CN115223281A - Access control system and access control method - Google Patents

Access control system and access control method Download PDF

Info

Publication number
CN115223281A
CN115223281A CN202210848102.3A CN202210848102A CN115223281A CN 115223281 A CN115223281 A CN 115223281A CN 202210848102 A CN202210848102 A CN 202210848102A CN 115223281 A CN115223281 A CN 115223281A
Authority
CN
China
Prior art keywords
door
user
authorizer
authentication password
access control
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210848102.3A
Other languages
Chinese (zh)
Inventor
姚正纲
张建伟
朱彦伟
卢震
刘炫
侯晓帅
张开
张猛
谷富成
李颖骅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Nuclear Power Engineering Co Ltd
Original Assignee
China Nuclear Power Engineering Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Nuclear Power Engineering Co Ltd filed Critical China Nuclear Power Engineering Co Ltd
Priority to CN202210848102.3A priority Critical patent/CN115223281A/en
Publication of CN115223281A publication Critical patent/CN115223281A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/23Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder by means of a password
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Engineering & Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Lock And Its Accessories (AREA)

Abstract

The invention provides an access control system and an access control method, wherein the system comprises: the system comprises a peripheral machine and a door machine, wherein the peripheral machine is used for carrying out identity information verification on an authorizer and generating an authentication password according to an instruction of the authorizer after the identity information verification of the authorizer is passed; the door computer is arranged on the warehouse door and is isolated from the external computer, and is used for verifying the identity information of a user and releasing the access control of the warehouse door according to the authentication password input by the user after the identity information of the user passes the verification. The system and the access control method can solve the problems that the existing access control system is easy to steal due to fixed password and low in opening permission.

Description

Access control system and access control method
Technical Field
The invention relates to an access control system and an access control method.
Background
At present, access control measures of the vault door are mainly divided into a mechanical coded lock and an electronic coded lock, and a principle of double-person double-lock is generally adopted, namely two door locks are installed on the vault door, two workers should arrive at the vault door at the same time during operation, and the vault door can be opened only after one door lock is unlocked. The access control system has the problems that the password is fixed and is easy to be stolen, and the opening authority is low.
Disclosure of Invention
The technical problem to be solved by the invention is to provide an access control method, an access management control platform, a peripheral machine, a door machine and a system aiming at the defects in the prior art, wherein the access control system has high safety and can solve the problems that the password of the existing access control system is fixed and is easy to be stolen and the opening authority is low.
In a first aspect, the present invention provides an access control system, comprising: a peripheral machine and a door machine,
the peripheral machine is used for verifying the identity information of the authorizer and generating an authentication password according to the instruction of the authorizer after the identity information of the authorizer passes the verification;
the door computer is arranged on the warehouse door and is isolated from the external computer, and is used for verifying the identity information of a user and releasing the access control of the warehouse door according to the authentication password input by the user after the identity information of the user passes the verification.
Preferably, the peripheral device is further configured to generate a first working record according to the authentication password when the authentication password is generated;
and the door computer is also used for generating a second working record according to the authentication password when the entrance guard of the warehouse door is released.
Preferably, the instruction of the authorizer specifically includes:
the authentication password has the validity period, the authorization time, the number of the external machine, the number of the door machine, the authorizer and the user;
the generating of the authentication password according to the instruction of the authorizer specifically includes:
and generating an authentication password by using a preset encryption algorithm according to the instruction of the authorizer and the random number.
Preferably, the preset encryption algorithm is an RSA encryption algorithm.
Preferably, the system also comprises an entrance guard management control platform,
the access control management platform is used for receiving the input identity information of the authorizer and manufacturing an authorization card according to the identity information of the authorizer;
the access control management platform is also used for receiving the input identity information of the user and manufacturing an access card according to the identity information of the user;
the access control management platform can be connected with the peripheral machine and is used for transmitting the identity information of an authorizer and a user and an authorization card to the peripheral machine and storing a first working record transmitted by the peripheral machine;
the access control management control platform can be connected with the door computer and is used for transmitting the identity information of the authorized person and the user and the access control card to the door computer and storing a second work record transmitted by the door computer.
Preferably, the peripheral machine is temporarily connected with the access control management control platform in a wired connection manner, and the door upper machine is temporarily connected with the access control management control platform in a wired connection manner.
Preferably, the identity information of the authorizer includes a biometric feature of the authorizer and an authorization password, and is used for identity information verification through a peripheral device;
the identity information of the user comprises the biological characteristics of the user and an access control password, and is used for identity information verification through the door computer.
In a second aspect, the present invention further provides an access control method, which is applied to the access control system, and the method includes:
the authorized person verifies the identity information at the peripheral machine;
when the identity information of the authorizer passes the verification, the peripheral generates an authentication password according to the instruction of the authorizer;
the authorizer gives the authentication password to the user;
the user verifies the identity information on the door computer;
and when the identity information of the user passes the verification, the door computer unlocks the entrance guard of the warehouse door according to the authentication password input by the user.
Preferably, the method for authenticating the identity information by the authorizer on the peripheral specifically includes:
the authorizer inputs the biological characteristics, the authorization password and the authorization card of the authorizer on the peripheral equipment;
the peripheral machine judges whether the biological characteristics, the authorization password and the authorization card of the authorizer pass the verification, if not, the verification fails, and if so, the verification passes;
the command of the authorizer comprises an authentication password validity period, authorization time, a peripheral machine number, a door machine number, an authorizer and a user;
the peripheral equipment generates an authentication password according to an instruction of an authorizer, and specifically comprises the following steps: and the peripheral machine generates an authentication password by using a preset encryption algorithm according to the instruction of the authorizer and the random number.
The authorized person gives the authentication password to the user, specifically: the authorized person gives the authenticated password to the user on-line.
Preferably, the user performs the authentication on the door machine, which specifically includes:
the user inputs the biological characteristics, the access code and the access card of the user on the door computer;
the door is operated to judge whether the biological characteristics, the access password and the access card of the authorizer pass the verification, if not, the verification is not passed, and if yes, the verification is passed;
the gate computer unlocks the entrance guard of the warehouse gate according to the authentication password input by a user, and specifically comprises the following steps:
the user inputs the authentication password on the door computer;
the door is operated to analyze the authentication password so as to obtain the validity period of the authentication password, the authorization time, the number of the external machine, the number of the door operated to the door, an authorizer and a user;
the gate computer judges whether the authentication password is repeated with a second working record generated before, if so, the gate control is not released, if not, the authentication password is further judged whether exceeding the validity period,
if the authentication password exceeds the validity period, the entrance guard is not removed, if the authentication password does not exceed the validity period, whether the serial number of the external device is correct is further judged,
if the number of the external machine is incorrect, the entrance guard is not removed, if the number of the external machine is correct, whether the number of the door machine is matched or not is further judged,
if the door-on serial numbers are not matched, the entrance guard is not removed, if the door-on serial numbers are matched, whether the information of the authorizer is correct or not is further judged,
if the information of the authorizer is incorrect, the entrance guard is not removed, if the information of the authorizer is correct, whether the information of the user is correct is further judged,
if the user information is incorrect, the entrance guard is not removed, and if the user information is correct, the entrance guard is removed.
According to the access control system and the access control method provided by the invention, the personnel permission levels are distinguished through the personnel information which is input into the access control management control platform in advance, and the personnel information is transmitted to the peripheral machine and the door machine; the high-authority personnel carry out authentication and authorization through the peripheral machine, the peripheral machine generates an authentication password according to the management information, the low-authority personnel carry out authentication and unlocking on the door in the validity period after taking the authentication password, and the combination of multiple authentication modes can be realized, so that the randomness and the safety of the password can be enhanced, and the access control authority is improved.
Drawings
Fig. 1 is a schematic structural diagram of an access control system according to embodiment 1 of the present invention;
fig. 2 is a schematic flow chart of an access control method according to embodiment 2 of the present invention;
fig. 3 is a schematic flow chart of step S1 of the access control method according to embodiment 3 of the present invention;
fig. 4 is a flowchart illustrating step S2 of the access control method according to embodiment 3 of the present invention.
Detailed Description
In order to make those skilled in the art better understand the technical solution of the present invention, the following detailed description will be made with reference to the accompanying drawings.
It is to be understood that the specific embodiments and figures described herein are merely illustrative of the invention and are not limiting of the invention.
It is to be understood that the embodiments and features of the embodiments can be combined with each other without conflict.
It is to be understood that, for the convenience of description, only parts related to the present invention are shown in the drawings of the present invention, and parts not related to the present invention are not shown in the drawings.
It should be understood that each unit and module related in the embodiments of the present invention may correspond to only one physical structure, and may also be composed of multiple physical structures, or multiple units and modules may also be integrated into one physical structure.
It will be understood that, without conflict, the functions, steps, etc. noted in the flowchart and block diagrams of the present invention may occur in an order different from that noted in the figures.
It is to be understood that the flowchart and block diagrams of the present invention illustrate the architecture, functionality, and operation of possible implementations of systems, apparatus, devices and methods according to various embodiments of the present invention. Each block in the flowchart or block diagrams may represent a unit, module, segment, code, or portion thereof, which comprises executable instructions for implementing the specified function(s). Furthermore, each block or combination of blocks in the block diagrams and flowchart illustrations can be implemented by hardware-based systems that perform the specified functions or by a combination of hardware and computer instructions.
It is to be understood that the units and modules involved in the embodiments of the present invention may be implemented by software, and may also be implemented by hardware, for example, the units and modules may be located in a processor.
Example 1:
this embodiment provides an access control system, and this access control system can be used for storehouse entrance guard, as shown in fig. 1, and this system includes: a peripheral machine and a door machine,
the peripheral machine is used for verifying the identity information of the authorizer and generating an authentication password according to the instruction of the authorizer after the identity information of the authorizer passes the verification;
the gate machine is arranged on the warehouse door and is isolated from the peripheral machine, and is used for verifying the identity information of a user, and releasing the access control of the warehouse door according to the authentication password (delivered by the authorized entrance) input by the user after the identity information of the user passes verification.
In the embodiment, the peripheral machine and the door computer are not connected to realize isolation setting, offline transmission of the authentication password can be realized through the isolation setting of the peripheral machine and the door computer, the possibility of password theft is reduced, personnel are divided into an authorizer and a user according to different authority levels of target personnel information, the authorizer can authorize the user, and high-level personnel can be used as the authorizer in practical application, so that the system safety is improved.
Wherein the instruction of the authorizer comprises the validity period of the authentication password, the authorization time, the number of the external machine, the number of the door machine, the authorizer and the user,
in this embodiment, an RSA encryption algorithm is used to generate the authentication password according to the instruction of the authorizer plus the random number.
In this embodiment, because the same peripheral machine cannot generate two authentication passwords at the same time, the number of the peripheral machine and the authorization time are added to ensure the uniqueness of the authentication passwords, and meanwhile, the random number is added to ensure the randomness of the passwords, the generated authentication passwords can use an RSA encryption algorithm and other high-security encryption algorithms besides the RSA encryption algorithm, the authentication passwords contain instruction information of all authorizers, when a user inputs the authentication passwords on a door, the door is operated to analyze the authentication passwords to obtain instructions of the authorizers, and the validity of the authentication passwords is judged according to the instructions of the authorizers, thereby improving the security of the system.
The peripheral machine is also used for generating a first working record according to the authentication password when the authentication password is generated;
and the door computer is also used for generating a second working record according to the authentication password when the access control of the warehouse door is released.
In this embodiment, each time the authentication password is generated and used, a corresponding working record is generated, so that subsequent inquiry of the opening condition of the entrance guard is facilitated.
Optionally, in this embodiment, the system further includes an access control management platform,
the access control management platform is used for receiving the input identity information of the authorizer and manufacturing an authorization card according to the identity information of the authorizer;
the entrance guard management control platform is also used for receiving the input identity information of the user and manufacturing an entrance guard card according to the identity information of the user;
the access control management platform can be connected with the peripheral machine and is used for transmitting the identity information of the authorized person and the user and the authorization card to the peripheral machine and storing a first working record transmitted by the peripheral machine;
the door access management control platform can be connected with the door computer and is used for transmitting the identity information of the authorized person and the user and the door access card to the door computer and storing a second working record transmitted by the door computer.
The peripheral machine is temporarily connected with the access control management control platform in a wired connection mode, and the door upper machine is temporarily connected with the access control management control platform in a wired connection mode.
In this embodiment, the peripheral and the on-board computer are temporarily connected to the access control management platform in a wired connection manner, and download the relevant identity information and upload the work records, the wired connection manner may be USB, internet access, or the like, and the possibility of system intrusion may be reduced without using a network connection manner.
Example 2:
the present embodiment provides an access control method, as shown in fig. 2, the method includes:
step S111: and the authorized person verifies the identity information on the peripheral machine.
In this embodiment, step S111 specifically includes:
the authorizer inputs the biological characteristics, the authorization password and the authorization card of the authorizer on the peripheral equipment;
the peripheral machine judges whether the biological characteristics, the authorization password and the authorization card of the authorizer pass the verification, if not, the verification fails, and if so, the verification passes;
in this embodiment, the security of the system can be improved by multiple authentications of a biometric feature, an authorization code, and an authorization card, where the biometric feature refers to a physiological feature inherent to a human body, and may include a face, a fingerprint, an iris, and the like.
Step S112: and when the identity information of the authorizer passes the verification, the peripheral generates an authentication password according to the instruction of the authorizer.
The command of the authorizer comprises the validity period of the authentication password, the authorization time, the number of the external computer, the number of the door computer, the authorizer and the user.
And generating an authentication password by using an RSA encryption algorithm through the peripheral unit according to the instruction of the authorizer and the random number.
In this embodiment, the peripheral device converts the instruction information of the authorizer into the authentication password through the encryption algorithm, and besides the RSA encryption algorithm, other mature encryption algorithms can be used.
Step S113: the authorizer presents the authentication code to the user.
In this embodiment, the authorized person presents the authentication password to the user online.
Step S114: the user can verify the identity information on the door computer.
Step S114 specifically includes:
the user inputs the biological characteristics, the access code and the access card of the user on the door computer;
judging whether the biological characteristics, the entrance guard password and the entrance guard card of the authorizer pass the verification through the door operator, if not, not passing the verification, and if so, passing the verification;
in this embodiment, the door machine also adopts a multiple authentication manner to improve the system security.
Step S115: when the user identity information passes the verification, the door computer unlocks the entrance guard of the warehouse door according to the authentication password input by the user.
Step S115 specifically includes:
the user inputs the authentication password on the door computer;
the gate computer analyzes the authentication password to obtain the validity period of the authentication password, the authorization time, the number of the peripheral computer, the number of the gate computer, the authorizer and the user;
the gate computer judges whether the authentication password is repeated with a second work record generated before, if so, the gate control is not removed, if not, the authentication password is further judged whether the validity period is exceeded,
if the authentication password exceeds the validity period, the entrance guard is not removed, if the authentication password does not exceed the validity period, whether the serial number of the external device is correct is further judged,
if the number of the external machine is incorrect, the entrance guard is not removed, if the number of the external machine is correct, whether the number of the door machine is matched or not is further judged,
if the door-on serial numbers are not matched, the entrance guard is not removed, if the door-on serial numbers are matched, whether the information of the authorizer is correct or not is further judged,
if the information of the authorizer is incorrect, the entrance guard is not removed, if the information of the authorizer is correct, whether the information of the user is correct is further judged,
if the user information is incorrect, the entrance guard is not removed, and if the user information is correct, the entrance guard is removed.
In this embodiment, the user uses the authentication password on the door, the door operator obtains the command of the authorizer by analyzing the authentication password, and determines whether the information of the validity period of the authentication password, the authorization time, the number of the peripheral device, the number of the door operator, the authorizer, the user and the like in the command of the authorizer meets the requirements, if one of the information does not meet the requirements, the door access is not opened, in addition, in order to ensure that the low-authority personnel cannot randomly open the door access after obtaining the authentication password, the door operator also compares the obtained authentication password with the working record, and if the authentication password is found to be reused, the door access is not opened.
In a specific embodiment, the access control method may include the steps of:
step S01: information entry
Before the access control system is used for controlling the access control, target personnel information is input into equipment. Through an access control management platform, an authorizer inputs biological characteristics, inputs an authentication password and makes an authorization card; the user inputs the biological characteristics, inputs the access code and makes an access card. The peripheral machine is temporarily connected to the access control management platform through wired connection modes such as USB interface connection and the like, and can carry out operations such as downloading related identity information, uploading working records, updating records of identity information and the like; the gate machine has the basic functions of a biological characteristic recognition device (or a gate recognition device based on other recognition principles), can access a gate management control platform, and receives platform management and control.
Step S02: application authorization
When a user has a requirement for opening the access control, an access control opening application is provided for an authorizer according to a management system flow.
After the application is passed, the authorizer uses the peripheral machine to perform biological characteristic authentication, authorized password authentication and authorized card authentication, and the peripheral machine enters an authentication password generation link after all three kinds of authentication are passed.
The authorized person selects the user, needs to open the door, and clicks to generate the authentication password after the validity period of the authentication password. The peripheral machine adds the random number generated at this time according to the information such as the serial number of the peripheral machine, the serial number of the machine needing to open the door, the information of an authorizer, the information of a user, the authorization time, the validity period of the authentication password and the like, encrypts the information by using a mature encryption algorithm such as an RSA algorithm and the like, and generates the authentication password. Since the above information changes every time a password is generated, the authentication password generated every time is different.
The authorizer delivers the authentication code offline to the user. The user can carry out the entrance guard opening work after obtaining the authentication password.
Step S03: information authentication
The user uses the door computer to carry out biological characteristic authentication, access control password authentication and access control card authentication, and all three kinds of authentication enter an authentication password input link through the rear door computer.
The user inputs the authentication password into the door machine, and the door machine obtains the number of the external machine, the number of the door machine needing to be opened, the information of the authorizer, the information of the user, the authorization time, the validity period of the authentication password and the like through a decryption algorithm. The door machine checks the information: if the opening time is within the validity period of the authentication password, the authentication password is not repeated, the serial number of the external machine is correct, the serial number of the door to be opened is matched, the information of the authorized person is correct, and the information of the user is correct, the authentication is passed, the door is operated by the door to control the opening of the electric control lock, and the user can open the door control. Otherwise, if any condition is not met, the authentication fails, and the entrance guard is not opened.
In order to ensure that the user can not open the access control at will after obtaining the authentication password, the door operator compares the authentication password with the working record after inputting the authentication password, and if the authentication password is found to be repeated, the access control opening authentication fails.
Example 3:
the embodiment provides an access control method, which comprises the following steps:
step S1: and applying for authorization.
Specifically, as shown in fig. 3, step S1 includes:
s11, user initiates application
S12, the authorizer inputs the biological characteristics, the authorization password and the authorization card to the peripheral equipment to authenticate the authorizer;
s13: when the authorization of the authorizer is passed, the authorizer selects the user, the vault door number and the validity period of the authentication password;
s14: the peripheral machine generates an authentication password according to a preset encryption algorithm;
s15: the user obtains the authentication password.
In this embodiment, the preset encryption algorithm may be an RSA encryption algorithm, and the peripheral device may generate the authentication password only after the biometric features, the authorization password, and the authorization card in the authorization authentication pass the authentication, where the biometric features refer to the inherent physiological features of the human body, and may include a face, a fingerprint, and an iris, etc.
Step S2: and (5) information authentication.
Specifically, as shown in fig. 4, step S2 includes:
s21: the user inputs the biological characteristics, the access code and the access card into the door computer to carry out user authentication;
s22: when the user passes the authentication, the user inputs an authentication password to the door computer;
s23: the gate computer analyzes and obtains the information of the authorized person, the information of the user, the vault gate number and the validity period of the authentication password according to the authentication password;
s24: judging whether the authentication password is recorded, if so, not opening the access control, otherwise, executing the step S25;
s25: judging whether the authentication password exceeds the valid period, if so, not opening the access control, otherwise, executing the step S26;
s26: judging whether the vault door number and the information of the authorizer are wrong, if so, not opening the access control, otherwise, executing the step S27;
s27: and judging whether the user information is wrong or not, if so, not opening the access control, and otherwise, opening the access control.
In this embodiment, in order to ensure that the user cannot open the access control at will, the access control can record the authentication password every time the access control is opened, when the user inputs the authentication password into the door, the door operator can compare the authentication password with the record, and if the authentication password is found to be repeated, the access control is not opened.
In the access control methods provided by embodiments 2 and 3 of the present invention, the personnel permission levels are distinguished by the personnel information previously entered in the access management control platform, and the personnel information is transmitted to the peripheral machine and the door computer in a wired transmission manner; the authorization person carries out authentication and authorization through the peripheral machine, the peripheral machine generates an authentication password according to an instruction of the authorization person, a random number is added during the generation of the authentication password, so that the authentication password has randomness, a user carries out authentication and unlocking on the door in the valid period after taking the authentication password, and meanwhile, the verification of the peripheral machine and the verification of the door on machine adopt a multi-verification combination mode of biological characteristic verification, password verification and authority card verification, so that the system safety is improved, and the problems of the conventional access control system that the password is fixed and is easy to steal and the opening authority is low are solved.
It will be understood that the above embodiments are merely exemplary embodiments taken to illustrate the principles of the present invention, which is not limited thereto. It will be apparent to those skilled in the art that various modifications and improvements can be made without departing from the spirit and substance of the invention, and these modifications and improvements are also considered to be within the scope of the invention.

Claims (10)

1. An access control system, comprising: a peripheral machine and a door machine,
the peripheral machine is used for verifying the identity information of the authorizer and generating an authentication password according to the instruction of the authorizer after the identity information of the authorizer passes the verification;
the door computer is arranged on the warehouse door and is isolated from the external computer, and is used for verifying the identity information of a user and releasing the access control of the warehouse door according to the authentication password input by the user after the identity information of the user passes the verification.
2. The access control system of claim 1, wherein the peripheral device is further configured to generate a first work record according to the authentication password when the authentication password is generated;
and the door computer is also used for generating a second working record according to the authentication password when the entrance guard of the warehouse door is released.
3. The door access system according to claim 1, wherein the command of the authorizer specifically comprises:
the authentication password has the validity period, the authorization time, the number of the external machine, the number of the door operator, the authorizer and the user;
the generating of the authentication password according to the instruction of the authorizer specifically includes:
and generating an authentication password by using a preset encryption algorithm according to the instruction of the authorizer and the random number.
4. The door access system according to claim 3, wherein the predetermined encryption algorithm is an RSA encryption algorithm.
5. The door access system of claim 2, further comprising a door access management control platform,
the access control management platform is used for receiving the input identity information of the authorizer and manufacturing an authorization card according to the identity information of the authorizer;
the access control management platform is also used for receiving the input identity information of the user and manufacturing an access card according to the identity information of the user;
the access control management platform can be connected with the peripheral machine and is used for transmitting the identity information of an authorizer and a user and an authorization card to the peripheral machine and storing a first working record transmitted by the peripheral machine;
the access control management control platform can be connected with the door computer and is used for transmitting the identity information of the authorized person and the user and the access control card to the door computer and storing a second work record transmitted by the door computer.
6. The door access system of claim 5, wherein the peripheral device is temporarily connected to the door access management control platform via a wired connection, and the door host device is temporarily connected to the door access management control platform via a wired connection.
7. The access control system of claim 5, wherein the identity information of the authorized person comprises a biometric characteristic of the authorized person and an authorized password;
the user identification information includes a user biometric and a door access code.
8. An access control method applied to the access control system according to any one of claims 1 to 7, comprising:
the authorized person verifies the identity information on the peripheral machine;
when the identity information of the authorizer passes the verification, the peripheral generates an authentication password according to the instruction of the authorizer;
the authorizer gives the authentication password to the user;
the user verifies the identity information on the door computer;
and when the identity information of the user passes the verification, the door computer unlocks the entrance guard of the warehouse door according to the authentication password input by the user.
9. The access control method according to claim 8, wherein the authentication of the authorized person on the peripheral device specifically comprises:
the authorized person inputs the biological characteristics, the authorized password and the authorized card of the authorized person on the peripheral machine;
the peripheral machine judges whether the biological characteristics, the authorization password and the authorization card of the authorizer pass the verification, if not, the verification fails, and if so, the verification passes;
the command of the authorizer comprises an authentication password validity period, authorization time, a peripheral machine number, a door machine number, an authorizer and a user;
the peripheral equipment generates an authentication password according to the instruction of the authorizer, and specifically comprises the following steps: and the peripheral machine generates an authentication password by using a preset encryption algorithm according to the instruction of the authorizer and the random number.
The authorized person gives the authentication password to the user, specifically: the authorized person gives the authenticated password to the user online.
10. The access control method according to claim 8, wherein the user performs authentication on the computer, specifically comprising:
the user inputs the biological characteristics, the access code and the access card of the user on the door computer;
the door is operated to judge whether the biological characteristics, the access password and the access card of the authorizer pass the verification, if not, the verification is not passed, and if yes, the verification is passed;
the gate computer unlocks the entrance guard of the warehouse door according to the authentication password input by a user, and specifically comprises the following steps:
the user inputs the authentication password on the door computer;
the gate computer analyzes the authentication password to obtain the validity period of the authentication password, the authorization time, the number of the peripheral computer, the number of the gate computer, the authorizer and the user;
the gate computer judges whether the authentication password is repeated with a second work record generated before, if so, the gate control is not removed, if not, the authentication password is further judged whether the validity period is exceeded,
if the authentication password exceeds the validity period, the entrance guard is not removed, if the authentication password does not exceed the validity period, whether the serial number of the external device is correct is further judged,
if the number of the peripheral machine is incorrect, the entrance guard is not removed, if the number of the peripheral machine is correct, whether the number of the door machine is matched or not is further judged,
if the door on-machine numbers are not matched, the door control is not removed, if the door on-machine numbers are matched, whether the information of the authorizer is correct is further judged,
if the information of the authorizer is incorrect, the entrance guard is not released, if the information of the authorizer is correct, whether the information of the user is correct or not is further judged,
if the user information is incorrect, the entrance guard is not removed, and if the user information is correct, the entrance guard is removed.
CN202210848102.3A 2022-07-19 2022-07-19 Access control system and access control method Pending CN115223281A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210848102.3A CN115223281A (en) 2022-07-19 2022-07-19 Access control system and access control method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210848102.3A CN115223281A (en) 2022-07-19 2022-07-19 Access control system and access control method

Publications (1)

Publication Number Publication Date
CN115223281A true CN115223281A (en) 2022-10-21

Family

ID=83612752

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210848102.3A Pending CN115223281A (en) 2022-07-19 2022-07-19 Access control system and access control method

Country Status (1)

Country Link
CN (1) CN115223281A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116055036A (en) * 2022-12-08 2023-05-02 江苏拓米洛高端装备股份有限公司 Dynamic password generation method of non-networking system and identity authentication method of non-networking system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101763672A (en) * 2010-01-22 2010-06-30 河北莱恩科技有限责任公司 Centralized management system for fingerprint access control system
KR101688633B1 (en) * 2015-06-30 2017-01-02 한국전자통신연구원 Door lock using certification number and method using the same
CN108053539A (en) * 2018-01-19 2018-05-18 南京西西科技有限公司 Access control method, access control system and access control mobile client
CN108806025A (en) * 2017-05-03 2018-11-13 腾讯科技(深圳)有限公司 Realize the entrance guard authorization method and device of visitor's temporary visit
CN109410405A (en) * 2018-11-13 2019-03-01 香港中文大学(深圳) Access control management method, gate inhibition's unlocking method and entrance guard management system for unlocking

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101763672A (en) * 2010-01-22 2010-06-30 河北莱恩科技有限责任公司 Centralized management system for fingerprint access control system
KR101688633B1 (en) * 2015-06-30 2017-01-02 한국전자통신연구원 Door lock using certification number and method using the same
CN108806025A (en) * 2017-05-03 2018-11-13 腾讯科技(深圳)有限公司 Realize the entrance guard authorization method and device of visitor's temporary visit
CN108053539A (en) * 2018-01-19 2018-05-18 南京西西科技有限公司 Access control method, access control system and access control mobile client
CN109410405A (en) * 2018-11-13 2019-03-01 香港中文大学(深圳) Access control management method, gate inhibition's unlocking method and entrance guard management system for unlocking

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116055036A (en) * 2022-12-08 2023-05-02 江苏拓米洛高端装备股份有限公司 Dynamic password generation method of non-networking system and identity authentication method of non-networking system
CN116055036B (en) * 2022-12-08 2024-03-12 江苏拓米洛高端装备股份有限公司 Dynamic password generation method of non-networking system and identity authentication method of non-networking system

Similar Documents

Publication Publication Date Title
CN109410406B (en) Authorization method, device and system
US9923884B2 (en) In-circuit security system and methods for controlling access to and use of sensitive data
JP3222110B2 (en) Personal identification fob
CA2467911C (en) Portable device and method for accessing data key actuated devices
US10083326B2 (en) Method of accessing a physically secured rack and computer network infrastructure
EP2102790B1 (en) Biometric security system and method
CN112214745B (en) Authenticated external biometric reader and verification device
EP2434462B1 (en) Biometric key
US20090235086A1 (en) Server-side biometric authentication
CN109389709B (en) Unlocking control system and unlocking control method
CN111903104A (en) Method and system for performing user authentication
US20110084799A1 (en) Lock system including an electronic key and a passive lock
CN108777015B (en) Access control system based on dynamic password
CN114120487B (en) Automobile digital key management method, system, equipment and storage medium
CN115223281A (en) Access control system and access control method
CN110070656B (en) Security box and unlocking method
CN110738764A (en) Security control system and method based on intelligent lock
US8151111B2 (en) Processing device constituting an authentication system, authentication system, and the operation method thereof
KR101052936B1 (en) A network-based biometric authentication system using a biometric authentication medium having a biometric information storage unit and a method for preventing forgery of biometric information
CN108460872B (en) Control method and device of intelligent lock
US20030014642A1 (en) Security arrangement
WO2013114649A1 (en) Biological authentication system, biological authentication device, and biological authentication method
KR102041925B1 (en) Visitor Certification System based on Wireless Body Area Network and Method thereof
KR100665351B1 (en) Digital Door Lock Apparatus Equipped with Temporary Certification Means and Certification Method thereof
RU2260840C2 (en) Protection means

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination