WO2019223737A1 - 一种信息处理方法和系统 - Google Patents

一种信息处理方法和系统 Download PDF

Info

Publication number
WO2019223737A1
WO2019223737A1 PCT/CN2019/088035 CN2019088035W WO2019223737A1 WO 2019223737 A1 WO2019223737 A1 WO 2019223737A1 CN 2019088035 W CN2019088035 W CN 2019088035W WO 2019223737 A1 WO2019223737 A1 WO 2019223737A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
user
item
unlocking
operator
Prior art date
Application number
PCT/CN2019/088035
Other languages
English (en)
French (fr)
Inventor
黎国梁
易奇
刘立峰
王雷
高灿锦
Original Assignee
云丁网络技术(北京)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from CN201810493326.0A external-priority patent/CN110517372B/zh
Priority claimed from CN201810744405.4A external-priority patent/CN110766827A/zh
Application filed by 云丁网络技术(北京)有限公司 filed Critical 云丁网络技术(北京)有限公司
Publication of WO2019223737A1 publication Critical patent/WO2019223737A1/zh
Priority to US17/100,886 priority Critical patent/US20210075779A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/16Real estate
    • G06Q50/163Real estate management
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B19/00Programme-control systems
    • G05B19/02Programme-control systems electric
    • G05B19/04Programme control other than numerical control, i.e. in sequence controllers or logic controllers
    • G05B19/042Programme control other than numerical control, i.e. in sequence controllers or logic controllers using digital processors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/16Real estate
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00563Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys using personal physical data of the operator, e.g. finger prints, retinal images, voicepatterns
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00571Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by interacting with a central unit
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00896Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys specially adapted for particular uses
    • G07C9/00904Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys specially adapted for particular uses for hotels, motels, office buildings or the like
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/38Individual registration on entry or exit not involving the use of a pass with central registration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/61Time-dependent
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B2219/00Program-control systems
    • G05B2219/20Pc systems
    • G05B2219/26Pc applications
    • G05B2219/2642Domotique, domestic, home control, automation, smart house
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2240/00Transportation facility access, e.g. fares, tolls or parking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0645Rental transactions; Leasing transactions
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C2209/00Indexing scheme relating to groups G07C9/00 - G07C9/38
    • G07C2209/14With a sequence of inputs of different identification information

Definitions

  • the present application relates to the field of information processing, and in particular, to a method and system for managing and verifying identity information.
  • the item management party (such as public rental housing centers, talent apartment centers, hotel customer supervision, etc.) needs to supervise and verify the identity of users Information, on the other hand, also needs to ensure the safety of the property itself.
  • this application proposes a method for managing and verifying identity information based on biometric information to improve the supervision efficiency of item management, sales or lease.
  • An aspect of the present application provides an information processing method.
  • the method includes: obtaining item information of at least one item and user information of at least one authorized user; establishing a correspondence relationship between the item information of the at least one item and user information of the at least one authorized user; and according to the corresponding relationship To determine a first item corresponding to the user information of the first authorized user of the at least one authorized user; and send the user information of the first authorized user to the first item, so that the first item can be based on
  • the user information of the first authorized user verifies the information of the operator of the first item, and processes the operation request of the operator according to the verification result.
  • the user information includes authentication information of authorized users.
  • the user information further includes authorization information, which is used to define at least one of a function of the authentication information, a usage time range of the authentication information, and a status of the authentication information.
  • authorization information is used to define at least one of a function of the authentication information, a usage time range of the authentication information, and a status of the authentication information.
  • the item has a lock
  • the operation request is an unlock request
  • the method further includes: performing update processing on the user information of the first authorized user, and sending the user information of the first authorized user after the update processing to the first item to update the User information of the first authorized user already on the first item.
  • the system includes: an obtaining module for obtaining item information of at least one item and user information of at least one authorized user; a correspondence relationship establishing module for establishing item information of the at least one item and information of the at least one authorized user Correspondence between user information; a first item determining module, configured to determine a first item corresponding to user information of a first authorized user of the at least one authorized user according to the corresponding relationship; a sending module, configured to Sending the user information of the first authorized user to the first item, so that the first item can verify the information of the operator of the first item according to the user information of the first authorized user, and according to the verification result
  • the operation request of the operator is processed.
  • the apparatus includes at least one processor and at least one memory; the at least one memory is configured to store computer instructions; the processor is configured to execute at least a part of the computer instructions to implement any one of the foregoing information processing methods. Mentioned operation.
  • the storage medium stores computer instructions, and when the computer instructions are executed by a processor, the operations in any one of the foregoing information processing methods are implemented.
  • the method includes: acquiring item information of at least one item and user information of at least one authorized user; establishing a correspondence relationship between the item information of the at least one item and user information of the at least one authorized user; Relationship, determining a first item corresponding to user information of a first authorized user of the at least one authorized user; receiving an operation request from an operator of the first item and information of the operator; according to the first authorization
  • the user information of the user verifies the information of the operator, and processes the operation request according to the verification result.
  • the system includes: an information acquisition module for acquiring user information of an authorized user sent by a server; an operation receiving module for receiving an operation request of an operator and information of the operator; an operation verification module for The user information of the authorized user verifies the information of the operator; the operation execution module is configured to process the operation request according to the verification result.
  • the apparatus includes at least one processor and at least one memory; the at least one memory is configured to store computer instructions; the at least one processor is configured to execute at least a part of the computer instructions to implement the information processing method described above operating.
  • Another aspect of the present application provides a computer-readable storage medium that stores computer instructions.
  • the computer reads the computer instructions in the storage medium, the computer performs the operations described in the foregoing information processing method.
  • the method includes: acquiring item information of at least one item and user information of at least one authorized user; establishing a correspondence relationship between the item information of the at least one item and user information of the at least one authorized user; Relationship, determining a first item corresponding to user information of a first authorized user of the at least one authorized user; receiving an operation request from an operator of the first item and information of the operator; according to the first authorization
  • the user information of the user verifies the information of the operator, and processes the operation request according to the verification result.
  • the user information of the first authorized user includes authentication information of the authorized user.
  • the operator's information includes the operator's identity verification information; the verifying the operator's information according to the user information of the first authorized user, and processing the operator according to the verification result
  • the operation request includes: verifying whether the identity authentication information of the operator matches the identity authentication information of the first authorized user; if they match, controlling the first item to perform the operation requested by the operation request.
  • the information of the operator includes the authentication information of the operator; the method further includes: if the authentication information of the operator does not match the authentication information of the first authorized user , It is determined whether the number of times that the operator of the first item has continuously received the operation request exceeds the set number of times threshold; if not, the operation request of the operator of the first item and the information of the operator are continuously received, and Verifying the information of the operator according to the user information of the first authorized user; if it exceeds, generating operation failure information, and stopping responding to the operation request of the operator of the first item.
  • the method further includes: generating alarm information if the number of times that the operator of the first item continuously receives the operation request exceeds the set number of times threshold.
  • the user information further includes authorization information, which is used to define at least one of a function of the authentication information, a usage time range of the authentication information, and a status of the authentication information.
  • authorization information is used to define at least one of a function of the authentication information, a usage time range of the authentication information, and a status of the authentication information.
  • the verifying the information of the operator according to the user information of the first authorized user, and processing the operation request according to the verification result includes verifying whether the identity information of the operator is consistent with all The identity authentication information of the first authorized user matches; if they match, the operation request is processed according to the authority information of the first authorized user.
  • the processing the operation request according to the permission information of the first authorized user includes controlling the first item to perform an operation requested by the operation request when one or more of the following conditions are satisfied:
  • the receiving time of the operation request is within the use time range of the authentication information of the first authorized user; the status of the authentication information of the first authorized user is enabled; or, the first authorized user
  • the functions of the authentication information include functions corresponding to the operation requested by the operation request.
  • the system includes: an information acquisition module for acquiring item information of at least one item and user information of at least one authorized user; a correspondence relationship establishing module for establishing item information of the at least one item and the at least one authorized user The corresponding relationship between the user information of the user; a first item determining module configured to determine a first item corresponding to the user information of the first authorized user among the at least one authorized user according to the corresponding relationship; a receiving module configured to Receiving an operation request of an operator of the first item and information of the operator; an operation verification module, configured to verify the information of the operator according to the user information of the first authorized user; an operation execution module, And used to process the operation request according to the verification result.
  • the apparatus includes at least one processor and at least one memory; the at least one memory is configured to store computer instructions; the at least one processor is configured to execute at least a part of the computer instructions to implement the information processing method described above operating.
  • Another aspect of the present application provides another computer-readable storage medium that stores computer instructions.
  • the computer reads the computer instructions in the storage medium, the computer performs the operations described in the foregoing information processing method.
  • the method includes: receiving an operation request carrying user authentication information; determining preset authentication information matching the user authentication information; obtaining permission information of the matched preset authentication information, the permission information is used Defining at least one of a function of the matched preset authentication information, a use time range of the matched preset authentication information, a state of the matched preset authentication information; and, according to the matched preset
  • the authority information of the authentication information processes the operation request.
  • the processing the operation request according to the matching authority information of the preset authentication information includes performing the operation requested by the operation request when one or more of the following conditions are satisfied: the operation The receiving time of the request is within the use time range of the matched preset authentication information; the state of the matched preset authentication information is enabled; or, the function of the matched preset authentication information includes the operation Request the corresponding function for the requested operation.
  • the method further includes: receiving the pending permission information of the matched preset authentication information; judging whether the pending permission information meets the preset requirements; and if it is, then setting the pending permission information The information is determined as the permission information of the matched preset authentication information.
  • the method further includes: when the permission information of the matched preset identity information satisfies the condition, obtaining all preset identity verification information; for at least part of all the preset identity verification information, Each, it is determined whether the current time is within the use time range of the preset authentication information; if not, the status of the preset authentication information is updated to be disabled.
  • the system includes: an operation receiving module for receiving an operation request carrying user authentication information; an authentication module for determining preset authentication information matching the user authentication information; a permission acquisition module for Obtain permission information of the matched preset authentication information, which is used to limit the function of the matched preset authentication information, the use time range of the matched preset authentication information, and the matched preset identity At least one of the states of the authentication information; an operation execution module, configured to process the operation request according to the matching authority information of the preset authentication information.
  • the apparatus includes at least one processor and at least one memory; the at least one memory is configured to store computer instructions; the at least one processor is configured to execute at least a part of the computer instructions to implement the information processing method described above operating.
  • Another aspect of the present application provides another computer-readable storage medium that stores computer instructions.
  • the computer reads the computer instructions in the storage medium, the computer performs the operations described in the foregoing information processing method.
  • Another aspect of the present application provides a method for setting authentication information.
  • the method includes: sending an identification information entry instruction to an item; and in response to the item entering the identification verification information, sending to the item permission information corresponding to the identification verification information and a save instruction to enable the item to save the entered entry
  • the authentication information and corresponding authority information wherein the authority information is used to limit at least one of a function of the authentication information, a use time range of the authentication information, and a status of the authentication information.
  • the method further includes: sending the authentication information and the corresponding updated permission information to the item, so that the item updates the permission information of the authentication information saved by the item.
  • the system includes: an entry instruction module for sending an identity verification information entry instruction to an item; and a save instruction module for responding to the item entry identity verification.
  • Information sending the authorization information corresponding to the identity verification information and a save instruction to the item, so that the item stores the entered identity verification information and corresponding authorization information; wherein the authorization information is used to limit the identity At least one of a function of the authentication information, a use time range of the authentication information, and a status of the authentication information.
  • the device includes at least one processor and at least one memory; the at least one memory is configured to store computer instructions; and the at least one processor is configured to execute at least a part of the computer instructions to implement the foregoing authentication information setting method. Mentioned operation.
  • Another aspect of the present application provides a computer-readable storage medium that stores computer instructions. After the computer reads the computer instructions in the storage medium, the computer performs the operations described in the foregoing method for setting authentication information.
  • Another aspect of the present application provides another method for setting authentication information.
  • the method includes: receiving an authentication information input instruction sent by a server; collecting identity authentication information in response to the input instruction; receiving authority information and a save instruction corresponding to the authentication information sent by the server, and storing the entered information Authentication information and corresponding permission information.
  • the method further includes: receiving the authentication information and the corresponding updated permission information sent by the server; and, based on the updated permission information, the permission to save the authentication information Information is updated.
  • an identity verification information setting system which is characterized by comprising: a receiving module for receiving an identity verification information entry instruction sent by a server; and a collection module for responding to the entry instruction to collect Identity verification information; the receiving module is further configured to receive the rights information and save instructions corresponding to the identity verification information sent by the server; the save module is used to save the entered identity verification information and corresponding rights information.
  • the device includes at least one processor and at least one memory; the at least one memory is configured to store computer instructions; and the at least one processor is configured to execute at least a part of the computer instructions to implement the foregoing authentication information setting method. Mentioned operation.
  • Another aspect of the present application provides a computer-readable storage medium that stores computer instructions. After the computer reads the computer instructions in the storage medium, the computer performs the operations described in the foregoing method for setting authentication information.
  • FIG. 1 is an application scenario diagram of an exemplary information processing system according to some embodiments of the present application.
  • FIG. 2 is an exemplary flowchart of an information processing method according to some embodiments of the present application.
  • FIG. 3 is an exemplary flowchart of establishing a correspondence between article identification information and user information of an authorized user according to some embodiments of the present application;
  • FIG. 4 is a block diagram of an information processing system according to some embodiments of the present application.
  • FIG. 5 is an exemplary flowchart of an information processing method according to some embodiments of the present application.
  • FIG. 6 is a block diagram of an information processing system according to some embodiments of the present application.
  • FIG. 7 is an exemplary flowchart of an information processing method according to some embodiments of the present application.
  • FIG. 8 is a flowchart of a method for processing an operation request according to some embodiments of the present application.
  • FIG. 9 is an exemplary flowchart of updating authority information of authentication information according to some embodiments of the present application.
  • FIG. 10 is an exemplary flowchart of a method for generating permission information according to some embodiments of the present application.
  • FIG. 11 is a block diagram of an information processing system according to some embodiments of the present application.
  • system means for distinguishing different components, elements, parts, parts or assemblies at different levels.
  • apparatus means for distinguishing different components, elements, parts, parts or assemblies at different levels.
  • the words may be replaced by other expressions.
  • a flowchart is used in the present application to explain the operations performed by the system according to the embodiments of the present application. It should be understood that the preceding or following operations are not necessarily performed precisely in sequence. Instead, the steps can be processed in reverse order or simultaneously. At the same time, other operations can be added to or removed from these processes.
  • FIG. 1 shows an application scenario diagram of an exemplary information processing system according to some embodiments of the present application.
  • the information processing system 100 can perform unified management on multiple items, register and update information of authorized users, and process operation requests from operators.
  • the information processing system 100 can be used to manage various items, including movable and real property.
  • real estate may include rooms and the like
  • movable property may include vehicles, lockers, appliances, and the like.
  • the article may be provided with a control device, such as a lock, a speed regulating device, an electric switch, etc., for controlling the article according to a user's operation request.
  • the information processing system 100 may include a server 110, a network 120, an article 130, a user terminal 140, and a storage device 150.
  • the server 110 may process data and / or information from at least one component of the information processing system 100.
  • the operator's information and operation request collected by the item 130 may be sent to the server 110.
  • the administrator can register the item information and the identity of the authorized user on the user terminal 140, and the registered information can be uploaded to the server 110.
  • the server 110 verifies the operator's information according to the registered information, and processes the operation according to the verification result.
  • the server 110 may be a single processing device or a group of processing devices.
  • the processing device group may be a centralized processing device group connected to the network 120 via an access point, or a distributed processing device group connected to the network 120 via at least one access point, respectively.
  • the server 110 may be connected to the network 120 locally or remotely.
  • the server 110 may access information and / or data stored in the item 130, the user terminal 140, and / or the storage device 150 via the network 120.
  • the storage device 150 may be used as a back-end data storage of the server 110.
  • the server 110 may be implemented on a cloud platform.
  • the cloud platform may include a private cloud, a public cloud, a hybrid cloud, a community cloud, a distribution cloud, an internal cloud, a multi-layer cloud, or the like, or any combination thereof.
  • the server 110 may include a processing device 112.
  • the processing device 112 may process information and / or data related to at least one function described in this application. In some embodiments, the processing device 112 may perform the main functions of the information processing system 100. In some embodiments, the processing device 112 may verify the information of the item operator, and process the operation request of the operator according to the verification result. In some embodiments, the processing device 112 may perform other functions related to the methods and systems described in this application. In some embodiments, the processing device 112 may include at least one processing unit (eg, a single-core processing device or a multi-core processing device).
  • the processing device 112 includes a central processing unit (CPU), an application specific integrated circuit (ASIC), an application specific instruction set processor (ASIP), a graphics processing unit (GPU), a physical processing unit (PPU), and a digital signal processor. (DSP), field programmable gate array (FPGA), programmable logic device (PLD), controller, microcontroller unit, reduced instruction set computer (RISC), microprocessor, etc., or any combination thereof.
  • CPU central processing unit
  • ASIC application specific integrated circuit
  • ASIP application specific instruction set processor
  • GPU graphics processing unit
  • PPU physical processing unit
  • DSP digital signal processor
  • FPGA field programmable gate array
  • PLD programmable logic device
  • controller microcontroller unit
  • RISC reduced instruction set computer
  • the network 120 may facilitate the exchange of information and / or data.
  • at least one component in the information processing system 100 e.g., server 110, network 120, article 130, user terminal 140, and storage device 150
  • the processing device 112 may obtain user information of an authorized user from the storage device 150 via the network 120.
  • the processing device 112 may send user information of an authorized user to the corresponding item 130.
  • the network 120 may be any form of wired or wireless network, or any combination thereof.
  • the network 120 may include a cable network, a wired network, a fiber optic network, a telecommunications network, an internal network, the Internet, a local area network (LAN), a wide area network (WAN), a wireless local area network (WLAN), and a metropolitan area network (MAN), public switched telephone network (PSTN), Bluetooth network, ZigBee network, near field communication (NFC) network, etc. or any combination thereof.
  • the network 120 may include at least one network access point.
  • the network 120 may include a wired or wireless network access point, such as a base station and / or an Internet exchange point 120-1, 120-2, ..., which may be connected to the network 120 to exchange data through at least one component of the information processing system 100 And / or information.
  • a wired or wireless network access point such as a base station and / or an Internet exchange point 120-1, 120-2, ..., which may be connected to the network 120 to exchange data through at least one component of the information processing system 100 And / or information.
  • Article 130 may be of various types, including movable and real property.
  • the article 130 has a control device for controlling the article according to a user's operation request.
  • the article may be a room with a door lock.
  • an authorized user can use the room while excluding the unauthorized use of other personnel.
  • the room can be a public rental room that the tenant is permitted to use, or a hotel room to which the hotel guest is allocated.
  • the authorized tenant or hotel guest has the right to use the room they are licensed or allocated to, and other people cannot use it, which can be effective. Avoid the risks of subletting or reusing a room.
  • the item may be a smart appliance, which has a switch, and the authorized user has the right to turn on the switch to use the appliance, and others cannot use it.
  • the item 130 may also have a storage device, for example, used to store user information, historical operation records, and the like of an authorized user.
  • the user can access the management system 100 through the user terminal 140.
  • the administrator can perform unified management of multiple items through the user terminal 140. For example, the administrator may enter information of authorized users and information of articles through the user terminal 140. In addition to entry, the administrator can also update (including adding, modifying, deleting, freezing, etc.) the item information and / or user information that has been entered.
  • the user terminal 140 may include a mobile device 140-1, a tablet computer 140-2, a laptop computer 140-3, or the like, or any combination thereof.
  • the user terminal 140 may include an electronic computer, a smart home device, a wearable device, a smart mobile device, a virtual reality device, an augmented reality device, or the like, or any combination thereof.
  • the smart home device may include a smart lighting device, a smart appliance control device, a smart monitoring device, a smart TV, a smart camera, a walkie-talkie, etc., or any combination thereof.
  • the wearable device may include smart bracelets, smart shoes and socks, smart glasses, smart helmets, smart watches, smart clothes, smart backpacks, smart accessories, etc. or any combination thereof.
  • the smart mobile device may include a smart phone, a personal digital assistant (PDA), a gaming device, a navigation device, a point of sale (POS), etc., or any combination thereof.
  • the virtual reality device and / or the augmented virtual reality device may include a virtual reality helmet, a virtual reality glasses, a virtual reality patch, an augmented reality helmet, an augmented reality glasses, an augmented reality patch, etc., or any combination thereof.
  • the virtual reality device and / or the augmented reality device may include GoogleGlass TM , OculusRift TM , Hololens TM, or GearVR TM, and the like.
  • the storage device 150 may store data and / or instructions. For example, information such as authorized users can be stored. In some embodiments, the storage device 150 may store data and / or instructions that the processing device 112 may execute, and the server 110 may implement or use the data and / or instructions to implement the exemplary methods described herein. In some embodiments, the storage device 150 may include mass storage, removable memory, volatile read-write memory, read-only memory (ROM), etc., or any combination thereof. Exemplary mass storage may include magnetic disks, optical disks, solid-state disks, and the like. Exemplary removable memories may include flash drives, floppy disks, optical disks, memory cards, compact disks, magnetic tapes, and the like. Exemplary volatile read-write memory may include random access memory (RAM).
  • RAM random access memory
  • Exemplary RAM may include dynamic random access memory (DRAM), double data rate synchronous dynamic random access memory (DDRSDRAM), static random access memory (SRAM), thyristor random access memory (T-RAM), and zero capacitance Random access memory (Z-RAM), etc.
  • Exemplary read-only memories may include mask-type read-only memory (MROM), programmable read-only memory (PROM), erasable programmable read-only memory (PEROM), electrically erasable programmable read-only memory (EEPROM), CD-ROM and CD-ROM.
  • the storage device 150 may be implemented on a cloud platform.
  • the cloud platform may include a private cloud, a public cloud, a hybrid cloud, a community cloud, a distribution cloud, an internal cloud, a multi-layer cloud, or the like, or any combination thereof.
  • the storage device 150 may be integrated on the server 110, the item 130, and / or the user terminal 140.
  • FIG. 2 is an exemplary flowchart of an information processing method according to some embodiments of the present application.
  • the process 200 may be performed by the server 110.
  • the process 200 includes the following steps:
  • Step 210 Obtain item information of at least one item and user information of at least one authorized user.
  • the technical solution of the present application is applicable to various articles, including movable and real property.
  • real estate may include rooms and the like
  • movable property may include vehicles, lockers, appliances, and the like.
  • the article may be provided with a control device, such as a lock, a speed regulating device, an electric switch, etc., for controlling the article according to a user's operation request.
  • the article is a room, which has a door lock.
  • the room can be a public rental room that the tenant is permitted to use, or a hotel room to which the hotel guest is allocated.
  • the authorized tenant or hotel guest has the right to use the room they are licensed or allocated to, and other people cannot use it, which can be effective. Avoid the risks of subletting or reusing a room.
  • the article is an electric appliance.
  • only authorized users can use the electric appliance, and other personnel are not authorized to use it.
  • the electrical appliances in an institution are only authorized to operate by specific personnel within the institution, and others cannot operate, thereby avoiding the management burden and / or hidden safety hazards caused by unauthorized personnel.
  • the operations that each user has the right to perform are also different.
  • the item is an air conditioner
  • an authorized user with a low authority level can only switch on and off the air conditioner, and cannot perform other operations such as temperature adjustment.
  • An authorized user with a high authority level can perform other operations such as on / off, temperature adjustment, and air speed adjustment .
  • the item information may include the item name, identification, model, current status, and the like.
  • the room information may include room identification information.
  • the room identification information is identification information that characterizes a corresponding target room.
  • a room identification may correspond to a room or a house, which may be a feature value corresponding to the room.
  • the room number can also be a room address number.
  • the room identification information is a room number, the room number may be a public rental number, such as 01, 02, 03, and the like.
  • the user information of the authorized user may include authentication information of the authorized user.
  • the identity verification information may be user-specific feature information, such as biometric information, which can ensure that specific items can only be used by corresponding authorized users.
  • the biological characteristics may be the inherent physiological characteristics or behavior characteristics of the user.
  • the physiological characteristics may be fingerprint information, iris information, palm vein information, face information, sound information, etc.
  • the behavior characteristics may be gait characteristics, keystroke habits, etc.
  • the user information of the authorized user may further include permission information, which is used to limit usage rights of the authorized user.
  • the authority information may define one or more of the functions of the authentication information of the authorized user, the use time range, and the status.
  • the function of the identity verification information is used to indicate which operations the identity verification information corresponds to, for example, in the case of renting a house, the identity verification information is used to indicate at least one of unlocking and duress alarm; the time range of use of the identity verification information is It indicates the start time and end use time of the authentication information; the status of the authentication information is used to indicate whether the preset biometric information is available. For example, when the status of the authentication information is enabled, it indicates that the authentication information is available. If the status of the authentication information is disabled, the authentication information is unavailable. For more information about the permission information, please refer to FIG. 7 and its description, which will not be repeated here.
  • identity verification information can be collected and registered at two times: the first time is to collect the tenant's identity verification information after verifying and registering the tenant's identity information when submitting application materials,
  • the fingerprint input device is used to collect the fingerprint information of the tenant.
  • the second time is to check the tenant's identity when signing the contract after checking the house.
  • After verifying and confirming the tenant's identity information use the fingerprint input device to collect Tenant's fingerprint information.
  • the collection process may include: 1) receiving at least one fingerprint information from the fingerprint acquisition device; specifically, the fingerprint acquisition device is in communication with the server, and the server may directly obtain the fingerprint information from the fingerprint acquisition device.
  • the first intermediate device may be a gateway or a mobile terminal. If the first intermediate device is a gateway, the communication method between the fingerprint acquisition device and the gateway is wireless communication, and the wireless communication method may be wireless communication methods such as wireless fidelity wifi, zigbee, Bluetooth, and 433.
  • the server obtains fingerprint information from the fingerprint acquisition device through the gateway, that is, the fingerprint acquisition device first sends the fingerprint information to the gateway, and the gateway sends the fingerprint information to the server. If the first intermediate device is a mobile terminal, such as a mobile phone, the fingerprint acquisition device may connect to the mobile phone through Bluetooth, and upload the fingerprint information to the server through the mobile phone.
  • the item information and / or the user information of the authorized user are registered and generated by the management party, and the user is not authorized to perform the information registration without authorization.
  • the management party may enter item information and / or user information on the user terminal 140 (such as a computer, a mobile phone, and the like), and upload the information to the server 110.
  • the management party may be a public rental housing center, a talented apartment center, etc., and is responsible for the management of the goods.
  • the manager may also update (including adding, modifying, deleting, freezing, etc.) the item information and / or user information that has been entered.
  • the manager when the manager purchases or obtains new items, or discards existing items, it can add or delete item information; when a new user is authorized, or an old user loses authorization (such as the expiration of Authorization information can be added, deleted / frozen when authorization is cancelled, etc.).
  • Step 220 Establish a correspondence between item information of the at least one item and user information of the at least one authorized user.
  • the correspondence between the identity information of the authorized user and the user information of the authorized user may be established first, and then based on the identity information of the authorized user and the user information Correspondence relationship between the identification information of the authorized user and the item identification information, and establish correspondence between the item identification information and the user information of the authorized user. For more information about establishing the correspondence between the item information and the user information of the authorized user, see FIG. 3 and its description.
  • Step 230 Determine the first item corresponding to the user information of the first authorized user among the at least one authorized user according to the corresponding relationship.
  • the corresponding relationship may be stored in the form of a mapping relationship table, and the server 110 may query the user information of the first user in the mapping relationship table, and find a first item corresponding thereto, and may also obtain the first item ’s Item information.
  • Step 240 Send user information of the first authorized user to the first item, so that the first item can verify the information of the operator of the first item according to the user information of the first authorized user. , Processing the operation request of the operator according to the verification result.
  • the server 110 may send the user information of the authorized user to the item corresponding to the corresponding item identification information directly or through the second intermediate device based on the correspondence between the item identification information and the user information of the user, so that the item is in accordance with the authorization
  • the operation request of the operator is processed.
  • the first item receives the user information of the first authorized user, the first authorized user can perform related operations on the first item, and other operators cannot operate the first object.
  • the first item can verify the operator's information according to the user information of the first authorized user. If the verification passes, indicating that the operator has the operation authority, the requested operation can be performed; if If the verification fails, it indicates that the operator does not have the operation permission, and then the requested operation can be refused. In some embodiments, it can be verified whether the operator's authentication information matches the authentication information of the first authorized user, for example, whether the operator's fingerprint matches the registered fingerprint of the first authorized user, and if it matches, the authentication is used to control The first item performs the operation requested by the operation request. In some embodiments, after verifying that the operator is an authorized user through the authentication information, the authorization information of the authorized user can also be verified.
  • the operation request can be performed through verification.
  • the requested operation if the operator's information fails to be verified, it can be determined whether the number of times that the operator continuously receives the operation request of the first item exceeds a set number of thresholds (such as 5 times, 4 times, 3 times, etc.). If it does not exceed, continue to receive the operation request of the operator of the first item and the information of the operator, and verify the information of the operator; if it exceeds, generate operation failure information and stop responding to the operator's operation request, For example, the operation request is rejected, or the next operation request is no longer verified.
  • a set number of thresholds such as 5 times, 4 times, 3 times, etc.
  • continuous operation means that there are no other operations between two operations, and the time interval between the two operations is not greater than a set threshold (such as 1 minute, 40 seconds, 30 seconds, 20 seconds, 10 seconds, 5 seconds, etc.) ).
  • a set threshold such as 1 minute, 40 seconds, 30 seconds, 20 seconds, 10 seconds, 5 seconds, etc.
  • an alarm message may also be generated, for example, a door lock of a room may emit an alarm sound, or the manager may (Such as public rental housing management center, hotel management center, etc.) can receive alarm information in order to take security measures in a timely manner.
  • the server 110 may send user information of other authorized users to corresponding items, such as user information of a second authorized user to a second item, and user information of a third authorized user to a third item, And so on, so that these items can also verify the operator's information based on the received user information of the authorized user, and process the operator's operation request based on the verification result.
  • the server 110 delivers the user information to the item.
  • the first method direct communication; the server communicates directly with the item, and the server can directly send user information to the item (such as a door lock to a room).
  • the second method an indirect method through a second intermediate device; the second intermediate device may be a gateway or a mobile terminal, such as a mobile phone.
  • user information can be distributed to corresponding items through a networked gateway.
  • the communication method between the gateway and the door lock controller is wireless, and the wireless protocol can be wifi, zigbee, Bluetooth, 433, and so on.
  • the server sends user information to the mobile terminal, such as a mobile phone, and then issues the corresponding user information to the corresponding through the mobile terminal article.
  • the server there are many ways for the server to deliver user information, so that the user information can be delivered using different methods in different usage scenarios.
  • the user information may be encrypted. At this time, after the user information of the user is received by the item, the item is decrypted to obtain the original data. In addition, the user information may be transmitted without being encrypted.
  • the operator's operation request may request the control item to perform various operations.
  • the function of the operation request is not limited.
  • the operation request can be used to control a certain component to perform a certain action. Taking the first item as a room, the operation request can be used to request control of the motor of the door lock.
  • the unlocking action or operation request can be used to request content modification, such as changing the password of the door lock.
  • the user can preset the function of the operation request according to the application scenario in which the authentication information processing method provided in this embodiment is applied. .
  • the server 110 sends the user information of the authorized user to the item corresponding to the corresponding item identification information, so that after the item verifies the operator's information according to the user information of the authorized user, the item is controlled by the operation request
  • the operation guarantees the consistency of the item operator.
  • it is possible to achieve remote verification and supervision of operator consistency with higher real-time and better results.
  • the server is described above to send the user information of the authorized user to the corresponding item, and the operation verification is performed by the item, in some embodiments, the operation verification may also be completed by the server.
  • the server may No need to send user information of authorized users to corresponding items.
  • the item can be uploaded to the server after collecting the operator's information.
  • the server verifies the uploaded operator information according to the user information of the authorized user, and then issues corresponding control instructions to the item according to the verification result, and controls the execution or rejection of the item.
  • the operation requested by the operator is described above to send the user information of the authorized user to the corresponding item, and the operation verification is performed by the item.
  • FIG. 3 is an exemplary flowchart of establishing a correspondence between item identification information and user information of an authorized user according to some embodiments of the present application.
  • the process 300 may be performed by the server 110.
  • the process 300 includes:
  • Step 310 Obtain the identity information of at least one authorized user and the correspondence between the identity information of the authorized user and the item identification information.
  • the identity information of the authorized user may be information such as the user's name, ID card number, or mobile phone number.
  • the user After applying for a public rental house, the user will determine the room identification information that the user rents, that is, the correspondence between the user identity information and the room identification information.
  • Step 320 Establish a correspondence between identity information of at least one authorized user and user information of the authorized user. Specifically, after obtaining the authentication information of the authorized user, the authentication information is uploaded to a location corresponding to the user identification information, such as an authentication information collection box, so that the user identification information of at least one user can be established with Correspondence between user information.
  • the user identification information such as an authentication information collection box
  • Step 330 Establish a correspondence between the article identification information and the user information of the authorized user based on the correspondence between the identity information of the authorized user and the user information of the authorized user, and the correspondence between the identity information of the authorized user and the item identification information.
  • the user information has a corresponding relationship with the item identification information
  • the user information also has a corresponding relationship with the user identification information, so that the corresponding relationship between the item identification information and the user information of the authorized user can be established through the user information.
  • one user information may correspond to two item identification information.
  • one person may rent two rooms, but in general, one user information corresponds to one item identification information.
  • FIG. 4 is a block diagram of an information processing system according to some embodiments of the present application.
  • the information processing system 400 includes a first information acquisition module 410, a correspondence relationship establishment module 420, a first item determination module 430, and a sending module 440.
  • the system 400 may be implemented on the server 110.
  • the first information acquisition module 410 is configured to acquire information.
  • the first information obtaining module 410 may obtain item information of the item and user information of an authorized user.
  • the item information may include the item name, logo, model, current status, and so on.
  • the user information of the authorized user may include authentication information of the authorized user.
  • the identity verification information may be user-specific feature information, such as biometric information.
  • the authentication information may be collected by a dedicated device, for example, the fingerprint information of the user may be collected by a fingerprint acquisition device, and the first information acquisition module 410 then acquires the collected authentication information from the acquisition device.
  • the user information of the authorized user may further include permission information, which is used to limit usage rights of the authorized user.
  • the authority information may define one or more of the functions of the authentication information of the authorized user, the use time range, and the status.
  • the corresponding relationship establishing module 420 is configured to establish a corresponding relationship between item information of at least one item and user information of at least one authorized user.
  • the correspondence between the identity information of the authorized user and the user information of the authorized user may be established first, and then based on the identity information of the authorized user and the user information Correspondence relationship between the identification information of the authorized user and the item identification information, and establish correspondence between the item identification information and the user information of the authorized user.
  • the first item determining module 430 is configured to determine an item corresponding to the user information of the authorized user, for example, the first item corresponding to the first authorized user may be determined according to the user information of the first authorized user. Specifically, the first item determining module 430 may find the first item corresponding to the user information of the first authorized user according to the corresponding relationship established by the corresponding relationship establishing module 420.
  • the sending module 440 is configured to send information.
  • the sending module 440 may send user information of an authorized user to a corresponding item. After the article receives the user information of the corresponding authorized user, it can verify the operator's information accordingly, and process the operator's operation request according to the verification result.
  • the sending module 440 may send the user information of the authorized user to the item corresponding to the corresponding item identification information directly or through the second intermediate device based on the correspondence between the item identification information and the user information of the user.
  • the mobile terminal such as a mobile phone
  • the information processing system and its modules shown in FIG. 4 may be implemented in various ways.
  • the system and its modules may be implemented by hardware, software, or a combination of software and hardware.
  • the hardware part can be implemented with dedicated logic;
  • the software part can be stored in the memory and executed by a suitable instruction execution system, such as a microprocessor or dedicated design hardware.
  • a suitable instruction execution system such as a microprocessor or dedicated design hardware.
  • processor control code such as in a carrier medium such as a magnetic disk, CD or DVD-ROM, such as a read-only memory (firmware Such code is provided on a programmable memory or a data carrier such as an optical or electronic signal carrier.
  • the system and its modules of the present application can be implemented not only by hardware circuits such as VLSI or gate arrays, semiconductors such as logic chips, transistors, or programmable hardware devices such as field programmable gate arrays, programmable logic devices, and the like. It can also be implemented by software executed by various types of processors, for example, or by a combination of the above-mentioned hardware circuit and software (for example, firmware).
  • the above description of the information processing system 400 and its modules is for convenience of description only, and cannot limit the present application to the scope of the illustrated embodiments. It can be understood that for those skilled in the art, after understanding the principle of the system, it is possible to arbitrarily combine the various modules or form a subsystem to connect with other modules without departing from this principle.
  • the first information acquisition module 410, the corresponding relationship establishment module 420, the first item determination module 430, and the sending module 440 disclosed in FIG. 4 may be different modules in a system, or may be a module Realize the functions of the two or more modules mentioned above.
  • Each module in the information processing system 400 may share a storage module, and each module may have its own storage module. Such deformations are all within the protection scope of this application.
  • FIG. 5 is an exemplary flowchart of an information processing method according to some embodiments of the present application.
  • the process 500 may be performed by the item 130.
  • the process 500 includes:
  • Step 510 Obtain user information of an authorized user sent by the server.
  • the item 130 may be authorized to be used by a specific user, and the authorization registration may be completed on the server 110.
  • the registration information includes the item information and the user information of the authorized user, and then the server 110 sends the user information of the authorized user to the corresponding On the items.
  • the user information of the authorized user may include identity verification information, such as biometric information, and the user information may also include permission information, which is used to limit the use rights of the authorized user.
  • the article 130 may obtain the user information of the authorized user directly sent by the server 110, or may also obtain the user information forwarded by the server 110 through the second intermediate device.
  • Step 520 Receive an operation request from an operator and information about the operator.
  • the function of the operation request is not limited in this embodiment.
  • the operation request can be used to control a certain part to perform a certain action. Taking the first item as a room, the operation request can be used to request control of the motor of the room door lock. Perform the unlocking operation or the operation request can be used to request content modification, such as changing the password of the door lock.
  • the user can preset the operation request according to the application scenario in which the authentication information processing method provided by this embodiment is applied.
  • the operator's information includes the operator's identity verification information, such as biometric information.
  • the operation request may be automatically generated in response to receiving information from the operator. For example, taking an operator's attempt to unlock a room door by swiping a fingerprint as an example, in response to the swipe operation of the operator, the fingerprint collection device can automatically generate an unlock request while collecting the operator's identity verification information.
  • the two processes of receiving the operation request and receiving the information of the operator are merged together. For example, taking an operator's attempt to unlock a room door by swiping a fingerprint as an example, in response to the swipe operation of the operator, the fingerprint collection device may consider that the unlocking request has been received while collecting the identity verification information of the operator.
  • the collected identity verification information such as fingerprint information, can be used to detect living fingerprint information to avoid the phenomenon of fingerprint misappropriation.
  • Step 530 Verify the information of the operator according to the user information of the authorized user, and process the operation request according to the verification result.
  • the item 130 can verify whether the operator's authentication information matches the authentication information of the authorized user. If they match, the item can perform the operation requested by the operation request; if they do not match, the operation is rejected. .
  • the authorization information of the authorized user can be further verified. If the authorized user has the corresponding operation permission, the item can perform all operations. Mentioned operation.
  • the authority information may be used to limit the above or any combination of the functions, use time range, status, etc. of the authentication information of the authorized user.
  • the authority information meets one or more of the following conditions, it means that the authorized user has the corresponding authority, and the item can perform the operation requested by the operation request: the time when the operation request is received is when the authentication information of the authorized user is used Within the scope; the status of the authentication information of the authorized user is enabled; or, the functions of the authentication information of the authorized user include functions corresponding to the operation requested by the operation request.
  • the operator's information has not been verified, it can be determined whether the number of consecutive operations requests received by the operator exceeds a set number of thresholds (such as 5 times, 4 times, 3 times, etc.).
  • an alarm message may also be generated. For example, a door lock of a room may emit an alarm sound, or an alarm message may be received by a manager. In order to take timely security measures.
  • FIG. 6 is a block diagram of an information processing system according to some embodiments of the present application.
  • the system 600 includes a second information acquisition module 610, a second operation receiving module 620, a second operation verification module 630, and a second operation execution module 640.
  • the system 600 may be implemented on the item 130.
  • the second information acquisition module 610 is configured to acquire information.
  • the second information acquisition module 610 may acquire user information of an authorized user sent by the server.
  • the user information of the authorized user may include authentication information, such as biometric information.
  • the user information of the authorized user may also include permission information, which is used to limit the permissions of the authentication information.
  • the second information obtaining module 610 may obtain user information directly sent by the server 110, or may also obtain user information forwarded by the server 110 through the second intermediate device.
  • the second operation receiving module 620 is configured to receive information, such as receiving an operation request of an item operator and information of the operator.
  • An operation request is used to request an item to perform an operation.
  • the operator's information includes the operator's identity verification information, such as biometric information.
  • the operation request may be generated in response to receiving information from the operator. For example, taking an operator's attempt to unlock a room door by swiping a fingerprint as an example, in response to the swipe operation of the operator, the fingerprint collection device can automatically generate an unlock request while collecting the operator's identity verification information.
  • the second operation verification module 630 is configured to verify information of the operator. In some embodiments, the second operation verification module 630 may verify whether the identity verification information of the operator matches the identity verification information of the authorized user, and if they match, pass the verification. In some embodiments, after verifying that the authentication information of the operator matches the authentication information of the authorized user, the authorization information of the authorized user can be further verified. If the authorized user has the corresponding operation authority, the authentication is passed.
  • the second operation execution module 640 is configured to perform an operation requested by the operation request. Specifically, if the second operation verification module 630 verifies the information passed by the operator, the second operation execution module 640 executes the operation requested by the operation request; if the verification fails, the second operation execution module 640 refuses to perform the operation requested by the operation request Operation.
  • the second operation execution module 640 may determine whether the number of consecutive operations requests received by the operator exceeds a set number of thresholds (such as 5 times, 4 times, 3 times, etc.) If not, continue to receive the operator's operation request and the operator's information and verify the operator's information; if it exceeds, the second operation execution module 640 generates operation failure information and stops responding to the operator Operation request. In some embodiments, if the number of consecutive operation requests received by the operator exceeds the set number of times threshold, the second operation execution module 640 may further generate alarm information, for example, a door lock of a room may emit an alarm sound, or the manager may Alarm messages can be received to take security measures in a timely manner.
  • a set number of thresholds such as 5 times, 4 times, 3 times, etc.
  • system and its modules shown in FIG. 6 may be implemented in various ways.
  • the system and its modules may be implemented by hardware, software, or a combination of software and hardware.
  • the hardware part can be implemented with dedicated logic; the software part can be stored in the memory and executed by a suitable instruction execution system, such as a microprocessor or dedicated design hardware.
  • a suitable instruction execution system such as a microprocessor or dedicated design hardware.
  • processor control code such as in a carrier medium such as a magnetic disk, CD or DVD-ROM, such as a read-only memory (firmware Such code is provided on a programmable memory or a data carrier such as an optical or electronic signal carrier.
  • the system and its modules of the present application can be implemented not only by hardware circuits such as VLSI or gate arrays, semiconductors such as logic chips, transistors, or programmable hardware devices such as field programmable gate arrays, programmable logic devices, and the like. It can also be implemented by software executed by various types of processors, for example, or by a combination of the above-mentioned hardware circuit and software (for example, firmware).
  • the second information acquisition module 610, the second operation receiving module 620, the second operation verification module 630, and the second operation execution module 640 disclosed in FIG. 6 may be different modules in a system. It can be a module that implements the functions of two or more modules mentioned above. Each module in the information processing system 600 may share a storage module, and each module may have its own storage module. Such deformations are all within the protection scope of this application.
  • FIG. 7 is an exemplary flowchart of an information processing method according to some embodiments of the present application.
  • the process 700 may be performed by the server 110.
  • the process 700 includes:
  • Step 710 Receive an operation request carrying user authentication information.
  • the user authentication information may refer to a user's inherent physiological or behavioral characteristics.
  • the physiological characteristics may include, but are not limited to, any one of fingerprint characteristics, iris characteristics, face characteristics, and sound characteristics.
  • Behavior characteristics may include, but are not limited to, any of gait characteristics, keystroke habits, and the like.
  • User authentication information can be entered by the user on its corresponding acquisition module.
  • the acquisition module may include at least one of a fingerprint sensor, an iris camera, a video camera, a recorder, a pressure sensor, and the like. It can be understood that the operation request may be a request that can be executed at least after user authentication information verification is performed.
  • the operation request may simultaneously carry at least one of the above user authentication information, and the operation request may be bound to a collection module for collecting user authentication information, so that the collection module is triggered and the collection module collects the user input.
  • the operation request bound to the acquisition module is automatically sent, and the user authentication information input by the user collected by the acquisition module is carried in the operation request and sent.
  • the binding of user authentication information entered by the user with the operation request should be understood as that the user authentication information entered by the user and the operation request may be two separate pieces of information that are bound, or the user authentication information entered by the user AND operation requests can be embedded in the other party as sub-information. Taking the unlocking action of the motor controlling the door lock as an example, the lock is opened after the user enters the verification fingerprint, and the operation request is implicit in the process of entering the verification fingerprint.
  • the function of the operation request is not limited.
  • the operation request can be used to control a certain component to perform an action, such as the motor used to control the door lock to perform an unlocking action, or the operation request can be used to modify the content.
  • a user may preset a function of an operation request according to an application scenario in which the method for processing user authentication information provided in this embodiment is applied.
  • Step 720 Determine preset authentication information that matches the user authentication information.
  • the preset identity verification information is user identity verification that is pre-entered for applying the user identity verification information processing method provided in this embodiment.
  • the preset identity verification information is the first user identity verification information entered by N times. (The first user authentication information is entered through the at least one acquisition module described above), the first user authentication information entered each time is part of the same user information, and at least between the first user authentication information entered each time Some parts are different in order to form a complete biometric information, where N is a natural number greater than 1.
  • corresponding permission information is set for the preset authentication information, where the permission information is used to limit the function of the preset authentication information and the use time of the preset authentication information. At least one of a scope and a state of the preset authentication information.
  • the function of the preset authentication information is used to indicate which operations the preset authentication information can correspond to, for example, the preset authentication information can be used to instruct at least one of unlocking, alarming, etc .
  • the use time range can be used to indicate the start use time and end use time of the preset authentication information
  • the status of the preset authentication information can be used to indicate whether the preset authentication information is available, such as when the status of the preset authentication information is When the state is enabled, the preset authentication information is available; if the state of the preset authentication information is disabled, the preset authentication information is unavailable.
  • the preset authentication information may be controlled by limiting the permission information corresponding to the preset authentication information, which may include the following methods:
  • the corresponding permission information set after obtaining the preset authentication information is tentatively determined as the permission information to be set;
  • the judging method may include: judging whether the usage time of the permission information to be set is reasonable, such as whether the usage time lasts too long, whether the period of use time (for example, late night) is restricted, and the like; Whether the function is reasonable, such as whether the permission level of the permission to be set is too high. If the to-be-set authority information meets the preset requirements, the to-be-set authority information may be determined as the matching authority information of the preset authentication information. If not, the permission information to be set is not determined as the permission information of the matched preset authentication information.
  • the preset authentication information can be controlled by changing the permission information corresponding to the preset authentication information, for example, by changing at least one of the function, use time range, and status of the preset authentication information.
  • This method controls the preset authentication information.
  • the control device can change the permission information by sending change commands with the help of any media control method (such as application programs, gateways, and upper computer programs, such as wifi (wireless network), ZigBee, and BLE (Bluetooth Low Energy, Bluetooth) , NB-IoT (Narrow Internet and Internet of Things, Narrowband Internet of Things) and NFC (Near Field Communication, Near Field Communication) and any other data transmission channels to send change commands.
  • any media control method such as application programs, gateways, and upper computer programs, such as wifi (wireless network), ZigBee, and BLE (Bluetooth Low Energy, Bluetooth)
  • NB-IoT Near Internet and Internet of Things, Narrowband Internet of Things
  • NFC Near Field Communication, Near Field Communication
  • the authority information corresponding to the preset authentication information and the preset authentication information may be stored in a form shown in Table 1.
  • the server identity characteristic information ID (identity identification number) and the preset identity characteristic database are internal. ID, these two IDs can be stored in the storage area of the algorithm chip corresponding to the acquisition module, and these two IDs can be used as identification information of the preset authentication information to find the corresponding preset authentication information, while the other four
  • the information may be the authority corresponding to the preset authentication information, and may be stored in a storage area corresponding to the device to which the authentication information processing method provided in this embodiment is applied. Taking a door lock as an example, the authority corresponding to the preset authentication information may be stored. In the memory area of the control chip of the door lock.
  • Table 1 Stored authority information corresponding to the preset identity characteristic information and the preset identity characteristic information
  • the authorization information corresponding to the preset authentication information before storing the foregoing preset authentication information and the permission information corresponding to the preset authentication information, it needs to be stored in a case where the authorization information corresponding to the preset authentication information passes the verification.
  • the verification pass is to verify the validity of the permission information initially set for the preset authentication information. Therefore, for a certain preset authentication information, the validity of the permission information needs to be verified when it is stored for the first time, and the permission is changed Information may not be validated.
  • a specific function may be added to the function of the preset authentication information, and the specific function may be used to indicate the preset authentication information.
  • the level is higher than that of other preset authentication information, and indicates that the user corresponding to the preset authentication information can manage the information stored locally by the device applying the authentication information processing method provided in this embodiment, such as modifying a door lock Time, password modification, management of other preset authentication information (addition, deletion, modification, etc.), management of historical log records of the terminal, and so on.
  • the manner of determining preset authentication information that matches the authentication information input by the user may include: based on a biometric point in the authentication information input by the user and a biometric in each preset authentication information Point to determine the preset authentication information that matches the user-entered authentication information, such as comparing the biometric point in the biometric information input by the user with the biometric point in each of the preset authentication information to obtain the user input
  • the number of biometric points in the identity verification information that is the same as the biometric points in each preset identity verification information is determined according to the same number of biometric points, such as the same biometric points. If the number is within the preset number range, it can be regarded as a matching preset authentication information.
  • the preset quantity range may be determined according to an actual application, which is not limited in this embodiment.
  • biometric points can be combined to determine the unique preset identity verification information.
  • the biometric points may be the starting point, the ending point, the combining point, the bifurcation point, and the like in the fingerprint line.
  • the biological feature points may be spots, filaments, crypts, etc. on the radioactive stripes of the iris.
  • the biometric points may be the color, contour, and distance of facial features of the human face.
  • the biological feature point may be the frequency of the sound wave of the voiceprint, the amplitude of the sound wave vibration, the sound wave vibration waveform, the sound spectrum structure, and the like.
  • the preset number range may be determined according to an actual application, which is not limited in this embodiment.
  • the biometric feature point may be a pedestrian profile or the like.
  • the biometric point may be pressure information, keystroke time interval information, and the like.
  • Step 730 Obtain authority information corresponding to the matched preset authentication information.
  • the corresponding authority information can be set for the preset authentication information, and stored in the form shown in Table 1 above in the storage area of the algorithm chip corresponding to the acquisition module. . Therefore, the preset authentication information and the permission information may have a one-to-one correspondence relationship. Furthermore, after determining the matching preset authentication information, based on the one-to-one correspondence, the above-mentioned identity characteristic information ID (identity identification number) and / or a preset feature database internal ID can be obtained in the storage area to obtain the Authorization information corresponding to the matching preset authentication information.
  • identity characteristic information ID identity identification number
  • a preset feature database internal ID can be obtained in the storage area to obtain the Authorization information corresponding to the matching preset authentication information.
  • Step 740 Process the operation request according to the authority information corresponding to the matched preset authentication information.
  • the conditions that need to be met for the permission information corresponding to the matched preset authentication information include, but are not limited to: the receiving time of the operation request is within the usage time range of the matched preset authentication information.
  • the state of the matched preset authentication information is an enabled state, and the function of the matched preset authentication information includes a function corresponding to the operation requested by the operation request. If the matching authority information of the preset identity information meets one or more of the above conditions, the operation requested by the operation request may be performed. Otherwise, the operation requested by the operation request is not performed.
  • all preset identity verification information may be further obtained, and then for each of at least part of all the preset identity verification information To determine whether the current time is within the use time range of the preset authentication information, and if not, update the status of the preset authentication information to disable and enable, and not perform the operation requested by the operation request .
  • the preset identity verification information when the permission information in the matched preset identity information satisfies the foregoing conditions, and for the current time of each of at least part of all the preset identity verification information, the preset identity verification information Within the usage time range, it may be further determined whether at least part of the functions of each of the preset authentication information includes functions corresponding to the operation requested by the operation request. If it is not included, the status of the preset authentication information may be updated to be disabled and enabled, and the operation requested by the operation request is not performed; if it is included, the operation requested by the operation request is performed. For more description about step 740, refer to FIG. 8 and related content.
  • the permission information of the preset authentication information may be updated.
  • one feasible way to update the authorization information corresponding to the preset authentication information is to automatically trigger the update of the authorization information after determining the preset authentication information that matches the authentication information input by the user. Automatically triggering the updating of the authorization information corresponding to the matched preset authentication information or automatically triggering the updating of the authorization information corresponding to at least part of the preset authentication information.
  • the feasible method for automatically updating the permission information may be: judging whether the use time range of the preset authentication information includes the current time, and if not, change the status of the preset authentication information to an invalid state to indicate the preset identity. The authentication information exceeds its use time range. At this time, the preset authentication information and the permission information corresponding to the preset authentication information can be deleted to save the storage space of the preset authentication information and the permission information. For more information about the automatic update permission information, see FIG. 9 and its description.
  • another feasible way to update the permission information corresponding to the preset authentication information is to update the permission information through an external command.
  • the specific process is: receiving a permission update request sent by the control device, and according to the information carried in the permission update request.
  • the biometric identification information determines the preset identity authentication information to be updated, and updates the authority information corresponding to the determined preset identity authentication information according to the update content carried in the authority update request.
  • the permission update request can be sent by a user with permission information management via a control device, and the control device can send the permission update request through any data transmission channel, such as in ZigBee, BLE, NB-IoT, and NFC. Either sends a permission update request.
  • the permission update request carries identity verification flag information and update content, so as to indicate which preset identity verification information needs to be updated through the identity verification flag information (that is, the above-mentioned preset identity verification information to be updated), and indicate the It is assumed that the authority information corresponding to the authentication information is updated to the content carried in the updated content. If the updated content carries a use time range, the indicated use time range of the preset authentication information is updated to the use time carried by the updated content. range.
  • the updated permission information may be transmitted to the server through the communication module, and then The server sends the updated permission information to the client used by the user, so that the user can view the permission information corresponding to the preset authentication information by means of the client. And after updating the authority information, the next time the identification information is identified, the response to the operation request will be controlled with the updated authority information.
  • FIG. 8 is a flowchart of a method for processing an operation request according to some embodiments of the present application.
  • the process 800 may be implemented in the information processing system 100 shown in FIG. 1.
  • at least a part of the process 800 may be stored in the storage device 140 in the form of instructions, and called and / or executed by the server 110.
  • a part of the process 800 may be implemented on a terminal device.
  • Step 810 Obtain the receiving time of the operation request.
  • the method may further include: searching for the above-mentioned identity characteristic information ID (identity identification number) and / or a preset feature library internal ID from the storage area to obtain a preset corresponding to the operation request.
  • Set authentication information The preset identity verification information may be a pre-entered user identity verification, and the preset identity verification information includes authority information for indicating which operations the function of the preset identity verification information can correspond to, such as at least one of unlocking and alarming. It can be used to indicate the start use time and end use time of the preset authentication information; it can be used to indicate the use status of the preset authentication information, such as an enabled state and a disabled enable.
  • the operation request is processed according to the authority information corresponding to the matched preset authentication information. Therefore, for any preset authentication information, it is possible to control whether to respond to an operation request by changing the permission information corresponding to the preset authentication information, thereby eliminating the need to repeatedly enter the preset authentication information and reducing the management difficulty of identity characteristic information.
  • Step 820 Determine whether the receiving time of the operation request is within the use time range of the preset authentication information. It can be determined whether the current time of each of at least part of all the preset authentication information is within the use time range of the preset authentication information, and if it is, step 830 is performed; if not, step 860 is performed , Reject the operation requested by the operation request.
  • Step 830 Determine whether the state of the preset authentication information is an enabled state. It can be determined whether the state of each of at least part of all the preset authentication information is an enabled state. If yes, go to step 840; if no, go to step 860 to reject the operation requested by the operation request.
  • Step 840 Determine whether the function of the preset authentication information is consistent with the function requested by the operation request.
  • the function of the preset authentication information is consistent with the function requested by the operation request means that the function of the preset authentication information is the same as the function requested by the operation request, or the function requested by the operation request is included in the preset authentication information In the function. Take unlocking as an example. If the function of the preset authentication information is unlocking, if the function requested by the operation request is also unlocking, the two are consistent, otherwise the two are inconsistent. For example, the function of the preset authentication information is unlocking and alarming. If the function requested by the operation request is also an alarm, then the two are also consistent, otherwise the two are inconsistent. If yes, go to step 850; if not, go to step 860 to reject the operation requested by the operation request.
  • Step 850 Perform the operation requested by the operation request.
  • the three steps of steps 820, 830, and 840 are used to simultaneously verify the preset authentication information corresponding to the operation request. Therefore, it is necessary to simultaneously receive the operation requests corresponding to steps 820, 830, and 840 at the time of receipt. It is assumed that the status of the preset authentication information is enabled within the usage time range of the authentication information, and the function of the preset authentication information is consistent with the function requested by the operation request in order to respond to the operation request and execute the function requested by the operation request .
  • one or two steps of 820, 830, and 840 may be omitted, so when the verification method corresponding to the steps left after being omitted is the same, the operation request may also be responded to perform the function requested by the operation request .
  • Step 860 The operation requested by the operation request is rejected.
  • steps 820, 830, and 840 are used to simultaneously verify preset authentication information corresponding to the operation request. If the preset authentication information corresponding to the operation request cannot be satisfied at the same time: Located within the usage time range of the matched preset authentication information, or the status of the matched preset authentication information is disabled or enabled, or the function of the matched preset authentication information and the function requested by the operation request Inconsistent, it is prohibited to respond to the operation request without performing the function requested by the operation request.
  • one or two steps of 820, 830, and 840 may be omitted. Therefore, when the verification method corresponding to the steps left after being omitted cannot be consistent at the same time, it does not respond to the operation request and does not execute the operation request. Functions.
  • the function requested by the operation request carrying the fingerprint characteristic information is unlocking, and accordingly, in order to allow the fingerprint characteristic information to be unlocked, the permission information corresponding to the preset authentication information matching it is: matching
  • the function of the preset authentication information is unlocking, the state of the matching preset authentication information is enabled, and the usage time range of the matching preset authentication information includes the receiving time of the operation request.
  • the operation request of the biometric information is allowed to be unlocked; in order to prohibit the unlocking of the biometric information (that is, prohibit the response to the operation request), at least one of the function, status, and use time range of the matching preset authentication information can be modified In this way, the purpose of prohibiting unlocking of the biometric information is achieved in this way.
  • FIG. 9 is an exemplary flowchart of updating the authority information of the authentication information according to some embodiments of the present application.
  • the process 900 may be performed by the server 110.
  • Process 900 includes:
  • Step 910 Obtain all preset authentication information.
  • all the preset authentication information can be obtained when the matched preset authentication information meets a condition (such as one or more of several conditions shown in FIG. 8).
  • a condition such as one or more of several conditions shown in FIG. 8.
  • the server 110 may obtain all preset authentication information from an internal storage device (such as the storage device 150) or an external storage of the information processing system 100.
  • the authority information corresponding to the preset authentication information can also be obtained.
  • the authority information includes the time range, function, status, etc. of the authentication information.
  • Step 920 Determine whether the current time is within a use time range of a certain preset authentication information. Judgment may be made for each preset identity information obtained in step 910.
  • the preset identity information may have authority information, and the authority information may include a use time range of the preset identity information. Within the use time range, the authorized user is authorized to use the item. Once the use time range is exceeded, the authorized user is authorized. Loss of use rights.
  • the current time can be obtained from various sources, for example, the current time can be obtained from external information sources.
  • the use time range may be a continuous time range, such as from January 1, 2018 to December 31, 2018. In other embodiments, the use time range may also consist of several discrete time intervals.
  • an authorized user is only authorized to use items on weekends and not authorized to use the work.
  • the use time range is May 2019. 4th-5th, May 11th-12th, 2019, May 18th-19th, 2019. It can be judged whether the current time is beyond the deadline of the use time range of a preset authentication information, and if it is exceeded, it is judged that the current time is not in the use time range of the preset authentication information.
  • the time range used can be accurate to the month, day, minute, second, etc.
  • the rental period of an authorized user for a public rental house is from May 17, 2018 to May 16, 2019.
  • the rental period is the time range for the use of the authentication information of the authorized user, and the current time is May 2019. On the 17th, if the usage time range is exceeded, the lease of the authorized user has expired. If the current time is not within the use time range of the preset authentication information, step 930 is performed; otherwise, step 940 is performed.
  • Step 930 Update the status of the preset authentication information to disable. Prohibition means that the preset authentication information loses the right to use, and the authorized user cannot continue to use the previously used items. By changing the status of the preset authentication information to disabled, the user's right to use can be stopped without deleting the preset authentication information. In the future, the status can be changed back to enabled to restore the user's use right.
  • Step 940 Do not update the permission information of the preset authentication information. In a case where the current time is within the use time range of the preset authentication information, the permission information of the preset authentication information is maintained without being changed.
  • FIG. 10 is an exemplary flowchart of a method for generating permission information according to some embodiments of the present application.
  • the process 1000 includes:
  • Step 1010 The server sends an identification information entry instruction to the item.
  • the administrator operates on the client to register a new authorized user. After receiving the registration information, the server 110 generates an identification information entry instruction, and sends the instruction to the item corresponding to the user information of the authorized user.
  • Step 1020 The item collects identity verification information. After the article receives the server's identity verification information input instruction, it starts collecting identity verification information.
  • the identity verification information may be biometric information, such as fingerprint information, etc., which may be collected by a fingerprint collection device.
  • fingerprint information such as fingerprint information, etc.
  • the same authorized user may be collected multiple times to synthesize the final identity verification information, for example, multiple fingerprint information may be collected to synthesize the final fingerprint information.
  • FIG. 2 and its description which will not be repeated here.
  • Step 1030 The server sends the authorization information corresponding to the authentication information and the storage instruction to the item, and the item saves the entered authentication information and the corresponding authorization information.
  • the article has a local storage device, and the authentication information and corresponding authority information entered thereby can be stored locally on the object.
  • the door lock of a room can locally store the entered fingerprint information of authorized users and authorization information of authorized users. In this way, when an operator attempts to swipe a fingerprint to open the door lock, the door lock can verify the operator's information. Unlock the door.
  • FIG. 2 and its description which will not be repeated here.
  • FIG. 11 is a block diagram of an information processing system according to some embodiments of the present application.
  • the system 1100 includes a third operation receiving module 1110, an identity verification module 1120, a permission acquisition module 1130, and a third operation execution module 1140.
  • the system 1100 may be implemented on the server 110.
  • the third operation receiving module 1110 is configured to receive information, such as an operation request carrying user authentication information.
  • the user authentication information may refer to a user's inherent physiological or behavioral characteristics.
  • the operation request may simultaneously carry at least one of the above user authentication information, and the operation request may be bound to a collection module for collecting user authentication information, so that the collection module is triggered and the collection module collects the user input. After the user authentication information, the operation request bound to the acquisition module is automatically sent, and the user authentication information input by the user collected by the acquisition module is carried in the operation request and sent.
  • the identity verification module 1120 is used to verify the identity of the operator. In some embodiments, the identity verification module 1120 may query whether there is preset identity verification information that matches the identity verification information of the operation, and if so, the identity of the operator is verified and the matched preset identity verification information is obtained.
  • the authority obtaining module 1130 is used to obtain authority information of the authentication information. Specifically, after the identity verification module 1120 obtains the preset identity verification information that matches the information of the operator, the authority obtaining module 1130 may obtain the authority information of the matched preset identity verification information.
  • the authority information is used to limit at least one of a function of the preset authentication information, a use time range of the preset authentication information, and a state of the preset authentication information.
  • the function of the preset authentication information is used to indicate which operations the preset authentication information can correspond to, for example, the preset authentication information can be used to instruct at least one of unlocking, alarming, etc .
  • the use time range can be used to indicate the start use time and end use time of the preset authentication information
  • the status of the preset authentication information can be used to indicate whether the preset authentication information is available, such as when the status of the preset authentication information is When the state is enabled, the preset authentication information is available; if the state of the preset authentication information is disabled, the preset authentication information is unavailable.
  • the third operation execution module 1140 is configured to process an operation request of an operator. In some embodiments, if the identity verification module 1120 verifies the identity of the operator, the third operation execution module 1140 executes the operation requested by the operator's operation request, otherwise rejects the operation requested by the operation request.
  • the third operation execution module 1140 performs the operation Operation requested by the user:
  • the receiving time of the operation request is within the use time range of the matched preset authentication information, and the state of the matched preset authentication information is an enabled state, and the matched pre-authentication information is
  • the function of setting the authentication information includes a function corresponding to the operation requested by the operation request.
  • the system 1100 may further include a permission information update module (not shown) for updating the permission information of the preset identity information.
  • the authority information can be updated automatically or by external commands.
  • the information processing system and its modules shown in FIG. 11 may be implemented in various ways.
  • the system and its modules may be implemented by hardware, software, or a combination of software and hardware.
  • the hardware part can be implemented with dedicated logic;
  • the software part can be stored in the memory and executed by a suitable instruction execution system, such as a microprocessor or dedicated design hardware.
  • a suitable instruction execution system such as a microprocessor or dedicated design hardware.
  • processor control code such as in a carrier medium such as a magnetic disk, CD or DVD-ROM, such as a read-only memory (firmware Such code is provided on a programmable memory or a data carrier such as an optical or electronic signal carrier.
  • the system and its modules of the present application can be implemented not only by hardware circuits such as VLSI or gate arrays, semiconductors such as logic chips, transistors, or programmable hardware devices such as field programmable gate arrays, programmable logic devices, and the like. It can also be implemented by software executed by various types of processors, for example, or by a combination of the above-mentioned hardware circuit and software (for example, firmware).
  • the above description of the information processing system 1100 and its modules is for convenience of description only, and cannot limit the present application to the scope of the illustrated embodiments. It can be understood that for those skilled in the art, after understanding the principle of the system, it is possible to arbitrarily combine the various modules or form a subsystem to connect with other modules without departing from this principle.
  • the third operation receiving module 1110, the identity verification module 1120, the authority acquisition module 1130, and the third operation execution module 1140 disclosed in FIG. 11 may be different modules in a system, or may be a module Realize the functions of the two or more modules mentioned above.
  • Each module in the information processing system 1100 can share a storage module, and each module can also have its own storage module. Such deformations are all within the protection scope of this application.
  • the beneficial effects that the embodiments of this application may bring include, but are not limited to: (1) the article management party can implement unified management of multiple articles, ensure the consistency of the actual user / operator of the article and the authorized user, and exclude other personnel No right to use; (2) Set permissions for authentication information, can determine personalized usage schemes for different users; (3) You can control whether to respond to user operation requests by changing the permission information corresponding to authentication information, so there is no need to repeatedly Enter the authentication information to reduce the management difficulty of the authentication information. It should be noted that different embodiments may have different beneficial effects. In different embodiments, the possible beneficial effects may be any one or a combination of the foregoing, or any other beneficial effects that may be obtained.
  • aspects of this application can be illustrated and described through several patentable categories or situations, including any new and useful process, machine, product, or combination of materials, or to them Any new and useful improvements. Accordingly, various aspects of the present application can be executed entirely by hardware, can be executed entirely by software (including firmware, resident software, microcode, etc.), and can also be executed by a combination of hardware and software.
  • the above hardware or software can be called “data block”, “module”, “engine”, “unit”, “component” or “system”.
  • aspects of the present application may manifest as a computer product located in one or more computer-readable media, the product including computer-readable program code.
  • Computer storage media may contain a transmitted data signal that contains a computer program code, such as on baseband or as part of a carrier wave.
  • the propagation signal may have multiple manifestations, including electromagnetic forms, optical forms, etc., or a suitable combination.
  • a computer storage medium may be any computer readable medium other than a computer readable storage medium, and the medium may be connected to an instruction execution system, apparatus, or device to enable communication, propagation, or transmission of a program for use.
  • Program code on a computer storage medium may be transmitted through any suitable medium, including radio, cable, fiber optic cable, RF, or similar media, or any combination of the foregoing.
  • the computer program code required for the operation of each part of this application can be written in any one or more programming languages, including object-oriented programming languages such as Java, Scala, Smalltalk, Eiffel, JADE, Emerald, C ++, C #, VB.NET, Python Etc., conventional programming languages such as C, Visual Basic, Fortran2003, Perl, COBOL2002, PHP, ABAP, dynamic programming languages such as Python, Ruby and Groovy, or other programming languages.
  • the program code may run entirely on the user's computer, or as a stand-alone software package on the user's computer, or partly on the user's computer, partly on a remote computer, or entirely on the remote computer or processing device.
  • the remote computer can be connected to the user's computer through any network form, such as a local area network (LAN) or wide area network (WAN), or to an external computer (for example, via the Internet), or in a cloud computing environment, or as a service Uses such as software as a service (SaaS).
  • LAN local area network
  • WAN wide area network
  • SaaS software as a service
  • numbers describing components and attribute quantities are used. It should be understood that, for such numbers used in the description of the embodiments, the modifiers "about”, “approximately” or “substantially” are used in some examples. Modification. Unless stated otherwise, “about”, “approximately” or “substantially” indicates that the number allows for ⁇ 20% variation. Accordingly, in some embodiments, the numerical parameters used in the specification and claims are approximate values, and the approximate values may be changed according to the characteristics required by individual embodiments. In some embodiments, the numerical parameter should take the specified significant digits into account and adopt a general digits retention method. Although the numerical ranges and parameters used to confirm the breadth of the range in some embodiments of this application are approximate values, in specific embodiments, the setting of such values is as accurate as possible within the feasible range.

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Tourism & Hospitality (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Economics (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Marketing (AREA)
  • Theoretical Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Human Resources & Organizations (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Primary Health Care (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Accounting & Taxation (AREA)
  • Development Economics (AREA)
  • Finance (AREA)
  • Automation & Control Theory (AREA)
  • Biomedical Technology (AREA)
  • Collating Specific Patterns (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

一种信息处理方法和系统,该方法包括:获取至少一个物品的物品信息以及至少一个授权用户的用户信息(210);建立该至少一个物品的物品信息与该至少一个授权用户的用户信息之间的对应关系(220);根据该对应关系,确定与至少一个授权用户中第一授权用户的用户信息对应的第一物品(230);将该第一授权用户的用户信息发送到该第一物品中,使得该第一物品能够根据该第一授权用户的用户信息对第一物品的操作者的信息进行验证,根据验证结果处理该操作者的操作请求(240)。

Description

一种信息处理方法和系统
交叉引用
本申请要求2018年7月9日递交的申请号为201810744405.4的中国申请、2018年5月22日递交的申请号为201810493326.0的中国申请的优先权,上述优先权申请的内容以引用方式并入本文。
技术领域
本申请涉及信息处理领域,特别涉及身份信息的管理与验证的方法和系统。
背景技术
随着互联网技术快速发展,基于互联网平台的物品管理、销售及租赁越来越广泛,一方面物品管理方(如,公租房中心、人才公寓中心、酒店客户监管等)需要监管和核对用户的身份信息,另外一方面也需要确保物品自身的财产安全。
因此,本申请提出一种基于生物特征信息的身份信息管理与验证的方法,提高物品管理、销售或者租赁的监管效率。
发明内容
本申请的一个方面提供了一种信息处理方法。该方法包括:获取至少一个物品的物品信息以及至少一个授权用户的用户信息;建立所述至少一个物品的物品信息与所述至少一个授权用户的用户信息之间的对应关系;根据所述对应关系,确定与所述至少一个授权用户中第一授权用户的用户信息对应的第一物品;将所述第一授权用户的用户信息发送到所述第一物品上,使得所述第一物品能够根据所述第一授权用户的用户信息对第一物品的操作者的信息进行验证,根据验证结果处理所述操作者的操作请求。
在一些实施例中,所述用户信息包括授权用户的身份验证信息。
在一些实施例中,所述用户信息还包括权限信息,所述权限信息用于限定所述身份验证信息的功能、所述身份验证信息的使用时间范围以及所述身份验证信息的状态中的至少一种。
在一些实施例中,所述物品具有锁具,所述操作请求为开锁请求。
在一些实施例中,所述方法还包括:对第一授权用户的用户信息进行更新处理,并将更新处理后的第一授权用户的用户信息发送到所述第一物品上,以更新所述第一物品上已有的第一授权用户的用户信息。
本申请的另一方面提供了一种信息处理系统。所述系统包括:获取模块,用于获取至少一个物品的物品信息以及至少一个授权用户的用户信息;对应关系建立模块,用于建立所述至少一个物品的物品信息与所述至少一个授权用户的用户信息之间的对应关系;第一物品确定模块,用于根据所述对应关系,确定与所述至少一个授权用户中第一授权用户的用户信息对应的第一物品;发送模块,用于将所述第一授权用户的用户信息发送到所述第一物品上,使得所述第一物品能够根据所述第一授权用户的用户信息对第一物品的操作者的信息进行验证,根据验证结果处理所述操作者的操作请求。
本申请的另一方面提供了一种信息处理装置。所述装置包括至少一个处理器以及至少一个存储器;所述至少一个存储器用于存储计算机指令;所述处理器用于执行所述计算机指令中的至少部分指令以实现上述信息处理方法中任一项所述的操作。
本申请的另一方面提供了一种计算机可读存储介质。所述存储介质存储计算机指令,当所述计算机指令被处理器执行时实现上述信息处理方法中任意一项所述的操作。
本申请的另一方面提供了另一种信息处理方法。所述方法包括:获取至少一个物品的物品信息以及至少一个授权用户的用户信息;建立所述至少一个物品的物品信息与所述至少一个授权用户的用户信息之间的对应关系;根据所述对应关系,确定与所述至少一个授权用户中第一授权用户的用户信息对应的第一物品;接收所述第一物品的操作者的操作请求以及所述操作者的信息;根据所述第一授权用户的用户信息对所述操作者的信息进行验证,根据验证结果处理所述操作请求。
本申请的另一方面提供了另一种信息处理系统。所述系统包括:信息获取模块,用于获取服务器发送的授权用户的用户信息;操作接收模块,用于接收操作者的操作请求以及所述操作者的信息;操作验证模块,用于根据所述授权用户的用户信息对所述操作者的信息进行验证;操作执行模块,用于根据验证结果处理所述操作请求。
本申请的另一方面提供了一种信息处理装置。所述装置包括至少一个处理器以及至少一个存储器;所述至少一个存储器用于存储计算机指令;所述至少一个处理器用于执行所述计算机指令中的至少部分指令以实现上述信息处理方法所述的操作。
本申请的另一方面提供了一种计算机可读存储介质,所述存储介质存储计算机指令,当计算机读取存储介质中的计算机指令后,计算机执行上述信息处理方法所述的操作。
本申请的另一方面提供了另一种信息处理方法。所述方法包括:获取至少一个物品的物品信息以及至少一个授权用户的用户信息;建立所述至少一个物品的物品信息与所述至少一个授权用户的用户信息之间的对应关系;根据所述对应关系,确定与所述至少一个授权用 户中第一授权用户的用户信息对应的第一物品;接收所述第一物品的操作者的操作请求以及所述操作者的信息;根据所述第一授权用户的用户信息对所述操作者的信息进行验证,根据验证结果处理所述操作请求。
在一些实施例中,所述第一授权用户的用户信息包括授权用户的身份验证信息。
在一些实施例中,所述操作者的信息包括所述操作者的身份验证信息;所述根据所述第一授权用户的用户信息对所述操作者的信息进行验证,根据验证结果处理所述操作请求,包括:验证所述操作者的身份验证信息是否与所述第一授权用户的身份验证信息匹配;如果匹配,则控制所述第一物品执行所述操作请求所请求的操作。
在一些实施例中,所述操作者的信息包括所述操作者的身份验证信息;所述方法还包括:如果所述操作者的身份验证信息与所述第一授权用户的身份验证信息不匹配,则判断连续接收所述第一物品的操作者的操作请求的次数是否超过设定次数阈值;如果未超过,则继续接收所述第一物品的操作者的操作请求以及操作者的信息,并根据所述第一授权用户的用户信息对所述操作者的信息进行验证;如果超过,则生成操作失败信息,并停止响应所述第一物品的操作者的操作请求。
在一些实施例中,所述方法还包括:如果连续接收所述第一物品的操作者的操作请求的次数超过所述设定次数阈值,则生成报警信息。
在一些实施例中,所述用户信息还包括权限信息,所述权限信息用于限定所述身份验证信息的功能、所述身份验证信息的使用时间范围以及所述身份验证信息的状态中的至少一种。
在一些实施例中,所述根据所述第一授权用户的用户信息对所述操作者的信息进行验证,根据验证结果处理所述操作请求,包括:验证所述操作者的身份信息是否与所述第一授权用户的身份验证信息匹配;如果匹配,则根据所述第一授权用户的权限信息处理所述操作请求。
在一些实施例中,所述根据所述第一授权用户的权限信息处理所述操作请求,包括在满足以下一个或多个条件时,控制所述第一物品执行所述操作请求所请求的操作:所述操作请求的接收时间在所述第一授权用户的身份验证信息的使用时间范围内;所述第一授权用户的身份验证信息的状态为使能状态;或者,所述第一授权用户的身份验证信息的功能包括所述操作请求所请求的操作相应的功能。
本申请的另一方面提供了另一种信息处理系统。所述系统包括:信息获取模块,用于获取至少一个物品的物品信息以及至少一个授权用户的用户信息;对应关系建立模块,用于 建立所述至少一个物品的物品信息与所述至少一个授权用户的用户信息之间的对应关系;第一物品确定模块,用于根据所述对应关系,确定与所述至少一个授权用户中第一授权用户的用户信息对应的第一物品;接收模块,用于接收所述第一物品的操作者的操作请求以及所述操作者的信息;操作验证模块,用于根据所述第一授权用户的用户信息对所述操作者的信息进行验证;操作执行模块,用于根据验证结果处理所述操作请求。
本申请的另一方面提供了另一种信息处理装置。所述装置包括至少一个处理器以及至少一个存储器;所述至少一个存储器用于存储计算机指令;所述至少一个处理器用于执行所述计算机指令中的至少部分指令以实现上述信息处理方法所述的操作。
本申请的另一方面提供了另一种计算机可读存储介质,所述存储介质存储计算机指令,当计算机读取存储介质中的计算机指令后,计算机执行上述信息处理方法所述的操作。
本申请的另一方面提供了另一种信息处理方法。所述方法包括:接收携带有用户身份验证信息的操作请求;确定与所述用户身份验证信息匹配的预设身份验证信息;获取所匹配的预设身份验证信息的权限信息,所述权限信息用于限定所匹配的预设身份验证信息的功能、所匹配的预设身份验证信息的使用时间范围、所匹配的预设身份验证信息的状态中的至少一种;以及,根据所匹配的预设身份验证信息的权限信息处理所述操作请求。
在一些实施例中,所述根据所匹配的预设身份验证信息的权限信息处理所述操作请求,包括在满足以下一个或多个条件时,执行所述操作请求所请求的操作:所述操作请求的接收时间在所匹配的预设身份验证信息的使用时间范围内;所匹配的预设身份验证信息的状态为使能状态;或者,所匹配的预设身份验证信息的功能包括所述操作请求所请求的操作相应的功能。
在一些实施例中,所述方法还包括:接收所匹配的预设身份验证信息的待设权限信息;判断所述待设权限信息是否符合预设要求;如果符合,则将所述待设权限信息确定为所匹配的预设身份验证信息的权限信息。
在一些实施例中,所述方法还包括:在所匹配的预设身份信息的权限信息满足所述条件时,获取所有预设身份验证信息;对于至少部分所述所有预设身份验证信息中的每一个,判断当前时间是否在所述预设身份验证信息的使用时间范围内;如果不在,则将所述预设身份验证信息的状态更新为禁止使能。
本申请的另一方面提供了另一种信息处理系统。所述系统包括:操作接收模块,用于接收携带有用户身份验证信息的操作请求;身份验证模块,用于确定与所述用户身份验证信息匹配的预设身份验证信息;权限获取模块,用于获取所匹配的预设身份验证信息的权限信 息,所述权限信息用于限定所匹配的预设身份验证信息的功能、所匹配的预设身份验证信息的使用时间范围、所匹配的预设身份验证信息的状态中的至少一种;操作执行模块,用于根据所匹配的预设身份验证信息的权限信息处理所述操作请求。
本申请的另一方面提供了另一种信息处理装置。所述装置包括至少一个处理器以及至少一个存储器;所述至少一个存储器用于存储计算机指令;所述至少一个处理器用于执行所述计算机指令中的至少部分指令以实现上述信息处理方法所述的操作。
本申请的另一方面提供了另一种计算机可读存储介质,所述存储介质存储计算机指令,当计算机读取存储介质中的计算机指令后,计算机执行上述信息处理方法所述的操作。
本申请的另一方面提供了一种身份验证信息设置方法。所述方法包括:向物品发送身份验证信息录入指令;响应于所述物品录入身份验证信息,向所述物品发送所述身份验证信息对应的权限信息以及保存指令,以使所述物品保存所录入的身份验证信息以及对应的权限信息;其中,所述权限信息用于限定所述身份验证信息的功能、所述身份验证信息的使用时间范围以及所述身份验证信息的状态中的至少一种。
在一些实施例中,所述方法还包括:向物品发送身份验证信息及其对应的更新后的权限信息,以使所述物品将其保存的所述身份验证信息的权限信息进行更新。
本申请的另一方面提供了一种身份验证信息设置系统,所述系统包括:录入指令模块,用于向物品发送身份验证信息录入指令;保存指令模块,用于响应于所述物品录入身份验证信息,向所述物品发送所述身份验证信息对应的权限信息以及保存指令,以使所述物品保存所录入的身份验证信息以及对应的权限信息;其中,所述权限信息用于限定所述身份验证信息的功能、所述身份验证信息的使用时间范围以及所述身份验证信息的状态中的至少一种。
本申请的另一方面提供了一种身份验证信息设置装置。所述装置包括至少一个处理器以及至少一个存储器;所述至少一个存储器用于存储计算机指令;所述至少一个处理器用于执行所述计算机指令中的至少部分指令以实现上述身份验证信息设置方法所述的操作。
本申请的另一方面提供了一种计算机可读存储介质,所述存储介质存储计算机指令,当计算机读取存储介质中的计算机指令后,计算机执行上述身份验证信息设置方法所述的操作。
本申请的另一方面提供了另一种身份验证信息设置方法。所述方法包括:接收服务器发送的身份验证信息录入指令;响应于所述录入指令,采集身份验证信息;接收所述服务器发送的所述身份验证信息对应的权限信息以及保存指令,保存所录入的身份验证信息以及对应的权限信息。
在一些实施例中,所述方法还包括:接收服务器发送的身份验证信息及其对应的更新后的权限信息;以及,基于所述更新后的权限信息将已保存的所述身份验证信息的权限信息进行更新。
本申请的另一方面提供了一种身份验证信息设置系统,其特征在于,包括:接收模块,用于接收服务器发送的身份验证信息录入指令;采集模块,用于响应于所述录入指令,采集身份验证信息;所述接收模块还用于接收所述服务器发送的所述身份验证信息对应的权限信息以及保存指令;保存模块,用于保存所录入的身份验证信息以及对应的权限信息。
本申请的另一方面提供了另一种身份验证信息设置装置。所述装置包括至少一个处理器以及至少一个存储器;所述至少一个存储器用于存储计算机指令;所述至少一个处理器用于执行所述计算机指令中的至少部分指令以实现上述身份验证信息设置方法所述的操作。
本申请的另一方面提供了一种计算机可读存储介质,所述存储介质存储计算机指令,当计算机读取存储介质中的计算机指令后,计算机执行上述身份验证信息设置方法所述的操作。
附图说明
本申请将以示例性实施例的方式进一步说明,这些示例性实施例将通过附图进行详细描述。这些实施例并非限制性的,在这些实施例中,相同的编号表示相同的结构,其中:
图1为根据本申请一些实施例所示的示例性信息处理系统的应用场景图;
图2为根据本申请一些实施例所示的信息处理方法的示例性流程图;
图3为根据本申请一些实施例所示的建立物品标识信息与授权用户的用户信息的对应关系的示例性流程图;
图4为根据本申请一些实施例所示的信息处理系统的模块图;
图5为根据本申请一些实施例所示的信息处理方法的示例性流程图;
图6为根据本申请一些实施例所示的信息处理系统的模块图;
图7为根据本申请一些实施例所示的信息处理方法的示例性流程图;
图8为根据本申请一些实施例所示的处理操作请求的方法的流程图;
图9为根据本申请一些实施例所示的更新身份验证信息的权限信息的示例性流程图;
图10为根据本申请一些实施例所示的生成权限信息的方法的示例性流程图;
图11为根据本申请一些实施例所示的信息处理系统的模块图。
具体实施方式
为了更清楚地说明本申请实施例的技术方案,下面将对实施例描述中所需要使用的附图作简单的介绍。显而易见地,下面描述中的附图仅仅是本申请的一些示例或实施例,对于本领域的普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图将本申请应用于其它类似情景。除非从语言环境中显而易见或另做说明,图中相同标号代表相同结构或操作。
应当理解,本文使用的“系统”、“装置”、“单元”和/或“模组”是用于区分不同级别的不同组件、元件、部件、部分或装配的一种方法。然而,如果其他词语可实现相同的目的,则可通过其他表达来替换所述词语。
如本申请和权利要求书中所示,除非上下文明确提示例外情形,“一”、“一个”、“一种”和/或“该”等词并非特指单数,也可包括复数。一般说来,术语“包括”与“包含”仅提示包括已明确标识的步骤和元素,而这些步骤和元素不构成一个排它性的罗列,方法或者设备也可能包含其它的步骤或元素。
本申请中使用了流程图用来说明根据本申请的实施例的系统所执行的操作。应当理解的是,前面或后面操作不一定按照顺序来精确地执行。相反,可以按照倒序或同时处理各个步骤。同时,也可以将其他操作添加到这些过程中,或从这些过程移除某一步或数步操作。
图1所示为根据本申请一些实施例所示的一个示例性信息处理系统的应用场景图。
信息处理系统100可以对多个物品进行统一管理,登记更新授权用户的信息,处理操作者的操作请求。信息处理系统100可以用于管理各种物品,包括动产和不动产。例如,不动产可以包括房间等,动产可以包括车辆、储物柜、电器等。物品上可具备控制装置,如锁具、调速装置、电器开关等,用来根据用户的操作请求控制物品。信息处理系统100可以包括服务器110、网络120、物品130、用户终端140以及存储设备150。
服务器110可以处理来自信息处理系统100的至少一个组件的数据和/或信息。例如,物品130采集到的操作者的信息和操作请求可以发送至服务器110。又例如,管理者可以在用户终端140上进行物品信息和授权用户身份的登记,所登记的信息可以上传至服务器110,服务器110根据登记的信息对操作者的信息进行验证,根据验证结果处理操作者的操作请求,并将处理结果反馈给物品130。
在一些实施例中,服务器110可以是单个处理设备,也可以是处理设备组。处理设备组可以是经由接入点连接到网络120的集中式处理设备组,或者经由至少一个接入点分别连接到网络120的分布式处理设备组。在一些实施例中,服务器110可以本地连接到网络120或者与网络120远程连接。例如,服务器110可以经由网络120访问存储在物品130、用户 终端140和/或存储设备150中的信息和/或数据。又例如,存储设备150可以用作服务器110的后端数据存储器。在一些实施例中,服务器110可以在云平台上实施。仅作为示例,所述云平台可以包括私有云、公共云、混合云、社区云、分布云、内部云、多层云等或其任意组合。
在一些实施例中,服务器110可以包括处理设备112。处理设备112可以处理与本申请中描述的至少一个功能相关的信息和/或数据。在一些实施例中,处理设备112可以执行信息处理系统100的主要功能。在一些实施例中,处理设备112可以验证物品操作者的信息,根据验证结果处理操作者的操作请求。在一些实施例中,处理设备112可以执行与本申请中描述的方法和系统相关的其他功能。在一些实施例中,处理设备112可包括至少一个处理单元(例如,单核处理设备或多核处理设备)。仅作为示例,处理设备112包括中央处理单元(CPU)、专用集成电路(ASIC)、专用应用指令集处理器(ASIP)、图形处理单元(GPU)、物理处理单元(PPU)、数字信号处理器(DSP)、现场可程序门阵列(FPGA)、可程序逻辑设备(PLD)、控制器、微控制器单元、精简指令集计算机(RISC)、微处理器等,或其任意组合。
网络120可以促进信息和/或数据的交换。在一些实施例中,信息处理系统100中的至少一个组件(例如,服务器110、网络120、物品130、用户终端140以及存储设备150)可以经由网络120将信息和/或数据发送到信息处理系统100中的其他组件。例如,处理设备112可以经由网络120从存储设备150获得授权用户的用户信息。又例如,处理设备112可以将授权用户的用户信息发送至相应的物品130上。
在一些实施例中,网络120可以为任意形式的有线或无线网络,或其任意组合。仅作为示例,网络120可以包括缆线网络、有线网络、光纤网络、远程通信网络、内部网络、互联网、局域网络(LAN)、广域网络(WAN)、无线局域网络(WLAN)、城域网(MAN)、公共开关电话网络(PSTN)、蓝牙网络、ZigBee网络、近场通讯(NFC)网络等或其任意组合。在一些实施例中,网络120可以包括至少一个网络接入点。例如,网络120可以包括有线或无线网络接入点,如基站和/或互联网交换点120-1、120-2、……,通过信息处理系统100的至少一个部件可以连接到网络120以交换数据和/或信息。
物品130可以为各种类型,包括动产和不动产。物品130上具有控制装置,用来根据用户的操作请求控制物品。例如,物品可以为房间,其具有门锁,通过采用信息处理系统100可以让有权限的用户使用房间,而排除其他人员的无权使用。例如,房间可以是租户被许可使用的公租房,或者是酒店客人被分配到的酒店房间,授权的租户或酒店客人有权使用他们 被许可或被分配的房间,其他人员无法使用,这样可以有效避免房间的转租或转用带来的风险。又例如,物品可以为智能电器,其具有开关,授权用户有权打开开关使用电器,其他人无法使用。物品130还可以具有存储设备,例如用来存储授权用户的用户信息、历史操作记录等。
用户可以通过用户终端140接入管理系统100。管理者可以通过用户终端140对多个物品实行统一管理。例如,管理者可以通过用户终端140录入授权用户的信息、物品的信息。除录入外,管理者还可以更新(包括增加、修改、删除、冻结等)已录入的物品信息和/或用户信息。用户终端140可以包括移动设备140-1、平板计算机140-2、膝上型计算机140-3等,或其任何组合。在一些实施例中,用户终端140可以包括电子计算机、智能家居设备、可穿戴设备、智能移动设备、虚拟现实设备、增强现实设备等,或其任意组合。在一些实施例中,智能家居设备可以包括智能照明设备、智能电器控制设备、智能监控设备、智能电视、智能摄像机、对讲机等,或其任意组合。在一些实施例中,该可穿戴设备可包括智能手环、智能鞋袜、智能眼镜、智能头盔、智能手表、智能衣服、智能背包、智能配件等或其任意组合。在一些实施例中,智能移动设备可以包括智能电话、个人数字助理(PDA)、游戏设备、导航设备、销售点(POS)等,或其任意组合。在一些实施例中,虚拟现实设备和/或增强型虚拟现实设备可以包括虚拟现实头盔、虚拟现实眼镜、虚拟现实补丁、增强现实头盔、增强现实眼镜、增强现实补丁等或其任意组合。例如,虚拟现实设备和/或增强现实设备可以包括GoogleGlass TM、OculusRift TM、Hololens TM或GearVR TM等。
存储设备150可以储存数据和/或指令。例如,可以存储授权用户的信息等。在一些实施例中,存储设备150可以存储处理设备112可以执行的数据和/或指令,服务器110可以通过执行或使用所述数据和/或指令以实现本申请描述的示例性方法。在一些实施例中,存储设备150可包括大容量存储器、可移动存储器、易失性读写存储器、只读存储器(ROM)等或其任意组合。示例性的大容量存储器可以包括磁盘、光盘、固态磁盘等。示例性可移动存储器可以包括闪存驱动器、软盘、光盘、存储卡、压缩盘、磁带等。示例性易失性读写存储器可以包括随机存取存储器(RAM)。示例性RAM可包括动态随机存取存储器(DRAM)、双倍数据速率同步动态随机存取存储器(DDRSDRAM)、静态随机存取存储器(SRAM)、晶闸管随机存取存储器(T-RAM)和零电容随机存取存储器(Z-RAM)等。示例性只读存储器可以包括掩模型只读存储器(MROM)、可编程只读存储器(PROM)、可擦除可编程只读存储器(PEROM)、电可擦除可编程只读存储器(EEPROM)、光盘只读存储器(CD-ROM)和数字多功能磁盘只读存储器等。在一些实施例中,所述存储设备150可在云平台上实现。 仅作为示例,所述云平台可以包括私有云、公共云、混合云、社区云、分布云、内部云、多层云等或其任意组合。在一些实施例中,存储设备150可以集成在服务器110、物品130和/或用户终端140上。
图2为根据本申请一些实施例所示的信息处理方法的示例性流程图。在一些实施例中,流程200可以由服务器110执行。该流程200包括以下步骤:
步骤210,获取至少一个物品的物品信息以及至少一个授权用户的用户信息。如上所述,本申请的技术方案适用于各种物品,包括动产和不动产。例如,不动产可以包括房间等,动产可以包括车辆、储物柜、电器等。物品上可具备控制装置,如锁具、调速装置、电器开关等,用来根据用户的操作请求控制物品。在一些实施例中,物品为房间,其具有门锁,通过应用本申请的技术方案可以让有权限的用户使用房间,而排除其他人员的无权使用。例如,房间可以是租户被许可使用的公租房,或者是酒店客人被分配到的酒店房间,授权的租户或酒店客人有权使用他们被许可或被分配的房间,其他人员无法使用,这样可以有效避免房间的转租或转用带来的风险。在一些实施例中,物品为电器,通过应用本申请的技术方案,仅授权用户能够使用电器,其他人员无权使用。例如,某机构内的电器仅授权该机构内部特定人员操作,他人无法操作,从而避免无权人员操作带来的管理负担和/或安全隐患。进一步,在为不同授权用户设置不同权限等级的情况下,各用户有权对物品进行的操作也不同。例如,物品为空调,权限等级低的授权用户仅能对空调进行开关操作,无法进行如调温等其他操作;而权限等级高的授权用户可以对空调进行开关、调温、调风速等其他操作。
在一些实施例中,物品信息可以包括物品名称、标识、型号、当前状态等。以房间为例,房间信息可以包括房间标识信息,所述房间标识信息是表征对应的目标房间的标识信息,一个房间标识可以对应一个房间或住宅,其可以是和房间对应的特征值,例如:房间编号,也可以是房间地址编号等。当房间标识信息为房间编号时,房间编号可以为公租房编号,如01、02、03等。
授权用户的用户信息可以包括授权用户的身份验证信息。身份验证信息可以是用户的专属特征信息,如生物特征信息,这样能够保证特定物品只有相应的授权用户才能使用。生物特征可以是用户固有的生理特征或行为特征,如生理特征可以是指纹信息、虹膜信息、掌静脉信息、人脸信息、声音信息等,行为特征可以是步态特征、击键习惯等。在一些实施例中,授权用户的用户信息还可以包括权限信息,用于限定授权用户的使用权限。例如,权限信息可以限定授权用户的身份验证信息的功能、使用时间范围、状态中的一种或以上任意组合。具体地,身份验证信息的功能用于表明身份验证信息对应哪些操作,如在租房的情况下, 身份验证信息用于指示进行开锁和胁迫报警中的至少一种;身份验证信息的使用时间范围用于指示身份验证信息的开始使用时间和结束使用时间;身份验证信息的状态则用于指示预设生物特征信息是否可用,如在身份验证信息的状态为使能状态时说明该身份验证信息可用,若身份验证信息的状态为禁止使能状态时说明该身份验证信息不可用。有关权限信息的更多内容请参见图7及其描述,此处不再赘述。
以公租房为例,身份验证信息可以在两个时间采集并登记:第一个时间为,在提交申请材料的时候,核实和登记完成租客的身份信息之后,采集租客的身份验证信息,如用指纹录入设备采集租客的指纹信息;第二个时间为,在看房确认之后,签订合同的时候检验过租客身份之后,核实和确认完成租客身份信息之后,用指纹录入设备采集租客的指纹信息。采集流程可以包括:1)从指纹获取设备接收至少一个指纹信息;具体的,指纹获取设备与服务器通信连接,服务器可以直接从指纹获取设备获取指纹信息。或,2)从第一中间设备获取至少一个指纹信息;其中,所述第一中间设备上的至少一个指纹信息从所述指纹获取设备中获取。第一中间设备可以是网关或者是移动终端。若第一中间设备为网关,指纹获取设备与网关的通信方式为无线通信,无线通信方式可以为无线保真wifi、紫蜂协议zigbee、蓝牙、433等无线通讯方式。服务器通过网关从指纹获取设备中获取指纹信息,即指纹获取设备先将指纹信息发送至网关,网关将指纹信息发送至服务器。若第一中间设备为移动终端,如手机,指纹获取设备可以通过蓝牙连接到手机,通过手机将指纹信息上传到服务器。
在一些实施例中,物品信息和/或授权用户的用户信息由管理方登记生成,用户在未授权的情况下无权进行信息登记。例如,管理方可以在用户终端140(如电脑、手机等)上录入物品信息和/或用户信息,并将这些信息上传至服务器110。管理方,例如可以是公租房中心、人才公寓中心等,负责物品的管理,。在一些实施例中,管理方还可以更新(包括增加、修改、删除、冻结等)已录入的物品信息和/或用户信息。例如,当管理方购入或取得了新的物品,或者弃用了已有物品时,可以添加或删除物品信息;当有新的用户被授权,或者老用户丧失授权(如使用期限届满、因违反规定被取消授权等)时,可以添加、删除/冻结授权用户信息。
步骤220,建立所述至少一个物品的物品信息与所述至少一个授权用户的用户信息之间的对应关系。在一些实施例中,授权用户的身份信息与物品标识之间存在对应关系,可以先建立授权用户的身份信息与授权用户的用户信息之间的对应关系,再基于授权用户的身份信息与用户信息之间的对应关系、授权用户的身份信息与物品标识信息之间的对应关系,建立物品标识信息与授权用户的用户信息的对应关系。有关建立物品信息与授权用户的用户信 息的对应关系的更多内容可以参见图3及其描述。
步骤230,根据所述对应关系,确定与所述至少一个授权用户中第一授权用户的用户信息对应的第一物品。例如,所述对应关系可以以映射关系表的形式存储,服务器110可以在该映射关系表中查询第一用户的用户信息,并找到与之对应的第一物品,同时还可以获取第一物品的物品信息。
步骤240,将所述第一授权用户的用户信息发送到所述第一物品上,使得所述第一物品能够根据所述第一授权用户的用户信息对第一物品的操作者的信息进行验证,根据验证结果处理所述操作者的操作请求。服务器110可以基于物品标识信息与所述用户的用户信息的对应关系,将授权用户的用户信息直接或通过第二中间设备发送至相应的物品标识信息对应的物品,以使所述物品在根据授权用户的用户信息对操作者的信息进行验证后,处理操作者的操作请求。第一物品接收到第一授权用户的用户信息后,第一授权用户便可以对第一物品进行相关操作,而其他操作者则无法操作第一物体。具体地,当操作者请求操作时,第一物品可以根据第一授权用户的用户信息对操作者的信息进行验证,如果验证通过,表明操作者具有操作权限,则可以执行所请求的操作;如果验证未通过,表明操作者没有操作权限,则可以拒绝执行所请求的操作。在一些实施例中,可以验证操作者的身份验证信息是否与第一授权用户的身份验证信息匹配,例如操作者的指纹是否与第一授权用户的登记指纹匹配,如果匹配,则通过验证,控制第一物品执行所述操作请求所请求的操作。在一些实施例中,当通过身份验证信息验证出操作者为授权用户后,还可以验证该授权用户的权限信息,如果操作请求所请求的操作在权限范围内,则通过验证,可以执行操作请求所请求的操作。在一些实施例中,如果操作者的信息没有通过验证,可以判断连续接收第一物品的操作者的操作请求的次数是否超过设定次数阈值(如5次、4次、3次等),如果未超过,则继续接收所述第一物品的操作者的操作请求以及操作者的信息,并对操作者的信息进行验证;如果超过,则生成操作失败信息,并停止响应操作者的操作请求,例如拒绝所述操作请求,或者不再验证下一次的操作请求。这里,“连续操作”是指两次操作之间不存在其他操作,且两次操作的时间间隔不大于设定阈值(如1分钟、40秒、30秒、20秒、10秒、5秒等)。在一些实施例中,如果连续接收所述第一物品的操作者的操作请求的次数超过所述设定次数阈值,还可以生成报警信息,例如房间的门锁可以发出报警音,或者管理者处(如公租房管理中心、酒店管理中心等)可以接收到报警信息,以便及时采取安全措施。类似地,服务器110可以将其他授权用户的用户信息发送到相应物品上,例如将第二授权用户的用户信息发送到第二物品上,将第三授权用户的用户信息发送到第三物品上,等等,以使这些物品也能根据接收到的 授权用户的用户信息验证操作者的信息,根据验证结果处理操作者的操作请求。
与步骤210中服务器110获取授权用户的用户信息的方式类似,服务器110下发用户信息到物品也有多种方式。第一种方式:直接通信方式;服务器直接与物品通信,服务器可以直接将用户信息下发至物品(如发送至房间的门锁)。第二种方式:通过第二中间设备的间接方式;第二中间设备可以是网关或者是移动终端,如手机。具体的,可以通过一个连网的网关,将用户信息发放到对应的物品上。其中,网关和门锁控制器的通讯方式为无线,无线协议可以为wifi、zigbee、蓝牙、433等。其次,还可以登陆移动终端上的软件APP连接到对应物品(如通过蓝牙、红外等方式连接),服务器将用户信息发送至移动终端,如手机,再通过移动终端将对应的用户信息发放到对应物品。本实施例中,服务器下发用户信息的方式较多,进而能够在不同的使用场景下使用不同的方法下发用户信息。
需要说明的是,将用户信息下发的过程中,可以对用户信息进行加密,此时物品接收到用户的用户信息后,进行解密操作,得到原始数据。此外,也可以不对用户信息加密,直接发送即可。
操作者的操作请求可以请求控制物品执行各种操作。在本实施例中并不限制操作请求的功能,如操作请求可以用于控制某个部件执行某个动作,以第一物品为房间为例,操作请求可以用于请求控制门锁的马达电机进行开锁动作,或者操作请求可以用于请求进行内容修改,如修改门锁的密码等,在实际应用中用户可以根据应用本实施例提供的身份验证信息处理方法的应用场景预先设定操作请求的功能。
本实施例中,服务器110将授权用户的用户信息发送至相应的物品标识信息对应的物品,以使物品在根据授权用户的用户信息对操作者的信息进行验证后,控制物品进行操作请求所请求的操作,保证了物品操作者的一致性。另外,通过本实施例,可以实现远程核对以及实时性更高和效果更好的操作者一致性的监管。
需要注意的是,尽管上文描述了服务器将授权用户的用户信息发送至相应物品,由物品执行操作验证,但在一些实施例中,操作验证也可以由服务器完成,这种情况下,服务器可以无需将授权用户的用户信息下发至对应物品上。具体的,物品采集到操作者的信息后可上传至服务器,服务器根据授权用户的用户信息对上传的操作者信息进行验证,再根据验证结果下发相应的控制指令到物品,控制物品执行或拒绝操作者所请求的操作。
应当注意的是,上述有关流程200的描述仅仅是为了示例和说明,而不限定本申请的适用范围。对于本领域技术人员来说,在本申请的指导下可以对流程200进行各种修正和改变。然而,这些修正和改变仍在本申请的范围之内。
图3为根据本申请一些实施例所示的建立物品标识信息与授权用户的用户信息的对应关系的示例性流程图。在一些实施例中,该流程300可以由服务器110执行。该流程300包括:
步骤310,获取至少一个授权用户的身份信息以及授权用户的身份信息与物品标识信息的对应关系。具体的,授权用户的身份信息可以是用户的姓名、身份证号或手机号等信息。例如用户在申请公租房后,会确定用户租住的房间标识信息,即有用户身份信息与房间标识信息的对应关系。
步骤320,建立至少一个授权用户的身份信息与授权用户的用户信息的对应关系。具体的,在获取授权用户的身份验证信息后,会将身份验证信息上传到与用户身份信息相对应的一个位置,如身份验证信息采集框中,这样就可以建立至少一个用户的用户身份信息与用户信息的对应关系。
步骤330,基于至少一个授权用户的身份信息与授权用户的用户信息的对应关系、授权用户的身份信息与物品标识信息的对应关系,建立物品标识信息与授权用户的用户信息的对应关系。具体的,用户信息与物品标识信息有对应关系,用户信息也与用户身份信息有对应关系,这样就可以通过用户信息建立物品标识信息与授权用户的用户信息的对应关系。
需要说明的是,一个用户信息可以对应两个物品标识信息,如一个人可以租住两间房,但是一般情况下,一个用户信息对应一个物品标识信息。
图4为根据本申请一些实施例所示的信息处理系统的模块图。该信息处理系统400包括第一信息获取模块410、对应关系建立模块420、第一物品确定模块430以及发送模块440。在一些实施例中,该系统400可以在服务器110上实现。
第一信息获取模块410用于获取信息。在一些实施例中,第一信息获取模块410可以获取物品的物品信息以及授权用户的用户信息。物品信息可以包括物品名称、标识、型号、当前状态等。授权用户的用户信息可以包括授权用户的身份验证信息。身份验证信息可以是用户的专属特征信息,如生物特征信息。在一些实施例中,身份验证信息可以通过专门的设备采集,例如可通过指纹采集设备采集用户的指纹信息,第一信息获取模块410再从采集设备处获取采集到的身份验证信息。在一些实施例中,授权用户的用户信息还可以包括权限信息,用于限定授权用户的使用权限。例如,权限信息可以限定授权用户的身份验证信息的功能、使用时间范围、状态中的一种或以上任意组合。
对应关系建立模块420用于建立至少一个物品的物品信息与至少一个授权用户的用户信息之间的对应关系。在一些实施例中,授权用户的身份信息与物品标识之间存在对应关 系,可以先建立授权用户的身份信息与授权用户的用户信息之间的对应关系,再基于授权用户的身份信息与用户信息之间的对应关系、授权用户的身份信息与物品标识信息之间的对应关系,建立物品标识信息与授权用户的用户信息的对应关系。
第一物品确定模块430用于确定与授权用户的用户信息相对应的物品,例如可以根据第一授权用户的用户信息确定与之对应的第一物品。具体地,第一物品确定模块430可以根据对应关系建立模块420所建立的对应关系查找到与第一授权用户的用户信息对应的第一物品。
发送模块440用于发送信息。在一些实施例中,发送模块440可以将授权用户的用户信息发送到对应的物品上。物品接收到相应授权用户的用户信息后,能够据此对操作者的信息进行验证,根据验证结果处理操作者的操作请求。发送模块440可以基于物品标识信息与所述用户的用户信息的对应关系,将授权用户的用户信息直接或通过第二中间设备发送至相应的物品标识信息对应的物品。或者,还可以登录移动终端上的软件APP连接到对应物品,发送模块440将用户信息发送至移动终端,如手机,再通过移动终端将对应的用户信息发送到对应物品,以使所述物品在根据授权用户的用户信息对操作者的信息进行验证后,处理操作者的操作请求。
应当理解,图4所示的信息处理系统及其模块可以利用各种方式来实现。例如,在一些实施例中,系统及其模块可以通过硬件、软件或者软件和硬件的结合来实现。其中,硬件部分可以利用专用逻辑来实现;软件部分则可以存储在存储器中,由适当的指令执行系统,例如微处理器或者专用设计硬件来执行。本领域技术人员可以理解上述的方法和系统可以使用计算机可执行指令和/或包含在处理器控制代码中来实现,例如在诸如磁盘、CD或DVD-ROM的载体介质、诸如只读存储器(固件)的可编程的存储器或者诸如光学或电子信号载体的数据载体上提供了这样的代码。本申请的系统及其模块不仅可以有诸如超大规模集成电路或门阵列、诸如逻辑芯片、晶体管等的半导体、或者诸如现场可编程门阵列、可编程逻辑设备等的可编程硬件设备的硬件电路实现,也可以用例如由各种类型的处理器所执行的软件实现,还可以由上述硬件电路和软件的结合(例如,固件)来实现。
需要注意的是,以上对于信息处理系统400及其模块的描述,仅为描述方便,并不能把本申请限制在所举实施例范围之内。可以理解,对于本领域的技术人员来说,在了解该系统的原理后,可能在不背离这一原理的情况下,对各个模块进行任意组合,或者构成子系统与其他模块连接。例如,在一些实施例中,图4中披露的第一信息获取模块410、对应关系建立模块420、第一物品确定模块430以及发送模块440可以是一个系统中的不同模块,也可 以是一个模块实现上述的两个或两个以上模块的功能。信息处理系统400中各个模块可以共用一个存储模块,各个模块也可以分别具有各自的存储模块。诸如此类的变形,均在本申请的保护范围之内。
图5为根据本申请一些实施例所示的信息处理方法的示例性流程图。在一些实施例中,流程500可以由物品130执行。该流程500包括:
步骤510,获取服务器发送的授权用户的用户信息。在一些实施例中,物品130可以被授权给特定用户使用,授权登记可以在服务器110上完成,登记信息包括物品信息以及授权用户的用户信息,然后服务器110再将授权用户的用户信息发送至相应的物品上。授权用户的用户信息可以包括身份验证信息,如生物特征信息,用户信息还可以包括权限信息,用于限定授权用户的使用权限。物品130可以获取服务器110直接发送来的授权用户的用户信息,或者也可以获取服务器110通过第二中间设备转发的用户信息。
步骤520,接收操作者的操作请求以及所述操作者的信息。在本实施例中并不限制操作请求的功能,如操作请求可以用于控制某个部件执行某个动作,以第一物品为房间为例,操作请求可以用于请求控制房间门锁的马达电机进行开锁动作,或者操作请求可以用于请求进行内容修改,如修改门锁的密码等,在实际应用中用户可以根据应用本实施例提供的身份验证信息处理方法的应用场景预先设定操作请求的功能。所述操作者的信息包括操作者的身份验证信息,如生物特征信息。
需要注意的是,在一些实施例中,操作请求可以响应于接收到操作者的信息而自动生成。例如,以操作者企图通过刷指纹打开房间门锁为例,响应于操作者的刷指纹操作,指纹采集装置可以在采集操作者的身份验证信息的同时自动生成开锁请求。或者说,在一些实施例中,接收操作请求与接收操作者的信息这两个过程是合并在一起的。例如,以操作者企图通过刷指纹打开房间门锁为例,响应于操作者的刷指纹操作,指纹采集装置可以在采集操作者的身份验证信息的同时认为接收到了开锁请求。在一些实施例中,采集得到操作者的身份验证信息后,可以对采集的身份验证信息,如指纹信息,进行活体指纹信息检测,避免出现盗用指纹的现象。
步骤530,根据所述授权用户的用户信息对所述操作者的信息进行验证,根据验证结果处理所述操作请求。在一些实施例中,物品130可以验证操作者的身份验证信息是否与授权用户的身份验证信息匹配,如果匹配,则物品可以执行操作请求所请求的操作;如果不匹配,则拒绝执行所述操作。在一些实施例中,在验证出操作者的身份验证信息与授权用户的身份验证信息匹配后,还可以进一步验证该授权用户的权限信息,如果该授权用户具有相应 操作权限,则物品可以执行所述操作。权限信息可以用于限定授权用户的身份验证信息的功能、使用时间范围、状态等中的以上或任意组合。在一些实施例中,当权限信息满足以下一个或多个条件时,说明授权用户具有相应权限,物品可以执行操作请求所请求的操作:操作请求的接收时间在授权用户的身份验证信息的使用时间范围内;授权用户的身份验证信息的状态为使能状态;或者,授权用户的身份验证信息的功能包括操作请求所请求的操作相应的功能。在一些实施例中,如果操作者的信息没有通过验证,可以判断连续接收操作者的操作请求的次数是否超过设定次数阈值(如5次、4次、3次等),如果未超过,则继续接收所述操作者的操作请求以及操作者的信息,并对操作者的信息进行验证;如果超过,则生成操作失败信息,并停止响应操作者的操作请求。在一些实施例中,如果连续接收操作者的操作请求的次数超过所述设定次数阈值,还可以生成报警信息,例如房间的门锁可以发出报警音,或者管理者处可以接收到报警信息,以便及时采取安全措施。
应当注意的是,上述有关流程500的描述仅仅是为了示例和说明,而不限定本申请的适用范围。对于本领域技术人员来说,在本申请的指导下可以对流程500进行各种修正和改变。然而,这些修正和改变仍在本申请的范围之内。
图6为根据本申请一些实施例所示的信息处理系统的模块图。该系统600包括第二信息获取模块610、第二操作接收模块620、第二操作验证模块630以及第二操作执行模块640。在一些实施例中,该系统600可以在物品130上实现。
第二信息获取模块610用于获取信息,例如,可以获取服务器发送的授权用户的用户信息。授权用户的用户信息可以包括身份验证信息,如生物特征信息。授权用户的用户信息还可以包括权限信息,用于限定身份验证信息的权限。第二信息获取模块610可以获取服务器110直接发送来的用户信息,或者也可以获取服务器110通过第二中间设备转发的用户信息。
第二操作接收模块620用于接收信息,例如接收物品操作者的操作请求以及操作者的信息。操作请求用于请求物品执行某个操作。操作者的信息包括操作者的身份验证信息,如生物特征信息。在一些实施例中,操作请求可以响应于接收到操作者的信息而生成。例如,以操作者企图通过刷指纹打开房间门锁为例,响应于操作者的刷指纹操作,指纹采集装置可以在采集操作者的身份验证信息的同时自动生成开锁请求。
第二操作验证模块630用于验证操作者的信息。在一些实施例中,第二操作验证模块630可以验证操作者的身份验证信息是否与授权用户的身份验证信息相匹配,如果匹配,则通过验证。在一些实施例中,在验证出操作者的身份验证信息与授权用户的身份验证信息匹 配后,还可以进一步验证该授权用户的权限信息,如果该授权用户具有相应操作权限,则通过验证。
第二操作执行模块640用于执行操作请求所请求的操作。具体地,如果第二操作验证模块630验证通过操作者的信息,则第二操作执行模块640执行操作请求所请求的操作;如果验证没有通过,则第二操作执行模块640拒绝执行操作请求所请求的操作。在一些实施例中,如果操作者的信息没有通过验证,第二操作执行模块640可以判断连续接收操作者的操作请求的次数是否超过设定次数阈值(如5次、4次、3次等),如果未超过,则继续接收所述操作者的操作请求以及操作者的信息,并对操作者的信息进行验证;如果超过,则第二操作执行模块640生成操作失败信息,并停止响应操作者的操作请求。在一些实施例中,如果连续接收操作者的操作请求的次数超过所述设定次数阈值,第二操作执行模块640还可以生成报警信息,例如房间的门锁可以发出报警音,或者管理者处可以接收到报警信息,以便及时采取安全措施。
应当理解,图6所示的系统及其模块可以利用各种方式来实现。例如,在一些实施例中,系统及其模块可以通过硬件、软件或者软件和硬件的结合来实现。其中,硬件部分可以利用专用逻辑来实现;软件部分则可以存储在存储器中,由适当的指令执行系统,例如微处理器或者专用设计硬件来执行。本领域技术人员可以理解上述的方法和系统可以使用计算机可执行指令和/或包含在处理器控制代码中来实现,例如在诸如磁盘、CD或DVD-ROM的载体介质、诸如只读存储器(固件)的可编程的存储器或者诸如光学或电子信号载体的数据载体上提供了这样的代码。本申请的系统及其模块不仅可以有诸如超大规模集成电路或门阵列、诸如逻辑芯片、晶体管等的半导体、或者诸如现场可编程门阵列、可编程逻辑设备等的可编程硬件设备的硬件电路实现,也可以用例如由各种类型的处理器所执行的软件实现,还可以由上述硬件电路和软件的结合(例如,固件)来实现。
需要注意的是,以上对于信息处理系统600及其模块的描述,仅为描述方便,并不能把本申请限制在所举实施例范围之内。可以理解,对于本领域的技术人员来说,在了解该系统的原理后,可能在不背离这一原理的情况下,对各个模块进行任意组合,或者构成子系统与其他模块连接。例如,在一些实施例中,图6中披露的第二信息获取模块610、第二操作接收模块620、第二操作验证模块630以及第二操作执行模块640可以是一个系统中的不同模块,也可以是一个模块实现上述的两个或两个以上模块的功能。信息处理系统600中各个模块可以共用一个存储模块,各个模块也可以分别具有各自的存储模块。诸如此类的变形,均在本申请的保护范围之内。
图7是根据本申请一些实施例所示的信息处理方法的示例性流程图。在一些实施例中,流程700可以由服务器110执行。该流程700包括:
步骤710,接收携带有用户身份验证信息的操作请求。在一些实施例中,用户身份验证信息可以指用户固有的生理特征或行为特征。其中,生理特征可以包括但不限于指纹特征、虹膜特征、人脸特征和声音特征等中的任意一种。行为特征可以包括但不限于步态特征、击键习惯等中的任意一种。用户身份验证信息可以由用户在其对应的采集模块上输入。在一些实施例中,采集模块可以包括指纹传感器、虹膜摄像机、摄像机、录音机、压力传感器等中的至少一种。可以理解的是操作请求可以是至少需要进行用户身份验证信息验证才能够执行的请求。
在一些实施例中,操作请求可以同时携带至少一个上述用户身份验证信息,操作请求可以与用于采集用户身份验证信息的采集模块绑定,这样在采集模块被触发且采集模块采集到用户输入的用户身份验证信息后自动发送与采集模块绑定的操作请求,并将采集模块采集到的用户输入的用户身份验证信息携带在操作请求中发送。在一些实施例中,用户输入的用户身份验证信息与操作请求绑定应该理解为用户输入的用户身份验证信息与操作请求可以是两个独立的信息被绑定,或者用户输入的用户身份验证信息与操作请求可以各自作为子信息嵌入对方中。以控制门锁的马达电机进行开锁动作为例,用户录入验证指纹后锁开启,其中操作请求隐含在的录入验证指纹的过程中。
在一些实施例中并不限制操作请求的功能,如操作请求可以用于控制某个部件执行某个动作,如用于控制门锁的马达电机进行开锁动作,或者操作请求可以用于进行内容修改,如修改门锁的密码等,在实际应用中用户可以根据应用本实施例提供的用户身份验证信息处理方法的应用场景预先设定操作请求的功能。
步骤720,确定与所述用户身份验证信息匹配的预设身份验证信息。在一些实施例中,预设身份验证信息是为了应用本实施例提供的用户身份验证信息处理方法预先录入的用户身份验证,如预设身份验证信息是由N次录入的第一用户身份验证信息(第一用户身份验证信息通过上述至少一种采集模块录入)组成,每次录入的第一用户身份验证信息是同一个用户的部分信息,且每次录入的第一用户身份验证信息之间至少有部分各不相同,以便于组成一个完整的生物特征信息,其中N为大于1的自然数。
在一些实施例中,在得到预设身份验证信息后,为该预设身份验证信息设置对应的权限信息,其中权限信息用于限定预设身份验证信息的功能、预设身份验证信息的使用时间范围和预设身份验证信息的状态中的至少一种。具体的,预设身份验证信息的功能用于表明预 设身份验证信息可以对应哪些操作,如预设身份验证信息可以用于指示进行开锁、报警等中的至少一种;预设身份验证信息的使用时间范围可以用于指示预设身份验证信息的开始使用时间和结束使用时间;预设身份验证信息的状态可以用于指示预设身份验证信息是否可用,如在预设身份验证信息的状态为使能状态时说明该预设身份验证信息可用;若预设身份验证信息的状态为禁止使能时说明该预设身份验证信息不可用。
在一些实施例中,可以通过限定预设身份验证信息对应的权限信息的方式来对预设身份验证信息进行控制,可以包括下述方法:
首先,将获得预设身份验证信息后设置的对应的权限信息暂定为待设权限信息;
然后,判断所述待设权限信息是否符合预设要求。在一些实施例中,判断方法可以包括:判断待设权限信息的使用时间是否合理,如使用时间持续是否过长、使用时间所在时段(如,深夜)是否被限制等;判断待设权限信息的功能是否合理,如待设权限的权限等级是否过高等。若所述待设权限信息是否符合预设要求,则可以将所述待设权限信息确定为所匹配的预设身份验证信息的权限信息。若否,则不将所述待设权限信息确定为所匹配的预设身份验证信息的权限信息。
在一些实施例中,可以通过更改预设身份验证信息对应的权限信息的方式来对预设身份验证信息进行控制,如通过更改预设身份验证信息的功能、使用时间范围和状态中的至少一种的方式对预设身份验证信息进行控制。如控制设备可以借助于任意一种媒介控制方式(如应用程序、网关和上位机程序等)发送更改命令来更改权限信息,如通过wifi(无线网络)、ZigBee、BLE(Bluetooth Low Energy,蓝牙)、NB-IoT(Narrow Band Internet of Things,窄带物联网)和NFC(Near Field Communication,近场通信)等任意一种数据传输途径发送更改命令。以预设身份验证信息的功能为开锁为例但不限于该实例进行说明:
当需要限制某个预设身份验证信息对物品进行操作(如打开房间门锁)时,可以在无需删除预设身份验证信息的情况下,更改预设身份验证信息的功能(如将其功能修改为空或者除开锁之外的其他功能)或者状态(如将其状态修改为禁止使能状态),达到限制单个预设身份验证信息对物品进行操作的目的;
当需要重新允许某个预设身份验证信息对物品进行操作时,可以在无需重新录入该预设身份验证信息的情况下,通过重新修改预设身份验证信息的功能(如将其功能修改为开锁)或者状态(如将其状态修改为使能状态),达到解锁单个预设身份验证信息对物品进行操作的目的:
当需要缩短或者延长某个预设身份验证信息的合法有效时间范围时,可以在无需重新 录入该预设身份验证信息的情况下,通过更新该预设身份验证信息的使用时间范围就可以达到缩短或者延长对其合法有效时间范围的目的。
在一些实施例中,对上述预设身份验证信息和预设身份验证信息对应的权限信息可以采用表1所示形式进行存储,服务器身份特征信息ID(身份标识号)和预设身份特征库内部ID,这两个ID可以存储在采集模块对应的算法芯片的存储区域,并且这两个ID可以作为预设身份验证信息的标识信息,用于查找对应的预设身份验证信息,而其他四个信息则可以是预设身份验证信息对应的权限,可以存储在应用本实施例提供的身份验证信息处理方法的设备对应的存储区域,以门锁为例,预设身份验证信息对应的权限可以存储在门锁的控制芯片的存储区域中。
表1预设身份特征信息和预设身份特征信息对应的权限信息存储格式
Figure PCTCN2019088035-appb-000001
在一些实施例中,在存储上述预设身份验证信息和预设身份验证信息对应的权限信息前,需要在预设身份验证信息对应的权限信息验证通过的情况下存储。所述验证通过是为了验证为预设身份验证信息初始设置的权限信息的有效性,因此对于某个预设身份验证信息,第一次存储权限信息时需要验证其有效性,而在更改其权限信息时可以不进行有效性验证。
在一些实施例中,在预设身份验证信息对应的权限信息验证通过后,还可以在该预设身份验证信息的功能上增加特定功能,该特定功能可以用于表明该预设身份验证信息的级别高于其他预设身份验证信息的级别,并且指示该预设身份验证信息对应的用户可以对应用本实施例提供的身份验证信息处理方法的设备在本地存储的信息进行管理,如修改门锁时间、修改密码、其他预设身份验证信息的管理(增加、删除、修改等)和管理终端的历史日志记录等等。
在一些实施例中,确定与用户输入的身份验证信息匹配的预设身份验证信息的方式可以包括:基于用户输入的身份验证信息中的生物特征点与每个预设身份验证信息中的生物特征点,确定与用户输入的身份验证信息匹配的预设身份验证信息,如将用户输入的生物特征信息中的生物特征点与每个预设身份验证信息中的生物特征点进行对比,得到用户输入的身份验证信息中与每个预设身份验证信息中的生物特征点相同的生物特征点的数量,根据相同的生物特征点的数量确定匹配的预设身份验证信息,如相同的生物特征点的数量在预设数量范围内,则可以视为是匹配的预设身份验证信息。在一些实施例中,预设数量范围可以根据 实际应用而定,本实施例不加以限制。且可以组合上述生物特征点以确定唯一的预设身份验证信息。例如对于指纹特征信息来说,生物特征点可以是指纹纹线中的起点、终点、结合点和分叉点等等。又例如对于虹膜特征信息来说,生物特征点可以是虹膜放射性条纹上的斑点、细丝、隐窝等。又例如,对于人脸特征信息来说,生物特征点可以是人脸的颜色、轮廓、五官分布距离等。又例如,对于声音特征信息来说,生物特征点可以是声纹的声波的频率、声波振动的幅度、声波振动波形、声音频谱结构等。
或者,可以基于用户输入的身份验证信息中的行为特征点与每个预设身份验证信息中的行为特征点。确定与用户输入的身份验证信息匹配的预设身份验证信息,如将用户输入的行为特征信息中的行为特征点与每个预设身份验证信息中的行为特征点进行对比,得到用户输入的身份验证信息中与每个预设身份验证信息中的行为特征点相同的行为特征点的数量,根据相同的行为特征点的数量确定匹配的预设身份验证信息,如相同的行为特征点的数量在预设数量范围内,则可以视为是匹配的预设身份验证信息。在一些实施例中,预设数量范围可以根据实际应用而定,本实施例不加以限制。且可以组合上述行为特征点以确定唯一的预设身份验证信息。例如,对于步态特征信息来说,生物特征点可以是行人轮廓等。又例如,对于击键习惯特征信息来说,生物特征点可以是压力信息、击键时间间隔信息等。
步骤730,获取所匹配的预设身份验证信息对应的权限信息。如步骤720所述,在确定预设身份验证信息时,可以为该预设身份验证信息设置对应的权限信息,并按上述表1所示形式进行存储在采集模块对应的算法芯片的存储区域中。因此预设身份验证信息与权限信息可以具有一对一的对应关中系。进而在确定匹配的预设身份验证信息后,可以基于该一对一的对应关系,通过在存储区域中查找上述身份特征信息ID(身份标识号)和/或预设特征库内部ID,获取该匹配的预设身份验证信息对应的权限信息。
步骤740,根据所匹配的预设身份验证信息对应的权限信息处理操作请求。在一些实施例中,所匹配的预设身份验证信息对应的权限信息需要满足的条件包括但不限于:所述操作请求的接收时间在所匹配的预设身份验证信息的使用时间范围内、所匹配的预设身份验证信息的状态为使能状态、所匹配的预设身份验证信息的功能包括所述操作请求所请求的操作相应的功能。若所匹配的预设身份信息的权限信息满足上述条件中的一个或多个时,则可以执行所述操作请求所请求的操作。反之,则不执行所述操作请求所请求的操作。在一些实施例中,当在所匹配的预设身份信息的权限信息满足上述条件时,还可以进一步获取所有预设身份验证信息,然后对于至少部分所述所有预设身份验证信息中的每一个,判断当前时间是否在所述预设身份验证信息的使用时间范围内,若不在,则可以将所述预设身份验证信息的 状态更新为禁止使能,不执行所述操作请求所请求的操作。在一些实施例中,当在所匹配的预设身份信息的权限信息满足上述条件时,且对于至少部分所述所有预设身份验证信息中的每一个的当前时间在所述预设身份验证信息的使用时间范围内,可以进一步判断至少部分所述所有预设身份验证信息中的每一个的功能是否包括操作请求所请求的操作相应的功能。若不包括,则可以将所述预设身份验证信息的状态更新为禁止使能,不执行所述操作请求所请求的操作;若包括,则执行所述操作请求所请求的操作。关于步骤740更多的描述可以参考图8及其相关内容。
在一些实施例中,预设身份验证信息的权限信息可以更新。在本实施例中,更新预设身份验证信息对应的权限信息的一种可行方式是:在确定与用户输入的身份验证信息匹配的预设身份验证信息之后,自动触发权限信息的更新,如可以自动触发更新匹配的预设身份验证信息对应的权限信息或者自动触发更新至少部分预设身份验证信息对应的权限信息。
其中自动更新权限信息的可行方式可以是:判断预设身份验证信息的使用时间范围是否包括当前时间,若不包括则将该预设身份验证信息的状态更改为失效状态,以表明该预设身份验证信息超过其使用时间范围,此时可以将该预设身份验证信息和该预设身份验证信息对应的权限信息删除,以节省预设身份验证信息和权限信息的存储空间。有关自动更新权限信息的更多内容可以参见图9及其描述。
在本实施例中,更新预设身份验证信息对应的权限信息的另一种可行方式是通过外部命令更新权限信息,具体过程是:接收控制设备发送的权限更新请求,根据权限更新请求中携带的生物特征标识信息,确定待更新的预设身份验证信息,并根据权限更新请求中携带的更新内容,更新所确定的预设身份验证信息对应的权限信息。
其中权限更新请求可以是具备权限信息管理的用户借助于控制设备发送,且该控制设备可以通过任意一种数据传输途径来发送该权限更新请求,如ZigBee、BLE、NB-IoT和NFC等中的任意一种发送权限更新请求。并且该权限更新请求中携带有身份验证标志信息和更新内容,以通过身份验证标志信息指示哪个预设身份验证信息需要更新(即上述待更新的预设身份验证信息),并将其指示的预设身份验证信息对应的权限信息更新为更新内容中携带的内容,如更新内容中携带有使用时间范围,则将指示的预设身份验证信息的使用时间范围更新为该更新内容所携带的使用时间范围。
对于上述两种更新权限信息的可行方式来说,若应用本实施例提供的身份验证信息处理方法是一个联网设备,则在更新权限信息后可以将更新后的权限信息通过通信模块至服务器,再由服务器将更新后的权限信息发送至用户使用的客户端,使得用户可以借助于客户端 查看预设身份验证信息对应的权限信息。并且在更新权限信息后在进行下一次身份验证信息识别时则会以更新后的权限信息对操作请求的响应进行控制。
应当注意的是,上述有关流程700的描述仅仅是为了示例和说明,而不限定本申请的适用范围。对于本领域技术人员来说,在本申请的指导下可以对流程700进行各种修正和改变。例如,可以将步骤730和740合并为一个步骤。然而,这些修正和改变仍在本申请的范围之内。
图8是根据本申请一些实施例所示的处理操作请求的方法的流程图。在一些实施例中,流程800可以在图1中所示的信息处理系统100中实现。例如,流程800的至少一部分可以作为指令的形式存储在存储设备140中,并且由服务器110调用和/或执行。在一些实施例中,流程800的一部分可以在终端设备上实现。
步骤810,获取操作请求的接收时间。在一些实施例中,在步骤810前还可以进一步包括,可以从存储区域中通过查找上述身份特征信息ID(身份标识号)和/或预设特征库内部ID,获取与该操作请求对应的预设身份验证信息。其中,预设身份验证信息可以是预先录入的用户身份验证,且该预设身份验证信息包含权限信息用于指示预设身份验证信息的功能可以对应哪些操作,如开锁、报警等中的至少一种;可以用于指示预设身份验证信息的开始使用时间和结束使用时间;可以用于指示预设身份验证信息的使用状态,如使能状态、禁止使能。从而根据所匹配的预设身份验证信息对应的权限信息处理操作请求。因此对于任一预设身份验证信息来说,可以通过更改预设身份验证信息对应的权限信息来控制是否响应操作请求,从而无需反复录入预设身份验证信息,降低身份特征信息的管理难度。
步骤820,判断操作请求的接收时间是否位于预设身份验证信息的使用时间范围内。可以判断对至少部分所述所有预设身份验证信息中的每一个的当前时间是否在所述预设身份验证信息的使用时间范围内,若在,则进行步骤830;若不在,则执行步骤860,拒绝操作请求所请求的操作。
步骤830,判断预设身份验证信息的状态是否是使能状态。可以判断对至少部分所述所有预设身份验证信息中的每一个的状态是否是使能状态。若是,执行步骤840;若否,则执行步骤860,拒绝操作请求所请求的操作。
步骤840,判断预设身份验证信息的功能是否与操作请求所请求的功能一致。其中,预设身份验证信息的功能与操作请求所请求的功能一致是指:预设身份验证信息的功能与操作请求所请求的功能相同,或者操作请求所请求的功能包含在预设身份验证信息的功能中。以开锁为例,如预设身份验证信息的功能为开锁,若操作请求所请求的功能也是开锁,则说 明两者一致,否则说明两者不一致;如预设身份验证信息的功能为开锁和报警,若操作请求所请求的功能也是报警,则也说明两者一致,否则说明两者不一致。若一致,则执行步骤850;若否,则执行步骤860,拒绝操作请求所请求的操作。
步骤850,执行操作请求所请求的操作。在一些实施例中,采用步骤820、830和840三个步骤同时验证与操作请求对应的预设身份验证信息,因此需要同时与步骤820、830和840分别各自对应的操作请求的接收时间位于预设身份验证信息的使用时间范围内、预设身份验证信息的状态是使能状态且预设身份验证信息的功能与操作请求所请求的功能一致,以响应操作请求并执行操作请求所请求的功能。在一些实施例中,可以省略820、830和840中的一个或两个步骤,因此当同时与省略后留下的步骤对应的验证方法一致,也可以响应操作请求以执行操作请求所请求的功能。
步骤860,拒绝操作请求所请求的操作。在一些实施例中,采用步骤820、830和840三个步骤同时验证与操作请求对应的预设身份验证信息,若操作请求对应的预设身份验证信息不能同时满足:在操作请求的接收时间没有位于所匹配的预设身份验证信息的使用时间范围内,或者所匹配的预设身份验证信息的状态是禁止使能状态,或者所匹配的预设身份验证信息的功能与操作请求所请求的功能不一致,则禁止响应操作请求不执行操作请求所请求的功能。在一些实施例中,可以省略820、830和840中的一个或两个步骤,因此当不能同时与省略后留下的步骤对应的验证方法一致,也不响应操作请求并不执行操作请求所请求的功能。
以使用指纹开锁为例,携带有该指纹特征信息的操作请求所请求的功能为开锁,相应的为了允许该指纹特征信息能够开锁,与其匹配的预设身份验证信息对应的权限信息为:匹配的预设身份验证信息的功能为开锁、匹配的预设身份验证信息的状态是使能状态、并且匹配的预设身份验证信息的使用时间范围包括操作请求的接收时间,则在获取到携带有该生物特征信息的操作请求后则允许进行开锁;而为了禁止该生物特征信息开锁(即禁止响应操作请求),则可以修改匹配的预设身份验证信息的功能、状态和使用时间范围中的至少一种,通过这种方式达到禁止该生物特征信息开锁的目的,相对于现有技术来说无需录入与该生物特征信息匹配的预设身份验证信息,降低身份特征信息的管理难度。
应当注意的是,上述有关流程800的描述仅仅是为了示例和说明,而不限定本申请的适用范围。对于本领域技术人员来说,在本申请的指导下可以对流程800进行各种修正和改变。例如,可以更换步骤820、830、840的顺序。又例如,可以省略步骤820、830、840中的一个或两个。然而,这些修正和改变仍在本申请的范围之内。
图9为根据本申请一些实施例所示的更新身份验证信息的权限信息的示例性流程图。 在一些实施例中,流程900可以由服务器110执行。流程900包括:
步骤910,获取所有预设身份验证信息。在一些实施例中,可以在所匹配的预设身份验证信息满足条件(如图8中所示的几种条件中的一个或多个)时,获取所有预设身份验证信息。当然,也可以获取所有预设身份验证信息中的一部分,甚至只获取所匹配的预设身份验证信息。服务器110可以从信息处理系统100的内部存储设备(如存储设备150)或外部存储处获取所有预设身份验证信息。在获取预设身份验证信息的同时,还可以获取预设身份验证信息对应的权限信息,权限信息包括身份验证信息的使用时间范围、功能、状态等。
步骤920,判断当前时间是否在某个预设身份验证信息的使用时间范围内。可以针对步骤910中获取到的每个预设身份信息都进行判断。如上所述,预设身份信息可以具有权限信息,权限信息可以包括该预设身份信息的使用时间范围,在使用时间范围内,授权用户有权使用物品,一旦超出该使用时间范围,则授权用户丧失使用权限。可以从各种来源处获取当前时间,例如可以从外部信息源处获取当前时间。在一些实施例中,使用时间范围可以是一个连续的时间范围,例如从2018年1月1日至2018年12月31日。在另一些实施例中,使用时间范围也可由若干不连续时间区间组成,如某授权用户只在周末有权限使用物品,而在工作目无权使用,例如,其使用时间范围为2019年5月4日-5日、2019年5月11日-12日、2019年5月18日-19日。可以判断当前时间是否超出某个预设身份验证信息的使用时间范围的最后期限,如果超出,则判断当前时间不在该预设身份验证信息的使用时间范围。使用时间范围可以精确到月、日、分、秒等。例如,某授权用户对某公租房的租期为2018年5月17日至2019年5月16日,该租期即为该授权用户的身份验证信息的使用时间范围,当前时间为2019年5月17日,超出所述使用时间范围,表明该授权用户租期已满。如果当前时间不在所述预设身份验证信息的使用时间范围内,则进行步骤930;否则,进行步骤940。
步骤930,将所述预设身份验证信息的状态更新为禁止使能。禁止使能是指预设身份验证信息丧失使用权,授权用户无法继续使用之前使用的物品。通过将预设身份验证信息的状态为禁止使能,可以在不删除预设身份验证信息的情况下停止用户的使用权,日后还可以视情况将状态变回使能,恢复用户的使用权。
步骤940,不更新所述预设身份验证信息的权限信息。在当前时间处于所述预设身份验证信息的使用时间范围内的情况下,保持所述预设身份验证信息的权限信息,不做改变。
应当注意的是,上述有关流程900的描述仅仅是为了示例和说明,而不限定本申请的适用范围。对于本领域技术人员来说,在本申请的指导下可以对流程900进行各种修正和改变。
图10为根据本申请一些实施例所示的生成权限信息的方法的示例性流程图。该流程1000包括:
步骤1010,服务器向物品发送身份验证信息录入指令。在一些实施例中,管理者在客户端上操作,对新的授权用户进行登记。服务器110接到登记信息后,生成身份验证信息录入指令,并将指令发送给与授权用户的用户信息对应的物品上。
步骤1020,物品采集身份验证信息。物品接收到服务器的身份验证信息录入指令后,开始采集身份验证信息。身份验证信息可以是生物特征信息,如指纹信息等,可以通过指纹采集装置采集。在一些实施例中,可以对同一授权用户进行多次采集后合成其最终的身份验证信息,例如采集多次指纹信息后合成最终的指纹信息。有关身份验证信息采集的内容可以参见图2及其描述,此处不再赘述。
步骤1030,服务器向物品发送身份验证信息对应的权限信息以及保存指令,物品保存所录入的身份验证信息以及对应的权限信息。具体地,物品具有本地存储设备,由此录入的身份验证信息以及对应的权限信息可在物体本地存储。例如,房间的门锁可本地存储录入的授权用户指纹信息以及授权用户的权限信息,这样当有操作者企图刷指纹来打开门锁时,门锁可以验证操作者的信息,如果通过验证,则打开门锁。有关物品验证操作者的信息的更多内容可以参见图2及其描述,此处不再赘述。
图11为根据本申请一些实施例所示的信息处理系统的模块图。该系统1100包括第三操作接收模块1110、身份验证模块1120、权限获取模块1130以及第三操作执行模块1140。在一些实施例中,系统1100可以在服务器110上实现。
第三操作接收模块1110用于接收信息,例如携带有用户身份验证信息的操作请求。在一些实施例中,用户身份验证信息可以指用户固有的生理特征或行为特征。在一些实施例中,操作请求可以同时携带至少一个上述用户身份验证信息,操作请求可以与用于采集用户身份验证信息的采集模块绑定,这样在采集模块被触发且采集模块采集到用户输入的用户身份验证信息后自动发送与采集模块绑定的操作请求,并将采集模块采集到的用户输入的用户身份验证信息携带在操作请求中发送。
身份验证模块1120用于验证操作者的身份。在一些实施例中,身份验证模块1120可以查询是否有与操作的身份验证信息匹配的预设身份验证信息,如果有,则操作者的身份通过验证,并获取所匹配的预设身份验证信息。
权限获取模块1130用于获取身份验证信息的权限信息。具体地,当身份验证模块1120获取到与操作者的信息匹配的预设身份验证信息后,权限获取模块1130可以获取所匹配的预 设身份验证信息的权限信息。权限信息用于限定预设身份验证信息的功能、预设身份验证信息的使用时间范围和预设身份验证信息的状态中的至少一种。具体的,预设身份验证信息的功能用于表明预设身份验证信息可以对应哪些操作,如预设身份验证信息可以用于指示进行开锁、报警等中的至少一种;预设身份验证信息的使用时间范围可以用于指示预设身份验证信息的开始使用时间和结束使用时间;预设身份验证信息的状态可以用于指示预设身份验证信息是否可用,如在预设身份验证信息的状态为使能状态时说明该预设身份验证信息可用;若预设身份验证信息的状态为禁止使能时说明该预设身份验证信息不可用。
第三操作执行模块1140用于处理操作者的操作请求。在一些实施例中,如果身份验证模块1120验证通过操作者的身份,则第三操作执行模块1140执行该操作者的操作请求所请求的操作,否则拒绝操作请求所请求的操作。在一些实施例中,如果身份验证模块1120验证通过操作者的身份,并且所匹配的预设身份验证信息的权限信息满足以下条件中的一个或多个,则第三操作执行模块1140执行该操作者的操作请求所请求的操作:所述操作请求的接收时间在所匹配的预设身份验证信息的使用时间范围内、所匹配的预设身份验证信息的状态为使能状态、所匹配的预设身份验证信息的功能包括所述操作请求所请求的操作相应的功能。
系统1100还可以包括权限信息更新模块(未图示),用来更新预设身份信息的权限信息。权限信息的更新可以采用自动更新的方式,也可以通过外部命令更新权限信息。
应当理解,图11所示的信息处理系统及其模块可以利用各种方式来实现。例如,在一些实施例中,系统及其模块可以通过硬件、软件或者软件和硬件的结合来实现。其中,硬件部分可以利用专用逻辑来实现;软件部分则可以存储在存储器中,由适当的指令执行系统,例如微处理器或者专用设计硬件来执行。本领域技术人员可以理解上述的方法和系统可以使用计算机可执行指令和/或包含在处理器控制代码中来实现,例如在诸如磁盘、CD或DVD-ROM的载体介质、诸如只读存储器(固件)的可编程的存储器或者诸如光学或电子信号载体的数据载体上提供了这样的代码。本申请的系统及其模块不仅可以有诸如超大规模集成电路或门阵列、诸如逻辑芯片、晶体管等的半导体、或者诸如现场可编程门阵列、可编程逻辑设备等的可编程硬件设备的硬件电路实现,也可以用例如由各种类型的处理器所执行的软件实现,还可以由上述硬件电路和软件的结合(例如,固件)来实现。
需要注意的是,以上对于信息处理系统1100及其模块的描述,仅为描述方便,并不能把本申请限制在所举实施例范围之内。可以理解,对于本领域的技术人员来说,在了解该系统的原理后,可能在不背离这一原理的情况下,对各个模块进行任意组合,或者构成子系统与其他模块连接。例如,在一些实施例中,图11中披露的第三操作接收模块1110、身份验 证模块1120、权限获取模块1130以及第三操作执行模块1140可以是一个系统中的不同模块,也可以是一个模块实现上述的两个或两个以上模块的功能。信息处理系统1100中各个模块可以共用一个存储模块,各个模块也可以分别具有各自的存储模块。诸如此类的变形,均在本申请的保护范围之内。
本申请实施例可能带来的有益效果包括但不限于:(1)物品管理方可实现对多个物品的统一管理,确保物品实际使用者/操作者与授权用户的一致性,排除其他人员的无权使用;(2)为身份验证信息设置权限,能够为不同用户确定个性化的使用方案;(3)可以通过更改身份验证信息对应的权限信息来控制是否响应用户的操作请求,从而无需反复录入身份验证信息,降低身份验证信息的管理难度。需要说明的是,不同实施例可能产生的有益效果不同,在不同的实施例里,可能产生的有益效果可以是以上任意一种或几种的组合,也可以是其他任何可能获得的有益效果。
上文已对基本概念做了描述,显然,对于本领域技术人员来说,上述详细披露仅仅作为示例,而并不构成对本申请的限定。虽然此处并没有明确说明,本领域技术人员可能会对本申请进行各种修改、改进和修正。该类修改、改进和修正在本申请中被建议,所以该类修改、改进、修正仍属于本申请示范实施例的精神和范围。
同时,本申请使用了特定词语来描述本申请的实施例。如“一个实施例”、“一实施例”、和/或“一些实施例”意指与本申请至少一个实施例相关的某一特征、结构或特点。因此,应强调并注意的是,本说明书中在不同位置两次或多次提及的“一实施例”或“一个实施例”或“一个替代性实施例”并不一定是指同一实施例。此外,本申请的一个或多个实施例中的某些特征、结构或特点可以进行适当的组合。
此外,本领域技术人员可以理解,本申请的各方面可以通过若干具有可专利性的种类或情况进行说明和描述,包括任何新的和有用的工序、机器、产品或物质的组合,或对他们的任何新的和有用的改进。相应地,本申请的各个方面可以完全由硬件执行、可以完全由软件(包括固件、常驻软件、微码等)执行、也可以由硬件和软件组合执行。以上硬件或软件均可被称为“数据块”、“模块”、“引擎”、“单元”、“组件”或“系统”。此外,本申请的各方面可能表现为位于一个或多个计算机可读介质中的计算机产品,该产品包括计算机可读程序编码。
计算机存储介质可能包含一个内含有计算机程序编码的传播数据信号,例如在基带上或作为载波的一部分。该传播信号可能有多种表现形式,包括电磁形式、光形式等,或合适的组合形式。计算机存储介质可以是除计算机可读存储介质之外的任何计算机可读介质,该介质可以通过连接至一个指令执行系统、装置或设备以实现通讯、传播或传输供使用的程序。 位于计算机存储介质上的程序编码可以通过任何合适的介质进行传播,包括无线电、电缆、光纤电缆、RF、或类似介质,或任何上述介质的组合。
本申请各部分操作所需的计算机程序编码可以用任意一种或多种程序语言编写,包括面向对象编程语言如Java、Scala、Smalltalk、Eiffel、JADE、Emerald、C++、C#、VB.NET、Python等,常规程序化编程语言如C语言、VisualBasic、Fortran2003、Perl、COBOL2002、PHP、ABAP,动态编程语言如Python、Ruby和Groovy,或其他编程语言等。该程序编码可以完全在用户计算机上运行、或作为独立的软件包在用户计算机上运行、或部分在用户计算机上运行部分在远程计算机运行、或完全在远程计算机或处理设备上运行。在后种情况下,远程计算机可以通过任何网络形式与用户计算机连接,比如局域网(LAN)或广域网(WAN),或连接至外部计算机(例如通过因特网),或在云计算环境中,或作为服务使用如软件即服务(SaaS)。
此外,除非权利要求中明确说明,本申请所述处理元素和序列的顺序、数字字母的使用、或其他名称的使用,并非用于限定本申请流程和方法的顺序。尽管上述披露中通过各种示例讨论了一些目前认为有用的发明实施例,但应当理解的是,该类细节仅起到说明的目的,附加的权利要求并不仅限于披露的实施例,相反,权利要求旨在覆盖所有符合本申请实施例实质和范围的修正和等价组合。例如,虽然以上所描述的系统组件可以通过硬件设备实现,但是也可以只通过软件的解决方案得以实现,如在现有的处理设备或移动设备上安装所描述的系统。
同理,应当注意的是,为了简化本申请披露的表述,从而帮助对一个或多个发明实施例的理解,前文对本申请实施例的描述中,有时会将多种特征归并至一个实施例、附图或对其的描述中。但是,这种披露方法并不意味着本申请对象所需要的特征比权利要求中提及的特征多。实际上,实施例的特征要少于上述披露的单个实施例的全部特征。
一些实施例中使用了描述成分、属性数量的数字,应当理解的是,此类用于实施例描述的数字,在一些示例中使用了修饰词“大约”、“近似”或“大体上”来修饰。除非另外说明,“大约”、“近似”或“大体上”表明所述数字允许有±20%的变化。相应地,在一些实施例中,说明书和权利要求中使用的数值参数均为近似值,该近似值根据个别实施例所需特点可以发生改变。在一些实施例中,数值参数应考虑规定的有效数位并采用一般位数保留的方法。尽管本申请一些实施例中用于确认其范围广度的数值域和参数为近似值,在具体实施例中,此类数值的设定在可行范围内尽可能精确。
针对本申请引用的每个专利、专利申请、专利申请公开物和其他材料,如文章、书籍、 说明书、出版物、文档等,特此将其全部内容并入本申请作为参考。与本申请内容不一致或产生冲突的申请历史文件除外,对本申请权利要求最广范围有限制的文件(当前或之后附加于本申请中的)也除外。需要说明的是,如果本申请附属材料中的描述、定义、和/或术语的使用与本申请所述内容有不一致或冲突的地方,以本申请的描述、定义和/或术语的使用为准。
最后,应当理解的是,本申请中所述实施例仅用以说明本申请实施例的原则。其他的变形也可能属于本申请的范围。因此,作为示例而非限制,本申请实施例的替代配置可视为与本申请的教导一致。相应地,本申请的实施例不仅限于本申请明确介绍和描述的实施例。

Claims (82)

  1. 一种信息处理方法,其特征在于,包括:
    获取至少一个物品的物品信息以及至少一个授权用户的用户信息;
    建立所述至少一个物品的物品信息与所述至少一个授权用户的用户信息之间的对应关系;
    根据所述对应关系,确定与所述至少一个授权用户中第一授权用户的用户信息对应的第一物品:
    将所述第一授权用户的用户信息发送到所述第一物品上,使得所述第一物品能够根据所述第一授权用户的用户信息对第一物品的操作者的信息进行验证,根据验证结果处理所述操作者的操作请求。
  2. 根据权利要求1所述的信息处理方法,其特征在于,所述用户信息包括授权用户的身份验证信息。
  3. 根据权利要求2所述的信息处理方法,其特征在于,所述身份验证信息包括生物特征信息。
  4. 根据权利要求2所述的信息处理方法,其特征在于,所述用户信息还包括权限信息,所述权限信息用于限定所述身份验证信息的功能、所述身份验证信息的使用时间范围以及所述身份验证信息的状态中的至少一种。
  5. 根据权利要求1所述的信息处理方法,其特征在于,所述物品具有锁具,所述操作请求为开锁请求。
  6. 根据权利要求5所述的信息处理方法,其特征在于,所述物品为房屋。
  7. 根据权利要求1所述的信息处理方法,其特征在于,所述物品信息包括物品标识。
  8. 根据权利要求1所述的信息处理方法,其特征在于,所述方法还包括:对第一授权用户的用户信息进行更新处理,并将更新处理后的第一授权用户的用户信息发送到所述第一物品上,以更新所述第一物品上已有的第一授权用户的用户信息。
  9. 根据权利要求1所述的信息处理方法,其特征在于,所述更新处理包括增加新的用户信息、删除已有的用户信息、修改已有的用户信息以及冻结已有的用户信息中的至少一种。
  10. 一种信息处理系统,其特征在于,包括:
    获取模块,用于获取至少一个物品的物品信息以及至少一个授权用户的用户信息;
    对应关系建立模块,用于建立所述至少一个物品的物品信息与所述至少一个授权用户的用户信息之间的对应关系;
    第一物品确定模块,用于根据所述对应关系,确定与所述至少一个授权用户中第一授权用户的用户信息对应的第一物品;
    发送模块,用于将所述第一授权用户的用户信息发送到所述第一物品上,使得所述第一物品能够根据所述第一授权用户的用户信息对第一物品的操作者的信息进行验证,根据验证结果处理所述操作者的操作请求。
  11. 一种信息处理装置,其特征在于,所述装置包括至少一个处理器以及至少一个存储器;
    所述至少一个存储器用于存储计算机指令;
    所述至少一个处理器用于执行所述计算机指令中的至少部分指令以实现如权利要求1~9中任一项所述的信息处理方法。
  12. 一种计算机可读存储介质,所述存储介质存储计算机指令,当计算机读取存储介质中的计算机指令后,计算机执行如权利要求1~9任一项所述的信息处理方法。
  13. 一种信息处理方法,其特征在于,包括:
    获取服务器发送的授权用户的用户信息;
    接收操作者的操作请求以及所述操作者的信息;
    根据所述授权用户的用户信息对所述操作者的信息进行验证,根据验证结果处理所述操作请求。
  14. 根据权利要求13所述的信息处理方法,其特征在于,所述授权用户的用户信息包括授权用户的身份验证信息。
  15. 根据权利要求14所述的信息处理方法,其特征在于,所述身份验证信息包括生物特征信息。
  16. 根据权利要求14所述的信息处理方法,其特征在于,所述操作者的信息包括所述操作者的身份验证信息;
    所述根据所述授权用户的用户信息对所述操作者的信息进行验证,根据验证结果处理所述操作请求,包括:
    验证所述操作者的身份验证信息是否与所述授权用户的身份验证信息匹配;
    如果匹配,则执行所述操作请求所请求的操作。
  17. 根据权利要求14所述的信息处理方法,其特征在于,所述操作者的信息包括所述操作者的身份验证信息;所述方法还包括:
    如果所述操作者的身份验证信息与所述授权用户的身份验证信息不匹配,则判断连续接收所述操作者的操作请求的次数是否超过设定次数阈值;
    如果未超过,则继续接收所述操作者的操作请求以及操作者的信息,并根据所述授权用户的用户信息对所述操作者的信息进行验证;
    如果超过,则生成操作失败信息,并停止响应所述操作者的操作请求。
  18. 根据权利要求17所述的信息处理方法,其特征在于,所述方法还包括:
    如果连续接收所述操作者的操作请求的次数超过所述设定次数阈值,则生成报警信息。
  19. 根据权利要求14所述的信息处理方法,其特征在于,所述用户信息还包括权限信息,所述权限信息用于限定所述身份验证信息的功能、所述身份验证信息的使用时间范围以及所述身份验证信息的状态中的至少一种。
  20. 根据权利要求19所述的信息处理方法,其特征在于,所述根据所述授权用户的用户信息对所述操作者的信息进行验证,根据验证结果处理所述操作请求,包括:
    验证所述操作者的身份信息是否与所述授权用户的身份验证信息匹配;
    如果匹配,则根据所述授权用户的权限信息处理所述操作请求。
  21. 根据权利要求20所述的信息处理方法,其特征在于,所述根据所述授权用户的权限信息处理所述操作请求,包括在满足以下一个或多个条件时,执行所述操作请求所请求的操作:
    所述操作请求的接收时间在所述授权用户的身份验证信息的使用时间范围内;
    所述授权用户的身份验证信息的状态为使能状态;
    或者,所述授权用户的身份验证信息的功能包括所述操作请求所请求的操作相应的功能。
  22. 根据权利要求13所述的信息处理方法,其特征在于,所述物品具有锁具,所述操作请求为开锁请求。
  23. 根据权利要求22所述的信息处理方法,其特征在于,所述物品为房屋。
  24. 根据权利要求13所述的信息处理方法,其特征在于,所述物品信息包括物品标识。
  25. 一种信息处理系统,其特征在于,包括:
    信息获取模块,用于获取服务器发送的授权用户的用户信息;
    操作接收模块,用于接收操作者的操作请求以及所述操作者的信息;
    操作验证模块,用于根据所述授权用户的用户信息对所述操作者的信息进行验证;
    操作执行模块,用于根据验证结果处理所述操作请求。
  26. 一种信息处理装置,其特征在于,所述装置包括至少一个处理器以及至少一个存储器;
    所述至少一个存储器用于存储计算机指令;
    所述至少一个处理器用于执行所述计算机指令中的至少部分指令以实现如权利要求13~24中任一项所述的信息处理方法。
  27. 一种计算机可读存储介质,所述存储介质存储计算机指令,当计算机读取存储介质中的计算机指令后,计算机执行如权利要求13~24任一项所述的信息处理方法。
  28. 一种信息处理方法,其特征在于,包括:
    获取至少一个物品的物品信息以及至少一个授权用户的用户信息;
    建立所述至少一个物品的物品信息与所述至少一个授权用户的用户信息之间的对应关系;
    根据所述对应关系,确定与所述至少一个授权用户中第一授权用户的用户信息对应的第一物品:
    接收所述第一物品的操作者的操作请求以及所述操作者的信息;
    根据所述第一授权用户的用户信息对所述操作者的信息进行验证,根据验证结果处理所 述操作请求。
  29. 根据权利要求28所述的信息处理方法,其特征在于,所述第一授权用户的用户信息包括授权用户的身份验证信息。
  30. 根据权利要求29所述的信息处理方法,其特征在于,所述身份验证信息包括生物特征信息。
  31. 根据权利要求29所述的信息处理方法,其特征在于,所述操作者的信息包括所述操作者的身份验证信息;
    所述根据所述第一授权用户的用户信息对所述操作者的信息进行验证,根据验证结果处理所述操作请求,包括:
    验证所述操作者的身份验证信息是否与所述第一授权用户的身份验证信息匹配;
    如果匹配,则控制所述第一物品执行所述操作请求所请求的操作。
  32. 根据权利要求29所述的信息处理方法,其特征在于,所述操作者的信息包括所述操作者的身份验证信息;所述方法还包括:
    如果所述操作者的身份验证信息与所述第一授权用户的身份验证信息不匹配,则判断连续接收所述第一物品的操作者的操作请求的次数是否超过设定次数阈值;
    如果未超过,则继续接收所述第一物品的操作者的操作请求以及操作者的信息,并根据所述第一授权用户的用户信息对所述操作者的信息进行验证;
    如果超过,则生成操作失败信息,并停止响应所述第一物品的操作者的操作请求。
  33. 根据权利要求32所述的信息处理方法,其特征在于,所述方法还包括:
    如果连续接收所述第一物品的操作者的操作请求的次数超过所述设定次数阈值,则生成报警信息。
  34. 根据权利要求29所述的信息处理方法,其特征在于,所述用户信息还包括权限信息,所述权限信息用于限定所述身份验证信息的功能、所述身份验证信息的使用时间范围以及所述身份验证信息的状态中的至少一种。
  35. 根据权利要求34所述的信息处理方法,其特征在于,所述根据所述第一授权用户的用户信息对所述操作者的信息进行验证,根据验证结果处理所述操作请求,包括:
    验证所述操作者的身份信息是否与所述第一授权用户的身份验证信息匹配;
    如果匹配,则根据所述第一授权用户的权限信息处理所述操作请求。
  36. 根据权利要求35所述的信息处理方法,其特征在于,所述根据所述第一授权用户的权限信息处理所述操作请求,包括在满足以下一个或多个条件时,控制所述第一物品执行所述操作请求所请求的操作:
    所述操作请求的接收时间在所述第一授权用户的身份验证信息的使用时间范围内;
    所述第一授权用户的身份验证信息的状态为使能状态;
    或者,所述第一授权用户的身份验证信息的功能包括所述操作请求所请求的操作相应的功能。
  37. 根据权利要求28所述的信息处理方法,其特征在于,所述物品具有锁具,所述操作请求为开锁请求。
  38. 根据权利要求37所述的信息处理方法,其特征在于,所述物品为房屋。
  39. 根据权利要求28所述的信息处理方法,其特征在于,所述物品信息包括物品标识。
  40. 一种信息处理系统,其特征在于,包括:
    信息获取模块,用于获取至少一个物品的物品信息以及至少一个授权用户的用户信息;
    对应关系建立模块,用于建立所述至少一个物品的物品信息与所述至少一个授权用户的用户信息之间的对应关系;
    第一物品确定模块,用于根据所述对应关系,确定与所述至少一个授权用户中第一授权用户的用户信息对应的第一物品;
    接收模块,用于接收所述第一物品的操作者的操作请求以及所述操作者的信息;
    操作验证模块,用于根据所述第一授权用户的用户信息对所述操作者的信息进行验证;
    操作执行模块,用于根据验证结果处理所述操作请求。
  41. 一种信息处理装置,其特征在于,所述装置包括至少一个处理器以及至少一个存储器;
    所述至少一个存储器用于存储计算机指令;
    所述至少一个处理器用于执行所述计算机指令中的至少部分指令以实现如权利要求28~39中任一项所述的信息处理方法。
  42. 一种计算机可读存储介质,所述存储介质存储计算机指令,当计算机读取存储介质中的计算机指令后,计算机执行如权利要求28~39任一项所述的信息处理方法。
  43. 一种信息处理方法,其特征在于,包括:
    接收携带有用户身份验证信息的操作请求;
    确定与所述用户身份验证信息匹配的预设身份验证信息;
    获取所匹配的预设身份验证信息的权限信息,所述权限信息用于限定所匹配的预设身份验证信息的功能、所匹配的预设身份验证信息的使用时间范围、所匹配的预设身份验证信息的状态中的至少一种;
    以及,根据所匹配的预设身份验证信息的权限信息处理所述操作请求。
  44. 根据权利要求43所述的信息处理方法,其特征在于,所述根据所匹配的预设身份验证信息的权限信息处理所述操作请求,包括在满足以下一个或多个条件时,执行所述操作请求所请求的操作:
    所述操作请求的接收时间在所匹配的预设身份验证信息的使用时间范围内;
    所匹配的预设身份验证信息的状态为使能状态;
    或者,所匹配的预设身份验证信息的功能包括所述操作请求所请求的操作相应的功能。
  45. 根据权利要求43所述的信息处理方法,其特征在于,所述用户身份验证信息包括生物特征信息。
  46. 根据权利要求43所述的信息处理方法,其特征在于,所述方法还包括:
    接收所匹配的预设身份验证信息的待设权限信息;
    判断所述待设权限信息是否符合预设要求;
    如果符合,则将所述待设权限信息确定为所匹配的预设身份验证信息的权限信息。
  47. 根据权利要求43所述的信息处理方法,其特征在于,所述方法还包括:
    在所匹配的预设身份信息的权限信息满足所述条件时,获取所有预设身份验证信息;
    对于至少部分所述所有预设身份验证信息中的每一个,判断当前时间是否在所述预设身份验证信息的使用时间范围内;
    如果不在,则将所述预设身份验证信息的状态更新为禁止使能。
  48. 一种信息处理系统,其特征在于,包括:
    操作接收模块,用于接收携带有用户身份验证信息的操作请求;
    身份验证模块,用于确定与所述用户身份验证信息匹配的预设身份验证信息;
    权限获取模块,用于获取所匹配的预设身份验证信息的权限信息,所述权限信息用于限定所匹配的预设身份验证信息的功能、所匹配的预设身份验证信息的使用时间范围、所匹配的预设身份验证信息的状态中的至少一种;
    操作执行模块,用于根据所匹配的预设身份验证信息的权限信息处理所述操作请求。
  49. 一种信息处理装置,包括处理器,其特征在于,所述处理器用于执行权利要求43~47中任一项所述的信息处理方法。
  50. 一种计算机可读存储介质,所述存储介质存储计算机指令,当计算机读取存储介质中的计算机指令后,计算机执行如权利要求43~47任一项所述的信息处理方法。
  51. 一种身份验证信息设置方法,其特征在于,包括:
    向物品发送身份验证信息录入指令;
    响应于所述物品录入身份验证信息,向所述物品发送所述身份验证信息对应的权限信息以及保存指令,以使所述物品保存所录入的身份验证信息以及对应的权限信息;
    其中,所述权限信息用于限定所述身份验证信息的功能、所述身份验证信息的使用时间范围以及所述身份验证信息的状态中的至少一种。
  52. 根据权利要求51所述的信息设置方法,其特征在于,所述方法还包括:向物品发送身份验证信息及其对应的更新后的权限信息,以使所述物品将其保存的所述身份验证信息的权限 信息进行更新。
  53. 一种身份验证信息设置系统,其特征在于,包括:
    录入指令模块,用于向物品发送身份验证信息录入指令;
    保存指令模块,用于响应于所述物品录入身份验证信息,向所述物品发送所述身份验证信息对应的权限信息以及保存指令,以使所述物品保存所录入的身份验证信息以及对应的权限信息;
    其中,所述权限信息用于限定所述身份验证信息的功能、所述身份验证信息的使用时间范围以及所述身份验证信息的状态中的至少一种。
  54. 一种身份验证信息设置装置,所述装置包括至少一个处理器以及至少一个存储器;
    所述至少一个存储器用于存储计算机指令;
    所述至少一个处理器用于执行所述计算机指令中的至少部分指令以实现如权利要求51~52中任一项所述的信息处理方法。
  55. 一种计算机可读存储介质,所述存储介质存储计算机指令,当计算机读取存储介质中的计算机指令后,计算机执行如权利要求51~52任一项所述的身份验证信息设置方法。
  56. 一种身份验证信息设置方法,其特征在于,包括:
    接收服务器发送的身份验证信息录入指令;
    响应于所述录入指令,采集身份验证信息;
    接收所述服务器发送的所述身份验证信息对应的权限信息以及保存指令,保存所录入的身份验证信息以及对应的权限信息。
  57. 根据权利要求56所述的方法,其特征在于,所述方法还包括:
    接收服务器发送的身份验证信息及其对应的更新后的权限信息;
    以及,基于所述更新后的权限信息将已保存的所述身份验证信息的权限信息进行更新。
  58. 一种身份验证信息设置系统,其特征在于,包括:
    接收模块,用于接收服务器发送的身份验证信息录入指令;
    采集模块,用于响应于所述录入指令,采集身份验证信息;
    所述接收模块还用于接收所述服务器发送的所述身份验证信息对应的权限信息以及保存指令;
    保存模块,用于保存所录入的身份验证信息以及对应的权限信息。
  59. 一种身份验证信息设置装置,所述装置包括至少一个处理器以及至少一个存储器;
    所述至少一个存储器用于存储计算机指令;
    所述至少一个处理器用于执行所述计算机指令中的至少部分指令以实现如权利要求56~57中任一项所述的信息处理方法。
  60. 一种计算机可读存储介质,所述存储介质存储计算机指令,当计算机读取存储介质中的计算机指令后,计算机执行如权利要求56~57任一项所述的身份验证信息设置方法。
  61. 一种开锁方法,其特征在于,应用于服务器,包括:
    获取至少一个房间标识信息以及至少一个用户的用户信息;其中,所述用户信息包括身份验证信息以及住房信息;
    建立所述房间标识信息与所述用户的用户信息的对应关系;
    基于所述房间标识信息与所述用户的用户信息的对应关系,将所述用户的用户信息发送至相应的房间标识信息对应的门锁控制器,以使所述门锁控制器在根据身份验证信息对开锁用户的身份进行验证以及根据住房信息对所述开锁用户的住房时间进行验证后,进行开锁控制。
  62. 根据权利要求61所述的开锁方法,其特征在于,建立所述房间标识信息与所述用户的用户信息的对应关系,包括:
    获取至少一个用户的用户身份信息以及用户身份信息与房间标识信息的对应关系;
    建立至少一个用户的用户身份信息与用户的用户信息的对应关系;
    基于至少一个用户的用户身份信息与用户的用户信息的对应关系、用户身份信息与房间标识信息的对应关系,建立所述房间标识信息与所述用户的用户信息的对应关系。
  63. 根据权利要求61所述的开锁方法,其特征在于,所述身份验证信息包括生物特征信息。
  64. 根据权利要求63所述的开锁方法,其特征在于,所述生物特征信息包括指纹信息;
    相应的,当用户信息包括身份验证信息,获取至少一个用户的用户信息,包括:
    从指纹获取设备接收至少一个指纹信息;
    或者,从第一中间设备获取至少一个指纹信息;
    其中,所述第一中间设备上的至少一个指纹信息从所述指纹获取设备中获取。
  65. 根据权利要求61所述的开锁方法,其特征在于,基于所述房间标识信息与所述用户的用户信息的对应关系,将所述用户的用户信息发送至相应的房间标识信息对应的门锁控制器,以使所述门锁控制器在根据身份验证信息对开锁用户的身份进行验证以及根据住房信息对所述开锁用户的住房时间进行验证后,进行开锁控制,包括:
    基于所述房间标识信息与所述用户的用户信息的对应关系,将所述用户的用户信息直接或通过第二中间设备发送至相应的房间标识信息对应的门锁控制器,以使所述门锁控制器在根据身份验证信息对开锁用户的身份进行验证以及根据住房信息对所述开锁用户的住房时间进行验证后,进行开锁控制。
  66. 一种开锁方法,其特征在于,应用于门锁控制器,包括:
    接收服务器下发的用户信息;其中,所述用户信息包括身份验证信息以及住房信息;
    采集开锁验证信息;其中,开锁验证信息包括开锁身份信息以及开锁时间信息;
    若所述开锁身份信息与所述身份验证信息相匹配以及所述开锁时间信息与所述住房信息相匹配,控制门锁打开。
  67. 根据权利要求66所述的开锁方法,其特征在于,若在所述开锁身份信息与所述身份验证信息不匹配或所述开锁时间信息与所述住房信息不匹配后,还包括:
    判断采集开锁验证信息的次数是否达到预设数值;
    若判断出采集开锁验证信息的次数未达到预设数值,再次采集开锁验证信息;其中,开锁验证信息包括开锁身份信息以及开锁时间信息;
    若开锁身份信息与所述身份验证信息不匹配或开锁时间信息与所述住房信息不匹配,返回判断采集开锁验证信息的次数是否达到预设数值这一步骤;
    若判断出采集开锁验证信息的次数达到预设数值,生成并将开锁失败信息上传到所述服 务器,并停止采集开锁验证信息;
    其中,所述开锁失败信息包括所述开锁验证信息。
  68. 一种开锁装置,其特征在于,应用于服务器,包括:
    获取模块,用于获取至少一个房间标识信息以及至少一个用户的用户信息;其中,所述用户信息包括身份验证信息以及住房信息;
    关系建立模块,用于建立所述房间标识信息与所述用户的用户信息的对应关系;
    发送模块,用于基于所述房间标识信息与所述用户的用户信息的对应关系,将所述用户的用户信息发送至相应的房间标识信息对应的门锁控制器,以使所述门锁控制器在根据身份验证信息对开锁用户的身份进行验证以及根据住房信息对所述开锁用户的住房时间进行验证后,进行开锁控制。
  69. 根据权利要求68所述的开锁装置,其特征在于,所述关系建立模块包括:
    获取子模块,用于获取至少一个用户的用户身份信息以及用户身份信息与房间标识信息的对应关系;
    第一建立子模块,用于建立至少一个用户的用户身份信息与用户的用户信息的对应关系;
    第二建立子模块,用于基于至少一个用户的用户身份信息与用户的用户信息的对应关系、用户身份信息与房间标识信息的对应关系,建立所述房间标识信息与所述用户的用户信息的对应关系。
  70. 根据权利要求69所述的开锁装置,其特征在于,所述身份验证信息包括生物特征信息;所述生物特征信息包括指纹信息;
    当用户信息包括身份验证信息,所述获取模块包括:
    第一获取子模块,用于从指纹获取设备接收至少一个指纹信息;
    第二获取子模块,用于从第一中间设备获取至少一个指纹信息;
    其中,所述第一中间设备上的至少一个指纹信息从所述指纹获取设备中获取。
  71. 一种开锁装置,其特征在于,应用于门锁控制器,包括:
    信息接收模块,用于接收服务器下发的用户信息;其中,所述用户信息包括身份验证信息以及住房信息;
    信息采集模块,用于采集开锁验证信息;其中,开锁验证信息包括开锁身份信息以及开锁时间信息;
    门锁控制模块,用于若所述开锁身份信息与所述身份验证信息相匹配以及所述开锁时间信息与所述住房信息相匹配,控制门锁打开。
  72. 根据权利要求71所述的开锁装置,其特征在于,还包括:
    判断模块,用于若在所述开锁身份信息与所述身份验证信息不匹配或所述开锁时间信息与所述住房信息不匹配后,判断采集开锁验证信息的次数是否达到预设数值;
    所述信息采集模块,还用于若所述判断模块判断出采集开锁验证信息的次数未达到预设数值,再次采集开锁验证信息;其中,开锁验证信息包括开锁身份信息以及开锁时间信息;
    所述判断模块,还用于所述信息采集模块再次采集开锁验证信息后,若开锁身份信息与所述身份验证信息不匹配或开锁时间信息与所述住房信息不匹配,判断采集开锁验证信息的次数是否达到预设数值;
    数据处理模块,用于若所述判断模块判断出采集开锁验证信息的次数达到预设数值,生成并将开锁失败信息上传到所述服务器,并停止采集开锁验证信息;
    其中,所述开锁失败信息包括所述开锁验证信息。
  73. 一种生物特征信息处理方法,其特征在于,所述方法包括:
    接收携带有用户输入的生物特征信息的第一请求;
    确定与所述用户输入的生物特征信息匹配的预设生物特征信息;
    获取所匹配的预设生物特征信息对应的权限信息,所述权限信息用于限定所匹配的预设生物特征信息的功能、所匹配的预设生物特征信息的使用时间范围和所匹配的预设生物特征信息的状态中的至少一种;
    根据所匹配的预设生物特征信息对应的权限信息处理所述第一请求。
  74. 根据权利要求73所述的方法,其特征在于,所述根据所匹配的预设生物特征信息对应的权限信息处理所述第一请求包括:
    在所述第一请求的接收时间位于所匹配的预设生物特征信息的使用时间范围内的情况下,判断所匹配的预设生物特征信息的状态是否是使能状态;
    若所匹配的预设生物特征信息的状态是使能状态,则判断所匹配的预设生物特征信息的 功能是否与所述第一请求所请求的功能一致;
    若所匹配的预设生物特征信息的功能与所述第一请求所请求的功能一致,则响应所述第一请求。
  75. 根据权利要求73所述的方法,其特征在于,所述根据所匹配的预设生物特征信息对应的权限信息处理所述第一请求包括:
    若所述第一请求的接收时间没有位于所匹配的预设生物特征信息的使用时间范围内,或者所匹配的预设生物特征信息的状态是禁止使能状态,或者所匹配的预设生物特征信息的功能与所述第一请求所请求的功能不一致,则禁止响应所述第一请求。
  76. 根据权利要求73所述的方法,其特征在于,所述方法还包括:更新预设生物特征信息对应的权限信息。
  77. 根据权利要求73所述的方法,其特征在于,所述预设生物特征信息对应的权限信息在该权限信息验证通过的情况下存储。
  78. 一种生物特征信息处理装置,其特征在于,所述装置包括:
    接收单元,用于接收携带有用户输入的生物特征信息的第一请求;
    确定单元,用于确定与所述用户输入的生物特征信息匹配的预设生物特征信息;
    获取单元,用于获取所匹配的预设生物特征信息对应的权限信息,所述权限信息用于限定所匹配的预设生物特征信息的功能、所匹配的预设生物特征信息的使用时间范围和所匹配的预设生物特征信息的状态中的至少一种;
    处理单元,用于根据所匹配的预设生物特征信息对应的权限信息处理所述第一请求。
  79. 根据权利要求78所述的装置,其特征在于,所述处理单元,具体用于在所述第一请求的接收时间位于所匹配的预设生物特征信息的使用时间范围内的情况下,判断所匹配的预设生物特征信息的状态是否是使能状态;若所匹配的预设生物特征信息的状态是使能状态的情况下,则判断所匹配的预设生物特征信息的功能是否与所述第一请求所请求的功能一致;若所匹配的预设生物特征信息的功能与所述第一请求所请求的功能一致,则响应所述第一请求。
  80. 根据权利要求78所述的装置,其特征在于,所述处理单元,具体用于若所述第一请求的接收时间没有位于所匹配的预设生物特征信息的使用时间范围内,或者所匹配的预设生物特征信息的状态是禁止使能状态,或者所匹配的预设生物特征信息的功能与所述第一请求所请求的功能不一致,则禁止响应所述第一请求。
  81. 根据权利要求78所述的装置,其特征在于,所述装置还包括:更新单元,用于更新预设生物特征信息对应的权限信息。
  82. 根据权利要求78所述的装置,其特征在于,所述预设生物特征信息对应的权限信息在该权限信息验证通过的情况下存储。
PCT/CN2019/088035 2018-05-22 2019-05-22 一种信息处理方法和系统 WO2019223737A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US17/100,886 US20210075779A1 (en) 2018-05-22 2020-11-22 Information processing method and system

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
CN201810493326.0A CN110517372B (zh) 2018-05-22 2018-05-22 一种生物特征信息处理方法及装置
CN201810493326.0 2018-05-22
CN201810744405.4A CN110766827A (zh) 2018-07-09 2018-07-09 一种开锁方法及装置
CN201810744405.4 2018-07-09

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US17/100,886 Continuation US20210075779A1 (en) 2018-05-22 2020-11-22 Information processing method and system

Publications (1)

Publication Number Publication Date
WO2019223737A1 true WO2019223737A1 (zh) 2019-11-28

Family

ID=68616549

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/088035 WO2019223737A1 (zh) 2018-05-22 2019-05-22 一种信息处理方法和系统

Country Status (2)

Country Link
US (1) US20210075779A1 (zh)
WO (1) WO2019223737A1 (zh)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112187729A (zh) * 2020-09-08 2021-01-05 南京南瑞继保电气有限公司 一种操作许可安全管控系统及方法
CN114066489A (zh) * 2022-01-14 2022-02-18 深圳市明源云客电子商务有限公司 渠道舞弊识别方法、设备及计算机可读存储介质
US20220126859A1 (en) * 2020-12-15 2022-04-28 Apollo Intelligent Connectivity (Beijing) Technology Co., Ltd. Method and apparatus of controlling driverless vehicle and electronic device

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108960892B (zh) * 2018-06-05 2020-12-29 北京市商汤科技开发有限公司 信息处理方法及装置、电子设备及存储介质
CN115664865B (zh) * 2022-12-27 2023-05-12 深圳巨隆基科技有限公司 一种验证数据传输方法、系统、计算机设备及存储介质

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070273537A1 (en) * 2006-04-18 2007-11-29 Dolphin International Resources, Llc, Combined system for tracking offender rehabilitation
CN105513184A (zh) * 2015-12-10 2016-04-20 淮阴工学院 一种可联网音频智能锁及手机终端授权开锁方法
CN106127625A (zh) * 2016-06-20 2016-11-16 中华通信系统有限责任公司河北分公司 一种基于指纹识别的保障房管理系统及方法
CN106373228A (zh) * 2016-08-29 2017-02-01 杭州巴玺电子科技有限公司 一种智能安全无源锁具系统及其开锁方法
CN106971436A (zh) * 2017-03-22 2017-07-21 福建农林大学 一种用于智能门锁的指纹控制方法
CN107578519A (zh) * 2017-10-24 2018-01-12 北京樱桃智心科技有限公司 一种智能门禁系统及智能门禁开锁方法

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6972660B1 (en) * 2002-05-15 2005-12-06 Lifecardid, Inc. System and method for using biometric data for providing identification, security, access and access records
US7552467B2 (en) * 2006-04-24 2009-06-23 Jeffrey Dean Lindsay Security systems for protecting an asset
US9600949B2 (en) * 2014-07-30 2017-03-21 Master Lock Company Llc Wireless key management for authentication
JP6189553B2 (ja) * 2014-11-28 2017-08-30 株式会社日立製作所 仮想計算機システムの制御方法及び仮想計算機システム
US10637861B2 (en) * 2016-09-16 2020-04-28 Salesforce.Com, Inc. Validating state change requests

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070273537A1 (en) * 2006-04-18 2007-11-29 Dolphin International Resources, Llc, Combined system for tracking offender rehabilitation
CN105513184A (zh) * 2015-12-10 2016-04-20 淮阴工学院 一种可联网音频智能锁及手机终端授权开锁方法
CN106127625A (zh) * 2016-06-20 2016-11-16 中华通信系统有限责任公司河北分公司 一种基于指纹识别的保障房管理系统及方法
CN106373228A (zh) * 2016-08-29 2017-02-01 杭州巴玺电子科技有限公司 一种智能安全无源锁具系统及其开锁方法
CN106971436A (zh) * 2017-03-22 2017-07-21 福建农林大学 一种用于智能门锁的指纹控制方法
CN107578519A (zh) * 2017-10-24 2018-01-12 北京樱桃智心科技有限公司 一种智能门禁系统及智能门禁开锁方法

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112187729A (zh) * 2020-09-08 2021-01-05 南京南瑞继保电气有限公司 一种操作许可安全管控系统及方法
US20220126859A1 (en) * 2020-12-15 2022-04-28 Apollo Intelligent Connectivity (Beijing) Technology Co., Ltd. Method and apparatus of controlling driverless vehicle and electronic device
US11891085B2 (en) * 2020-12-15 2024-02-06 Apollo Intelligent Connectivity (Beijing) Technology Co., Ltd. Method and apparatus of controlling driverless vehicle and electronic device
CN114066489A (zh) * 2022-01-14 2022-02-18 深圳市明源云客电子商务有限公司 渠道舞弊识别方法、设备及计算机可读存储介质

Also Published As

Publication number Publication date
US20210075779A1 (en) 2021-03-11

Similar Documents

Publication Publication Date Title
WO2019223737A1 (zh) 一种信息处理方法和系统
US10868815B2 (en) Leveraging flexible distributed tokens in an access control system
US11683183B2 (en) Autonomously generated portable accounts
US20180262891A1 (en) Electronic access control systems and methods using near-field communications, mobile devices and cloud computing
RU2695709C1 (ru) Система управления блокировкой и разблокировкой и способ управления блокировкой и разблокировкой
US11184353B2 (en) Trusted status transfer between associated devices
CN110178161B (zh) 采用安全通过的访问控制系统
CN106652109A (zh) 智能锁控制方法、装置及锁管理服务器
US10629012B1 (en) Multi-factor authentication for vehicles
WO2019127267A1 (zh) 一种数据处理方法和系统
CN106537403A (zh) 用于从多个装置访问数据的系统
CN103827811A (zh) 管理基本输入/输出系统(bios)的访问
JP2003524252A (ja) デジタル署名を用いたプログラムによるリソースへのアクセス制御
US9438585B2 (en) Trusted vendor access
US20220198863A1 (en) Authentication input device
CN102449631A (zh) 用于执行管理操作的系统和方法
CN114360114B (zh) 一种用户权限管理方法和系统
US20210119803A1 (en) Systems and methods for information management
CN110517372B (zh) 一种生物特征信息处理方法及装置
US20190391750A1 (en) Control of a data storage device
JP2021188401A (ja) 情報処理装置、情報処理方法、プログラム、および携帯端末
CN110895840A (zh) 一种基于无线的远程开门方法及其门锁装置
KR102585626B1 (ko) 생체 정보를 활용한 출입 통제 시스템 및 통제 방법
WO2020020304A1 (zh) 一种设备管理方法和系统
CN117912140A (zh) 一种基于平台管理的智能门锁管理方法及系统

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19808478

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19808478

Country of ref document: EP

Kind code of ref document: A1