CN117746544A - Access control method, device, equipment and storage medium - Google Patents

Access control method, device, equipment and storage medium Download PDF

Info

Publication number
CN117746544A
CN117746544A CN202311789226.XA CN202311789226A CN117746544A CN 117746544 A CN117746544 A CN 117746544A CN 202311789226 A CN202311789226 A CN 202311789226A CN 117746544 A CN117746544 A CN 117746544A
Authority
CN
China
Prior art keywords
access control
door opening
target
authentication
control device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202311789226.XA
Other languages
Chinese (zh)
Inventor
闻亮
梁俊高
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Hikvision System Technology Co Ltd
Original Assignee
Hangzhou Hikvision System Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Hikvision System Technology Co Ltd filed Critical Hangzhou Hikvision System Technology Co Ltd
Priority to CN202311789226.XA priority Critical patent/CN117746544A/en
Publication of CN117746544A publication Critical patent/CN117746544A/en
Pending legal-status Critical Current

Links

Classifications

    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02PCLIMATE CHANGE MITIGATION TECHNOLOGIES IN THE PRODUCTION OR PROCESSING OF GOODS
    • Y02P90/00Enabling technologies with a potential contribution to greenhouse gas [GHG] emissions mitigation
    • Y02P90/02Total factory control, e.g. smart factories, flexible manufacturing systems [FMS] or integrated manufacturing systems [IMS]

Landscapes

  • Power-Operated Mechanisms For Wings (AREA)

Abstract

The application provides an access control method, an access control device, access control equipment and a storage medium, relates to the technical field of security and protection, and can improve the safety of warehouse entry. A control device having a remote communication connection with devices at each of a plurality of locations, the devices at each location including a door access device and an acquisition device, the method comprising: and receiving a door opening request from target access control equipment, wherein the door opening request is generated under the condition that a request person is locally authenticated at a target place controlled by the target access control equipment. And responding to the door opening request, and acquiring personnel information in a target area corresponding to the target place from acquisition equipment corresponding to the target place. And authenticating the personnel information, and sending a door opening instruction to the target access control equipment under the condition that the authentication is passed. The door opening instruction indicates the target access control equipment to open the door.

