CN116543489A - Access control method, system, electronic equipment and readable storage medium - Google Patents

Access control method, system, electronic equipment and readable storage medium Download PDF

Info

Publication number
CN116543489A
CN116543489A CN202310532342.7A CN202310532342A CN116543489A CN 116543489 A CN116543489 A CN 116543489A CN 202310532342 A CN202310532342 A CN 202310532342A CN 116543489 A CN116543489 A CN 116543489A
Authority
CN
China
Prior art keywords
access control
terminal
control platform
identity information
visit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310532342.7A
Other languages
Chinese (zh)
Inventor
赫甲帅
左嘉琪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing SoundAI Technology Co Ltd
Original Assignee
Beijing SoundAI Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing SoundAI Technology Co Ltd filed Critical Beijing SoundAI Technology Co Ltd
Priority to CN202310532342.7A priority Critical patent/CN116543489A/en
Publication of CN116543489A publication Critical patent/CN116543489A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

The application relates to an access control method, an access control system, electronic equipment and a storage medium, which belong to the technical field of computer control, and the method comprises the following steps: the access control platform inquires identity information in a key request sent by a first terminal in a database, if the identity information is inquired, a virtual key link is generated, if the identity information of an visit object is not inquired, the key request is forwarded to a second terminal, after a confirmation instruction sent by the second terminal is received, the virtual key link is generated, and the virtual key link is sent to the first terminal; when the first terminal is located in the target range of the access control in the effective period of the virtual key link, the first terminal can open the access control through the virtual key link; and when the virtual key chain is connected with the valid period, the access control platform sends an visit expiration prompt to the first terminal so as to prompt the visit object to leave. The method can reduce the complexity of manually carrying out identity verification on the visit object, and can improve the efficiency of opening the access control and the safety of the access control.

Description

Access control method, system, electronic equipment and readable storage medium
Technical Field
The present disclosure relates to the field of computer control technologies, and in particular, to an access control method, an access control system, an electronic device, and a readable storage medium.
Background
The inpatient department of hospital is provided with the entrance guard generally, and visit personnel need call security or nurse's help and open the entrance guard when the inpatient department of going to the hospital looks at the patient to security or nurse still need register information such as visit personnel's name, ID card number, relation with the patient before opening the entrance guard to verify the information that registers, this process is comparatively loaded down with trivial details, and efficiency is lower, and when security or nurse are busy, the visit personnel need wait longer outside the entrance guard.
Disclosure of Invention
The application provides an access control method, an access control system, electronic equipment and a readable storage medium, which can reduce the complexity of manually carrying out identity verification on an interview object and improve the efficiency of opening the access. The technical scheme of the application is as follows.
According to a first aspect of embodiments of the present application, there is provided an access control method applied to an access control system, where the access control system includes an access control platform, a first terminal and a second terminal, the method includes:
the first terminal sends a key request to the access control platform, wherein the key request indicates the identity information of the visited object and the identity information of the visited object;
The access control platform receives the key request, and inquires the identity information of the visited object and the identity information of the visited object in the key request in a database, wherein the database is used for storing the registered identity information of the object;
if the identity information of the visited object and the identity information of the visited object are inquired in the database, the access control platform generates a virtual key link, if the identity information of the visited object is not inquired in the database and the identity information of the visited object is inquired, the access control platform sends a key request to the second terminal, and after receiving a confirmation instruction for the key request sent by the second terminal, the access control platform generates the virtual key link, wherein the virtual key link has a valid period;
the access control platform sends a virtual key link to the first terminal;
the first terminal receives the virtual key link, and sends an entrance guard opening request to the entrance guard control platform through the virtual key link in the effective period of the virtual key link;
the access control platform receives an access opening request, and if the access control platform detects that the first terminal is located in a target range of the access corresponding to the visited object, the access control platform controls the access to be opened;
If the virtual key is linked to the validity period, the access control platform sends an visit expiration prompt to the first terminal, wherein the visit expiration prompt is used for prompting the visit object to leave.
According to the method, the access control platform inquires the identity information in the key request sent by the first terminal in the data, generates the virtual key link under the condition that the identity information of the visited object is not inquired and the identity information of the visited object is inquired, forwards the key request to the second terminal, generates the virtual key link after receiving the confirmation instruction sent by the second terminal, and sends the virtual key link to the first terminal, so that the complexity of manually carrying out identity verification on the visited object can be reduced, and the efficiency of opening the access and the security of the access are improved; when the first terminal is located in the target range of the access control in the effective period of the virtual key link, the first terminal can open the access control through the virtual key link, so that the security of the access control can be further improved; and when the virtual key chain is connected with the valid period, the access control platform sends an visit expiration prompt to the first terminal so as to prompt the visit object to leave.
In one possible implementation manner, if the identity information of the visited object and the identity information of the visited object are queried in the database, the access control platform generates a virtual key link, including:
If the identity information of the visited object and the identity information of the visited object are queried in the database, and the identity information of the visited object have an association relationship in the database, the access control platform generates the virtual key link.
According to the method, the access control platform generates the virtual key link only when the identity information of the access object and the identity information of the accessed object are queried, and the access control platform is required to have an association relation, so that the security of the access is improved.
In one possible embodiment, the method further comprises:
after receiving the confirmation instruction, the access control platform sends a registration confirmation request aiming at the visit object to the second terminal;
the second terminal responds to the confirmation operation of the registration confirmation request and sends a registration instruction aiming at the visit object to the access control platform;
after receiving the registration instruction, the access control platform stores the identity information of the visiting object into a database so as to register the visiting object.
According to the method, after the visited object confirms to register the visited object, the visited object with confirmed identity information is registered, when the visited object sends a key request to the gate control platform again, the gate control platform can inquire the identity information of the visited object from the database, and further a virtual key link is generated, the login object of the second terminal is not required to confirm again, time for requesting the virtual key link can be reduced, waiting time of the visited object is shortened, efficiency of verifying the identity information of the visited object is improved, in addition, after the visited object confirms the identity information of the visited object, whether the visited object is registered is required to be confirmed, and accordingly gate control is facilitated, the gate control platform can obtain the virtual key link to open without confirmation of the visited object when the visited object is visited again, and gate control safety can be improved.
In one possible implementation, after the access control platform sends the key request to the second terminal, the method further includes:
if the access control platform does not receive the confirmation instruction after the first duration, generating processing prompt audio aiming at the key request, wherein the processing prompt audio is used for prompting a login object of the second terminal to process the key request;
the entrance guard control platform calls the second terminal, and plays the processing prompt audio after the second terminal is connected.
According to the method, when the confirmation instruction sent by the second terminal is not received for a long time, the access control platform reminds a login object of the second terminal to process the key request in a mode of calling the second terminal, so that waiting time of an visit object is shortened, and efficiency of requesting a virtual key link is improved.
In one possible implementation, after the access control platform sends the key request to the second terminal, the method further includes:
the second terminal receives a key request sent by an access control platform;
the second terminal responds to the receiving operation of the key request and sends a confirmation instruction aiming at the key request to the access control platform, wherein the confirmation instruction indicates that a login object of the second terminal receives the visit of the visit object;
Or alternatively, the first and second heat exchangers may be,
and the second terminal responds to the refusal operation of the key request, a refusal visit instruction aiming at the key request is sent to the access control platform, and after the access control platform receives the refusal visit instruction, a refusal visit prompt is sent to the first terminal, wherein the refusal visit instruction indicates that a login object of the second terminal refuses visit of a visit object.
According to the method, the login object of the second terminal can send the confirmation instruction or the visit rejection instruction to the access control platform through the acceptance operation or the rejection operation of the key request, so that visit of the visit object is accepted or rejected, and safety of access is guaranteed.
In one possible embodiment, the key request further includes a visit period, the method further comprising:
if the visit duration corresponding to the visit time period is smaller than the second duration, the access control platform determines the validity period of the virtual key link as the visit time period;
if the visit time length corresponding to the visit time period is longer than the second time length, the access control platform determines the valid period of the virtual key link as a time period with the second time length in the visit time period.
According to the method, the validity period of the virtual key link is limited within the second time period, so that the visited object can be prevented from moving in the visited space for a long time, congestion and confusion in the visited space are further avoided, and the safety and the order of the visited space are kept.
In one possible embodiment, the key request further includes a visited time period and a visited space, the database further storing a type attribute of the visited space, the method further comprising:
the access control platform inquires the type attribute of the visited space in the key request from the database;
the access control platform determines the interviewing time period and the interviewing number of the interviewed space based on the type attribute of the interviewed space;
if the key request does not meet any one of the visit time period being in the visit-available time period and the visit number being smaller than or equal to the visit-available number, the access control platform sends a visit rejection prompt to the first terminal.
According to the method, different interviewing time periods and interviewing people are set according to interviewed spaces with different types of attributes, so that the flexibility of the access control method can be improved, if the information in the key request does not meet any one of the interviewing time periods and the interviewing people, the interviewing of the interviewing object is refused, and the safety and the order of the interviewed spaces are kept.
In one possible implementation manner, the access control system further includes a graphic code identification terminal, and sends an access opening request to the access control platform through a virtual key link, including:
The first terminal responds to the checking operation of the virtual key link and displays the graphic code corresponding to the virtual key link;
the graphic code recognition terminal scans the graphic code and sends a graphic code recognition success message to the first terminal after the graphic code is recognized successfully;
the first terminal receives the graphic code identification success message and sends an entrance guard opening request to the entrance guard control platform.
In one possible embodiment, the method further comprises:
the access control platform sends a position information access request to the first terminal;
after receiving an agreement instruction for a position information access request sent by a first terminal, the access control platform accesses the position information of the first terminal, wherein the position information indicates the position of the first terminal;
if the access control platform detects that the first terminal is located in a target range of the access corresponding to the visited object, the access control platform controls the access to be opened, and the access control platform comprises:
and if the entrance guard control platform detects that the position of the first terminal is positioned in the target range of the entrance guard, controlling the entrance guard to open.
According to the method, the access control platform confirms whether the visiting object enters the target range of the access through the position information of the first terminal, if so, the access is opened, the opening efficiency of the access can be improved on the basis of ensuring the safety of the access, and the passing fluency of the visiting object is further improved.
According to a second aspect of the embodiments of the present application, there is provided an access control method, applied to a first terminal in an access control system, where the access control system further includes an access control platform, the method includes:
sending a key request to an access control platform, wherein the key request indicates the identity information of the visited object and the identity information of the visited object;
receiving a virtual key link sent by an access control platform, and sending an access opening request to the access control platform through the virtual key link in the effective period of the virtual key link.
In one possible implementation manner, the access control system further includes a graphic code identification terminal, and sends an access opening request to the access control platform through a virtual key link, including:
responding to the checking operation of the virtual key link, and displaying the graphic code corresponding to the virtual key link;
and receiving a graphic code identification success message sent by the graphic code identification terminal, and sending an entrance guard opening request to an entrance guard control platform.
According to a third aspect of the embodiments of the present application, there is provided an access control method, applied to an access control platform in an access control system, where the access control system further includes a first terminal and a second terminal, and the method includes:
Receiving a key request sent by a first terminal, wherein the key request indicates the identity information of an visited object and the identity information of a visited object;
inquiring the identity information of the visited object and the identity information of the visited object in the key request in a database, wherein the database is used for storing the registered identity information of the object;
generating a virtual key link if the identity information of the visited object and the identity information of the visited object are queried in the database, sending a key request to a second terminal if the identity information of the visited object and the identity information of the visited object are not queried in the database, and generating the virtual key link after receiving a confirmation instruction for the key request sent by the second terminal, wherein the virtual key link has a valid period;
sending a virtual key link to a first terminal;
receiving an access control opening request sent by a first terminal, and controlling the access control to be opened if the first terminal is detected to be positioned in a target range of the access control corresponding to the visited object;
and if the virtual key is linked to the validity period, sending an visit expiration prompt to the first terminal, wherein the visit expiration prompt is used for prompting the visit object to leave.
In one possible implementation manner, if the identity information of the visited object and the identity information of the visited object are queried in the database, generating the virtual key link includes:
If the identity information of the visited object and the identity information of the visited object are queried in the database, and the identity information of the visited object have an association relationship in the database, the virtual key link is generated.
In one possible embodiment, the method further comprises:
after receiving the confirmation instruction, sending a registration confirmation request aiming at the visit object to the second terminal;
after receiving the registration instruction, the identity information of the visiting object is stored in a database so as to register the visiting object.
In one possible embodiment, after sending the key request to the second terminal, the method further comprises:
if the confirmation instruction is not received after the first duration, generating processing prompt audio aiming at the key request, wherein the processing prompt audio is used for prompting a login object of the second terminal to process the key request;
and calling the second terminal, and playing the processing prompt audio after the second terminal is connected.
In one possible embodiment, after sending the key request to the second terminal, the method further comprises:
and after receiving the visit rejection instruction sent by the second terminal, sending a visit rejection prompt to the first terminal, wherein the visit rejection instruction indicates that the login object of the second terminal rejects the visit of the visit object.
In one possible embodiment, the key request further includes a visit period, the method further comprising:
if the visit duration corresponding to the visit time period is smaller than the second duration, determining the valid period of the virtual key link as the visit time period;
and if the visit time length corresponding to the visit time period is longer than the second time length, determining the validity period of the virtual key link as a time period with the second time length in the visit time period.
In one possible embodiment, the key request further includes a visited time period and a visited space, the database further storing a type attribute of the visited space, the method further comprising:
inquiring the type attribute of the visited space in the key request from a database;
determining interviewed time periods and interviewed persons of the interviewed space based on the type attribute of the interviewed space;
and if the key request does not meet any one of the visit time period being in the visit-available time period and the visit number being smaller than or equal to the visit-available number, sending a visit rejection prompt to the first terminal.
In one possible embodiment, the method further comprises:
sending a position information access request to a first terminal;
after receiving an agreement instruction for a position information access request sent by a first terminal, accessing position information of the first terminal, wherein the position information indicates the position of the first terminal;
If the first terminal is detected to be located in the target range of the access control, controlling the access control to be opened, including:
and if the position of the first terminal is detected to be in the target range of the access control, controlling the access control to be opened.
According to a fourth aspect of embodiments of the present application, there is provided an access control system, including an access control platform, a first terminal, and a second terminal;
the first terminal is used for sending a key request to the access control platform, wherein the key request indicates the identity information of the visited object and the identity information of the visited object;
this entrance guard control platform is used for:
receiving a key request, and inquiring the identity information of an object to be visited and the identity information of the object to be visited in the key request in a database, wherein the database is used for storing the identity information of the registered object;
generating a virtual key link if the identity information of the visited object and the identity information of the visited object are queried in the database, sending a key request to a second terminal if the identity information of the visited object and the identity information of the visited object are not queried in the database, and generating the virtual key link after receiving a confirmation instruction for the key request sent by the second terminal, wherein the virtual key link has a valid period;
Sending a virtual key link to a first terminal;
the first terminal is also used for receiving the virtual key link and sending an entrance guard opening request to the entrance guard control platform through the virtual key link in the effective period of the virtual key link;
this entrance guard control platform still is used for:
receiving an access control opening request, and controlling the access control to be opened if the first terminal is detected to be positioned in a target range of the access control corresponding to the visited object;
and if the virtual key is linked to the validity period, sending an visit expiration prompt to the first terminal, wherein the visit expiration prompt is used for prompting the visit object to leave.
In one possible implementation, the access control platform is further configured to:
if the identity information of the visited object and the identity information of the visited object are queried in the database, and the identity information of the visited object have an association relationship in the database, the virtual key link is generated.
In one possible implementation manner, the access control platform is further configured to send a registration confirmation request for the visited object to the second terminal after receiving the confirmation instruction;
the second terminal is also used for responding to the confirmation operation of the registration confirmation request and sending a registration instruction aiming at the visit object to the access control platform;
The access control platform is also used for storing the identity information of the visit object into a database after receiving the registration instruction so as to register the visit object.
In one possible implementation, after the access control platform sends a key request to the second terminal, the access control platform is further configured to:
if the confirmation instruction is not received after the first duration, generating processing prompt audio aiming at the key request, wherein the processing prompt audio is used for prompting a login object of the second terminal to process the key request;
and calling the second terminal, and playing the processing prompt audio after the second terminal is connected.
In one possible implementation, after the access control platform sends a key request to the second terminal,
the second terminal is further configured to:
receiving a key request sent by an access control platform;
responding to the receiving operation of the key request, and sending a confirmation instruction aiming at the key request to an access control platform, wherein the confirmation instruction indicates that a login object of a second terminal receives the visit of the visit object;
responding to refusal operation of the key request, and sending a refusal visit instruction aiming at the key request to an access control platform, wherein the refusal visit instruction indicates that a login object of the second terminal refuses visit of a visit object;
The access control platform is also used for sending a visit refusal prompt to the first terminal after receiving the visit refusal instruction.
In one possible embodiment, the key request further includes a visit period, and the access control platform is further configured to:
if the visit duration corresponding to the visit time period is smaller than the second duration, determining the valid period of the virtual key link as the visit time period;
and if the visit time length corresponding to the visit time period is longer than the second time length, determining the validity period of the virtual key link as a time period with the second time length in the visit time period.
In one possible embodiment, the key request further includes a visited time period and a visited space, the database further being for storing a type attribute of the visited space, the access control platform further being for:
inquiring the type attribute of the visited space in the key request from a database;
determining interviewed time periods and interviewed persons of the interviewed space based on the type attribute of the interviewed space;
and if the key request does not meet any one of the visit time period being in the visit-available time period and the visit number being smaller than or equal to the visit-available number, sending a visit rejection prompt to the first terminal.
In one possible implementation manner, the access control system further comprises a graphic code identification terminal, and the first terminal is further used for responding to the checking operation of the virtual key link and displaying the graphic code corresponding to the virtual key link;
the access control system further comprises a graphic code identification terminal, wherein the graphic code identification terminal is used for:
scanning the graphic code, and after the graphic code is successfully identified, sending a graphic code identification success message to the first terminal;
the first terminal is also used for receiving a graphic code identification success message and sending an entrance guard opening request to an entrance guard control platform.
In one possible implementation, the access control platform is further configured to:
sending a position information access request to a first terminal;
after receiving an agreement instruction for a position information access request sent by a first terminal, accessing position information of the first terminal, wherein the position information indicates the position of the first terminal;
and if the position of the first terminal is detected to be in the target range of the access control, controlling the access control to be opened.
According to a fifth aspect of the embodiments of the present application, there is provided an access control device, which is applied to a first terminal in an access control system, the access control system further includes an access control platform, and the device includes:
The first sending module is used for sending a key request to the access control platform, wherein the key request indicates the identity information of the visited object and the identity information of the visited object;
the second sending module is used for receiving the virtual key link sent by the access control platform and sending an access control opening request to the access control platform through the virtual key link in the valid period of the virtual key link.
In one possible implementation manner, the access control system further includes a graphic code identification terminal, and the second sending module is configured to:
responding to the checking operation of the virtual key link, and displaying the graphic code corresponding to the virtual key link;
and receiving a graphic code identification success message sent by the graphic code identification terminal, and sending an entrance guard opening request to an entrance guard control platform.
According to a sixth aspect of the embodiments of the present application, there is provided an access control device, which is applied to an access control platform in an access control system, where the access control system further includes a first terminal and a second terminal, and the device includes:
the receiving module is used for receiving a key request sent by the first terminal, wherein the key request indicates the identity information of the visited object and the identity information of the visited object;
The inquiry module is used for inquiring the identity information of the visited object and the identity information of the visited object in the key request in a database, and the database is used for storing the registered identity information of the object;
the generation module is used for generating a virtual key link if the identity information of the visited object and the identity information of the visited object are inquired in the database, sending a key request to the second terminal if the identity information of the visited object is not inquired in the database and the identity information of the visited object is inquired, and generating the virtual key link after receiving a confirmation instruction for the key request sent by the second terminal, wherein the virtual key link has an effective period;
the transmission module is used for transmitting the virtual key link to the first terminal;
the detection module is used for receiving an access control opening request sent by the first terminal, and controlling the access control to be opened if the first terminal is detected to be positioned in a target range of the access control corresponding to the visited object;
the sending module is used for sending an visit expiration prompt to the first terminal if the virtual key is linked to the validity period, wherein the visit expiration prompt is used for prompting the visit object to leave.
In one possible implementation, the generating module is configured to:
If the identity information of the visited object and the identity information of the visited object are queried in the database, and the identity information of the visited object have an association relationship in the database, the virtual key link is generated.
In one possible implementation, the sending module is further configured to:
after receiving the confirmation instruction, sending a registration confirmation request aiming at the visit object to the second terminal;
the apparatus further includes a registration module to:
after receiving the registration instruction, the identity information of the visiting object is stored in a database so as to register the visiting object.
In one possible implementation manner, the generating module is further configured to generate processing prompt audio for the key request if the confirmation instruction is not received after the first duration, where the processing prompt audio is used to prompt a login object of the second terminal to process the key request;
the device also comprises a calling module which is used for calling the second terminal and playing the processing prompt audio after the second terminal is connected.
In one possible implementation, the sending module is further configured to:
and after receiving the visit rejection instruction sent by the second terminal, sending a visit rejection prompt to the first terminal, wherein the visit rejection instruction indicates that the login object of the second terminal rejects the visit of the visit object.
In one possible embodiment, the key request further includes a visit period, and the apparatus further includes a first determination module for:
if the visit duration corresponding to the visit time period is smaller than the second duration, determining the valid period of the virtual key link as the visit time period;
and if the visit time length corresponding to the visit time period is longer than the second time length, determining the validity period of the virtual key link as a time period with the second time length in the visit time period.
In one possible implementation, the key request further includes a visited time period and a visited space, the database is further used for storing a type attribute of the visited space, and the query module is further used for querying the type attribute of the visited space in the key request from the database;
the apparatus further includes a second determination module for determining an interviewed time period and an interviewed population of the interviewed space based on the type attribute of the interviewed space;
the sending module is further configured to send a prompt for refusing the visit to the first terminal if the key request does not satisfy any one of the visit time period being within the visit-possible time period and the visit number being less than or equal to the visit-possible number.
In one possible implementation manner, the sending module is further configured to send a location information access request to the first terminal;
The device also comprises an access module, a position information processing module and a position information processing module, wherein the access module is used for accessing the position information of the first terminal after receiving an agreement instruction for the position information access request sent by the first terminal, and the position information indicates the position of the first terminal;
the detection module is used for controlling the entrance guard to open if the position of the first terminal is detected to be located in the target range of the entrance guard.
According to a seventh aspect of embodiments of the present application, there is provided an electronic device including:
one or more processors;
a memory for storing the processor-executable computer program;
wherein the processor is configured to execute the computer program to implement the above-described access control method.
According to an eighth aspect of embodiments of the present application, there is provided a computer-readable storage medium comprising: the computer program in the computer readable storage medium, when executed by a processor of an electronic device, enables the electronic device to perform the above-described access control method.
According to a ninth aspect of embodiments of the present application, there is provided a computer program product comprising one or more computer programs, the one or more computer programs being executable by one or more processors of an electronic device, such that the electronic device is capable of performing the above-described access control method.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the application.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the application and together with the description, serve to explain the principles of the application and do not constitute an undue limitation on the application.
Fig. 1 is a schematic structural diagram of an access control system according to an embodiment of the present application;
fig. 2 is a flowchart of an access control method provided in an embodiment of the present application;
fig. 3 is a flowchart of an access control method provided in an embodiment of the present application;
fig. 4 is a schematic flow chart of an access control method according to an embodiment of the present application;
fig. 5 is a flowchart of an access control method provided in an embodiment of the present application;
fig. 6 is a flowchart of an access control method provided in an embodiment of the present application;
fig. 7 is a schematic structural diagram of an access control device according to an embodiment of the present application;
fig. 8 is a schematic structural diagram of another access control device according to an embodiment of the present disclosure;
fig. 9 is a schematic structural diagram of a terminal according to an embodiment of the present application;
Fig. 10 is a schematic structural diagram of a server according to an embodiment of the present application.
Detailed Description
For the purpose of making the objects, technical solutions and advantages of the present application more apparent, the embodiments of the present application will be described in further detail below with reference to the accompanying drawings.
Reference will now be made in detail to exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, the same numbers in different drawings refer to the same or similar elements, unless otherwise indicated. The implementations described in the following exemplary examples are not representative of all implementations consistent with the present application. Rather, they are merely examples of methods and systems that are consistent with aspects of the present application, as detailed in the accompanying claims.
The terms "first," "second," and the like in this application are used to distinguish between identical or similar items that have substantially the same function and function, and it should be understood that there is no logical or chronological dependency between the "first," "second," and "nth" terms, nor is it limited to the number or order of execution. It will be further understood that, although the following description uses the terms first, second, etc. to describe various elements, these elements should not be limited by the terms.
These terms are only used to distinguish one element from another element. For example, a first terminal can be referred to as a second terminal, and similarly, a second terminal can also be referred to as a first terminal, without departing from the scope of the various examples.
Wherein "at least one" means one or more, for example, at least one terminal may be any integer number of terminals greater than or equal to one, such as one terminal, two terminals, three terminals, and the like. The term "plurality of terminals" means two or more terminals, and for example, the plurality of terminals may be an integer number of two or more terminals, such as two terminals and three terminals.
It should be noted that, information (including but not limited to user equipment information, user personal information, etc.), data (including but not limited to data for analysis, stored data, presented data, etc.), and signals referred to in this application are all authorized by the user or are fully authorized by the parties, and the collection, use, and processing of relevant data is required to comply with relevant laws and regulations and standards of relevant countries and regions. For example, identity information, face images, location information, etc. referred to herein are acquired with sufficient authorization.
The following describes an implementation environment of an embodiment of the present application.
Fig. 1 is a schematic structural diagram of an access control system provided in an embodiment of the present application, as shown in fig. 1, where the implementation environment includes: the access control system comprises a plurality of terminals 101 and an access control platform 102, wherein the terminals 101 comprise a first terminal and a second terminal, and the first terminal is a terminal which sends a key request to the access control platform 102 in the plurality of terminals 101, namely a terminal corresponding to an access object; the second terminal is a terminal that receives the key request forwarded by the access control platform 102 and sends a confirmation instruction for the key request to the access control platform, that is, a terminal corresponding to the visited object. A plurality of terminals 101 can be connected to the access control platform 102 through a wireless network or a wired network.
The terminal 101 may be at least one of a smart phone, a smart watch, a desktop computer, a portable computer, a virtual reality terminal, an augmented reality terminal, a wireless terminal, a laptop portable computer, etc., the terminal 101 has a communication function, may access the internet, and the terminal 101 may refer to one of a plurality of terminals, which is only exemplified by the terminal 101 in this embodiment. Those skilled in the art will recognize that the number of terminals may be greater or lesser. Schematically, the terminal 101 is capable of accessing a web page, which provides a key request function, through which an interview object can send a key request to the access control platform 102 and receive a virtual key link sent by the access control platform 102, and further send an access opening request to the access control platform 102 through the virtual key link, so as to open an access corresponding to the interview object. In some embodiments, the terminal 101 runs an application program, which provides a key request function, and through which the visited object can send a key request to the access control platform 102, where the application program may be a medical service application program or a visited reservation application program, and the embodiment of the present application is not limited to this. The terminal 101 can also receive the key request forwarded by the access control platform 102, and further perform operations such as confirmation or rejection on the key request.
The access control platform 102 may be an independent physical server, a server cluster or a distributed file system formed by a plurality of physical servers, or a cloud server providing cloud services, cloud databases, cloud computing, cloud functions, cloud storage, network services, cloud communication, middleware services, domain name services, security services, content delivery networks (Content Delivery Network, CDN), basic cloud computing services such as big data and artificial intelligence platforms, and the like. The access control platform 102 can query the identity information in the key request sent by the first terminal in the database, and under the condition that the identity information is queried, a virtual key link aiming at the key request is generated; under the condition that the identity information of the visit object is not inquired, forwarding the key request to the second terminal, generating a virtual key link aiming at the key request after receiving a confirmation instruction sent by the second terminal, and further sending the virtual key link to the first terminal; after receiving the access control request sent by the first terminal through the virtual key link, the access control platform 102 can control the access corresponding to the virtual key link to be opened.
In some embodiments, the wired network or the wireless network uses standard communication techniques and/or protocols. The network is typically the internet, but can be any network including, but not limited to, a LAN (Local Area Network ), MAN (Metropolitan Area Network, metropolitan area network), WAN (Wide Area Network ), a mobile, wired or wireless network, a private network, or any combination of virtual private networks. In some embodiments, the data exchanged over the network is represented using techniques and/or formats including HTML (Hyper Text Markup Language ), XML (Extensible Markup Language, extensible markup language), and the like. In addition, all or some of the links can be encrypted using conventional encryption techniques such as SSL (Secure Socket Layer ), TLS (Transport Layer Security, transport layer security), VPN (Virtual Private Network ), IPsec (Internet Protocol Security, internet protocol security), etc. In other embodiments, custom and/or dedicated data communication techniques can also be used in place of or in addition to the data communication techniques described above.
The entrance guard control system provided by the embodiment of the application is introduced above, and the entrance guard control method provided by the embodiment of the application is introduced below, and can be applied to the entrance guard control system shown in fig. 1, in which the first terminal sends a key request to the entrance guard control platform; the access control platform inquires the identity information of the visited object and the identity information of the visited object in the key request in the database, if the identity information of the visited object and the identity information of the visited object are both inquired, a virtual key link is generated, if the identity information of the visited object is not inquired in the database and the identity information of the visited object is inquired, the key request is forwarded to the second terminal, after a confirmation instruction sent by the second terminal is received, a virtual key link is generated, and the virtual key link is sent to the first terminal; when the first terminal is located in the target range of the access control in the effective period of the virtual key link, the first terminal can open the access control through the virtual key link; and when the virtual key chain is connected with the valid period, the access control platform sends an visit expiration prompt to the first terminal so as to prompt the visit object to leave. According to the method, the access control platform queries the identity information of the visit object and the visited object in the key request sent by the first terminal in the database, generates the virtual key link under the condition that the visit object and the visited object are queried, and sends the virtual key link to the first terminal, so that the complexity of manually carrying out identity verification on the visit object can be reduced, and the efficiency of opening the access is improved; in addition, the virtual key link has a valid period, and the first terminal can open the access control through the virtual key link only when the first terminal is located in the target range of the access control in the valid period of the virtual key link, so that the security of the access control can be improved.
The above introduces a basic flow of an access control method provided by the embodiment of the application, in the method, an access control platform queries the identity information of an visited object and the identity information of a visited object in a key request in a database, and the query results have the following four conditions:
first case: the identity information of the visited object and the identity information of the visited object are both inquired;
second case: the identity information of the visited object is not queried and the identity information of the visited object is queried;
third case: inquiring the identity information of the visited object and not inquiring the identity information of the visited object;
fourth case: the identity information of the visited object and the identity information of the visited object are not queried.
The following describes a specific flow of the access control method provided in the embodiment of the present application under the above four conditions, respectively. First, description is made of a case where both the identity information of the visited object and the identity information of the visited object are queried. Fig. 2 is a flowchart of a door control method according to an embodiment of the present application, and as shown in fig. 2, an interaction between a door control platform and a first terminal is described as an example, and the method includes the following steps 201 to 207.
In step 201, the first terminal sends a key request to the access control platform, the key request indicating the identity information of the visited object and the identity information of the visited object.
The first terminal can access a webpage, the webpage provides a key request function, and the process of sending a key request to the access control platform by an access object through the webpage comprises the following steps: the webpage responds to the input operation of the identity information of the visited object and the identity information of the visited object, and the identity information of the visited object are obtained; the web page transmits a key request to the access control platform in response to a key request operation based on the identity information of the interview object and the identity information of the interview object. The first terminal may access the web page through accessing a web page link or scanning a graphic code corresponding to the web page, which is not limited in the embodiment of the present application.
In some embodiments, the first terminal runs an application program, the application program provides a key request function, and the process of sending the key request to the control platform by the visit object through the webpage includes: the application program responds to the input operation of the identity information of the visited object and the identity information of the visited object, and obtains the identity information of the visited object and the identity information of the visited object; the application program responds to a key request operation based on the identity information of the visited object and the identity information of the visited object, and sends a key request to the access control platform. The application program may be a medical service application program or an appointment type application program, and the embodiment of the application is not limited thereto.
In some embodiments, the first terminal further provides a face image acquisition function, and is capable of acquiring a face image of the interview object under the condition that the interview object is authorized, and sending a key request to the access control platform based on the acquired face image, the identity information of the interview object, and the identity information of the interview object. In the method, the first terminal can collect the face image of the visit object and send the face image and the identity information to the access control platform together, so that the follow-up access control platform can identify the visit object based on the face image, and then the access control is opened under the condition that identification is successful.
In other embodiments, the first terminal further provides a picture uploading function, and the visited object can upload proof information of a relationship between the visited object and the visited object, for example, a household account book picture, a wedding certificate picture, and the like, and the first terminal sends a key request to the access control platform based on the proof information, the identity information of the visited object, and the identity information of the visited object. In the method, the first terminal provides the picture uploading function, and the visiting object can prove the identity information of the visiting object in a mode of uploading the authentication information, so that the access control platform can confirm the identity information of the visiting object under the condition that the identity information of the visiting object is not stored in the database, the login object of the second terminal is not required to confirm the identity information of the visiting object, and the authentication efficiency of the visiting object is improved. The login object of the second terminal is an administrator of the visited objects, each visited object corresponds to one administrator, and the administrator may be any one of the visited objects, relatives of the visited objects, caregivers or nurses responsible for nursing the visited objects, which is not limited in this embodiment of the present application.
It should be noted that the above description of the information included in the key request is merely exemplary, and in some embodiments, the key request further includes at least one of a visit period, a visited space, a number of people of the visit object, and a contact manner of the visit object, which is not limited in the embodiments of the present application.
The entrance guard control platform is used for verifying identity information in the key request, generating a virtual key link and controlling opening and closing of the entrance guard. An access control platform may correspond to access to a plurality of visited spaces, i.e. an access control platform may control a plurality of access to a plurality of spaces, or may correspond to access to only one visited space, i.e. an access control platform may control only one access to a plurality of spaces. Wherein a visited space corresponds to a type of attribute that may indicate a department type, e.g. gynaecology, obstetrics, surgery, etc., a care level, e.g. general ward, intensive care unit, etc., and may indicate both a department type and a care level, e.g. gynaecology and obstetrics general ward, gynaecology intensive care unit, etc. The type attribute corresponding to the visited space and the gate inhibition quantity controlled by the gate inhibition control platform can be set according to actual requirements, and the embodiment of the application is not limited to the above.
In step 202, the access control platform receives the key request, and queries the identity information of the visited object and the identity information of the visited object in the key request in a database, where the database is used to store the identity information of the registered object.
The database stores the identity information of the registered object, including the registered identity information of the visited object and the registered identity information of the visited object.
In some embodiments, the key request includes proof information of a relationship between the visited object and the visited object, the access control platform first matches the identity information of the visited object and the identity information of the visited object in the key request with the proof information, if both the matching is successful, a virtual key link is generated, and if the matching of the identity information of the visited object is unsuccessful and the matching of the identity information of the visited object is successful, the identity information of the visited object in the key request is queried from the database. In the method, the access control platform verifies the identity information of the visiting object based on the proving information in the key request, and if the identity information of the visiting object cannot be verified based on the proving information, the identity information of the visiting object is queried from the database, so that the verification efficiency of the identity information of the visiting object can be improved.
In some embodiments, prior to step 202, the method further includes a process of registering identity information of the visited object, the process including: the second terminal corresponding to the visited object responds to the input operation of the identity information of the visited object to acquire the identity information of the visited object; the second terminal responds to the registration operation of the identity information of the visited object and sends the identity information of the visited object to the access control platform; the access control platform stores the identity information of the visited object into a database so as to register the visited object. In other embodiments, the access control platform is associated with the hospitalization information database, and the access control platform can automatically register the identity information of the object in the hospitalization information database, without manually registering by an administrator visiting the object, so that the operation cost can be saved, the occurrence of the situations of wrong registration information and the like can be avoided, and the registration efficiency and the accuracy rate can be improved.
In step 203, if the identity information of the visited object and the identity information of the visited object are queried, the access control platform generates a virtual key link, where the virtual key link has a validity period.
The virtual key link is used for sending an entrance guard opening request to the entrance guard control platform so as to open the entrance guard. The virtual key link may point to a web page that includes a door opening control; the virtual key link may also point to a graphic code for sending an access opening request to the access control platform, and the embodiments of the present application do not limit what the virtual key link points to. The validity period indicates the effective time of the virtual key link, and only in the validity period, the first terminal can send an entrance guard opening request to the entrance guard control platform through the virtual key link.
In some embodiments, the access control platform queries the database for the identity information of the visited object and the identity information of the visited object, determines whether the identity information of the visited object and the identity information of the visited object have an association relationship in the database, and generates the virtual key link when the identity information of the visited object and the identity information of the visited object are queried and the identity information of the visited object have an association relationship in the database. According to the method, the access control platform generates the virtual key link only when the identity information of the access object and the identity information of the accessed object are queried, and the access control platform is required to have an association relation, so that the security of the access is improved.
In some embodiments, the key request further includes a visit time period, and if the visit time period corresponding to the visit time period is less than the second time period, the access control platform determines the validity period of the virtual key link as the visit time period; if the duration corresponding to the visit time period is greater than the second duration, the access control platform determines the valid period of the virtual key link as a time period with the duration being the second duration in the visit time period. The second duration may be set according to actual requirements, which is not limited in this embodiment of the present application. According to the method, the validity period of the virtual key link is limited within the second time period, so that the visited object can be prevented from moving in the visited space for a long time, congestion and confusion in the visited space are further avoided, and the safety and the order of the visited space are kept.
In some embodiments, the key request further includes a visited time period and a visited space, the database of the access control platform is further configured to store a type attribute of the visited space, and the access control platform queries the type attribute of the visited space in the key request from the database; the access control platform determines the interviewing time period and the interviewing number of the interviewed space based on the type attribute of the interviewed space; if the key request does not meet any one of the visit time period being in the visit-available time period and the visit number being smaller than or equal to the visit-available number, the access control platform sends a visit rejection prompt to the first terminal. According to the method, different interviewing time periods and interviewing people are set according to interviewed spaces with different types of attributes, so that the flexibility of the access control method can be improved, if the information in the key request does not meet any one of the interviewing time periods and the interviewing people, the interviewing of the interviewing object is refused, and the safety and the order of the interviewed spaces are kept.
In step 204, the access control platform sends the virtual key link to the first terminal.
In step 205, the first terminal receives the virtual key link, and sends an entrance guard opening request to the entrance guard control platform through the virtual key link in the validity period of the virtual key link.
Corresponding to step 203, if the virtual key link points to a web page, and the web page includes a door opening control, the process of sending, by the first terminal, a door opening request to the door access control platform through the virtual key link includes: and the webpage responds to clicking operation of the door opening control, and sends an access opening request to an access control platform. If the virtual key link points to a graphic code for sending an entrance guard opening request to the entrance guard control platform, and the entrance guard control system further comprises a graphic code identification terminal, the first terminal sends the entrance guard opening request to the entrance guard control platform through the virtual key link, and the process of sending the entrance guard opening request to the entrance guard control platform comprises the following steps: the first terminal responds to the checking operation of the virtual key link and displays the graphic code corresponding to the virtual key link; the graphic code identification terminal scans the graphic code and sends a graphic code identification success message to the first terminal after the graphic code identification is successful; and the first terminal receives the graphic code identification success message and sends an entrance guard opening request to the entrance guard control platform.
In step 206, the entrance guard control platform receives the entrance guard opening request, and if the entrance guard control platform detects that the first terminal is located in the target range of the entrance guard corresponding to the visited object, the entrance guard is controlled to be opened.
The target range may be set according to actual requirements, which is not limited in the embodiment of the present application.
In some embodiments, the key request includes a face image of the visited object, the access control system further includes an image capturing device, the image capturing device is configured to capture a face image in a target range of the access control, and if the access control platform detects that the first terminal is located in the target range of the access control corresponding to the visited object, the access control is controlled to be opened, and the process includes: the camera equipment collects face images in a target range of the access control, and sends the collected face images to the access control platform; the entrance guard control platform receives the face image acquired by the camera equipment, matches the face image acquired by the camera equipment with the face image in the key request, and controls the entrance guard to open if the matching is successful. In the method, when the visit object enters the target range of the access control, the face image of the visit object is acquired by the camera equipment, and the access control platform can possibly open the access control to allow the visit object to enter, so that the security of the access control can be improved; in addition, the access control platform matches the face image acquired by the camera equipment with the face image in the key request, and the access is opened under the condition that the matching is successful, so that the actual visit object is consistent with the visit object in the key request, and the security of the access can be further improved.
In some embodiments, the access control platform sends a location information access request to the first terminal; after receiving an agreement instruction for the position information access request sent by the first terminal, the access control platform accesses the position information of the first terminal, wherein the position information indicates the position of the first terminal; and if the entrance guard control platform detects that the position of the first terminal is positioned in the target range of the entrance guard, controlling the entrance guard to open. According to the method, the access control platform confirms whether the visiting object enters the target range of the access through the position information of the first terminal, if so, the access is opened, the opening efficiency of the access can be improved on the basis of ensuring the safety of the access, and the passing fluency of the visiting object is further improved.
In some embodiments, after the entrance guard is opened, the entrance guard control platform sends a visited prompt to the first terminal for the visited object, where the visited prompt is used to prompt an administrator of the visited object that the visited object has visited.
In step 207, if the virtual key is linked to the validity period, the access control platform sends an expiration prompt to the first terminal, where the expiration prompt is used to prompt the subject to leave.
In some embodiments, the access control platform determines whether the visited object leaves the visited space based on the face image acquired by the camera device in the access control system and the movement track corresponding to the face image; if the access control platform does not detect that the visited object leaves the visited space within a third time period after the expiration of the effective period, a driving-off prompt for the visited object is sent to an administrator of the visited space, and the driving-off prompt is used for prompting the administrator of the visited space to drive off the visited personnel. The third duration may be set according to an actual requirement, and an administrator of the visited space may be a security personnel or a nurse, which is not limited in the embodiment of the present application.
According to the method, the access control platform inquires the identity information of the access object and the accessed object in the key request in the database, under the condition that the access control platform inquires the identity information of the access object and the accessed object, a virtual key link is generated and sent to the first terminal, and then the access of the access object can be opened through the virtual key link without manually verifying the identity information of the access object, so that the complexity of manually verifying the identity of the access object can be reduced, and the efficiency of opening the access is improved; in addition, the virtual key link has a valid period, and the access control can be opened only when the visit object is located near the access control in the valid period of the virtual key link, so that the security of the access control can be improved.
The following describes a case where the identity information of the visited object is not queried and the identity information of the visited object is queried. Fig. 3 is a flowchart of an access control method according to an embodiment of the present application, and as shown in fig. 3, an interaction between an access control platform, a first terminal, and a second terminal is taken as an example, and the method includes the following steps 301 to 309.
In step 301, the first terminal sends a key request to the access control platform, the key request indicating identity information of the visited object and identity information of the visited object.
In step 302, the access control platform receives the key request, and queries the identity information of the visited object and the identity information of the visited object in the key request in a database, where the database is used to store the identity information of the registered object.
Steps 301 to 302 are the same as steps 201 to 202, and are not repeated.
In step 303, if the identity information of the visited object is not queried and the identity information of the visited object is queried, the access control platform sends the key request to the second terminal.
The access control platform cannot confirm the identity information of the visiting object because the identity information of the visiting object is not inquired in the database, so that the access control platform sends the key request to the second terminal, and the login object of the second terminal confirms the identity information of the visiting object.
In step 304, the second terminal receives the key request, and in response to a confirmation operation of the key request, sends a confirmation instruction for the key request to the access control platform.
In step 305, the access control platform receives the confirmation instruction sent by the second terminal, and generates a virtual key link, where the virtual key link has a validity period.
The process of generating the virtual key link by the access control platform in the step 305 is the same as the process of generating the virtual key link by the access control platform in the step 203, and will not be repeated.
In some embodiments, after receiving the confirmation instruction, the access control platform stores the identity information of the visiting object in the database so as to register the visiting object. According to the method, the access control platform registers the identity information of the confirmed access object, when the access object sends a key request to the access control platform again, the access control platform can inquire the identity information of the access object from the database, and then a virtual key link is generated, the login object of the second terminal is not required to confirm again, the time for requesting the virtual key link can be reduced, the waiting time of the access object is shortened, and the efficiency of verifying the identity information of the access object is improved.
In some embodiments, after receiving the confirmation instruction, the access control platform sends a registration confirmation request for the visit object to the second terminal; the second terminal responds to the confirmation operation of the registration confirmation request and sends a registration instruction aiming at the visit object to the access control platform; after receiving the registration instruction, the access control platform stores the identity information of the visiting object into a database so as to register the visiting object. In the method, after the visited object confirms the identity information of the visited object, whether the visited object is registered or not is also required to be confirmed, so that the situation that the visited object is prevented from being confirmed by the visited object to obtain a virtual key link to open the access control when the visited object visits again is avoided, and the security of the access control is improved.
Step 304 is a process that the second terminal receives the key request and then sends a confirmation instruction to the access control platform, and in some embodiments, if the access control platform has not received the confirmation instruction sent by the second terminal after the first time period, processing prompt audio for the key request is generated, where the processing prompt audio is used to prompt a login object of the second terminal to process the key request; the access control platform calls the second terminal, and plays the processing prompt audio after the second terminal is connected. According to the method, when the confirmation instruction sent by the second terminal is not received for a long time, the access control platform reminds a login object of the second terminal to process the key request in a mode of calling the second terminal, so that waiting time of an visit object is shortened, and efficiency of requesting a virtual key link is improved.
It should be noted that, the foregoing steps 304 to 305 are described taking a case where, after the second terminal receives the key request, a confirmation instruction is sent to the access control platform in response to an accepting operation of the key request, and in some embodiments, after the second terminal receives the key request, a denial of access instruction is sent to the access control platform to deny access to the access object, where the process includes: the second terminal receives a key request sent by an access control platform; the second terminal responds to the refusal operation of the key request and sends a refusal visit instruction aiming at the key request to the access control platform, wherein the refusal visit instruction indicates that a login object of the second terminal refuses visit of the visit object; and after receiving the visit refusing instruction, the access control platform sends a visit refusing prompt to the first terminal. According to the method, the login object of the second terminal can send the confirmation instruction or the visit rejection instruction to the access control platform through the acceptance operation or the rejection operation of the key request, so that visit of the visit object is accepted or rejected, and safety of access is guaranteed.
In step 306, the access control platform sends the virtual key link to the first terminal.
In step 307, the first terminal receives the virtual key link, and sends an entrance guard opening request to the entrance guard control platform through the virtual key link during the validity period of the virtual key link.
In step 308, the entrance guard control platform receives the entrance guard opening request, and if the entrance guard control platform detects that the first terminal is located in the target range of the entrance guard corresponding to the visited object, the entrance guard is controlled to be opened.
In step 309, if the virtual key is linked to the validity period, the access control platform sends an expiration prompt to the first terminal, where the expiration prompt is used to prompt the subject to leave.
Steps 306 to 309 are similar to steps 204 to 207, and will not be repeated.
The flow shown in the steps 301 to 309 will be described below by taking fig. 4 as an example. Fig. 4 is a flow chart of an access control method provided in the embodiment of the present application, as shown in fig. 4, an access control object sends a key request to an access control platform through a first terminal, the access control platform forwards the key request to a second terminal, and a login object of the second terminal, that is, an administrator of the accessed object confirms information in the key request; under the condition that the administrator agrees to visit, the second terminal sends a confirmation instruction to the access control platform; after receiving the confirmation instruction, the access control platform generates a virtual key link and sends the virtual key link to a first terminal corresponding to the visit object; and the visit object sends an entrance guard opening request to the entrance guard control platform through the virtual key link received by the first terminal so as to open the entrance guard.
In the method, the access control platform inquires the identity information of the access object and the accessed object in the key request in the database, and under the condition that the identity information of the access object is not inquired and the identity information of the accessed object is inquired, the access control platform sends the virtual key link to the second terminal after receiving the confirmation instruction sent by the second terminal, and the virtual key link has a valid period, and the access can be opened only when the valid period of the virtual key link is within the valid period and the access object is positioned near the access, so that the security of the access can be improved; further, on the basis of inquiring the identity information of the visited object, the access control platform does not directly send a visit refusing instruction to the first terminal because the identity information of the visited object is not inquired, but forwards a key request to the second terminal, and an administrator of the visited object confirms the identity information of the visited object, so that a room is reserved for the condition that the visited object is an unregistered visitor, the visited object does not need to be registered first, and then sends the key request to the access control platform again through the first terminal, the operation cost of the visited object can be saved, and the efficiency of opening the access is improved on the basis of ensuring the security of the access.
The following describes a case where the identity information of the interview object is queried and the identity information of the interview object is not queried. Fig. 5 is a flowchart of a door control method according to an embodiment of the present application, and as shown in fig. 5, an interaction between a door control platform and a first terminal is described as an example, and the method includes the following steps 501 to 503.
In step 501, the first terminal sends a key request to the access control platform, the key request indicating identity information of the visited object and identity information of the visited object.
In step 502, the access control platform receives the key request, and queries the identity information of the visited object and the identity information of the visited object in the key request in a database, where the database is used to store the identity information of the registered object.
Steps 501 to 502 are similar to steps 201 to 202, and are not repeated.
In step 503, if the identity information of the visited object is queried and the identity information of the visited object is not queried, the access control platform sends a request error prompt for the key request to the first terminal, where the request error prompt is used to prompt that the identity information of the visited object in the key request of the visited object is wrong.
If the identity information of the visited object is not queried, the first terminal sends a request error prompt to the first terminal, and the visited object is prompted to check the identity information of the visited object in the key request, so that the security of the gate inhibition is improved.
The following describes a case where neither the identity information of the visited object nor the identity information of the visited object is queried. Fig. 6 is a flowchart of a door control method according to an embodiment of the present application, and as shown in fig. 6, an interaction between a door control platform and a first terminal is described as an example, and the method includes the following steps 601 to 603.
In step 601, the first terminal sends a key request to the access control platform, the key request indicating identity information of the visited object and identity information of the visited object.
In step 602, the access control platform receives the key request, and queries the identity information of the visited object and the identity information of the visited object in the key request in a database, where the database is used to store the identity information of the registered object.
Steps 601 to 602 are the same as steps 201 to 202, and are not repeated.
In step 603, if neither the identity information of the visited object nor the identity information of the visited object is queried, the access control platform sends a request error prompt for the key request to the first terminal, where the request error prompt is used to prompt that the identity information of the visited object in the key request of the visited object is wrong.
In the step 603, the process of sending the request error prompt for the key request to the first terminal by the access control platform is the same as the process of sending the request error prompt for the key request to the first terminal by the access control platform in the step 503, and is not repeated.
Fig. 7 is a schematic structural diagram of an access control device, which is applied to a first terminal in an access control system, and the access control system further includes an access control platform, and the device includes a first sending module 701 and a second sending module 702.
The first sending module 701 is configured to send a key request to the access control platform, where the key request indicates identity information of the visited object and identity information of the visited object;
the second sending module 702 is configured to receive the virtual key link sent by the access control platform, and send an access opening request to the access control platform through the virtual key link during the validity period of the virtual key link.
In one possible implementation manner, the access control system further includes a graphic code identification terminal, and the second sending module 702 is configured to:
responding to the checking operation of the virtual key link, and displaying the graphic code corresponding to the virtual key link;
and receiving a graphic code identification success message sent by the graphic code identification terminal, and sending an entrance guard opening request to an entrance guard control platform.
It should be noted that: in the door control device provided in the above embodiment, when corresponding steps are executed, only the division of the above functional modules is used for illustration, and in practical application, the above functional allocation may be completed by different functional modules according to needs, that is, the internal structure of the device is divided into different functional modules, so as to complete all or part of the functions described above. In addition, the door control device and the door control method provided in the foregoing embodiments belong to the same concept, and specific implementation processes thereof are detailed in the method embodiments and are not described herein again.
Fig. 8 is a schematic structural diagram of an access control device provided in the embodiment of the present application, which is applied to an access control platform in an access control system, where the access control system further includes a first terminal and a second terminal, and the device includes a receiving module 801, a query module 802, a generating module 803, a sending module 804 and a detecting module 805.
The receiving module 801 is configured to receive a key request sent by a first terminal, where the key request indicates identity information of an visited object and identity information of a visited object;
the query module 802 is configured to query a database for identity information of an object to be visited and identity information of an object to be visited in a key request, where the database is configured to store identity information of registered objects;
the generating module 803 is configured to generate a virtual key link if the identity information of the visited object and the identity information of the visited object are queried in the database, send a key request to the second terminal if the identity information of the visited object is not queried in the database and the identity information of the visited object is queried, and generate a virtual key link after receiving a confirmation instruction for the key request sent by the second terminal, where the virtual key link has a validity period;
the sending module 804 is configured to send a virtual key link to the first terminal;
the detection module 805 is configured to receive an access control opening request sent by a first terminal, and if the first terminal is detected to be located in a target range of an access control corresponding to a visited object, control the access control to be opened;
the sending module 804 is further configured to send an expiration prompt to the first terminal if the virtual key is linked to the validity period, where the expiration prompt is used to prompt the departure of the visited object.
In one possible implementation, the query module 802 is configured to:
if the identity information of the visited object and the identity information of the visited object are queried in the database, the identity information of the visited object and the identity information of the visited object have an association relation in the database, and the virtual key link is generated.
In one possible implementation, the sending module 804 is further configured to:
sending a registration confirmation request for the visit object to the second terminal;
the apparatus further includes a registration module to:
after receiving the registration instruction, the identity information of the visiting object is stored in a database so as to register the visiting object.
In one possible implementation manner, the generating module 803 is further configured to generate a processing prompt audio for the key request if the confirmation instruction is not received after the first duration, where the processing prompt audio is used to prompt the login object of the second terminal to process the key request;
the device also comprises a calling module which is used for calling the second terminal and playing the processing prompt audio after the second terminal is connected.
In one possible implementation, the sending module 804 is further configured to:
and after receiving the visit rejection instruction sent by the second terminal, sending a visit rejection prompt to the first terminal, wherein the visit rejection instruction indicates that the login object of the second terminal rejects the visit of the visit object.
In one possible embodiment, the key request further includes a visit period, and the apparatus further includes a first determination module for:
if the visit duration corresponding to the visit time period is smaller than the second duration, determining the valid period of the virtual key link as the visit time period;
and if the visit time length corresponding to the visit time period is longer than the second time length, determining the validity period of the virtual key link as a time period with the second time length in the visit time period.
In one possible implementation, the key request further includes a visited time period and a visited space, the database is further used for storing a type attribute of the visited space, and the query module 802 is further used for searching the type attribute of the visited space in the key request from the database;
the apparatus further includes a second determination module for determining an interviewed time period and an interviewed population of the interviewed space based on the type attribute of the interviewed space;
the sending module 804 is further configured to send a prompt for refusing access to the first terminal if the key request does not satisfy any one of the access available time period and the number of people accessing is less than or equal to the access available time period.
In one possible implementation manner, the sending module 804 is further configured to send a location information access request to the first terminal;
The device also comprises an access module, a position information processing module and a position information processing module, wherein the access module is used for accessing the position information of the first terminal after receiving an agreement instruction for the position information access request sent by the first terminal, and the position information indicates the position of the first terminal;
the detection module 805 is configured to control the entrance guard to open if it is detected that the location of the first terminal is within the target range of the entrance guard.
It should be noted that: in the door control device provided in the above embodiment, when corresponding steps are executed, only the division of the above functional modules is used for illustration, and in practical application, the above functional allocation may be completed by different functional modules according to needs, that is, the internal structure of the device is divided into different functional modules, so as to complete all or part of the functions described above. In addition, the door control device and the door control method provided in the foregoing embodiments belong to the same concept, and specific implementation processes thereof are detailed in the method embodiments and are not described herein again.
In an embodiment of the present disclosure, there is also provided an electronic device including a processor and a memory for storing at least one computer program, where the at least one computer program is loaded and executed by the processor to implement the above-mentioned access control method.
Taking an electronic device as an example of a terminal, fig. 9 is a schematic structural diagram of the terminal provided in the embodiment of the present application, referring to fig. 9, the terminal 900 may be: a smart phone, a tablet computer, an MP3 player (Moving Picture Experts Group Audio Layer III, motion picture expert compression standard audio plane 3), an MP4 (Moving Picture Experts Group Audio Layer IV, motion picture expert compression standard audio plane 4) player, a notebook computer, or a desktop computer. Terminal 900 may also be referred to by other names of user devices, portable terminals, laptop terminals, desktop terminals, etc.
In general, the terminal 900 includes: a processor 901 and a memory 902.
Processor 901 may include one or more processing cores, such as a 4-core processor, a 9-core processor, and the like. The processor 901 may be implemented in at least one hardware form of DSP (Digital Signal Processing ), FPGA (Field-Programmable Gate Array, field programmable gate array), PLA (Programmable Logic Array ). The processor 901 may also include a main processor and a coprocessor, the main processor being a processor for processing data in an awake state, also referred to as a CPU (Central Processing Unit ); a coprocessor is a low-power processor for processing data in a standby state. In some embodiments, the processor 901 may integrate a GPU (Graphics Processing Unit, image processor) for taking care of rendering and drawing of content that the display screen needs to display. In some embodiments, the processor 901 may also include an AI (Artificial Intelligence ) processor for processing computing operations related to machine learning.
The memory 902 may include one or more computer-readable storage media, which may be non-transitory. The memory 902 may also include high-speed random access memory, as well as non-volatile memory, such as one or more magnetic disk storage devices, flash memory storage devices. In some embodiments, a non-transitory computer readable storage medium in memory 902 is used to store at least one program code for execution by processor 901 to implement a process performed by a terminal in an access control method provided by a method embodiment in the present disclosure.
In some embodiments, the terminal 900 may further optionally include: a peripheral interface 903, and at least one peripheral. The processor 901, memory 902, and peripheral interface 903 may be connected by a bus or signal line. The individual peripheral devices may be connected to the peripheral device interface 903 via buses, signal lines, or circuit boards. Specifically, the peripheral device includes: at least one of radio frequency circuitry 904, a display 905, a camera assembly 906, audio circuitry 907, and a power source 908.
The peripheral interface 903 may be used to connect at least one peripheral device associated with an I/O (Input/Output) to the processor 901 and the memory 902. In some embodiments, the processor 901, memory 902, and peripheral interface 903 are integrated on the same chip or circuit board; in some other embodiments, either or both of the processor 901, the memory 902, and the peripheral interface 903 may be implemented on separate chips or circuit boards, which are not limited by the disclosed embodiments.
The Radio Frequency circuit 904 is configured to receive and transmit RF (Radio Frequency) signals, also known as electromagnetic signals. The radio frequency circuit 904 communicates with a communication network and other communication devices via electromagnetic signals. The radio frequency circuit 904 converts an electrical signal into an electromagnetic signal for transmission, or converts a received electromagnetic signal into an electrical signal. In some embodiments, the radio frequency circuit 904 includes: antenna systems, RF transceivers, one or more amplifiers, tuners, oscillators, digital signal processors, codec chipsets, subscriber identity module cards, and so forth. The radio frequency circuit 904 may communicate with other terminals via at least one wireless communication protocol. The wireless communication protocol includes, but is not limited to: metropolitan area networks, various generations of mobile communication networks (2G, 3G, 4G, and 5G), wireless local area networks, and/or WiFi (Wireless Fidelity ) networks. In some embodiments, the radio frequency circuitry 904 may also include NFC (Near Field Communication, short range wireless communication) related circuitry, which is not limited by the present disclosure.
The display 905 is used to display a UI (User Interface), a User page. The UI may include graphics, text, icons, video, and any combination thereof. When the display 905 is a touch display, the display 905 also has the ability to capture touch signals at or above the surface of the display 905. The touch signal may be input as a control signal to the processor 901 for processing. At this time, the display 905 may also be used to provide virtual buttons and/or a virtual keyboard, also referred to as soft buttons and/or a soft keyboard. In some embodiments, the display 905 may be one and disposed on the front panel of the terminal 900; in other embodiments, the display 905 may be at least two, respectively disposed on different surfaces of the terminal 900 or in a folded design; in other embodiments, the display 905 may be a flexible display disposed on a curved surface or a folded surface of the terminal 900. Even more, the display 905 may be arranged in an irregular pattern other than rectangular, i.e., a shaped screen. The display 905 may be made of LCD (Liquid Crystal Display ), OLED (Organic Light-Emitting Diode) or other materials.
The camera assembly 906 is used to capture images or video. In some embodiments, the camera assembly 906 includes a front camera and a rear camera. Typically, the front camera is disposed on the front panel of the terminal and the rear camera is disposed on the rear surface of the terminal. In some embodiments, the at least two rear cameras are any one of a main camera, a depth camera, a wide-angle camera and a tele camera, so as to realize that the main camera and the depth camera are fused to realize a background blurring function, and the main camera and the wide-angle camera are fused to realize a panoramic shooting and Virtual Reality (VR) shooting function or other fusion shooting functions. In some embodiments, camera assembly 906 may also include a flash. The flash lamp can be a single-color temperature flash lamp or a double-color temperature flash lamp. The dual-color temperature flash lamp refers to a combination of a warm light flash lamp and a cold light flash lamp, and can be used for light compensation under different color temperatures.
The audio circuit 907 may include a microphone and a speaker. The microphone is used for collecting sound waves of users and the environment, converting the sound waves into electric signals, and inputting the electric signals to the processor 901 for processing, or inputting the electric signals to the radio frequency circuit 904 for voice communication. For purposes of stereo acquisition or noise reduction, the microphone may be plural and disposed at different portions of the terminal 900. The microphone may also be an array microphone or an omni-directional pickup microphone. The speaker is used to convert electrical signals from the processor 901 or the radio frequency circuit 904 into sound waves. The speaker may be a conventional thin film speaker or a piezoelectric ceramic speaker. When the speaker is a piezoelectric ceramic speaker, not only the electric signal can be converted into a sound wave audible to humans, but also the electric signal can be converted into a sound wave inaudible to humans for ranging and other purposes. In some embodiments, the audio circuit 907 may also include a headphone jack.
A power supply 908 is used to power the various components in the terminal 900. The power source 908 may be alternating current, direct current, disposable or rechargeable. When the power source 908 comprises a rechargeable battery, the rechargeable battery may support wired or wireless charging. The rechargeable battery may also be used to support fast charge technology.
In some embodiments, terminal 900 can further include one or more sensors 909. The one or more sensors 909 include, but are not limited to: acceleration sensor 910, gyroscope sensor 911, pressure sensor 912, optical sensor 913, and proximity sensor 914.
The acceleration sensor 910 may detect the magnitudes of accelerations on three coordinate axes of a coordinate system established with the terminal 900. For example, the acceleration sensor 910 may be used to detect components of gravitational acceleration in three coordinate axes. The processor 901 may control the display 905 to display a user page in a landscape view or a portrait view according to the gravitational acceleration signal acquired by the acceleration sensor 910. The acceleration sensor 910 may also be used for the acquisition of motion data of a game or a user.
The gyro sensor 911 may detect the body direction and the rotation angle of the terminal 900, and the gyro sensor 911 may collect the 3D motion of the user to the terminal 900 in cooperation with the acceleration sensor 910. The processor 901 may implement the following functions based on the data collected by the gyro sensor 911: motion sensing (e.g., changing UI according to a tilting operation by a user), image stabilization at shooting, game control, and inertial navigation.
Pressure sensor 912 may be disposed on a side frame of terminal 900 and/or on an underside of display 905. When the pressure sensor 912 is disposed at a side frame of the terminal 900, a grip signal of the user to the terminal 900 may be detected, and the processor 901 performs a left-right hand recognition or a shortcut operation according to the grip signal collected by the pressure sensor 912. When the pressure sensor 912 is disposed at the lower layer of the display 905, the processor 901 performs control of the operability control on the UI page according to the pressure operation of the user on the display 905. The operability controls include at least one of a button control, a scroll bar control, an icon control, and a menu control.
The optical sensor 913 is used to collect the intensity of the ambient light. In one embodiment, the processor 901 may control the display brightness of the display panel 905 based on the intensity of ambient light collected by the optical sensor 913. Specifically, when the ambient light intensity is high, the display luminance of the display screen 905 is turned up; when the ambient light intensity is low, the display luminance of the display panel 905 is turned down. In another embodiment, the processor 901 may also dynamically adjust the shooting parameters of the camera assembly 906 according to the ambient light intensity collected by the optical sensor 913.
A proximity sensor 914, also referred to as a distance sensor, is typically provided on the front panel of the terminal 900. The proximity sensor 914 is used to collect the distance between the user and the front of the terminal 900. In one embodiment, when the proximity sensor 914 detects that the distance between the user and the front face of the terminal 900 is gradually decreasing, the processor 901 controls the display 905 to switch from the bright screen state to the off screen state; when the proximity sensor 914 detects that the distance between the user and the front surface of the terminal 900 gradually increases, the processor 901 controls the display 905 to switch from the off-screen state to the on-screen state.
Those skilled in the art will appreciate that the structure shown in fig. 9 is not limiting and that more or fewer components than shown may be included or certain components may be combined or a different arrangement of components may be employed.
Taking an electronic device as a server as an example, fig. 10 is a schematic structural diagram of a server provided in the embodiment of the present application, where the server 1000 may have a relatively large difference due to different configurations or performances, and may include one or more CPUs (Central Processing Units, processors) 1001 and one or more memories 1002, where at least one computer program is stored in the one or more memories 1002, and the at least one computer program is loaded and executed by the one or more processors 1001 to implement the above access control method. Of course, the server 1000 may also have a wired or wireless network interface, a keyboard, an input/output interface, and other components for implementing the functions of the device, which are not described herein.
In the embodiment of the present application, there is also provided a computer-readable storage medium including a program code, for example, a memory 902 including a program code, which is executable by the processor 901 of the terminal 900 to complete the above-described entrance guard control method. Alternatively, the computer readable storage medium may be a ROM (Read-Only Memory), a RAM (Random Access Memory ), a CD-ROM (Compact-Disc Read-Only Memory), a magnetic tape, a floppy disk, an optical data storage device, and the like.
In an embodiment of the present application, there is also provided a computer program product including one or more computer programs that are executed by one or more processors of an electronic device, so that the electronic device can perform the above-mentioned access control method.
In some embodiments, the computer program related to the embodiments of the present application may be deployed to be executed on one computer device or on multiple computer devices located at one site, or on multiple computer devices distributed across multiple sites and interconnected by a communication network, where the multiple computer devices distributed across multiple sites and interconnected by a communication network may constitute a blockchain system.
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed herein. This disclosure is intended to cover any adaptations, uses, or adaptations of the disclosure following the general principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.
It is to be understood that the present disclosure is not limited to the precise arrangements and instrumentalities shown in the drawings, and that various modifications and changes may be effected without departing from the scope thereof. The scope of the present disclosure is limited only by the appended claims.

Claims (14)

1. The access control method is characterized by being applied to an access control system, wherein the access control system comprises an access control platform, a first terminal and a second terminal, and the method comprises the following steps:
the first terminal sends a key request to the access control platform, wherein the key request indicates the identity information of the visited object and the identity information of the visited object;
The access control platform receives the key request, and inquires the identity information of the visited object and the identity information of the visited object in the key request in a database, wherein the database is used for storing the identity information of the registered object;
if the identity information of the visited object and the identity information of the visited object are queried in the database, the access control platform generates a virtual key link, if the identity information of the visited object is not queried in the database and the identity information of the visited object is queried, the access control platform sends the key request to the second terminal, and after receiving a confirmation instruction for the key request sent by the second terminal, the access control platform generates the virtual key link, wherein the virtual key link has a valid period;
the access control platform sends the virtual key link to the first terminal;
the first terminal receives the virtual key link, and sends an access control opening request to the access control platform through the virtual key link in the effective period of the virtual key link;
the access control platform receives the access opening request, and if the access control platform detects that the first terminal is located in a target range of an access corresponding to the visited object, the access control platform controls the access to be opened;
And if the virtual key is linked to the validity period, the access control platform sends an visit expiration prompt to the first terminal, wherein the visit expiration prompt is used for prompting the visit object to leave.
2. The method of claim 1, wherein the access control platform generates a virtual key link if the identity information of the visited object and the identity information of the visited object are queried in the database, comprising:
if the identity information of the visited object and the identity information of the visited object are queried in the database, and the identity information of the visited object have an association relationship in the database, the access control platform generates the virtual key link.
3. The method according to claim 1, wherein the method further comprises:
after receiving the confirmation instruction, the access control platform sends a registration confirmation request aiming at the visit object to the second terminal;
the second terminal responds to the confirmation operation of the registration confirmation request and sends a registration instruction aiming at the visit object to the access control platform;
And after receiving the registration instruction, the access control platform stores the identity information of the visit object into the database so as to register the visit object.
4. The method of claim 1, wherein after the access control platform sends the key request to the second terminal, the method further comprises:
if the access control platform does not receive the confirmation instruction after the first duration, generating processing prompt audio aiming at the key request, wherein the processing prompt audio is used for prompting a login object of the second terminal to process the key request;
and the access control platform calls the second terminal, and plays the processing prompt audio after the second terminal is connected.
5. The method of claim 1, wherein after the access control platform sends the key request to the second terminal, the method further comprises:
the second terminal receives the key request sent by the access control platform;
the second terminal responds to the receiving operation of the key request and sends a confirmation instruction for the key request to the access control platform, wherein the confirmation instruction indicates that a login object of the second terminal receives the visit of the visit object;
Or alternatively, the first and second heat exchangers may be,
and the second terminal responds to the refusal operation of the key request, a refusal visit instruction aiming at the key request is sent to the access control platform, and after the access control platform receives the refusal visit instruction, a refusal visit prompt is sent to the first terminal, and the refusal visit instruction indicates that a login object of the second terminal refuses visit of the visit object.
6. The method of claim 1, wherein the key request further comprises a visit period, the method further comprising:
if the visit duration corresponding to the visit time period is smaller than the second duration, the access control platform determines the validity period of the virtual key link as the visit time period;
if the visit time length corresponding to the visit time period is greater than the second time length, the access control platform determines the validity period of the virtual key link as a time period with the second time length in the visit time period.
7. The method of claim 1, wherein the key request further comprises a visited time period and a visited space, the database further for storing a type attribute of the visited space, the method further comprising:
The access control platform inquires the type attribute of the visited space in the key request from the database;
the access control platform determines the interviewing time period and the interviewing number of the interviewed space based on the type attribute of the interviewed space;
and if the key request does not meet any one of the visit time period being in the visit time period and the number of the visiting persons being smaller than or equal to the visit number, the access control platform sends a visit rejection prompt to the first terminal.
8. The method of claim 1, wherein the access control system further comprises a graphical code identification terminal, the sending an access opening request to the access control platform via the virtual key link comprising:
the first terminal responds to the checking operation of the virtual key link and displays a graphic code corresponding to the virtual key link;
the graphic code identification terminal scans the graphic code and sends a graphic code identification success message to the first terminal after the graphic code identification is successful;
and the first terminal receives the graphic code identification success message and sends the entrance guard opening request to the entrance guard control platform.
9. The method according to claim 1, wherein the method further comprises:
the access control platform sends a position information access request to the first terminal;
the access control platform accesses the position information of the first terminal after receiving an agreement instruction for the position information access request sent by the first terminal, wherein the position information indicates the position of the first terminal;
and if the access control platform detects that the first terminal is positioned in the target range of the access corresponding to the visited object, controlling the access to be opened, including:
and if the entrance guard control platform detects that the position of the first terminal is positioned in the target range of the entrance guard, controlling the entrance guard to open.
10. The access control method is characterized by being applied to a first terminal in an access control system, wherein the access control system further comprises an access control platform, and the method comprises the following steps:
sending a key request to the access control platform, wherein the key request indicates the identity information of the visited object and the identity information of the visited object;
and receiving a virtual key link sent by the access control platform, and sending an access opening request to the access control platform through the virtual key link in the effective period of the virtual key link.
11. The access control method is characterized by being applied to an access control platform in an access control system, wherein the access control system further comprises a first terminal and a second terminal, and the method comprises the following steps:
receiving a key request sent by the first terminal, wherein the key request indicates the identity information of the visited object and the identity information of the visited object;
inquiring the identity information of the visited object and the identity information of the visited object in the key request in a database, wherein the database is used for storing the identity information of the registered object;
generating a virtual key link if the identity information of the visited object and the identity information of the visited object are queried in the database, sending the key request to the second terminal if the identity information of the visited object and the identity information of the visited object are not queried in the database, and generating the virtual key link after receiving a confirmation instruction for the key request sent by the second terminal, wherein the virtual key link has an effective period;
transmitting the virtual key link to the first terminal;
Receiving an access control opening request sent by the first terminal, and controlling the access control to be opened if the first terminal is detected to be positioned in a target range of the access control corresponding to the visited object;
and if the virtual key is linked to the validity period, sending an visit expiration prompt to the first terminal, wherein the visit expiration prompt is used for prompting the visit object to leave.
12. The access control system is characterized by comprising an access control platform, a first terminal and a second terminal;
the first terminal is used for sending a key request to the access control platform, wherein the key request indicates the identity information of the visited object and the identity information of the visited object;
the access control platform is used for:
the key request is received, the identity information of the visited object and the identity information of the visited object in the key request are queried in a database, and the database is used for storing the identity information of the registered object;
generating a virtual key link if the identity information of the visited object and the identity information of the visited object are queried in the database, sending the key request to the second terminal if the identity information of the visited object and the identity information of the visited object are not queried in the database, and generating the virtual key link after receiving a confirmation instruction for the key request sent by the second terminal, wherein the virtual key link has an effective period;
Transmitting the virtual key link to the first terminal;
the first terminal is further configured to receive the virtual key link, and send an access control opening request to the access control platform through the virtual key link in the validity period of the virtual key link;
the entrance guard control platform is also used for:
receiving the access control opening request, and controlling the access control to be opened if the first terminal is detected to be positioned in the target range of the access control corresponding to the visited object;
and if the virtual key is linked to the validity period, sending an visit expiration prompt to the first terminal, wherein the visit expiration prompt is used for prompting the visit object to leave.
13. An electronic device comprising a processor and a memory for storing at least one computer program loaded and executed by the processor to implement the access control method of any one of claims 1 to 11.
14. A computer readable storage medium having stored therein at least one computer program loaded and executed by a processor of an electronic device to implement the access control method of any one of claims 1 to 11.
CN202310532342.7A 2023-05-11 2023-05-11 Access control method, system, electronic equipment and readable storage medium Pending CN116543489A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310532342.7A CN116543489A (en) 2023-05-11 2023-05-11 Access control method, system, electronic equipment and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310532342.7A CN116543489A (en) 2023-05-11 2023-05-11 Access control method, system, electronic equipment and readable storage medium

Publications (1)

Publication Number Publication Date
CN116543489A true CN116543489A (en) 2023-08-04

Family

ID=87444905

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310532342.7A Pending CN116543489A (en) 2023-05-11 2023-05-11 Access control method, system, electronic equipment and readable storage medium

Country Status (1)

Country Link
CN (1) CN116543489A (en)

Similar Documents

Publication Publication Date Title
CN110602089B (en) Block chain-based medical data storage method, device, equipment and storage medium
JP7317242B2 (en) Bluetooth connection methods, systems and electronic devices
US11875622B2 (en) Authentication method and user equipment
CN112768027A (en) Detection result query method, device, terminal, server and storage medium
US10824706B2 (en) Portable electronic device for authenticating user and system and method associated therewith
CN114078581A (en) Health service reservation method, device, terminal, server and storage medium
CN110544193A (en) Donation information distributed storage method and device
CN112562865A (en) Information association method, device, terminal and storage medium
CN110598386A (en) Data processing method, device and equipment based on block chain and storage medium
CN110290191B (en) Resource transfer result processing method, device, server, terminal and storage medium
CN111479275A (en) Method, device and equipment for detecting suspicious equipment and storage medium
CN111831385B (en) Service trusted information processing method, device, equipment and storage medium
CN111047328B (en) Mobile payment method, device, system and storage medium
CN110597840B (en) Partner relationship establishment method, device, equipment and storage medium based on blockchain
CN111694892B (en) Resource transfer method, device, terminal, server and storage medium
CN111130985B (en) Incidence relation establishing method, device, terminal, server and storage medium
CN116418771A (en) Message display method, message processing method, device and electronic equipment
CN116543489A (en) Access control method, system, electronic equipment and readable storage medium
CN114078582A (en) Method, device, terminal and storage medium for associating service information
CN114900559A (en) Management system, terminal, management method, and storage medium
CN110717605B (en) Block chain-based access information processing method and device
CN111131619B (en) Account switching processing method, device and system
CN114219112A (en) Health service reservation method, device, server and storage medium
CN112163862A (en) Target function processing method, device, terminal and storage medium
CN110570123A (en) Resource information management method, system and device based on block chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination