WO2018006456A1 - 一种访客终端的控制方法、装置、服务器及移动终端 - Google Patents

一种访客终端的控制方法、装置、服务器及移动终端 Download PDF

Info

Publication number
WO2018006456A1
WO2018006456A1 PCT/CN2016/092851 CN2016092851W WO2018006456A1 WO 2018006456 A1 WO2018006456 A1 WO 2018006456A1 CN 2016092851 W CN2016092851 W CN 2016092851W WO 2018006456 A1 WO2018006456 A1 WO 2018006456A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
terminal
authorization code
visitor
access
Prior art date
Application number
PCT/CN2016/092851
Other languages
English (en)
French (fr)
Inventor
张权
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2018006456A1 publication Critical patent/WO2018006456A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/725Cordless telephones

Definitions

  • the present application relates to, but is not limited to, the technical field of communication applications, and in particular, to a method, an apparatus, a server, and a mobile terminal for controlling a guest terminal.
  • the above-mentioned visitor process is cumbersome and inefficient. When it is necessary to find the specific visitor information, it also takes a lot of time to read, and the registration information will be written, incompletely filled, and forged. When a security incident occurs, there is no reliable basis for finding it.
  • some units have deployed a simple visitor information system, instead of using paper and pen registration methods, manually enter the visitor information into the information system for later query statistics.
  • a separate visitor information system cannot track and monitor the terminal that the visitor carries with the visitor after the visitor enters the access area. Since the visitor can freely use the photographing, recording, and Internet functions of the smart mobile device in the access area, it is easy to steal.
  • the confidential information to the company brings great security risks to the company.
  • the relevant visitor information system does not support the reservation function and needs to be confirmed on site. Even if the visitor has an appointment with the respondent in advance, the visitor cannot obtain the voucher in advance, and still needs to obtain the access credential after confirming with the respondent at the security entrance site. Confirmation by the telephone and the respondent may also interrupt the work being performed by the respondent.
  • the relevant visitor information lacks guidance information for the visitor. For the first visitor, it is often necessary to wait for the respondent at the entrance or ask how to reach the destination area, which takes a lot of time and reduces the access experience.
  • the invention provides a method, a device, a server and a mobile terminal for controlling a visitor terminal, which solves the problem that the related visitor registration system is difficult to perform operation control on the visitor terminal, thereby bringing a security risk to the visited area.
  • a method for controlling a visitor terminal comprising:
  • An access authorization code is generated based on the visitor's access information and sent to the guest terminal.
  • Registration verification processing is performed on the access authorization code in the registration request.
  • the access authorization code registration verification is successful, transmitting terminal control information to the guest terminal, the terminal control information including information for controlling the guest terminal to perform a predetermined operation.
  • the generating the access authorization code according to the visitor information of the visitor includes:
  • the access authorization code is generated according to the access information in the reservation request.
  • the performing the registration verification process on the access authorization code in the registration request includes:
  • the verification information includes: time validity verification information and access location verification information.
  • the sending the terminal control information to the guest terminal includes:
  • the terminal authority control information includes operable authority information of the guest terminal hardware and software resources in a predetermined area and a predetermined time.
  • the method further includes: after performing registration verification processing on the access authorization code,
  • the access guide information is pushed to the guest terminal, and the access guide information includes information related to the visitor activity of the visitor.
  • the method further includes: after sending the terminal control information to the guest terminal, acquiring visitor record information sent by the guest terminal, where the visitor record information includes the visitor activity of the visitor stored according to the correspondence relationship. Information and identification information for indicating the guest terminal.
  • a control device for a visitor terminal includes: a generation module, an acquisition module, a verification module, and a transmission module.
  • the generating module is configured to generate an access authorization code according to the visitor information of the visitor, and send the access authorization code to the guest terminal.
  • the acquiring module is configured to acquire a registration request that is sent by the guest terminal and that carries the access authorization code.
  • the verification module is configured to perform registration verification processing on the access authorization code in the registration request.
  • the sending module is configured to send terminal control information to the guest terminal if the access authorization code registration verification is successful, where the terminal control information includes information for controlling the guest terminal to perform a predetermined operation.
  • a server comprising a control device for a guest terminal as described above.
  • a method for controlling a visitor terminal comprising:
  • a registration request carrying the access authorization code is sent to the server.
  • the terminal control information Acquiring the terminal control information sent by the server after the registration authorization code is successfully verified, and performing a predetermined operation corresponding to the terminal control information, where the terminal control information includes a terminal control information for controlling the guest terminal to perform a predetermined operation. information.
  • the access authorization code is generated by the server according to the access information in the reservation request sent by the guest terminal.
  • the sending, by the server, the registration request that carries the access authorization code includes:
  • a registration prompt information is automatically displayed.
  • a registration instruction is received according to the registration prompt information.
  • the method further includes:
  • the visitor activity information of the visitor is recorded.
  • the visitor record information is obtained, and the visitor record information is sent to the server.
  • a control device for a visitor terminal includes: a third acquisition module, a third transmission module, and a fourth acquisition module.
  • the third obtaining module is configured to obtain an access authorization code sent by the server, where the access authorization code is generated by the server according to the visitor information of the visitor.
  • the third sending module is configured to send, to the server, a registration request that carries the access authorization code.
  • the fourth obtaining module is configured to acquire terminal control information that is sent by the server after the registration authorization code is successfully verified, and perform a predetermined operation corresponding to the terminal control information, where the terminal control information includes Information for controlling a guest terminal to perform a predetermined operation.
  • a mobile terminal comprising the control device of the guest terminal as described above.
  • a computer readable storage medium storing computer executable instructions that, when executed by a processor, implement the method of controlling the guest terminal.
  • the foregoing solution of the embodiment of the present invention generates an access authorization code according to the access information of the visitor, and sends the access authorization code to the guest terminal, and acquires a registration request that is sent by the guest terminal and carries the access authorization code; access to the registration request
  • the authorization code performs registration verification processing; if the access authorization code registration verification is successful, sending terminal control information to the guest terminal, the terminal control information including information for controlling the guest terminal to perform a predetermined operation, which is implemented by the present invention After the access authorization code registration verification succeeds, the information for controlling the guest terminal to perform the predetermined operation is sent to the guest terminal to implement operation control on the guest terminal, thereby preventing the confidential information of the visited area from being stolen.
  • FIG. 1 is a first working flowchart of a method for controlling a guest terminal according to an embodiment of the present invention
  • FIG. 2 is a second working flowchart of a method for controlling a guest terminal according to an embodiment of the present invention
  • FIG. 3 is a third working flowchart of a method for controlling a guest terminal according to an embodiment of the present invention.
  • FIG. 4 is a first structural block diagram of a control apparatus for a guest terminal according to an embodiment of the present invention.
  • FIG. 5 is a structural block diagram of a server according to an embodiment of the present invention.
  • FIG. 6 is a fourth working flowchart of a method for controlling a guest terminal according to an embodiment of the present invention.
  • FIG. 7 is a second structural block diagram of a control apparatus for a guest terminal according to an embodiment of the present invention.
  • FIG. 8 is a structural block diagram of a mobile terminal according to an embodiment of the present invention.
  • FIG. 9 is a structural block diagram of a guest management system according to an embodiment of the present invention.
  • FIG. 10 is a flowchart of interaction between a guest terminal and a server and an administrator in an embodiment of the present invention.
  • the embodiment of the present invention provides a method, a device, a server, and a mobile terminal for controlling a guest terminal, which solves the problem that it is difficult for the related guest registration system to perform operation control on the guest terminal, thereby bringing a security risk to the visited area.
  • an embodiment of the present invention provides a method for controlling a guest terminal, where the control method is applicable to an access server, and the control method includes steps 11-14:
  • Step 11 Generate an access authorization code according to the visitor's access information, and send it to the guest terminal.
  • the access information herein may include a visitor name, a visitor phone, a visitor unit, a respondent, a cause, an access time, and the like, and integrate the access information into an access authorization code, and the access authorization code may be specifically a two-dimensional code.
  • the access authorization code may be sent to the guest terminal by means of a short message, an email, or the like.
  • Step 12 Acquire a registration request that is sent by the guest terminal and that carries the access authorization code.
  • the guest client After the visitor arrives at the access area, the guest client sends a registration request carrying the above access authorization code to the server for registration verification processing.
  • Step 13 Perform registration verification processing on the access authorization code in the registration request.
  • the access authorization code is verified according to the pre-stored verification information corresponding to the access authorization code, where the verification information includes: time validity verification information and access location verify message.
  • the server identifies the time information in the access authorization code, and verifies whether the time information of the access authorization code is valid according to the pre-stored invalidity information, and further, the server further identifies the access location information in the access authorization code.
  • the identified access location information is compared with the pre-stored access location verification information. If the identified access location information matches the pre-stored access location verification information, the identified access location information is valid. If both the time information and the access location information are successfully verified, it indicates that the access authorization code registration verification is successful and is registered by the server.
  • Step 14 If the access authorization code registration verification is successful, sending terminal control information to the guest terminal, where the terminal control information includes information for controlling the guest terminal to perform a predetermined operation.
  • the sending the terminal control information to the guest terminal includes: if the access authorization code registration verification is successful, sending terminal authority control information to the guest terminal, where the terminal authority control information is included in a predetermined area, The operable authority information of the guest terminal hardware and software resources within a predetermined time. For example, the company prohibits the use of cameras for a certain period of time and a certain area.
  • the terminal control information in the embodiment of the present invention is represented by a JAVA object notation (JSON) format.
  • JSON JAVA object notation
  • time represents a specific date and time
  • region is represented by latitude and longitude and radius. It can be seen that this format is easy to understand and easy to expand. An intuitive area selection method for administrators in the form of a web page map. The time and region are independently configurable, and the administrator can select and save according to actual needs.
  • the terminal control information is saved in the JSON format, so that the terminal control information is more flexible and scalable.
  • the method for controlling a guest terminal generates an access authorization code according to the access information of the visitor, and sends the access authorization code to the guest terminal; and acquires a registration request that is sent by the guest terminal and carries the access authorization code;
  • the access authorization code in the registration verification process is performed; if the access authorization code registration verification is successful, sending the terminal control information to the guest terminal, where the terminal control information is information for controlling the guest terminal to perform a predetermined operation, After the access authorization code registration verification succeeds, the embodiment of the present invention sends information to the guest terminal to control the guest terminal to perform a predetermined operation, thereby implementing operation control on the guest terminal, thereby preventing the confidential information of the visited area from being stolen.
  • the method for controlling a guest terminal includes steps 21-25:
  • Step 21 Acquire a reservation request sent by the guest terminal, where the reservation request includes the access information.
  • the visitor's access information may be obtained in advance by the interviewee or the background administrator, and input into the server, so that the server generates the access authorization code.
  • the appointment request may include a visitor's name, a visitor's call, a visitor's unit, a respondent, a cause, an access time, and the like.
  • Step 22 Generate the access authorization code according to the access information in the reservation request, and send the access authorization code to the guest terminal.
  • the server may send the access authorization code to the guest terminal before the visitor does not reach the access area by using a short message, an email, or the like.
  • Step 23 Acquire a registration request that is sent by the guest terminal and that carries the access authorization code.
  • Step 24 Perform registration verification processing on the access authorization code in the registration request.
  • Step 25 If the access authorization code registration verification is successful, send terminal control information to the guest terminal, where the terminal control information is information for controlling the visitor terminal to perform a predetermined operation.
  • Steps 23-25 in the embodiment of the present invention are the same as steps 12-14 in the first embodiment, and details are not described herein again.
  • an access authorization code may be generated for a visitor in advance and sent to a visitor.
  • the access authorization code may be obtained before the visitor arrives at the access area, so that the visitor directly verifies the access area after the visitor arrives at the access area. Access to the validity of the authorization code without having to confirm with the respondent before obtaining the access credentials.
  • the method for controlling a guest terminal includes steps 31-36:
  • Step 31 Generate an access authorization code according to the visitor's access information, and send it to the guest terminal.
  • the access information herein may include a visitor name, a visitor phone, a visitor unit, a respondent, a cause, an access time, and the like, and integrate the access information into an access authorization code, and the access authorization code may be specifically a two-dimensional code.
  • the access authorization code may be sent to the guest terminal by means of a short message, an email, or the like.
  • Step 32 Acquire a registration request that is sent by the guest terminal and that carries the access authorization code.
  • the guest client After the visitor arrives at the access area, the guest client sends a registration request carrying the above access authorization code to the server for registration verification processing.
  • Step 33 Perform registration verification processing on the access authorization code in the registration request.
  • the access authorization code is verified according to the pre-stored verification information corresponding to the access authorization code, where the verification information includes: time validity verification information and access location verification information.
  • the server identifies the time information in the access authorization code, and verifies whether the time information of the access authorization code is valid according to the pre-stored invalidity information, and further, the server further identifies the access location information in the access authorization code. Comparing the identified access location information with pre-saved access location verification information, if the identified access location information and the pre-saved access location If the verification information is consistent, it indicates that the identified access location information is valid. If both the time information and the access location information are successfully verified, it indicates that the access authorization code registration verification is successful and is registered by the server.
  • Step 34 If the access authorization code registration verification is successful, push the access guide information to the visitor terminal, where the access guide information includes information related to the visitor activity of the visitor.
  • the guidance information can include company profile, access route, schedule information, and map navigation if necessary, so that visitors can go to their destination.
  • Step 35 If the access authorization code registration verification is successful, sending terminal control information to the guest terminal, where the terminal control information includes information for controlling the guest terminal to perform a predetermined operation.
  • the sending the terminal control information to the guest terminal includes: if the access authorization code registration verification is successful, sending terminal authority control information to the guest terminal, where the terminal authority control information is included in a predetermined area, The operable authority information of the guest terminal hardware and software resources within a predetermined time. For example, the company prohibits the use of cameras for a certain period of time and a certain area.
  • Step 36 Acquire visitor record information sent by the guest terminal, where the visitor record information includes the visitor activity information of the visitor stored according to the correspondence relationship and the identifier information used to represent the guest terminal.
  • the guest terminal automatically records the access activity information during the client access process, such as the area, the dwell time, the terminal operation record, etc., and automatically uploads the data to the guest server when the visitor leaves.
  • query analysis can be performed through multiple names of the visitor's name, phone number, access time, and access area, and the visitor's behavior information and rules are presented to the administrator. Provide accurate and reliable data foundation for guest query and secure backtracking of guest servers.
  • the control method of the guest terminal in the embodiment of the present invention intelligently manages the visitor's access activity, uses the guest terminal to perform identity authentication, records the activity track of the visitor terminal through the guest terminal, and controls the mobile device at a specific time and occasion. Use permission to effectively prevent the confidential information of the visited area from being stolen.
  • an embodiment of the present invention further provides a control device for a guest terminal, the control device is applicable to an access server, and the control device includes: a generating module 41, an obtaining module 42, a verification module 43, and a sending module. 44.
  • the generating module 41 is configured to generate an access authorization code according to the visitor's access information, and send the access authorization code to the guest terminal.
  • the first obtaining module 42 is configured to acquire a registration request that is sent by the guest terminal and that carries the access authorization code.
  • the verification module 43 is configured to perform registration verification processing on the access authorization code in the registration request.
  • the first sending module 44 is configured to send terminal control information to the guest terminal if the access authorization code registration verification is successful, where the terminal control information includes information for controlling the guest terminal to perform a predetermined operation.
  • the generating module 41 includes: a reservation sub-module 411 and a generation sub-module 412.
  • the generating module 41 generates an access authorization code according to the visitor information of the visitor, including:
  • the reservation sub-module 411 is configured to acquire a reservation request sent by the guest terminal, where the reservation request includes the access information;
  • the generating submodule 412 is configured to generate the access authorization code according to the access information in the reservation request.
  • the verifying process performed by the verification module 43 on the access authorization code in the registration request includes: the verification module 43 is configured to perform, according to the pre-stored verification information corresponding to the access authorization code, The access authorization code performs verification processing, and the verification information includes: time validity verification information and access location verification information.
  • the sending, by the first sending module 44, the terminal control information to the guest terminal includes: the first sending module 44 is configured to send the terminal permission to the guest terminal if the access authorization code registration verification is successful.
  • Control information, the terminal authority control information includes operable authority information of the guest terminal hardware and software resources in a predetermined area and a predetermined time.
  • control device of the guest terminal of the embodiment of the present invention further includes: a second sending module 45.
  • the second sending module 45 is configured to perform the access authorization code on the verification module 43. After the verification process, if the access authorization code registration verification is successful, the access guide information is pushed to the guest terminal, and the access guide information includes information related to the visitor activity of the visitor.
  • control device of the guest terminal of the embodiment of the present invention further includes: a second acquiring module 46.
  • the second obtaining module 46 is configured to acquire the visitor record information sent by the guest terminal after the first sending module 44 sends the terminal control information to the guest terminal, where the visitor record information includes the location stored according to the correspondence relationship.
  • the device is a device corresponding to the foregoing method embodiment, and all implementations in the foregoing method embodiments are applicable to the embodiment of the device, and the same technical effects can be achieved.
  • the control device of the guest terminal of the embodiment of the present invention generates an access authorization code according to the access information of the visitor, and sends the access authorization code to the guest terminal, and acquires a registration request that is sent by the guest terminal and carries the access authorization code;
  • the access authorization code in the registration verification process is performed; if the access authorization code registration verification is successful, sending the terminal control information to the guest terminal, where the terminal control information is information for controlling the guest terminal to perform a predetermined operation, After the access authorization code registration verification succeeds, the embodiment of the present invention sends information to the guest terminal to control the guest terminal to perform a predetermined operation, thereby implementing operation control on the guest terminal, thereby preventing the confidential information of the visited area from being stolen.
  • Embodiments of the present invention also provide a server including the control device of the guest terminal as described above.
  • the server 5 of the embodiment of the present invention may include a reservation registration unit 51, a security setting unit 52, a message pushing unit 53, a data recording unit 54, and a security backtracking unit 55.
  • the guest terminal interacts with the server through the network protocol HTTPS, and the server provides the WEB web service portal for the administrator and the respondent.
  • the reservation registration unit 51 is configured to register a visitor registration, generate an authorized two-dimensional code, verify the information input by the visitor when the visitor visits the registration, record the visitor after the authentication is passed, and automatically print the temporary access credential if necessary; the security setting unit 52 , set to provide device security control settings.
  • the security administrator can set the device control attributes of the visitor at the specified time and area.
  • the message pushing unit 53 is configured to push the guiding information to the authorized customer and the device control instruction set by the administrator.
  • the data recording unit 54 is configured to save the visitor activity record data, and provide a standard for the visitor query and the security backtracking. A reliable data foundation.
  • the security backtracking unit 55 is configured to provide a security administrator with a visitor activity data query.
  • query analysis can be performed through multiple names such as visitor name phone number, access time, and access area.
  • the above-mentioned reservation registration unit 51 is equivalent to the above-mentioned generation module 41 and the verification module 43; the message pushing unit 53 may be included in the second sending module 45; the security setting unit 52 may be included in the first sending module 44; The data recording unit 54 and the security backtracking unit 55 may be included in the second obtaining module 46 described above.
  • the reservation registration unit 51 includes two functions of access reservation and registration verification.
  • the access reservation means that the administrator or the respondent pre-enters the reservation information (including name, phone number, unit, respondent, cause, access time) of the visitor in the WEB provided by the reservation registration unit 51, and after submitting the application, the system will be the visitor.
  • Generate an access authorization code can be sent to the guest client through the message pushing unit 53. If the client does not have the client installed, the visitor can be notified by SMS or email.
  • the registration verification function refers to verifying the validity of the access authorization code after receiving the registration request sent by the guest client after the visitor arrives at the scene.
  • the message pushing unit 53 further includes pushing the access guide information to the guest client for the guest client to query for display.
  • the security setting unit 52 provides the administrator with guidance information and access security policy setting functions. Through the security setting unit 52, the administrator can set a default guest device security policy for the company, such as a certain period of time in the company, a certain area prohibits the use of the device to access the Internet, or when the reservation registration unit 51 performs the access reservation registration, A visitor customizes the security policy of his mobile device as appropriate. Security policies are represented by JAVA object tags based on flexibility and scalability considerations.
  • the server of the embodiment of the present invention generates an access authorization code according to the visitor's access information, and sends the access authorization code to the guest terminal; acquires a registration request that is sent by the guest terminal and carries the access authorization code; and authorizes access in the registration request.
  • the code is subjected to the registration verification process; if the access authorization code registration verification is successful, the terminal control information is sent to the guest terminal, and the terminal control information is information for controlling the guest terminal to perform a predetermined operation, the embodiment of the present invention After the access authorization code registration verification is successful, information for controlling the guest terminal to perform a predetermined operation is sent to the guest terminal to implement operation control on the guest terminal, thereby preventing the confidential information of the visited area from being stolen.
  • an embodiment of the present invention further provides a method for controlling a guest terminal, where the control method is applicable to a mobile terminal, and the control method includes steps 61-63:
  • Step 61 Acquire an access authorization code sent by the server, where the access authorization code is generated by the server according to the visitor information of the visitor.
  • the access authorization code is generated by the server according to the access information in the reservation request sent by the guest terminal, that is, the visitor acquires the access authorization code before reaching the access area.
  • Step 62 Send a registration request carrying the access authorization code to the server.
  • a registration prompt information is automatically displayed, and the location location function of the guest terminal is used to detect whether the visitor terminal reaches the predetermined access area, such as a global positioning system of the mobile device or wireless fidelity positioning.
  • the function can also use the radio frequency identification (RFID) and the short-range wireless communication technology (NFC) to achieve more accurate positioning accuracy;
  • RFID radio frequency identification
  • NFC short-range wireless communication technology
  • Step 63 Acquire terminal control information that is sent by the server after the registration authorization code is successfully verified, and perform a predetermined operation corresponding to the terminal control information, where the terminal control information includes used to control the visitor.
  • the terminal performs information of a predetermined operation.
  • the method for controlling a guest terminal of the embodiment of the present invention acquires an access authorization code sent by the server, and sends a registration request carrying the access authorization code to the server; and after obtaining the registration verification of the access authorization code by the server, The terminal control information is sent, and the predetermined operation corresponding to the terminal control information is executed, so that the operation control of the server to the guest terminal is implemented, thereby preventing the confidential information of the visited area from being stolen.
  • control method further includes:
  • the visitor activity information of the visitor is recorded.
  • a guest terminal automatically records access activity information during a client access process, such as a region, a dwell time, and a terminal operation. Make records, etc., and automatically upload the data to the guest server when the visitor leaves.
  • query analysis can be performed through multiple names of the visitor's name, phone number, access time, and access area, and the visitor's behavior information and rules are presented to the administrator. Provide accurate and reliable data foundation for guest query and secure backtracking of guest servers.
  • an embodiment of the present invention further provides a control device for a guest terminal, including: a third obtaining module 71, a third sending module 72, and a fourth obtaining module 73.
  • the third obtaining module 71 is configured to obtain an access authorization code sent by the server, where the access authorization code is generated by the server according to the visitor information of the visitor.
  • the third sending module 72 is configured to send a registration request carrying the access authorization code to the server.
  • the fourth obtaining module 73 is configured to acquire terminal control information that is sent by the server after the registration authorization code is successfully verified, and perform a predetermined operation corresponding to the terminal control information, where the terminal control information includes Information for controlling the guest terminal to perform a predetermined operation.
  • the access authorization code is generated by the server according to the access information in the reservation request sent by the guest terminal.
  • the sending, by the third obtaining module 71, the registration request carrying the access authorization code to the server includes:
  • the third sending module 72 includes: a detecting submodule 721, a prompting submodule 722, and a sending submodule 723.
  • the detecting sub-module 721 is configured to automatically display a registration prompt information when detecting that the guest terminal reaches the predetermined access area.
  • the prompt sub-module 722 is configured to receive a registration instruction according to the registration prompt information.
  • the sending submodule 723 is configured to send, to the server, a registration request carrying the access authorization code according to the registration instruction.
  • control device of the guest terminal of the embodiment of the present invention further includes: a recording module 74 and a saving module 75.
  • the recording module 74 is configured to record the visitor activity information of the visitor after the server successfully registers the access authorization code.
  • the saving module 75 is configured to save the visitor activity information of the visitor and the identification information for indicating the guest terminal according to a correspondence relationship, obtain visitor record information, and send the visitor record information to the server.
  • the device is a device corresponding to the foregoing method embodiment applied to the mobile terminal. All the implementation manners in the foregoing method embodiments are applicable to the embodiment of the device, and the same technical effects can be achieved.
  • the control device of the guest terminal of the embodiment of the present invention acquires an access authorization code sent by the server; sends a registration request carrying the access authorization code to the server; and after obtaining the registration verification of the access authorization code by the server, The terminal control information is sent, and the predetermined operation corresponding to the terminal control information is executed, so that the operation control of the server to the guest terminal is implemented, thereby preventing the confidential information of the visited area from being stolen.
  • Embodiments of the present invention also provide a mobile terminal including the control device of the guest terminal as described above.
  • the mobile terminal 8 of the embodiment of the present invention may include a visit registration unit 81, an information display unit 82, a location recording unit 83, and a device control unit 84.
  • the visit registration unit 81 is configured to register the personal information and the access authorization code, and initiate an access request to the server to obtain the access credential;
  • the information display unit 82 is configured to receive and display the guide information pushed by the server, including the company profile, the access route, and the schedule information.
  • the map navigation function may be included to facilitate the visitor to go to the access destination; the location record unit 83 is set to the location status and activity time record in the visitor activity; the device control unit 84, and the access control command issued by the receiving server After that, set various permissions of the device, such as mute, prohibit photography, and prohibit recording.
  • the visit registration unit 81 may include the third acquisition module 71 and the third transmission module 72 described above; the device control unit 84 may include the fourth acquisition module described above.
  • the visit registration unit 81 may implement a reservation automatic registration and a live registration function.
  • the reservation automatic registration means that the respondent makes a reservation registration for the visitor through the reservation registration unit 51, and transmits the access authorization code to the guest client.
  • the visitor client automatically recognizes the visitor to the visited area through the device location location function, displays the welcome message and prompts the visitor whether to automatically register, visit After the customer confirms, the access authorization code is automatically sent to the reservation registration unit 51 for registration verification. After the verification is passed, the visitor is prompted to register successfully, and the access certificate printed by the printer is obtained.
  • the on-site registration method means that the visitor does not make an appointment to temporarily arrive at the company, and the visitor enters the visitor information.
  • the access authorization code is sent to the guest mobile phone, and the visitor is instructed to use the mobile device to install the guest client and input the access authorization code. After the server successfully authenticates the access authorization code, the printer is triggered to print and issue the access credentials.
  • the device control unit 84 parses the security policy issued by the message sending unit 53, and obtains the device location by using the positioning function of the location recording unit 83.
  • the device control is implemented based on the mobile device management service MDM Service interface provided by the Google Android Android or Apple IOS platform.
  • the location recording unit 83 is primarily configured for guest mobile device location location, and may use the GPS global positioning system GPS or wireless fidelity WiFi location function of the mobile device.
  • the device control unit 84 can automatically turn on the WiFi connection switch of the guest device to use WiFi assisted positioning.
  • the administrator can pre-position the positioned WiFi hotspots in the company's entrances and exits and key core areas to improve positioning accuracy.
  • the location record unit 83 continuously records the location latitude and longitude of the visitor activity and the active stay time, and saves it to the data record unit 54 of the server together with the international mobile device identifier IMEI number of the guest device.
  • the mobile terminal of the guest terminal of the embodiment of the present invention acquires an access authorization code sent by the server; sends a registration request carrying the access authorization code to the server; and after obtaining the registration verification of the access authorization code by the server, The terminal control information is sent, and the predetermined operation corresponding to the terminal control information is executed, so that the operation control of the server to the guest terminal is implemented, thereby preventing the confidential information of the visited area from being stolen.
  • Embodiments of the present invention also provide a guest management system including the mobile terminal and server as described above.
  • the guest management system of the embodiment of the present invention may include a mobile terminal 91, a server 92, a credential printer 93, a foreground registration PC 94, an administrator or a respondent work PC 95.
  • a guest client is installed in the mobile terminal 91.
  • the guest client is pre-installed on the mobile terminal by the visitor, or is downloaded and installed by scanning the QR code during the registration of the visit, and the registration portal can provide the WiFi network download.
  • the server 92 is deployed on the intranet of the company, and performs data interaction with the mobile terminal 91 through the secure hypertext transfer protocol HTTPS.
  • the front desk personnel and the security administrator are provided in the form of WEB web pages, and the cluster deployment can be distributed if necessary.
  • the voucher printer 93 is an auxiliary network printing device, It can be placed at the front entrance of the lobby to print paper access credentials for visitors.
  • the guest management system of the embodiment of the present invention uses the server software and the client software running on the guest mobile device to meet the requirements of the automatic registration and security management of the common enterprise by the network interaction and control, without deploying additional security. Hardware equipment to reduce implementation costs.
  • Step 101 The server acquires the guest reservation information input by the administrator or the respondent and generates an access authorization code.
  • the administrator logs in to the reservation registration unit 51 of the server, inputs the guest reservation information, and generates an access authorization code after the server passes the audit.
  • Step 102 Send the generated access authorization code to the guest terminal.
  • Step 103 Send a registration request carrying an access authorization code.
  • the visitor When the visitor arrives at the vicinity of the visited area, the visitor automatically sends the registration request to the server.
  • Step 104 The server performs verification processing on the registration request, and sends the guidance information to the guest terminal after the verification is passed.
  • the server After verifying the timeliness and access location information of the access authorization code in the registration request, the server sends the welcome message and the route guidance information to the visitor mobile phone.
  • Step 105 The server sends security policy information to the guest terminal.
  • the administrator sets a system default access security policy in the security setting unit 52, such as prohibiting the use of the camera during working hours 9:00-11:30, and no other security policy is customized for the visitor.
  • the server sends the JSON format data of the security policy to the guest mobile phone via the message pushing unit 53. After the guest client receives the security policy, it is saved in the encrypted area of the mobile phone.
  • Step 106 The guest terminal performs the foregoing security policy information.
  • device control unit 84 it is performed by device control unit 84. If the phone system time is in the 9:00-11:30, Then call the system MDM interface to set the phone camera is not available. The process of disabling the camera is transparent to the visitor. When the visitor opens the camera to take a photo during the access area and time, the guest client will prompt the user to enter the privacy zone, and the photo process prohibits the photographing.
  • Step 107 The guest terminal records the activity information during the visitor access process and uploads the server.
  • the location record unit 83 automatically records the activity information during the client access process, such as the location, dwell time, device operation record, and automatically uploads the data to the guest server via HTTPS when the visitor leaves.
  • the guest client clears the local data and restores the phone camera functionality.
  • Step 108 The server analyzes and mines the visitor data, and presents the visitor behavior information and rules to the administrator.
  • the management initiates a backtracking query to the server, and the server returns the registration information and location record information of the visitor to provide an objective data reference for the administrator.
  • the visitor management system is based on intelligent mobile devices for electronic registration and automatic management of visitors, which makes up for the defects that the related visitor system and management method require low manual registration efficiency, incomplete data and accurate data, and powerful use of smart devices.
  • Data collection, processing, uploading, and MDM device control functions enable secure management of location records and usage controls for visitor phones at specific times and occasions, preventing visitors from using mobile devices to steal corporate confidential information.
  • the method, the device, the terminal, and the server for controlling the guest terminal generate an access authorization code according to the access information of the visitor, and send the access authorization code to the guest terminal, and obtain the registration request that is sent by the guest terminal and carries the access authorization code. And performing registration verification processing on the access authorization code in the registration request; if the access authorization code registration verification is successful, sending terminal control information to the guest terminal, where the terminal control information is used to control the guest terminal The information of the predetermined operation is performed. After the access authorization code registration verification succeeds, the embodiment of the present invention sends information to the guest terminal to control the guest terminal to perform a predetermined operation, thereby implementing operation control on the guest terminal, thereby preventing the confidential information of the visited area from being steal.
  • a computer readable storage medium storing computer executable instructions that, when executed by a processor, implement the method of controlling the guest terminal.
  • the computer program can be implemented in a computer readable storage medium, the computer program being executed on a corresponding hardware platform (such as a system, device, device, device, etc.), when executed, including One or a combination of the steps of the method embodiments.
  • all or part of the steps of the above embodiments may also be implemented by using an integrated circuit. These steps may be separately fabricated into individual integrated circuit modules, or multiple modules or steps may be fabricated into a single integrated circuit module. achieve.
  • the devices/function modules/functional units in the above embodiments may be implemented by a general-purpose computing device, which may be centralized on a single computing device or distributed over a network of multiple computing devices.
  • the device/function module/functional unit in the above embodiment When the device/function module/functional unit in the above embodiment is implemented in the form of a software function module and sold or used as a stand-alone product, it can be stored in a computer readable storage medium.
  • the above mentioned computer readable storage medium may be a read only memory, a magnetic disk or an optical disk or the like.
  • the embodiment of the present invention sends information to the guest terminal to control the guest terminal to perform a predetermined operation, thereby implementing operation control on the guest terminal, thereby preventing the confidential information of the visited area from being stolen.
  • the visitor management system of the embodiment of the present invention performs electronic registration and automatic management of the visitor based on the smart mobile device, which compensates for the defect that the related visitor system and the management method require low manual registration efficiency, incomplete data and accurate data, and utilizes powerful data of the smart device.
  • the collection, processing, uploading, and MDM device control functions enable secure management of location recording and usage control of the visitor's mobile phone at specific times and occasions, preventing visitors from using mobile devices to steal corporate confidential information.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephonic Communication Services (AREA)

Abstract

一种访客终端的控制方法、装置、服务器及移动终端,该方法包括:根据访客的访问信息生成访问授权码,并发送给访客终端(11);获取访客终端发送的携带有访问授权码的登记请求(12);对登记请求中的访问授权码进行登记验证处理(13);如果访问授权码登记验证成功,则向访客终端发送终端控制信息,终端控制信息包括用于控制访客终端执行预定操作的信息(14)。

Description

一种访客终端的控制方法、装置、服务器及移动终端 技术领域
本申请涉及但不限于通信应用的技术领域,尤其涉及一种访客终端的控制方法、装置、服务器及移动终端。
背景技术
目前很多单位和公司,对访客的来访活动仍然采取人工纸质登记的方式。访客到达安防入口后,出示证件,由访客或者安保人员登记访客的姓名、单位、访问时间、被访人姓名、被访人部门等关键信息,待安保人员与被访人确认身份后,发放临时出入证,访问者原地等待被访人员或者自行前往拜访区域。
上述访客过程比较繁琐,效率很低。当需要查找特定来访者信息时,也要花费大量翻阅时间,而且登记信息还会有字迹潦草、填写不准确、身份伪造的情况,当发生安全事件时,查找起来没有确实可靠的依据。
为解决人工登记访客信息的不便,一些单位部署了简易的访客信息系统,取代用纸和笔登记的方式,将访客信息人工录入信息系统方便以后查询统计。但是这类单独的访客信息系统,在访客进入访问区域后,无法对访客随身携带的终端进行跟踪监控,由于访客在访问区域内可随意使用智能移动设备的拍照、录音、上网功能,很容易窃取到公司的机密信息,为公司带来很大的安全隐患。
另外,相关访客信息系统不支持预约功能,需要现场确认。即使访客预先和被访者有预约,访客无法提前获得凭证,仍需要在安防入口现场与被访者确认后获取访问凭证。且通过电话与被访者确认也可能打断被访者正在进行的工作。相关访客信息缺乏对访客的指引信息,对于第一次到访的访客,往往需要在入口等待被访者或者询问如何到达目的区域,需要花费不少时间,降低访问体验。
发明内容
以下是对本文详细描述的主题的概述。本概述并非是为了限制权利要求 的保护范围。
本发明提供了一种访客终端的控制方法、装置、服务器及移动终端,解决了相关访客登记系统难以对访客终端进行操作控制,从而为被访区域带来安全隐患的问题。
一种访客终端的控制方法,包括:
根据访客的访问信息生成访问授权码,并发送给访客终端。
获取所述访客终端发送的携带有所述访问授权码的登记请求。
对所述登记请求中的访问授权码进行登记验证处理。
如果所述访问授权码登记验证成功,则向所述访客终端发送终端控制信息,所述终端控制信息包括用于控制所述访客终端执行预定操作的信息。
可选地,所述根据访客的访问信息生成访问授权码包括:
获取所述访客终端发送的预约请求,所述预约请求包括所述访问信息。
根据所述预约请求中的访问信息生成所述访问授权码。
可选地,所述对所述登记请求中的访问授权码进行登记验证处理包括:
根据预先保存的、与所述访问授权码对应的验证信息,对所述访问授权码进行验证处理,所述验证信息包括:时效性验证信息及访问位置验证信息。
可选地,所述向所述访客终端发送终端控制信息包括:
向所述访客终端发送终端权限控制信息,所述终端权限控制信息包括在预定区域、预定时间内所述访客终端软硬件资源的可操作权限信息。
可选地,所述方法还包括:在对所述访问授权码进行登记验证处理之后,
如果所述访问授权码登记验证成功,则向所述访客终端推送访问指引信息,所述访问指引信息包括与所述访客的访问活动相关的信息。
可选地,所述方法还包括:在向所述访客终端发送终端控制信息之后,获取所述访客终端发送的访客记录信息,所述访客记录信息包括按照对应关系存储的所述访客的访问活动信息和用于表示所述访客终端的标识信息。
一种访客终端的控制装置,包括:生成模块、获取模块、验证模块和发送模块。
所述生成模块,设置为根据访客的访问信息生成访问授权码,并发送给访客终端。
所述获取模块,设置为获取所述访客终端发送的携带有所述访问授权码的登记请求。
所述验证模块,设置为对所述登记请求中的访问授权码进行登记验证处理。
所述发送模块,设置为如果所述访问授权码登记验证成功,则向所述访客终端发送终端控制信息,所述终端控制信息包括用于控制所述访客终端执行预定操作的信息。
一种服务器,包括如上所述的访客终端的控制装置。
一种访客终端的控制方法,包括:
获取服务器发送的访问授权码。
向所述服务器发送携带有所述访问授权码的登记请求。
获取所述服务器对所述访问授权码登记验证成功后,发送的终端控制信息,并执行所述终端控制信息对应的预定操作,其中,所述终端控制信息包括用于控制访客终端执行预定操作的信息。
可选地,所述访问授权码为所述服务器根据所述访客终端发送的预约请求中的访问信息生成的。
所述向所述服务器发送携带有所述访问授权码的登记请求包括:
检测到访客终端到达预定访问区域时,自动显示一登记提示信息。
根据所述登记提示信息,接收一登记指令。
根据所述登记指令,向所述服务器发送携带有所述访问授权码的登记请求。
可选地,所述方法还包括:
在所述服务器对所述访问授权码登记验证成功后,记录所述访客的访问活动信息。
将所述访客的访问活动信息和用于表示所述访客终端的标识信息按照对 应关系进行保存,得到访客记录信息并将所述访客记录信息发送给所述服务器。
一种访客终端的控制装置,包括:第三获取模块、第三发送模块和第四获取模块。
所述第三获取模块,设置为获取服务器发送的访问授权码,所述访问授权码为服务器根据访客的访问信息生成的。
所述第三发送模块,设置为向所述服务器发送携带有所述访问授权码的登记请求。
所述第四获取模块,设置为获取所述服务器对所述访问授权码登记验证成功后,发送的终端控制信息,并执行所述终端控制信息对应的预定操作,其中,所述终端控制信息包括用于控制访客终端执行预定操作的信息。
一种移动终端,包括如上所述的访客终端的控制装置。
一种计算机可读存储介质,存储有计算机可执行指令,所述计算机可执行指令被处理器执行时实现所述的访客终端的控制方法。
本发明实施例具有以下有益效果:
本发明实施例的上述方案,根据访客的访问信息生成访问授权码,并发送给访客终端;获取所述访客终端发送的携带有所述访问授权码的登记请求;对所述登记请求中的访问授权码进行登记验证处理;如果所述访问授权码登记验证成功,则向所述访客终端发送终端控制信息,所述终端控制信息包括用于控制所述访客终端执行预定操作的信息,本发明实施例在访问授权码登记验证成功后,向访客终端发送控制该访客终端执行预定操作的信息,实现对访客终端的操作控制,从而防止被访区域的机密信息被窃取。
附图概述
图1为本发明实施例的访客终端的控制方法的第一工作流程图;
图2为本发明实施例的访客终端的控制方法的第二工作流程图;
图3为本发明实施例的访客终端的控制方法的第三工作流程图;
图4为本发明实施例的访客终端的控制装置的第一结构框图;
图5为本发明实施例的服务器的结构框图;
图6为本发明实施例的访客终端的控制方法的第四工作流程图;
图7为本发明实施例的访客终端的控制装置的第二结构框图;
图8为本发明实施例的移动终端的结构框图;
图9为本发明实施例的访客管理系统的结构框图;
图10为本发明实施例中访客终端与服务器及管理员之间的交互流程图。
本发明的实施方式
下文中将结合附图对本发明的实施例进行详细说明。需要说明的是,在不冲突的情况下,本申请中的实施例及实施例中的特征可以相互组合。
本发明的实施例提供了一种访客终端的控制方法、装置、服务器及移动终端,解决了相关访客登记系统难以对访客终端进行操作控制,从而为被访区域带来安全隐患的问题。
第一实施例:
如图1所示,本发明的实施例提供了一种访客终端的控制方法,该控制方法可应用于访问服务器,该控制方法包括步骤11-14:
步骤11:根据访客的访问信息生成访问授权码,并发送给访客终端。
这里的访问信息可包括访客姓名、访客电话、访客单位、被访者、事由、访问时间等,将上述访问信息集成于一访问授权码中,该访问授权码可具体为二维码。另外,可通过短信、邮件等方式将上述访问授权码发送给访客终端。
步骤12:获取所述访客终端发送的携带有所述访问授权码的登记请求。
访客到达访问区域后,访客客户端将携带有上述访问授权码的登记请求发送给服务器进行登记验证处理。
步骤13:对所述登记请求中的访问授权码进行登记验证处理。
可选地,根据预先保存的、与所述访问授权码对应的验证信息,对所述访问授权码进行验证处理,所述验证信息包括:时效性验证信息及访问位置 验证信息。
服务器识别出所述访问授权码中的时间信息,并根据预先保存的失效性信息验证所述访问授权码的时间信息是否有效,另外,服务器还识别出所述访问授权码中的访问位置信息,将识别出的访问位置信息与预先保存的访问位置验证信息进行比对,如果识别出的访问位置信息与预先保存的访问位置验证信息一致,则表明识别出的访问位置信息有效。上述时间信息和访问位置信息均验证成功,则表明该访问授权码登记验证成功,并由服务器进行登记。
步骤14:如果所述访问授权码登记验证成功,则向所述访客终端发送终端控制信息,所述终端控制信息包括用于控制所述访客终端执行预定操作的信息。
可选地,所述向所述访客终端发送终端控制信息包括:如果所述访问授权码登记验证成功,则向所述访客终端发送终端权限控制信息,所述终端权限控制信息包括在预定区域、预定时间内所述访客终端软硬件资源的可操作权限信息。比如公司某个时间段、某个区域禁止使用摄像头。
可选地,本发明实施例中的终端控制信息以JAVA对象标记(JavaScript Object Notation,JSON)格式表示,以下是控制访客终端禁止使用相机的JSON数据示例:
Figure PCTCN2016092851-appb-000001
Figure PCTCN2016092851-appb-000002
其中,time表示特定的日期时间,region以经纬度和半径范围表示。可以看出,这种格式易于理解且方便扩展。可以网页地图的形式为管理员提供直观的区域选择方式。time和region是可独立设定的,管理员可根据实际需求进行选择并保存。本发明实施例中,采用JSON格式保存终端控制信息,使得终端控制信息更具有灵活性和可扩展性。
本发明实施例的访客终端的控制方法,根据访客的访问信息生成访问授权码,并发送给访客终端;获取所述访客终端发送的携带有所述访问授权码的登记请求;对所述登记请求中的访问授权码进行登记验证处理;如果所述访问授权码登记验证成功,则向所述访客终端发送终端控制信息,所述终端控制信息为用于控制所述访客终端执行预定操作的信息,本发明实施例在访问授权码登记验证成功后,向访客终端发送控制该访客终端执行预定操作的信息,实现对访客终端的操作控制,从而防止被访区域的机密信息被窃取。
第二实施例:
如图2所示,本发明实施例的访客终端的控制方法,包括步骤21-25:
步骤21:获取所述访客终端发送的预约请求,所述预约请求包括所述访问信息。
本发明实施例中,可由被访者或者后台管理员提前获取访客的访问信息,并输入到服务器中,以使服务器生成访问授权码。该预约请求可包括访客姓名、访客电话、访客单位、被访者、事由、访问时间等。
步骤22:根据所述预约请求中的访问信息生成所述访问授权码,并发送给访客终端。
可选地,服务器可通过短信、邮件等方式将访问授权码在访客未到达访问区域之前发送给访客终端。
步骤23:获取所述访客终端发送的携带有所述访问授权码的登记请求。
步骤24:对所述登记请求中的访问授权码进行登记验证处理。
步骤25:如果所述访问授权码登记验证成功,则向所述访客终端发送终端控制信息,所述终端控制信息为用于控制所述访客终端执行预定操作的信息。
本发明实施例中的步骤23-25与第一实施例中的步骤12-14相同,此次不再赘述。
本发明实施例的访客终端的控制方法中,可提前为访客生成访问授权码并发送给访客,访客未到达访问区域前便可获取该访问授权码,使得访客到达访问区域后直接由服务器验证该访问授权码的有效性,而无需再向被访者确认后再获取访问凭证。
第三实施例:
如图3所示,本发明实施例的访客终端的控制方法,包括步骤31-36:
步骤31:根据访客的访问信息生成访问授权码,并发送给访客终端。
这里的访问信息可包括访客姓名、访客电话、访客单位、被访者、事由、访问时间等,将上述访问信息集成于一访问授权码中,该访问授权码可具体为二维码。另外,可通过短信、邮件等方式将上述访问授权码发送给访客终端。
步骤32:获取所述访客终端发送的携带有所述访问授权码的登记请求。
访客到达访问区域后,访客客户端将携带有上述访问授权码的登记请求发送给服务器进行登记验证处理。
步骤33:对所述登记请求中的访问授权码进行登记验证处理。
可选地,根据预先保存的、与所述访问授权码对应的验证信息,对所述访问授权码进行验证处理,所述验证信息包括:时效性验证信息及访问位置验证信息。
服务器识别出所述访问授权码中的时间信息,并根据预先保存的失效性信息验证所述访问授权码的时间信息是否有效,另外,服务器还识别出所述访问授权码中的访问位置信息,将识别出的访问位置信息与预先保存的访问位置验证信息进行比对,如果识别出的访问位置信息与预先保存的访问位置 验证信息一致,则表明识别出的访问位置信息有效。上述时间信息和访问位置信息均验证成功,则表明该访问授权码登记验证成功,并由服务器进行登记。
步骤34:如果所述访问授权码登记验证成功,则向所述访客终端推送访问指引信息,所述访问指引信息包括与所述访客的访问活动相关的信息。
这里的指引信息可包括公司简介、访问路线、日程安排信息,必要时可包含地图导航功能,方便访客自行前往访问目的地。
步骤35:如果所述访问授权码登记验证成功,则向所述访客终端发送终端控制信息,所述终端控制信息包括用于控制所述访客终端执行预定操作的信息。
可选地,所述向所述访客终端发送终端控制信息包括:如果所述访问授权码登记验证成功,则向所述访客终端发送终端权限控制信息,所述终端权限控制信息包括在预定区域、预定时间内所述访客终端软硬件资源的可操作权限信息。比如公司某个时间段、某个区域禁止使用摄像头。
步骤36:获取所述访客终端发送的访客记录信息,所述访客记录信息包括按照对应关系存储的所述访客的访问活动信息和用于表示所述访客终端的标识信息。
在客户访问过程中,访客终端自动记录客户访问过程中的访问活动信息,比如所在区域、停留时间、终端操作记录等,并在访客离开时,自动将数据上传到访客服务器中。在发生安全事件时,可通过访客姓名、电话、访问时间、访问区域多种维度进行查询分析,向管理员呈现访客行为信息和规律。为访客服务器的访客查询、安全回溯提供准确可靠的数据基础。
需要说明的是,上述步骤34、35、36之间并不存在先后顺序。
本发明实施例的访客终端的控制方法,对来访客人的访问活动进行智能化管理,利用访客终端进行身份认证,同时通过访客终端记录其活动轨迹,并控制其移动设备在特定时间、场合下的使用权限,有效防止被访区域的机密信息被窃取。
第四实施例:
如图4所示,本发明的实施例还提供了一种访客终端的控制装置,该控制装置可应用于访问服务器,该控制装置包括:生成模块41、获取模块42、验证模块43和发送模块44。
生成模块41,设置为根据访客的访问信息生成访问授权码,并发送给访客终端。
第一获取模块42,设置为获取所述访客终端发送的携带有所述访问授权码的登记请求。
验证模块43,设置为对所述登记请求中的访问授权码进行登记验证处理。
第一发送模块44,设置为如果所述访问授权码登记验证成功,则向所述访客终端发送终端控制信息,所述终端控制信息包括用于控制所述访客终端执行预定操作的信息。
本发明实施例的访客终端的控制装置,所述生成模块41包括:预约子模块411和生成子模块412。
所述生成模块41根据访客的访问信息生成访问授权码包括:
预约子模块411,设置为获取所述访客终端发送的预约请求,所述预约请求包括所述访问信息;
生成子模块412,设置为根据所述预约请求中的访问信息生成所述访问授权码。
可选地,所述验证模块43对所述登记请求中的访问授权码进行登记验证处理包括:所述验证模块43设置为根据预先保存的、与所述访问授权码对应的验证信息,对所述访问授权码进行验证处理,所述验证信息包括:时效性验证信息及访问位置验证信息。
可选地,所述第一发送模块44向所述访客终端发送终端控制信息包括:所述第一发送模块44设置为如果所述访问授权码登记验证成功,则向所述访客终端发送终端权限控制信息,所述终端权限控制信息包括在预定区域、预定时间内所述访客终端软硬件资源的可操作权限信息。
可选地,本发明实施例的访客终端的控制装置还包括:第二发送模块45。
第二发送模块45,设置为在所述验证模块43对所述访问授权码进行登 记验证处理之后,如果所述访问授权码登记验证成功,则向所述访客终端推送访问指引信息,所述访问指引信息包括与所述访客的访问活动相关的信息。
可选地,本发明实施例的访客终端的控制装置还包括:第二获取模块46。
第二获取模块46,设置为在所述第一发送模块44向所述访客终端发送终端控制信息之后,获取所述访客终端发送的访客记录信息,所述访客记录信息包括按照对应关系存储的所述访客的访问活动信息和用于表示所述访客终端的标识信息。
需要说明的是,该装置是与上述方法实施例对应的装置,上述方法实施例中所有实现方式均适用于该装置的实施例中,也能达到相同的技术效果。
本发明实施例的访客终端的控制装置,根据访客的访问信息生成访问授权码,并发送给访客终端;获取所述访客终端发送的携带有所述访问授权码的登记请求;对所述登记请求中的访问授权码进行登记验证处理;如果所述访问授权码登记验证成功,则向所述访客终端发送终端控制信息,所述终端控制信息为用于控制所述访客终端执行预定操作的信息,本发明实施例在访问授权码登记验证成功后,向访客终端发送控制该访客终端执行预定操作的信息,实现对访客终端的操作控制,从而防止被访区域的机密信息被窃取。
本发明的实施例还提供了一种服务器,包括如上所述的访客终端的控制装置。
如图5所示,本发明实施例的服务器5可包含预约登记单元51、安全设置单元52、消息推送单元53、数据记录单元54、安全回溯单元55。访客终端与服务器通过网络协议HTTPS进行交互,同时服务器为管理员、被访者提供WEB网页服务入口。
其中预约登记单元51,设置为访客预约登记、生成授权二维码,在访客拜访登记时验证访客输入的信息,鉴权通过后记录访客,必要时可自动打印临时准入凭证;安全设置单元52,设置为提供设备安全控制设定功能。安全管理员可以设定访客在指定时间、区域下的设备控制属性。消息推送单元53,设置为向授权客户推送指引信息,以及管理员设定好的设备控制指令。数据记录单元54,设置为保存访客活动记录数据,为访客查询、安全回溯提供准 确可靠的数据基础。安全回溯单元55,设置为安全管理员提供访客活动数据查询。在发生安全事件时,可通过访客姓名电话、访问时间、访问区域多种维度进行查询分析。其中,上述预约登记单元51等同于上述生成模块41和验证模块43;上述消息推送单元53可包含于上述第二发送模块45中;上述安全设置单元52可包含于上述第一发送模块44中;上述数据记录单元54及安全回溯单元55可包含于上述第二获取模块46中。
可选地,预约登记单元51包括访问预约和登记验证两个功能。访问预约指管理员或者被访者在预约登记单元51提供的WEB中预先输入访客的预约信息(包括姓名、电话、单位、被访者、事由、访问时间),提交申请后,系统将为访客生成一个访问授权码。访问授权码可通过消息推送单元53发送到访客客户端中,如果访客未安装客户端也可通过短信、邮件的方式告知访客。登记验证功能是指访客到达现场后,收到访客客户端发送的登记请求后,验证访问授权码的有效性。消息推送单元53还包括向访客客户端推送访问指引信息,供访客客户端查询显示。
安全设置单元52为管理员提供指引信息、访问安全策略设置功能。管理员通过安全设置单元52,可以为公司设置一个默认的访客设备安全策略,比如公司某个段时间、某个区域禁止使用设备上网,也可在预约登记单元51中进行访问预约登记时,针对某个访客按情况定制其移动设备的安全策略。基于灵活性和可扩展性的考虑,安全策略以JAVA对象标记表示。
本发明实施例的服务器,根据访客的访问信息生成访问授权码,并发送给访客终端;获取所述访客终端发送的携带有所述访问授权码的登记请求;对所述登记请求中的访问授权码进行登记验证处理;如果所述访问授权码登记验证成功,则向所述访客终端发送终端控制信息,所述终端控制信息为用于控制所述访客终端执行预定操作的信息,本发明实施例在访问授权码登记验证成功后,向访客终端发送控制该访客终端执行预定操作的信息,实现对访客终端的操作控制,从而防止被访区域的机密信息被窃取。
第五实施例:
如图6所示,本发明的实施例还提供了一种访客终端的控制方法,该控制方法可应用于移动终端,该控制方法包括步骤61-63:
步骤61:获取服务器发送的访问授权码,所述访问授权码为服务器根据访客的访问信息生成的。
可选地,该访问授权码为所述服务器根据所述访客终端发送的预约请求中的访问信息生成的,即该访客在未到达访问区域前便获取该访问授权码。
步骤62:向所述服务器发送携带有所述访问授权码的登记请求。
可选地,检测到访客终端到达预定访问区域时,自动显示一登记提示信息,可通过访客终端的位置定位功能检测访客终端是否达到预定访问区域,如移动设备的全球定位系统或者无线保真定位功能,还可以使用无线射频识别RFID、近距离无线通讯技术NFC实现更加准确的定位精度;根据所述登记提示信息,接收一登记指令,可选地,访客根据上述登记提示信息输入的登记指令;根据所述登记指令,向所述服务器发送携带有所述访问授权码的登记请求。
步骤63:获取所述服务器对所述访问授权码登记验证成功后,发送的终端控制信息,并执行所述终端控制信息对应的预定操作,其中,所述终端控制信息包括用于控制所述访客终端执行预定操作的信息。
本发明实施例的访客终端的控制方法,获取服务器发送的访问授权码;向所述服务器发送携带有所述访问授权码的登记请求;获取所述服务器对所述访问授权码登记验证成功后,发送的终端控制信息,并执行所述终端控制信息对应的预定操作,实现服务器对访客终端的操作控制,从而防止被访区域的机密信息被窃取。
可选地,本发明实施例中,上述步骤62之后,所述控制方法还包括:
在所述服务器对所述访问授权码登记验证成功后,记录所述访客的访问活动信息。
将所述访客的访问活动信息和用于表示所述访客终端的标识信息按照对应关系进行保存,得到访客记录信息并将所述访客记录信息发送给所述服务器。
本发明实施例的访客终端的控制方法,在客户访问过程中,访客终端自动记录客户访问过程中的访问活动信息,比如所在区域、停留时间、终端操 作记录等,并在访客离开时,自动将数据上传到访客服务器中。在发生安全事件时,可通过访客姓名、电话、访问时间、访问区域多种维度进行查询分析,向管理员呈现访客行为信息和规律。为访客服务器的访客查询、安全回溯提供准确可靠的数据基础。
第六实施例:
如图7所示,本发明的实施例还提供一种访客终端的控制装置,包括:第三获取模块71、第三发送模块72和第四获取模块73。
第三获取模块71,设置为获取服务器发送的访问授权码,所述访问授权码为服务器根据访客的访问信息生成的。
第三发送模块72,设置为向所述服务器发送携带有所述访问授权码的登记请求。
第四获取模块73,设置为获取所述服务器对所述访问授权码登记验证成功后,发送的终端控制信息,并执行所述终端控制信息对应的预定操作,其中,所述终端控制信息包括用于控制所述访客终端执行预定操作的信息。
可选地,所述访问授权码为所述服务器根据所述访客终端发送的预约请求中的访问信息生成的。
所述第三获取模块71向所述服务器发送携带有所述访问授权码的登记请求包括:
所述第三发送模块72包括:检测子模块721、提示子模块722和发送子模块723。
检测子模块721,设置为检测到访客终端到达预定访问区域时,自动显示一登记提示信息。
提示子模块722,设置为根据所述登记提示信息,接收一登记指令。
发送子模块723,设置为根据所述登记指令,向所述服务器发送携带有所述访问授权码的登记请求。
可选地,本发明实施例的访客终端的控制装置还包括:记录模块74和保存模块75。
记录模块74,设置为在所述服务器对所述访问授权码登记验证成功后,记录所述访客的访问活动信息。
保存模块75,设置为将所述访客的访问活动信息和用于表示所述访客终端的标识信息按照对应关系进行保存,得到访客记录信息并将所述访客记录信息发送给所述服务器。
需要说明的是,该装置是与上述应用于移动终端的方法实施例对应的装置,上述方法实施例中所有实现方式均适用于该装置的实施例中,也能达到相同的技术效果。
本发明实施例的访客终端的控制装置,获取服务器发送的访问授权码;向所述服务器发送携带有所述访问授权码的登记请求;获取所述服务器对所述访问授权码登记验证成功后,发送的终端控制信息,并执行所述终端控制信息对应的预定操作,实现服务器对访客终端的操作控制,从而防止被访区域的机密信息被窃取。
本发明的实施例还提供了一种移动终端,包括如上所述的访客终端的控制装置。
如图8所示,本发明实施例的移动终端8,可包括拜访登记单元81、信息显示单元82、位置记录单元83、设备控制单元84。其中,拜访登记单元81设置为登记个人信息和访问授权码,向服务器发起访问申请获取访问凭证;信息显示单元82设置为接收、显示服务器推送的指引信息,包括公司简介、访问路线、日程安排信息,必要时可包含地图导航功能,方便访客自行前往访问目的地;位置记录单元83,设置为访客访问活动中的位置地位、活动时间记录;设备控制单元84,在接收服务器下发的权限控制指令后,设置设备的各种权限,比如静音、禁止拍照、禁止录音。其中,拜访登记单元81可包括上述第三获取模块71和第三发送模块72;设备控制单元84可包括上述第四获取模块。
可选地,拜访登记单元81可实现预约自动登记和现场登记功能。预约自动登记指被访者通过预约登记单元51为访客预约登记,并将访问授权码发送到访客客户端中。访客到达公司附近时,访客客户端通过设备位置定位功能自动识别访客到达拜访区域后,显示欢迎信息并提示访客是否自动登记,访 客确认后自动将访问授权码发送给预约登记单元51进行登记验证,验证通过后提示访客登记成功、获取打印机打印的访问凭证;现场登记方式是指访客没有预约临时到达公司,由前台输入访客信息,将访问授权码发送到访客手机,并指导访客使用移动设备安装访客客户端后输入访问授权码,服务器对访问授权码验证成功后,触发打印机打印发放访问凭证。
设备控制单元84解析执行消息推送单元53下发的安全策略,可通过位置记录单元83的定位功能获取设备位置,设备控制实现基于谷歌安卓Android或苹果IOS平台提供的移动设备管理服务MDM Service接口完成;位置记录单元83主要设置为访客移动设备位置定位,可使用移动设备的全球定位系统GPS或者无线保真WiFi定位功能。当访客到达访问区域室内时GPS定位精度有限,设备控制单元84可自动打开访客设备的WiFi连接开关使用WiFi辅助定位。可选地,管理员可在公司出入口及关键核心区域预先放置定位好的WiFi热点,以提高定位准确度。在访客登记进入后,位置记录单元83持续记录访客活动的位置经纬度及活动停留时间,结合访客设备的国际移动设备标识IMEI号一并上报给服务器的数据记录单元54进行保存。
本发明实施例的访客终端的移动终端,获取服务器发送的访问授权码;向所述服务器发送携带有所述访问授权码的登记请求;获取所述服务器对所述访问授权码登记验证成功后,发送的终端控制信息,并执行所述终端控制信息对应的预定操作,实现服务器对访客终端的操作控制,从而防止被访区域的机密信息被窃取。
本发明的实施例还提供一种访客管理系统,包括如上所述的移动终端和服务器。
可选地,如图9所示,本发明实施例的访客管理系统可包括移动终端91、服务器92、凭证打印机93、前台登记PC94、管理员或被访者工作PC95。移动终端91中安装有访客客户端。访客客户端由访客预先安装在移动终端上,或者在访问登记时通过扫描二维码的方式下载安装,登记入口可提供WiFi网络下载。服务器92部署在公司内网,与移动终端91通过安全超文本传输协议HTTPS进行数据交互,同时以WEB网页的形式为前台人员和安全管理员提供服务,必要时可分布集群部署。凭证打印机93为辅助的网络打印设备, 可放置于大厅前台入口,为访客打印纸质访问凭证。
本发明实施例的访客管理系统使用服务器软件和运行在访客移动设备上的客户端软件,通过网络交互和控制即能满足普通企业对访客的自动化登记和安全管理的需求,不需要部署额外的安全硬件设备,减少实施成本。
第七实施例:
下面结合图10说明本发明实施例中服务器与访客终端的交互流程。
下面以访客自动登记的方式来说明上述交互流程。可选地,上述交互流程包括步骤101-108:
步骤101:服务器获取管理员或被访者输入的访客预约信息并生成访问授权码。
可选地,管理员登录服务器的预约登记单元51,输入访客预约信息,服务器审核通过后,生成访问授权码。
步骤102:将生成的访问授权码发送至访客终端中。
可选地,通过消息推送单元53发送到访客终端中。
步骤103:发送携带有访问授权码的登记请求。
访客持该终端到达拜访区域附近时,自动发送到上述登记请求给服务器。
步骤104:服务器对登记请求进行验证处理,并在验证通过后发送指引信息到访客终端。
服务器对登记请求中访问授权码的时效性和访问位置信息进行验证后,发送欢迎信息及路线指引信息到访客手机中。
步骤105:服务器向访客终端发送安全策略信息。
管理员在安全设置单元52中设定了一个系统默认的访问安全策略,如在工作时间9:00-11:30内禁止使用摄像头,未对该访客定制其它的安全策略。服务器将该条安全策略的JSON格式数据经消息推送单元53发送给访客手机。访客客户端收到安全策略后保存在手机加密区域中。
步骤106:访客终端执行上述安全策略信息。
可选地,由设备控制单元84执行。如果手机系统时间处于9:00-11:30内, 则调用系统MDM接口设置手机摄像头不可用。禁用摄像头的过程对于访客是透明的,当访客在访问区域、时间内打开摄像头进行拍照时,访客客户端才会提示用户:已进入保密区域,访问过程禁止拍照。
步骤107:访客终端记录访客访问过程中的活动信息,并上传服务器。
在客户访问过程中,位置记录单元83自动记录客户访问过程中的活动信息,比如所在区域、停留时间、设备操作记录,并在访客离开时,自动通过HTTPS将数据上传到访客服务器中。当访客离开后,访客客户端清除本地数据并恢复手机摄像头功能。
步骤108:服务器对访客数据进行分析和挖掘,向管理员呈现访客行为信息和规律。
当发生安全事件时,管理向服务器发起回溯查询,服务器返回该访客本次访问的登记信息和位置记录信息,为管理员提供客观的数据参考。
由此可以看出,本访客管理系统基于智能移动设备进行访客电子化登记和自动管理,弥补了相关访客系统和管理方法需要人工登记效率低、数据不完整准确的缺陷,同时利用智能设备强大的数据采集、处理、上传以及MDM设备控制功能实现了对访客手机在特定时间、场合下的位置记录和使用控制的安全管理,避免访客使用移动设备窃取到企业机密信息。
本发明实施例的访客终端的控制方法、装置、终端及服务器,根据访客的访问信息生成访问授权码,并发送给访客终端;获取所述访客终端发送的携带有所述访问授权码的登记请求;对所述登记请求中的访问授权码进行登记验证处理;如果所述访问授权码登记验证成功,则向所述访客终端发送终端控制信息,所述终端控制信息为用于控制所述访客终端执行预定操作的信息,本发明实施例在访问授权码登记验证成功后,向访客终端发送控制该访客终端执行预定操作的信息,实现对访客终端的操作控制,从而防止被访区域的机密信息被窃取。
一种计算机可读存储介质,存储有计算机可执行指令,所述计算机可执行指令被处理器执行时实现所述的访客终端的控制方法。
本领域普通技术人员可以理解上述实施例的全部或部分步骤可以使用计 算机程序流程来实现,所述计算机程序可以存储于一计算机可读存储介质中,所述计算机程序在相应的硬件平台上(如系统、设备、装置、器件等)执行,在执行时,包括方法实施例的步骤之一或其组合。
可选地,上述实施例的全部或部分步骤也可以使用集成电路来实现,这些步骤可以被分别制作成一个个集成电路模块,或者将它们中的多个模块或步骤制作成单个集成电路模块来实现。
上述实施例中的装置/功能模块/功能单元可以采用通用的计算装置来实现,它们可以集中在单个的计算装置上,也可以分布在多个计算装置所组成的网络上。
上述实施例中的装置/功能模块/功能单元以软件功能模块的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。上述提到的计算机可读取存储介质可以是只读存储器,磁盘或光盘等。
工业实用性
本发明实施例在访问授权码登记验证成功后,向访客终端发送控制该访客终端执行预定操作的信息,实现对访客终端的操作控制,从而防止被访区域的机密信息被窃取。并且本发明实施例的访客管理系统基于智能移动设备进行访客电子化登记和自动管理,弥补了相关访客系统和管理方法需要人工登记效率低、数据不完整准确的缺陷,同时利用智能设备强大的数据采集、处理、上传以及MDM设备控制功能实现了对访客手机在特定时间、场合下的位置记录和使用控制的安全管理,避免访客使用移动设备窃取到企业机密信息。

Claims (14)

  1. 一种访客终端的控制方法,包括:
    根据访客的访问信息生成访问授权码,并发送给访客终端;
    获取所述访客终端发送的携带有所述访问授权码的登记请求;
    对所述登记请求中的访问授权码进行登记验证处理;
    如果所述访问授权码登记验证成功,则向所述访客终端发送终端控制信息,所述终端控制信息包括用于控制所述访客终端执行预定操作的信息。
  2. 根据权利要求1所述的访客终端的控制方法,其中,所述根据访客的访问信息生成访问授权码包括:
    获取所述访客终端发送的预约请求,所述预约请求包括所述访问信息;
    根据所述预约请求中的访问信息生成所述访问授权码。
  3. 根据权利要求1所述的访客终端的控制方法,其中,所述对所述登记请求中的访问授权码进行登记验证处理包括:
    根据预先保存的、与所述访问授权码对应的验证信息,对所述访问授权码进行验证处理,所述验证信息包括:时效性验证信息及访问位置验证信息。
  4. 根据权利要求1所述的访客终端的控制方法,其特征在于,所述向所述访客终端发送终端控制信息包括:
    向所述访客终端发送终端权限控制信息,所述终端权限控制信息包括在预定区域、预定时间内所述访客终端软硬件资源的可操作权限信息。
  5. 根据权利要求1所述的访客终端的控制方法,所述方法还包括:在对所述访问授权码进行登记验证处理之后,如果所述访问授权码登记验证成功,则向所述访客终端推送访问指引信息,所述访问指引信息包括与所述访客的访问活动相关的信息。
  6. 根据权利要求1所述的访客终端的控制方法,所述方法还包括:在向所述访客终端发送终端控制信息之后,获取所述访客终端发送的访客记录信息,所述访客记录信息包括按照对应关系存储的所述访客的访问活动信息和用于表示所述访客终端的标识信息。
  7. 一种访客终端的控制装置,包括:生成模块、获取模块、验证模块和发送模块;
    所述生成模块,设置为根据访客的访问信息生成访问授权码,并发送给访客终端;
    所述获取模块,设置为获取所述访客终端发送的携带有所述访问授权码的登记请求;
    所述验证模块,设置为对所述登记请求中的访问授权码进行登记验证处理;
    所述发送模块,设置为如果所述访问授权码登记验证成功,则向所述访客终端发送终端控制信息,所述终端控制信息包括用于控制所述访客终端执行预定操作的信息。
  8. 一种服务器,包括如权利要求7所述访客终端的控制装置。
  9. 一种访客终端的控制方法,包括:
    获取服务器发送的访问授权码;
    向所述服务器发送携带有所述访问授权码的登记请求;
    获取所述服务器对所述访问授权码登记验证成功后,发送的终端控制信息,并执行所述终端控制信息对应的预定操作,其中,所述终端控制信息包括用于控制访客终端执行预定操作的信息。
  10. 根据权利要求9所述的访客终端的控制方法,其中,所述访问授权码为所述服务器根据所述访客终端发送的预约请求中的访问信息生成的;
    所述向所述服务器发送携带有所述访问授权码的登记请求包括:
    检测到访客终端到达预定访问区域时,自动显示一登记提示信息;
    根据所述登记提示信息,接收一登记指令;
    根据所述登记指令,向所述服务器发送携带有所述访问授权码的登记请求。
  11. 根据权利要求9所述的访客终端的控制方法,所述方法还包括:
    在所述服务器对所述访问授权码登记验证成功后,记录所述访客的访问 活动信息;
    将所述访客的访问活动信息和用于表示所述访客终端的标识信息按照对应关系进行保存,得到访客记录信息并将所述访客记录信息发送给所述服务器。
  12. 一种访客终端的控制装置,包括:第三获取模块、第三发送模块和第四获取模块;
    所述第三获取模块,设置为获取服务器发送的访问授权码;
    所述第三发送模块,设置为向所述服务器发送携带有所述访问授权码的登记请求;
    所述第四获取模块,设置为获取所述服务器对所述访问授权码登记验证成功后,发送的终端控制信息,并执行所述终端控制信息对应的预定操作,其中,所述终端控制信息包括用于控制访客终端执行预定操作的信息。
  13. 一种移动终端,包括如权利要求12所述的访客终端的控制装置。
  14. 一种计算机可读存储介质,存储有计算机可执行指令,所述计算机可执行指令被处理器执行时实现如权利要求1-6任意一项所述的访客终端的控制方法,以及如权利要求9-11任意一项所述的访客终端的控制方法。
PCT/CN2016/092851 2016-07-05 2016-08-02 一种访客终端的控制方法、装置、服务器及移动终端 WO2018006456A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610523796.8 2016-07-05
CN201610523796.8A CN107579947A (zh) 2016-07-05 2016-07-05 一种访客终端的控制方法、装置、服务器及移动终端

Publications (1)

Publication Number Publication Date
WO2018006456A1 true WO2018006456A1 (zh) 2018-01-11

Family

ID=60901627

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/092851 WO2018006456A1 (zh) 2016-07-05 2016-08-02 一种访客终端的控制方法、装置、服务器及移动终端

Country Status (2)

Country Link
CN (1) CN107579947A (zh)
WO (1) WO2018006456A1 (zh)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111737717A (zh) * 2020-06-28 2020-10-02 深信服科技股份有限公司 一种权限管控方法、系统、设备及计算机可读存储介质
CN112688951A (zh) * 2020-12-26 2021-04-20 深圳市天彦通信股份有限公司 访客管理方法及相关装置
CN113660245A (zh) * 2021-08-11 2021-11-16 上海浦东发展银行股份有限公司 一种终端访问权限控制方法、装置、设备和介质
CN113794741A (zh) * 2021-11-17 2021-12-14 中国南方电网有限责任公司超高压输电公司广州局 访客信息登记方法、装置、计算机设备、存储介质
CN113936401A (zh) * 2021-08-31 2022-01-14 深圳市金华泰实验室科技发展有限公司 一种实验室智能控制方法、系统、装置及存储介质
CN113949685A (zh) * 2021-10-15 2022-01-18 北京房江湖科技有限公司 面访数据验真方法、可读存储介质及计算机程序产品

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108683993A (zh) * 2018-04-13 2018-10-19 荆门品创通信科技有限公司 一种孵化器大楼会客管理系统
CN111798605A (zh) * 2019-03-22 2020-10-20 金德奎 一种基于人脸识别的门禁或监控或签到或引导系统及其方法
CN111159677A (zh) * 2019-12-23 2020-05-15 联想(北京)有限公司 一种信息处理方法、电子设备及显示设备
CN111212385A (zh) * 2020-01-15 2020-05-29 浙江博诚信息技术有限公司 一种基于物联网定位的访客管理方法
CN111478909A (zh) * 2020-04-09 2020-07-31 浪潮软件科技有限公司 处理访问的方法、访问服务器的方法、服务器及自助终端
CN111833507B (zh) * 2020-07-10 2023-09-01 腾讯科技(深圳)有限公司 访客认证方法、装置、设备及计算机可读存储介质
CN112487367A (zh) * 2020-11-16 2021-03-12 深圳市天彦通信股份有限公司 访客管理方法及相关装置
CN112365643A (zh) * 2020-11-16 2021-02-12 深圳市天彦通信股份有限公司 访问区域权限管理方法及相关装置
CN112528266A (zh) * 2020-12-09 2021-03-19 深圳市天彦通信股份有限公司 到访登记方法及相关装置
CN112528322A (zh) * 2020-12-09 2021-03-19 深圳市天彦通信股份有限公司 用户设备管控解除方法、装置、电子设备和存储介质
CN112509197A (zh) * 2020-12-10 2021-03-16 深圳市天彦通信股份有限公司 访客管理方法及相关装置
CN112464210B (zh) * 2020-12-11 2024-05-14 深圳市天彦通信股份有限公司 设备管理方法及相关装置
CN116992424B (zh) * 2023-09-28 2024-02-02 杭州行至云起科技有限公司 一种授权码使用方法、装置及系统

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070155374A1 (en) * 2004-12-23 2007-07-05 Pengliang Yang Method and system for keeping a scene secret
CN201331775Y (zh) * 2008-11-21 2009-10-21 上海新大陆翼码信息科技有限公司 基于条码凭证的手机访客管理系统
CN101835093A (zh) * 2010-04-29 2010-09-15 中兴通讯股份有限公司 一种自动禁用移动终端辅助功能的方法
CN103312676A (zh) * 2012-03-15 2013-09-18 宇龙计算机通信科技(深圳)有限公司 终端、服务器和终端安全管理方法
CN104809773A (zh) * 2014-01-23 2015-07-29 中国移动通信集团公司 一种门禁控制方法、装置和门禁系统
CN105427414A (zh) * 2015-11-03 2016-03-23 徐承柬 一种访客管理方法和系统
CN105491133A (zh) * 2015-12-11 2016-04-13 苏州翊高科技有限公司 访客智能拜访系统及智能电子访问单的形成方法

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102735237B (zh) * 2012-06-29 2015-11-11 安科智慧城市技术(中国)有限公司 一种访客路径规划方法、装置和系统
US10157272B2 (en) * 2014-02-04 2018-12-18 Qualcomm Incorporated Systems and methods for evaluating strength of an audio password
CN105528816A (zh) * 2014-09-28 2016-04-27 中国移动通信集团辽宁有限公司 一种智能门禁实现方法、终端、门禁识别装置及用户授权服务中心
CN105608763A (zh) * 2015-07-13 2016-05-25 宇龙计算机通信科技(深圳)有限公司 防盗控制方法、装置及系统、服务器和移动终端
CN105608765B (zh) * 2015-09-30 2018-04-10 宇龙计算机通信科技(深圳)有限公司 门禁授权控制方法及装置

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070155374A1 (en) * 2004-12-23 2007-07-05 Pengliang Yang Method and system for keeping a scene secret
CN201331775Y (zh) * 2008-11-21 2009-10-21 上海新大陆翼码信息科技有限公司 基于条码凭证的手机访客管理系统
CN101835093A (zh) * 2010-04-29 2010-09-15 中兴通讯股份有限公司 一种自动禁用移动终端辅助功能的方法
CN103312676A (zh) * 2012-03-15 2013-09-18 宇龙计算机通信科技(深圳)有限公司 终端、服务器和终端安全管理方法
CN104809773A (zh) * 2014-01-23 2015-07-29 中国移动通信集团公司 一种门禁控制方法、装置和门禁系统
CN105427414A (zh) * 2015-11-03 2016-03-23 徐承柬 一种访客管理方法和系统
CN105491133A (zh) * 2015-12-11 2016-04-13 苏州翊高科技有限公司 访客智能拜访系统及智能电子访问单的形成方法

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111737717A (zh) * 2020-06-28 2020-10-02 深信服科技股份有限公司 一种权限管控方法、系统、设备及计算机可读存储介质
CN111737717B (zh) * 2020-06-28 2024-04-09 深信服科技股份有限公司 一种权限管控方法、系统、设备及计算机可读存储介质
CN112688951A (zh) * 2020-12-26 2021-04-20 深圳市天彦通信股份有限公司 访客管理方法及相关装置
CN113660245A (zh) * 2021-08-11 2021-11-16 上海浦东发展银行股份有限公司 一种终端访问权限控制方法、装置、设备和介质
CN113660245B (zh) * 2021-08-11 2023-04-07 上海浦东发展银行股份有限公司 一种终端访问权限控制方法、装置、设备和介质
CN113936401A (zh) * 2021-08-31 2022-01-14 深圳市金华泰实验室科技发展有限公司 一种实验室智能控制方法、系统、装置及存储介质
CN113949685A (zh) * 2021-10-15 2022-01-18 北京房江湖科技有限公司 面访数据验真方法、可读存储介质及计算机程序产品
CN113949685B (zh) * 2021-10-15 2023-09-29 北京房江湖科技有限公司 面访数据验真方法及可读存储介质
CN113794741A (zh) * 2021-11-17 2021-12-14 中国南方电网有限责任公司超高压输电公司广州局 访客信息登记方法、装置、计算机设备、存储介质
CN113794741B (zh) * 2021-11-17 2022-04-19 中国南方电网有限责任公司超高压输电公司广州局 访客信息登记方法、装置、计算机设备、存储介质

Also Published As

Publication number Publication date
CN107579947A (zh) 2018-01-12

Similar Documents

Publication Publication Date Title
WO2018006456A1 (zh) 一种访客终端的控制方法、装置、服务器及移动终端
US9998922B2 (en) Instant mobile device based capture and credentials issuance system
US20180060989A1 (en) System, method and device for digitally assisted personal mobility management
CN108141366A (zh) 用于认证摄制图像数据的系统和方法
US10440014B1 (en) Portable secure access module
MX2013011116A (es) Distribucion de informacion de acceso a instalaciones.
JP2007293834A (ja) 勤怠管理システム
US10673844B2 (en) Method for providing an access code on a portable device and portable device
US11636444B2 (en) Resource reservation system, resource reservation method, and non-transitory computer-executable medium
US11308747B1 (en) Touchless visitor management
WO2018134639A1 (en) Managing travel documents
JP2010238090A (ja) 認証システム及び認証方法
KR20130064373A (ko) 순차적 무선 인증을 통한 스마트기기의 출입인증 및 위치인증 장치 및 이를 이용한 출입인증 및 위치인증 방법
KR101271488B1 (ko) 위치 정보를 포함하는 보안 문서 관리 시스템 및 그의 제어 방법
JP2014179027A (ja) システム、画像形成システム、情報処理方法およびプログラム
US11706627B2 (en) System and method for encounter identity verification
KR101271778B1 (ko) 모바일을 이용한 주차단속 방법 및 시스템
JP6163335B2 (ja) 身分証明システムおよび身分証明方法
US9374362B2 (en) Method and apparatus for providing radio communication with an object in a local environment
KR101909177B1 (ko) 마스터 웹 사이트에서 패스워드를 노출시키지 않고 웹 서버에 로그인 하는 방법 및 이를 위한 컴퓨터로 읽을 수 있는 기록 매체
US11599872B2 (en) System and network for access control to real property using mobile identification credential
JP2020038598A (ja) 認証システム、サーバ装置および認証プログラム
KR20220137590A (ko) 사용자 프로필 제공 방법 및 장치
JP2009181396A (ja) ユーザ認証システム及びその方法
JP2015095068A (ja) 電子特典システム

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16907960

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16907960

Country of ref document: EP

Kind code of ref document: A1