WO2018006329A1 - Procédé et système de vérification basés sur une carte d'identité - Google Patents

Procédé et système de vérification basés sur une carte d'identité Download PDF

Info

Publication number
WO2018006329A1
WO2018006329A1 PCT/CN2016/089131 CN2016089131W WO2018006329A1 WO 2018006329 A1 WO2018006329 A1 WO 2018006329A1 CN 2016089131 W CN2016089131 W CN 2016089131W WO 2018006329 A1 WO2018006329 A1 WO 2018006329A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
password
access control
registration
remote monitoring
Prior art date
Application number
PCT/CN2016/089131
Other languages
English (en)
Chinese (zh)
Inventor
张哲文
Original Assignee
深圳企管加企业服务有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳企管加企业服务有限公司 filed Critical 深圳企管加企业服务有限公司
Priority to PCT/CN2016/089131 priority Critical patent/WO2018006329A1/fr
Publication of WO2018006329A1 publication Critical patent/WO2018006329A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit

Definitions

  • the invention relates to the technical field of intelligent access control, and in particular to a method and system based on identity card verification.
  • the access card requires additional cost and the user is easy to forget to carry.
  • there is a smart access control using a user ID card for verification but the security of a single ID card verification is not high. If the user ID card is lost, it is very easy to be used by the illegal elements, which brings disadvantages to the owner's property and even personal safety. Impact. Therefore, there is a need for a safe and convenient method of opening an access control.
  • the technical problem to be solved by the embodiments of the present invention is to provide a method and system based on identity card verification. To solve the problem of insufficient security and convenience of existing access control.
  • a first aspect of the embodiments of the present invention provides a method for verifying an identity card, including:
  • the smart access control receives a registration request of the user, and the registration request includes identity verification information;
  • the smart access control sends a registration request to the remote monitoring server
  • the remote monitoring server verifies the identity certification information in the registration request according to the pre-stored owner information
  • the smart access control receives the verification through the message returned by the remote monitoring server, and scans the user's ID card as the first registration password of the smart access control;
  • the code includes a pressing password for pressing a predetermined number of preset times in the smart access preset area within a preset time;
  • the smart access control scans the user's ID card to verify the first registration password
  • the smart door After the first registration password is verified, the smart door prompts the user to input a second registration password
  • a second aspect of the embodiments of the present invention provides a system, including:
  • the smart access control is configured to receive a registration request of the user, where the registration request includes identity verification information; and the registration request is sent to the remote monitoring server;
  • the remote monitoring server is configured to verify identity verification information in the registration request according to the pre-stored owner information
  • the smart access control is further configured to receive a verification pass message returned by the remote monitoring server, scan the user's ID card as a first registration password of the smart access control; after collecting the first registration password, prompt the user to input a second registration password, where the The second registration password includes a pressing password for pressing the preset number of presets in the smart access preset area within a preset time; when the user needs to open the access control, the smart access scanning user's ID card verifies the first registered password; After the registration password is verified, the smart door prompts the user to input a second registration password; after the second registration password is verified, the user is allowed to enter.
  • the user By connecting the smart access control and the remote monitoring server to form a smart access control system, the user registers the identity of the owner through the smart access control and the remote monitoring server to ensure the correctness of the user identity; then scans the identity card as the first registration password and uses the pressed password. As the second registration password, the user can open the access control by verifying the password. Since the second registration password is added, the security is higher than the single password, and the input method of the second registration password is pressing, and the privacy is hidden. It is very interesting and user input is extremely convenient, which is conducive to enhancing the user experience.
  • FIG. 1 is a schematic flow chart of a method for verifying an identity card according to an embodiment of the present invention
  • FIG. 2 is a schematic diagram showing the composition of a system according to an embodiment of the present invention.
  • FIG. 1 is a schematic flowchart of a method for verifying an identity card according to an embodiment of the present invention.
  • the method includes the following steps:
  • the smart access control receives a registration request of the user, where the registration request includes identity verification information.
  • the user identity information includes at least one of user biometric information, ID card information, photo, mobile phone number, personal setting password, room number, and house title number, and may be used to ensure the correctness of the user identity.
  • the information is used in combination to enter the information of the system as a residential unit.
  • the smart access device sends a registration request to a remote monitoring server.
  • the remote monitoring server verifies the identity certification information in the registration request according to the pre-stored owner information.
  • the smart access control receives the verification pass message returned by the remote monitoring server, and scans the user's ID card as the first registration password of the smart access control.
  • S105 After collecting the first registration password, prompting the user to input a second registration password, where the second registration password includes a pressing password for pressing the preset number of preset times in the smart access preset area within a preset time.
  • the smart access preset area includes a touch display screen on the smart access control or an area on the smart access control where the pressure sensor is mounted.
  • the security of a single ID card is low.
  • the existing smart password uses the above-mentioned single password.
  • the second registration is introduced.
  • the password is used to increase the security of the password.
  • the second registration password is a pressing password for pressing the preset number of times of the smart access preset area within a preset time, for example, pressing 3 times within 5 seconds. Will press The smart access control preset area is used as the second registration password, which increases the interest of the password verification; and can be performed while continuously pressing the smart access control when pressed, and is more secret than clicking or tapping.
  • the press must be available after the first registration password is verified, so that when the first registration password is not verified, there is no need to process the detected press, and the user may be prevented from handling the user's misoperation or unintentional operation.
  • two passwords are set, the user input is very convenient and simple. Just press the smart access device after swiping the ID card. Compared with a single password, the security of the smart access control is improved, and the trouble caused by the complicated process is avoided. The user experience is better.
  • the smart access control scans the user's ID card to verify the first registration password.
  • the smart door prompts the user to input a second registration password.
  • the user is prompted to input the second registration password.
  • the second registration password is input by pressing the smart access control. High security and concealment.
  • the user may not be prompted to input the second registration password, and only the user is prompted to pass the first registration password verification, and the second registration password is input by the user within the preset time after the passage, thereby further improving. The concealment of the second registration password.
  • the user by connecting the smart access control and the remote monitoring server to form a smart access control system, the user registers the identity of the owner through the smart access control and the remote monitoring server to ensure the correctness of the user identity; and then scans the identity card as the first The registration password and the use of the pressed password as the second registration password; the user can open the access control by verifying the password, because the second registration password is added, the security is higher than the single password, and the second registration password is input.
  • the method is pressing, the privacy and the interest are strong, and the user input is extremely convenient, which is beneficial to enhance the user experience.
  • the administrator can contact the remote monitoring server to remotely open the access control by confirming the identity through the monitoring screen.
  • the remote monitoring server may also perform verification.
  • the remote monitoring server may verify The efficiency will be slower, but the security can be further improved.
  • the remote monitoring server can be used to verify the stability of the system.
  • the first registration password and the second registration password may be directly sent to the remote monitoring server for storage by the smart access control.
  • the second registration password may be appropriately processed and then sent to the remote monitoring server. The specific process is described as follows:
  • the smart access control multiplies the number of presses in the second registration password by 2 according to a preset rule, where the preset rule is sent by the remote monitoring server to the smart access control after the user's registration request is accepted. To notify the user;
  • the smart access control receives a remote monitoring server verification request input by the user, and sends the first registration password and a second registration password multiplied by 2 to the remote monitoring server;
  • the remote monitoring server controls the smart access to be enabled after the password verification is passed.
  • the remote monitoring server may perform an inverse operation on the second registration password multiplied by 2 and match the saved second registration password. In this way, compared to the high security of the local authentication of the smart access control, even if the password needs to be transmitted through the network, there is no need to worry about being intercepted and leaking the second registration password.
  • the second registration password is processed, so that when the access control is normal, the user only needs to press the number of times in the second registration password when the user registers and uses normally, and when the smart access control is damaged by the remote monitoring server, the second The registration password has changed, and this change can further enhance the security of smart access control.
  • the smart access control when the smart access control is damaged or needs to be updated, and the smart access control needs to be replaced, the smart access control sends the first registration password and the second registration password to the remote monitoring server for saving;
  • the remote monitoring server sends the saved password data to the replaced smart access control.
  • the first registration password can be an ID card, and there is no need to worry about the user forgetting, but the second registration password is easy to forget. At this point, the following process can be used to open the access control.
  • the smart access control receives the call request of the user after successfully verifying the first registration password input by the user;
  • the remote monitoring server After the administrator confirms the identity of the user through the monitoring screen, the remote monitoring server receives the remote opening instruction of the administrator, and opens the smart access control.
  • the system includes: a remote monitoring server 200 and at least one smart access 100.
  • the smart access 100 includes a camera for providing a monitoring screen for the remote monitoring server 200, a scanning module for scanning an identity card, a pressure sensor for sensing the pressing, and a verification module for verifying the password.
  • the remote monitoring server 200 includes a display and a server for storing data.
  • the smart access 100 is configured to receive a registration request of the user, where the registration request includes identity verification information; and the registration request is sent to the remote monitoring server 200;
  • the remote monitoring service 200 is configured to verify identity verification information in the registration request according to the pre-stored owner information
  • the smart access control 100 is further configured to receive the verification pass message returned by the remote monitoring server 200, scan the user's ID card as the first registration password of the smart access control; after collecting the first registration password, prompt the user to input the second registration password.
  • the second registration password includes a pressing password for pressing the preset number of presets in the smart access preset area within a preset time; when the user needs to open the access control, the smart access control 100 scans the user's ID card to verify the first registration password; After the first registration password verification is passed, the smart door prompts the user to input a second registration password; after the second registration password is verified, the user is allowed to enter.
  • the smart access 100 is further configured to:
  • the access control 100 can be notified to the user; the first registration password and the second registration password are sent to the remote monitoring server 200 for saving; if the smart door 100 is forbidden to be damaged, the user is prompted to select the remote monitoring.
  • the server 200 performs password verification; receives a remote monitoring server verification request input by the user, and sends the first registration password and the second registration password multiplied by 2 to the remote monitoring server 200;
  • the remote monitoring server 200 is further configured to control the smart access opening after the password verification is passed.
  • the smart access 100 is further configured to:
  • the remote monitoring server 200 is further configured to:
  • the remote monitoring server 200 transmits the saved password data to the replaced smart door.
  • the smart access 100 is further configured to: after the first registration password input by the user is successfully verified, receive a call request of the user; send the call request to the Remotely monitoring the server 200, or sending the call request to the administrator's mobile phone by short message or by telephone;
  • the remote monitoring server 200 is further configured to receive the remote start command of the administrator to enable the smart access.
  • the smart access control preset area includes a touch display screen on the smart access control or an area on the smart access control with the pressure sensor installed thereon.
  • the present invention has the following advantages:
  • the user By connecting the smart access control and the remote monitoring server to form a smart access control system, the user registers the identity of the owner through the smart access control and the remote monitoring server to ensure the correctness of the user identity; then scans the identity card as the first registration password and uses the pressed password. As the second registration password; user The access control can be opened by verifying the password. Since the second registration password is added, the security is higher than that of the single password, and the input method of the second registration password is pressed, and the privacy and the interest are strong. The input is extremely convenient and helps to enhance the user experience.
  • the storage medium may be a magnetic disk, an optical disk, a read-only memory (ROM), or a random access memory (RAM).

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Telephonic Communication Services (AREA)

Abstract

La présente invention concerne un procédé et un système de vérification basés sur une carte d'identité, comprenant les étapes suivantes : un dispositif de protection d'entrée intelligent reçoit une demande d'enregistrement d'un utilisateur et envoie ladite demande à un serveur de surveillance à distance pour une vérification ; un dispositif de protection d'entrée intelligent reçoit un message de réussite de vérification renvoyé par le serveur de surveillance à distance, et balaie la carte d'identité de l'utilisateur en tant que premier mot de passe d'enregistrement du dispositif de protection d'entrée intelligent ; l'utilisateur est invité à entrer un second mot de passe d'enregistrement après la collecte du premier mot de passe d'enregistrement, le second mot de passe d'enregistrement comprenant un mot de passe de type appui pour appuyer sur une zone prédéfinie du dispositif de protection d'entrée intelligent un nombre prédéfini de pressions pendant une période prédéfinie ; le dispositif de protection d'entrée intelligent balaie la carte d'identité de l'utilisateur en vue de vérifier le premier mot de passe d'enregistrement lorsque l'utilisateur a besoin de déverrouiller le dispositif de protection d'entrée ; si la vérification du premier mot de passe d'enregistrement réussit, le dispositif de protection d'entrée intelligent invite l'utilisateur à entrer le second mot de passe d'enregistrement ; si la vérification du second mot de passe d'enregistrement réussit, l'utilisateur est autorisé à entrer. La présente invention peut améliorer la sécurité et l'aspect pratique d'un dispositif de protection d'entrée intelligent.
PCT/CN2016/089131 2016-07-07 2016-07-07 Procédé et système de vérification basés sur une carte d'identité WO2018006329A1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2016/089131 WO2018006329A1 (fr) 2016-07-07 2016-07-07 Procédé et système de vérification basés sur une carte d'identité

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2016/089131 WO2018006329A1 (fr) 2016-07-07 2016-07-07 Procédé et système de vérification basés sur une carte d'identité

Publications (1)

Publication Number Publication Date
WO2018006329A1 true WO2018006329A1 (fr) 2018-01-11

Family

ID=60901579

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/089131 WO2018006329A1 (fr) 2016-07-07 2016-07-07 Procédé et système de vérification basés sur une carte d'identité

Country Status (1)

Country Link
WO (1) WO2018006329A1 (fr)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101626417A (zh) * 2008-07-08 2010-01-13 鸿富锦精密工业(深圳)有限公司 移动终端身份认证的方法
CN101826227A (zh) * 2010-04-30 2010-09-08 广州合立正通信息网络集成有限公司 一种三重认证的门禁系统及控制方法
CN102243773A (zh) * 2010-05-11 2011-11-16 丁峰 一种支持多种身份识别的门禁系统
CN103136820A (zh) * 2011-12-05 2013-06-05 上海博路信息技术有限公司 一种基于终端指纹识别的远程门禁系统
CN103646201A (zh) * 2013-12-09 2014-03-19 东南大学 一种人脸组合身份验证方法
CN105072611A (zh) * 2015-07-08 2015-11-18 广东欧珀移动通信有限公司 一种验证的方法及终端
CN105589647A (zh) * 2014-10-24 2016-05-18 富泰华工业(深圳)有限公司 解锁系统及方法

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101626417A (zh) * 2008-07-08 2010-01-13 鸿富锦精密工业(深圳)有限公司 移动终端身份认证的方法
CN101826227A (zh) * 2010-04-30 2010-09-08 广州合立正通信息网络集成有限公司 一种三重认证的门禁系统及控制方法
CN102243773A (zh) * 2010-05-11 2011-11-16 丁峰 一种支持多种身份识别的门禁系统
CN103136820A (zh) * 2011-12-05 2013-06-05 上海博路信息技术有限公司 一种基于终端指纹识别的远程门禁系统
CN103646201A (zh) * 2013-12-09 2014-03-19 东南大学 一种人脸组合身份验证方法
CN105589647A (zh) * 2014-10-24 2016-05-18 富泰华工业(深圳)有限公司 解锁系统及方法
CN105072611A (zh) * 2015-07-08 2015-11-18 广东欧珀移动通信有限公司 一种验证的方法及终端

Similar Documents

Publication Publication Date Title
US9781105B2 (en) Fallback identity authentication techniques
US20160366588A1 (en) User mode control method and system based on iris recognition technology for mobile terminal
JP2013537758A (ja) オペレーティングシステムのロックを解除する方法及び装置
WO2018006318A1 (fr) Procédé et système d'utilisation d'un protecteur d'accès intelligent à partir d'un terminal mobile
WO2018006332A1 (fr) Procédé et système de gestion d'un dispositif de sécurité d'entrée intelligent basés sur un terminal mobile
WO2015053573A1 (fr) Appareil de prévention du piratage informatique par reconnaissance d'empreinte digitale, élément de surface de prévention du piratage informatique au moyen d'une empreinte digitale destiné à un terminal mobile et procédé de prévention du piratage informatique au moyen d'une empreinte digitale associé
WO2018006349A1 (fr) Procédé et système de vérification de l'entrée d'un utilisateur sur la base d'un mot de passe de type image
WO2018006326A1 (fr) Procédé et système de vérification basés sur un dispositif de sécurité d'entrée intelligent au moyen d'un terminal mobile et d'un mot de passe de type image
WO2018000234A1 (fr) Procédé et système de commande d'accès à une porte intelligente sur la base d'empreintes digitales doubles
WO2018006325A1 (fr) Procédé et système de vérification d'entrée d'un utilisateur
WO2018006345A1 (fr) Procédé et système de vérification de sentinelle intelligente à base d'onde ultrasonique
WO2018006344A1 (fr) Procédé et système d'exploitation à base d'ultrasons destinés à une commande d'accès intelligente
WO2018006330A1 (fr) Procédé et système pour déverrouiller une protection d'entrée intelligente sur la base d'une carte d'identité
WO2018006329A1 (fr) Procédé et système de vérification basés sur une carte d'identité
WO2018006319A1 (fr) Procédé et système d'alarme
WO2018000265A1 (fr) Procédé et système d'activation d'accès à une porte intelligente sur la base d'un terminal mobile et d'empreintes digitales doubles
WO2018006328A1 (fr) Procédé de gestion de protection d'entrée intelligente et système de protection d'entrée intelligente
WO2018000249A1 (fr) Procédé et système de commande de dispositif d'accès à une porte intelligente sur la base d'un terminal mobile et de deux empreintes digitales
WO2018006338A1 (fr) Procédé et système de fonctionnement basé sur des communications optiques pour une commande d'accès intelligente
WO2018006353A1 (fr) Procédé et système d'utilisation d'un dispositif de sécurité d'entrée intelligent basés sur un terminal mobile et un mot de passe image
WO2018006333A1 (fr) Procédé et système d'authentification basés sur un terminal mobile destinés à une commande d'accès intelligente
WO2018006334A1 (fr) Procédé et système de commande basée sur une carte d'identité pour contrôle d'accès intelligent
WO2018006343A1 (fr) Procédé et système de gestion de sentinelle intelligente à base d'onde ultrasonique
WO2018006350A1 (fr) Procédé et système d'obtention d'autorisation d'accès basés sur un mot de passe image pour une commande d'accès intelligente
WO2018006351A1 (fr) Procédé de gestion de protection d'entrée intelligente basée sur un mot de passe de type image et système de protection d'entrée intelligente

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16907834

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16907834

Country of ref document: EP

Kind code of ref document: A1