WO2019128087A1 - 一种双重解锁的方法、装置以及系统 - Google Patents

一种双重解锁的方法、装置以及系统 Download PDF

Info

Publication number
WO2019128087A1
WO2019128087A1 PCT/CN2018/088868 CN2018088868W WO2019128087A1 WO 2019128087 A1 WO2019128087 A1 WO 2019128087A1 CN 2018088868 W CN2018088868 W CN 2018088868W WO 2019128087 A1 WO2019128087 A1 WO 2019128087A1
Authority
WO
WIPO (PCT)
Prior art keywords
password
information
preset
unlocking
biometric information
Prior art date
Application number
PCT/CN2018/088868
Other languages
English (en)
French (fr)
Inventor
杨伟樑
高志强
喻杰
杨承德
林清云
Original Assignee
广景视睿科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 广景视睿科技(深圳)有限公司 filed Critical 广景视睿科技(深圳)有限公司
Publication of WO2019128087A1 publication Critical patent/WO2019128087A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00563Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys using personal physical data of the operator, e.g. finger prints, retinal images, voicepatterns
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00817Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys where the code of the lock can be programmed

Definitions

  • the embodiments of the present application relate to the technical field of security unlocking, and in particular, to a method, device, and system for double unlocking.
  • the widely used security access control system using biometric technology is a fingerprint lock.
  • the fingerprint lock can also be opened by a password or a key, a proximity card or the like; wherein the core components of the fingerprint lock include: a motherboard, a fingerprint collector, a password technology, a microprocessor, a smart emergency key or a power supply device, etc., a semi-automatic lock It also includes a clutch; the user can select the method of fingerprint unlocking, password recognition, and mechanical unlocking as needed.
  • the inventor of the present application finds that the following problems exist in the prior art: in the prior art, a simple fingerprint identification unlocking technology, a password unlocking technology, or a mechanical unlocking technology all have major security risks.
  • biometric information such as the user's fingerprint
  • others can easily unlock it, there is no problem with better remedial measures, or when the user's password information or the mechanical unlocking device is stolen by others, others can easily
  • the unlocking even, others can directly try the wrong password in the password input interface to crack the password, resulting in the lack of security of the existing security unlock technology. Therefore, it is particularly necessary to be able to provide a safer unlocking method.
  • the technical problem to be solved by the embodiments of the present application is to provide a method, a device and a system for double unlocking, which can combine the biometric unlocking and the password unlocking, thereby greatly improving the security performance, and at the same time, the biometric identification can be performed after being unlocked.
  • Password input prevents people from trying to enter the correct password on the password key.
  • a technical solution adopted by the embodiment of the present application is to provide a method for double unlocking, including:
  • the password input interface is opened, and the password information is received;
  • the unlocking succeeds.
  • the step of enabling the password input interface and receiving the password information includes:
  • the step of enabling the password input interface and receiving the password information further includes:
  • the method before the step of acquiring biometric information, the method further includes:
  • the method further includes:
  • the number of recognition errors is increased by one, and the initial value of the number of recognition errors is zero;
  • a device for double unlocking including:
  • a first determining module configured to determine whether the biometric information matches a preset bio unlocking information
  • a second determining module configured to determine whether the password information matches a preset unlocking password
  • the unlocking module is configured to: if the password information matches the preset unlocking password, the unlocking succeeds.
  • the receiving password module includes:
  • the receiving password unit is configured to obtain an operation of the user on the virtual password input interface to receive the password information.
  • the receiving password module further includes:
  • a preset password unit configured to acquire, according to the biometric information, a preset unlock password corresponding to the biometric information.
  • the device further includes:
  • the third determining module is configured to determine whether a human body exists within a preset range; if a human body exists within a preset range, the step of acquiring the biometric information is entered.
  • the device further includes:
  • a counting module configured to: if the biometric information does not match the preset bio-locking information, increase the number of recognition errors by one, and the initial value of the number of identification errors is zero;
  • a fourth determining module configured to determine whether the number of identification errors is greater than or equal to a preset alarm threshold, and if not, returning to the step of acquiring biometric information
  • the alarm module is configured to perform an alarm action if the number of the identification errors is greater than or equal to a preset alarm threshold.
  • another technical solution adopted by the embodiment of the present application is to provide a dual unlocking system, where the system includes: a collecting device, a password input interface display device, a processor, and a lock body;
  • the collection device, the password input interface display device, and the lock body are respectively connected to the processor;
  • the collecting device is configured to acquire biometric information and transmit the biometric information to the processor;
  • the password input interface display device is configured to receive password information and transmit the password information to the processor;
  • the processor is configured to determine whether the biometric information matches the preset bio-locking information; if the biometric information matches the preset bio-locking information, control the password input interface display device to open a password input
  • the interface is configured to receive the password information; and determine whether the password information matches the preset unlock password; if the password information matches the preset unlock password, the lock body is controlled to be unlocked.
  • the collecting device includes an image capturing device, and the biometric information includes face image information;
  • the system also includes an infrared illumination device coupled to the processor;
  • the camera acquisition device is configured to collect facial image information
  • the processor is further configured to control the infrared illumination device to project infrared structured light to a human face.
  • the password input interface display device includes a projector connected to the processor;
  • the processor is further configured to: when the biometric information matches the preset bio-locking information, control the projector to project a virtual password input interface, and control the infrared lighting device to the password
  • the input interface projects infrared light
  • the image capture device is further configured to acquire an operation image of the user on the virtual password input interface, and transmit the operation image to the processor, so that the processor is configured according to the The operation image acquires password information input by the user.
  • the number of the processors is at least one;
  • the system also includes a memory communicatively coupled to the processor; wherein
  • the memory stores instructions executable by the processor, the instructions being executed by the processor to enable the processor to perform the method as described above.
  • the method of double unlocking acquires biometric information; and determines whether the biometric information matches the preset bio unlocking information. If the biometric information matches the preset bio-locking information, the password input interface is opened, and the password information is received; and the password information is determined to match the preset unlocking password; if the password information is If the unlock password is matched, the unlock is successful. Therefore, the biometric unlocking and the password unlocking can be combined.
  • the password input interface is opened to allow the user to input the password, and
  • the received password information matches the preset unlock password, and the unlocking succeeds, thereby greatly enhancing the difficulty of unlocking, improving the security performance, and the password input can be performed after the biometric identification is unlocked, and the password can be prevented. Try entering the correct password on the password key.
  • FIG. 2 is a flowchart of opening a password input interface and receiving password information in a method for dual unlocking according to Embodiment 1 of the present application;
  • Embodiment 3 is a flowchart of a method for double unlocking provided by Embodiment 2 of the present application;
  • FIG. 4 is a schematic structural diagram of a dual unlocking device according to Embodiment 3 of the present application.
  • FIG. 5 is a schematic structural diagram of a dual unlocking apparatus according to Embodiment 4 of the present application.
  • FIG. 6 is a schematic diagram of an application environment of a dual unlocking system according to Embodiment 5 of the present application.
  • FIG. 7 is a schematic structural diagram of a dual unlocking system according to Embodiment 5 of the present application.
  • FIG. 1 is a flowchart of a method for dual unlocking according to Embodiment 1 of the present application, where the method includes:
  • Step 101 Acquire biometric information
  • the biometric information includes biometrics such as face information, fingerprint information, iris information, voice characteristic information, and lip language information.
  • the biometric information collection device may obtain the biometric information.
  • the biometric information collection device includes a camera acquisition device, a fingerprint collection device, an iris collection device, a voice acquisition device, and the like.
  • Step 102 Determine whether the biometric information matches the preset bio-locking information.
  • the bio-locking information of all the users with the unlocked identity is pre-stored in the database, and the biometric information acquired in step 101 is compared with all the bio-locking information in the database, and a bio-locking information is determined in the database.
  • the biometric information is matched, it is confirmed that the user providing the biometric information has an unlocking identity.
  • the biometric identification information is confirmed to be provided.
  • the user who identifies the information does not have an unlocking identity.
  • the unlocking identity refers to an identity that can be unlocked, and the bio-locking information is preset in the database for the user, and is used to represent the biometric information that the user has the unlocking identity.
  • the bio-locking information pre-stored in the database may be pre-set according to specific needs and objects.
  • the bio-unlocking information of the family is generally entered; in the company's access control system, The bio-unlocking information of the employee of the company; the pre-stored bio-locking information may be one or more.
  • the acquired biometric information is quickly compared with the pre-stored bio-locking information, and if the acquired bio-information information is successfully compared with the bio-unlocking information of a user in the database, it is determined to be matched.
  • Step 103 If the biometric information matches the preset bio-locking information, the password input interface is opened, and the password information is received;
  • the password input interface is only opened when the biometric information acquired in step 101 matches the preset bio-locking information, so as to enhance the unlocking difficulty and improve the security performance, and the password input can be performed after the biometric unlocking is performed. , thereby preventing others from trying to enter the correct password on the password input interface.
  • all the passwords corresponding to the biometric information matching the preset bio-locking information are preset differently, so as to ensure that each biometric information with the unlocking identity corresponds to a password. And, in order to prevent others from trying to enter a password on the entity password input interface, it is better to provide a virtual password input interface to improve security.
  • the password input interface is opened in step 103, and receiving the password information further includes the following steps 1031 to 1033:
  • Step 1031 Generate a virtual password input interface.
  • a virtual password input interface is generated.
  • the virtual password input interface is an interface projected by the projector; further optional
  • the password input interface can be set according to specific needs.
  • the password input interface can be a pure digital display interface, a pure letter display interface, or a display interface including numbers, letters and symbols. For example, since most families have fewer family members, they can use only a purely digital display interface. While a general company has a large number of employees, a display interface including numbers, letters, and symbols can be used to ensure more password combinations. It is used to meet the needs of different objects.
  • Step 1032 Acquire an operation of the user on the virtual password input interface to receive the password information.
  • the infrared touch technology is used to locate and identify the password combination input by the user on the virtual password input interface, specifically, due to the password input interface. It is a virtual keyboard projected by the projector, so the corresponding password recognition auxiliary device is also needed for password reading.
  • the infrared recognition technology in this embodiment uses a combination of the image capturing device and the infrared illumination source to identify the touch. When the user inputs the password by placing the finger in different positions on the password input interface, the camera acquisition device and the infrared illumination source are combined to obtain the position and sequence of the user's finger placement, and then the password input by the user is read.
  • the projector inputs the projection password into the interface, and the infrared illumination device adjusts the illumination direction to perform infrared light illumination on the projection area, and the image capture device adjusts the acquisition direction to the password input.
  • the interface captures the complete user operation screen.
  • the infrared illumination device and the image capture device are each provided with a drive motor, and the projection or collection direction of the infrared illumination device and the image capture device is adjusted by driving the motor device.
  • the projector can also be used to display the projection input of the password input interface to the area illuminated by the infrared illumination device or to set the projection direction of the projector by setting a mirror.
  • Step 1033 Acquire a preset unlocking password corresponding to the biometric information according to the biometric information.
  • the step is configured to acquire a preset unlocking password corresponding to the biometric information when determining that the biometric information matches the preset bio-locking information.
  • the step is configured to acquire a preset unlocking password corresponding to the biometric information when determining that the biometric information matches the preset bio-locking information.
  • the password information matches the preset unlock password. For example, if the unlock password corresponding to the user A with the unlocked identity is "123" and the unlock password corresponding to the user B with the unlocked identity is "456", then the biometric information of the user A and the preset creature are determined.
  • the preset unlocking password corresponding to the user A is obtained as “123” according to the biometric information of the user A; and when it is determined that the biometric information of the user B matches the preset bio-locking information. Then, the preset unlocking password corresponding to the user B is obtained according to the biometric information of the user B as “456”.
  • Step 104 Determine whether the password information matches the preset unlock password.
  • the password information received in step 103 and the preset unlock password corresponding to the biometric information acquired in step 1033 match, for example, a pre-determination corresponding to the biometric information acquired by step 1033 is assumed.
  • the unlock password is set to "123".
  • the password information received by step 103 is "321”
  • it is determined that the password information does not match the preset unlock password; when the password information received by step 103 is "123”
  • the password information is matched with the preset unlock password.
  • Step 105 If the password information matches the preset unlock password, the unlocking succeeds.
  • step 104 When it is determined by step 104 that the password information matches the preset unlock password, the control lock performs an unlocking action, and the unlocking succeeds.
  • the method for double unlocking acquires biometric information; determines whether the biometric information matches the preset bio unlocking information; and if the biometric information matches the preset bio unlocking information, Then, the password input interface is opened, and the password information is received; whether the password information matches the preset unlock password; if the password information matches the preset unlock password, the unlocking succeeds. Therefore, the biometric unlocking and the password unlocking can be combined.
  • the password input interface is opened to allow the user to input the password, and
  • the received password information matches the preset unlock password, and the unlocking succeeds, thereby greatly enhancing the difficulty of unlocking, improving the security performance, and the password input can be performed after the biometric identification is unlocked, and the password can be prevented. Try entering the correct password on the password key.
  • FIG. 3 is a flowchart of a method for dual unlocking according to Embodiment 2 of the present application, where the method includes:
  • Step 201 Determine whether there is a human body within a preset range; if there is a human body within a preset range, enter a step of acquiring biometric information.
  • the infrared human body sensing device can determine whether there is a human body in a preset range, and the preset range can be an acquisition region of the acquisition device for acquiring biometric information; when no user is close to the collection region, that is, when the preset is determined If there is no human body in the range, the subsequent steps are not performed to save the power and service life of the device; when there is a user close to the collection area, that is, when it is determined that the human body exists within the preset range, the biometric information is acquired. Step 202.
  • Step 202 Obtain biometric information.
  • Step 203 Determine whether the biometric information matches the preset bio-locking information.
  • Step 204 If the biometric information matches the preset bio-locking information, the password input interface is opened, and the password information is received;
  • Step 205 Determine whether the password information matches the preset unlock password.
  • Step 206 If the password information matches the preset unlock password, the unlocking succeeds.
  • step 202 to step 206 in the second embodiment of the present application is described in detail in steps 101 to 105 in the first embodiment of the present application, and details are not described herein again.
  • the related warning information may be sent to the designated housekeeper or the mobile terminal.
  • the dual unlocking method of the embodiment of the present application is applied in a home access control system, if the biometric information input by someone does not match the preset bio-locking information, the home access control system will automatically send to the housekeeper or family member.
  • the mobile terminal sends a prompt warning message.
  • the host can remotely control the access control system to unlock by receiving the relevant information from the mobile terminal.
  • the second step of the present application further includes the following steps:
  • Step 207 If the biometric information does not match the preset bio-locking information, the number of recognition errors is increased by one, and the initial value of the number of recognition errors is zero;
  • Step 208 Determine whether the number of recognition errors is greater than or equal to a preset alarm threshold, and if not, return to the step of acquiring biometric information;
  • the initial value of the number of recognition errors is zero.
  • the number of recognition errors is increased by one and the obtained error is obtained.
  • the value is updated to the number of new recognition errors. For example, suppose the preset duration is 20 minutes, and the preset alarm threshold is 3 times.
  • the timing starts, when the user first collects the biometric information and When the preset bio-locking information does not match, the number of recognition errors at this time is 1 and is less than the preset alarm threshold, so the step 202 of obtaining biometric information is returned, and if the user is continuously collected within the next 20 minutes.
  • the number of recognition errors will be updated from 1 to 3. At this time, the number of recognition errors is equal to the preset alarm threshold, and execution is performed. Step 209. Optionally, when the user is not re-acquired biometric information within the next 20 minutes, the number of recognition errors is zeroed.
  • Step 209 If yes, perform an alarm action.
  • the alerting action may include sending an alarm message to the housekeeper or owner of the dual unlocking system
  • the alerting information may include biometric information of the person currently triggering the dual unlocking system to send the alerting information, the number of times of identification error, time, and the like. Further, at the same time, the device for opening the password input interface is also locked to improve the security performance.
  • the collected biometric information is not limited to one type, and may also be a combination of two or more acquisition modes and may be switched.
  • the collection mode can be switched to collect the voice feature information; or when the user changes the voice feature information due to physical reasons, the voice feature information is not accurately collected. You can switch the acquisition mode to capture the face image.
  • the method for double unlocking first determines whether a human body exists within a preset range; if a human body exists within a preset range, acquiring biometric information; determining whether the biometric information is preset The biometric unlocking information is matched; if the biometric identification information matches the preset bio-locking information, the password input interface is opened, and the password information is received; and the password information is determined to match the preset unlocking password; If the password information matches the preset unlock password, the unlocking succeeds. If the biometric information does not match the preset bio-locking information, the number of recognition errors is increased by one; and the number of recognition errors is greater than or equal to the preset.
  • the alarm threshold if not, returns to the step of obtaining biometric information; if so, an alarm action is performed. Therefore, the biometric unlocking and the password unlocking can be combined. Specifically, only when the acquired biometric information matches the preset bio-locking information, the password input interface is opened to allow the user to input the password, and The received password information is matched with the preset unlock password, and the unlocking succeeds, thereby greatly enhancing the difficulty of unlocking and improving the security performance. Since the password input can be performed after the biometric unlocking in the embodiment of the present application, it can also be prevented. Someone else tried to enter the correct password on the password key.
  • the step of acquiring the biometric information is performed only in the preset range, so that the embodiment of the present application is more reasonable and energy-saving, and in the embodiment of the present application, when the number of recognition errors is greater than or equal to the preset When the alarm threshold is reached, an alarm action will also be performed, which greatly improves the safety performance.
  • FIG. 4 is a schematic structural diagram of a device for dual unlocking according to Embodiment 3 of the present application.
  • the device 30 includes: an obtaining module 301, a first determining module 302, a receiving password module 303, and a second determining module 304. And unlocking module 305.
  • the obtaining module 301 is configured to acquire biometric information.
  • the first determining module 302 is configured to determine whether the biometric information matches the preset bio unlocking information
  • the receiving password module 303 is configured to: if the biometric information matches the preset bio-locking information, open a password input interface, and receive the password information;
  • the receiving password module 303 includes: a generating interface unit 3031, a receiving password unit 3032, and a acquiring preset password unit 3033;
  • the generating interface unit 3031 is configured to generate a virtual password input interface
  • the receiving password unit 3032 is configured to acquire an operation of the user on the virtual password input interface to receive the password information.
  • the acquisition preset password unit 3033 is configured to acquire a preset unlock password corresponding to the biometric information according to the biometric information.
  • the second determining module 304 is configured to determine whether the password information matches the preset unlocking password
  • the unlocking module 305 is configured to successfully unlock if the password information matches the preset unlocking password.
  • the dual unlocking device obtains biometric information; determines whether the biometric information matches the preset bio unlocking information; and if the biometric information matches the preset bio unlocking information, Then, the password input interface is opened, and the password information is received; whether the password information matches the preset unlock password; if the password information matches the preset unlock password, the unlocking succeeds. Therefore, the biometric unlocking and the password unlocking can be combined.
  • the password input interface is opened to allow the user to input the password, and
  • the received password information matches the preset unlock password, and the unlocking succeeds, thereby greatly enhancing the difficulty of unlocking, improving the security performance, and preventing the password input by the device after the biometric unlocking, and also preventing others from being Try entering the correct password on the password key.
  • FIG. 5 is a schematic structural diagram of a device for dual unlocking according to Embodiment 4 of the present application.
  • the device 30 includes: an obtaining module 301, a first determining module 302, a receiving password module 303, and a second determining module 304.
  • the obtaining module 301 is configured to acquire biometric information.
  • the first determining module 302 is configured to determine whether the biometric information matches the preset bio unlocking information
  • the receiving password module 303 is configured to: if the biometric information matches the preset bio-locking information, open a password input interface, and receive the password information;
  • the receiving password module 303 includes: a generating interface unit 3031, a receiving password unit 3032, and a acquiring preset password unit 3033;
  • the generating interface unit 3031 is configured to generate a virtual password input interface
  • the receiving password unit 3032 is configured to acquire an operation of the user on the virtual password input interface to receive the password information.
  • the acquisition preset password unit 3033 is configured to acquire a preset unlock password corresponding to the biometric information according to the biometric information.
  • the second determining module 304 is configured to determine whether the password information matches the preset unlocking password
  • the unlocking module 305 is configured to successfully unlock if the password information matches the preset unlocking password.
  • the third determining module 306 is configured to determine whether there is a human body within a preset range; if there is a human body within a preset range, the step of acquiring biometric information is entered.
  • the counting module 307 is configured to: if the biometric information does not match the preset bio-locking information, increase the number of identifying errors by one, and the initial value of the number of identifying errors is zero;
  • the fourth determining module 308 is configured to determine whether the number of recognition errors is greater than or equal to a preset alarm threshold, and if not, return to the step of acquiring biometric information;
  • the alarm module 309 is configured to perform an alarm action if the number of recognition errors is greater than or equal to a preset alarm threshold.
  • the collected biometric information is not limited to one type, and may also be a combination of two or more acquisition modes and may be switched. For example, when the user wears a mask or sunglasses, the face image cannot be collected. At this time, the collection mode can be switched to collect the voice feature information; or when the user changes the voice feature information due to physical reasons, the voice feature information is not accurately collected. You can switch the acquisition mode to capture the face image.
  • the device for double unlocking first determines whether a human body exists within a preset range; if a human body exists within a preset range, acquiring biometric information; determining whether the biometric information is preset The biometric unlocking information is matched; if the biometric identification information matches the preset bio-locking information, the password input interface is opened, and the password information is received; and the password information is determined to match the preset unlocking password; If the password information matches the preset unlock password, the unlocking succeeds. If the biometric information does not match the preset bio-locking information, the number of recognition errors is increased by one; and the number of recognition errors is greater than or equal to the preset.
  • the alarm threshold if not, returns to the step of obtaining biometric information; if so, an alarm action is performed. Therefore, the biometric unlocking and the password unlocking can be combined. Specifically, only when the acquired biometric information matches the preset bio-locking information, the password input interface is opened to allow the user to input the password, and The received password information is matched with the preset unlock password, and the unlocking succeeds, thereby greatly enhancing the difficulty of unlocking and improving the security performance. Since the password input can be performed after the biometric unlocking in the embodiment of the present application, it can also be prevented. Someone else tried to enter the correct password on the password key.
  • the step of acquiring the biometric information is performed only in the preset range, so that the embodiment of the present application is more reasonable and energy-saving, and in the embodiment of the present application, when the number of recognition errors is greater than or equal to the preset When the alarm threshold is reached, an alarm action will also be performed, which greatly improves the safety performance.
  • FIG. 6 is a schematic diagram of an application environment of a dual unlocking system according to Embodiment 5 of the present application
  • FIG. 7 is a schematic structural diagram of a dual unlocking system according to Embodiment 5 of the present application.
  • the system 50 includes:
  • the collection device 501 The collection device 501, the password input interface display device 502, the processor 503, the lock body 504, the infrared illumination device 505, the memory 506, and the wireless communication module 507.
  • the collection device 501, the password input interface display device 502, the lock body 504, the infrared illumination device 505, the memory 506, and the wireless communication module 507 are respectively connected to the processor 503;
  • the collecting device 501 is configured to acquire biometric information and transmit the biometric information to the processor 503;
  • the password input interface display device 502 is configured to receive the password information and transmit the password information to the processor 503;
  • the processor 503 is configured to determine whether the biometric information matches the preset bio-locking information; if the biometric information matches the preset bio-locking information, the control password input interface display device 502 opens the password input interface to receive the password information. And determining whether the password information matches the preset unlock password; if the password information matches the preset unlock password, the control lock body 504 is unlocked.
  • the collecting device 501 includes an image capturing device 5011, and the biometric information includes face image information;
  • the camera capture device 5011 is configured to collect facial image information
  • the processor 503 is further configured to control the infrared illumination device 505 to project infrared structured light to the human face, and project the infrared structured light to the human face to make the face in the system of the present application.
  • the recognition method is more accurate than the two-dimensional image recognition in the prior art.
  • the password input interface display device 502 includes a projector 5021, and the projector 5021 is connected to the processor 503;
  • the processor 503 is configured to control the projector 5021 to project a virtual password input interface when the biometric information matches the preset bio-locking information, and control the infrared illumination device 505 to project infrared light to the password input interface;
  • the device 5011 is further configured to acquire an operation image of the user on the virtual password input interface, and transmit the operation image to the processor 503, so that the processor 503 acquires the password information input by the user according to the operation image.
  • the embodiment of the present application does not limit the location of the infrared illumination device 505.
  • the infrared illumination device 505 can be independently disposed at an adjacent position of the image capture device 5011.
  • the infrared illumination device 505 can also be disposed on the projector 5021.
  • the internal light source module optionally, the light source of the projector 5021 may be a hybrid light source composed of the infrared illumination device 505 and the red LED light source and/or the blue LED light source and/or the green LED light source.
  • the projector 5021 inputs the projection password input interface
  • the infrared illumination device 505 adjusts the illumination direction to perform infrared light illumination to the projection area
  • the image capturing device 5011 adjusts the collection direction. Collect a complete user operation screen to the password input interface.
  • the infrared illumination device 505 and the image capture device 5011 are both connected to the drive motor device, and the drive motor device is connected to the processor 503 and controlled by the processor 503, thereby adjusting the infrared illumination device 505 and the image capture by driving the motor device.
  • the biometric information may also be biometrics such as fingerprint information, iris information, voice characteristic information, and lip language information.
  • the biological information collection device may also be a fingerprint collection device, an iris collection device, a voice acquisition device, and the like.
  • the wireless communication module 507 is in communication with the mobile terminal of the designated user; the information may be biometric identification information, password information, remote unlocking instructions, alarm information, and the like of the user acquired by the processor 503.
  • the wireless communication module 507 is a Bluetooth chip.
  • system embodiment of the fifth embodiment of the present application is the same as the above-mentioned method embodiment 1, the second embodiment, the device embodiment 3, and the fourth embodiment. Therefore, the specific content of the fifth embodiment can be implemented by referring to the implementation. The specific contents of the first embodiment to the fourth embodiment will not be repeated here.
  • processors 503 is at least one
  • the memory 506 stores instructions executable by the processor 503, and the instructions are executed by the processor 503 to enable the processor 503 to perform the methods of the first and second embodiments.
  • a processor 503 is used as an example.
  • the processor 503 and the memory 506 can be connected by a bus or other means. In FIG. 7, the bus connection is taken as an example.
  • the memory 506 is used as a non-transitory computer readable storage medium for storing non-transitory software programs, non-transitory computer executable programs and modules, storing bio-locking information and unlocking passwords of the database involved in the above embodiments, and
  • the program instruction/module corresponding to the double unlocking method in the embodiment of the present application for example, the obtaining module 301, the first determining module 302, the receiving password module 303, the second determining module 304, and the unlocking module 305 shown in FIG.
  • the obtaining module 301, the first determining module 302, the receiving password module 303, the second determining module 304, the unlocking module 305, the third determining module 306, the counting module 307, the fourth determining module 308, and the alarm module 309 are shown in FIG. And generating an interface unit 3031, receiving a cipher unit 3032, and acquiring a preset cipher unit 3033).
  • the processor 503 executes various functional applications of the server and data processing by running non-transitory software programs, instructions, and modules stored in the memory 506, that is, implementing the methods in the above method embodiments.
  • the memory 506 can include a storage program area and a storage data area, wherein the storage program area can store an operating system, an application required for at least one function; the storage data area can store data created according to the use of the dual unlocked device, and the like.
  • memory 506 can include high speed random access memory, and can also include non-transitory memory, such as at least one magnetic disk storage device, flash memory device, or other non-transitory solid state storage device.
  • memory 506 can optionally include memory remotely located relative to processor 503, which can be connected to the dual unlocked device over a network. Examples of such networks include, but are not limited to, the Internet, intranets, local area networks, mobile communication networks, and combinations thereof.
  • the one or more modules are stored in the memory 506, and when executed by the one or more processors 503, perform a dual unlocking method in any of the above method embodiments, for example, performing the above described FIG.
  • the method steps 101 to 105 in the method the method steps 1031 to 1033 in FIG. 2, the method steps 201 to 209 in FIG. 3, the functions of the modules 301 to 305 in FIG. 4 are implemented, and the module 301 in FIG. 5 is implemented. Up to 309, the functions of modules 3031 to 3033.
  • the electronic device of the embodiment of the present application exists in various forms, including but not limited to: a server: a device that provides a computing service, and the server is configured to include a processor, a hard disk, a memory, a system bus, etc., and the server is similar to a general computer architecture, but Due to the need to provide highly reliable services, it is highly demanded in terms of processing power, stability, reliability, security, scalability, and manageability. Or other electronic devices with data interaction capabilities.
  • An embodiment of the present application provides a non-transitory computer readable storage medium storing computer executable instructions executed by an electronic device in any of the above method embodiments.
  • a double unlocking method for example, a method of performing double unlocking in any of the above method embodiments, for example, performing the method steps 101 to 105 in FIG. 1 described above, the method steps 1031 to 1033 in FIG. 2, FIG. In steps 201 to 209, the functions of the modules 301 to 305 in FIG. 4 are implemented, and the functions of the modules 301 to 309 and the modules 3031 to 3033 in FIG. 5 are implemented.
  • Embodiments of the present application provide a computer program product, including a computing program stored on a non-transitory computer readable storage medium, the computer program including program instructions, when the program instructions are executed by a computer, causing the computer Performing the method of double unlocking of any of the above method embodiments, for example, performing the method steps 101 to 105 in FIG. 1 described above, the method steps 1031 to 1033 in FIG. 2, and the method steps 201 to 209 in FIG.
  • the functions of the modules 301 to 305 in FIG. 4 are implemented, and the functions of the modules 301 to 309 and the modules 3031 to 3033 in FIG. 5 are implemented.
  • the storage medium may be a magnetic disk, an optical disk, a read-only memory (ROM), or a random access memory (RAM).

Abstract

一种双重解锁的方法、装置以及系统,涉及安防解锁技术领域。该方法包括获取生物识别信息(101);判断生物识别信息是否与预设的生物解锁信息相匹配(102);若生物识别信息与预设的生物解锁信息相匹配,则开启密码输入界面,并接收密码信息(103);判断密码信息是否与预设的解锁密码相匹配(104);若密码信息与预设的解锁密码相匹配,则解锁成功(105)。由此,能够实现将生物识别解锁和密码解锁相结合,具体的,只有当所获取的生物识别信息与预设的生物解锁信息相匹配时,才会开启密码输入界面让用户输入密码,并在所接收的密码信息与预设的解锁密码相匹配,才解锁成功,从而大大增强了解锁的难度,提高了安全性能。

Description

一种双重解锁的方法、装置以及系统 技术领域
本申请实施方式涉及安防解锁技术领域,特别是涉及一种双重解锁的方法、装置以及系统。
背景技术
随着智能安防技术以及生物识别技术的快速发展,生物识别技术在安防领域的应用越来越广泛,例如,目前应用的比较广泛的采用生物识别技术的安防门禁系统是指纹锁,一般情况下,指纹锁还可以通过密码或者钥匙、感应卡等其他方式进行开启;其中,指纹锁的核心部件包括:主板、指纹采集器、密码技术、微处理器、智能应急钥匙或者供电设备等,半自动的锁还包括离合器;用户可根据需要选择指纹开锁、密码识别、机械开锁的方式。
本申请的发明人在实现本申请的过程中,发现现有技术中存在以下问题:在现有技术中,简单的指纹识别解锁技术、密码解锁技术或者机械解锁技术均存在较大的安全隐患,当用户的指纹等生物识别信息被他人盗取后,他人可以轻易的解锁,没有较好的补救措施的问题,或者,当用户的密码信息或者机械开锁装置被他人盗取后,他人也可以轻易的开锁,甚至,他人可以直接在密码输入界面进行多次试错尝试以破解密码,导致现有的安防解锁技术的安全性有所欠缺。因此,能够提供一种安全性更佳的解锁方法是尤为必要的。
发明内容
本申请实施例主要解决的技术问题是提供一种双重解锁的方法、装置以及系统,能够实现将生物识别解锁和密码解锁相结合,大大提高了安全性能,且同时在生物识别解锁之后才可以进行密码输入,防止了人为在密码键上尝试输入正确密码。
第一方面,为解决上述技术问题,本申请实施方式采用的一个技术方案是:提供一种双重解锁的方法,包括:
获取生物识别信息;
判断所述生物识别信息是否与预设的生物解锁信息相匹配;
若所述生物识别信息与预设的生物解锁信息相匹配,则开启密码输入界面, 并接收密码信息;
判断所述密码信息是否与预设的解锁密码相匹配;
若所述密码信息与预设的解锁密码相匹配,则解锁成功。
可选的,所述开启密码输入界面,并接收密码信息的步骤,包括:
生成虚拟的密码输入界面;
获取用户在虚拟的密码输入界面上的操作,以接收密码信息。
可选的,所述开启密码输入界面,并接收密码信息的步骤,还包括:
根据所述生物识别信息,获取与所述生物识别信息相对应的预设的解锁密码。
可选的,在所述获取生物识别信息的步骤之前,所述方法还包括:
判断在预设的范围内是否存在人体;若在预设的范围内存在人体,则进入所述获取生物识别信息的步骤。
可选的,所述方法还包括:
若所述生物识别信息与预设的生物解锁信息不匹配,则将识别错误次数加一,所述识别错误次数的初始值为零;
判断所述识别错误次数是否大于或者等于预设的报警阈值,若否,返回所述获取生物识别信息的步骤;
若是,执行报警动作。
第二方面,为解决上述技术问题,本申请实施方式采用的另一个技术方案是:提供一种双重解锁的装置,包括:
获取模块,用于获取生物识别信息;
第一判断模块,用于判断所述生物识别信息是否与预设的生物解锁信息相匹配;
接收密码模块,用于若所述生物识别信息与预设的生物解锁信息相匹配,则开启密码输入界面,并接收密码信息;
第二判断模块,用于判断所述密码信息是否与预设的解锁密码相匹配;
解锁模块,用于若所述密码信息与预设的解锁密码相匹配,则解锁成功。
可选的,所述接收密码模块包括:
生成界面单元,用于生成虚拟的密码输入界面;
接收密码单元,用于获取用户在虚拟的密码输入界面上的操作,以接收密 码信息。
可选的,所述接收密码模块还包括:
获取预设密码单元,用于根据所述生物识别信息,获取与所述生物识别信息相对应的预设的解锁密码。
可选的,所述装置还包括:
第三判断模块,用于判断在预设的范围内是否存在人体;若在预设的范围内存在人体,则进入所述获取生物识别信息的步骤。
可选的,所述装置还包括:
计数模块,用于若所述生物识别信息与预设的生物解锁信息不匹配,则将识别错误次数加一,所述识别错误次数的初始值为零;
第四判断模块,用于判断所述识别错误次数是否大于或者等于预设的报警阈值,若否,返回所述获取生物识别信息的步骤;
报警模块,用于若所述识别错误次数大于或者等于预设的报警阈值时,执行报警动作。
第三方面,为解决上述技术问题,本申请实施方式采用的另一个技术方案是:提供一种双重解锁的系统,所述系统包括:采集装置、密码输入界面显示装置、处理器和锁本体;
其中,所述采集装置、所述密码输入界面显示装置和所述锁本体分别与所述处理器连接;
所述采集装置用于获取生物识别信息并将所述生物识别信息传输给所述处理器;
所述密码输入界面显示装置用于接收密码信息并将所述密码信息传输给所述处理器;
所述处理器用于判断所述生物识别信息是否与预设的生物解锁信息相匹配;若所述生物识别信息与预设的生物解锁信息相匹配,则控制所述密码输入界面显示装置开启密码输入界面以接收密码信息;并判断所述密码信息是否与预设的解锁密码相匹配;若所述密码信息与预设的解锁密码相匹配,则控制所述锁本体解锁。
可选的,所述采集装置包括摄像采集装置,所述生物识别信息包括人脸图像信息;
所述系统还包括红外照明装置,其与所述处理器连接;
其中,所述摄像采集装置用于采集人脸图像信息,所述处理器还用于控制所述红外照明装置向人脸投射红外结构光。
可选的,所述密码输入界面显示装置包括投影机,其与所述处理器连接;
其中,所述处理器还用于在所述生物识别信息与预设的生物解锁信息相匹配时,控制所述投影机投影出虚拟的密码输入界面,以及控制所述红外照明装置向所述密码输入界面投射红外光;所述摄像采集装置还用于获取用户在虚拟的所述密码输入界面上的操作图像,并将所述操作图像传输给所述处理器,以便所述处理器根据所述操作图像获取所述用户输入的密码信息。
可选的,所述处理器的数量至少为一个;
所述系统还包括与所述处理器通信连接的存储器;其中,
所述存储器存储有可被所述处理器执行的指令,所述指令被所述处理器执行,以使所述处理器能够执行如上所述的方法。
本申请实施例的有益效果是:区别于现有技术的情况,在本申请实施例中,双重解锁的方法通过获取生物识别信息;判断所述生物识别信息是否与预设的生物解锁信息相匹配;若所述生物识别信息与预设的生物解锁信息相匹配,则开启密码输入界面,并接收密码信息;判断所述密码信息是否与预设的解锁密码相匹配;若所述密码信息与预设的解锁密码相匹配,则解锁成功。由此,能够实现将生物识别解锁和密码解锁相结合,具体的,只有当所获取的生物识别信息与预设的生物解锁信息相匹配时,才会开启密码输入界面让用户输入密码,并在所接收的密码信息与预设的解锁密码相匹配,才解锁成功,从而大大增强了解锁的难度,提高了安全性能,且由于本方法在生物识别解锁之后才可以进行密码输入,也可以防止了他人在密码键上尝试输入正确密码。
附图说明
一个或多个实施例通过与之对应的附图中的图片进行示例性说明,这些示例性说明并不构成对实施方式的限定,附图中具有相同参考数字标号的元件表示为类似的元件,除非有特别申明,附图中的图不构成比例限制。
图1是本申请实施例一提供的一种双重解锁的方法的流程图;
图2是本申请实施例一提供的一种双重解锁的方法中开启密码输入界面, 并接收密码信息的流程图;
图3是本申请实施例二提供的一种双重解锁的方法的流程图;
图4是本申请实施例三提供的一种双重解锁的装置的结构示意图;
图5是本申请实施例四提供的一种双重解锁的装置的结构示意图;
图6是本申请实施例五提供的一种双重解锁的系统的应用环境的示意图;
图7是本申请实施例五提供的一种双重解锁的系统的结构示意图。
具体实施方式
为了使本申请的目的、技术方案及优点更加清楚明白,以下结合附图及实施例,对本申请进行进一步详细说明。应当理解,此处所描述的具体实施例仅用以解释本申请,并不用于限定本申请。
实施例一
请参阅图1,图1为本申请实施例一提供的一种双重解锁的方法的流程图,该方法包括:
步骤101:获取生物识别信息;
可选的,生物识别信息包括人脸信息、指纹信息、虹膜信息、语音特性信息和唇语信息等生物特征。其中,可以通过生物信息采集装置获取生物识别信息,可选的,生物信息采集装置包括摄像采集装置、指纹采集装置、虹膜采集装置、语音获取装置等。
步骤102:判断生物识别信息是否与预设的生物解锁信息相匹配;
其中,数据库中预存有所有具备解锁身份的用户的生物解锁信息,将步骤101所获取的生物识别信息与数据库中所有的生物解锁信息进行比较,当确定数据库中存在一生物解锁信息与步骤101所获取的生物识别信息匹配时,则确认提供该生物识别信息的用户具备解锁身份,反之,若数据库中不存在任一生物解锁信息与步骤101所获取的生物识别信息匹配时,则确认提供该生物识别信息的用户不具备解锁身份。上述解锁身份指可以解锁的身份,生物解锁信息为用户预先设置在数据库中,并用于表征用户具备解锁身份的生物特征信息。
进一步具体的,数据库中预存的生物解锁信息可以根据具体的需求和对象进行预设置,例如:在家庭的门禁系统中,一般录入的是家人的生物解锁信息;在公司的门禁系统中,可以为公司员工的生物解锁信息;其预存的生物解锁信 息可以是一个,也可以是多个。此步骤中将所获取生物识别信息与预存的生物解锁信息进行快速比对,只要所获取生物识别信息与数据库中某一用户的生物解锁信息比对成功时,则判断为相匹配。
步骤103:若生物识别信息与预设的生物解锁信息相匹配,则开启密码输入界面,并接收密码信息;
其中,只有在步骤101所获取的生物识别信息与预设的生物解锁信息相匹配时,才开启密码输入界面,以增强解锁难度,提高安全性能,且由于在生物识别解锁之后才可以进行密码输入,进而防止了他人在密码输入界面上尝试输入正确密码。
进一步的,为了更好的提高安全性能,所有与预设的生物解锁信息相匹配的生物识别信息所对应的密码均预设的不同,以确保每一个具备解锁身份的生物识别信息对应一个密码,以及,为了防止他人在实体密码输入界面上尝试输入密码,所以能够提供一个虚拟的密码输入界面将更好的提高安全性能。
因此,请参阅图2,步骤103中开启密码输入界面,并接收密码信息还具体包括以下步骤1031至步骤1033:
步骤1031:生成虚拟的密码输入界面;
其中,在确定生物识别信息与预设的生物解锁信息相匹配时,则生成一个虚拟的密码输入界面,可选的,该虚拟的密码输入界面为投影机投影出的一界面;进一步可选的,该密码输入界面可根据具体需求进行设置,密码输入界面可以为纯数字的显示界面,也可以是纯字母的显示界面,或者是包括数字、字母和符号的显示界面。例如,由于大部分家庭的家庭成员较少,可以仅使用纯数字的显示界面;而一般公司的员工数量较多,便可以采用包括数字、字母和符号的显示界面,确保有更多的密码组合供使用,从而满足不同客体的使用需要。
步骤1032:获取用户在虚拟的密码输入界面上的操作,以接收密码信息。
可选的,针对步骤1031中投影机提供的虚拟的密码输入界面,本步骤1032中通过红外触控技术来定位识别用户在虚拟的密码输入界面上输入的密码组合,具体的,由于密码输入界面是通过投影机投影出来的虚拟键盘,因此还需相应的密码识别辅助装置进行密码读取,可选的,本实施例中的红外识别技术采用摄像采集装置与红外照明光源结合的方式来识别触控;当用户通过将手指 放置在密码输入界面不同位置来进行密码的输入时,摄像采集装置与红外照明光源相互结合获取用户手指放置的位置及其顺序,进而读取出用户输入的密码。
进一步阐述,在确定生物识别信息与预设的生物解锁信息相匹配时,投影机将投影密码输入界面,红外照明装置调整照射方向向投影区域进行红外光照射,摄像采集装置调整采集方向向密码输入界面采集完整的用户操作画面。可选的,红外照明装置和摄像采集装置均装设有驱动马达,通过驱动马达装置进行调整红外照明装置和摄像采集装置的投射或者采集方向。当然,也可以让投影机一开始就向红外照明装置可照射的区域进行密码输入界面的投影显示或者通过设置一反射镜来调整投影机的投影方向。
步骤1033:根据生物识别信息,获取与生物识别信息相对应的预设的解锁密码。
其中,由于每一个具备解锁身份的生物识别信息对应一个密码,所以此步骤用于在确定生物识别信息与预设的生物解锁信息相匹配时,获取与生物识别信息相对应的预设的解锁密码,以便进入后续判断密码信息是否与预设的解锁密码相匹配的步骤104。例如,假设一具备解锁身份的用户A对应的解锁密码为“123”,另一具备解锁身份的用户B对应的解锁密码为“456”,则当确定用户A的生物识别信息与预设的生物解锁信息相匹配时,则根据用户A的生物识别信息获取与用户A相对应的预设的解锁密码为“123”;则当确定用户B的生物识别信息与预设的生物解锁信息相匹配时,则根据用户B的生物识别信息获取与用户B相对应的预设的解锁密码为“456”。
步骤104:判断密码信息是否与预设的解锁密码相匹配;
具体的,判断步骤103所接收的密码信息以及步骤1033所获取的与生物识别信息相对应的预设的解锁密码是否相匹配,例如,假设由步骤1033所获取的与生物识别信息相对应的预设的解锁密码为“123”,当由步骤103所接收的密码信息为“321”时,则确定密码信息与预设的解锁密码不匹配;当由步骤103所接收的密码信息为“123”时,则确定密码信息与预设的解锁密码相匹配。
步骤105:若密码信息与预设的解锁密码相匹配,则解锁成功。
当由步骤104确定密码信息与预设的解锁密码相匹配时,控制锁执行解锁动作,便解锁成功。
在本申请实施方式中,双重解锁的方法通过获取生物识别信息;判断所述 生物识别信息是否与预设的生物解锁信息相匹配;若所述生物识别信息与预设的生物解锁信息相匹配,则开启密码输入界面,并接收密码信息;判断所述密码信息是否与预设的解锁密码相匹配;若所述密码信息与预设的解锁密码相匹配,则解锁成功。由此,能够实现将生物识别解锁和密码解锁相结合,具体的,只有当所获取的生物识别信息与预设的生物解锁信息相匹配时,才会开启密码输入界面让用户输入密码,并在所接收的密码信息与预设的解锁密码相匹配,才解锁成功,从而大大增强了解锁的难度,提高了安全性能,且由于本方法在生物识别解锁之后才可以进行密码输入,也可以防止了他人在密码键上尝试输入正确密码。
实施例二
请参阅图3,图3为本申请实施例二提供的一种双重解锁的方法的流程图,该方法包括:
步骤201:判断在预设的范围内是否存在人体;若在预设的范围内存在人体,则进入获取生物识别信息的步骤。
其中,可以通过红外人体感应装置判断预设的范围内是否存在人体,预设的范围可以为采集装置的获取生物识别信息的采集区域;当无用户靠近采集区域时,即当确定在预设的范围内不存在人体时,则不进行后续步骤,以节约设备的电能和使用寿命;当有用户靠近采集区域时,即当确定在预设的范围内存在人体时,则进入获取生物识别信息的步骤202。
步骤202:获取生物识别信息;
步骤203:判断生物识别信息是否与预设的生物解锁信息相匹配;
步骤204:若生物识别信息与预设的生物解锁信息相匹配,则开启密码输入界面,并接收密码信息;
步骤205:判断密码信息是否与预设的解锁密码相匹配;
步骤206:若密码信息与预设的解锁密码相匹配,则解锁成功。
需要说明的是:本申请实施例二中步骤202至步骤206的具体内容请参阅本申请实施例一中步骤101至步骤105的具体内容,在此不再一一赘述。
需要说明的是:在本申请实施例中,当生物识别信息与预设的生物解锁信息不匹配时,可以向指定的管家或者移动终端发送相关预警信息。例如:当本 申请实施例的双重解锁的方法应用在家庭门禁系统中时,假如有人输入的生物识别信息与预设的生物解锁信息不匹配时,家庭门禁系统将自动向家庭管家或者家庭成员的移动终端发送提示预警信息。此外,当来访用户为主人家的亲友,但是尚未录入供识别解锁的生物解锁信息时,主人家可以通过移动终端接收相关的信息确认后,远程控制门禁系统进行解锁。
进一步的,有时可能会出现有人多次被采集到不匹配的生物识别信息,依旧没有离去,并继续停留在采集区域内,此时很可能出现该人是不法分子的情况,所以,为了及时将这种情况告知解锁系统的管家或者用户,本申请实施例二还包括以下步骤:
步骤207:若生物识别信息与预设的生物解锁信息不匹配,则将识别错误次数加一,识别错误次数的初始值为零;
步骤208:判断识别错误次数是否大于或者等于预设的报警阈值,若否,返回获取生物识别信息的步骤;
具体的,识别错误次数的初始值为零,每当同一用户被采集的生物识别信息在预设的时长内与预设的生物解锁信息不匹配时,则将识别错误次数加一并将得到的和值更新为新的识别错误次数。例如,假设预设的时长为20分钟,预设的报警阈值为3次,当用户第一次被采集到生物识别信息时,开始计时,当该用户第一次被采集到的生物识别信息与预设的生物解锁信息不匹配时,此时的识别错误次数为1,小于预设的报警阈值,所以返回获取生物识别信息的步骤202,假如在之后的20分钟内,该用户又连续被采集了两次生物识别信息,且这两次生物识别信息也都与预设的生物解锁信息不匹配时,识别错误次数将由1更新至3,此时,识别错误次数等于预设的报警阈值,执行步骤209。可选的,当在之后的20分钟内,该用户未被再采集生物识别信息,则将识别错误次数归零。
步骤209:若是,执行报警动作。
可选的,报警动作可以包括向双重解锁系统的管家或者拥有者发送报警信息,该报警信息可以包括当前触发双重解锁系统发送报警信息的人的生物识别信息、识别错误次数以及时间等。更进一步的,与此同时,还将锁闭用于开启密码输入界面的装置,提高安全性能。
值得说明的是:在本申请实施例的双重解锁的方法中,所采集的生物识别 信息不仅仅限定于一种,还可以是集合了两种或者多种采集方式并可进行切换。例如:当用户戴了口罩或者墨镜时,便无法进行人脸图像的采集,此时可以将采集模式切换为采集语音特征信息;或者,当用户因身体原因音色改变,语音特征信息采集不准确时,可以将采集模式切换为采集人脸图像。
在本申请实施方式中,双重解锁的方法通过先判断在预设的范围内是否存在人体;若在预设的范围内存在人体,则获取生物识别信息;判断所述生物识别信息是否与预设的生物解锁信息相匹配;若所述生物识别信息与预设的生物解锁信息相匹配,则开启密码输入界面,并接收密码信息;判断所述密码信息是否与预设的解锁密码相匹配;若所述密码信息与预设的解锁密码相匹配,则解锁成功,若生物识别信息与预设的生物解锁信息不匹配,则将识别错误次数加一;并判断识别错误次数是否大于或者等于预设的报警阈值,若否,返回获取生物识别信息的步骤;若是,执行报警动作。由此,能够实现将生物识别解锁和密码解锁相结合,具体的,只有当所获取的生物识别信息与预设的生物解锁信息相匹配时,才会开启密码输入界面让用户输入密码,并在所接收的密码信息与预设的解锁密码相匹配,才解锁成功,从而大大增强了解锁的难度,提高了安全性能,且由于本申请实施例在生物识别解锁之后才可以进行密码输入,也可以防止了他人在密码键上尝试输入正确密码。此外,只有在预设的范围内存在人体,才进入获取生物识别信息的步骤,使本申请实施例更加合理和节能,并且,在本申请实施例中,当识别错误次数大于或者等于预设的报警阈值时,还将执行报警动作,大大提升了安全性能。
实施例三
请参阅图4,图4为本申请实施例三提供的一种双重解锁的装置的结构示意图,该装置30包括:获取模块301、第一判断模块302、接收密码模块303、第二判断模块304和解锁模块305。
其中,获取模块301用于获取生物识别信息;
第一判断模块302用于判断生物识别信息是否与预设的生物解锁信息相匹配;
接收密码模块303用于若生物识别信息与预设的生物解锁信息相匹配,则开启密码输入界面,并接收密码信息;
可选的,接收密码模块303包括:生成界面单元3031、接收密码单元3032和获取预设密码单元3033;
生成界面单元3031用于生成虚拟的密码输入界面;
接收密码单元3032用于获取用户在虚拟的密码输入界面上的操作,以接收密码信息。
获取预设密码单元3033用于根据生物识别信息,获取与生物识别信息相对应的预设的解锁密码。
第二判断模块304用于判断密码信息是否与预设的解锁密码相匹配;
解锁模块305用于若密码信息与预设的解锁密码相匹配,则解锁成功。
在本申请实施方式中,双重解锁的装置通过获取生物识别信息;判断所述生物识别信息是否与预设的生物解锁信息相匹配;若所述生物识别信息与预设的生物解锁信息相匹配,则开启密码输入界面,并接收密码信息;判断所述密码信息是否与预设的解锁密码相匹配;若所述密码信息与预设的解锁密码相匹配,则解锁成功。由此,能够实现将生物识别解锁和密码解锁相结合,具体的,只有当所获取的生物识别信息与预设的生物解锁信息相匹配时,才会开启密码输入界面让用户输入密码,并在所接收的密码信息与预设的解锁密码相匹配,才解锁成功,从而大大增强了解锁的难度,提高了安全性能,且由于本装置在生物识别解锁之后才可以进行密码输入,也可以防止了他人在密码键上尝试输入正确密码。
实施例四
请参阅图5,图5为本申请实施例四提供的一种双重解锁的装置的结构示意图,该装置30包括:获取模块301、第一判断模块302、接收密码模块303、第二判断模块304、解锁模块305、第三判断模块306、计数模块307、第四判断模块308和报警模块309。
其中,获取模块301用于获取生物识别信息;
第一判断模块302用于判断生物识别信息是否与预设的生物解锁信息相匹配;
接收密码模块303用于若生物识别信息与预设的生物解锁信息相匹配,则开启密码输入界面,并接收密码信息;
可选的,接收密码模块303包括:生成界面单元3031、接收密码单元3032和获取预设密码单元3033;
生成界面单元3031用于生成虚拟的密码输入界面;
接收密码单元3032用于获取用户在虚拟的密码输入界面上的操作,以接收密码信息。
获取预设密码单元3033用于根据生物识别信息,获取与生物识别信息相对应的预设的解锁密码。
第二判断模块304用于判断密码信息是否与预设的解锁密码相匹配;
解锁模块305用于若密码信息与预设的解锁密码相匹配,则解锁成功。
第三判断模块306用于判断在预设的范围内是否存在人体;若在预设的范围内存在人体,则进入获取生物识别信息的步骤。
计数模块307用于若生物识别信息与预设的生物解锁信息不匹配,则将识别错误次数加一,识别错误次数的初始值为零;
第四判断模块308用于判断识别错误次数是否大于或者等于预设的报警阈值,若否,返回获取生物识别信息的步骤;
报警模块309用于若识别错误次数大于或者等于预设的报警阈值时,执行报警动作。
值得说明的是:在本申请实施例的双重解锁的装置中,所采集的生物识别信息不仅仅限定于一种,还可以是集合了两种或者多种采集方式并可进行切换。例如:当用户戴了口罩或者墨镜时,便无法进行人脸图像的采集,此时可以将采集模式切换为采集语音特征信息;或者,当用户因身体原因音色改变,语音特征信息采集不准确时,可以将采集模式切换为采集人脸图像。
在本申请实施方式中,双重解锁的装置通过先判断在预设的范围内是否存在人体;若在预设的范围内存在人体,则获取生物识别信息;判断所述生物识别信息是否与预设的生物解锁信息相匹配;若所述生物识别信息与预设的生物解锁信息相匹配,则开启密码输入界面,并接收密码信息;判断所述密码信息是否与预设的解锁密码相匹配;若所述密码信息与预设的解锁密码相匹配,则解锁成功,若生物识别信息与预设的生物解锁信息不匹配,则将识别错误次数加一;并判断识别错误次数是否大于或者等于预设的报警阈值,若否,返回获取生物识别信息的步骤;若是,执行报警动作。由此,能够实现将生物识别解 锁和密码解锁相结合,具体的,只有当所获取的生物识别信息与预设的生物解锁信息相匹配时,才会开启密码输入界面让用户输入密码,并在所接收的密码信息与预设的解锁密码相匹配,才解锁成功,从而大大增强了解锁的难度,提高了安全性能,且由于本申请实施例在生物识别解锁之后才可以进行密码输入,也可以防止了他人在密码键上尝试输入正确密码。此外,只有在预设的范围内存在人体,才进入获取生物识别信息的步骤,使本申请实施例更加合理和节能,并且,在本申请实施例中,当识别错误次数大于或者等于预设的报警阈值时,还将执行报警动作,大大提升了安全性能。
实施例五
请参阅图6和图7,图6为本申请实施例五提供的一种双重解锁的系统的应用环境的示意图,图7为本申请实施例五提供的一种双重解锁的系统的结构示意图,该系统50包括:
采集装置501、密码输入界面显示装置502、处理器503、锁本体504、红外照明装置505、存储器506和无线通信模块507。
其中,采集装置501、密码输入界面显示装置502、锁本体504、红外照明装置505、存储器506和无线通信模块507分别与处理器503连接;
采集装置501用于获取生物识别信息并将生物识别信息传输给处理器503;
密码输入界面显示装置502用于接收密码信息并将密码信息传输给处理器503;
处理器503用于判断生物识别信息是否与预设的生物解锁信息相匹配;若生物识别信息与预设的生物解锁信息相匹配,则控制密码输入界面显示装置502开启密码输入界面以接收密码信息;并判断密码信息是否与预设的解锁密码相匹配;若密码信息与预设的解锁密码相匹配,则控制锁本体504解锁。
可选的,采集装置501包括摄像采集装置5011,生物识别信息包括人脸图像信息;
其中,摄像采集装置5011用于采集人脸图像信息,处理器503还用于控制红外照明装置505向人脸投射红外结构光,通过向人脸投射红外结构光,使得本申请系统中的人脸识别方式相对于现有技术中的二维图像识别更为准确。
进一步可选的,密码输入界面显示装置502包括投影机5021,投影机5021 与处理器503连接;
其中,处理器503用于在生物识别信息与预设的生物解锁信息相匹配时,控制投影机5021投影出虚拟的密码输入界面,以及控制红外照明装置505向密码输入界面投射红外光;摄像采集装置5011还用于获取用户在虚拟的密码输入界面上的操作图像,并将操作图像传输给处理器503,以便处理器503根据操作图像获取用户输入的密码信息。其中,可选的,本申请实施例不限定红外照明装置505所设置的位置,红外照明装置505可以独立设置于摄像采集装置5011的相邻位置;红外照明装置505也可以是设置于投影机5021内部的光源模组,可选的,投影机5021的光源可以为该红外照明装置505与红色LED光源和/蓝色LED光源和/或绿色LED光源组成的混合光源。
进一步阐述,在确定生物识别信息与预设的生物解锁信息相匹配时,投影机5021将投影密码输入界面,红外照明装置505调整照射方向向投影区域进行红外光照射,摄像采集装置5011调整采集方向向密码输入界面采集完整的用户操作画面。可选的,红外照明装置505和摄像采集装置5011均与驱动马达装置连接,驱动马达装置与处理器503连接并受处理器503的控制,从而通过驱动马达装置进行调整红外照明装置505和摄像采集装置5011的投射或者采集方向。当然,也可以一开始使投影机5021朝向红外照明装置505可照射的区域进行密码输入界面的投影显示,或者通过设置一反射镜来调整投影5021的投影方向。
在其他一些实施例中,生物识别信息还可以为指纹信息、虹膜信息、语音特性信息和唇语信息等生物特征。可选的,生物信息采集装置还可以是指纹采集装置、虹膜采集装置、语音获取装置等。
无线通信模块507与指定用户的移动终端进行通讯连接;所述信息可以为处理器503所获取的用户的生物识别信息、密码信息、远程解锁指令和报警信息等。可选的,无线通信模块507为蓝牙芯片。
需要说明的是:本申请实施例五的系统实施例与上述方法实施例一、实施例二以及装置实施例三、实施例四基于相同的发明构思,因此,实施例五的具体内容可参照实施例一至实施例四的具体内容,在此不再一一赘述。
进一步的,处理器503的数量至少为一个;
存储器506存储有可被处理器503执行的指令,指令被处理器503执行, 以使处理器503能够执行上述方法实施例一和实施例二的方法。图7中是以一个处理器503为例,处理器503和存储器506可以通过总线或者其他方式连接,图7中以通过总线连接为例。
存储器506作为一种非暂态计算机可读存储介质,可用于存储非暂态软件程序、非暂态计算机可执行程序以及模块,存储上述实施例涉及的数据库的生物解锁信息和解锁密码,以及如本申请实施例中的双重解锁的方法对应的程序指令/模块(例如,附图4所示的获取模块301、第一判断模块302、接收密码模块303、第二判断模块304、解锁模块305,附图5所示的获取模块301、第一判断模块302、接收密码模块303、第二判断模块304、解锁模块305、第三判断模块306、计数模块307、第四判断模块308、报警模块309、生成界面单元3031、接收密码单元3032和获取预设密码单元3033)。处理器503通过运行存储在存储器506中的非暂态软件程序、指令以及模块,从而执行服务器的各种功能应用以及数据处理,即实现上述方法实施方式中的方法。
存储器506可以包括存储程序区和存储数据区,其中,存储程序区可存储操作系统、至少一个功能所需要的应用程序;存储数据区可存储根据双重解锁的装置的使用所创建的数据等。此外,存储器506可以包括高速随机存取存储器,还可以包括非暂态存储器,例如至少一个磁盘存储器件、闪存器件、或其他非暂态固态存储器件。在一些实施例中,存储器506可选包括相对于处理器503远程设置的存储器,这些远程存储器可以通过网络连接至双重解锁的装置。上述网络的实例包括但不限于互联网、企业内部网、局域网、移动通信网及其组合。
所述一个或者多个模块存储在所述存储器506中,当被所述一个或者多个处理器503执行时,执行上述任意方法实施例中的双重解锁的方法,例如,执行以上描述的图1中的方法步骤101至步骤105,图2中的方法步骤1031至步骤1033,图3中的方法步骤201至步骤209,实现图4中的模块301至305的功能,实现图5中的模块301至309、模块3031至3033的功能。
上述产品可执行本申请实施方式所提供的方法,具备执行方法相应的功能模块和有益效果。未在本实施例中详尽描述的技术细节,可参见本申请实施方式所提供的方法。
本申请实施例的电子设备以多种形式存在,包括但不限于:服务器:提供 计算服务的设备,服务器的构成包括处理器、硬盘、内存、系统总线等,服务器和通用的计算机架构类似,但是由于需要提供高可靠的服务,因此在处理能力、稳定性、可靠性、安全性、可扩展性、可管理性等方面要求较高。或者,其他具有数据交互功能的电子装置。
本申请实施方式提供了一种非暂态计算机可读存储介质,所述非暂态计算机可读存储介质存储有计算机可执行指令,该计算机可执行指令被电子设备执行上述任意方法实施方式中的双重解锁的方法,例如,执行上述任意方法实施例中的双重解锁的方法,例如,执行以上描述的图1中的方法步骤101至步骤105,图2中的方法步骤1031至步骤1033,图3中的方法步骤201至步骤209,实现图4中的模块301至305的功能,实现图5中的模块301至309、模块3031至3033的功能。
本申请实施例提供了一种计算机程序产品,包括存储在非暂态计算机可读存储介质上的计算程序,所述计算机程序包括程序指令,当所述程序指令被计算机执行时时,使所述计算机执行上述任意方法实施方式的双重解锁的方法,例如,执行以上描述的图1中的方法步骤101至步骤105,图2中的方法步骤1031至步骤1033,图3中的方法步骤201至步骤209,实现图4中的模块301至305的功能,实现图5中的模块301至309、模块3031至3033的功能。
通过以上的实施方式的描述,本领域普通技术人员可以清楚地了解到各实施方式可借助软件加通用硬件平台的方式来实现,当然也可以通过硬件。本领域普通技术人员可以理解实现上述实施例方法中的全部或部分流程是可以通过计算机程序来指令相关的硬件来完成,所述的程序可存储于一计算机可读取存储介质中,该程序在执行时,可包括如上述各方法的实施例的流程。其中,所述的存储介质可为磁碟、光盘、只读存储记忆体(Read-Only Memory,ROM)或随机存储记忆体(Random Access Memory,RAM)等。
需要说明的是:本申请不限制的双重解锁的方法、装置及其系统的具体的使用场景,可以使用在家庭大门门禁系统、保险柜解锁系统或者其他可以采用的公共解锁场景。
以上所述仅为本申请的实施方式,并非因此限制本申请的专利范围,凡是利用本申请说明书及附图内容所作的等效结构或等效流程变换,或直接或间接运用在其他相关的技术领域,均同理包括在本申请的专利保护范围内。

Claims (14)

  1. 一种双重解锁的方法,其特征在于,包括:
    获取生物识别信息;
    判断所述生物识别信息是否与预设的生物解锁信息相匹配;
    若所述生物识别信息与预设的生物解锁信息相匹配,则开启密码输入界面,并接收密码信息;
    判断所述密码信息是否与预设的解锁密码相匹配;
    若所述密码信息与预设的解锁密码相匹配,则解锁成功。
  2. 根据权利要求1所述的方法,其特征在于,
    所述开启密码输入界面,并接收密码信息的步骤,包括:
    生成虚拟的密码输入界面;
    获取用户在虚拟的密码输入界面上的操作,以接收密码信息。
  3. 根据权利要求2所述的方法,其特征在于,
    所述开启密码输入界面,并接收密码信息的步骤,还包括:
    根据所述生物识别信息,获取与所述生物识别信息相对应的预设的解锁密码。
  4. 根据权利要求1所述的方法,其特征在于,在所述获取生物识别信息的步骤之前,所述方法还包括:
    判断在预设的范围内是否存在人体;若在预设的范围内存在人体,则进入所述获取生物识别信息的步骤。
  5. 根据权利要求1所述的方法,其特征在于,所述方法还包括:
    若所述生物识别信息与预设的生物解锁信息不匹配,则将识别错误次数加一,所述识别错误次数的初始值为零;
    判断所述识别错误次数是否大于或者等于预设的报警阈值,若否,返回所述获取生物识别信息的步骤;
    若是,执行报警动作。
  6. 一种双重解锁的装置,其特征在于,包括:
    获取模块,用于获取生物识别信息;
    第一判断模块,用于判断所述生物识别信息是否与预设的生物解锁信息相 匹配;
    接收密码模块,用于若所述生物识别信息与预设的生物解锁信息相匹配,则开启密码输入界面,并接收密码信息;
    第二判断模块,用于判断所述密码信息是否与预设的解锁密码相匹配;
    解锁模块,用于若所述密码信息与预设的解锁密码相匹配,则解锁成功。
  7. 根据权利要求6所述的装置,其特征在于,
    所述接收密码模块包括:
    生成界面单元,用于生成虚拟的密码输入界面;
    接收密码单元,用于获取用户在虚拟的密码输入界面上的操作,以接收密码信息。
  8. 根据权利要求7所述的装置,其特征在于,
    所述接收密码模块还包括:
    获取预设密码单元,用于根据所述生物识别信息,获取与所述生物识别信息相对应的预设的解锁密码。
  9. 根据权利要求6所述的装置,其特征在于,所述装置还包括:
    第三判断模块,用于判断在预设的范围内是否存在人体;若在预设的范围内存在人体,则进入所述获取生物识别信息的步骤。
  10. 根据权利要求6所述的装置,其特征在于,所述装置还包括:
    计数模块,用于若所述生物识别信息与预设的生物解锁信息不匹配,则将识别错误次数加一,所述识别错误次数的初始值为零;
    第四判断模块,用于判断所述识别错误次数是否大于或者等于预设的报警阈值,若否,返回所述获取生物识别信息的步骤;
    报警模块,用于若所述识别错误次数大于或者等于预设的报警阈值时,执行报警动作。
  11. 一种双重解锁的系统,其特征在于,所述系统包括:采集装置、密码输入界面显示装置、处理器和锁本体;
    其中,所述采集装置、所述密码输入界面显示装置和所述锁本体分别与所述处理器连接;
    所述采集装置用于获取生物识别信息并将所述生物识别信息传输给所述处理器;
    所述密码输入界面显示装置用于接收密码信息并将所述密码信息传输给所述处理器;
    所述处理器用于判断所述生物识别信息是否与预设的生物解锁信息相匹配;若所述生物识别信息与预设的生物解锁信息相匹配,则控制所述密码输入界面显示装置开启密码输入界面以接收密码信息;并判断所述密码信息是否与预设的解锁密码相匹配;若所述密码信息与预设的解锁密码相匹配,则控制所述锁本体解锁。
  12. 根据权利要求11所述的系统,其特征在于,所述采集装置包括摄像采集装置,所述生物识别信息包括人脸图像信息;
    所述系统还包括红外照明装置,其与所述处理器连接;
    其中,所述摄像采集装置用于采集人脸图像信息,所述处理器还用于控制所述红外照明装置向人脸投射红外结构光。
  13. 根据权利要求12所述的系统,其特征在于,
    所述密码输入界面显示装置包括投影机,其与所述处理器连接;
    其中,所述处理器用于在所述生物识别信息与预设的生物解锁信息相匹配时,控制所述投影机投影出虚拟的密码输入界面,以及控制所述红外照明装置向所述密码输入界面投射红外光;所述摄像采集装置还用于获取用户在虚拟的所述密码输入界面上的操作图像,并将所述操作图像传输给所述处理器,以便所述处理器根据所述操作图像获取所述用户输入的密码信息。
  14. 根据权利要求13所述的系统,其特征在于,所述处理器的数量至少为一个;
    所述系统还包括与所述处理器通信连接的存储器;其中,所述存储器存储有可被所述处理器执行的指令,所述指令被所述处理器执行,以使所述处理器能够执行如权利要求1至5中任一项所述的方法。
PCT/CN2018/088868 2017-12-28 2018-05-29 一种双重解锁的方法、装置以及系统 WO2019128087A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201711464110.3A CN109979042A (zh) 2017-12-28 2017-12-28 一种双重解锁的方法、装置以及系统
CN201711464110.3 2017-12-28

Publications (1)

Publication Number Publication Date
WO2019128087A1 true WO2019128087A1 (zh) 2019-07-04

Family

ID=67065015

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/088868 WO2019128087A1 (zh) 2017-12-28 2018-05-29 一种双重解锁的方法、装置以及系统

Country Status (2)

Country Link
CN (1) CN109979042A (zh)
WO (1) WO2019128087A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112954116A (zh) * 2021-04-25 2021-06-11 前海金信(深圳)科技有限责任公司 一种手机面部识别的报警方法、装置及终端

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111462383B (zh) * 2020-04-17 2022-11-11 商之数字科技(湛江)有限公司 一种人脸识别门禁安防装置
CN111949963A (zh) * 2020-08-04 2020-11-17 中国联合网络通信集团有限公司 终端设备解锁方法、终端设备及计算机可读存储介质
CN112182529A (zh) * 2020-10-10 2021-01-05 上海电子信息职业技术学院 一种双因素加密智能解锁系统
CN112863021B (zh) * 2021-01-22 2023-01-03 文志芬 用于大学生宿舍的智能门禁设备
CN114821859B (zh) * 2022-03-15 2024-01-12 杭州遁甲科技有限公司 智能设备控制方法及装置
CN114664009A (zh) * 2022-03-18 2022-06-24 北京小米移动软件有限公司 解锁方法、装置、电子设备、存储介质及智能门锁
CN115240297A (zh) * 2022-06-22 2022-10-25 国网河北省电力有限公司保定供电分公司 防误操作闭锁方法及其控制器、闭锁装置、介质及设备

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103116919A (zh) * 2012-12-31 2013-05-22 广州杰赛科技股份有限公司 开关控制系统和门禁系统
KR20150024716A (ko) * 2013-08-27 2015-03-09 주식회사 디젠트 바이오 정보 인증 방법, 이와 연관된 바이오 정보 인증 시스템 및 이를 저장한 기록매체
CN105513169A (zh) * 2014-09-26 2016-04-20 杭州海康威视系统技术有限公司 一种门禁多重认证组组合开门认证方法及系统
CN105701885A (zh) * 2014-11-25 2016-06-22 上海天脉聚源文化传媒有限公司 一种人脸识别门禁系统及其实现方法
CN107123181A (zh) * 2017-04-14 2017-09-01 天地融科技股份有限公司 一种门禁控制方法和系统

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130076482A1 (en) * 2010-06-09 2013-03-28 Actatek Pte Ltd Secure access system employing biometric identification
CN202152039U (zh) * 2011-06-17 2012-02-29 范文斌 汽车防盗用投影键盘
CN102568068A (zh) * 2012-03-22 2012-07-11 章晋涛 一种嵌入式门禁管理系统
CN203102405U (zh) * 2012-12-31 2013-07-31 于净 一种子弹柜
CN103745509B (zh) * 2013-12-14 2016-04-20 余姚市友威电器有限公司 电子锁系统
TWI558897B (zh) * 2015-05-14 2016-11-21 Yu Chi Wang Access control system
CN106121441A (zh) * 2016-06-26 2016-11-16 康丰生 人脸识别保险柜
CN106600786A (zh) * 2016-12-22 2017-04-26 林海 一种使用生物识别与密码识别相结合的门禁通道管理方法

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103116919A (zh) * 2012-12-31 2013-05-22 广州杰赛科技股份有限公司 开关控制系统和门禁系统
KR20150024716A (ko) * 2013-08-27 2015-03-09 주식회사 디젠트 바이오 정보 인증 방법, 이와 연관된 바이오 정보 인증 시스템 및 이를 저장한 기록매체
CN105513169A (zh) * 2014-09-26 2016-04-20 杭州海康威视系统技术有限公司 一种门禁多重认证组组合开门认证方法及系统
CN105701885A (zh) * 2014-11-25 2016-06-22 上海天脉聚源文化传媒有限公司 一种人脸识别门禁系统及其实现方法
CN107123181A (zh) * 2017-04-14 2017-09-01 天地融科技股份有限公司 一种门禁控制方法和系统

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112954116A (zh) * 2021-04-25 2021-06-11 前海金信(深圳)科技有限责任公司 一种手机面部识别的报警方法、装置及终端
CN112954116B (zh) * 2021-04-25 2021-12-21 前海金信(深圳)科技有限责任公司 一种手机面部识别的报警方法及终端

Also Published As

Publication number Publication date
CN109979042A (zh) 2019-07-05

Similar Documents

Publication Publication Date Title
WO2019128087A1 (zh) 一种双重解锁的方法、装置以及系统
AU2021206815B2 (en) Method of Host-Directed Illumination and System for Conducting Host-Directed Illumination
US11383676B2 (en) Vehicles, vehicle door unlocking control methods and apparatuses, and vehicle door unlocking systems
EP3647129A1 (en) Vehicle, vehicle door unlocking control method and apparatus, and vehicle door unlocking system
US20200175256A1 (en) Analysis of reflections of projected light in varying colors, brightness, patterns, and sequences for liveness detection in biometric systems
JP6820062B2 (ja) アイデンティティ認証方法ならびに装置、端末及びサーバ
RU2589344C2 (ru) Способ, устройство и система аутентификации на основе биологических характеристик
JP5609970B2 (ja) 無線端末の機能への制御アクセス
US11431944B2 (en) Method and apparatus for using thermal data to trigger identification process
JPWO2007119818A1 (ja) 機能ロック解除システム、機能ロック解除方法、および機能ロック解除用プログラム
WO2016188230A1 (zh) 一种解锁方法及装置
CA3147524A1 (en) Method and system for seamless biometric system self-enrollment
Saputra et al. Smart and real-time door lock system for an elderly user based on face recognition
KR20120114934A (ko) 무인접수시스템의 사용자 인증을 위한 얼굴 인식 시스템
CN107992733B (zh) 一种智能终端及其安全解锁方法
CN208622153U (zh) 一种虹膜智能锁
TW201721509A (zh) 人臉及生物態勢之複合辨識系統
JP2020154737A (ja) 認証システム
WO2020191547A1 (zh) 生物识别方法及装置
WO2019071490A1 (zh) 一种基于智能终端的虹膜识别解锁方法及解锁系统
US20240087384A1 (en) Intelligent door locks
WO2022260199A1 (ko) 사용자 인증 장치 및 사용자 인증 방법
KR100597753B1 (ko) 컴퓨터 및 컴퓨터의 사용자인증방법
CN110111466A (zh) 一种基于人脸识别技术的门禁系统及控制方法
CN114677785A (zh) 一种智能门锁控制方法、智能门锁及计算机可读存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18894138

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 11/11/2020)

122 Ep: pct application non-entry in european phase

Ref document number: 18894138

Country of ref document: EP

Kind code of ref document: A1