Description

Access control method, device, equipment and storage medium
Technical Field
The application relates to the technical field of security protection, in particular to an access control method, an access control device, access control equipment and a storage medium.
Background
The vault serves as an important storage location for the bank for valuables. The staff first extracts the required valuables (such as money) from the vault before the banking outlets are operated, and stores the balance valuables to the vault after the banking outlets are operated.
Because of the importance of the vault, before entering the vault, the staff needs to perform identity authentication and recheck authentication before entering the vault, and the current recheck authentication flow in the vault is mainly manual recheck.
However, if one rechecking person takes charge of a plurality of vaults, and the authorization center receives a plurality of rechecking requests, the rechecking person needs to recheck the plurality of rechecking requests one by one, and if the rechecking person processes the rechecking requests rapidly, rechecking contents can be ignored due to the driving time, so that the warehousing safety is affected; if the rechecking personnel recheck seriously, the time for the personnel to enter the vault can be influenced, so that the follow-up work can not be performed on time.
Disclosure of Invention
Based on the technical problems, the application provides an access control method, an access control device, access control equipment and a storage medium, which can avoid the problem that the warehousing safety and the rechecking efficiency cannot be considered.
In a first aspect, the present application provides an access control method applied to a control device, where the control device is connected to devices in each of a plurality of places by remote communication, and the devices in each place include an access control device and an acquisition device, and the method includes: and receiving a door opening request from target access control equipment, wherein the door opening request is generated under the condition that a request person is locally authenticated at a target place controlled by the target access control equipment. And responding to the door opening request, and acquiring personnel information in a target area corresponding to the target place from acquisition equipment corresponding to the target place. And authenticating the personnel information, and sending a door opening instruction to the target access control equipment under the condition that the authentication is passed. The door opening instruction indicates the target access control equipment to open the door.
The application provides an access control method, wherein control equipment is added into an access control system, and the control equipment is in remote communication connection with access control equipment and acquisition equipment corresponding to a plurality of places. The control device receives a door opening request from the target access control device. The door opening request is generated under the condition that a request person is authenticated locally (such as a vault) at a target place managed by target access control equipment. Further, the control device collects personnel information in a target area (such as the front of a vault) corresponding to the target place through the collection device, and rechecks the personnel information. Subsequently, under the condition that the recheck passes, the control equipment automatically sends a door opening instruction to the target access control equipment. In this way, the control equipment is used for authenticating personnel information, and a door opening instruction is sent to the target access control equipment under the condition that the authentication is passed, and because the control equipment can process a plurality of door opening requests at the same time, the control equipment can avoid long-time waiting of workers while ensuring the warehousing safety, thereby avoiding the problem that the warehousing safety and the rechecking efficiency cannot be considered.
In a possible implementation manner, the "authentication of personnel information" includes: acquiring the current time, and authenticating the personnel information under the condition that the current time is within a preset time period. And/or, the personnel information includes the number of people in the target area, and the above-mentioned "authenticate personnel information" includes: determining whether the number of people is a preset number, wherein the preset number is at least 2 people.
In a possible implementation manner, the personnel information includes a body feature of the requesting personnel, the body feature includes a clothing feature and a security equipment feature, and authenticating the personnel information includes: and determining whether the similarity of the body appearance characteristic and the preset body appearance characteristic is greater than or equal to the preset similarity.
In a possible implementation manner, the door opening request includes a first authentication manner, where the first authentication manner is an authentication manner of a target access control device for a requested person, and the acquiring, from an acquisition device corresponding to a target location, person information in a target area corresponding to the target location includes: based on the first authentication method, a second authentication method is determined. The first authentication method is different from the second authentication method. And based on the second authentication mode, acquiring personnel information corresponding to the second authentication mode in the target area. The above "authentication of person information" authenticates person information corresponding to the second authentication method based on the second authentication method.
In a possible implementation manner, the door opening request includes an identifier of the target access control device, and the method includes authenticating personnel information, including: and determining a safety coefficient corresponding to the access control equipment based on the identification of the target access control equipment, and authenticating personnel information under the condition that the safety coefficient is smaller than or equal to a preset safety coefficient threshold value.
In a second aspect, a control apparatus is provided, applied to a control device, the control device having a remote communication connection with a device in each of a plurality of sites, the device in each site including an access control device and a collection device, the control apparatus comprising: a receiving unit, an acquiring unit, an authenticating unit and a transmitting unit. The receiving unit is used for receiving a door opening request from target access control equipment, wherein the door opening request is generated under the condition that a request person is locally authenticated at a target place controlled by the target access control equipment. And the acquisition unit is used for responding to the door opening request and acquiring personnel information in a target area corresponding to the target place from acquisition equipment corresponding to the target place. And the authentication unit is used for authenticating the personnel information. And the sending unit is used for sending a door opening instruction to the target access control equipment under the condition that the authentication is passed. The door opening instruction indicates the target access control equipment to open the door.
In a possible implementation manner, the authentication unit is specifically configured to: acquiring the current time, and authenticating personnel information under the condition that the current time is within a preset time period; and/or, the personnel information comprises the number of people in the target area, and the authentication unit is further specifically used for: determining whether the number of people is a preset number, wherein the preset number is at least 2 people.
In a possible implementation manner, the personnel information includes a body feature of the requesting personnel, the body feature includes a clothing feature and a security equipment feature, and the authentication unit is further specifically configured to: and determining whether the similarity of the body appearance characteristics and the preset body appearance characteristics is greater than or equal to the preset similarity.
In a possible implementation manner, the door opening request includes a first authentication manner, where the first authentication manner is an authentication manner of the target access device for a person requesting the door, and the authentication unit is further specifically configured to: based on the first authentication method, a second authentication method is determined. The first authentication method is different from the second authentication method. And based on the second authentication mode, acquiring personnel information corresponding to the second authentication mode in the target area. And authenticating the personnel information corresponding to the second authentication mode.
In a possible implementation manner, the door opening request includes an identifier of the target access control device, and the authentication unit is further specifically configured to: and determining a safety coefficient corresponding to the access control equipment based on the identification of the target access control equipment, and authenticating personnel information under the condition that the safety coefficient is smaller than or equal to a preset safety coefficient threshold value.
In a third aspect, the present application provides an electronic device comprising a processor and a memory. The memory stores instructions executable by the processor. The processor is configured to execute the instructions to cause the electronic device to implement the access control method of the first aspect described above.
In a fourth aspect, the present application provides a computer program product for, when run in an electronic device, causing the electronic device to perform the related method of the first aspect described above, to implement the access control method of the first aspect described above.
In a fifth aspect, the present application provides a readable storage medium comprising: software instructions. When the software instructions are run in the electronic equipment, the electronic equipment is enabled to realize the access control method of the first aspect.
In a sixth aspect, the present application provides an access control system, comprising: the control device is respectively in remote communication connection with the access control device and the acquisition device, and the access control device and the acquisition device correspond to the same place. The access control device is used for generating a door opening request and sending the door opening request to the control device. The door opening request is generated under the condition that a request person is authenticated locally at a target place controlled by the access control equipment. The acquisition equipment is used for acquiring personnel information of a target area corresponding to the target place. The control device is used for executing the access control method of the first aspect.
The advantageous effects of the second aspect to the sixth aspect described above may be described with reference to the first aspect, and will not be repeated.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are needed in the description of the embodiments will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and that other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
Fig. 1 is a schematic diagram of the composition of an access control system provided in the embodiment of the present application;
fig. 2 is a schematic interaction diagram of equipment of the access control system provided in the embodiment of the present application;
fig. 3 is a schematic diagram of the composition of an electronic device according to an embodiment of the present application;
fig. 4 is a schematic flow chart of an access control method according to an embodiment of the present application;
FIG. 5 is a second flow chart of an access control method according to an embodiment of the present disclosure;
FIG. 6 is a third flow chart of an access control method according to an embodiment of the present disclosure;
fig. 7 is a schematic diagram of a control device according to an embodiment of the present application.
Detailed Description
In order to enable those skilled in the art to better understand the technical solutions of the present application, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the accompanying drawings.
It should be noted that the terms "first," "second," and the like in the description and claims of the present application and the above figures are used for distinguishing between similar objects and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used may be interchanged where appropriate such that embodiments of the present application described herein may be implemented in sequences other than those illustrated or otherwise described herein. The implementations described in the following exemplary examples are not representative of all implementations consistent with the present application. Rather, they are merely examples of apparatus and methods consistent with some aspects of the present application as detailed in the accompanying claims.
In addition, in the description of the embodiments of the present application, "/" means or, unless otherwise indicated, for example, a/B may mean a or B. "and/or" herein is merely an association relationship describing an association object, and means that three relationships may exist, for example, a and/or B may mean: a exists alone, A and B exist together, and B exists alone. In addition, in the description of the embodiments of the present application, "plurality" means two or more than two.
Before explaining the embodiments of the present application in detail, some related terms and related techniques related to the embodiments of the present application are described.
Because of the importance of the vault, before entering the vault, the staff needs to perform identity authentication and recheck authentication before entering the vault. The current checking authentication flow is mainly manual checking.
If one rechecking person is responsible for a plurality of vaults, and the plurality of rechecking requests are required to be rechecked one by the rechecking person under the condition that the authorization center receives the plurality of rechecking requests, the rechecking person can easily ignore rechecking contents in order to enable a worker entering the vaults to enter the vaults rapidly, and the warehousing safety is affected.
For example, if the execution center is configured with 1-2 review workers, more than 2 review requests are queued. Particularly, during the early peak or the late peak, since the rechecking personnel needs to authorize a plurality of (e.g. 100) vaults in a short time (e.g. 20 minutes), if the rechecking personnel rapidly processes, rechecking contents can be ignored due to the driving time, and the warehousing safety is affected; if the rechecking personnel recheck seriously, the time for the personnel to enter the vault can be influenced, so that the follow-up work can not be performed on time.
In view of the above problems, an embodiment of the present application provides an access control method applied to a control device, where the control device is connected with devices in each of a plurality of places by remote communication, and the devices in each place include an access control device and an acquisition device, and the method includes: and receiving a door opening request from target access control equipment, wherein the door opening request is generated under the condition that a request person is locally authenticated at a target place controlled by the target access control equipment. And responding to the door opening request, and acquiring personnel information in a target area corresponding to the target place from acquisition equipment corresponding to the target place. And authenticating the personnel information, and sending a door opening instruction to the target access control equipment under the condition that the authentication is passed. The door opening instruction indicates the target access control equipment to open the door.
When the worker requests to enter the vault, identity authentication is firstly carried out, a rechecking request is triggered under the condition that the identity authentication passes, and an authorization instruction is triggered under the condition that the rechecking passes so as to open the vault gate. In order to timely process a review request triggered by a worker, a control device is added into an access control system, and the control device is in remote communication connection with access control devices and acquisition devices corresponding to a plurality of places. The control device receives a door opening request from the target access control device. The door opening request is generated under the condition that a request person is authenticated locally (such as a vault) at a target place managed by target access control equipment. Further, the control device collects personnel information in a target area (such as the front of a vault) corresponding to the target place through the collection device, and rechecks the personnel information. Subsequently, under the condition that the recheck passes, the control equipment sends a door opening instruction to the target access control equipment. In this way, the control equipment is used for authenticating personnel information, and a door opening instruction is sent to the target access control equipment under the condition that the authentication is passed, and because the control equipment can process a plurality of door opening requests at the same time, the control equipment can avoid long-time waiting of workers while ensuring the warehousing safety, thereby avoiding the problem that the warehousing safety and the rechecking efficiency cannot be considered.
The following describes the access control method provided by the embodiment of the application in detail with reference to the accompanying drawings.
The access control method provided by the embodiment of the application can be applied to an access control system, and fig. 1 shows a schematic structural diagram of the access control system. As shown in fig. 1, the entrance guard control system 10 includes a control device 11, a plurality of entrance guard devices (3 entrance guard devices are shown in fig. 1 by way of example: entrance guard device 1, entrance guard device 2, and entrance guard device 3, more or fewer entrance guard devices may be present in practical applications), and a plurality of collection devices (3 collection devices are shown in fig. 1 by way of example: collection device 1, collection device 2, and collection device 3, more or fewer collection devices may be present in practical applications), a human management device 12, and a review person. The control device 11 is connected to the plurality of access control devices, the plurality of collection devices, and the manual management device 12 via a wired network or a wireless network, respectively.
In some embodiments, the rechecking personnel may be arranged to operate the manual management device, or the manual management device may automatically judge according to a preset traffic rule.
In some embodiments, entrance guard device 1 and collection device 1 are devices in venue 1, entrance guard device 2 and collection device 2 are devices in venue 2, entrance guard device 3 and collection device 3 are devices in venue 3.
In some embodiments, the manual management device 12 is further connected to a plurality of access control devices and a plurality of collection devices through a wired network or a wireless network, respectively.
The acquisition device is used for acquiring personnel information and transmitting the personnel information to the control device 11.
In some embodiments, the acquisition device acquires the number of people and sends the number of people to the control device 11.
The access control equipment is used for carrying out local authentication on the requesting personnel.
Taking the entrance guard device 1 to control the vault 1 as an example, the local authentication mode is fingerprint authentication. The access control device 1 acquires a fingerprint of a requester in response to a fingerprint input operation of the requester, and authenticates the fingerprint of the requester. Further, the access control device 1 generates a door opening request when fingerprint authentication of the requesting person passes, and transmits the door opening request to the control device 11.
And the control device 11 is used for receiving a door opening request from the target access control device and responding to the door opening request to acquire personnel information in a target area corresponding to the target place from the acquisition device corresponding to the target place. The control device 11 is further configured to authenticate personnel information, and send a door opening instruction to the target access control device if the authentication passes.
The access control device is further configured to receive an opening command from the control device 11, and to open the vault in response to the opening command.
The control device 11 is further configured to send a review request to the manual management device in the case that authentication of the personnel information fails. Wherein the recheck request is for requesting manual authorization.
In this embodiment of the present application, the step of the control device 11 authenticating the personnel information and sending the door opening instruction to the target access control device in the case that the authentication passes may be referred to as automatic authorization.
The control device 11 may include a storage module, an automatic grant period configuration module, and a door opening counter control module.
The storage module is used for storing the authorization record generated by the control device 11.
An automatic grant period configuration module configured to configure an automatic grant period (a preset period described below).
The door opening feedback module is used for sending a door opening instruction to the door control equipment and receiving door opening feedback (such as a door opening success message) sent by the door control equipment.
In some embodiments, the control device 11 is equipped with a security system.
The manual management device 12 is used for responding to the rechecking request and displaying the rechecking result. Further, the manual management device 12 generates a manual authorization instruction in response to the operation of the rechecking person, and transmits the manual authorization instruction to the access control device.
In this embodiment of the present application, the control device 11 authenticates personnel information, and in the case that the authentication passes, sends an execution process of a door opening instruction to the target access control device, which may be referred to as automatic authorization or remote automatic authorization.
The human management device 12 is a device that performs remote human authorization. The door of the access control equipment is authorized to be controlled through the manual management equipment 12, and the identity of a request person locally at the corresponding place of the access control equipment is required to be checked. Specifically, the information of the requesting person is checked through a video or the information of the requesting person is checked through a voice, and after the check is successful, the manual authorization operation is triggered. The manual management device 12 transmits a manual authorization instruction in response to the manual authorization operation.
The access control equipment is also used for responding to the manual authorization instruction and executing the operation corresponding to the manual authorization instruction.
In some embodiments, the access device opens the door if the manual authorization instruction is an authorization success instruction. And under the condition that the manual authorization instruction is an authorization failure instruction, the access control equipment displays authentication failure information or broadcasts the authentication failure information.
The acquisition device may be a visual sensor or an infrared sensor.
The acquisition device may be an ambient road camera, for example. The environmental road camera acquires the number of people in the target area and sends the number of people to the control device 11.
In some embodiments, access control systems and access control methods described below are better understood. As shown in fig. 2, a device interaction flow diagram is shown, comprising: S1-S8.
S1, the access control device 1 sends a door opening request to the control device 11. Accordingly, the control device 11 receives the door opening request sent by the access control device 1.
S2, the control device 11 responds to the door opening request to acquire the number of people in the target area acquired by the environment camera 1. The environment path camera 1 corresponds to the access control device 1.
S3, the environment camera 1 recognizes the number of people in the target area and sends the number of people to the control device 11.
In some embodiments, the ambient road camera 1 periodically or in real time identifies the number of people in the target area and sends the number of people to the control device 11.
In other embodiments, the ambient road camera 1 recognizes the number of persons in the target area in response to a person number acquisition request from the control device 11, and transmits the number of persons to the control device 11.
In fig. 2, the ambient road camera 1 is shown to recognize the number of persons in the target area: 2 persons, and sends to the control device 11: 2 persons.
It should be noted that, S2 and S3 may be executed simultaneously, S2 may be executed first, S3 may be executed first, S2 may be executed first, and the embodiment of the present application is not limited to this.
S4, the control device 11 determines whether the number of people is a preset number of people.
Wherein the preset number of people is at least 2.
In some embodiments, the preset number of people may be set according to the security level, the time period and/or the characteristics of the requesting person of the location, which is not limited in this embodiment of the present application.
The number of preset persons may be 2 or 3, and the embodiment of the present application is not limited.
It will be appreciated that 1 person alone is not allowed to enter the vault and therefore the preset number is at least 2.
And S5, if the number of people is the preset number of people, the control device 11 sends a door opening instruction to the access control device 1.
Wherein the door opening instruction instructs the access control device 1 to open the door.
And S6, if the number of people is not the preset number of people, the control device 11 sends a rechecking request to the manual management device.
And S7, the manual management equipment responds to the rechecking request, executes manual authorization operation based on the rechecking result, and generates a rechecking instruction.
In some embodiments, the human management device displays the identity of the access device 1 and "people no match" upon receiving the review request. Further, the rechecking personnel recheck the place corresponding to the access control equipment 1, and a rechecking result is obtained. Subsequently, the rechecking personnel trigger a manual authorization operation based on the rechecking result. And the manual management equipment responds to manual authorization operation to generate a rechecking instruction.
For example, if the manual review passes, the review instruction is a manual authorization door opening instruction, and the access control device 1 is based on the manual authorization door opening instruction. If the manual review is not passed, the review instruction is a manual authorization failure instruction.
S8, the manual management equipment sends a rechecking instruction to the access control equipment 1. Correspondingly, the access control device 1 receives the rechecking instruction and executes the rechecking instruction.
For example, if the rechecking instruction is a manual authorization door opening instruction, the access control device 1 opens the door. If the recheck instruction is a manual authorization failure instruction, the access control device 1 displays "authorization failure".
The control device 11 and the manual management device 12 may be electronic devices having a calculation processing function, such as a computer or a server.
The server may be a single server, or may be a server cluster formed by a plurality of servers. In some implementations, the server cluster may also be a distributed cluster. Optionally, the server may also be implemented on a cloud platform, which may include, for example, a private cloud, public cloud, hybrid cloud, community cloud (community cloud), distributed cloud, inter-cloud, multi-cloud (mult i-cloud), and the like, or any combination thereof. The embodiments of the present application are not limited in this regard.
Fig. 3 is a schematic diagram of the composition of an electronic device according to an embodiment of the present application. As shown in fig. 3, the electronic device may include: processor 20, memory 21, communication line 22, and communication interface 23, and input-output interface 24.
The processor 20, the memory 21, the communication interface 23, and the input/output interface 24 may be connected by a communication line 22.
The processor 20 is configured to execute instructions stored in the memory 21 to implement a fault analysis method provided in the following embodiments of the present application. The processor 20 may be a CPU, general purpose processor network processor (network processor, NP), digital signal processor (digital signal process ing, DSP), microprocessor, microcontroller (micro control unit, MCU)/single chip microcomputer, programmable logic device (programmable logic device, PLD), or any combination thereof. The processor 20 may also be any other apparatus having a processing function, such as a circuit, a device, or a software module, which is not limited in this embodiment. In one example, processor 20 may include one or more CPUs, such as CPU0 and CPU1 in fig. 3. As an alternative implementation, the electronic device may include multiple processors, for example, processor 25 (illustrated in phantom in fig. 3) in addition to processor 20.
A memory 21 for storing instructions. For example, the instructions may be a computer program. Alternatively, the memory 21 may be a read-only memory (ROM) or other type of static storage device capable of storing static information and/or instructions, an access memory (random access memory, RAM) or other type of dynamic storage device capable of storing information and/or instructions, or an electrically erasable programmable read-only memory (electrically erasable programmable read-only memory, EEPROM), a compact disc (compact disc read-only memory, CD-ROM) or other optical disc storage, optical disc storage (including compact disc, laser disc, optical disc, digital versatile disc, blu-ray disc, etc.), magnetic disk storage medium, or other magnetic storage device, etc., which are not limited in this embodiment.
It should be noted that, the memory 21 may exist separately from the processor 20 or may be integrated with the processor 20. The memory 21 may be located inside the electronic device or may be located outside the electronic device, which is not limited in the embodiment of the present application.
Communication lines 22 for conveying information between components included in the electronic device.
A communication interface 23 for communicating with other devices (e.g., the image capturing apparatus 100 described above) or other communication networks. The other communication network may be an ethernet, a radio access network (radio access network, RAN), a wireless local area network (wireless local area networks, WLAN), etc. The communication interface 23 may be a module, a circuit, a transceiver, or any device capable of enabling communication.
And an input-output interface 24 for enabling human-machine interaction between the user and the electronic device. Such as enabling action interactions or information interactions between a user and an electronic device.
The input/output interface 24 may be a mouse, a keyboard, a display screen, or a touch-sensitive display screen, for example. The action interaction or information interaction between the user and the electronic equipment can be realized through a mouse, a keyboard, a display screen, a touch display screen or the like.
It should be noted that the structure shown in fig. 3 does not constitute a limitation of the electronic device, and the electronic device may include more or less components than those shown in fig. 3, or a combination of some components, or a different arrangement of components.
The following describes an access control method provided by the embodiment of the application.
Fig. 4 is a flow chart of an access control method according to an embodiment of the present application. The access control method provided by the embodiment of the application is applied to control equipment, the control equipment is in remote communication connection with each of a plurality of places, the equipment of each place comprises access control equipment and acquisition equipment, and as shown in fig. 4, the method comprises S301-S304.
S301, receiving a door opening request from target access control equipment.
The door opening request is generated under the condition that a request person is locally authenticated at a target place managed and controlled by target access control equipment.
As one possible implementation manner, the target access control device generates a door opening request under the condition that a request person is locally authenticated at a target place controlled by the target access control device, and sends the door opening request to the control device. Accordingly, the control device receives a door opening request from the target device.
In some embodiments, the door opening request includes an identification of the target access device.
In some embodiments, a control device receives door opening requests from a plurality of access devices.
Illustratively, the control device receives door opening requests from the access device 1, the access device 2, and the access device 3, respectively.
S302, responding to a door opening request, and acquiring personnel information in a target area corresponding to a target place from acquisition equipment corresponding to the target place.
As one possible implementation manner, when acquiring the door opening request, the control device responds to the door opening request to acquire personnel information in a target area corresponding to the target place from the acquisition device corresponding to the target place.
In some embodiments, the control device analyzes the door opening request under the condition of acquiring the door opening request to obtain the identification of the target access control device, and searches the identification of the target acquisition device corresponding to the identification of the target access control device from the preset device mapping table based on the identification of the target access control device. The preset equipment mapping table comprises identification of access control equipment and identification of acquisition equipment. Further, the control device acquires personnel information in a target area corresponding to the target location acquired by the target acquisition device based on the identification of the target acquisition device.
In some embodiments, the control device determines a target location corresponding to the target access device and determines a target acquisition device corresponding to the target location under the condition that the identification of the target access device is acquired.
Illustratively, the vault 1 corresponds to the access control device 1 and the collection device 1. The control device determines that the personnel information of the area in front of the door of the vault 1 needs to be collected under the condition of receiving the door opening request from the access control device 1. Further, the control device acquires the personnel information acquired by the acquisition device 1.
It should be noted that, the target area may be a designated area of the target location (for example, a rectangular area 3 m x 3 m in front of a door of the location), or may be an area covered by the collecting device, which is not specifically limited in the embodiment of the present application.
In some embodiments, the control device acquires the current time when acquiring the door opening request, and acquires the personnel information in the target area when the current time is within a preset time period. Further, the control device forwards the door opening request to the manual management device when the current time is not within the preset time period.
For example, the current time is 7:35, and the preset time period is 7:00-8:00. Under the condition of acquiring a door opening request, the control device acquires the current time 7:35 and determines that the current time 7:35 is within a preset time period 7:00-8:00. Further, the control device acquires personnel information in the target area.
In some embodiments, the control device obtains the identifier of the target access control device under the condition of obtaining the door opening request, and determines the security coefficient of the target access control device based on the identifier of the target access control device and the preset level mapping relation. Further, the control device authenticates the personnel information under the condition that the safety coefficient is smaller than or equal to a preset safety coefficient. The preset level mapping relation is used for representing the mapping relation between the identification of the access control equipment and the safety coefficient. Subsequently, the control device forwards the door opening request to the manual management device under the condition that the safety coefficient is larger than the preset safety coefficient.
It should be noted that, the preset level mapping relationship may be in a control device preset by an operation and maintenance person.
It can be understood that the control device determines the security level of the target access device under the condition that the control device performs automatic authorization on the target access device, and performs automatic authorization only under the condition that the target access device is an access device with a lower security level. Otherwise, the control equipment forwards the door opening request to the manual management equipment so as to inform the rechecking personnel to conduct manual checking.
In some embodiments, the control device obtains the number of people in the target area corresponding to the target location from the acquisition device corresponding to the target location in response to the door opening request.
For example, the control device acquires the number of people in the target area upon receiving the door opening request.
In some embodiments, the door open request includes a first authentication means. The first authentication mode is an authentication mode of the target access control equipment for the requesting person. The control equipment analyzes the door opening request to obtain a first authentication mode, and determines a second authentication mode based on the first authentication mode. The first authentication method is different from the second authentication method. Further, the control device obtains personnel information corresponding to the second authentication mode in the target area based on the second authentication mode.
Illustratively, the first authentication mode is fingerprint authentication, and the second authentication mode is voiceprint authentication. The control device obtains the voice data of the requesting person under the condition that the target access control device performs fingerprint authentication on the requesting person.
Illustratively, the first authentication mode is fingerprint authentication, and the second authentication mode is face authentication. Under the condition that the acquisition target access control equipment performs fingerprint authentication on the request personnel, the control equipment acquires the face image of the request personnel.
Also, as an example, the first authentication method is fingerprint authentication, and the second authentication method is population authentication. The control device obtains the number of the requesting person under the condition that the target access control device performs fingerprint authentication on the requesting person.
S303, authenticating the personnel information.
As one possible implementation manner, the control device authenticates the personnel information in the case of acquiring the personnel information of the target area.
In some embodiments, the control device determines the second authentication mode based on the first authentication mode. And based on the second authentication mode, acquiring personnel information corresponding to the second authentication mode in the target area. And authenticating the personnel information corresponding to the second authentication mode.
In other embodiments, the control device obtains the number of people in the target area and determines whether the number of people is a preset number.
The specific implementation manner of this step is described in the following examples, and will not be described here again.
And S304, sending a door opening instruction to the target access control equipment under the condition that the authentication is passed.
The door opening instruction indicates the target access control equipment to open the door.
As a possible implementation manner, the control device generates an opening command and sends the opening command to the target access control device when the personnel information is authenticated.
In some embodiments, the control device generates an opening instruction and sends the opening instruction to the target access control device when the number of people is determined to be consistent with the preset number.
For example, the number of people is 2, and the preset number is 2. The control device determines that the preset number of people 2 is consistent with the preset number of people 2, and generates a door opening instruction. Further, the control device sends a door opening instruction to the target access control device.
In some embodiments, the control device authenticates the personnel information corresponding to the second authentication mode, and sends a door opening instruction to the target access control device when the authentication passes.
For example, the person information corresponding to the second authentication mode is taken as audio data. The control equipment acquires voiceprint features corresponding to the audio data and authenticates the voiceprint features. Further, under the condition that the voiceprint feature is authenticated, a door opening instruction is generated, and the door opening instruction is sent to target access control equipment.
Also, for example, the person information corresponding to the second authentication method is a face image. The control equipment acquires the face characteristics corresponding to the face image and authenticates the face characteristics. Further, under the condition that the authentication of the face features is passed, an opening command is generated, and the opening command is sent to the target access control equipment. Correspondingly, under the condition that the target access control equipment receives the door opening instruction, the place corresponding to the target access control equipment is opened.
In another case, in case of authentication failure, an authentication failure message is generated and transmitted to the human management device. The authentication failure message includes an authentication failure parameter and an identification of the target access device. The authentication failure parameter is used to characterize the reason for authentication failure.
The access control method provided by the embodiment of the application has the following beneficial effects: the control equipment is added into the access control system and is in remote communication connection with the access control equipment and the acquisition equipment corresponding to the multiple places. The control device receives a door opening request from the target access control device. The door opening request is generated under the condition that a request person is authenticated locally (such as a vault) at a target place managed by target access control equipment. Further, the control device collects personnel information in a target area (such as the front of a vault) corresponding to the target place through the collection device, and rechecks the personnel information. Subsequently, under the condition that the recheck passes, the control equipment sends a door opening instruction to the target access control equipment. In this way, the control equipment is used for authenticating personnel information, and a door opening instruction is sent to the target access control equipment under the condition that the authentication is passed, and because the control equipment can process a plurality of door opening requests at the same time, the control equipment can avoid long-time waiting of workers while ensuring the warehousing safety, thereby avoiding the problem that the warehousing safety and the rechecking efficiency cannot be considered.
In one design, to avoid long waiting times for the requesting person. The step S303 includes: s3031-3032.
S3031, acquiring the current time.
In some embodiments, the control device obtains the current time in the case of obtaining the person information.
In other embodiments, the control device obtains the current time in the event that a door opening request is obtained.
S3032, authenticating the personnel information under the condition that the current time is within the preset time period.
As a possible implementation manner, the control device determines whether the current time is within a preset time period when the current time is acquired, and authenticates the personnel information when the current time is within the preset time period.
For example, the preset time period may be 7:30-8:00 and 17:00-17:50. The operation and maintenance personnel can set different preset time periods according to different places, and the preset time periods are not particularly limited in the embodiment of the application.
In some embodiments, the control device obtains the identifier of the target access control device when the current time is within the preset time period, and determines the security coefficient of the target access control device based on the identifier of the access control device. Further, the control device authenticates the personnel information under the condition that the safety coefficient of the target access control device is smaller than or equal to a preset safety coefficient threshold value.
In some embodiments, the control device determines the second authentication method based on the first authentication method if the current time is within a preset time period. The control device acquires personnel information corresponding to the second authentication mode in the target area based on the second authentication mode, and authenticates the personnel information corresponding to the second authentication mode.
In another case, the control device forwards the door opening request to the manual management device in a case that the current time is not within the preset time period.
It can be understood that the control device only processes the door opening request within a preset time period, and sends a door opening instruction to the target access control device when the authentication is passed. Thus, the control device performs automatic authorization within a preset time period (such as a time period with heavy traffic), avoiding long waiting time of the requesting person.
In one design, the security of the access is improved. The personnel information includes the number of people in the target area, and the step S303 further includes: s3033.
S3033, determining whether the number of people is a preset number.
Wherein the preset number is at least 2 people.
As one possible implementation manner, the control device determines whether the number of people is a preset number in the case of acquiring the number of people in the target area.
In some embodiments, the control device obtains the number of people in the target area from the target acquisition device in response to the door opening request, and determines whether the number of people is a preset number.
In some embodiments, the control device is configured to obtain, in response to the door opening request, the number of people in the target area from the target acquisition device if the current time is within the preset time period, and determine whether the number of people is the preset number.
In some embodiments, the control device responds to the door opening request, obtains the identification of the target access control device when the current time is within the preset time period, and determines the security coefficient of the target access control device based on the identification of the access control device. Further, the control device obtains the number of people in the target area from the target acquisition device and judges whether the number of people is a preset number or not under the condition that the safety coefficient of the target access control device is smaller than or equal to a preset safety coefficient threshold value.
It can be understood that after the access control device performs local authentication on the requesting person, the control device authenticates the number of the requesting person, and completes automatic authorization under the condition that the number of the requesting person is consistent with the preset number. Therefore, irrelevant personnel are prevented from entering places corresponding to the access control equipment, and the safety of warehouse entry is improved. In addition, as the target access control equipment has carried out local authentication on the requesting personnel, when the control equipment rechecks, only the number of the requesting personnel is rechecked, the authentication of personnel information can be rapidly completed, and the rechecking efficiency is improved. In one design, the security of warehousing is improved. The door opening request includes a first authentication method, where the first authentication method is an authentication method of the target access device to the requesting person, and S302 includes: s3021 to S3022.
S3021, determining a second authentication method based on the first authentication method.
Wherein the first authentication method is different from the second authentication method.
In some embodiments, the control device analyzes the opening of the door to obtain a first authentication method, and determines a second authentication method from a preset authentication mapping relationship based on the first authentication method. The preset authentication mapping relation is used for representing the mapping relation of different authentication modes.
In other embodiments, the control device randomly determines the second authentication method from the plurality of authentication methods in the case of acquiring the first authentication method.
Illustratively, the first authentication mode is iris authentication, and the plurality of authentication modes include fingerprint authentication, iris authentication, person number authentication, and audio authentication. The control device determines the person number authentication as the second authentication method from among the fingerprint authentication, the person number authentication, and the audio authentication.
Also exemplary, taking the first authentication mode as face authentication, the plurality of authentication modes include fingerprint authentication, face authentication, person number authentication, and audio authentication as examples. The control device determines the person number authentication as the second authentication method from among the fingerprint authentication, the person number authentication, and the audio authentication.
It should be noted that, the preset authentication mapping relationship is preset in the control device by the operation and maintenance personnel.
S3022, based on the second authentication method, acquiring personnel information corresponding to the second authentication method in the target area.
Illustratively, the second authentication mode is voiceprint authentication. The control device obtains the audio data in the target area.
Illustratively, the second authentication method is exemplified by person authentication. The control device acquires the number of people in the target area.
Also exemplary, the face authentication is taken as an example of the second authentication method. And the control equipment acquires the face image in the target area.
The step S303 includes: s3034.
S3034, based on the second authentication mode, personnel information corresponding to the second authentication mode is authenticated.
Illustratively, personnel information is taken as audio data. The control device authenticates the audio data.
Illustratively, the person information is taken as an example of the number of people. The control device determines whether the number of people is a preset number.
It can be understood that the control device adopts the authentication of different access control devices to authenticate personnel information. Therefore, the control equipment authenticates the personnel information based on the second authentication mode which is different from the first authentication mode, multiple authentications can be carried out on the requesting personnel, and the warehousing safety is improved. In one design, the access control method provided by the embodiment of the application further includes: s305.
S305, sending a rechecking request to the manual management equipment when the personnel information authentication fails.
The manual management device is used for executing manual authorization operation based on a rechecking result, and the rechecking request is used for requesting manual authorization.
As a possible implementation manner, the control device generates a rechecking request and sends the rechecking request to the manual management device when authentication of personnel information fails.
In some embodiments, the control device generates a rechecking request based on the authentication mode, the reason of authentication failure, and the identification of the target access control device, and sends the rechecking request to the manual management device.
Correspondingly, the manual management equipment receives a rechecking request from the control equipment and displays the authentication mode, the reason of authentication failure and the identification of the target access control equipment.
Illustratively, the authentication mode is authentication of the number of people, the reason for authentication failure is mismatching of the number of people, and the identification of the target access control device is exemplified as the access control device 16. The manual management device displays "the entrance guard device 16 checks in detail when the number of people is not matched during the authentication of the number of people.
It can be understood that, in the case that the control device fails to authenticate the personnel information, a review request is sent to the manual management device to request the review personnel to perform secondary review. Therefore, under the condition that the authenticated personnel information changes, whether the door is authorized to be opened or not is finally checked manually, the problem that a requesting person cannot enter a place is avoided, and the user experience is improved. The door opening request which fails to be authenticated is checked for the second time manually, so that the warehousing safety is improved.
In one design, the control device is automatically authorized for ease of analysis. The access control method provided by the embodiment of the application further comprises the following steps: S306-S309.
S306, under the condition that the door opening of the target access control equipment is successful, generating an authorization success record.
The authorization success record comprises the identification, the authorization opening time, the authorization mode and the authorization information of the target access control equipment.
In some embodiments, the control device determines that the target access device is successfully opened in response to an opening success message sent by the target access device, and generates an authorization success record.
In some embodiments, the control device determines that the target access control device is successfully opened under the condition of acquiring the door opening image of the target place, and generates an authorization success record.
It should be noted that, the authorized opening time in the embodiment of the present application may be the time when the control device sends the opening instruction, may be the time when the opening request is received, and may be the time when the opening success message is received. The authorization information may include an identification of successful authorization, an authorization mode (such as automatic authorization), an authentication mode of the access control device, an authentication mode of the control device, and the like. The embodiment of the application does not limit the authorization information, and the operation and maintenance personnel can set different authorization information according to different places.
S307, storing the authorization success record.
And S308, under the condition that the door opening failure of the target access control equipment is determined, generating an authorization failure record.
The authorization failure record comprises identification of the target access control equipment, authorization failure time and authorization failure parameters. The authorization failure parameter is used to characterize the reason for the authorization failure.
As one possible implementation manner, the control device determines that the target access control device fails to open the door in response to the door opening failure message sent by the target access control device, and generates an authorization failure record.
In some embodiments, the control device determines that the target access control device fails to open the door and generates an authorization failure record in a case where the control device acquires a person image of the target location after sending the door opening command.
For example, the control device acquires a person image in the target area (such as in front of a vault door) within 30 seconds after sending the door opening command, so as to determine that the door opening of the target access control device fails.
It should be noted that, the authorization failure time in the embodiment of the present application may be the time when the control device sends the door opening instruction, may be the time when the door opening request is received, and may also be the time when the door opening failure message is received.
S309, storing the authorization failure record.
It can be understood that the control device generates an authorization success record in case of successful automatic authorization, or generates an authorization failure record in case of failure of automatic authorization. Thus, the control device records each time of automatic authorization information, so that the automatic authorization condition of the control device and the running condition of the control device are conveniently analyzed. In addition, under the condition of safety accidents, the problems of automatic authorization can be conveniently analyzed based on the records generated by the control equipment, and then the automatic authorization mode of the control equipment is improved.
In one design, the security of warehousing is improved. The door opening request includes an identifier of the target access device, and S303 includes: S3035-S3036.
S3035, based on the identification of the target access control equipment, determining the safety coefficient corresponding to the access control equipment.
As a possible implementation manner, the control device determines the security coefficient of the target access control device based on the identifier of the target access control device and a preset level mapping relationship under the condition of acquiring the identifier of the target access control device.
S3036, authenticating the personnel information under the condition that the safety coefficient is smaller than or equal to a preset safety coefficient threshold value.
It can be appreciated that the control device automatically authorizes the access control device with lower security level. Thus, in a preset time period (such as busy time), the control equipment completes automatic authorization of the access control equipment with lower safety level, and the rechecking personnel rechecks the access control equipment with higher safety level, so that the warehousing safety is improved.
In one design, the security of warehousing is improved. The person information includes the physical features of the requesting person, including the clothing features and the security equipment features, and S303 includes: s3037.
S3037, determining whether the similarity of the body appearance characteristic and the preset body appearance characteristic is greater than or equal to the preset similarity.
In some embodiments, the control device obtains the physical characteristics of the requesting person and determines a similarity of the physical characteristics of the requesting person to the preset physical characteristics. Further, the control device determines whether the similarity of the body appearance characteristic and the preset body appearance characteristic is greater than or equal to the preset similarity, and passes authentication of personnel information under the condition that the similarity of the body appearance characteristic and the preset body appearance characteristic is greater than or equal to the preset similarity. Otherwise, determining that authentication of the personnel information fails. It can be understood that according to the clothing characteristics and the security equipment characteristics of the requesting personnel, the entering of irrelevant personnel is avoided, and the warehousing safety is improved.
In order to facilitate understanding of the access control method provided by the embodiment of the application. As shown in fig. 5, a flow chart of an access control method is shown, including S401-S407.
S401, configuring a preset time period.
In some embodiments, the control device is responsive to configuration operations by the operation and maintenance personnel and configures the preset time period.
Illustratively, the operator selects "7:30-8:10" for the time period in the configuration interface and clicks the "configure" control. The control device configures the preset period of time "7:30-8:10" in response to clicking the "configure" control.
S402, receiving a door opening request from target access control equipment.
The step may refer to S301, which is not described herein.
S403, responding to the door opening request, and acquiring personnel information in a target area corresponding to the target place from acquisition equipment corresponding to the target place.
The step may refer to S302, which is not described herein.
S404, authenticating the personnel information.
The step may refer to S303, which is not described herein.
And S405, sending a door opening instruction to the target access control equipment under the condition that the authentication is passed.
The step may refer to S304, which is not described herein.
S406, determining a door opening result of the target access control equipment.
As a possible implementation manner, the control device obtains a door opening feedback message sent by the target access control device based on the door opening feedback module, and determines a door opening result of the target access control device. If the door opening feedback message is a door opening success message, the door opening success is determined. If the door opening feedback message is a door opening failure message, determining that the door opening fails.
S407, the control device generates an automatic authorization record based on the door opening result.
The step may refer to the above-mentioned steps S306-S309, and will not be described here again.
In order to facilitate overall understanding of the access control method provided by the embodiment of the application. As shown in fig. 6, a flow chart of another access control method is shown, including S501-S522.
S501, the control device receives a door opening request from the target access control device.
S502, the control device judges whether the current time is within a preset time period.
If yes, S503 is executed. If not, S511 is performed.
S503, the control device acquires the number of people in the target area corresponding to the target place from the acquisition device corresponding to the target place.
S504, the control equipment judges whether the number of people is a preset number.
If yes, S505 is executed. If not, S506 is performed.
S505, sending a door opening instruction to the target access control equipment.
S506, the control device generates an authentication failure record, and executes S511.
S507, the control equipment judges whether the target access control equipment is successfully opened.
If yes, then S508 is performed. If not, S510 is performed.
S508, the control device generates an authorization success record and proceeds to S509.
S509, ending.
S510, the control device generates an authorization failure record and executes S509.
S511, the manual management device is used for executing manual authorization operation based on the rechecking result.
S512, the manual management device judges a manual authorization mode based on the manual authorization operation.
If it is directly authorized, S513 is performed. If the password is authorized, S514 is performed. If the fingerprint is authorized, S515 is performed. If the face is authorized, S516 is performed.
S513, the manual management device generates a direct authorization instruction and sends the direct authorization instruction to the target access control device. Further, S520 is performed.
S514, the manual management device generates a password authorization instruction and sends the password authorization instruction to the target access control device. Further, S517 is performed.
S515, the manual management device generates a fingerprint authorization instruction and sends the fingerprint authorization instruction to the target access control device. Further, S517 is performed.
S516, the manual management device generates a face authorization command and sends the face authorization command to the target access control device. Further, S517 is performed.
S517, the manual management device responds to the authorization authentication result of the target access control device to judge whether the authorization authentication is successful.
If yes, then S518 is performed. If not, S519 is performed.
S518, the manual management equipment generates a manual door opening instruction and sends the manual door opening instruction to the target access control equipment.
S519, the manual management device clears the currently displayed review screen, and the process goes to S509.
Illustratively, the currently displayed authentication information is taken as the video picture of the currently requested person. The manual management device clears the video screen of the current requesting person to display the authentication information of the next requesting person.
S520, the manual management device judges whether the door opening is successful or not.
As a possible implementation manner, the manual management device receives a door opening feedback message sent by the target access control device, and judges whether the door opening is successful or not based on the door opening feedback message.
If yes, S521 is performed. If yes, S522 is executed.
S521, the manual management device generates a door opening success record, and the process goes to S509.
In some embodiments, the manual management device generates a door opening success record, and displays door opening success information to the popup window. Further, the manual management device clears the review screen currently displayed.
Taking a target access control device as an access control device 1, a place corresponding to the access control device 1 is exemplified as a place 1. Under the condition that the door opening of the access control equipment 1 is successful, the manual management equipment displays the successful door opening of the access control equipment 1 or the successful door opening of the place 1, and generates a door opening success record.
S522, the manual management device generates a door opening failure record and proceeds to S509. Taking a target access control device as an access control device 1, a place corresponding to the access control device 1 is exemplified as a place 1. And the manual management equipment displays 'the door opening failure of the access equipment 1' or 'the door opening failure of the place 1' under the condition that the door opening failure of the access equipment 1 is determined, and generates a door opening failure record. Further, the manual management apparatus clears the review screen of the current display requester.
The foregoing description of the solution provided in the embodiments of the present application has been mainly presented in terms of a method. To achieve the above functions, it includes corresponding hardware structures and/or software modules that perform the respective functions. Those of skill in the art will readily appreciate that the elements and algorithm steps of the various examples described in connection with the embodiments disclosed herein may be implemented as hardware or combinations of hardware and computer software. Whether a function is implemented as hardware or computer software driven hardware depends upon the particular application and design constraints imposed on the solution. The technical aim may be to use different methods to implement the described functions for each particular application, but such implementation should not be considered beyond the scope of the present application.
In an exemplary embodiment, the embodiment of the application further provides a control device, which is applied to a control device, wherein the control device is in remote communication connection with devices of each of a plurality of places, and the devices of each place comprise an access control device and an acquisition device. Fig. 7 is a schematic diagram of the composition of the control device 60 according to the embodiment of the present application. As shown in fig. 7, the control device includes: a receiving unit 601, an acquiring unit 602, an authenticating unit 603, and a transmitting unit 604.
The receiving unit 601 is configured to receive a door opening request from a target access control device, where the door opening request is generated when a person is requested to locally authenticate a target location managed by the target access control device.
An acquiring unit 602, configured to acquire, in response to the door opening request, personnel information in a target area corresponding to the target location from an acquisition device corresponding to the target location.
An authentication unit 603 for authenticating the person information.
And a sending unit 604, configured to send an opening instruction to the target access control device if the authentication passes. The door opening instruction indicates the target access control equipment to open the door.
In a possible implementation manner, the authentication unit 603 is specifically configured to: acquiring the current time, and authenticating the personnel information under the condition that the current time is within a preset time period.
In a possible implementation manner, the personnel information includes the number of people in the target area, and the authentication unit 603 is further specifically configured to: determining whether the number of people is a preset number, wherein the preset number is at least 2 people.
In a possible implementation manner, the door opening request includes a first authentication manner, where the first authentication manner is an authentication manner of the target access device for the requesting person, and the authentication unit 603 is further specifically configured to: based on the first authentication method, a second authentication method is determined. The first authentication method is different from the second authentication method. And based on the second authentication mode, acquiring personnel information corresponding to the second authentication mode in the target area. And authenticating the personnel information corresponding to the second authentication mode.
In a possible implementation, the personnel information includes a body feature of the requesting personnel, the body feature includes a clothing feature and a security equipment feature, and the authentication unit 603 is further specifically configured to: and determining whether the similarity of the body appearance characteristics and the preset body appearance characteristics is greater than or equal to the preset similarity.
In a possible implementation manner, the door opening request includes an identifier of the target access device, and the authentication unit 603 is further specifically configured to: and determining a safety coefficient corresponding to the access control equipment based on the identification of the target access control equipment, and authenticating personnel information under the condition that the safety coefficient is smaller than or equal to a preset safety coefficient threshold value.
It should be noted that the division of the modules in fig. 7 is schematic, and is merely a logic function division, and other division manners may be implemented in practice. For example, two or more functions may also be integrated in one processing module. The integrated modules may be implemented in hardware or in software functional units.
In an exemplary embodiment, a readable storage medium is provided in an embodiment of the present application, including software instructions that, when executed on an electronic device, cause the electronic device to perform any one of the access control methods provided in the above embodiments.
In an exemplary embodiment, a computer program product comprising computer-executable instructions is also provided, which when run on an electronic device, causes the electronic device to perform any of the access control methods provided in the above embodiments.
In an exemplary embodiment, an access control system according to an embodiment of the present application includes: the control device is respectively in remote communication connection with the access control device and the acquisition device, and the access control device and the acquisition device correspond to the same place. The access control device is used for generating a door opening request and sending the door opening request to the control device. The door opening request is generated under the condition that a request person is authenticated locally at a target place controlled by the access control equipment. The acquisition equipment is used for acquiring personnel information of a target area corresponding to the target place. The control device is used for executing any one of the access control methods provided by the embodiment.
In the above embodiments, it may be implemented in whole or in part by software, hardware, firmware, or any combination thereof. When implemented using a software program, it may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer-executable instructions. When the computer-executable instructions are loaded and executed on a computer, the processes or functions in accordance with embodiments of the present application are fully or partially produced. The computer may be a general purpose computer, a special purpose computer, a computer network, or other programmable apparatus. The computer-executable instructions may be stored in or transmitted from one computer-readable storage medium to another, for example, from one website, computer, server, or data center by wired (e.g., coaxial cable, fiber optic, digital subscriber line (digital subscriber line, DSL)) or wireless (e.g., infrared, wireless, microwave, etc.). Computer readable storage media can be any available media that can be accessed by a computer or data storage devices including one or more servers, data centers, etc. that can be integrated with the media. The usable medium may be a magnetic medium (e.g., a floppy disk, a hard disk, a magnetic tape), an optical medium (e.g., a DVD), or a Solid State Disk (SSD), etc.
Although the present application has been described herein in connection with various embodiments, other variations to the disclosed embodiments can be understood and effected by those skilled in the art in practicing the claimed application, from a review of the figures, the disclosure, and the appended claims. In the claims, the word "Comprising" does not exclude other elements or steps, and the "a" or "an" does not exclude a plurality. A single processor or other unit may fulfill the functions of several items recited in the claims. The mere fact that certain measures are recited in mutually different dependent claims does not indicate that a combination of these measures cannot be used to advantage.
Although the present application has been described in connection with specific features and embodiments thereof, it will be apparent that various modifications and combinations can be made without departing from the spirit and scope of the application. Accordingly, the specification and drawings are merely exemplary illustrations of the present application as defined in the appended claims and are considered to cover any and all modifications, variations, combinations, or equivalents that fall within the scope of the present application. It will be apparent to those skilled in the art that various modifications and variations can be made in the present application without departing from the spirit or scope of the application. Thus, if such modifications and variations of the present application fall within the scope of the claims and the equivalents thereof, the present application is intended to cover such modifications and variations.
The foregoing is merely a specific embodiment of the present application, but the protection scope of the present application is not limited thereto, and any changes or substitutions within the technical scope of the present disclosure should be covered in the protection scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (10)

1. A door access control method, characterized by being applied to a control device having a remote communication connection with devices of each of a plurality of sites, the devices of each site including a door access device and a collection device, the method comprising:
receiving a door opening request from target access control equipment, wherein the door opening request is generated under the condition that a request person is locally authenticated at a target place controlled by the target access control equipment;
responding to the door opening request, and acquiring personnel information in a target area corresponding to the target place from acquisition equipment corresponding to the target place;
authenticating the personnel information, and sending a door opening instruction to the target access control equipment under the condition that the authentication is passed; and the door opening instruction indicates the target access control equipment to open the door.
2. The entrance guard control method according to claim 1, characterized in that the authenticating the person information includes:
Acquiring current time, and authenticating the personnel information under the condition that the current time is within a preset time period; and/or the number of the groups of groups,
the personnel information includes the number of people in the target area, and the authenticating the personnel information includes:
determining whether the number of people is a preset number, wherein the preset number is at least 2 people.
3. The access control method according to claim 1 or 2, wherein the person information includes a body feature of the requesting person, the body feature including a clothing feature and a security equipment feature, the authenticating the person information includes:
and determining whether the similarity of the body appearance characteristic and the preset body appearance characteristic is greater than or equal to the preset similarity.
4. The access control method according to claim 1 or 2, wherein the door opening request includes a first authentication method, the first authentication method being an authentication method of the target access control device for the requested person, the acquiring person information in a target area corresponding to the target location from the acquisition device corresponding to the target location includes:
determining a second authentication mode based on the first authentication mode; the first authentication mode is different from the second authentication mode;
Based on the second authentication mode, acquiring personnel information corresponding to the second authentication mode in the target area;
the authenticating the personnel information includes:
and authenticating personnel information corresponding to the second authentication mode based on the second authentication mode.
5. The access control method according to claim 1 or 2, wherein the door opening request includes an identification of the target access control device, and the authenticating the person information includes:
and determining a safety coefficient corresponding to the access control equipment based on the identification of the target access control equipment, and authenticating the personnel information under the condition that the safety coefficient is smaller than or equal to a preset safety coefficient threshold value.
6. A control apparatus for use with a control device having a remote communication connection with a device at each of a plurality of sites, the device at each site including a door access device and a collection device, the control apparatus comprising: the device comprises a receiving unit, an acquisition unit, an authentication unit and a sending unit;
the receiving unit is used for receiving a door opening request from target access control equipment, wherein the door opening request is generated under the condition that a requesting person is locally authenticated at a target place controlled by the target access control equipment;
The acquiring unit is used for responding to the door opening request and acquiring personnel information in a target area corresponding to the target place from acquisition equipment corresponding to the target place;
the authentication unit is used for authenticating the personnel information;
the sending unit is used for sending a door opening instruction to the target access control equipment under the condition that the authentication is passed; and the door opening instruction indicates the target access control equipment to open the door.
7. The control device according to claim 6, wherein the authentication unit is specifically configured to: acquiring current time, and authenticating the personnel information under the condition that the current time is within a preset time period; and/or the number of the groups of groups,
the personnel information includes the number of people in the target area, and the authentication unit is further specifically configured to: determining whether the number of people is a preset number, wherein the preset number is at least 2 people;
and, the person information includes a body profile feature of the requesting person, the body profile feature including a clothing feature and a security equipment feature, the authentication unit further specifically configured to include:
determining whether the similarity of the body appearance characteristics and preset body appearance characteristics is greater than or equal to preset similarity;
The door opening request comprises a first authentication mode, wherein the first authentication mode is an authentication mode of the target access control equipment on the requesting person, and the acquiring unit is further specifically configured to:
determining a second authentication mode based on the first authentication mode; the first authentication mode is different from the second authentication mode;
based on the second authentication mode, acquiring personnel information corresponding to the second authentication mode in the target area;
the authentication unit authenticates personnel information corresponding to the second authentication mode based on the second authentication mode;
and the door opening request includes an identifier of the target access control device, and the authentication unit is further specifically configured to:
and determining a safety coefficient corresponding to the access control equipment based on the identification of the target access control equipment, and authenticating the personnel information under the condition that the safety coefficient is smaller than or equal to a preset safety coefficient threshold value.
8. An electronic device, comprising: a processor and a memory;
the memory stores instructions executable by the processor;
the processor is configured to, when executing the instructions, cause the electronic device to implement the method of any one of claims 1-5.
9. A readable storage medium, the readable storage medium comprising: a software instruction;
when the software instructions are run in an electronic device, the electronic device is caused to implement the method of any one of claims 1-5.
10. An access control system, comprising: the control device is respectively connected with the access control equipment and the acquisition equipment in a remote communication manner;
the access control equipment is used for generating a door opening request and sending the door opening request to the control device; the door opening request is generated under the condition that a request person is authenticated locally at a target place controlled by the access control equipment;
the acquisition equipment is used for acquiring personnel information of a target area corresponding to the target place;
the control device is used for executing the access control method according to any one of claims 1 to 5.
CN202311789226.XA 2023-12-22 2023-12-22 Access control method, device, equipment and storage medium Pending CN117746544A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311789226.XA CN117746544A (en) 2023-12-22 2023-12-22 Access control method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311789226.XA CN117746544A (en) 2023-12-22 2023-12-22 Access control method, device, equipment and storage medium

Publications (1)

Publication Number Publication Date
CN117746544A true CN117746544A (en) 2024-03-22

Family

ID=90277611

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311789226.XA Pending CN117746544A (en) 2023-12-22 2023-12-22 Access control method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN117746544A (en)

Similar Documents

Publication Publication Date Title
CN107730669B (en) Access control method, system and computer readable storage medium
CN107578519A (en) A kind of intelligent access control system and intelligent entrance guard method for unlocking
CN104240342B (en) Access control method and device based on identity authentication
CN110164012A (en) A kind of community's access control system and working method thereof
CN111292454A (en) Intelligent identity access control identification system and method
KR20210029953A (en) Apparatus and method for controlling a lobby phone that enables video surveillance through a communication terminal that can use a 5G mobile communication network based on facial recognition technology
CN110634214B (en) Equipment control method and device of Internet of things operating system
CN109636971A (en) A kind of intelligent Community safety entrance guard management method and system
CN111373453A (en) Entrance monitoring system with radio and face recognition mechanism
CN111784889A (en) Access control management system
CN105491102A (en) Intelligent monitoring system based on cloud computing technology and device thereof
CN103806789A (en) Intelligent safety box with iris recognition function
CN113160472A (en) Intelligent management method, device, system, equipment and medium for community access control
JP2011232816A (en) Visitor management device
CN116012991A (en) Method, device and related equipment for site access management
CN110895844A (en) Interaction method and device of intelligent door equipment, computer equipment and storage medium
WO2019134548A1 (en) Identity recognition method, apparatus and system
CN106710049A (en) Holographic door control system and control method
CN111556270B (en) Remote meeting method and device and electronic equipment
CN203947945U (en) A kind of intelligent safe that possesses iris identifying function
CN117746544A (en) Access control method, device, equipment and storage medium
KR20040095382A (en) Access Control And Customer Verification System through Real Time Recognition of Customer Face
CN110796770A (en) Access control method and device, storage medium and electronic device
CN115862196A (en) Identity verification method and device based on intelligent lock and intelligent lock
CN212160789U (en) Face recognition access control system based on raspberry group

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination