TWI505235B - Access controlling method - Google Patents

Access controlling method Download PDF

Info

Publication number
TWI505235B
TWI505235B TW103112387A TW103112387A TWI505235B TW I505235 B TWI505235 B TW I505235B TW 103112387 A TW103112387 A TW 103112387A TW 103112387 A TW103112387 A TW 103112387A TW I505235 B TWI505235 B TW I505235B
Authority
TW
Taiwan
Prior art keywords
access control
identity
access
control device
data
Prior art date
Application number
TW103112387A
Other languages
Chinese (zh)
Other versions
TW201539379A (en
Inventor
Chia Ching Liao
I Ming Chang
Original Assignee
Taiwan Secom Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Taiwan Secom Co Ltd filed Critical Taiwan Secom Co Ltd
Priority to TW103112387A priority Critical patent/TWI505235B/en
Priority to CN201510096003.4A priority patent/CN104978783A/en
Publication of TW201539379A publication Critical patent/TW201539379A/en
Application granted granted Critical
Publication of TWI505235B publication Critical patent/TWI505235B/en

Links

Landscapes

  • Time Recorders, Dirve Recorders, Access Control (AREA)
  • Lock And Its Accessories (AREA)

Description

門禁控制方法Access control method

本發明係關於一種門禁控制方法,特別是一種可設定各區域及定義各群組可行走區域順序的門禁控制方法。The invention relates to an access control method, in particular to an access control method capable of setting each region and defining a sequence of walkable regions of each group.

為增加隱蔽性與達成空間的有效使用,各公司行號與展覽場往往設立許多的房間或獨立空間,使空間的使用上能達到獨立性與有效利用性。但這也使各公司行號或是各展覽場的出入動線越趨複雜,易造成無授權人士闖入管制區域,或是保全人員下班時,關閉出入口,不小心把相關人員留置現場的情形發生。In order to increase the concealment and achieve effective use of space, company lines and exhibition halls often set up many rooms or independent spaces, so that the use of space can achieve independence and effective use. However, this also makes the company's line number or the exhibition line's entry and exit movements more complicated, which may cause unauthorized persons to break into the control area, or when the security personnel get off work, close the entrance and exit, and accidentally leave the relevant personnel on the scene. .

雖現行的公司行號中已有部分被採用磁卡式系統或無線射頻式(Radio Frequency Identification, RFID)系統等,然隨著房間或獨立空間等愈來愈多,如何有效率控管門禁是個有待改善的問題。尤其當訪客意圖利用刷磁卡動作進入到管制區域,或未利用磁卡做出刷出該區域的動作,而直接進入其他區域,此舉常常將造成人員管制上的漏洞,造成各公司行號與展覽場保全系統上的隱憂。Although some of the current company lines have been used in magnetic card systems or Radio Frequency Identification (RFID) systems, as more and more rooms or independent spaces are available, how to effectively control access control is awaiting The problem of improvement. Especially when the visitor intends to use the brush magnetic card action to enter the control area, or does not use the magnetic card to make the action of brushing out the area, and directly enter other areas, this will often cause loopholes in personnel control, resulting in company number and exhibition. The security of the field security system.

鑑於上述習知門禁系統無法確實管控動線及無法確實掌握管制區域內的人員之問題,本發明提供一種門禁控制方法,應用於具有複數房間的一管制區域,以配合至少一身分裝置使用,每一身分裝置包含一身分資料。門禁控制方法包含 :設置複數門禁裝置於管制區域內的複數房間的出入口;設置一同步控制主機並連線同步控制主機至複數門禁裝置,其中同步控制主機儲存對應每一身分裝置的身分資料,身分資料包含一預定路徑資料;以複數門禁裝置中的第一門禁裝置識別至少一身分裝置的身分資料;第一門禁裝置傳送身分資料至同步控制主機;同步控制主機根據所接收之身分資料之預定路徑資料回應門禁控制指令至對應之複數門禁裝置;以及複數門禁裝置根據門禁控制指令啟閉對應之出入口。因此,本發明可針對公司行號、展覽會場等,對不同的訪客或參觀人員,規劃其個人化的行進方向與進入區域,達到有效管控門禁安全的目的。除此之外,也可提供多區域的連鎖管控,有別於單一區域的管控,透過此方法,可做到連鎖管控,且同步使用獨立的門禁裝置,可使系統的橫向擴張性更強,不受區域數量多的限制。In view of the fact that the above-mentioned conventional access control system cannot reliably control the moving line and cannot properly grasp the problem of personnel in the controlled area, the present invention provides an access control method applied to a control area having a plurality of rooms for use with at least one identity device, each A standing device contains a body profile. The access control method comprises: setting a plurality of access control devices at the entrances and exits of the plurality of rooms in the control area; setting a synchronous control host and connecting the synchronous control host to the plurality of access control devices, wherein the synchronous control host stores the identity data corresponding to each identity device, the identity The data includes a predetermined path data; the first access control device of the plurality of access control devices identifies the identity data of the at least one identity device; the first access control device transmits the identity data to the synchronization control host; and the synchronization control host determines the predetermined path according to the received identity data. The data responds to the access control command to the corresponding plurality of access control devices; and the plurality of access control devices open and close the corresponding access ports according to the access control command. Therefore, the present invention can plan the personalized traveling direction and the entering area for different visitors or visitors for the company number, exhibition venue, etc., and achieve the purpose of effectively controlling the security of the access control. In addition, it can also provide multi-zone interlocking control, which is different from the control of a single area. Through this method, interlocking control can be achieved, and independent access control devices can be used simultaneously, which can make the system more horizontally expandable. Not limited by the number of regions.

在一實施例中,出入口的二側可分別設置二個門禁裝置。門禁裝置可通過射頻、藍芽、或近場通信無線通訊技術感應取得至少一身分裝置之身分資料。第一門禁裝置可具有一編碼,而回傳編碼及身分資料至同步控制主機。In an embodiment, two access devices may be respectively disposed on two sides of the entrance and exit. The access control device can sense the identity data of at least one identity device through radio frequency, Bluetooth, or near field communication wireless communication technology. The first access control device can have an encoding and return the encoded and identity data to the synchronous control host.

在一實施例中,門禁控制指令包含可通行之門禁裝置之編碼,而預定路徑資料係關於通過複數房間之順序,同步控制主機對應編碼及預定路徑資料回應門禁控制指令至對應之門禁裝置。In an embodiment, the access control command includes a code of the accessible access control device, and the predetermined path data is related to the sequence of the plurality of rooms, and the synchronous control host corresponding code and the predetermined path data are responsive to the access control command to the corresponding access control device.

在一實施例中, 於禁止開啟出入口時,第一門禁裝置顯示可通行之門禁裝置之編碼。於開啟出入口時,第一門禁裝置顯示可通行之預定路徑資料。而第一門禁裝置開啟後,於同一房間內的其他出入口的其中之一根據預定路徑資料設定為下一個可開啟的門禁裝置。In an embodiment, when the entrance and exit is prohibited from being opened, the first access control device displays the code of the accessible access control device. When the entrance and exit are opened, the first access control device displays the predetermined path information that can be passed. After the first access control device is turned on, one of the other entrances and exits in the same room is set as the next openable access control device according to the predetermined path data.

在一實施例中,門禁控制方法還可包含下列步驟:同步控制主機可根據回傳的身分資料,計數位於每一複數房間內的身分裝置的數量,並記錄身分裝置對應的身分資料;以及顯示身分裝置的數量與身分資料於一螢幕上。如此可使用一個以上的獨立監控畫面,隨時看到每個區域人員數量的變化,且可以線上查詢到每個區域剩餘人數的相關資料,如卡號、姓名等,可隨時做一些緊急處理。In an embodiment, the access control method may further include the following steps: the synchronization control host may count the number of identity devices located in each of the plurality of rooms according to the returned identity data, and record the identity data corresponding to the identity device; and display The number of identity devices and identity information are on a screen. In this way, more than one independent monitoring screen can be used to see the change of the number of personnel in each area at any time, and the related data of the remaining number of each area, such as card number, name, etc., can be found online, and some emergency processing can be done at any time.

第1圖係為根據本發明一實施例之門禁控制方法之流程圖。本門禁控制方法可應用於一個門禁控制系統1。第2圖至第4圖係為根據本發明一實施例之門禁控制系統1之系統方塊圖及使用示意圖(一)、(二)。1 is a flow chart of an access control method according to an embodiment of the present invention. The access control method can be applied to an access control system 1. 2 to 4 are system block diagrams and schematic diagrams (1) and (2) of the access control system 1 according to an embodiment of the present invention.

請合併參閱第1至4圖,門禁控制方法包含以下步驟:Please refer to Figures 1 to 4 in combination. The access control method includes the following steps:

步驟S1:設置複數門禁裝置3於管制區域內的複數房間的出入口 。門禁控制系統1應用於具有複數房間的一管制區域R。在本實施例中,係以管制區域R內,分為三個房間(R1、R2、及R3)為例進行說明,但本發明非限於此。門禁控制系統1包含至少一身分裝置2、複數門禁裝置3與一同步控制主機4。門禁裝置3分別設置於管制區域內的複數房間的出入口(W、X、Y、Z),每出入口的內外二側分別設置二個門禁裝置3(3a與3b、3c與3d、3g與3h) 。每一人員5持有一身分裝置2,身分裝置2包含一身分資料,身分資料可為配戴此身分裝置2之人員5的基本資料,例如可包括姓名、單位、職級與此人員5聯絡方式(如手機號碼)等。Step S1: setting a plurality of access control devices 3 at the entrances and exits of the plurality of rooms in the control area. The access control system 1 is applied to a control area R having a plurality of rooms. In the present embodiment, the three rooms (R1, R2, and R3) in the control area R are described as an example, but the present invention is not limited thereto. The access control system 1 includes at least one identity device 2, a plurality of access control devices 3, and a synchronous control host 4. The access control device 3 is respectively disposed at the entrances and exits (W, X, Y, Z) of the plurality of rooms in the control area, and two access control devices 3 (3a and 3b, 3c and 3d, 3g and 3h) are respectively disposed on the inner and outer sides of each entrance and exit. . Each person 5 holds a standing device 2, and the identity device 2 includes an identity data, and the identity information can be basic information of the person 5 wearing the identity device 2, for example, the name, the unit, the rank, and the person 5 can be contacted. (such as mobile phone number) and so on.

步驟S2:設置同步控制主機4並連線同步控制主機4至複數門禁裝置3。同步控制主機4連線門禁裝置3,可產生一門禁控制指令,儲存對應各身分裝置2的身分資料的一預定路徑資料。預定路徑資料可包含可允許通過的房間。以第2圖為例,若房間R2係禁止人員5(持有身分裝置2)進入時,預定路徑資料則不會包含房間R2,而僅包含房間R1及R3。Step S2: setting the synchronous control host 4 and connecting the synchronous control host 4 to the plurality of access control devices 3. The synchronous control host 4 connects the access control device 3 to generate an access control command for storing a predetermined path data corresponding to the identity data of each identity device 2. The predetermined route information may include rooms that are allowed to pass. Taking FIG. 2 as an example, if the room R2 prohibits the person 5 (holding the identity device 2) from entering, the predetermined route data does not include the room R2, but only the rooms R1 and R3.

步驟S3:複數門禁裝置3中的一第一門禁裝置識別至少一身分裝置2的身分資料。在此,第一門禁裝置係為感應到身分裝置2靠近之門禁裝置3之代稱。如第3圖所示,當人員5持身分裝置2靠近門禁裝置3b時,則門禁裝置3b即為於此所稱之第一門禁裝置。Step S3: A first access control device of the plurality of access control devices 3 identifies the identity data of at least one of the identity devices 2. Here, the first access control device is a proxy for sensing the access control device 3 near the identity device 2. As shown in Fig. 3, when the person 5 holds the identity device 2 close to the access control device 3b, the access control device 3b is referred to herein as the first access control device.

步驟S4:第一門禁裝置傳送身分資料至同步控制主機4。如第2圖所示,各門禁裝置3均具有一無線通訊模組31,以識別身分裝置2的身分資料,並將身分資料傳輸至同步控制主機4。人員5持著身分裝置2,靠近於設置在每一出入口的門禁裝置3,當門禁裝置3開啟出入口後,即可於管制區域R內通行。在此,無線通訊模組31係支援射頻(RF)、藍芽(Bluetooth)、Zigbee或近場通信(NFC)無線通訊技術,以感應取得至少一身分裝置之身分資料。另外,門禁裝置3亦可包含一螢幕32,以於當對應之出入口非為可允許通行時,顯示導引資訊,讓欲通行的人員5可知道應前往哪一個受允許通行的出入口。在此,身分裝置2可為門禁卡片(如RFID卡)、感應器、或手機等。Step S4: The first access control device transmits the identity data to the synchronous control host 4. As shown in FIG. 2, each of the access control devices 3 has a wireless communication module 31 for identifying the identity data of the identity device 2 and transmitting the identity data to the synchronous control host 4. The person 5 holds the identity device 2, and is close to the access device 3 provided at each entrance and exit. When the access device 3 opens the entrance and exit, it can pass through the control area R. Here, the wireless communication module 31 supports radio frequency (RF), Bluetooth, Zigbee or Near Field Communication (NFC) wireless communication technology to sense the identity data of at least one identity device. In addition, the access control device 3 can also include a screen 32 for displaying the navigation information when the corresponding entrance and exit is not allowable, so that the person 5 who wants to travel can know which access to the entrance is allowed. Here, the identity device 2 can be an access card (such as an RFID card), a sensor, or a mobile phone.

步驟S5:同步控制主機4根據所接收之身分資料之預定路徑資料回應一門禁控制指令至對應之複數門禁裝置3。同步控制主機4連線門禁裝置3以接收門禁裝置3回傳之身分資料,再根據所接收之身分資料之找出對應之預定路徑資料,根據一門禁控制指令回應至對應之門禁裝置3,以啟閉對應之出入口。門禁控制指令如何取得,將於後進一步說明。在此,同步控制主機4所儲存之預定路徑資料係還可關於通過複數房間之順序,使得人員5若欲通過非為下一個可通行房間的門禁裝置3,則此門禁裝置3不會開放人員5通行此出入口(即不會開啟門禁)。Step S5: The synchronization control host 4 responds to an access control command to the corresponding plurality of access control devices 3 according to the predetermined path data of the received identity data. The synchronous control host 4 connects the access control device 3 to receive the identity data returned by the access control device 3, and then finds the corresponding predetermined path data according to the received identity data, and responds to the corresponding access control device 3 according to an access control command. Open and close the corresponding entrance and exit. How to obtain the access control command will be further explained later. Here, the predetermined path data stored by the synchronous control host 4 can also be related to the order of passing through the plurality of rooms, so that if the person 5 wants to pass the access control device 3 which is not the next passable room, the access control device 3 will not open the personnel. 5 access to this entrance (ie will not open the access control).

步驟S6:複數門禁裝置3根據門禁控制指令啟閉對應之出入口。Step S6: The plurality of access control devices 3 open and close the corresponding entrances and exits according to the access control command.

接著請同時參閱第3圖及第4圖,管制區域R內的複數房間的出入口兩側,分別設置二個門禁裝置3。其中每一門禁裝置3各擁有自身的編碼,在此,編碼係可為裝置代碼。例如:出入口W的外側設置門禁裝置3a,內側(即相鄰於房間R1之一側)設置門禁裝置3b。預定路徑資料中記錄所對應門禁裝置3可依序刷讀之門禁裝置3的裝置代碼。同步控制主機4會記錄每次門禁裝置2回傳之其裝置代碼,以根據對應同身分資料,所接收到的裝置代碼與前次收到的裝置代碼之順序組合是否符合預定路徑資料,若符合則回傳開啟門禁之門禁控制指令,若不符合則回傳不開啟門禁之門禁控制指令。於禁止開啟該出入口時,人員5首先接觸的門禁裝置3(第一門禁裝置)顯示可通行之該門禁裝置3之編碼。Next, please refer to Figures 3 and 4 at the same time. Two access control devices 3 are provided on both sides of the entrance and exit of the multiple rooms in the control area R. Each of the access devices 3 has its own code, where the code system can be the device code. For example, the access control device 3a is provided on the outer side of the entrance and exit W, and the access control device 3b is provided on the inner side (i.e., adjacent to one side of the room R1). The device code of the access control device 3 that the corresponding access control device 3 can sequentially read is recorded in the predetermined path data. The synchronous control host 4 records the device code returned by the access control device 2 each time, according to the corresponding identity data, whether the received device code and the previously received device code are combined in the order of the predetermined path data, if Then, the access control command to open the access control is returned, and if it is not met, the access control command that does not open the access control is returned. When the entrance and exit is prohibited from being opened, the access control device 3 (first access control device) that the person 5 first contacts displays the code of the access control device 3 that can pass.

在其他實施例中,編碼還可以是對應至所前往的房間編號。舉例而言,參照第4圖,人員5欲前往房間R1而以身分裝置2供門禁裝置3a讀取,門禁裝置3a之編碼即為房間R1之房間編號。藉此,門禁裝置3a於回傳所讀取之身分資料時一併回傳自身之編碼至同步控制主機4,同步控制主機4便可確認對應此身分資料的預定路徑資料中是否載有房間R1之房間編號,並確認此房間編號是否為第一個可通行的房間。於是,同步控制主機4可對應編碼及預定路徑資料(即根據確認結果)回應門禁控制指令(即可開啟門禁或不可開啟門禁之指令)至對應之門禁裝置3。In other embodiments, the encoding may also correspond to the room number being visited. For example, referring to Fig. 4, the person 5 intends to go to the room R1 and read the access device 2a by the identity device 2, and the code of the access device 3a is the room number of the room R1. Thereby, the access control device 3a returns the code of its own to the synchronous control host 4 when returning the read identity data, and the synchronization control host 4 can confirm whether the predetermined path data corresponding to the identity data carries the room R1. The room number and confirm that this room number is the first accessible room. Therefore, the synchronous control host 4 can respond to the coded and predetermined path data (ie, according to the confirmation result) to the access control command (ie, the command to open the door or the door cannot be opened) to the corresponding access device 3.

在此,門禁裝置3中的無線通訊模組31還可支援另一通訊技術,以無線或有線方式傳輸門禁裝置3之編碼及所感應之身分資料至同步控制主機4。無線方式可例如為無線網路、Zigbee、紅外線、射頻等;有線方式可例如為RS485、RS232、有線網路等。Here, the wireless communication module 31 in the access control device 3 can also support another communication technology to transmit the code of the access control device 3 and the sensed identity data to the synchronous control host 4 in a wireless or wired manner. The wireless mode may be, for example, a wireless network, a Zigbee, an infrared, a radio frequency, or the like; and the wired mode may be, for example, an RS485, an RS232, a wired network, or the like.

由前述說明應可理解,一般情形下,門禁裝置3中的其中之一開啟後,於同一房間內的其他出入口的其中之一門禁裝置3根據該預定路徑資料設定為下一個可開啟門禁的門禁裝置3,以使人員可離開此房間。It should be understood from the foregoing description that in general, after one of the access control devices 3 is turned on, one of the other access devices 3 in the same room is set as the next access control for opening the access control according to the predetermined path data. Device 3 so that personnel can leave the room.

如第3圖所示,當持有身分裝置2的人員5進入房間R1時,僅能提供身分裝置2給門禁裝置3b、3c或3e感應,無法提供給其他房間的門禁裝置3感應(如房間R3內的門禁裝置3h、3g)。再如第4圖所示,身分裝置2只能對門禁裝置3a、3g進行感應,無法針對房間R1內的門禁裝置3c、3e或房間R3內的門禁裝置3f進行感應。如此將可確保持有身分裝置2的人員5只能在一區域活動,避免身分裝置2交給他人時,他人可持相同的身分裝置2至其他區域,造成人員管制上的漏洞。As shown in Fig. 3, when the person 5 holding the identity device 2 enters the room R1, only the identity device 2 can be provided to the access control device 3b, 3c or 3e to sense, and the access control device 3 cannot be provided to other rooms (such as a room). Access control devices 3h, 3g) in R3. Further, as shown in Fig. 4, the identity device 2 can only sense the access control devices 3a and 3g, and cannot sense the access control devices 3c and 3e in the room R1 or the access control device 3f in the room R3. This will ensure that the person 5 holding the identity device 2 can only operate in one area, and when the identity device 2 is handed over to others, the other person can hold the same identity device 2 to other areas, causing loopholes in personnel control.

接著請參閱第5圖,為本發明一實施例門禁控制系統1之使用示意圖。若預定路徑資料的通過順序依序為房間R4至房間R5(依序刷讀門禁裝置-1、3-2、3-3),房間R5至房間R6 (依序刷讀門禁裝置3-4、3-5、3-6),房間R6至房間R7(依序刷讀門禁裝置3-6、3-7、3-8)時,若持有身分裝置2的人員5未依照房間R4-> R5-> R6-> R7的通過順序,如從房間R4出口出去後,沒有遵循規定方向進入房間R5入口,而是直接繞到房間R6或房間R7入口針對門禁裝置3-3或門禁裝置3-5進行感應,此時由於門禁控制指令中預定路徑資料比對不符,將無法開啟出入口。此時螢幕32將顯示正確的預定路徑資料與出入口,提醒持有身分裝置2的人員5重新針對門禁裝置3-3進行感應後,再進入房間R5。Next, please refer to FIG. 5, which is a schematic diagram of the use of the access control system 1 according to an embodiment of the present invention. If the order of the predetermined path data is sequentially from room R4 to room R5 (sequentially reading the access control devices -1, 3-2, 3-3), room R5 to room R6 (sequentially reading the access control device 3-4, 3-5, 3-6), when room R6 to room R7 (sequentially read access control devices 3-6, 3-7, 3-8), if the person 5 holding the identity device 2 does not follow the room R4-> R5-> R6-> The order of R7 passing, if exiting from room R4, does not follow the specified direction to enter room R5 entrance, but directly to room R6 or room R7 entrance for access control device 3-3 or access control device 3- 5 Induction, at this time, because the predetermined path data comparison in the access control command does not match, the entrance and exit cannot be opened. At this time, the screen 32 will display the correct predetermined path data and the entrance and exit, and remind the person 5 holding the identity device 2 to re-sensing the access device 3-3 and then enter the room R5.

接著請參閱第6圖,為本發明一實施例之門禁控制方法之使用示意圖。透過門禁裝置3回傳的身分資料,同步控制主機4記錄每個人員5目前所在區域及應前往區域,且計數位於每一房間內的身分裝置2的數量,並記錄這些身分裝置2對應的身分資料,並將資料顯示於一螢幕畫面6上,如此將可有效管理與控制各房間內的人數。當各門禁區域內人員皆已下班時,可協助判斷可設定保全區域,避免有人員5被滯留在管制區內部。Next, please refer to FIG. 6, which is a schematic diagram of the use of the access control method according to an embodiment of the present invention. Through the identity data returned by the access control device 3, the synchronization control host 4 records the current area of each person 5 and the area to be visited, and counts the number of identity devices 2 located in each room, and records the identity of the identity device 2 The data is displayed on a screen 6 so that the number of people in each room can be effectively managed and controlled. When the personnel in each access control area have already left work, they can help determine that the security area can be set to avoid the presence of personnel 5 being trapped inside the control area.

透過本門禁控制方法,除了可有效管控各房間內的人員數外,也可因產生一預定路徑資料,使人員管控上更為簡便與容易,大大節省管理上的成本,同時也大大提高門禁管理上的安全性,進而降低一些不必要的風險。Through the access control method, in addition to effectively controlling the number of people in each room, it is also possible to generate a predetermined path data, which makes the management and control of personnel easier and easier, greatly saves management costs, and greatly improves access control management. Security on the side, thereby reducing some unnecessary risks.

雖然本發明以前述之實施例揭露如上,然其並非用以限定本發明,任何熟習相像技藝者,在不脫離本發明之精神和範圍內,當可作些許之更動與潤飾,因此本發明之專利保護範圍須視本說明書所附之申請專利範圍所界定者為準。While the present invention has been described above in the foregoing embodiments, it is not intended to limit the invention, and the invention may be modified and modified without departing from the spirit and scope of the invention. The scope of patent protection shall be subject to the definition of the scope of the patent application attached to this specification.

1門禁控制系統2身分裝置3門禁裝置31無線通訊模組32螢幕3a門禁裝置3b門禁裝置3c門禁裝置3d門禁裝置3e門禁裝置3f門禁裝置3g門禁裝置3h門禁裝置3-1門禁裝置3-2門禁裝置3-3門禁裝置3-4門禁裝置3-5門禁裝置3-6門禁裝置3-7門禁裝置3-8門禁裝置4同步控制主機5人員6螢幕畫面W出入口X Y Z出入口 出入口 出入口R管制區域R1房間R2房間R3房間R4房間R5房間R6房間R7房間S1 S2 S3 S4 S5   S6設置複數門禁裝置於管制區域內的複數房間的出入口 設置同步控制主機並連線同步控制主機至複數門禁裝置 複數門禁裝置中的第一門禁裝置識別至少一身分裝置的身分資料 第一門禁裝置傳送身分資料至同步控制主機 同步控制主機根據所接收之身分資料之預定路徑資料回應一門禁 控制指令至對應之複數門禁裝置 複數門禁裝置根據門禁控制指令啟閉對應之出入口1 access control system 2 identity device 3 access control device 31 wireless communication module 32 screen 3a access control device 3b access control device 3c access control device 3d access control device 3e access control device 3f access control device 3g access control device 3h access control device 3-1 access control device 3-2 access control Device 3-3 Access control device 3-4 Access control device 3-5 Access control device 3-6 Access control device 3-7 Access control device 3-8 Access control device 4 Synchronous control host 5 Person 6 Screen screen W entrance and exit XYZ entrance and exit entrance and exit R control area R1 Room R2 Room R3 Room R4 Room R5 Room R6 Room R7 Room S1 S2 S3 S4 S5 S6 Set multiple access control devices to set up the synchronous control host in the entrance and exit of multiple rooms in the control area and connect the synchronous control host to multiple access control devices in multiple access control devices The first access control device identifies the identity data of the at least one identity device. The first access control device transmits the identity data to the synchronous control host. The synchronization control host responds to the access control command according to the predetermined path information of the received identity data to the corresponding multiple access control device. The device opens and closes the corresponding entrance and exit according to the access control command

[第1圖]係本發明一實施例門禁控制方法之流程圖。 [第2圖]係本發明一實施例門禁控制系統之系統方塊圖。 [第3圖]係本發明一實施例門禁控制系統之使用示意圖(一)。 [第4圖]係本發明一實施例門禁控制系統之使用示意圖(二)。 [第5圖]係本發明一實施例門禁控制系統之使用示意圖。 [第6圖]係本發明一實施例門禁控制系統之使用示意圖。[FIG. 1] A flowchart of an access control method according to an embodiment of the present invention. [Fig. 2] is a system block diagram of an access control system according to an embodiment of the present invention. [Fig. 3] Fig. 1 is a schematic view showing the use of an access control system according to an embodiment of the present invention. [Fig. 4] Fig. 4 is a schematic view showing the use of the access control system according to an embodiment of the present invention (2). [Fig. 5] Fig. 5 is a schematic view showing the use of an access control system according to an embodiment of the present invention. [Fig. 6] Fig. 6 is a schematic view showing the use of an access control system according to an embodiment of the present invention.

1門禁控制系統2身分裝置3門禁裝置31無線通訊模組32螢幕4同步控制主機1 access control system 2 identity device 3 access control device 31 wireless communication module 32 screen 4 synchronous control host

Claims (9)

一種門禁控制方法,應用於具有複數房間的一管制區域,以配合至少一身分裝置使用,每一該至少一身分裝置包含一身分資料,該門禁控制方法包含:設置複數門禁裝置於該管制區域內的該複數房間的出入口;設置一同步控制主機並連線該同步控制主機至該複數門禁裝置,其中該同步控制主機儲存對應每一該至少一身分裝置的該身分資料,該身分資料包含一預定路徑資料;以該複數門禁裝置中的一第一門禁裝置識別該至少一身分裝置的該身分資料;該第一門禁裝置傳送該身分資料至該同步控制主機;該同步控制主機根據所接收之該身分資料之該預定路徑資料回應一門禁控制指令至對應之該第一門禁裝置;以及該第一門禁裝置根據該門禁控制指令啟閉對應之該出入口,其中該第一門禁裝置顯示可通行之該預定路徑資料。 An access control method is applied to a control area having a plurality of rooms for use with at least one identity device, each of the at least one identity device comprising an identity data, the access control method comprising: setting a plurality of access control devices in the control area The entrance and exit of the plurality of rooms; setting a synchronous control host and connecting the synchronous control host to the plurality of access control devices, wherein the synchronous control host stores the identity data corresponding to each of the at least one identity device, the identity data including a predetermined Path data; identifying, by the first access control device of the plurality of access control devices, the identity data of the at least one identity device; the first access control device transmitting the identity data to the synchronization control host; the synchronization control host according to the received The predetermined path data of the identity data is in response to an access control command to the corresponding first access control device; and the first access control device opens and closes the corresponding access port according to the access control command, wherein the first access control device displays the passable Scheduled path information. 如申請專利範圍第1項所述之門禁控制方法,其中於該第一門禁裝置傳送該身分資料至該同步控制主機之步驟中,該門禁裝置通過射頻、藍芽、或近場通信無線通訊技術感應取得該至少一身分裝置之該身分資料。 The access control method according to claim 1, wherein the access control device transmits the identity data to the synchronous control host, and the access control device uses radio frequency, Bluetooth, or near field communication wireless communication technology. Sensing the identity data of the at least one identity device. 如申請專利範圍第1項所述之門禁控制方法,其中於該第一門禁裝置傳送該身分資料至該同步控制主機之步驟中,該第一門禁裝 置具有一編碼,而回傳該編碼及該身分資料至該同步控制主機,其中該同步控制主機根據所接收之該身分資料之該預定路徑資料回應一門禁控制指令至對應之該複數門禁裝置之步驟中,該同步控制主機對應該編碼及該預定路徑資料回應該門禁控制指令至對應之該門禁裝置。 The access control method of claim 1, wherein the first access control device transmits the identity data to the synchronous control host, the first access control Having an encoding, and transmitting the code and the identity data to the synchronous control host, wherein the synchronous control host responds to the access control command to the corresponding plurality of access control devices according to the predetermined path data of the received identity data. In the step, the synchronous control host responds to the access control device to the corresponding access control device corresponding to the predetermined path data. 如申請專利範圍第3項所述之門禁控制方法,其中該門禁控制指令包含可通行之該門禁裝置之該編碼。 The access control method of claim 3, wherein the access control command includes the code of the accessible access device. 如申請專利範圍第1項所述之門禁控制方法,其中該預定路徑資料係關於通過該複數房間之順序。 The access control method of claim 1, wherein the predetermined path data relates to an order of passage of the plurality of rooms. 如申請專利範圍第3項所述之門禁控制方法,其中於該複數門禁裝置根據該門禁控制指令啟閉對應之該出入口之步驟中,於禁止開啟該出入口時,該第一門禁裝置顯示可通行之該門禁裝置之該編碼。 The access control method according to claim 3, wherein in the step of opening and closing the corresponding entrance and exit according to the access control command, the first access control device is displayed when the entrance is prohibited from being opened. The code of the access device. 如申請專利範圍第1項所述之門禁控制方法,其中於該設置複數門禁裝置於該管制區域內的該複數房間的出入口之步驟中,該出入口的二側分別設置二個該門禁裝置。 The access control method of claim 1, wherein in the step of setting the plurality of access control devices in the entrance and exit of the plurality of rooms in the control area, two access devices are respectively disposed on two sides of the entrance and exit. 如申請專利範圍第1項所述之門禁控制方法,更包含:於該第一門禁裝置開啟後,於同一房間內的其他該出入口的其中之一根據該預定路徑資料設定為下一個可開啟的該門禁裝置。 The access control method of claim 1, further comprising: after the first access control device is turned on, one of the other entrances and exits in the same room is set to be next open according to the predetermined path data. The access control device. 如申請專利範圍第1項所述之門禁控制方法,更包含:該同步控制主機根據回傳的該身分資料,計數位於每一該複數房間內的該些身分裝置的數量,並記錄該些身分裝置對應的該身分資料;以及顯示該些身分裝置的數量與該些身分資料於一螢幕上。The access control method of claim 1, further comprising: the synchronization control host counting the number of the identity devices located in each of the plurality of rooms according to the returned identity data, and recording the identity The identity data corresponding to the device; and displaying the number of the identity devices and the identity data on a screen.
TW103112387A 2014-04-02 2014-04-02 Access controlling method TWI505235B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
TW103112387A TWI505235B (en) 2014-04-02 2014-04-02 Access controlling method
CN201510096003.4A CN104978783A (en) 2014-04-02 2015-03-04 Access control method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW103112387A TWI505235B (en) 2014-04-02 2014-04-02 Access controlling method

Publications (2)

Publication Number Publication Date
TW201539379A TW201539379A (en) 2015-10-16
TWI505235B true TWI505235B (en) 2015-10-21

Family

ID=54275256

Family Applications (1)

Application Number Title Priority Date Filing Date
TW103112387A TWI505235B (en) 2014-04-02 2014-04-02 Access controlling method

Country Status (2)

Country Link
CN (1) CN104978783A (en)
TW (1) TWI505235B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105741389A (en) * 2016-01-26 2016-07-06 天津释派科技有限公司 Office access control system
US11062543B2 (en) * 2017-12-11 2021-07-13 Carrier Corporation On-demand credential for service personnel
CN109118615A (en) * 2018-07-03 2019-01-01 广州启盟信息科技有限公司 A kind of intelligent building management method, server, medium and system
CN109410391A (en) * 2018-10-10 2019-03-01 广州市雅天网络科技有限公司 Access control management method, device and computer readable storage medium
CN112446991A (en) * 2020-11-16 2021-03-05 珠海格力电器股份有限公司 Control method of main door lock, control method of auxiliary door lock and intelligent door lock

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101192316A (en) * 2006-11-27 2008-06-04 株式会社日立建筑系统 Entrance guard management system
EP1646937B1 (en) * 2003-07-18 2011-06-08 CoreStreet, Ltd. Controlling access to an area
US8436727B2 (en) * 2009-09-30 2013-05-07 James D. Todd Methods and systems for door access and patient monitoring
TWM468730U (en) * 2013-09-06 2013-12-21 Chunghwa Telecom Co Ltd Visitor device featuring personnel positiiong

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2573634A1 (en) * 2007-01-17 2008-07-17 Societe Parc-Auto Du Quebec System for remote management of vehicle parks
CN101661638A (en) * 2008-08-26 2010-03-03 上海亦源智能科技有限公司 Self-help visitor management system
CN201413537Y (en) * 2009-04-24 2010-02-24 北京博雅英杰科技有限公司 System for managing visitors of important units
CN102074060A (en) * 2010-12-30 2011-05-25 东莞市高能磁电技术有限公司 Network-based electromagnetic gate integrated control system of radio frequency identification devices (RFID)
CN102982593A (en) * 2011-09-06 2013-03-20 上海博路信息技术有限公司 Electronic key system based on mobile terminal
CN202443497U (en) * 2012-02-29 2012-09-19 山东中创软件工程股份有限公司 Visitor management system
CN103198545B (en) * 2013-03-20 2015-09-02 深圳市旺龙智能科技有限公司 A kind of visitor is visiting controls bootstrap technique and system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1646937B1 (en) * 2003-07-18 2011-06-08 CoreStreet, Ltd. Controlling access to an area
CN101192316A (en) * 2006-11-27 2008-06-04 株式会社日立建筑系统 Entrance guard management system
US8436727B2 (en) * 2009-09-30 2013-05-07 James D. Todd Methods and systems for door access and patient monitoring
TWM468730U (en) * 2013-09-06 2013-12-21 Chunghwa Telecom Co Ltd Visitor device featuring personnel positiiong

Also Published As

Publication number Publication date
TW201539379A (en) 2015-10-16
CN104978783A (en) 2015-10-14

Similar Documents

Publication Publication Date Title
TWI505235B (en) Access controlling method
US11783658B2 (en) Methods and systems for maintaining a healthy building
US20210391089A1 (en) Methods and systems for reducing a risk of spread of an illness in a building
US9791539B2 (en) System and method for multi-level border control within sites
US7600679B2 (en) Automatic guidance of visitor in new facility through access control system integration with LCD display
JP5446227B2 (en) Admission management system
EP3503055B1 (en) Method and apparatus for detecting an emergency situation in a hotel room
US10593139B2 (en) Method of granting access on a route based upon route taken
WO2016145794A1 (en) Terminal protection method and device
BR112014002719B1 (en) control system for at least one domestic equipment and process for carrying out a control system for domestic equipment
US11122135B2 (en) Location-based behavioral monitoring
JP2017163366A (en) Information collection device
JP5319625B2 (en) Visitor guidance system
KR20170085679A (en) Smart school system, server for smart school system and user location determining method in smart school
EP3815053B1 (en) A system of conditional access where access is granted to other users when primary accessor is present in room
KR20170119316A (en) Smart school system, server for smart school system and user location determining method in smart school
US20230169836A1 (en) Intrusion detection system
JP6769438B2 (en) Entrance / exit management system and entrance / exit management method
JP3690361B2 (en) Outsider monitoring system
KR20110059337A (en) Entrance security management system using position date of tag
JP5604931B2 (en) Entrance / exit management device
TWM477630U (en) Access control system
JP2023071205A (en) admission control system
JP2006232479A (en) Individual certification and control system for elevator
TWM467966U (en) Integrated security host and system of management for dispatching or on-duty security guard