded to a control server of a cell where the householder is located through the central server and is synchronized to each access control device of the cell where the householder is located; and providing a retrieval key for encrypted authentication information of the visitor in a preset platform, so as to retrieve the encrypted authentication information from the central server when detecting that the retrieval key is triggered.
3. The method for implementing entrance guard according to claim 2, wherein after the visitor fills in and submits visitor personal information according to the requirement required in the visitor invitation link, the method for generating the encrypted authentication information of the visitor according to the visitor personal information, the device information of the visitor terminal and the visited information comprises the steps of:
after the invitation link is opened, providing a visitor information filling window;
acquiring personal information of the visitor filled in the visitor information filling window;
and encrypting the personal information and the visited information of the visitor according to the equipment information of the visitor terminal to generate encrypted authentication information of the visitor.
4. The access control implementation method of claim 2, further comprising:
and when the decryption of the identity verification information fails, determining that the visitor terminal calling the identity verification information from the central server and the visitor terminal sent by the visitor invitation link are not the same visitor terminal, and judging that the visitor identity verification fails.
5. The access control implementation method of claim 1, wherein the verifying the information of the registered authorized user when the decryption of the authentication information is successful comprises:
comparing the information of the registered authorized user obtained by decryption of the visitor terminal with the information of the login user when the visitor terminal logs in the preset platform in the visitor terminal;
when the information of the registered authorized user is consistent with the information of the login user, judging that the information of the registered authorized user is successfully verified, and determining that the identity verification of the visitor is successful;
and when the information of the registered authorized user is inconsistent with the information of the login user, judging that the information of the registered authorized user fails to be verified, and determining that the identity verification of the visitor fails.
6. The access control implementation method of claim 4 or 5, wherein when it is determined that the visitor identity verification fails, the method further comprises:
the method comprises the steps that a preset platform on a visitor terminal sends reminding information of visitor identity verification failure, the visitor terminal sends a wave carrying the information, the wave carrying the information is used for indicating the visitor identity verification failure, and therefore the visitor terminal can receive the access control equipment within a preset range and lock the access control equipment after the wave carrying the information and inform relevant personnel of processing.
7. A guest terminal comprising a first processor and a first computer-readable storage medium, the first computer-readable storage medium having instructions stored therein, wherein the instructions, when executed by the first processor, implement the access control implementation method of any one of claims 1-6.
8. The access control implementation method is applied to access control equipment, and comprises the following steps:
scanning the detected identification code, the identification code being provided by the guest terminal of claim 7;
acquiring identification information contained in the identification code; the identification information comprises effective access date, accessed information and visitor personal information;
comparing the effective access date with an effective access period range contained in the accessed information in the identity verification information sent by a preset central server;
comparing the housekeeping information contained in the visited information in the identification information with the housekeeping information called according to the visitor personal information of the visitor terminal when the effective access date is within the effective access period range;
when the account information contained in the visited information in the identification information is consistent with the account information called according to the personal information of the visitor, determining that the identification information corresponding to the identification code is successfully identified, and sending an identity authentication request to the outside;
and opening the brake after receiving response information returned by the visitor terminal according to the identity authentication request.
9. The access control implementation method of claim 8, further comprising:
and when the response information returned by the visitor terminal is not received within a preset time, locking the entrance guard and informing related personnel of manual processing.
10. An access control device comprising a second processor and a second computer-readable storage medium having instructions stored thereon, wherein the instructions, when executed by the second processor, implement the access control implementation method of claim 8 or 9.
CN202210183244.2A 2022-02-28 2022-02-28 Access control implementation method, visitor terminal and access control equipment Active CN114241642B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210183244.2A CN114241642B (en) 2022-02-28 2022-02-28 Access control implementation method, visitor terminal and access control equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210183244.2A CN114241642B (en) 2022-02-28 2022-02-28 Access control implementation method, visitor terminal and access control equipment

Publications (2)

Publication Number Publication Date
CN114241642A CN114241642A (en) 2022-03-25
CN114241642B true CN114241642B (en) 2022-07-12

Family

ID=80748336

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210183244.2A Active CN114241642B (en) 2022-02-28 2022-02-28 Access control implementation method, visitor terminal and access control equipment

Country Status (1)

Country Link
CN (1) CN114241642B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115880820A (en) * 2022-11-22 2023-03-31 中国农业银行股份有限公司厦门市分行 Visitor authentication registration releasing method, device, equipment and medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN206411754U (en) * 2016-12-09 2017-08-15 深圳市金源嘉电子科技有限公司 A kind of visual door control system to visitor's temporary Authorization based on smart mobile phone
CN109389718A (en) * 2018-09-27 2019-02-26 石数字技术成都有限公司 A kind of electronics invitation letter generation system and corresponding visitor management system
CN110148232A (en) * 2019-04-11 2019-08-20 腾讯科技(深圳)有限公司 Visitor management system, method, equipment and storage medium
CN111260837A (en) * 2020-01-16 2020-06-09 广州康行信息技术有限公司 Access control permission invitation method and device, electronic equipment and storage medium
CN111259803A (en) * 2020-01-16 2020-06-09 广州市十牛信息科技有限公司 Campus visitor management system based on face recognition
KR102143716B1 (en) * 2019-02-27 2020-08-11 선형욱 Access control system based on RF-CARD

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106408689A (en) * 2015-07-29 2017-02-15 北京千丁互联科技有限公司 Visitor reservation management method and visitor reservation management system
US20190297089A1 (en) * 2018-03-26 2019-09-26 Steven Mark Bryant On Premises Peer to Peer Credential Validation System and Method of Operation
JP6815046B1 (en) * 2019-11-01 2021-01-20 Pinmicro株式会社 Information processing systems, information processing methods, information processing terminals, servers and their application programs

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN206411754U (en) * 2016-12-09 2017-08-15 深圳市金源嘉电子科技有限公司 A kind of visual door control system to visitor's temporary Authorization based on smart mobile phone
CN109389718A (en) * 2018-09-27 2019-02-26 石数字技术成都有限公司 A kind of electronics invitation letter generation system and corresponding visitor management system
KR102143716B1 (en) * 2019-02-27 2020-08-11 선형욱 Access control system based on RF-CARD
CN110148232A (en) * 2019-04-11 2019-08-20 腾讯科技(深圳)有限公司 Visitor management system, method, equipment and storage medium
CN111260837A (en) * 2020-01-16 2020-06-09 广州康行信息技术有限公司 Access control permission invitation method and device, electronic equipment and storage medium
CN111259803A (en) * 2020-01-16 2020-06-09 广州市十牛信息科技有限公司 Campus visitor management system based on face recognition

Also Published As

Publication number Publication date
CN114241642A (en) 2022-03-25

Similar Documents

Publication Publication Date Title
US20190312737A1 (en) Time-bound secure access
CN1224213C (en) Method for issuing an electronic identity
US10745943B1 (en) Smart lock box
US9323915B2 (en) Extended security for wireless device handset authentication
CN106850209A (en) A kind of identity identifying method and device
US11057372B1 (en) System and method for authenticating a user to provide a web service
CN105376208B (en) Secure data verification method, system and computer readable storage medium
CN106056707A (en) Residential quarter network access control scheme
CN102084370A (en) System for mitigating the unauthorized use of a device
CN102084369A (en) System for monitoring the unauthorized use of a device
CN102084371A (en) System for mitigating the unauthorized use of a device
CN107211233A (en) Safety long-distance user equipment is unlocked
CN109920100B (en) Unlocking method and system of intelligent lock
CN102790674A (en) Authentication method, equipment and system
KR101716406B1 (en) Smart doorbell system and method
CN110086799B (en) Identity verification method and device
CN105574967A (en) Intelligent access control system and operation method thereof
CN110930561B (en) Control method and device of intelligent lock
CN106548059A (en) The method of teacher, head of a family's mobile terminal and head of a family's authentication
CN113487321A (en) Identity identification and verification method and system based on block chain wallet
CN114241642B (en) Access control implementation method, visitor terminal and access control equipment
KR100422377B1 (en) System and method for maintenance of public security and exit and entrance control using bar code displayed liquid crystal display
CN110598469B (en) Information processing method, device and computer storage medium
EP2482575B1 (en) Authenticating and localizing a mobile user
KR20190079332A (en) System and method of identity verification for visitor identification

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant