WO2019174361A1 - 门禁管理方法、装置、终端及存储介质 - Google Patents

门禁管理方法、装置、终端及存储介质 Download PDF

Info

Publication number
WO2019174361A1
WO2019174361A1 PCT/CN2018/124849 CN2018124849W WO2019174361A1 WO 2019174361 A1 WO2019174361 A1 WO 2019174361A1 CN 2018124849 W CN2018124849 W CN 2018124849W WO 2019174361 A1 WO2019174361 A1 WO 2019174361A1
Authority
WO
WIPO (PCT)
Prior art keywords
access control
person
preset
registered person
unregistered
Prior art date
Application number
PCT/CN2018/124849
Other languages
English (en)
French (fr)
Inventor
彭齐荣
赵猛
尹义
Original Assignee
深圳励飞科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳励飞科技有限公司 filed Critical 深圳励飞科技有限公司
Publication of WO2019174361A1 publication Critical patent/WO2019174361A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00571Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by interacting with a central unit
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/37Individual registration on entry or exit not involving the use of a pass in combination with an identity check using biometric data, e.g. fingerprints, iris scans or voice recognition
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00563Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys using personal physical data of the operator, e.g. finger prints, retinal images, voicepatterns
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00896Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys specially adapted for particular uses
    • G07C9/00904Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys specially adapted for particular uses for hotels, motels, office buildings or the like
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check

Definitions

  • the present invention relates to the field of access control management technologies, and in particular, to an access control management method, apparatus, terminal, and storage medium.
  • door locks are an indispensable tool for every household.
  • society the structure and function of locks have been continuously optimized and evolved from the past wooden locks. Copper locks, blade locks, etc., and with the advent of the 21st century, the continuous development of the network society, and the emergence of smart locks.
  • the user also puts forward higher requirements for the protection, convenience and sensitivity of the door lock.
  • the user hopes that the door lock has a perfect defense system and can unlock and lock it quickly and conveniently.
  • the access control system is applicable to various confidential departments, such as banks, hotels, yard management, machine rooms, armory, confidential rooms, office rooms, intelligent communities, factories, etc.
  • the access control systems in these places can be identified by registering personnel and denied entry by unregistered personnel.
  • the information recorded by the existing access control system is not comprehensive and unsafe, and it is time-consuming and labor-intensive to record the information of unregistered personnel.
  • an access control management method, device, terminal and storage medium which can help the unregistered person to use the access control device to open the access control and improve the security of the access control by means of the registered personnel.
  • a first aspect of the present invention provides an access control management method, the method comprising:
  • the method when waiting for the reply to open the access control, the method further includes:
  • control access control When it is determined that the unregistered personnel's answers are all correct, the control access control is turned on.
  • the method further includes:
  • the method further comprises:
  • the unregistered person is marked with the first identifier
  • the unregistered person is marked with the second identifier.
  • the method further comprises:
  • the control access control When it is again monitored that the unregistered person having the first identifier requests to open the access control, the control access control is turned on but the preset alarm information is not sent to the registered person.
  • the method further comprises:
  • the control access control is not turned on, and an alert voice or call security is issued to the unregistered person.
  • the method when it is determined that the requester is a registered person, the method further includes:
  • the preset content includes: a preset greeting or a preset song.
  • a second aspect of the present invention provides an access control device that operates in a terminal, the device comprising:
  • a receiving module configured to collect an image of the requester when receiving an access control request sent by the requester through the access control device
  • An identification module configured to identify whether the requestor in the image is a registered person in the preset registration database
  • An identification module configured to identify a registered person associated with the access control device when determining that the requestor is an unregistered person
  • An association module configured to associate the requestor with the identified registered person in a preset association database
  • the module is opened for sending preset alarm information to the registered person and waiting for the reply to open the access control.
  • a third aspect of the present invention provides a terminal, the terminal comprising a processor for implementing an access control management method when executing a computer program stored in a memory.
  • a fourth aspect of the present invention provides a computer readable storage medium having stored thereon a computer program that implements an access control management method when executed by a processor.
  • the invention can store the unregistered person in association with the registered person when the unregistered person uses the access control device of the registered person to open the access control, and can assist the unregistered person to use the access control device to open the access control by means of the registered person.
  • the unregistered person is asked to preset the question.
  • the unregistered person's answer is correct, the unregistered person can enter the door for the first time when the first time the door is opened, and the unregistered person's answer is incorrect. At the time, the access control was refused, which further improved the security of access control.
  • FIG. 1 is a flowchart of a method for managing access control according to Embodiment 1 of the present invention.
  • FIG. 2 is a structural diagram of an access control device according to Embodiment 2 of the present invention.
  • FIG. 3 is a schematic diagram of a terminal according to Embodiment 3 of the present invention.
  • the access control method of the present invention is applied to one or more terminals or servers.
  • the terminal is a device capable of automatically performing numerical calculation and/or information processing according to an instruction set or stored in advance, and the hardware includes but is not limited to a microprocessor, an application specific integrated circuit, a programmable gate array, and an embedded device. Wait.
  • the terminal may be a computing device such as a desktop computer, a notebook, a palmtop computer, and a cloud server.
  • the terminal can perform human-computer interaction with the user through a keyboard, a mouse, a remote controller, a touch panel, or a voice control device.
  • FIG. 1 is a flowchart of a method for managing access control according to Embodiment 1 of the present invention.
  • the access control management method is applied to a terminal.
  • the order of execution in the flow chart shown in Figure 1 can be changed according to different requirements, and some steps can be omitted.
  • the access control management method can be applied to an intelligent terminal having a photographing or photographing function, and the terminal is not limited to a personal computer, a smart phone, a tablet computer, a desktop computer with an image camera, or an all-in-one machine. .
  • the access control method can also be applied to a hardware environment composed of a terminal and a server connected to the terminal through a network.
  • Networks include, but are not limited to, wide area networks, metropolitan area networks, or local area networks.
  • the access control management method in the embodiment of the present invention may be executed by a server, may be executed by a terminal, or may be jointly performed by a server and a terminal.
  • the access control management function provided by the method of the present invention may be directly integrated on the terminal, or a client for implementing the method of the present invention may be installed.
  • the method provided by the present invention can also be run on a server or the like in the form of a software development kit (SDK), and an interface for providing access control management functions in the form of an SDK, provided by a terminal or other device.
  • SDK software development kit
  • the interface can effectively manage the access control.
  • the access control management method specifically includes the following steps:
  • Step 101 Acquire an image of the requester when receiving a door open request sent by the requester through the access device.
  • an image collection device is installed at the entrance and the exit where the access control is provided.
  • the access control device may be used to send the access control open request, and the terminal receives the location.
  • the image capturing device is controlled to start and capture the requester, and the image of the requester is collected.
  • the requester can use the access card to send an access prohibition request to the access control system.
  • the requestor may also send an access control open request to the access control system using a smart wearable device, such as a wristband or the like.
  • the access control device is not limited to the access control card and the smart wearable device, and may be any other device capable of opening the access control system, and is not specifically limited herein.
  • the image capture device After receiving the access control request sent by the access control device, the image capture device is started to work, which can prevent the image capture device from being in a working state and waste power.
  • Step 102 Identify whether the requester in the image is a registered person in the preset registration database.
  • the preset registration library is a pre-set registration library, and is dedicated to recording the registered personnel information and the corresponding access device information.
  • the registered personnel information includes, but is not limited to, the name of the registered person, the contact information (including the mobile phone number and the mailbox, etc.), and the home address.
  • the access device information includes, but is not limited to, a home address, a password, and the like.
  • the registered personnel information of the preset registration database is in one-to-one correspondence with the access control device information.
  • the access control device information is acquired, the corresponding registered personnel information can be identified according to the access control device information.
  • the identifying whether the requester in the image is a registered person in the preset registration database specifically includes:
  • the preset face recognition algorithm is a preset face recognition algorithm
  • the preset face recognition algorithm may adopt at least one of the following methods: a feature-based method, a cluster-based method, based on Artificial neural network method or support vector machine based method.
  • the face recognition algorithm preset in this paper is an existing face recognition algorithm, and will not be described in detail herein.
  • the preset registration database may be pre-stored in a local database.
  • the preset registration database in order to save the storage space of the terminal, may be pre-stored in the server, and the server and the terminal are connected by communication in a wired or wireless manner.
  • the similarity between the face area of the requester and the face area of the registered person may be calculated by a template matching method.
  • the preset similarity threshold and the preset similarity threshold may be, for example, 99%.
  • the similarity threshold is preset, it is determined that the requester is not the registered person in the preset registration database, that is, the requester is determined to be an unregistered person.
  • step 103 when it is determined that the requester is an unregistered person, step 103 is performed.
  • step 106 is performed.
  • Step 103 Identify a registered person associated with the access control device.
  • Step 104 Associate the requestor with the identified registered person in a preset association database.
  • the preset association database is a preset association database, and is dedicated to storing association information between an unregistered person and a registered person.
  • the association information may include, but is not limited to, information of a registered person, a storage location of a face area of the unregistered person and/or a face area, and a time when the unregistered person passes the access control.
  • Step 105 Send preset alarm information to the registered person and wait for the reply to open the access control.
  • the preset alarm information is preset alarm information, which may be a preset alarm voice, for example, “Hello, the unregistered person is opening your access control”.
  • the preset alarm information may further include a storage location of a face area and/or a face area of the unregistered person and an access request opening time of the unregistered person.
  • the terminal controls the access control to be turned on; when the registered person replies without opening the access control, the terminal controls the access control not to be turned on.
  • the stored location of the face area of the unregistered person is sent to the identified registered person, and the registered person can view the unregistered person according to the stored position afterwards, thereby avoiding directly receiving the unregistered person.
  • the face image of the face area can thus save traffic.
  • Step 106 Control the access control to be turned on and display preset content.
  • the access control is controlled to open and display the preset content.
  • the preset content is a preset content, and may be a preset greeting, for example, “Hello, welcome to enter the community”, or may be a preset song.
  • the requester is a registered person
  • by displaying the preset content, for example, playing a song the mood of the registered person can be relieved.
  • the registered personnel enter the community and play a piece of light and pleasant music, so that the registered personnel can relax the fatigue after a hard day's work and enter the community, so that they can relax and improve the user experience of the registered personnel.
  • the access control management method may further include: sending at least one preset question to the unregistered person; receiving an answer of the unregistered person and determining the answer Whether it is correct; when it is determined that the unregistered personnel's answers are all correct, the control access control is turned on.
  • the preset problem is a pre-set question
  • the pre-set question may be a question related to the registered person, for example, may be the registered person's name, hobby, mobile phone number, email address, date of birth, and the like.
  • the control of the access control is enabled, so that the unregistered person can enter the access control in time when the first time using the registered person's access card or bracelet to open the access control.
  • the unregistered person's answer is incorrect, it is forbidden to open the access control, so that when the unregistered person picks up or steals the registered person's access card or bracelet, the access card cannot be accessed even if there is an access card or a wristband.
  • the security of the access control has been strengthened to ensure that the property of the registered personnel is protected from loss.
  • the access control management method may further include: transmitting a validity confirmation notification to the registered person; receiving a validity confirmation result or invalidity confirmation result of the registered personnel reply; And when the validity confirmation result of the registered person reply is received, the unregistered person is marked with the first identifier; when the invalidity confirmation result of the registered person reply is received, the unregistered person is marked The second logo.
  • the first identifier may be "valid" and the second identifier may be "invalid".
  • the validity confirmation notification may include the association information.
  • the sending of the validity confirmation notification to the registered person is directed to the registered person confirming whether the unregistered person is a well-known person. Sending a validity confirmation notice to the registered person can help the unregistered person to be confirmed by the registered person, which is convenient and quick, and has higher accuracy.
  • the access control management method may further include: controlling the access control to open but not transmitting the preset alarm information to the registered person. In this way, it is convenient to subsequently monitor again that the unregistered person with the first identifier requests to open the access control, and does not need to send the alarm information and the validity confirmation notice to the registered personnel every time, thereby avoiding the interruption of the registered personnel.
  • the access control management method may further include: controlling the access control not to open and issuing an alert voice or calling security to the unregistered person. This can facilitate subsequent re-monitoring to the unregistered person with the second identification requesting to open the access control, directly rejecting the opening of the access control, and preventing the unregistered person with the second identification from entering. At the same time, warning voices to unregistered personnel can also be a deterrent.
  • the access control management method when receiving an access control request sent by the requester through the access control device, collecting an image of the requester; identifying whether the requester in the image is a registered person in the preset registration database; Determining, when the requester in the image is an unregistered person, identifying a registered person associated with the access control device; storing the requestor in association with the identified registered person in a preset association database; The registered person sends a preset alarm message and waits for a reply to open the access control.
  • the invention can store the unregistered person in association with the registered person when the unregistered person uses the access control device of the registered person to request the control of the access control, and can confirm the validity of the unregistered person by means of the registered person.
  • the unregistered person is asked to preset the question.
  • the unregistered person's answer is correct, the unregistered person can enter the door for the first time when the first time the door is opened, and the unregistered person's answer is incorrect.
  • you refuse to open the access control you can further improve the security of access control.
  • FIG. 1 details the access control management method of the present invention.
  • the functional modules of the software system implementing the access control management method and the hardware system architecture for implementing the access control management method are respectively introduced.
  • FIG. 2 is a functional block diagram of an access control device according to Embodiment 2 of the present invention.
  • the access management device 20 operates in the terminal.
  • the access control device 20 can include a plurality of functional modules consisting of program code segments.
  • the program code of each program segment in the access control device 20 may be stored in a memory of the terminal and executed by at least one processor of the terminal to perform efficient management of the access control.
  • the access control device 20 can be divided into a plurality of functional modules according to the functions performed by the access control device.
  • the function module may include: a first identification module 202, a second identification module 203, an association module 204, an alarm module 205, an opening module 206, a question answering module 207, and an identification module 208.
  • Each of the above modules communicates via at least one communication bus.
  • the term "module" as used in the invention refers to a series of computer program segments that can be executed by a processor and that are capable of performing fixed functions, which are stored in a memory. In the present embodiment, the functions of the respective modules will be described in detail in the subsequent embodiments.
  • the receiving module 201 is configured to collect an image of the requester when receiving an access control request sent by the requester through the access control device.
  • an image collection device is installed at the entrance and the exit where the access control is provided.
  • the access control device may be used to send the access control open request, and the terminal receives the location.
  • the image capturing device is controlled to start and capture the requester, and the image of the requester is collected.
  • the requester can use the access card to send an access prohibition request to the access control system.
  • the requestor may also send an access control open request to the access control system using a smart wearable device, such as a wristband or the like.
  • the access control device is not limited to the access control card and the smart wearable device, and may be any other device capable of opening the access control system, and is not specifically limited herein.
  • the image capture device After receiving the access control request sent by the access control device, the image capture device is started to work, which can prevent the image capture device from being in a working state and waste power.
  • the first identification module 202 is configured to identify whether the requester in the image is a registered person in the preset registration database.
  • the preset registration library is a pre-set registration library, and is dedicated to recording the registered personnel information and the corresponding access device information.
  • the registered personnel information includes, but is not limited to, the name of the registered person, the contact information (including the mobile phone number and the mailbox, etc.), and the home address.
  • the access device information includes, but is not limited to, a home address, a password, and the like.
  • the registered personnel information of the preset registration database is in one-to-one correspondence with the access control device information.
  • the access control device information is acquired, the corresponding registered personnel information can be identified according to the access control device information.
  • the first identification module 202 identifies whether the requester in the image is a registered person in the preset registration database, and specifically includes:
  • the preset face recognition algorithm is a preset face recognition algorithm
  • the preset face recognition algorithm may adopt at least one of the following methods: a feature-based method, a cluster-based method, based on Artificial neural network method or support vector machine based method.
  • the face recognition algorithm preset in this paper is an existing face recognition algorithm, and will not be described in detail herein.
  • the preset registration database may be pre-stored in a local database.
  • the preset registration database in order to save the storage space of the terminal, may be pre-stored in the server, and the server and the terminal are connected by communication in a wired or wireless manner.
  • the similarity between the face area of the requester and the face area of the registered person may be calculated by a template matching method.
  • the preset similarity threshold and the preset similarity threshold may be, for example, 99%.
  • the second identification module 203 is configured to identify a registered person associated with the access control device when the first identification module 202 determines that the requester is not a registered person.
  • the association module 204 is configured to associate the requestor with the identified registered person in a preset association database.
  • the preset association database is a preset association database, and is dedicated to storing association information between an unregistered person and a registered person.
  • the association information may include, but is not limited to, information of a registered person, a storage location of a face area of the unregistered person and/or a face area, and a time when the unregistered person passes the access control.
  • the alarm module 205 is configured to send preset alarm information to the registered person and wait for a reply to open the access control.
  • the preset alarm information is preset alarm information, which may be a preset alarm voice, for example, “Hello, the unregistered person is opening your access control”.
  • the preset alarm information may further include a storage location of a face area and/or a face area of the unregistered person and an access request opening time of the unregistered person.
  • the terminal controls the access control to be turned on; when the registered person replies without opening the access control, the terminal controls the access control not to be turned on.
  • the stored location of the face area of the unregistered person is sent to the identified registered person, and the registered person can view the unregistered person according to the stored position afterwards, thereby avoiding directly receiving the unregistered person.
  • the face image of the face area can thus save traffic.
  • the opening module 206 is configured to, when the first identification module 202 determines that the requester is a registered person, control the access control to open and display preset content.
  • the preset content is a preset content, and may be a preset greeting, for example, “Hello, welcome to enter the community”, or may be a preset song.
  • the requester is a registered person
  • the preset content for example, playing a song
  • the mood of the registered person can be relieved.
  • the registered personnel enter the community and play a piece of light and pleasant music, which makes the registered personnel relieve their fatigue after a hard day's work and enter the community, which makes them more relaxed and improves the user experience of the registered personnel.
  • the access control device 20 may further include a question answering module 207, configured to send at least one preset question to the unregistered person; the question answering module 207 is further configured to receive the The answer is not registered and the answer is determined whether the answer is correct.
  • the opening module 206 is further configured to control the access control when the question answering module 207 determines that the unregistered personnel's answers are all correct.
  • the preset problem is a pre-set question
  • the pre-set question may be a question related to the registered person, for example, may be the registered person's name, hobby, mobile phone number, email address, date of birth, and the like.
  • the control of the access control is enabled, so that the unregistered person can enter the access control in time when the first time using the registered person's access card or bracelet to open the access control.
  • the unregistered person's answer is incorrect, it is forbidden to open the access control, so that when the unregistered person picks up or steals the registered person's access card or bracelet, the access card cannot be accessed even if there is an access card or a wristband.
  • the security of the access control has been strengthened to ensure that the property of the registered personnel is protected from loss.
  • the alarm module 205 is further configured to send a validity confirmation notification to the registered personnel; the alarm module 205 is further configured to receive the valid reply of the registered personnel.
  • the identification module 208 is configured to: when the alarm module 205 receives the validity confirmation result of the registered personnel reply, the unregistered person is marked with the first identifier;
  • the module 208 is further configured to: when the alarm module 205 receives the invalidity confirmation result of the registered person reply, the unregistered person is marked with the second identifier.
  • the first identifier may be "valid" and the second identifier may be "invalid".
  • the validity confirmation notification may include the association information.
  • the sending of the validity confirmation notification to the registered person is directed to the registered person confirming whether the unregistered person is a well-known person. Sending a validity confirmation notice to the registered person can help the unregistered person to be confirmed by the registered person, which is convenient and quick, and has higher accuracy.
  • the opening module 206 is further configured to: when the receiving module 201 detects that an unregistered person having the first identifier requests to open the access control, control the access control to be turned on, but the alarm module 205 does not register with the The person sends a preset alert message. In this way, it is convenient to subsequently monitor again that the unregistered person with the first identifier requests to open the access control, and does not need to send the alarm information and the validity confirmation notice to the registered personnel every time, thereby avoiding the interruption of the registered personnel.
  • the opening module 206 is further configured to: when the receiving module 201 detects that an unregistered person having the second identifier requests to open the access control, the control access control does not open and issues an alert voice or call security to the unregistered person. This can facilitate subsequent re-monitoring to the unregistered person with the second identification requesting to open the access control, directly rejecting the opening of the access control, and preventing the unregistered person with the second identification from entering. At the same time, warning voices to unregistered personnel can also be a deterrent.
  • the access control device 20 of the present invention collects an image of the requester when the receiving module 201 receives the access control request sent by the requester through the access control device; the first identification module 202 identifies whether the requestor in the image is To register a registered person in the registry; the second identification module 203 identifies the registered person associated with the access control device when the first identification module 202 determines that the requestor in the image is an unregistered person.
  • the association module 204 associates the requestor with the identified registered person in a preset association database; the alarm module 205 sends the preset alarm information to the registered person and waits for the reply to open the access control.
  • the invention can store the unregistered person in association with the registered person when the unregistered person uses the access control device of the registered person to request the opening of the access control, and can assist the confirmation of the validity of the unregistered person by means of the registered person.
  • the unregistered person is asked to preset the question.
  • the unregistered person's answer is correct, the unregistered person can enter the door for the first time when the first time the door is opened, and the unregistered person's answer is incorrect.
  • you refuse to open the access control you can further improve the security of access control.
  • FIG. 3 is a schematic diagram of a terminal 1 according to Embodiment 3 of the present invention.
  • the terminal 1 includes a memory 20, a processor 30, a computer program 40 stored in the memory 20 and operable on the processor 30, an image acquisition device 50, and at least one communication bus 60.
  • the processor 30 executes the computer program 40, the above-described access control management method is implemented, for example, steps 101-106 shown in FIG.
  • the processor 30 executes the computer program 40
  • the functions of the modules/units in the above device embodiments are implemented, such as the modules 201-208 in FIG.
  • the computer program 40 can be partitioned into one or more modules/units that are stored in the memory 20 and executed by the processor 30 to complete this invention.
  • the one or more modules/units may be a series of computer program instruction segments capable of performing a particular function, the instruction segments being used to describe the execution of the computer program 40 in the terminal 1.
  • the computer program 40 can be divided into the receiving module 201, the first identifying module 202, the second identifying module 203, the associating module 204, the alarm module 205, the opening module 206, the question answering module 207, and the identifying module 208 in FIG.
  • the receiving module 201 the first identifying module 202, the second identifying module 203, the associating module 204, the alarm module 205, the opening module 206, the question answering module 207, and the identifying module 208 in FIG.
  • the receiving module 201 the first identifying module 202, the second identifying module 203, the associating module 204, the alarm module 205, the opening module 206, the
  • the terminal 1 may be a computing device such as a desktop computer, a notebook, a palmtop computer, and a cloud server. It can be understood by those skilled in the art that the schematic diagram 3 is merely an example of the terminal 1 and does not constitute a limitation of the terminal 1, and may include more or less components than those illustrated, or combine some components or different components.
  • the terminal 1 may further include an input/output device, a network access device, a bus, and the like.
  • the so-called processor 30 can be a central processing unit, and can also be other general purpose processors, digital signal processors, application specific integrated circuits, off-the-shelf programmable gate arrays or other programmable logic devices, discrete gates or transistor logic devices, discrete hardware components. Wait.
  • the general purpose processor may be a microprocessor or the processor 30 may be any conventional processor or the like, and the processor 30 is a control center of the terminal 1, and connects various parts of the entire terminal 1 by using various interfaces and lines. .
  • the memory 20 can be used to store the computer program 40 and/or modules/units by running or executing computer programs and/or modules/units stored in the memory 20, and by calling in memory.
  • the data within 20 implements various functions of the terminal 1.
  • the memory 20 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application required for at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may be Data (such as audio data, phone book, etc.) created according to the use of the terminal 1 is stored.
  • the memory 20 may include a high speed random access memory, and may also include a nonvolatile memory such as a hard disk, a memory, a plug-in hard disk, a smart memory card, a secure digital card, a flash memory card, at least one disk storage device, a flash memory device. Or other volatile solid-state storage devices.
  • a nonvolatile memory such as a hard disk, a memory, a plug-in hard disk, a smart memory card, a secure digital card, a flash memory card, at least one disk storage device, a flash memory device. Or other volatile solid-state storage devices.
  • the modules/units integrated by the terminal 1 can be stored in a computer readable storage medium if implemented in the form of a software functional unit and sold or used as a stand-alone product. Based on such understanding, the present invention implements all or part of the processes in the foregoing embodiments, and may also be completed by a computer program to instruct related hardware.
  • the computer program may be stored in a computer readable storage medium. The steps of the various method embodiments described above may be implemented when the program is executed by the processor.
  • the computer program comprises computer program code, which may be in the form of source code, object code form, executable file or some intermediate form.
  • the computer readable medium can include any entity or device capable of carrying the computer program code, a recording medium, a USB flash drive, a removable hard drive, a magnetic disk, an optical disk, a computer memory, a read only memory, a random access memory, an electrical carrier Signals, telecommunications signals, and software distribution media. It should be noted that the content contained in the computer readable medium may be appropriately increased or decreased according to the requirements of legislation and patent practice in a jurisdiction, for example, in some jurisdictions, according to legislation and patent practice, computer readable media Does not include electrical carrier signals and telecommunication signals.
  • the disclosed terminal and method may be implemented in other manners.
  • the terminal embodiment described above is only illustrative.
  • the division of the unit is only a logical function division, and the actual implementation may have another division manner.
  • each functional unit in each embodiment of the present invention may be integrated in the same processing unit, or each unit may exist physically separately, or two or more units may be integrated in the same unit.
  • the above integrated unit can be implemented in the form of hardware or in the form of hardware plus software function modules.

Abstract

一种门禁管理方法、门禁管理装置(20)、终端(1)及存储介质,应用于终端(1)中,门禁管理方法包括:当接收到请求人通过门禁设备发送的门禁开启请求时,采集请求人的图像(101);识别图像中的请求人是否为预设登记库中的已登记人员(102);当确定请求人为未登记人员时,识别出与门禁设备相关联的已登记人员(103);将请求人与识别出的已登记人员进行关联存储于预设关联数据库中(104);及向已登记人员发送预设警报信息并等待回复是否开启门禁(105)。门禁管理方法能够借助已登记人员协助确认未登记人员使用门禁设备开启门禁的有效性,提高了门禁使用的安全性。

Description

门禁管理方法、装置、终端及存储介质
本申请要求于2018年3月14日提交中国专利局,申请号为201810210373.X、发明名称为“门禁管理方法、装置、终端及存储介质”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本发明涉及门禁管理技术领域,具体涉及一种门禁管理方法、装置、终端及存储介质。
背景技术
门锁作为保护住宅用户隐私安全、财产安全的第一道防线,是家家户户必不可少的一种工具,随着社会的发展,锁的结构、功能也一直在不断优化,从过去的木锁演变成铜锁、叶片锁等,而随着21世纪的到来,网络社会的不断发展,又出现了智能锁。用户对于门锁的保护性、便捷性、灵敏性也提出了更高的要求,用户希望门锁具备完善的防御系统的同时能够快速、便捷的对其开锁及上锁。门禁系统适用各种机要部门,如银行、宾馆、车场管理、机房、军械库、机要室、办公间,智能化小区,工厂等。这些地方的门禁系统可以识别登记人员而放行,拒绝未登记的人员进入。但是,现有的门禁系统记录的信息不够全面,并不安全,且记录未登记人员的信息费时费力。
发明内容
鉴于以上内容,有必要提出一种门禁管理方法、装置、终端及存储介质,能够借助已登记人员协助确认未登记人员使用门禁设备开启门禁的有效性,提高门禁使用的安全性。
本发明的第一方面提供一种门禁管理方法,所述方法包括:
当接收到请求人通过门禁设备发送的门禁开启请求时,采集所述请求人的图像;识别所述图像中的请求人是否为预设登记库中的已登记人员;
当确定所述请求人为未登记人员时,识别出与所述门禁设备相关联的已登记人员;
将所述请求人与识别出的已登记人员进行关联存储于预设关联数据库中;及
向所述已登记人员发送预设警报信息并等待回复是否开启所述门禁。
根据本发明的一个优选实施例,在等待回复是否开启所述门禁时,所述方法还包括:
向所述未登记人员发送至少一个预设问题;
接收所述未登记人员的回答并判断所述回答是否正确;
当确定所述未登记人员的回答全部正确时,控制门禁开启。
根据本发明的一个优选实施例,在所述将所述请求人与识别出的已登记人员进行关联存储于预设关联数据库中后,所述方法还包括:
向所述已登记人员发送有效性确认通知;
接收所述已登记人员回复的有效性确认结果或无效性确认结果。
根据本发明的一个优选实施例,所述方法还包括:
当接收到所述已登记人员回复的所述有效性确认结果时,将所述未登记人员打上第一标识;
当接收到所述已登记人员回复的所述无效性确认结果时,将所述未登记人员打上第二标识。
根据本发明的一个优选实施例,所述方法还包括:
当再次监测到具有所述第一标识的未登记人员请求开启门禁时,控制门禁开启但不向所述已登记人员发送所述预设警报信息。
根据本发明的一个优选实施例,所述方法还包括:
当再次监测到具有所述第二标识的未登记人员请求开启门禁时,控制门禁不开启,并向所述未登记人员发出警示语音或者呼叫保安。
根据本发明的一个优选实施例,当确定所述请求人为已登记人员时,所述方法还包括:
控制所述门禁开启并显示预设内容,所述预设内容包括:预设问候语或预设歌曲。
本发明的第二方面提供一种门禁管理装置,运行于终端中,所述装置包括:
接收模块,用于当接收到请求人通过门禁设备发送的门禁开启请求时,采集所述请求人的图像;
识别模块,用于识别所述图像中的请求人是否为预设登记库中的已登记人员;
识别模块,用于当确定所述请求人为未登记人员时,识别出与所述门禁设备相关联的已登记人员;
关联模块,用于将所述请求人与识别出的已登记人员进行关联存储于预设关联数据库中;及
开启模块,用于向所述已登记人员发送预设警报信息并等待回复是否开启所述门禁。
本发明的第三方面提供一种终端,所述终端包括处理器,所述处理器用于执行存储器中存储的计算机程序时实现门禁管理方法。
本发明的第四方面提供一种计算机可读存储介质,其上存储有计算机程序,所述计算机程序被处理器执行时实现门禁管理方法。
本发明能够在未登记人员使用已登记人员的门禁设备请求开启门禁时,将未登记人员与已登记人员关联存储,同时能够借助已登记人员协助确认未登记人员使用门禁设备开启门禁的有效性。另外,在控制门禁开启之前,询问未登记人员预设问题,在确定未登记人员的回答正确时,使得未登记人员第一次请求开启门禁时,能够及时进入,在确定未登记人员的回答错误时,拒绝开启门 禁,进一步提高了门禁使用的安全性。
附图说明
为了更清楚地说明本发明实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据提供的附图获得其他的附图。
图1是本发明实施例一提供的门禁管理方法的流程图。
图2是本发明实施例二提供的门禁管理装置的结构图。
图3是本发明实施例三提供的终端的示意图。
如下具体实施方式将结合上述附图进一步说明本发明。
具体实施方式
为了能够更清楚地理解本发明的上述目的、特征和优点,下面结合附图和具体实施例对本发明进行详细描述。需要说明的是,在不冲突的情况下,本发明的实施例及实施例中的特征可以相互组合。
优选地,本发明的门禁管理方法应用在一个或者多个终端或者服务器中。所述终端是一种能够按照事先设定或存储的指令,自动进行数值计算和/或信息处理的设备,其硬件包括但不限于微处理器、专用集成电路、可编程门阵列、嵌入式设备等。
所述终端可以是桌上型计算机、笔记本、掌上电脑及云端服务器等计算设备。所述终端可以与用户通过键盘、鼠标、遥控器、触摸板或声控设备等方式进行人机交互。
实施例一
图1是本发明实施例一提供的门禁管理方法的流程图。所述门禁管理方法应用于终端。根据不同的需求,图1所示流程图中的执行顺序可以改变,某些 步骤可以省略。
在本实施例中,所述门禁管理方法可以应用于具备拍照或摄像功能的智能终端中,所述终端并不限定于个人电脑、智能手机、平板电脑、安装有摄像头的台式机或一体机等。
所述门禁管理方法也可以应用于由终端和通过网络与所述终端进行连接的服务器所构成的硬件环境中。网络包括但不限于:广域网、城域网或局域网。本发明实施例的门禁管理方法可以由服务器来执行,也可以由终端来执行,还可以是由服务器和终端共同执行。
例如,对于需要进行门禁管理的终端,可以直接在终端上集成本发明的方法所提供的门禁管理功能,或者安装用于实现本发明的方法的客户端。再如,本发明所提供的方法还可以以软件开发工具包(Software Development Kit,SDK)的形式运行在服务器等设备上,以SDK的形式提供门禁管理功能的接口,终端或其他设备通过提供的接口即可实现对门禁的有效管理。
如图1所示,所述门禁管理方法具体包括以下步骤:
步骤101:当接收到请求人通过门禁设备发送的门禁开启请求时,采集所述请求人的图像。
本实施例中,在设有门禁的入口处和出口处均安装有图像采集设备,当请求人到达设有门禁的入口处或者出口处时,可以使用门禁设备发送门禁开启请求,终端接收到所述门禁开启请求时,控制图像采集设备启动并对请求人进行抓拍,采集所述请求人的图像。
需要说明的是,本实施例中,请求人可以使用门禁卡向门禁系统发送门禁开启请求。在其他实施例中,请求人还可以使用智能穿戴设备,例如,手环等,向门禁系统发送门禁开启请求。所述门禁设备不限制于门禁卡及智能穿戴设备,还可以为其他任何能够开启门禁系统的设备,本文在此不做具体限制。
当接收到通过门禁设备发送的门禁开启请求后,启动图像采集设备开始工作,可以避免图像采集设备一直处于工作状态,浪费电量。
步骤102:识别所述图像中的请求人是否为预设登记库中的已登记人员。
所述预设登记库为预先设置的登记库,专用于记录已登记人员信息及对应的所述门禁设备信息。所述已登记人员信息包括,但不限于:已登记人员的姓名、联系方式(包括手机号码及邮箱等)、家庭住址。所述门禁设备信息包括,但不限于:家庭住址及密码等。
所述预设登记库的已登记人员信息与所述门禁设备信息一一对应,当获取到所述门禁设备信息,即可根据所述门禁设备信息识别出相应的已登记人员信息。
本实施例中,所述识别所述图像中的请求人是否为预设登记库中的已登记人员具体包括:
1)利用预设人脸识别算法识别所述图像中的人脸面部区域。
本实施例中,所述预设人脸识别算法为预先设置的人脸识别算法,所述预设人脸识别算法可采用如下至少一种方法:基于特征的方法,基于聚类的方法,基于人工神经网络的方法或者基于支持向量机的方法。本文预先设置的人脸识别算法为现有的人脸识别算法,在此不再详细赘述。
2)计算所述请求人的人脸面部区域与所述预设登记库中的已登记人员的人脸面部区域之间的相似度。
本实施例中,所述预设登记库可以预先存储于本地数据库中。在其他实施例中,为节省终端的存储空间,所述预设登记库可以预先存储于服务器中,所述服务器与所述终端之间通过有线或无线的方式通讯连接。
本实施例中,可以通过模板匹配的方法计算所述请求人的人脸面部区域与已登记人员的人脸面部区域之间的相似度。
3)判断所计算出的相似度是否大于预设相似度阈值。
所述预设相似度阈值与预先设置的相似度阈值,可以是,例如,99%。
当所述所计算出的相似度大于或等于所述预设相似度阈值时,确定所述请求人为所述预设登记库中的已登记人员;当所述所计算出的相似度小于所述预 设相似度阈值时,确定所述请求人不为所述预设登记库中的已登记人员,即确定所述请求人为未登记人员。
本实施例中,当确定所述请求人为未登记人员时,执行步骤103。当确定所述请求人为已登记人员时,执行步骤106。
步骤103:识别出与所述门禁设备相关联的已登记人员。
步骤104:将所述请求人与识别出的已登记人员进行关联存储于预设关联数据库中。
所述预设关联数据库为预先设置的关联数据库,专用于存储未登记人员与已登记人员之间的关联信息。所述关联信息可以包括,但不限于:已登记人员的信息,未登记人员的人脸面部区域及/或人脸面部区域的存储位置,未登记人员通过门禁的时间。
步骤105:向所述已登记人员发送预设警报信息并等待回复是否开启所述门禁。
所述预设警报信息为预先设置的警报信息,可以是预先设置的警报语音,例如,“您好,未登记人员正在开启您的门禁”。所述预先设置的警报信息还可以包括未登记人员的人脸面部区域及/或人脸面部区域的存储位置及所述未登记人员的门禁请求开启时间。
当所述已登记人员回复开启门禁时,终端控制门禁开启;当所述已登记人员回复不开启门禁时,终端控制门禁不开启。
优选的,向识别出的已登记人员发送所述未登记人员的人脸面部区域的存储位置,已登记人员事后可以根据所述存储位置查看所述未登记人员,避免直接接收所述未登记人员的人脸面部区域图像,从而可以节约流量。
步骤106:控制所述门禁开启并显示预设内容。
当确定所述请求人为已登记人员时,控制所述门禁开启并显示预设内容。所述预设内容为预先设置的内容,可以是预先设置的一段问候语,例如,“您好,欢迎您进入本小区”,还可以是预先设置的一段歌曲。当确定请求人为已 登记人员,通过显示预设内容,例如,播放一段歌曲,能够舒缓已登记人员的心情。比如,在下班时,已登记人员进入小区,播放一段轻松愉快的音乐,使得已登记人员在辛苦工作了一天进入小区后,缓解疲惫感,让其更加放松,提高了已登记人员的用户体验。
进一步地,为加强门禁的安全性,在步骤105之前,所述门禁管理方法还可以包括:向所述未登记人员发送至少一个预设问题;接收所述未登记人员的回答并判断所述回答是否正确;当确定所述未登记人员的回答全部正确时,控制门禁开启。
所述预设问题为预先设置的问题,预先设置的问题可以是与已登记人员相关的问题,例如,可以是已登记人员的姓名、爱好、手机号码、邮箱、出生日期等。当确定所述未登记人员的回答全部正确时,控制门禁开启,可以使得未登记人员第一次使用已登记人员的门禁卡或者手环等请求开启门禁时,能够及时的进入门禁。当确定所述未登记人员的回答不正确时,禁止开启门禁,如此能够保证未登记人员捡拾或者盗窃已登记人员的门禁卡或者手环等时,即使有门禁卡或手环等也无法进入,加强了门禁的安全性,确保已登记人员的财产免受损失。
进一步地,为便于后续对未登记人员进行管理,所述门禁管理方法还可以包括:向所述已登记人员发送有效性确认通知;接收已登记人员回复的有效性确认结果或无效性确认结果;当接收到所述已登记人员回复的有效性确认结果时,将所述未登记人员打上第一标识;当接收到所述已登记人员回复的无效性确认结果时,将所述未登记人员打上第二标识。
所述第一标识可以是“有效”字样,所述第二标识可以是“无效”字样。所述有效性确认通知可以包括所述关联信息。所述向已登记人员发送有效性确认通知是指向已登记人员确认未登记人员是否为所熟知的人员。向已登记人员发送有效性确认通知,可以借助已登记人员来协助确认未登记人员的有效性,方便快捷,且准确率更高。
更进一步地,当再次监测到具有第一标识的未登记人员请求开启门禁时,所述门禁管理方法还可以包括:控制门禁开启但不向所述已登记人员发送预设警报信息。如此可以便于后续再次监测到具有第一标识的未登记人员请求开启门禁时,不必每次都向已登记人员发送警报信息及有效性确认通知,从而避免造成对已登记人员的打扰。
更进一步地,当再次监测到具有第二标识的未登记人员请求开启门禁时,所述门禁管理方法还可以包括:控制门禁不开启并向未登记人员发出警示语音或者呼叫保安。如此可以便于后续再次监测到具有第二标识的未登记人员请求开启门禁时,直接拒绝开启门禁,阻止具有第二标识的未登记人员进入。同时,向未登记人员发出警示语音,还能起到震慑作用。
所述门禁管理方法,当接收到请求人通过门禁设备发送的门禁开启请求时,采集所述请求人的图像;识别所述图像中的请求人是否为预设登记库中的已登记人员;当确定所述图像中的请求人为未登记人员时,识别出与所述门禁设备相关联的已登记人员;将所述请求人与识别出的已登记人员进行关联存储于预设关联数据库中;向所述已登记人员发送预设警报信息并等待回复是否开启所述门禁。本发明能够在未登记人员使用已登记人员的门禁设备请求控制门禁开启时,将未登记人员与已登记人员关联存储,同时能够借助已登记人员协助确认未登记人员的有效性。另外,在控制门禁开启之前,询问未登记人员预设问题,在确定未登记人员的回答正确时,使得未登记人员第一次请求开启门禁时,能够及时进入,在确定未登记人员的回答错误时,拒绝开启门禁,能够进一步提高门禁使用的安全性。
上述图1详细介绍了本发明的门禁管理方法,下面结合第2~3图,分别对实现所述门禁管理方法的软件系统的功能模块以及实现所述门禁管理方法的硬件系统架构进行介绍。
应该了解,所述实施例仅为说明之用,在专利申请范围上并不受此结构的限制。
实施例二
图2是本发明实施例二提供的门禁管理装置的功能模块图。
门禁管理装置20运行于终端中。所述门禁管理装置20可以包括多个由程序代码段所组成的功能模块。所述门禁管理装置20中的各个程序段的程序代码可以存储于所述终端的存储器中,并由所述终端的至少一个处理器所执行,以执行对门禁的有效管理。
本实施例中,所述门禁管理装置20根据其所执行的功能,可以被划分为多个功能模块。所述功能模块可以包括:第一识别模块202、第二识别模块203、关联模块204、警报模块205、开启模块206、问答模块207及标识模块208。上述各个模块之间通过至少一条通讯总线通讯。发明所称的模块是指一种能够被处理器所执行并且能够完成固定功能的一系列计算机程序段,其存储在存储器中。在本实施例中,关于各模块的功能将在后续的实施例中详述。
接收模块201,用于当接收到请求人通过门禁设备发送的门禁开启请求时,采集所述请求人的图像。
本实施例中,在设有门禁的入口处和出口处均安装有图像采集设备,当请求人到达设有门禁的入口处或者出口处时,可以使用门禁设备发送门禁开启请求,终端接收到所述门禁开启请求时,控制图像采集设备启动并对请求人进行抓拍,采集所述请求人的图像。
需要说明的是,本实施例中,请求人可以使用门禁卡向门禁系统发送门禁开启请求。在其他实施例中,请求人还可以使用智能穿戴设备,例如,手环等,向门禁系统发送门禁开启请求。所述门禁设备不限制于门禁卡及智能穿戴设备,还可以为其他任何能够开启门禁系统的设备,本文在此不做具体限制。
当接收到通过门禁设备发送的门禁开启请求后,启动图像采集设备开始工作,可以避免图像采集设备一直处于工作状态,浪费电量。
第一识别模块202,用于识别所述图像中的请求人是否为预设登记库中的已 登记人员。
所述预设登记库为预先设置的登记库,专用于记录已登记人员信息及对应的所述门禁设备信息。所述已登记人员信息包括,但不限于:已登记人员的姓名、联系方式(包括手机号码及邮箱等)、家庭住址。所述门禁设备信息包括,但不限于:家庭住址及密码等。
所述预设登记库的已登记人员信息与所述门禁设备信息一一对应,当获取到所述门禁设备信息,即可根据所述门禁设备信息识别出相应的已登记人员信息。
本实施例中,所述第一识别模块202识别所述图像中的请求人是否为预设登记库中的已登记人员具体包括:
1)利用预设人脸识别算法识别所述图像中的人脸面部区域。
本实施例中,所述预设人脸识别算法为预先设置的人脸识别算法,所述预设人脸识别算法可采用如下至少一种方法:基于特征的方法,基于聚类的方法,基于人工神经网络的方法或者基于支持向量机的方法。本文预先设置的人脸识别算法为现有的人脸识别算法,在此不再详细赘述。
2)计算所述请求人的人脸面部区域与所述预设登记库中的已登记人员的人脸面部区域之间的相似度。
本实施例中,所述预设登记库可以预先存储于本地数据库中。在其他实施例中,为节省终端的存储空间,所述预设登记库可以预先存储于服务器中,所述服务器与所述终端之间通过有线或无线的方式通讯连接。
本实施例中,可以通过模板匹配的方法计算所述请求人的人脸面部区域与已登记人员的人脸面部区域之间的相似度。
3)判断所计算出的相似度是否大于预设相似度阈值。
所述预设相似度阈值与预先设置的相似度阈值,可以是,例如,99%。
当所述所计算出的相似度大于或等于所述预设相似度阈值时,确定所述请求人为已登记人员;当所述所计算出的相似度小于所述预设相似度阈值时,确 定所述请求人不为已登记人员。
第二识别模块203,用于当所述第一识别模块202确定所述请求人不为已登记人员时,识别出与所述门禁设备相关联的已登记人员。
关联模块204,用于将所述请求人与识别出的已登记人员进行关联存储于预设关联数据库中。
所述预设关联数据库为预先设置的关联数据库,专用于存储未登记人员与已登记人员之间的关联信息。所述关联信息可以包括,但不限于:已登记人员的信息,未登记人员的人脸面部区域及/或人脸面部区域的存储位置,未登记人员通过门禁的时间。
警报模块205,用于向所述已登记人员发送预设警报信息并等待回复是否开启所述门禁。
所述预设警报信息为预先设置的警报信息,可以是预先设置的警报语音,例如,“您好,未登记人员正在开启您的门禁”。所述预先设置的警报信息还可以包括未登记人员的人脸面部区域及/或人脸面部区域的存储位置及所述未登记人员的门禁请求开启时间。
当所述已登记人员回复开启门禁时,终端控制门禁开启;当所述已登记人员回复不开启门禁时,终端控制门禁不开启。
优选的,向识别出的已登记人员发送所述未登记人员的人脸面部区域的存储位置,已登记人员事后可以根据所述存储位置查看所述未登记人员,避免直接接收所述未登记人员的人脸面部区域图像,从而可以节约流量。
所述开启模块206,用于当所述第一识别模块202确定所述请求人为已登记人员时,控制所述门禁开启并显示预设内容。
所述预设内容为预先设置的内容,可以是预先设置的一段问候语,例如,“您好,欢迎您进入本小区”,还可以是预先设置的一段歌曲。当确定请求人为已登记人员,通过显示预设内容,例如,播放一段歌曲,能够舒缓已登记人员的心情。比如,在下班时,已登记人员进入小区,播放一段轻松愉快的音乐, 使得已登记人员在辛苦工作了一天进入小区后,缓解疲惫感,让其更加放松,提高了已登记人员的用户体验。
进一步地,为加强门禁的安全性,所述门禁管理装置20还可以包括问答模块207,用于向所述未登记人员发送至少一个预设问题;所述问答模块207,还用于接收所述未登记人员的回答并判断所述回答是否正确;所述开启模块206,还用于当所述问答模块207确定所述未登记人员的回答全部正确时,控制门禁开启。
所述预设问题为预先设置的问题,预先设置的问题可以是与已登记人员相关的问题,例如,可以是已登记人员的姓名、爱好、手机号码、邮箱、出生日期等。当确定所述未登记人员的回答全部正确时,控制门禁开启,可以使得未登记人员第一次使用已登记人员的门禁卡或者手环等请求开启门禁时,能够及时的进入门禁。当确定所述未登记人员的回答不正确时,禁止开启门禁,如此能够保证未登记人员捡拾或者盗窃已登记人员的门禁卡或者手环等时,即使有门禁卡或手环等也无法进入,加强了门禁的安全性,确保已登记人员的财产免受损失。
进一步地,为便于后续对未登记人员进行管理,所述警报模块205,还用于向所述已登记人员发送有效性确认通知;所述警报模块205,还用于接收已登记人员回复的有效性确认结果或无效性确认结果;标识模块208,用于当所述警报模块205接收到所述已登记人员回复的有效性确认结果时,将所述未登记人员打上第一标识;所述标识模块208,还用于当所述警报模块205接收到所述已登记人员回复的无效性确认结果时,将所述未登记人员打上第二标识。
所述第一标识可以是“有效”字样,所述第二标识可以是“无效”字样。所述有效性确认通知可以包括所述关联信息。所述向已登记人员发送有效性确认通知是指向已登记人员确认未登记人员是否为所熟知的人员。向已登记人员发送有效性确认通知,可以借助已登记人员来协助确认未登记人员的有效性,方便快捷,且准确率更高。
更进一步地,所述开启模块206还用于当所述接收模块201再次监测到具有第一标识的未登记人员请求开启门禁时,控制门禁开启,但所述警报模块205不向所述已登记人员发送预设警报信息。如此可以便于后续再次监测到具有第一标识的未登记人员请求开启门禁时,不必每次都向已登记人员发送警报信息及有效性确认通知,从而避免造成对已登记人员的打扰。
更进一步地,所述开启模块206还用于当所述接收模块201再次监测到具有第二标识的未登记人员请求开启门禁时,控制门禁不开启并向未登记人员发出警示语音或者呼叫保安。如此可以便于后续再次监测到具有第二标识的未登记人员请求开启门禁时,直接拒绝开启门禁,阻止具有第二标识的未登记人员进入。同时,向未登记人员发出警示语音,还能起到震慑作用。
本发明所述的门禁管理装置20,当接收模块201接收到请求人通过门禁设备发送的门禁开启请求时,采集所述请求人的图像;第一识别模块202识别所述图像中的请求人是否为预设登记库中的已登记人员;第二识别模块203在所述第一识别模块202确定所述图像中的请求人为未登记人员时,识别出与所述门禁设备相关联的已登记人员;关联模块204将所述请求人与识别出的已登记人员进行关联存储于预设关联数据库中;警报模块205向所述已登记人员发送预设警报信息并等待回复是否开启所述门禁。本发明能够在未登记人员使用已登记人员的门禁设备请求开启门禁时,将未登记人员与已登记人员关联存储,同时能够借助已登记人员协助确认未登记人员的有效性。另外,在控制门禁开启之前,询问未登记人员预设问题,在确定未登记人员的回答正确时,使得未登记人员第一次请求开启门禁时,能够及时进入,在确定未登记人员的回答错误时,拒绝开启门禁,能够进一步提高门禁使用的安全性。
实施例三
图3为本发明实施例三提供的终端1的示意图。所述终端1包括存储器20、处理器30、存储在所述存储器20中并可在所述处理器30上运行的计算机程序 40、图像采集设备50及至少一条通讯总线60。所述处理器30执行所述计算机程序40时实现上述门禁管理方法,例如图1所示的步骤101~106。或者,所述处理器30执行所述计算机程序40时实现上述装置实施例中各模块/单元的功能,例如图2中的模块201~208。
示例性的,所述计算机程序40可以被分割成一个或多个模块/单元,所述一个或者多个模块/单元被存储在所述存储器20中,并由所述处理器30执行,以完成本发明。所述一个或多个模块/单元可以是能够完成特定功能的一系列计算机程序指令段,该指令段用于描述所述计算机程序40在所述终端1中的执行过程。例如,所述计算机程序40可以被分割成图2中的接收模块201、第一识别模块202、第二识别模块203、关联模块204、警报模块205、开启模块206、问答模块207及标识模块208,各单元具体功能参见实施例二及其相应描述。
所述终端1可以是桌上型计算机、笔记本、掌上电脑及云端服务器等计算设备。本领域技术人员可以理解,所述示意图3仅仅是终端1的示例,并不构成对终端1的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件,例如所述终端1还可以包括输入输出设备、网络接入设备、总线等。
所称处理器30可以是中央处理单元,还可以是其他通用处理器、数字信号处理器、专用集成电路、现成可编程门阵列或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件等。通用处理器可以是微处理器或者该处理器30也可以是任何常规的处理器等,所述处理器30是所述终端1的控制中心,利用各种接口和线路连接整个终端1的各个部分。
所述存储器20可用于存储所述计算机程序40和/或模块/单元,所述处理器30通过运行或执行存储在所述存储器20内的计算机程序和/或模块/单元,以及调用存储在存储器20内的数据,实现所述终端1的各种功能。所述存储器20可主要包括存储程序区和存储数据区,其中,存储程序区可存储操作系统、至少一个功能所需的应用程序(比如声音播放功能、图像播放功能等)等;存储 数据区可存储根据终端1的使用所创建的数据(比如音频数据、电话本等)等。此外,存储器20可以包括高速随机存取存储器,还可以包括非易失性存储器,例如硬盘、内存、插接式硬盘,智能存储卡,安全数字卡,闪存卡、至少一个磁盘存储器件、闪存器件、或其他易失性固态存储器件。
所述终端1集成的模块/单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本发明实现上述实施例方法中的全部或部分流程,也可以通过计算机程序来指令相关的硬件来完成,所述的计算机程序可存储于一计算机可读存储介质中,该计算机程序在被处理器执行时,可实现上述各个方法实施例的步骤。其中,所述计算机程序包括计算机程序代码,所述计算机程序代码可以为源代码形式、对象代码形式、可执行文件或某些中间形式等。所述计算机可读介质可以包括:能够携带所述计算机程序代码的任何实体或装置、记录介质、U盘、移动硬盘、磁碟、光盘、计算机存储器、只读存储器、随机存取存储器、电载波信号、电信信号以及软件分发介质等。需要说明的是,所述计算机可读介质包含的内容可以根据司法管辖区内立法和专利实践的要求进行适当的增减,例如在某些司法管辖区,根据立法和专利实践,计算机可读介质不包括电载波信号和电信信号。
在本发明所提供的几个实施例中,应该理解到,所揭露的终端和方法,可以通过其它的方式实现。例如,以上所描述的终端实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式。
另外,在本发明各个实施例中的各功能单元可以集成在相同处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在相同单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用硬件加软件功能模块的形式实现。
最后应说明的是,以上实施例仅用以说明本发明的技术方案而非限制,尽 管参照较佳实施例对本发明进行了详细说明,本领域的普通技术人员应当理解,可以对本发明的技术方案进行修改或等同替换,而不脱离本发明技术方案的精神和范围。

Claims (10)

  1. 一种门禁管理方法,应用于终端中,其特征在于,所述方法包括:
    当接收到请求人通过门禁设备发送的门禁开启请求时,采集所述请求人的图像;
    识别所述图像中的请求人是否为预设登记库中的已登记人员;
    当确定所述请求人为未登记人员时,识别出与所述门禁设备相关联的已登记人员;
    将所述请求人与识别出的已登记人员进行关联存储于预设关联数据库中;及
    向所述已登记人员发送预设警报信息并等待回复是否开启所述门禁。
  2. 如权利要求1所述的方法,其特征在于,在等待回复是否开启所述门禁时,所述方法还包括:
    向所述未登记人员发送至少一个预设问题;
    接收所述未登记人员的回答并判断所述回答是否正确;
    当确定所述未登记人员的回答全部正确时,控制门禁开启。
  3. 如权利要求1所述的方法,其特征在于,在所述将所述请求人与识别出的已登记人员进行关联存储于预设关联数据库中后,所述方法还包括:
    向所述已登记人员发送有效性确认通知;
    接收所述已登记人员回复的有效性确认结果或无效性确认结果。
  4. 如权利要求3所述的方法,其特征在于,所述方法还包括:
    当接收到所述已登记人员回复的所述有效性确认结果时,将所述未登记人员打上第一标识;
    当接收到所述已登记人员回复的所述无效性确认结果时,将所述未登记人员打上第二标识。
  5. 如权利要求4所述的方法,其特征在于,所述方法还包括:
    当再次监测到具有所述第一标识的未登记人员请求开启门禁时,控制门禁 开启但不向所述已登记人员发送所述预设警报信息。
  6. 如权利要求4所述的方法,其特征在于,所述方法还包括:
    当再次监测到具有所述第二标识的未登记人员请求开启门禁时,控制门禁不开启,并向所述未登记人员发出警示语音或者呼叫保安。
  7. 如权利要求1至6任一项所述的方法,其特征在于,当确定所述请求人为已登记人员时,所述方法还包括:
    控制所述门禁开启并显示预设内容,所述预设内容包括:预设问候语或预设歌曲。
  8. 一种门禁管理装置,运行于终端中,其特征在于,所述装置包括:
    接收模块,用于当接收到请求人通过门禁设备发送的门禁开启请求时,采集所述请求人的图像;
    识别模块,用于识别所述图像中的请求人是否为预设登记库中的已登记人员;
    识别模块,用于当确定所述请求人为未登记人员时,识别出与所述门禁设备相关联的已登记人员;
    关联模块,用于将所述请求人与识别出的已登记人员进行关联存储于预设关联数据库中;及
    开启模块,用于向所述已登记人员发送预设警报信息并等待回复是否开启所述门禁。
  9. 一种终端,其特征在于:所述终端包括处理器,所述处理器用于执行存储器中存储的计算机程序时实现如权利要求1至7中任一项所述门禁管理方法。
  10. 一种计算机可读存储介质,其上存储有计算机程序,其特征在于:所述计算机程序被处理器执行时实现如权利要求1至7中任一项所述门禁管理方法。
PCT/CN2018/124849 2018-03-14 2018-12-28 门禁管理方法、装置、终端及存储介质 WO2019174361A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810210373.X 2018-03-14
CN201810210373.XA CN108460874A (zh) 2018-03-14 2018-03-14 门禁管理方法、装置、终端及存储介质

Publications (1)

Publication Number Publication Date
WO2019174361A1 true WO2019174361A1 (zh) 2019-09-19

Family

ID=63216789

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/124849 WO2019174361A1 (zh) 2018-03-14 2018-12-28 门禁管理方法、装置、终端及存储介质

Country Status (2)

Country Link
CN (1) CN108460874A (zh)
WO (1) WO2019174361A1 (zh)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108460874A (zh) * 2018-03-14 2018-08-28 深圳励飞科技有限公司 门禁管理方法、装置、终端及存储介质
CN110969363A (zh) * 2019-12-06 2020-04-07 浩云科技股份有限公司 一种基于iot门禁系统的事件分派方法及装置

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7114079B1 (en) * 2000-02-10 2006-09-26 Parkervision, Inc. Security access based on facial features
CN101853535A (zh) * 2010-05-25 2010-10-06 无锡中星微电子有限公司 一种门禁系统及门禁管理方法
CN202854920U (zh) * 2012-07-03 2013-04-03 北京盛世光明软件股份有限公司 基于有源rfid技术和人脸识别技术的门禁管理系统
CN104038742A (zh) * 2014-06-06 2014-09-10 上海卓悠网络科技有限公司 一种基于人脸识别技术的门铃系统
CN106504390A (zh) * 2016-11-09 2017-03-15 北京小米移动软件有限公司 门锁控制方法、装置及系统
CN206684814U (zh) * 2017-04-14 2017-11-28 昆山优自在智能科技有限公司 一种基于云端数据交换的rfid人脸辨识系统
CN108460874A (zh) * 2018-03-14 2018-08-28 深圳励飞科技有限公司 门禁管理方法、装置、终端及存储介质
CN108520579A (zh) * 2018-03-14 2018-09-11 深圳励飞科技有限公司 同行人员关联方法、装置、终端及存储介质

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103236103B (zh) * 2013-05-14 2016-05-11 苏州福丰科技有限公司 基于人脸识别的防尾随门禁系统

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7114079B1 (en) * 2000-02-10 2006-09-26 Parkervision, Inc. Security access based on facial features
CN101853535A (zh) * 2010-05-25 2010-10-06 无锡中星微电子有限公司 一种门禁系统及门禁管理方法
CN202854920U (zh) * 2012-07-03 2013-04-03 北京盛世光明软件股份有限公司 基于有源rfid技术和人脸识别技术的门禁管理系统
CN104038742A (zh) * 2014-06-06 2014-09-10 上海卓悠网络科技有限公司 一种基于人脸识别技术的门铃系统
CN106504390A (zh) * 2016-11-09 2017-03-15 北京小米移动软件有限公司 门锁控制方法、装置及系统
CN206684814U (zh) * 2017-04-14 2017-11-28 昆山优自在智能科技有限公司 一种基于云端数据交换的rfid人脸辨识系统
CN108460874A (zh) * 2018-03-14 2018-08-28 深圳励飞科技有限公司 门禁管理方法、装置、终端及存储介质
CN108520579A (zh) * 2018-03-14 2018-09-11 深圳励飞科技有限公司 同行人员关联方法、装置、终端及存储介质

Also Published As

Publication number Publication date
CN108460874A (zh) 2018-08-28

Similar Documents

Publication Publication Date Title
US20200394327A1 (en) Data security compliance for mobile device applications
CN109389723B (zh) 利用人脸识别的访客管理方法、装置、计算机设备
WO2019174362A1 (zh) 车辆关联管理方法、装置、终端及存储介质
CN111275873B (zh) 通行控制管理方法、装置、电子设备及存储介质
CN103077339A (zh) 一种数据保护方法以及装置
US8917939B2 (en) Verifying vendor identification and organization affiliation of an individual arriving at a threshold location
CN107103245A (zh) 文件的权限管理方法及装置
CN108520579A (zh) 同行人员关联方法、装置、终端及存储介质
CN111563671A (zh) 一种区域人员管理方法、系统、机器可读介质及设备
WO2019174361A1 (zh) 门禁管理方法、装置、终端及存储介质
CN113536261A (zh) 权限管理方法、装置、计算机装置及存储介质
CN107195045A (zh) 门禁门铃系统及安防系统
CN109377611A (zh) 基于生物识别的访客管理方法、系统、计算机设备及存储介质
WO2024051818A1 (zh) 云端管理家长访问的方法、装置、电子设备及存储介质
CN107786349B (zh) 一种针对用户账号的安全管理方法及装置
CN112509197A (zh) 访客管理方法及相关装置
CN113129494A (zh) 基于人脸识别的区域管理方法、装置及终端设备
CN109885993B (zh) 一种身份认证系统、设备及计算机可读存储介质
CN110648443A (zh) 一种门禁验证方法、装置、设备和介质
WO2021073270A1 (zh) 风险管控方法、装置、计算机装置及存储介质
CN113487468A (zh) 基于区块链的养老认证数据分析方法、装置、设备及介质
CN201681429U (zh) 信访信息处理终端机
RU2759717C1 (ru) Способ выявления ключей-дубликатов на системах контроля и управления доступом
TWI781434B (zh) 門禁系統和門禁管理方法
CN113450520B (zh) 一种设备管理方法、装置、服务器及存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18909444

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 29/01/21)

122 Ep: pct application non-entry in european phase

Ref document number: 18909444

Country of ref document: EP

Kind code of ref document: A1