CN114627584B - Entrance guard authentication method and entrance guard card - Google Patents

Entrance guard authentication method and entrance guard card Download PDF

Info

Publication number
CN114627584B
CN114627584B CN202210399274.7A CN202210399274A CN114627584B CN 114627584 B CN114627584 B CN 114627584B CN 202210399274 A CN202210399274 A CN 202210399274A CN 114627584 B CN114627584 B CN 114627584B
Authority
CN
China
Prior art keywords
fingerprint
access
authentication
data
power supply
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210399274.7A
Other languages
Chinese (zh)
Other versions
CN114627584A (en
Inventor
李丹
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing CEC Huada Electronic Design Co Ltd
Original Assignee
Beijing CEC Huada Electronic Design Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing CEC Huada Electronic Design Co Ltd filed Critical Beijing CEC Huada Electronic Design Co Ltd
Priority to CN202210399274.7A priority Critical patent/CN114627584B/en
Publication of CN114627584A publication Critical patent/CN114627584A/en
Application granted granted Critical
Publication of CN114627584B publication Critical patent/CN114627584B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/257Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition electronically

Abstract

The application provides an access control authentication method and an access control card, wherein the access control authentication method applied to the access control card comprises the steps of acquiring a fingerprint acquisition instruction before the access control card communicates with access control equipment; acquiring fingerprint data of the entrance guard card holder according to the fingerprint acquisition instruction; fingerprint authentication is carried out by utilizing fingerprint data of the cardholder and preset fingerprint template data in the access card, and the fingerprint identification state of the access card is determined; based on the authentication type of the access card, according to the fingerprint identification state, access authentication is performed when the access card is in communication with the access equipment. Therefore, the fingerprint authentication time of the cardholder in the communication process of the access card and the access equipment is reduced, and the risk of communication failure is reduced.

Description

Entrance guard authentication method and entrance guard card
Technical Field
The invention relates to the technical field of security protection, in particular to an access control authentication method and an access control card.
Background
The access control system is a system with forbidden rights to the entrance of the passing channel. The access control system comprises access control equipment and an access control card matched with the access control equipment. The access control equipment authenticates the access control card in the hand of the cardholder, and the card can be released after the card is successful, or else the card is refused to be released.
The general entrance guard equipment includes a timing counter, and this timing counter sets up a timing duration, and the entrance guard equipment is required to accomplish the communication with the entrance guard card in this timing duration.
In the related technology, after the fingerprint is introduced into the access control system, the fingerprint authentication is used for authentication, and the access control system can be released after successful authentication, otherwise, the access control system refuses to release. Due to the complexity of the fingerprint, a certain delay in pressing the fingerprint by a field cardholder may result in exceeding the timing duration, and the risk of communication failure is high.
Disclosure of Invention
The application provides an access control authentication method and an access control card, and the method reduces the risk of communication failure.
The application provides an access control authentication method, which comprises the following steps:
before the access card communicates with the access device, acquiring a fingerprint acquisition instruction;
acquiring fingerprint data of a cardholder of the access card according to the fingerprint acquisition instruction;
fingerprint authentication is carried out by utilizing fingerprint data of the cardholder and preset fingerprint template data in the access card, and the fingerprint identification state of the access card is determined;
based on the authentication type of the access card, according to the fingerprint identification state, access authentication is performed when the access card is in communication with the access equipment.
Further, the access card comprises a unique identification number register, and the unique identification number register defaults to store an invalid identification number; the method further comprises the steps of: for the access card, the authentication type is a unique identification number authentication type, and under the condition that the fingerprint identification state is a state without fingerprint authentication, the unique identification number register is determined to maintain to store the invalid identification number, and the fingerprint identification state of the access card is determined to be without fingerprint authentication;
and/or the number of the groups of groups,
the access card comprises a unique identification number register, wherein the unique identification number register defaults to store an invalid identification number; the step of carrying out fingerprint authentication by utilizing the fingerprint data of the cardholder and the preset fingerprint template data in the access card, and the step of determining the fingerprint identification state of the access card comprises the following steps: when the fingerprint data of the cardholder and the preset fingerprint template data fail to carry out fingerprint authentication, determining that the fingerprint identification state of the access card is the fingerprint authentication failure state, and determining that the unique identification number register maintains to store the invalid identification number;
And/or the number of the groups of groups,
the access card comprises a unique identification number register, wherein the unique identification number register defaults to store an invalid identification number; the step of utilizing the fingerprint data of the cardholder and the preset fingerprint template data in the access card to carry out fingerprint authentication, and determining the fingerprint identification state of the access card comprises the following steps: for the access card, the authentication type is a unique identification number authentication type, and when the fingerprint authentication of the fingerprint data of the cardholder and the fingerprint authentication of the preset fingerprint template data is successful, the fingerprint identification state of the access card is determined to be the state that the fingerprint authentication is successful; the authentication type based on the access card carries out access authentication when the access card is communicated with the access equipment according to the fingerprint identification state, and the method comprises the following steps: determining an access card serial number according to the fingerprint identification state based on the authentication type of the access card; writing the access card serial number into the unique identification number register, so that when the access card is communicated with the access device, the access device reads the access card serial number from the unique identification number register, determines whether the access card serial number is matched with a preset unique identification number in the access device, and controls the door opening or refuses the door opening;
And/or the number of the groups of groups,
the authentication type based on the access card carries out access authentication when the access card is communicated with the access equipment according to the fingerprint identification state, and the method comprises the following steps: when the authentication type of the access card is a key authentication type and the fingerprint identification state is a fingerprint authentication success state, when the access card is communicated with the access device, receiving data to be encrypted sent by the access device; encrypting the data to be encrypted by using the key of the access card to obtain ciphertext data; transmitting the ciphertext data to the access control equipment, so that the access control equipment determines whether the key of the access control card is consistent with the key of the access control equipment according to the ciphertext data, and controls the door opening or refuses to open the door;
and/or the number of the groups of groups,
the authentication type based on the access card carries out access authentication when the access card is communicated with the access equipment according to the fingerprint identification state, and the method comprises the following steps: for the access card, the authentication type is a key authentication type, and when the access card is communicated with the access device under the condition that the fingerprint identification state is a fingerprint authentication failure state or a state without fingerprint authentication, the data to be encrypted sent by the access device is received; responding to the data to be encrypted, and transmitting a message of authentication failure to the access control equipment, so that the access control equipment refuses to open the door according to the message of authentication failure.
Further, the access card comprises an energy storage power supply, and the preset fingerprint template data is obtained in the following mode: acquiring a fingerprint acquisition instruction; generating a starting signal according to the fingerprint acquisition instruction, so as to control the energizing time of the energy storage power supply according to the starting signal; if the fact that the preset fingerprint template data does not exist in the access card is detected in the electrifying duration of the energy storage power supply, acquiring the fingerprint template data of the cardholder; storing the fingerprint template data as preset fingerprint template data;
and/or the number of the groups of groups,
the entrance guard card include the button and with the fingerprint collection module that the button is connected, acquire fingerprint collection instruction, include: acquiring a fingerprint acquisition instruction triggered by the key; the obtaining the fingerprint data of the cardholder of the access card comprises the following steps: responding to the fingerprint acquisition instruction, and judging whether preset fingerprint template data exist in the access card; if the access card has preset fingerprint template data, acquiring fingerprint data of a cardholder of the access card acquired by the fingerprint acquisition module; the step of utilizing the fingerprint data of the cardholder and the preset fingerprint template data in the access card to carry out fingerprint authentication, and determining the fingerprint identification state of the access card comprises the following steps: comparing whether the fingerprint data of the cardholder is consistent with the preset fingerprint template data in the access card; if the fingerprint data of the cardholder is inconsistent with the preset fingerprint template data, determining that the fingerprint identification state is a fingerprint authentication failure state; if the fingerprint data of the cardholder is consistent with the preset fingerprint template data, determining that the fingerprint identification state is a fingerprint authentication success state;
And/or the number of the groups of groups,
the entrance guard card include the button and with the fingerprint collection module that the button is connected, acquire fingerprint collection instruction, include: acquiring a fingerprint acquisition instruction triggered by the key; the obtaining the fingerprint data of the cardholder of the access card comprises the following steps: responding to the fingerprint acquisition instruction, and judging whether preset fingerprint template data exist in the access card; and if the preset fingerprint template data exists in the access card, acquiring the fingerprint data of the cardholder.
Further, the access card comprises a key, a chip and an energy storage power supply, wherein the energy storage power supply is connected with the chip, and the method further comprises: when the key is not pressed and the access control card is placed in a non-connection field, the chip does not work, and the energy storage power supply enters a charging state.
The application provides an entrance guard's card, entrance guard's card includes:
the fingerprint processing device comprises a chip and a fingerprint processing unit, wherein the chip comprises a processing unit, the processing unit comprises a first power supply output end, and the processing unit powers on the fingerprint processing unit through the first power supply output end;
the fingerprint processing unit comprises a first power supply input end and a first data receiving and transmitting end, wherein the first power supply input end is connected with the first power supply output end, and the fingerprint processing unit acquires a power supply of the first power supply output end through the first power supply input end;
The processing unit further comprises a second data receiving and transmitting end, the second data receiving and transmitting end is connected with the first data receiving and transmitting end, the processing unit is connected with the second data receiving and transmitting end, the processing unit sends a fingerprint acquisition instruction to the fingerprint processing unit through the second data receiving and transmitting end, the fingerprint processing unit acquires fingerprint data of a cardholder of the access card through the first data receiving and transmitting end according to the fingerprint acquisition instruction, and the first data receiving and transmitting end outputs the fingerprint data; the processing unit receives the fingerprint data through the second data receiving and transmitting end, the processing unit performs fingerprint authentication comparison on the fingerprint data and preset fingerprint template data in the chip to obtain a fingerprint identification state of the access card, and access authentication is performed when the access card is communicated with the access equipment according to the fingerprint identification state based on the authentication type of the access card.
Further, the access control card also comprises a switch, a power supply control unit and an electric quantity energy source, wherein the switch is connected with the power supply control unit;
the power supply control unit is respectively connected with the electric quantity energy source, the fingerprint processing unit and the chip, and the electric quantity energy source transmits energy to the chip;
The power supply control unit comprises a locking control unit which is connected with the fingerprint processing unit;
the second data receiving and transmitting end of the chip is connected with the locking control unit, the chip receives the energy transmitted by the power supply control unit, the processing unit supplies power to the fingerprint processing unit through the first power supply output end, and the processing unit sends a locking power supply instruction to the locking control unit through the second data receiving and transmitting end through the fingerprint processing unit.
Further, the electric quantity energy source comprises a third power supply output end, the third power supply output end is connected with the power supply control unit, the switch is pressed down, and the power supply control unit is connected; the power supply control unit comprises a third power supply input end, a second power supply output end and a locking control unit; the locking control unit is connected with the fingerprint processing unit; the third power supply input end is connected with the third power supply output end, the second power supply output end is connected with the chip, and the electric quantity energy source transmits energy to the chip through the third power supply output end; the chip comprises a second power supply input end, the second power supply input end is connected with the second power supply output end, and the second data receiving and transmitting end is connected with the fingerprint processing unit; the second power supply input end of the chip receives the energy conveyed by the second power supply output end, the processing unit supplies power to the fingerprint processing unit through the first power supply output end, and the processing unit sends the locking instruction to the fingerprint processing unit through the second data receiving and transmitting end; the fingerprint processing unit comprises a first fingerprint locking control end, the first fingerprint locking control end is connected with the locking control unit, and the first fingerprint locking control end sends out the locking power supply instruction to the locking control unit.
Further, the access card further comprises a unique identification number register and an antenna, wherein the unique identification number register is connected with the processing unit, and the unique identification number register defaults to store an invalid identification number; the processing unit also comprises an information processing end and a control receiving and transmitting end, the control receiving and transmitting end is connected with the antenna, the information processing end is connected with the unique identification number register, the identification type of the access card is the unique identification number identification type, and when the processing unit detects that the fingerprint identification state is a fingerprint identification failure state or a state without fingerprint identification, the invalid identification number is maintained to be stored through the information processing end; when the access control card is communicated with the access control equipment, the processing unit reads out the serial number in the unique identification number register, and the control receiving and transmitting end sends the invalid identification number to the access control equipment through an antenna;
and/or the number of the groups of groups,
the access control card further comprises a unique identification number register, wherein the unique identification number register is connected with the processing unit and is used for storing an invalid identification number by default; the processing unit also comprises an information processing end, the information processing end is connected with the unique identification number register, and when the processing unit detects that the fingerprint identification state is a state of successful fingerprint authentication, the information processing end writes the serial number of the access control card into the unique identification number register;
And/or the number of the groups of groups,
the access control card further comprises an antenna, the processing unit comprises a control receiving and transmitting end, the control receiving and transmitting end is connected with the antenna, the authentication type of the access control card is a key authentication type, and when the access control card is communicated with the access control equipment, the processing unit receives data to be encrypted sent by the access control equipment through the antenna; when the processing unit detects that the fingerprint identification state is a fingerprint authentication success state, the processing unit encrypts the data to be encrypted by using a key of the access card to obtain ciphertext data, and the ciphertext data is transmitted to the access control equipment through the control receiving and transmitting end;
and/or the number of the groups of groups,
the processing unit detects that the fingerprint identification state is a fingerprint authentication failure state or a state without fingerprint authentication, the access card further comprises an antenna, the processing unit comprises a control receiving and transmitting end, the control receiving and transmitting end is connected with the antenna, when the access card is communicated with the access device, the authentication type of the access card is a key authentication type, the processing unit receives data to be encrypted sent by the access device through the antenna by the control receiving and transmitting end, the processing unit generates authentication failure information, and the authentication failure information is transmitted to the access device through the control receiving and transmitting end.
Further, the access card comprises an antenna and a charging unit connected with the antenna; the charging unit is respectively connected with the electric quantity energy source and the fingerprint processing unit, and the chip outputs a disconnection instruction of the charging unit to the fingerprint processing unit through the second data receiving and transmitting end;
the fingerprint processing unit comprises a first fingerprint locking control end and a second fingerprint locking control end, and the second fingerprint locking control end is connected with the charging unit;
the power supply control unit comprises a signal control end; the first fingerprint locking control end is connected with the signal control end, the first fingerprint locking control end sends a power supply disconnection instruction to the signal control end, and the second fingerprint locking control end sends the power supply disconnection instruction to the charging unit.
Further, the access card comprises a state indicating unit, and the state indicating unit is connected with the fingerprint processing unit;
the state indicating unit comprises an indicating control end;
the fingerprint processing unit comprises an indication state output end, the indication state output end and the indication control end, the fingerprint processing unit outputs an electric signal of a fingerprint identification state through the indication state output end, and the state indication unit lightens or closes the indication of the state indication unit through the electric signal input by the indication control end.
The present application provides a computer-readable storage medium having stored thereon a program which, when executed by a processor, implements the gate inhibition authentication method of the first aspect described above, or the gate inhibition authentication method of the second aspect described above.
In some embodiments, the access control authentication method can acquire a fingerprint acquisition instruction triggered by a key before the access control card communicates with the access control device, acquire fingerprint data of a cardholder of the access control card acquired by the fingerprint acquisition module, and perform fingerprint authentication on preset fingerprint template data in the access control card to determine a fingerprint identification state of the preset fingerprint template data in the access control card. Therefore, before the access control card communicates with the access control device, fingerprint authentication is performed on the cardholder and the preset fingerprint template data, the time of fingerprint authentication of the cardholder in the communication process of the access control card and the access control device is reduced, and the risk of communication failure caused by exceeding the timing duration is reduced.
Drawings
Fig. 1 is a schematic diagram of an internal module of an access card according to an embodiment of the present application;
fig. 2 is a schematic flow chart of an access authentication method applied to an access device according to an embodiment of the present application;
FIG. 3 is a schematic diagram of a process for obtaining preset fingerprint template data in the door access authentication method shown in FIG. 2;
Fig. 4 is a schematic structural diagram of an access card according to an embodiment of the present application;
fig. 5 is a schematic structural diagram of the access card shown in fig. 4;
fig. 6 is a schematic structural diagram of an access card including a unique identifier memory according to an embodiment of the present application;
fig. 7 is a block diagram of an access authentication system according to an embodiment of the present application.
Detailed Description
Reference will now be made in detail to exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, the same numbers in different drawings refer to the same or similar elements, unless otherwise indicated. The embodiments described in the following exemplary embodiments are not intended to represent all embodiments consistent with one or more embodiments of the present specification. Rather, they are merely examples of apparatus and methods consistent with aspects of one or more embodiments of the present description as detailed in the accompanying claims.
It should be noted that: in other embodiments, the steps of the corresponding method are not necessarily performed in the order shown and described in this specification. In some other embodiments, the method may include more or fewer steps than described in this specification. Furthermore, individual steps described in this specification, in other embodiments, may be described as being split into multiple steps; while various steps described in this specification may be combined into a single step in other embodiments.
In order to solve the technical problem that the risk of communication failure is high, the embodiment of the application provides an access control authentication method, which can acquire fingerprint data of a cardholder of an access control card according to a fingerprint acquisition instruction before the access control card communicates with access control equipment, perform fingerprint authentication by utilizing the fingerprint data of the cardholder and preset fingerprint template data in the access control card, determine the fingerprint identification state of the access control card, and perform access control authentication when the access control card communicates with the access control equipment according to the fingerprint identification state based on the authentication type of the access control card. Therefore, before the access control card communicates with the access control device, fingerprint authentication is performed on the cardholder and the preset fingerprint template data, the time of fingerprint authentication of the cardholder in the communication process of the access control card and the access control device is reduced, and the risk of communication failure caused by exceeding the timing duration is reduced.
Fig. 1 is a schematic diagram of an internal module of an access card according to an embodiment of the present application. Fig. 2 is a schematic flow chart of an access control authentication method applied to an access control device according to an embodiment of the present application.
As shown in fig. 1, the access authentication method of the present application can be applied to an access card 10. The access authentication method can also be applied to the mobile terminal with the access card 10. By way of example, the mobile terminal may include a smart phone, a smart watch, and the like. And are not exemplified here.
Referring to fig. 1, an access card 10 will be described as an example. The access card 10 may include a chip 11. The chip 11 can encrypt the hardware security, encrypt the data, and realize the security communication. The access card 10 may comprise an active access card, among other things. The active access card may include an energy storage power source 13, where the energy storage power source 13 may be configured to store electrical energy to provide electrical energy to the access card 10. The stored energy power source 13 may be a battery, for example. Thus, the access card 10 is portable and can be used alone.
As shown in fig. 2, the access authentication method according to the embodiment of the present application may include the following steps 110 to 140:
step 110, acquiring a fingerprint acquisition instruction before the access card communicates with the access control device.
The access card communication with the access device may include non-contact communication of the access card with the access device and contact communication of the access card with the access device. The fingerprint collection instruction is used for collecting fingerprint data of a cardholder of the access card.
As shown in fig. 1, the access card 10 may include a power control module 14 and a fingerprint acquisition module 12.
The power supply control module 14 is connected with the energy storage power supply 13, and the power supply control module 14 is respectively connected with the chip 11 and the fingerprint acquisition module 12. The key (not shown) of the power supply control module 14 is used for conveniently controlling the power supply on/off of the fingerprint acquisition module 12 and the chip 11. When the key is pressed or not pressed, the power supply control module 14 controls the energy storage power supply 13 to start power supply or to cut off power supply. The fingerprint acquisition module 12 is used for acquiring fingerprint data of a cardholder.
With continued reference to fig. 1, the energy storage power supply 13 is respectively connected with the fingerprint acquisition module 12 and the chip 11. In this way, the energy storage power supply 13 can supply power to the fingerprint acquisition module 12 and the chip 11 through the power supply control module 14. When the key is powered on, the energy storage power supply 13 supplies power to the chip 11 through the power supply control module 14, so that the chip 11 sends out a fingerprint acquisition instruction, and the fingerprint acquisition and comparison function can be started.
And 120, acquiring fingerprint data of a cardholder of the access card according to the fingerprint acquisition instruction.
A cardholder refers to a person who needs to communicate with an access device using an access card. The cardholder may be the owner of the access card corresponding to the preset fingerprint template data. The cardholder may also be a person other than the host. In actual use, the owner of the access card loses the access card, and other people impersonate the access card, so that fingerprint data of the cardholder needs to be acquired, fingerprint authentication is carried out on preset fingerprint template data in the access card, whether the cardholder is the owner of the access card is checked, the access card is guaranteed to belong to the owner, and communication of subsequent access equipment is carried out.
Referring to fig. 2, the step 120 may further include determining whether preset fingerprint template data exists in the access card in response to the fingerprint acquisition command; and if the preset fingerprint template data exists in the access card, acquiring the fingerprint data of the cardholder. Therefore, the fingerprint template data can be preset in the access card, the fingerprint data of the cardholder can be obtained, and the obtaining efficiency of the fingerprint data of the cardholder can be improved.
In some examples of applications, as shown in connection with fig. 1, when the key is turned on, a key-on locking signal is generated, where the locking signal is used to lock the energy storage power supply in a power supply state, and during the power-on period of the energy storage power supply 13, the chip 11 sends a fingerprint acquisition instruction to the fingerprint acquisition module 12 to start the fingerprint acquisition and comparison function. If the preset fingerprint template data exists in the access card, the fingerprint data of the cardholder acquired by the fingerprint acquisition module 12 is acquired, and the power-on time length is longer than or equal to the communication time length of the chip 11 and the fingerprint acquisition module 12. So in the duration of the power on of the energy storage power supply 13, the normal power supply of the chip 11 is ensured, and the normal communication between the chip 11 and the fingerprint acquisition module 12 is completed, so that the fingerprint data of a cardholder can be obtained through the fingerprint acquisition module 12. The fingerprint acquisition module 12 acquires fingerprints, extracts fingerprint data, encrypts the fingerprint data, and transmits the encrypted fingerprint data to the chip 11. The chip 11 decrypts the fingerprint data from the encrypted fingerprint data.
Wherein the access card comprises a timeout timer (not shown). When the key is powered on, a start signal is generated when a key-on locking signal is generated; and starting a timeout timer according to a starting signal, wherein the locking signal is used for locking the energy storage power supply in a power supply state within the timing time length of the timeout timer, the timing time length of the timeout timer is equal to the power-on time length, and the timing time length is longer than the communication time between the chip and the fingerprint acquisition module. Therefore, even if the key is released, normal power supply of the chip can be ensured, normal communication between the chip and the fingerprint acquisition module is completed, and communication between the fingerprint access card and the access control system is supported. The method further includes disconnecting the energy storage power supply when the timeout timer reaches the timed duration. Thus, the communication between the chip and the fingerprint acquisition module can be ensured to be completed. And when the chip and the fingerprint acquisition module are not in communication, the fingerprint acquisition module can disconnect the power supply after the power-on time reaches the timing time. Meanwhile, after the power-on time reaches the timing time, the fingerprint acquisition module is closed, so that the power consumption of the access control equipment can be reduced.
The timing duration may be set according to a user requirement, for example, the timing duration may be 200ms to 500ms. The timing duration may also be an average value of communication durations between the fingerprint acquisition module and the chip. And are not limited in detail herein. As long as the timing duration of the communication between the fingerprint acquisition module and the chip can be completed.
And 130, performing fingerprint authentication by utilizing fingerprint data of a cardholder and preset fingerprint template data in the access card, and determining the fingerprint identification state of the access card.
The preset fingerprint template data refers to fingerprint data which is recorded in advance in the access card, and the fingerprint data is of an owner of the access card.
In the step 130, fingerprint authentication is performed by using the fingerprint data of the cardholder and the preset fingerprint template data in the access card, so as to obtain an authentication result of fingerprint authentication, which can reflect whether the cardholder is the owner of the access card. If the result of the fingerprint authentication is the result of the fingerprint authentication failure, it indicates that the cardholder is not the owner of the access card, and the subsequent need is to avoid the cardholder using the access card. If the result of the fingerprint authentication is the result of successful fingerprint authentication, the cardholder is the owner of the access card, and the subsequent cardholder can use the access card.
In connection with fig. 2, the step 110 may further include acquiring a fingerprint acquisition command triggered by the key. Therefore, the fingerprint acquisition instruction can be triggered through the key, real-time acquisition is not needed, and energy is saved. The step 120 may further include: responding to the fingerprint acquisition instruction, and judging whether preset fingerprint template data exist in the access card; if the preset fingerprint template data exists in the access card, acquiring fingerprint data of a cardholder of the access card acquired by a fingerprint acquisition module; the step 130 may further include: comparing whether fingerprint data of a cardholder is consistent with preset fingerprint template data in an access card; if the fingerprint data of the cardholder is inconsistent with the preset fingerprint template data, determining that the fingerprint identification state is a fingerprint authentication failure state; if the fingerprint data of the cardholder is consistent with the preset fingerprint template data, determining that the fingerprint identification state is a fingerprint authentication success state.
The fingerprint identification state is used for indicating whether fingerprint data of a cardholder and preset fingerprint template data are authenticated or not. The fingerprint identification status may be realized by an identification data or an identification indicator light. The fingerprint identification state includes a fingerprint authentication success state, a fingerprint authentication failure state, or a state in which fingerprint authentication is not performed. For example, the successful fingerprint authentication state is set to 1, the failed fingerprint authentication state is set to 0, and the state where no fingerprint authentication is performed is set to null, i.e., null. The data herein are merely illustrative. For example, the successful fingerprint authentication state is set as the lighting signal of the first state indicating unit, the failed fingerprint authentication state is set as the lighting signal of the second indicating lamp, and the state without fingerprint authentication is set as the no lighting signal. This is merely illustrative. The first status indication unit may be a green LED lamp, and the second indication lamp may be a red LED lamp. Therefore, the fingerprint authentication success state or the fingerprint authentication failure state can be conveniently distinguished, and the user can be conveniently reminded according to different colors of lamplight.
As shown in fig. 2, the access card includes a status indication module 18, where the status indication module 18 is configured to indicate whether the status is currently authenticated. The status indication module 18 includes a first status indication unit and a second indicator light, and the status indication module 18 is connected to the fingerprint acquisition module 12. The first status indication unit may be a red LED lamp and the second indication lamp may be a green LED lamp. In practical application, when acquiring a fingerprint acquisition instruction, a red LED lamp is lightened to prompt a cardholder to press the fingerprint. And when the fingerprint authentication by utilizing the fingerprint data of the cardholder and the preset fingerprint template data in the access card is successful, the green LED lamp is turned on. When fingerprint authentication by utilizing fingerprint data of a cardholder and preset fingerprint template data in an access card fails, neither the green LED lamp nor the red LED lamp is lighted.
The access control authentication method of the embodiment of the application is divided into two communication stages, wherein the first stage is a communication stage for carrying out fingerprint authentication on fingerprint data of a cardholder and preset fingerprint template data before the access control card communicates with the access control equipment, and the second stage is a communication stage of the access control card and the access control equipment. The details are as follows.
And 140, based on the authentication type of the access card, performing access authentication when the access card communicates with the access device according to the fingerprint identification state.
The access card has a plurality of authentication types, such as one or more of a unique identification number authentication type and a key authentication type. Of course, other types of authentication of the access card are also possible, and are not exemplified here. The following describes two authentication types, i.e., a unique identification number authentication type and a key authentication type, in detail.
As shown in connection with fig. 1, the access card includes a unique identification number register 15. A unique identification number register 15 is in connected communication with the chip 11. In some embodiments, the embodiment of the application provides an access authentication method further including that the access card includes a unique identification number register 15, and the unique identification number register 15 defaults to storing an invalid identification number; the method further comprises the steps of: for the access card, the authentication type is the unique identification number authentication type, and when the fingerprint identification state is the state of not performing fingerprint authentication, the unique identification number register 15 is determined to store invalid identification numbers, and the fingerprint identification state of the access card is determined to be not performing fingerprint authentication. The invalid identification number refers to data which cannot pass through access control authentication. Illustratively, the invalid identification number is an invalid serial number, and the number of digits of the invalid serial number may be the same as or different from the number of digits of the correct fingerprint card serial number. In this way, the default state in which fingerprint authentication is not performed can be effectively identified so as to be quickly reflected.
The state that fingerprint authentication is not performed refers to that fingerprint template data is not input yet. The fingerprint template data refers to fingerprint data of an owner of the access card which is input for the first time. The fingerprint data of the cardholder of the access card obtained in step 120 may include fingerprint features of the cardholder of the access card, where the fingerprint features of the cardholder of the access card are features extracted by processing the fingerprint data collected by the fingerprint collection module by the chip. Referring to fig. 3, the method further includes the step 230 of extracting fingerprint features of the fingerprint template data by the chip as preset fingerprint template data. The fingerprint characteristics of the cardholder of the access card are conveniently compared with the fingerprint characteristics of the fingerprint template data.
As shown in fig. 2, the step 140 in the access authentication method provided in the embodiment of the present application may further include: when the fingerprint authentication of the fingerprint data of the cardholder fails to be performed with the preset fingerprint template data, the fingerprint identification state of the access card is determined to be the fingerprint authentication failure state, and the unique identification number register 15 is determined to store invalid identification numbers.
As shown in fig. 2, the step 140 in the access authentication method provided in the embodiment of the present application may further include: for the authentication type of the access card as a unique identification number authentication type, when the fingerprint authentication of the fingerprint data of the cardholder and the fingerprint authentication of the preset fingerprint template data is successful, determining that the fingerprint identification state of the access card is the fingerprint authentication successful state; based on the authentication type of entrance guard card, carry out entrance guard authentication when entrance guard card and entrance guard equipment communication according to fingerprint identification state, include: determining the serial number of the access card according to the fingerprint identification state based on the authentication type of the access card; the access card serial number is written into the unique identification number register 15, so that when the access card is communicated with the access device, the access device reads the access card serial number from the unique identification number register 15, determines whether the access card serial number is matched with a preset unique identification number in the access device, and controls the door opening or refuses the door opening. Therefore, a fingerprint authentication mode of card serial number comparison can be adopted, and user authentication is facilitated.
The access card serial number is used for uniquely identifying the serial number of the access card. The access card serial number can be a preset unique access card serial number, and can be set according to user requirements or set by manufacturers.
As shown in fig. 2, the step 140 in the access authentication method provided in the embodiment of the present application may further include that the authentication type of the access card is a key authentication type, when the fingerprint identification state is a successful fingerprint authentication state, when the access card communicates with the access device, the access device receives data to be encrypted sent by the access device; encrypting the data to be encrypted by using a key of the access card to obtain ciphertext data; and transmitting ciphertext data to the access control equipment so that the access control equipment can determine whether the key of the access control card is consistent with the key of the access control equipment according to the ciphertext data and control the door opening or refusing to open the door. Thus, when the authentication type of the access card is the key authentication type, the security of the access card authentication is improved.
For the access control equipment, the access control equipment receives an access control card ciphertext transmitted by an access control card, wherein the access control card ciphertext is encrypted and transmitted by the access control card for data to be encrypted; the access control equipment encrypts data to be encrypted to obtain an access control equipment ciphertext; if the cipher text of the access card is consistent with the cipher text of the access device, the key of the access card is consistent with the key of the access device, a signal of successful access authentication is generated, and the signal of successful access authentication is used for controlling the access authentication of opening the door to pass, so that the access authentication is successful. If the cipher text of the access card is inconsistent with the cipher text of the access device, the key of the access card is inconsistent with the key of the access device, a signal of failure of access authentication is generated, and the signal of failure of access authentication is used for rejecting to open the door, so that the access authentication fails. Thus, the failure of access authentication is explained.
As shown in fig. 2, the step 140 in the access authentication method provided in the embodiment of the present application may further include receiving, when the access card communicates with the access device, data to be encrypted sent by the access device, where the authentication type of the access card is a key authentication type, and the fingerprint identification state is a fingerprint authentication failure state or a state where no fingerprint authentication is performed; and responding to the data to be encrypted, and transmitting a message of authentication failure to the access control equipment, so that the access control equipment refuses to open the door according to the message of authentication failure.
Referring to fig. 1, an access card 10 includes an energy storage power supply 13, where the energy storage power supply 13 is connected with a chip 11, and the embodiment of the application further includes that when a key is not pressed and the access card is placed in a non-access field, the chip does not work, and the energy storage power supply enters a charging state. The access card 10 includes a charging module 16 and a non-contact antenna 17 connected to the charging module 16, when the chip 11 is located in a non-contact charger, the non-contact antenna 17 receives energy of the non-contact charger, and charges the energy storage power supply 13 under the control of the charging module 16. And during the charging process, the chip 11 senses the non-receiving energy of the non-contact charger, but the chip 11 does not perform further communication because no related command is used for controlling the chip 11 to act. At this time, since the key is not pressed, the power supply control module 14 disconnects the energy storage power supply 13 to charge the chip 11, so that the energy storage power supply 13 is ensured not to discharge other circuits in the charging process. The safety of the circuit is improved.
In the embodiment, before the access control card communicates with the access control device, fingerprint authentication is performed on the cardholder and the preset fingerprint template data, at the moment, the compared preset fingerprint template data only has one person data, the compared data size is small, the time of fingerprint authentication of the cardholder in the communication process of the access control card and the access control device is reduced, the risk of communication failure caused by exceeding the timing duration is reduced, and the access control card is also convenient to use by an owner. And the independent fingerprint identification state is used for rapidly reflecting whether a cardholder is matched with the access card, so that the identification efficiency of whether the access card is matched with a person is improved, and the use safety of the access card is further improved. Meanwhile, the fingerprint identification state can rapidly reflect fingerprint authentication conditions of fingerprint data of a cardholder and preset fingerprint template data in the access card, and the fingerprint identification state is smaller in data size relative to the fingerprint data, so that the fingerprint identification state can be conveniently and rapidly read, the processing efficiency is improved, the time is saved, and further the fingerprint identification state can be conveniently and rapidly read in the communication process of the access card and the access card, whether the cardholder is matched with the access card or not is rapidly mastered, and the communication efficiency of the access card and the access card is improved.
Fig. 3 is a schematic diagram of a process for obtaining preset fingerprint template data in the access authentication method shown in fig. 2. As shown in fig. 3, the preset fingerprint template data is obtained by the following steps 210 to 260:
step 210, a fingerprint acquisition instruction is acquired.
Step 220, generating a starting signal according to the fingerprint acquisition instruction, so as to control the energizing time of the energy storage power supply according to the starting signal.
Step 230, detecting whether preset fingerprint template data exist in the access card within the power-on duration of the energy storage power supply, if yes, that is, detecting that preset fingerprint template data exist in the access card, and executing step 240. If not, that is, if the preset fingerprint template data does not exist in the access card, the fingerprint identification state is the state of not performing fingerprint authentication, and the access card can be used only by inputting the fingerprint template data, then step 250 and step 260 are executed.
Step 240, obtaining fingerprint data of a cardholder of the access card.
Step 250, obtain fingerprint template data for the cardholder.
The step 250 further includes obtaining fingerprint data of a predetermined number of times of the cardholder collected by the fingerprint collection module, and obtaining fingerprint template data according to the fingerprint data of the predetermined number of times. Therefore, fingerprint template data can be acquired through the fingerprint acquisition module, and the fingerprint template data can be acquired for a plurality of times to ensure the validity of the data. The predetermined number of times may be set according to the user's requirement, for example, the predetermined number of times is greater than 6 and less than 10. Alternatively, the predetermined number of times is equal to 8.
Step 260, storing the fingerprint template data as preset fingerprint template data. Therefore, if the preset fingerprint template data does not exist in the access control card in the power-on duration of the energy storage power supply, the fingerprint template data of the cardholder is obtained so as to obtain the preset fingerprint template data, and the follow-up comparison is convenient.
If the authentication type of the access card is the key authentication type, the access device acquires the access card serial number, and the access device determines whether the access card serial number is matched with a preset serial number in a preset database so as to control the door opening or refusing the door opening. And if the serial number of the access card is matched with the preset serial number in the preset database, the access equipment generates an access authentication success signal which is used for controlling the door to be opened. And if the access card serial number is not matched with the preset serial number, generating an access authentication failure signal by the access equipment, wherein the access authentication failure signal is used for refusing to open the door. Thus, the access control equipment does not need to collect fingerprints or authenticate fingerprints, and access control authentication can be rapidly performed through the serial number of the access control card.
In practical application, as shown in fig. 1, when a fingerprint acquisition instruction is acquired, a red LED lamp is turned on to prompt a cardholder to press a fingerprint. After the fingerprint acquisition module 12 obtains the fingerprint data of the cardholder, the red LED light is turned off, prompting the cardholder to remove the finger. When the fingerprint data of the cardholder are collected again, the red LED lamp is lighted again, and the cardholder is prompted to press the fingerprint. This is repeated until the predetermined number of times the fingerprint data is required to be acquired is completed.
In the embodiment of the application, a fingerprint template is acquired in the energizing time of the energy storage power supply, fingerprint template data are extracted, and preset fingerprint template data are obtained. And in the energizing time of the energy storage power supply, the normal power supply of the chip is ensured, and the normal communication between the chip and the fingerprint acquisition module is completed. And the preset fingerprint template data are input into the access control card in advance, and before the access control card is communicated with the access control equipment, the on-site fingerprint acquisition is required to be completed, the comparison with the fingerprint template is completed, the fingerprint authentication state identification is generated, and the subsequent authentication process of the access control equipment is executed.
Fig. 4 is a schematic structural diagram of an access card 20 according to an embodiment of the present application.
As shown in fig. 4, the embodiment of the application provides an access card 20, which includes a chip 21 and a fingerprint processing unit 23. Wherein,
the chip 21 comprises a processing unit 22, wherein the processing unit 22 comprises a first power supply output end 221, and the processing unit 22 powers up the fingerprint processing unit 23 through the first power supply output end 221;
the fingerprint processing unit 23 includes a first power supply input end 231 and a first data transceiver end 232, the first power supply input end 231 is connected with the first power supply output end 221, and the fingerprint processing unit 23 obtains the power supply of the first power supply output end 221 through the first power supply input end 231. Wherein the first data transceiver 232 and the second data transceiver 222 may be signal and data transceivers.
The processing unit 22 further includes a second data transceiver 222, the second data transceiver 222 is connected to the first data transceiver 232, the processing unit 22 is connected to the second data transceiver 222, the processing unit 22 sends a fingerprint acquisition instruction to the fingerprint processing unit 23 through the processing data transceiver 222, the fingerprint processing unit 23 acquires fingerprint data of a cardholder of the access card 20 through the first data transceiver 232 according to the fingerprint acquisition instruction, and the first data transceiver 232 outputs the fingerprint data; the processing unit 22 receives the fingerprint data through the processing data transceiver 222, the processing unit 22 performs fingerprint authentication comparison on the fingerprint data and preset fingerprint template data in the chip 21, obtains a fingerprint identification state of the access card 20, and performs access authentication when the access card communicates with the access device according to the fingerprint identification state based on the authentication type of the access card.
In the embodiment of the application, the processing unit 22 and the fingerprint processing unit 23 in the chip 21 cooperate with each other, fingerprint authentication of the preset fingerprint template data of the access card 20 and the host can be completed by using the access card 20, so that time for fingerprint authentication of a cardholder in the communication process of the access card 20 and the access device is reduced, risk of communication failure caused by exceeding a timing time length is reduced, and access card is also convenient to use by the host. Thus, before the entrance guard card 20 communicates with the entrance guard device, the processing unit 22 and the fingerprint processing unit 23 in the chip 21 complete the comparison of fingerprint templates to generate fingerprint authentication state identifiers, and in the process of the entrance guard card communicating with the entrance guard device, the fingerprint authentication state in the processing unit 22 is read to quickly master whether the ground card holder is matched with the entrance guard card or not, so that the communication efficiency of the entrance guard device and the entrance guard card is improved.
Fig. 5 is a schematic structural diagram of the access card shown in fig. 4.
As shown in fig. 5, the access card 20 further includes a switch, a power supply control unit 24, and an electric energy source 29; the switch is connected with the power supply control unit 24;
the power supply control unit 24 is respectively connected with the electric quantity energy source 29, the fingerprint processing unit 23 and the chip 21, and the electric quantity energy source 29 transmits energy to the chip 21;
the power supply control unit 24 includes a lock control unit 244 connected with the fingerprint processing unit 23;
the second data transceiver 222 of the chip 21 is connected to the lock control unit 244, the chip 21 receives the energy transmitted by the power supply control unit 24, the processing unit 22 supplies power to the fingerprint processing unit 23 through the first power supply output 221, and the processing unit 22 sends a lock power supply instruction to the lock control unit 244 through the second data transceiver 222 by the fingerprint processing unit 23.
In some embodiments, the electrical energy source 29 comprises a third power supply output 291, the third power supply output 291 being connected to the power supply control unit 24, the switch being pressed, the power supply control unit 24 being turned on;
The power supply control unit 24 includes a third power supply input terminal 241, a second power supply output terminal 242, and a lock control unit 244; the lock control unit 244 is connected with the fingerprint processing unit 23; the third power supply input terminal 241 is connected to the third power supply output terminal 291, the second power supply output terminal 242 is connected to the chip 21, and the electric quantity energy source 29 transmits energy to the chip 21 through the third power supply output terminal 291;
the chip 21 includes a second power supply input terminal 223, the second power supply input terminal 223 is connected to the second power supply output terminal 242, and the second data transceiver 222 is connected to the fingerprint processing unit 23; the second power supply input 223 of the chip 21 receives the energy supplied by the second power supply output 242, the processing unit 22 supplies power to the fingerprint processing unit 23 through the first power supply output 221, and the processing unit 22 sends the locking instruction to the fingerprint processing unit 23 through the second data transceiver 222; the fingerprint processing unit 23 includes a first fingerprint lock control end 233, the first fingerprint lock control end 233 is connected to the lock control unit 244, and the first fingerprint lock control end 233 issues the lock power supply instruction to the lock control unit 244.
In some embodiments, the access card includes a charging unit 28, the chip 21 sends a locking instruction to the fingerprint processing unit 23 through the second data transceiver 222, the fingerprint processing unit 23 includes a first fingerprint locking control end 233 and a second fingerprint locking control end 236, the first fingerprint locking control end 233 is connected to the locking control unit 244, and the second fingerprint locking control end 236 is connected to the charging unit 28. The first fingerprint lock control terminal 233 issues a lock power supply instruction to the lock control unit 244, and the chip 21 also generates a disconnection instruction of the charging unit 28 through the second data receiving and transmitting terminal 222, which is received by the fingerprint processing unit 23, issued to the power supply control unit 24 through the first fingerprint lock control terminal 233, and issued to the charging unit 28 through the second fingerprint lock control terminal 236. It is ensured that the power supply control unit 24 is still in an on-state after the key release and that the electrical energy source 29 is not in a charged state. Further, after the access card 20 completes the related operation, the chip 21 sends an instruction for disconnecting the power supply control unit 24 through the second data transceiver 222, and the instruction is received by the fingerprint processing unit 23 and then sent to the power supply control unit 24 through the first fingerprint lock control end 233, so as to ensure that the power supply of the access card 20 is turned off.
Fig. 6 is a schematic structural diagram of an access card including a unique identification number memory according to an embodiment of the present application.
As shown in fig. 6, the access card 20 further includes a unique identification number register 30 and an antenna 26, the unique identification number register 30 is connected with the processing unit 22, and the unique identification number register 30 defaults to store an invalid identification number; wherein the antenna 26 may comprise a non-grounded antenna.
The processing unit 22 further includes an information processing end 224 and a control transceiver end 225, the control transceiver end 225 is connected to the antenna 26, the information processing end 224 is connected to the unique identification number register 30, and when the authentication type of the access card 20 is the unique identification number authentication type, the processing unit 22 detects that the fingerprint identification state is a state in which the fingerprint authentication fails or a state in which the fingerprint authentication is not performed, the information processing end 224 maintains to store the invalid identification number;
when the access card 20 communicates with the access device, the processing unit 22 reads the serial number of the access card in the unique identification number register 30, and the control transceiver 225 sends the invalid identification number to the access device through the antenna 26.
In some embodiments, the access card 20 further includes a unique identification number register 30, the unique identification number register 30 being coupled to the processing unit 22, the unique identification number register 30 storing an invalid identification number by default; the processing unit 22 further includes an information processing end 224, where the information processing end 224 is connected to the unique identification number register 30, and when the processing unit 22 detects that the fingerprint identification status is a status that the fingerprint authentication is successful, the access card serial number is written into the unique identification number register 30 through the information processing end 224.
In some embodiments, the access card further includes an antenna 26, the processing unit 22 includes a control transceiver 225, the control transceiver 225 is connected to the antenna 26, the authentication type for the access card 20 is a key authentication type, and when the access card 20 communicates with an access device, the processing unit 22 receives, by the control transceiver 225, data to be encrypted sent by the access device through the antenna 26; when the processing unit 22 detects that the fingerprint identification state is the fingerprint authentication success state, the processing unit 22 encrypts the data to be encrypted by using the key of the access card 20 to obtain ciphertext data, and the ciphertext data is transmitted to the access control device through the control transceiver 225.
In some embodiments, the processing unit 22 detects that the fingerprint identification status is a fingerprint authentication failure status or a status that fingerprint authentication is not performed, the access card 20 further includes an antenna 26, the processing unit 22 includes a control transceiver 225, the control transceiver 225 is connected to the antenna 26, when the access card 20 communicates with an access device, the authentication type of the access card 20 is a key authentication type, the processing unit 22 receives, by the control transceiver 225, data to be encrypted sent by the access device through the antenna 26, and the processing unit 22 generates a message of authentication failure, and transmits the message of authentication failure to the access device through the control transceiver 225.
In some embodiments, the access card 20 includes an antenna 26, a charging unit 28 connected to the antenna 26; the charging unit 28 is connected with the electric energy source 29 and the fingerprint processing unit 23 respectively, and the chip 21 outputs a disconnection instruction of the charging unit 28 to the fingerprint processing unit 23 through the second data receiving and transmitting end 222;
the fingerprint processing unit 23 includes a first fingerprint locking control end 233 and a second fingerprint locking control end 236, and the second fingerprint locking control end 236 is connected to the charging unit 28;
the power supply control unit 24 includes a signal control terminal 243; the first fingerprint lock control end 233 is connected to the signal control end 243, the first fingerprint lock control end 233 sends a power-off instruction to the signal control end 243, and the second fingerprint lock control end 236 sends the power-off instruction to the charging unit 28.
In some embodiments, the access card 20 includes a status indication unit 27, the status indication unit 27 being connected to the fingerprint processing unit 23;
the status indication unit 27 includes an indication control terminal 271;
the fingerprint processing unit 23 includes an indication state output end 237, the indication state output end and the indication control end 271, the fingerprint processing unit 23 outputs an electrical signal of a fingerprint identification state through the indication state output end 237, and the state indication unit 27 lights or turns off the indication of the state indication unit 27 through the electrical signal input by the indication control end 271.
In some embodiments, the status indication unit 27 includes a first indicator light 272 and a second indicator light 273, and the fingerprint processing unit 23 includes a first indication status output 234 and a second indication status output 235; the first indicator state output 234 is connected to the first indicator light 272, and the second indicator state output 235 is connected to the second indicator light 273.
The implementation process of the functions and roles of each unit/module in the above device is specifically shown in the implementation process of the corresponding steps in the above method, and will not be repeated here.
Fig. 7 is a block diagram of an access authentication system according to an embodiment of the present application.
As shown in fig. 7, the access authentication system 50 includes one or more processors 51 for implementing the access authentication method described above.
In some embodiments, access authentication system 50 may include a computer readable storage medium 59, which computer readable storage medium 59 may store programs that may be invoked by processor 51, and may include a non-volatile storage medium. In some embodiments, access authentication system 50 may include a memory 58 and an interface 57. In some embodiments, access authentication system 50 may also include other hardware depending on the application.
The computer-readable storage medium 59 of the embodiment of the present application has stored thereon a program for implementing the entrance guard authentication method described above when executed by the processor 51.
The present application may take the form of a computer program product embodied on one or more computer-readable storage media 59 having program code embodied therein, including but not limited to disk unique identification number registers 15, CD-ROMs, optical unique identification number registers 15, and the like. Computer-readable storage media 59 include both non-transitory and non-transitory, removable and non-removable media, and may be implemented by any method or technology for information storage. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer readable storage media 59 include, but are not limited to: phase change memory (PRAM), static Random Access Memory (SRAM), dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), read Only Memory (ROM), electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), digital Versatile Disks (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium, may be used to store information that may be accessed by the computing device.
The foregoing description of the preferred embodiments is provided for the purpose of illustration only, and is not intended to limit the scope of the disclosure, since any modifications, equivalents, improvements, etc. that fall within the spirit and principles of the disclosure are intended to be included within the scope of the disclosure.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article or apparatus that comprises the element.

Claims (10)

1. The access control authentication method is characterized by comprising the following steps:
before the access card communicates with the access device, acquiring a fingerprint acquisition instruction;
acquiring fingerprint data of a cardholder of the access card according to the fingerprint acquisition instruction;
fingerprint authentication is carried out by utilizing fingerprint data of the cardholder and preset fingerprint template data in the access card, and the fingerprint identification state of the access card is determined;
Based on the authentication type of the access card, performing access authentication when the access card is communicated with the access equipment according to the fingerprint identification state;
the entrance guard card includes button, chip, energy storage power, with fingerprint collection module and the time-out timer that the button is connected, energy storage power with the chip is connected, acquire fingerprint collection instruction, include: acquiring a fingerprint acquisition instruction triggered by the key;
the method further comprises the steps of:
when the key is connected with a power supply, a key-on locking signal is generated; when the key generates the locking signal, a starting signal is generated; starting the timeout timer according to the starting signal; the locking signal is used for locking the energy storage power supply to be in a power supply state in the timing time of the timeout timer; in the energizing time of the energy storage power supply, the chip sends a fingerprint acquisition instruction to the fingerprint acquisition module so as to start fingerprint acquisition and comparison functions; when the timeout timer reaches the timing duration, the power supply of the energy storage power supply is disconnected; the power-on time length is greater than or equal to the communication time length of the chip and the fingerprint acquisition module, and the timing time length of the timeout timer is equal to the power-on time length.
2. The access authentication method of claim 1, wherein the access card comprises a unique identification number register that defaults to storing an invalid identification number; the method further comprises the steps of: for the access card, the authentication type is a unique identification number authentication type, and under the condition that the fingerprint identification state is a state without fingerprint authentication, the unique identification number register is determined to maintain to store the invalid identification number, and the fingerprint identification state of the access card is determined to be without fingerprint authentication;
and/or the number of the groups of groups,
the access card comprises a unique identification number register, wherein the unique identification number register defaults to store an invalid identification number; the step of carrying out fingerprint authentication by utilizing the fingerprint data of the cardholder and the preset fingerprint template data in the access card, and the step of determining the fingerprint identification state of the access card comprises the following steps: when the fingerprint data of the cardholder and the preset fingerprint template data fail to carry out fingerprint authentication, determining that the fingerprint identification state of the access card is the fingerprint authentication failure state, and determining that the unique identification number register maintains to store the invalid identification number;
And/or the number of the groups of groups,
the access card comprises a unique identification number register, wherein the unique identification number register defaults to store an invalid identification number; the step of utilizing the fingerprint data of the cardholder and the preset fingerprint template data in the access card to carry out fingerprint authentication, and determining the fingerprint identification state of the access card comprises the following steps: for the access card, the authentication type is a unique identification number authentication type, and when the fingerprint authentication of the fingerprint data of the cardholder and the fingerprint authentication of the preset fingerprint template data is successful, the fingerprint identification state of the access card is determined to be the state that the fingerprint authentication is successful; the authentication type based on the access card carries out access authentication when the access card is communicated with the access equipment according to the fingerprint identification state, and the method comprises the following steps: determining an access card serial number according to the fingerprint identification state based on the authentication type of the access card; writing the access card serial number into the unique identification number register, so that when the access card is communicated with the access device, the access device reads the access card serial number from the unique identification number register, determines whether the access card serial number is matched with a preset unique identification number in the access device, and controls the door opening or refuses the door opening;
And/or the number of the groups of groups,
the authentication type based on the access card carries out access authentication when the access card is communicated with the access equipment according to the fingerprint identification state, and the method comprises the following steps: when the authentication type of the access card is a key authentication type and the fingerprint identification state is a fingerprint authentication success state, when the access card is communicated with the access device, receiving data to be encrypted sent by the access device; encrypting the data to be encrypted by using the key of the access card to obtain ciphertext data; transmitting the ciphertext data to the access control equipment, so that the access control equipment determines whether the key of the access control card is consistent with the key of the access control equipment according to the ciphertext data, and controls the door opening or refuses to open the door;
and/or the number of the groups of groups,
the authentication type based on the access card carries out access authentication when the access card is communicated with the access equipment according to the fingerprint identification state, and the method comprises the following steps: for the access card, the authentication type is a key authentication type, and when the access card is communicated with the access device under the condition that the fingerprint identification state is a fingerprint authentication failure state or a state without fingerprint authentication, the data to be encrypted sent by the access device is received; responding to the data to be encrypted, and transmitting a message of authentication failure to the access control equipment, so that the access control equipment refuses to open the door according to the message of authentication failure.
3. The entrance guard authentication method of claim 1, wherein the entrance guard card comprises an energy storage power supply, and the preset fingerprint template data is obtained by the following method: acquiring a fingerprint acquisition instruction; generating a starting signal according to the fingerprint acquisition instruction, so as to control the energizing time of the energy storage power supply according to the starting signal; if the fact that the preset fingerprint template data does not exist in the access card is detected in the electrifying duration of the energy storage power supply, acquiring the fingerprint template data of the cardholder; storing the fingerprint template data as preset fingerprint template data;
and/or the number of the groups of groups,
the obtaining the fingerprint data of the cardholder of the access card comprises the following steps: responding to the fingerprint acquisition instruction, and judging whether preset fingerprint template data exist in the access card; if the access card has preset fingerprint template data, acquiring fingerprint data of a cardholder of the access card acquired by the fingerprint acquisition module; the step of utilizing the fingerprint data of the cardholder and the preset fingerprint template data in the access card to carry out fingerprint authentication, and determining the fingerprint identification state of the access card comprises the following steps: comparing whether the fingerprint data of the cardholder is consistent with the preset fingerprint template data in the access card; if the fingerprint data of the cardholder is inconsistent with the preset fingerprint template data, determining that the fingerprint identification state is a fingerprint authentication failure state; if the fingerprint data of the cardholder is consistent with the preset fingerprint template data, determining that the fingerprint identification state is a fingerprint authentication success state;
And/or the number of the groups of groups,
the entrance guard card include the button and with the fingerprint collection module that the button is connected, acquire fingerprint collection instruction, include: acquiring a fingerprint acquisition instruction triggered by the key; the obtaining the fingerprint data of the cardholder of the access card comprises the following steps: responding to the fingerprint acquisition instruction, and judging whether preset fingerprint template data exist in the access card; and if the preset fingerprint template data exists in the access card, acquiring the fingerprint data of the cardholder.
4. The access authentication method of claim 1, further comprising: when the key is not pressed and the access control card is placed in a non-connection field, the chip does not work, and the energy storage power supply enters a charging state.
5. An access card, characterized in that the access card comprises:
the fingerprint processing device comprises a chip and a fingerprint processing unit, wherein the chip comprises a processing unit, the processing unit comprises a first power supply output end, and the processing unit powers on the fingerprint processing unit through the first power supply output end;
the fingerprint processing unit comprises a first power supply input end and a first data receiving and transmitting end, wherein the first power supply input end is connected with the first power supply output end, and the fingerprint processing unit acquires a power supply of the first power supply output end through the first power supply input end;
The processing unit further comprises a second data receiving and transmitting end, the second data receiving and transmitting end is connected with the first data receiving and transmitting end, the processing unit is connected with the second data receiving and transmitting end, the processing unit sends a fingerprint acquisition instruction to the fingerprint processing unit through the second data receiving and transmitting end, the fingerprint processing unit acquires fingerprint data of a cardholder of the access card through the first data receiving and transmitting end according to the fingerprint acquisition instruction, and the first data receiving and transmitting end outputs the fingerprint data; the processing unit receives the fingerprint data through the second data receiving and transmitting end, performs fingerprint authentication comparison on the fingerprint data and preset fingerprint template data in the chip to obtain a fingerprint identification state of the access card, and performs access authentication when the access card is communicated with the access device according to the fingerprint identification state based on the authentication type of the access card;
the access control card also comprises a switch, a power supply control unit and an electric quantity energy source, wherein the switch is connected with the power supply control unit;
the power supply control unit is respectively connected with the electric quantity energy source, the fingerprint processing unit and the chip, and the electric quantity energy source transmits energy to the chip;
The power supply control unit comprises a locking control unit which is connected with the fingerprint processing unit;
the second data receiving and transmitting end of the chip is connected with the locking control unit, the chip receives the energy transmitted by the power supply control unit, the processing unit supplies power to the fingerprint processing unit through the first power supply output end, and the processing unit sends a locking power supply instruction to the locking control unit through the second data receiving and transmitting end through the fingerprint processing unit.
6. The access card of claim 5, wherein the electrical energy source comprises a third power supply output, the third power supply output being connected to the power supply control unit, the switch being depressed, the power supply control unit being turned on;
the power supply control unit comprises a third power supply input end, a second power supply output end and a locking control unit;
the locking control unit is connected with the fingerprint processing unit; the third power supply input end is connected with the third power supply output end, the second power supply output end is connected with the chip, and the electric quantity energy source transmits energy to the chip through the third power supply output end;
The chip comprises a second power supply input end, the second power supply input end is connected with the second power supply output end, and the second data receiving and transmitting end is connected with the fingerprint processing unit; the second power supply input end of the chip receives the energy conveyed by the second power supply output end, the processing unit supplies power to the fingerprint processing unit through the first power supply output end, and the processing unit sends the locking instruction to the fingerprint processing unit through the second data receiving and transmitting end;
the fingerprint processing unit comprises a first fingerprint locking control end, the first fingerprint locking control end is connected with the locking control unit, and the first fingerprint locking control end sends out the locking power supply instruction to the locking control unit.
7. The access card of claim 5, further comprising a unique identification number register and an antenna, the unique identification number register being coupled to the processing unit, the unique identification number register storing an invalid identification number by default; the processing unit also comprises an information processing end and a control receiving and transmitting end, the control receiving and transmitting end is connected with the antenna, the information processing end is connected with the unique identification number register, the identification type of the access card is the unique identification number identification type, and when the processing unit detects that the fingerprint identification state is a fingerprint identification failure state or a state without fingerprint identification, the invalid identification number is maintained to be stored through the information processing end; when the access control card is communicated with the access control equipment, the processing unit reads out the serial number in the unique identification number register, and the control receiving and transmitting end sends the invalid identification number to the access control equipment through the antenna.
8. The access card of claim 5, further comprising a unique identification number register coupled to the processing unit, the unique identification number register storing an invalid identification number by default; the processing unit also comprises an information processing end, the information processing end is connected with the unique identification number register, and when the processing unit detects that the fingerprint identification state is a state of successful fingerprint authentication, the information processing end writes the serial number of the access control card into the unique identification number register;
and/or the number of the groups of groups,
the access control card further comprises an antenna, the processing unit comprises a control receiving and transmitting end, the control receiving and transmitting end is connected with the antenna, the authentication type of the access control card is a key authentication type, and when the access control card is communicated with the access control equipment, the processing unit receives data to be encrypted sent by the access control equipment through the antenna; when the processing unit detects that the fingerprint identification state is a fingerprint authentication success state, the processing unit encrypts the data to be encrypted by using a key of the access card to obtain ciphertext data, and the ciphertext data is transmitted to the access control equipment through the control receiving and transmitting end;
And/or the number of the groups of groups,
the processing unit detects that the fingerprint identification state is a fingerprint authentication failure state or a state without fingerprint authentication, the access card further comprises an antenna, the processing unit comprises a control receiving and transmitting end, the control receiving and transmitting end is connected with the antenna, when the access card is communicated with the access device, the authentication type of the access card is a key authentication type, the processing unit receives data to be encrypted sent by the access device through the antenna by the control receiving and transmitting end, the processing unit generates authentication failure information, and the authentication failure information is transmitted to the access device through the control receiving and transmitting end.
9. The access card of claim 5, wherein the access card comprises an antenna, a charging unit coupled to the antenna; the charging unit is respectively connected with the electric quantity energy source and the fingerprint processing unit, and the chip outputs a disconnection instruction of the charging unit to the fingerprint processing unit through the second data receiving and transmitting end;
the fingerprint processing unit comprises a first fingerprint locking control end and a second fingerprint locking control end, and the second fingerprint locking control end is connected with the charging unit;
The power supply control unit comprises a signal control end; the first fingerprint locking control end is connected with the signal control end, the first fingerprint locking control end sends a power supply disconnection instruction to the signal control end, and the second fingerprint locking control end sends the power supply disconnection instruction to the charging unit.
10. The access card of claim 9, wherein the access card comprises a status indication unit, the status indication unit being coupled to the fingerprint processing unit;
the state indicating unit comprises an indicating control end;
the fingerprint processing unit comprises an indication state output end, the indication state output end and the indication control end, the fingerprint processing unit outputs an electric signal of a fingerprint identification state through the indication state output end, and the state indication unit lightens or closes the indication of the state indication unit through the electric signal input by the indication control end.
CN202210399274.7A 2022-04-15 2022-04-15 Entrance guard authentication method and entrance guard card Active CN114627584B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210399274.7A CN114627584B (en) 2022-04-15 2022-04-15 Entrance guard authentication method and entrance guard card

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210399274.7A CN114627584B (en) 2022-04-15 2022-04-15 Entrance guard authentication method and entrance guard card

Publications (2)

Publication Number Publication Date
CN114627584A CN114627584A (en) 2022-06-14
CN114627584B true CN114627584B (en) 2023-12-26

Family

ID=81906653

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210399274.7A Active CN114627584B (en) 2022-04-15 2022-04-15 Entrance guard authentication method and entrance guard card

Country Status (1)

Country Link
CN (1) CN114627584B (en)

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1575004A1 (en) * 2004-03-08 2005-09-14 Scandinavian Ecotechnologies A/S Biometric credit card
CN201946022U (en) * 2010-12-26 2011-08-24 浙江汉爵科技有限公司 Automatic RFID (radio frequency identification device) card capable of identifying fingerprints
WO2013020230A1 (en) * 2011-08-05 2013-02-14 M.I.S. Electronics Inc. Card with integrated fingerprint authentication
CN206097147U (en) * 2016-08-05 2017-04-12 商学全 Fingerprint entrance guard IC -card
CN107274534A (en) * 2017-08-01 2017-10-20 中控华运(厦门)集成电路有限公司 Possess the card-type device and corresponding charging device of fingerprint identification function
CN207123880U (en) * 2017-07-24 2018-03-20 深圳华视微电子有限公司 A kind of fingerprint entrance guard system based on finger-print card
CN109671200A (en) * 2019-01-12 2019-04-23 深圳旦倍科技有限公司 Fingerprint identification door lock system based on Internet of Things
CN212135519U (en) * 2020-05-22 2020-12-11 武汉新奋进电力技术有限公司 Novel identity recognition device
CN112435366A (en) * 2019-08-23 2021-03-02 广州汽车集团股份有限公司 Vehicle control method and system based on fingerprint identification and computer readable medium
CN214062645U (en) * 2020-11-03 2021-08-27 刘杰 Intelligent fingerprint lock for motorcycle

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7693313B2 (en) * 2004-03-22 2010-04-06 Raytheon Company Personal authentication device
HK1145130A2 (en) * 2010-01-05 2011-04-01 Shining Union Ltd Wireless fingerprint card

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1575004A1 (en) * 2004-03-08 2005-09-14 Scandinavian Ecotechnologies A/S Biometric credit card
CN201946022U (en) * 2010-12-26 2011-08-24 浙江汉爵科技有限公司 Automatic RFID (radio frequency identification device) card capable of identifying fingerprints
WO2013020230A1 (en) * 2011-08-05 2013-02-14 M.I.S. Electronics Inc. Card with integrated fingerprint authentication
CN206097147U (en) * 2016-08-05 2017-04-12 商学全 Fingerprint entrance guard IC -card
CN207123880U (en) * 2017-07-24 2018-03-20 深圳华视微电子有限公司 A kind of fingerprint entrance guard system based on finger-print card
CN107274534A (en) * 2017-08-01 2017-10-20 中控华运(厦门)集成电路有限公司 Possess the card-type device and corresponding charging device of fingerprint identification function
CN109671200A (en) * 2019-01-12 2019-04-23 深圳旦倍科技有限公司 Fingerprint identification door lock system based on Internet of Things
CN112435366A (en) * 2019-08-23 2021-03-02 广州汽车集团股份有限公司 Vehicle control method and system based on fingerprint identification and computer readable medium
CN212135519U (en) * 2020-05-22 2020-12-11 武汉新奋进电力技术有限公司 Novel identity recognition device
CN214062645U (en) * 2020-11-03 2021-08-27 刘杰 Intelligent fingerprint lock for motorcycle

Also Published As

Publication number Publication date
CN114627584A (en) 2022-06-14

Similar Documents

Publication Publication Date Title
US9092918B2 (en) Contactless biometric authentication system and authentication method
US9704312B2 (en) Apparatus and methods for identity verification
US10586232B2 (en) Prevention of unauthorized usage of personal device and system with biometric sensor
CN100570631C (en) Access control method, security module retainer and security module
US20180181736A1 (en) System and method for supplying security information
US7424134B2 (en) Card-type biometric identification device and method therefor
US20150379255A1 (en) Systems and methods for granting access to a computing device using a wearable device
CN105184179B (en) Embedded encrypted mobile storage device and operation method thereof
JP2016535357A5 (en)
CN105913252A (en) Fingerprint encrypted EID financial card and realization method
CN111178876A (en) Card type digital currency fingerprint hardware wallet and implementation method thereof
JP2013027249A (en) Portable terminal, portable terminal charging system, portable terminal charging method, and program
CN114627584B (en) Entrance guard authentication method and entrance guard card
CN106886728A (en) The reading device and method of a kind of smart card
KR20170025199A (en) Fingerprint recognition card and authentication method using the same
CN217305896U (en) Entrance guard card
CN210574031U (en) Bluetooth fingerprint card equipment
CN206673657U (en) Portable power source with fingerprint individual verification and secure storage function
CN106446644A (en) Computer encryption/decryption device and method
TW201725529A (en) Personal portable device for internet transaction on mobile device and the application method of the same enhances the efficiency of fingerprint recognition unit
CN105631660A (en) Near field payment method for mobile terminal, device and mobile terminal
CN215599700U (en) Intelligent identity authentication chip device
KR102529022B1 (en) RF communication device having biometric sensor and physical hacking prevention function
CN109980726B (en) Charging control circuit and terminal
CN115131920B (en) Temporary storage cabinet authority verification system and temporary storage cabinet authority verification method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant