CN111768544A - Intelligent access control method, device and system, electronic equipment and storage medium - Google Patents

Intelligent access control method, device and system, electronic equipment and storage medium Download PDF

Info

Publication number
CN111768544A
CN111768544A CN202010307737.3A CN202010307737A CN111768544A CN 111768544 A CN111768544 A CN 111768544A CN 202010307737 A CN202010307737 A CN 202010307737A CN 111768544 A CN111768544 A CN 111768544A
Authority
CN
China
Prior art keywords
access control
control terminal
access
information
request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010307737.3A
Other languages
Chinese (zh)
Other versions
CN111768544B (en
Inventor
王芸
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Oribo Technology Co Ltd
Original Assignee
Shenzhen Oribo Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Oribo Technology Co Ltd filed Critical Shenzhen Oribo Technology Co Ltd
Priority to CN202010307737.3A priority Critical patent/CN111768544B/en
Publication of CN111768544A publication Critical patent/CN111768544A/en
Application granted granted Critical
Publication of CN111768544B publication Critical patent/CN111768544B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/38Individual registration on entry or exit not involving the use of a pass with central registration
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/37Individual registration on entry or exit not involving the use of a pass in combination with an identity check using biometric data, e.g. fingerprints, iris scans or voice recognition

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Engineering & Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The application discloses an intelligent access control method, device and system, electronic equipment and a storage medium. The access control system comprises a first access control end and a plurality of second access control ends connected with the first access control end through a local area network, the first access control end is used for controlling the opening or closing of the first access control end, each second access control end corresponds to corresponding doorplate information, and the method comprises the following steps: a first access control terminal receives an access request of a visitor, wherein the access request carries biological characteristic information of the visitor; if the biological characteristic library corresponding to the first access control terminal does not contain the biological characteristic information, the first access control terminal obtains the doorplate information to be accessed; and the first access control terminal sends an access request to a second access control terminal corresponding to the doorplate information to be accessed through a local area network, and controls the first access according to a control instruction of the second access control terminal responding to the access request. The application also provides a corresponding device.

Description

Intelligent access control method, device and system, electronic equipment and storage medium
Technical Field
The present application relates to the field of access control technology, and more particularly, to a method, an apparatus, a system, an electronic device, and a storage medium for intelligent access control.
Background
At present, entrance and exit entrance guards such as entrance guard of residential districts need permission to be opened. When visitors without permission visit, the user who needs to have permission goes to the entrance and exit to open the entrance guard, and inconvenience is brought to the user.
Disclosure of Invention
In view of the above problems, the present application provides an intelligent access control method, apparatus, system, electronic device, and storage medium, where when a visitor without an access permission initiates an access request at a first access control end, the first access control end may be controlled through a second access control end connected to a network, so as to control a switch of the first access control, and a user without the permission may not need to personally go to the first access control to open the first access control, so as to solve the above problems.
In a first aspect, an embodiment of the present application provides an intelligent access control method, which is applied to a first access control end in an access control system, where the access control system includes the first access control end and a plurality of second access control ends connected to the first access control end through a local area network, the first access control end is used to control the opening or closing of a first access, and each second access control end corresponds to corresponding doorplate information, where the method includes: the first access control terminal receives an access request of a visitor, wherein the access request carries biological characteristic information of the visitor; if the biological characteristic library corresponding to the first access control terminal does not contain the biological characteristic information, the first access control terminal obtains the doorplate information to be accessed; and the first access control terminal sends an access request to a second access control terminal corresponding to the doorplate information to be accessed through a local area network, and controls the first access according to a control instruction of the second access control terminal responding to the access request.
In a second aspect, an embodiment of the present application provides an intelligent access control method, which is applied to a target second access control terminal in an access control system, where the access control system includes a first access control terminal and a plurality of second access control terminals connected to the first access control terminal through a lan network, and the method includes: receiving and displaying an access request of the first access control terminal; receiving a control instruction input by a user based on the access request; and sending the control instruction to the first access control terminal through the local area network, so that the first access control terminal controls a first access according to the control instruction.
In a third aspect, an embodiment of the present application provides an intelligent access control system, including the first access control terminal and a plurality of second access control terminals connected to the first access control terminal through a local area network, where the first access control terminal is configured to receive an access request of a visitor, where the access request carries biometric information of the visitor, and if a biometric library corresponding to the first access control terminal does not include the biometric information, the first access control terminal obtains access plate information to be accessed, and the first access control terminal sends the access request to the second access control terminal corresponding to the access plate information through the local area network; the second access control terminal is used for receiving and displaying an access request of the first access control terminal, receiving a control instruction input by a user based on the access request, and sending the control instruction to the first access control terminal through the local area network, wherein the control instruction is used for controlling a first access by the first access control terminal according to the control instruction; the first access control terminal is used for controlling a first access according to the control instruction of the second access control terminal responding to the access request.
In a fourth aspect, the embodiment of the present application provides an intelligent access control device, is applied to the first access control end among the access control system, access control system includes first access control end and with a plurality of second access control ends that first access control end passes through local area network connection, first access control end is used for controlling opening or closing of first access, and every second access control end corresponds corresponding house information, the device includes: the system comprises an information acquisition module, a data processing module and a data processing module, wherein the information acquisition module is used for receiving an access request of a visitor, and the access request carries biological characteristic information of the visitor; the information receiving module is used for acquiring doorplate information to be accessed by the first access control terminal when the biological characteristic library corresponding to the first access control terminal does not contain the biological characteristic information; and the request sending module is used for sending an access request to a second access control terminal corresponding to the doorplate information to be accessed by the first access control terminal through a local area network, and controlling the first access according to a control instruction of the second access control terminal responding to the access request.
In a fifth aspect, an embodiment of the present application provides an intelligent access control device, which is applied to a target second access control terminal in an access control system, where the access control system includes a first access control terminal and a plurality of second access control terminals connected to the first access control terminal through a lan network, and the device includes: the request receiving module is used for receiving and displaying an access request of the first access control terminal; the instruction receiving module is used for receiving a control instruction input by a user based on the access request; and the instruction sending module is used for sending the control instruction to the first access control terminal through the local area network, and the first access control terminal is used for controlling the first access control terminal according to the control instruction.
In a sixth aspect, an embodiment of the present application provides an electronic device, including: one or more processors, one or more touch displays, one or more applications, a memory and a computer program stored on the memory and executable on the processor, the computer program, when executed by the processor, implementing a method as applied to an electronic device.
In a seventh aspect, an embodiment of the present application provides a computer-readable storage medium, where program codes are stored in the computer-readable storage medium, and when the computer program is executed by a processor, the method is implemented.
Compared with the prior art, according to the intelligent access control method, device, system, electronic device and storage medium scheme provided by the application, the access control system comprises a first access control end and a plurality of second access control ends connected with the first access control end through a local area network, the first access control end is used for controlling the opening or closing of the first access control end, and each second access control end corresponds to corresponding doorplate information. The first access control terminal receives an access request of a visitor, wherein the access request carries the biological characteristic information of the visitor. If the biological characteristic library corresponding to the first access control terminal does not include the biological characteristic information, the visitor does not have the authority to open the first access control terminal, the first access control terminal can send an access request to a second access control terminal corresponding to the doorplate information to be accessed through the local area network, and the second access control terminal receiving the access request displays the access request, so that a user can input a control instruction for controlling the first access control terminal at the second access control terminal based on the access request. The second entrance guard control end can return the control command of the user to the first entrance guard control end, so that the first entrance guard control end can control the first entrance guard according to the control command returned by the second entrance guard control end, the remote control of the first entrance guard can be realized, the user who does not need to have the authority can open the first entrance guard in person, the visitor can smoothly enter the first entrance guard, and the convenience of entrance guard control is improved.
These and other aspects of the present application will be more readily apparent from the following description of the embodiments.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1 shows a schematic diagram of an application environment suitable for the embodiment of the present application.
Fig. 2 shows a flowchart of an intelligent access control method according to an embodiment of the present application.
Fig. 3 shows a flowchart of step S120 in the intelligent access control method according to an embodiment of the present application.
Fig. 4 is a flowchart illustrating an intelligent access control method according to another embodiment of the present application.
Fig. 5 is a flowchart illustrating an intelligent access control method according to still another embodiment of the present application.
Fig. 6 shows a flowchart of an interaction method of an intelligent access control system according to an embodiment of the present application.
Fig. 7 is a functional block diagram of an intelligent access control device according to an embodiment of the present application.
Fig. 8 is a functional block diagram of an intelligent access control device according to another embodiment of the present application.
Fig. 9 is a block diagram of an electronic device for executing an intelligent access control method according to an embodiment of the present application.
Fig. 10 is a storage unit for storing or carrying program codes for implementing the intelligent access control method according to the embodiment of the present application.
Detailed Description
In order to make the technical solutions better understood by those skilled in the art, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application.
In the running process of the access control system, when a visitor without permission accesses, a user needing permission personally accesses the access control system to open the access control system, so that the visitor can enter the access control system, and inconvenience is brought to the user. For example, in a cell scene, a cell entrance or a building entrance is provided with an entrance guard, the entrance guard can be controlled through an entrance guard control end, the entrance guard is defined as a first entrance guard, and the entrance guard control end for controlling the entrance guard is a first entrance guard control end. When the visitor visits, if the visitor does not have the permission to open the first access control, the first access control terminal can not open the first access control, and at the moment, the resident in the community needing to have the first access control permission opens the access control to the first access control terminal so that the visitor can smoothly enter, and inconvenience is brought to the resident.
The inventor finds that if a second access control terminal is arranged, the second access control terminal is connected with a first access control terminal through a network, and a user sends an access control instruction to the first access control terminal through the second access control terminal to control whether a first access control is opened or not. In a cell scene, when the second entrance guard control terminal is arranged in a resident room, the first entrance guard can be opened for the visitor without the resident going out.
Therefore, the inventor provides an intelligent access control method in the embodiment of the application, which is applied to an access control system, wherein the access control system is provided with a plurality of second access control terminals, the first access control terminals are connected through a local area network, the first access control terminals are used for controlling the opening or closing of the first access control terminals, and the second access control terminals can control the first access control terminals. In the method, a first access control terminal receives an access request of a visitor, wherein the access request carries biological characteristic information of the visitor; if the biological characteristic library corresponding to the first access control terminal does not contain the biological characteristic information, the first access control terminal obtains the doorplate information to be accessed; the first entrance guard control end sends an access request to a second entrance guard control end corresponding to the doorplate information to be accessed through a local area network, responds to the control instruction of the access request according to the second entrance guard control end, performs control of the first entrance guard, realizes remote opening of the first entrance guard through the second entrance guard control end, and in a community scene, a resident can open a community or building entrance guard through the second entrance guard control end at home to enable a visitor to smoothly enter the residence.
The embodiments of the present application will be described in detail below with reference to the accompanying drawings.
The intelligent access control method, the intelligent access control device, the intelligent access control system, the electronic equipment and the storage medium can be used for an access control system 10 shown in fig. 1. Referring to fig. 1, the intelligent access control system includes a first access control terminal 11 and a plurality of second access control terminals 12. The first access control terminal 11 is connected to the plurality of second access control terminals 12 through an lan, that is, the first access control terminal 11 and each of the second access control terminals 12 may be directly connected through an lan. The local area network can be accessed only by specified devices within a specified range, for example, in an actual cell use scenario, the local area network is usually an intra-cell network, and only the specified devices within the cell are allowed to access. In the embodiment of the present application, the local area network may be accessed only by the first access control terminal 11 and each second access control terminal 12, on one hand, the security of data between the first access control terminal 11 and the second access control terminal 12 is ensured, and on the other hand, the interaction between the first access control terminal 11 and the second access control terminal 12 is not affected by the stability of the public network.
The first access control terminal 11 is configured to control opening or closing of a corresponding first access control, and the first access control terminal 11 may directly control the first access control. The second access control terminal 12 and the second access control terminal 12 may perform information interaction through local area networks connected to each other, for example, the first access control terminal 11 may send an access request to any one of the second access control terminals 12, and any one of the second access control terminals 12 may send a control instruction for controlling a first access control to the first access control terminal 11 based on the access request, so that the first access control terminal 11 opens or closes the first access control according to the control instruction, where the first access control is an access control in which the first access control terminal 11 performs on-off control. For example, in a specific use scenario, the first access control terminal 11 is an access control terminal of a cell, and is configured to control access of the cell, and define the access of the cell as a first access control terminal. The second access control terminal 12 may be an access control terminal of each resident in the cell, and is installed indoors of each resident. The embodiment of the present application mainly takes such a usage scenario as an example for explanation. In another specific usage scenario, the first access control terminal 11 may be an access control terminal of a unit building, and is configured to control an access of the unit building, and define the access of the unit building as a first access. The second access control terminal 12 can be an access control terminal of each resident in the unit building, and is installed indoors of each resident.
Optionally, the second gate inhibition control terminal 12 may also directly control the opening or closing of the corresponding second gate inhibition.
Of course, in the embodiment of the present application, it is not excluded that the second access control terminal 12 connected to the first access control terminal 11 is an embodiment.
In addition, in this embodiment, as shown in fig. 1, the access control system may further include a server 13. The first access control terminal 11 and the second access control terminal 12 are respectively connected to the server 13 through a network. In a specific use scenario, the network where the first access control terminal 11 and the second access control terminal 12 are connected to the server 13 may be a public network, and the public network may be a different network with respect to the internal network. Devices outside the specified range may also access the public network, such as in an actual cell usage scenario, other devices outside the cell may also access the public network. In this embodiment, the first access control terminal 11, the second access control terminal 12, and the server 13 may perform data interaction through the public network. Optionally, other devices besides the first access control terminal 11, the second access control terminal 12 and the server 13 may also access the public network, and perform data interaction through the public network, and specific devices may not be limited in this embodiment.
Optionally, the devices of the first door access control terminal 11 and the plurality of second door access control terminals 12 may respectively have at least two local area network interfaces (LAN interfaces), which are defined as a LAN1 interface and a LAN2 interface, respectively, that is, the first door access control terminal 11 has at least a LAN1 interface and a LAN2 interface, and each of the second door access control terminals 12 has at least a LAN1 interface and a LAN2 interface. The first access control terminal 11 is connected to the LAN through an LAN1 interface, and each second access control terminal 12 is connected to the LAN through an LAN1 interface, so that the first access control terminal 11 and each second access control terminal 12 can be directly connected through the LAN. The LAN2 interfaces of the first door access control terminal 11 and the plurality of second door access control terminals 12 are connected to a network, i.e., the extranet, and can communicate with the server 13.
Further, in the embodiment of the present application, as shown in fig. 1, the access control system may further include a first access 14 and a second access 15. The first door access control terminal 11 is electrically connected to the first door access 14, and the second door access control terminal 12 is electrically connected to the second door access 15. In a specific use scenario, the first access control terminal 11 may directly control the first access control 14 to open or close according to a request of a visitor, or may receive and directly control the first access control 14 to open or close according to an instruction of the second access control terminal 12. In a specific use scenario, the second door control 15 may be opened by a user inputting an unlocking password, and the password may be sent to the guest mobile phone by the server 13 according to an instruction of the second door control terminal 12.
Referring to fig. 2, an embodiment of the present application provides an access control method, which is applicable to a first access control terminal 11 in the access control system, where the embodiment describes a flow of steps of the first access control terminal 11 side, and the method may include:
step S110, the first access control terminal 11 receives an access request of a visitor, where the access request carries biometric information of the visitor.
When a visitor visits and needs to enter through the first entrance guard 14 controlled by the first entrance guard control terminal 11, an access request can be initiated at the first entrance guard control terminal 11 and the biometric information can be entered. Correspondingly, the first access control terminal 11 receives the access request and collects the biometric information of the visitor.
In an embodiment, a visitor triggers an access request on a trigger button of the first access control terminal 11, the first access control terminal 11 receiving the trigger may collect biometric information, and if the biometric information is facial information, the first access control terminal 11 takes a picture when receiving the trigger of the access request to collect facial information of the visitor. Correspondingly, the first door forbidden 14 receives the access request, and takes the corresponding collected biometric information as the biometric information carried in the access request.
In another embodiment, the visitor inputs the biometric information at the first access control terminal 11, and when the biometric information is acquired by the first access control terminal 11, it is determined that the access request is received, and the acquired biometric information is used as the biometric information carried by the access request.
In addition, the biometric information in the present embodiment may be one or more of face information, fingerprint information, iris information, palm print information, and the like, and is not limited in the embodiment of the present application.
Step S120, if the biometric information is not included in the biometric library corresponding to the first access control terminal 11, the first access control terminal 11 obtains the doorplate information to be accessed.
The biometric information in the biometric database is the biometric information of the user authorized to open the first access control 14, and can be collected and stored in advance. For example, in a specific usage scenario, the first access control terminal 11 is an access control terminal of a community, and a biometric database corresponding to the first access control terminal 11 stores biometric information of residents in the whole community. In another specific use scenario, the first access control terminal 11 may be an access control terminal of a building unit, and the biometric information of the resident of the whole building unit is stored in the biometric library corresponding to the first access control terminal 11.
The first access control terminal 11 may determine whether the biometric information carried in the access request is in the biometric library, so as to determine whether the user of the access request has an authority to open the first access control 14. If the result received by the first access control terminal 11 is that the corresponding biometric information base does not include the biometric information, the first access control terminal 11 needs to acquire the doorplate information to be accessed to the visitor, and is used for communicating with the target second access control terminal 12. For example, in a practical application scenario, the visitor does not store the biometric information in the corresponding biometric database, the visitor needs to communicate with the resident, and the resident opens the first access control 14 system after the resident is allowed by the second access control 12. Specifically, the visitor inputs the doorplate information to be accessed according to the prompt under the prompt of the first access control terminal 11, and communicates with the corresponding resident through the IP address corresponding to the doorplate information.
In this embodiment, the first access control terminal 11 may determine whether the biometric information carried in the access request is in the biometric database through the matching degree of the biometric information. Specifically, referring to fig. 3, step S120 may include the following steps:
step S121, the first access control terminal 11 obtains a matching degree between the biometric information carried in the access request and each biometric information in the biometric database.
In the embodiment of the present application, for convenience of description, the biometric information carried in the access request is defined as the specified biometric information. The first access control terminal 11 obtains the matching degree between the specified biometric information and each biometric information in the biometric database, and determines whether the biometric information is included in the biometric database corresponding to the first access control terminal 11.
In one embodiment, the matching of the specified biometric information with the biometric information in the biometric database may be performed by the first access control terminal 11. In this embodiment, the biometric library may be stored in the first access control terminal 11, or the first access control terminal 11 obtains the biometric library from the server 13. The first access control terminal 11 matches the specified biometric information with each biometric information in the biometric database to obtain a matching degree between the specified biometric information and each biometric information in the biometric database.
In another embodiment, the matching of the specified biometric information with each biometric information in the biometric library may be performed by the server 13. In this embodiment, the biometric database is stored in the server 13, the first access control terminal 11 may send the received specified biometric information to the server 13, the server 13 matches the specified biometric information with each piece of biometric information in the biometric database, obtains a matching degree, and returns the matching degree to the first access control terminal 11.
In this embodiment, the server 13 may return all the matching degrees between the biometric information in the biometric database and the specified biometric information to the first access control terminal 11, or may return the maximum matching degree to the first access control terminal 11.
Step S122, if all the obtained matching degrees are smaller than a preset matching degree, it is determined that the biometric information is not included in the biometric database corresponding to the first access control terminal 11.
The first access control terminal 11 may determine whether the biometric database corresponding to the first access control terminal 11 includes the biometric information carried in the access request according to the matching degree. Specifically, the first access control terminal 11 may compare the obtained matching degrees with preset matching degrees, and if all the matching degrees are smaller than the preset matching degrees, it indicates that the biometric information of the visitor at that time is not in the corresponding biometric library; and when the matching degree is greater than the preset matching degree, the corresponding biological characteristic library contains the biological characteristic information of the visitor at the moment.
In this embodiment of the application, the preset matching degree may be preset, so that the matching degree of the biometric information of the same user is higher than the preset matching degree when the biometric information of the same user is matched with each other, and the matching degree of the biometric information of different users is not higher than the preset matching degree when the biometric information of different users is matched with each other. In practical application, the threshold of the matching degree may be data obtained by an algorithm, or may be set according to an actual experimental situation.
In addition, in the embodiment of the present application, whether the biometric information is in the biometric library may also be determined by the server 13, and the server 13 returns the determination result to the first access control terminal 11. That is, the first access control terminal 11 receives the determination result whether the specified biometric information returned by the server 13 is in the biometric database. Specifically, the biometric library is stored in the server 13. The first access control terminal 11 may send the biometric information carried in the access request to the server 13, so that the server 13 determines whether the biometric information is included in the biometric database corresponding to the first access control terminal 11. The server 13 may match the biometric information carried in the access request with the biometric information in the biometric database corresponding to the first access control terminal 11, and determine whether the biometric database corresponding to the first access control terminal 11 includes the specified biometric information according to a size relationship between the matching degree and a preset matching degree. For a specific determination manner of the server 13, reference may be made to the foregoing description, and details are not described herein again.
The server 13 returns the determination result to the first access control terminal 11 after determining whether the biometric database includes the specified biometric information. Correspondingly, the first access control terminal 11 receives the determination result whether the biometric information is included in the biometric database corresponding to the first access control terminal 11 returned by the server 13.
Step S130, the first access control terminal 11 sends an access request to the second access control terminal 12 corresponding to the doorplate information to be accessed through the lan, and controls the first access 14 according to a control instruction of the second access control terminal 12 in response to the access request.
If the biometric database corresponding to the first access control terminal 11 does not contain the biometric information, the visitor needs to call the resident, and the first access control 14 is opened after the permission of the resident. Specifically, in order to accurately search the target second access control terminal 12, a visitor inputs the doorplate information to be accessed into the first access control terminal 11, the first access control terminal 11 searches the second access control terminal 12 corresponding to the doorplate information from the plurality of connected second access control terminals 12 according to the doorplate information input by the visitor, and for convenience of description, the second access control terminal 12 searched by the first access control terminal 11 is defined as the target access control terminal. The first access control terminal 11 sends an access request to the target second access control terminal 12.
After receiving the access request from the first access control terminal 11, the second access control terminal 12 may display to prompt the user whether to open the first access control 14. When receiving a control command input by the user based on the access request, the second access control terminal 12 returns the control command to the first access control terminal 11. The first access control terminal 11 can control the first access control 14 based on the control instruction. The control instruction may be an opening instruction or a closing instruction, and if the control instruction is an opening instruction, the first access control terminal 11 may open the first access 14, so that the visitor enters through the first access 14; if the command is a closing command, the first access control terminal 11 may maintain control of the first access control 14.
In a specific embodiment, when the second access control terminal 12 receives the access request of the first access control terminal 11, three options of answering, hanging up, and unlocking may be displayed for the resident in the house to select, and when the resident selects answering or hanging up, the resident may also select unlocking or not to unlock. The second access control terminal 12 returns a control instruction input by the user to the first access control terminal 11, when the control instruction is to open the access, the first access control terminal 11 opens the first access control 14 according to the instruction, and when the control instruction is not to open the access, the first access control terminal 11 prompts the user not to open the access.
In one embodiment, the communication mode between the first access control terminal 11 and the second access control terminal 12 is a video request. Specifically, the first access control terminal 11 sends the access request to the target second access control terminal 12, where the first access control terminal 11 sends a video request to the second access control terminal 12 corresponding to the doorplate information to be accessed through the lan, and the video request is carried by the video request, and the video of the video acquisition device of the first access control terminal 11 acquired in real time can be displayed by the second access control terminal 12, so that the second access control terminal 12 can display the video of the video request of the first access control terminal 11, and is used for the first access control terminal 11 to open the first access control 14 according to the video determination in the video request. For example, the second door control terminal 12 receives and displays the video request, and displays a control whether to answer the video request and whether to unlock the video request, and when the user operates the second door control terminal 12 to answer the video request, the user can communicate with the visitor in real time at the second door control terminal 12. The user can also operate the second door control terminal 12 to send a control instruction whether to unlock the lock.
In another embodiment, the first access control terminal 11 sends an access request to the second access control terminal 12, where the access request includes a photo of a visitor, and the second access control terminal 12 receives and displays the access request carrying the photo of the visitor, where the photo of the visitor is a photo collected when facial information is collected. So that the user of the second access control terminal 12 can determine the identity of the visitor and send a control command to open the first access control 14 based on the photograph.
In the embodiment of the application, a first access control terminal 11 receives an access request of a visitor, wherein the access request carries biological characteristic information of the visitor; the biological feature library corresponding to the first access control terminal 11 judges whether the biological feature information is included according to the matching degree, and if not, the first access control terminal 11 acquires the doorplate information to be accessed; the first access control terminal 11 sends an access request to the second access control terminal 12 corresponding to the doorplate information to be accessed through the local area network, wherein the access request can be in a video form or a picture form; and the first entrance guard 14 is controlled according to the control instruction of the second entrance guard control end 12 responding to the access request, so that the first entrance guard 14 is remotely opened through the second entrance guard control end 12, and in a community scene, a resident can open a community or building entrance guard through the second entrance guard control end 12 at home to allow a visitor to smoothly enter.
Referring to fig. 4, another embodiment of the present application provides an intelligent access control method, which focuses on a method for controlling access when the access control system further includes a server 13 and a situation that the server 13 sends a temporary password for opening a second access 15 to a mobile device corresponding to a visitor phone number on the basis of the previous embodiment, where the method includes:
s210: the first access control terminal 11 receives an access request of a visitor, wherein the access request carries biometric information of the visitor.
Step S210 may refer to corresponding parts of the foregoing embodiments, and will not be described herein again.
S220: and the first access control judges whether the biological characteristic library corresponding to the first access control terminal 11 contains the biological characteristic information. If the biometric information is not included in the biometric database corresponding to the first access control terminal 11, performing step S230; and if the biological characteristic library corresponding to the first access control terminal 11 includes the biological characteristic information, executing step S270.
If the biometric information is not included in the biometric database corresponding to the first access control terminal 11, step S230 is executed, which may specifically refer to corresponding parts of the foregoing embodiments and is not described herein again. If the biometric information is included in the biometric library corresponding to the first access control terminal 11, the access control is directly opened, and in a specific application scenario, a residential house can directly enter the access control, specifically, please refer to S270.
In an embodiment, the biometric database is in the first access control terminal 11, and after the first access control terminal 11 receives an access request of a visitor carrying biometric information, the first access control terminal 11 determines whether the biometric information is in the corresponding biometric database according to the matching degree.
In another embodiment, the biometric library is in a server 13, and the server 13 is connected to the first access control terminal 11 through a network. After receiving the biometric information carried in the access request, the first access control terminal 11 sends the biometric information carried in the access request to the server 13, and the server 13 determines whether the biometric information is in the corresponding biometric database according to the matching degree and feeds back the matching result to the first access control terminal 11. The first access control terminal 11 receives the determination result of whether the biometric information is included in the biometric database corresponding to the first access control terminal 11 returned by the server 13, and determines whether the biometric information is in the corresponding biometric database according to the determination result.
S230: the first access control terminal 11 obtains doorplate information to be accessed.
Step S230 may refer to corresponding parts of the foregoing embodiments, and will not be described herein again.
S240: the first access control terminal 11 sends an access request to the second access control terminal 12 corresponding to the doorplate information to be accessed through the local area network, and controls the first access 14 according to a control instruction of the second access control terminal 12 responding to the access request.
Step S240 may refer to corresponding parts of the foregoing embodiments, and will not be described herein again.
The embodiment may further include mobile phone number input and temporary password transmission, specifically, please refer to S250 and S260.
S250: the first access control terminal 11 receives a mobile phone number input by a visitor.
If the biometric information is not included in the biometric database corresponding to the first access control terminal 11, the visitor may not open the second access 15 corresponding to the target second access control terminal 12. Therefore, the visitor is required to input a handset number for receiving a temporary password for opening the second door 15. The first access control terminal 11 may prompt the visitor to input a mobile phone number and receive the mobile phone number input by the visitor.
Alternatively, in the case where the user of the second access control terminal 12 allows the visitor to enter, the visitor may need a temporary password to open the second access 15. Therefore, when the control command sent by the target second access control terminal 12 is an open command, the first access control terminal 11 prompts the visitor to input the mobile phone number and receives the mobile phone number input by the visitor.
Optionally, when the user of the second access control terminal 12 allows sending the temporary password to the visitor, if the first access control terminal 11 receives the relevant information that allows sending the temporary password, the first access control terminal 11 prompts the visitor to input the mobile phone number and receives the mobile phone number input by the visitor.
S260: the first access control terminal 11 sends the mobile phone number to the server 13, so that when the second access control terminal 12 instructs the server 13 to send the temporary password, the server 13 sends the temporary password for opening the second access 15 corresponding to the second access control terminal 12 to the mobile terminal corresponding to the mobile phone number.
After a visitor inputs a mobile phone number into the first access control terminal 11, the first access control terminal 11 sends the mobile phone number to the server 13 for storage, if a resident selects to open the first access control 14 indoors and wants to send a temporary unlocking password to the visitor, the second access control terminal 12 may send a sending instruction of the temporary password to the server 13, and at this time, the server 13 sends the temporary password for temporarily opening the second access control 15 to the mobile phone number of the visitor.
Alternatively, the temporary password may be a password with time-validity, such as being invalid within a half hour or other valid time, to ensure the security of the second door 15.
S270: the first access control 14 is controlled to be opened.
If the biometric information is included in the biometric library corresponding to the first access control terminal 11 and indicates that the visitor has the permission to open the first access control 14, the first access control terminal 11 directly controls the first access control 14 to be opened. For example, in a practical application scenario, if a long-term resident such as a business owner or a family member of the business owner has stored biometric information in a corresponding biometric database, the biometric information can be identified and then directly passed through the first entrance guard 14.
The embodiment of the present application describes a method for controlling access when the access control system further includes a server 13 on the basis of the previous embodiment, the biometric database may be in the server 13, after the first access control terminal 11 receives the biometric information carried in the access request, the biometric information carried in the access request is sent to the server 13, and the server 13 determines whether the biometric information is in the corresponding biometric database according to the matching degree, and feeds back the matching result to the first access control terminal 11. The embodiment of the application further comprises the steps that under the condition that the user of the second access control terminal 12 allows the visitor to enter, the mobile phone number is input under the reminding of the first access control terminal 11 of the visitor, and the server 13 sends the temporary password to the visitor for opening the second access control terminal 15. The embodiment of the application further includes that if the biological feature library corresponding to the first access control terminal 11 includes the biological feature information, the visitor has the permission to open the first access control 14, and then the first access control terminal 11 directly controls the first access control 14 to be opened.
Another embodiment of the present application provides an intelligent access control method, which can be applied to the second access control terminal 12. The second access control terminal 12 may be any second access control terminal 12 in an access control system. The embodiment of the present application describes a step flow of the second access control terminal 12 side corresponding to the doorplate information found by the first access control terminal 11, that is, the second access control terminal 12 defined above. As shown in fig. 5, the method may include:
in step S310, the second access control terminal 12 receives and displays the access request of the first access control terminal 11.
When the first access control terminal 11 initiates an access request to the second access control terminal 12, the first access control terminal 11 may receive the access request and display the access request, so that the user may view the access request at the second access control terminal 12. For example, the second access control terminal 12 is in a room of the resident, when a visitor accesses the room, the second access control terminal 12 in the room displays an access request from the first access control terminal 11, and the resident can select to answer, hang up, and unlock.
Optionally, when the second access control terminal 12 receives the access request of the first access control terminal 11, a prompt may be performed, such as a sound prompt, a light flashing prompt, and the like, to remind the user of paying attention.
In step S320, the second access control terminal 12 receives a control command for input based on the access request.
The user may input a control command to instruct to open or not open the first access control 14 based on the access request displayed by the second access control terminal 12.
Optionally, the second door control end 12 may further have a control for ignoring the access request, such as a display hang-up. If the user chooses to ignore the access request, the control instruction may not be returned to the first access control terminal 11, or the instruction of not opening the first access control 14 may be returned to the first access control terminal 11. Correspondingly, the first access control terminal 11 may prompt the visitor of the override operation of the second access control terminal 12.
Alternatively, the access request may be a video request, and the user may choose to answer the access request. When the user selects to answer the access request, the second access control terminal 12 and the first access control terminal 11 perform a video call. For example, in an actual application scenario, when a resident visits unsure who the resident visits, the resident can choose to answer or hang up the request, if the resident chooses to answer, the resident can see who the visitor visits through a video call and talk with the visitor, and choose whether to open the door control after communication. When the resident determines to open the door, a control instruction for opening the first door 14 may be sent to the first door 11, so as to instruct the first door 11 to directly open the first door 14.
Step S330, the second access control terminal 12 sends the control instruction to the first access control terminal 11 through the local area network, so that the first access control terminal 11 controls the first access control 14 according to the control instruction.
If the resident chooses to unlock, an unlocking instruction is sent to the first access control terminal 11, and the first access control terminal 11 executes the unlocking instruction; if answer or hang-up is selected, an answer or hang-up reminder is sent to the first access control terminal 11, and the visitor can see the answer or hang-up reminder from a display interface of the first access control terminal 11.
Optionally, if the biometric information is not included in the biometric library corresponding to the first access control terminal 11, the biometric information of the visitor may be stored in the embodiment of the application, so that when the visitor visits next time, the visitor can directly pass through the first access control terminal 14 after being identified by the first access control terminal 11. At this time, the target second access control terminal 12 may send a storage instruction, so that the biometric information of the visitor is stored in the biometric database corresponding to the first access control terminal 11. Specifically, if the biometric database corresponding to the first access control terminal 11 does not include the biometric information of the visitor, the second access control terminal 12 may further prompt the resident whether to store the current visitor information, and if the resident determines to store the current visitor information, the second access control terminal 12 instructs to store the biometric information of the visitor in the corresponding biometric database.
In an embodiment, the biometric database is stored in the first access control terminal 11, and the second access control terminal 12 may send a storage instruction to the first access control terminal 11 to instruct the first access control terminal 11 to store the biometric information in the biometric database corresponding to the first access control terminal 11. Correspondingly, after receiving the storage instruction sent by the second access control terminal 12, the first access control terminal 11 stores the biological feature information of the visitor into a corresponding biological feature library in the first access control terminal 11.
In another embodiment, the biometric database is in a server 13, and the server 13 is connected to the second access control terminal 12 through a network. After the second access control terminal 12 receives the storage instruction sent by the user, the second access control terminal 12 may send the storage instruction to the server 13, and instruct the server 13 to store the biometric information in the biometric database corresponding to the first access control terminal 11. Correspondingly, the server 13 executes a storage instruction to store the biometric information of the visitor in the biometric library corresponding to the first access control terminal 11.
Optionally, if the user at the second access control terminal 12 allows sending the temporary password to the visitor, the embodiment of the application may further include that the second access control terminal 12 sends a password sending instruction to the server 13, so as to instruct the server 13 to send the temporary password. The temporary password is a password for opening the second gate 15, that is, when the temporary password is input on the password input interface corresponding to the second gate 15, the second gate 15 may be opened. For example, the second gate inhibition control terminal 12 of the second gate inhibition 15 is provided with a password input interface outdoors, and when the temporary password is correctly input on the password input interface, the second gate inhibition control terminal 12 may control the second gate inhibition 15 to be opened.
In one embodiment, the second access control terminal 12 may also correspond to a biometric library. The user in the biological feature library corresponding to the second access control terminal 12 is a user having an authority to open the second access 15 corresponding to the second access control terminal 12. The second access control terminal 12 receives an unlocking instruction of the resident, and instructs the first access control terminal 11 to immediately open the first access control 14. Moreover, the second access control terminal 12 may obtain biometric information of the visitor, and is used to determine whether the biometric information is in a biometric database corresponding to the second access control terminal 12. If the target second access control terminal 12, that is, the second access control terminal 12 that receives the access request, does not include the biometric information of the visitor in the corresponding biometric library, the second access control terminal 12 may send a password sending instruction to the server 13, so as to instruct the server 13 to send the temporary password.
For example, the second access control terminal 12 matches the biometric information of the current visitor with the biometric information in the biometric database corresponding to the second access control terminal 12, and if the biometric database corresponding to the second access control terminal 12 does not have the biometric information matching the biometric information of the visitor, that is, the biometric information having the biometric information of the visitor greater than the preset matching degree does not exist, it is determined that the biometric information of the visitor is not included in the biometric database corresponding to the second access control terminal 12.
For another example, the second access control terminal 12 may send the biometric information of the visitor to the server 13, the server 13 matches the biometric information of the visitor with the biometric information in the biometric database corresponding to the second access control terminal 12, and sends a matching result indicating whether the biometric information of the visitor is included in the biometric database corresponding to the second access control terminal 12.
Optionally, if the biometric information of the visitor is not in the biometric library corresponding to the target second access control terminal 12, the second access control terminal 12 may ask the resident whether to send the temporary unlocking password of the smart door lock, after the resident confirms sending, the second access control terminal 12 may send a password sending request to the cloud server 13, and the server 13 may generate the temporary password in response to the password sending instruction, and send the temporary password to the mobile terminal corresponding to the mobile phone number sent by the first access control terminal 11. The temporary password includes, but is not limited to, a 6-digit number.
In this embodiment, if the temporary password is randomly generated by the server 13, after the server 13 generates the temporary password, the temporary password may be returned to the second gate control terminal 12, so that when the password for opening the second gate 15 is input, the second gate control terminal 12 may verify whether the input password is correct according to the temporary password returned by the server 13.
In this embodiment, the temporary password may also be generated by the second gate control terminal 12 and then sent to the server 13, for example, sent to the server 13 by being carried by the password sending instruction, so that when the password for opening the second gate 15 is input, the second gate control terminal 12 may verify whether the input password is correct according to the temporary password returned by the server 13.
In this embodiment, the second access control terminal 12 may obtain biometric information of the visitor from the first access control terminal 11. For example, a biometric acquisition request is initiated to the first access control terminal 11 for acquisition; for another example, the biometric information may be carried in the access request from the first access control terminal 11 to the second access control terminal 12; for another example, the biometric information is face information, the access request initiated by the first access control terminal 11 to the second access control terminal 12 is a video request, and the second access control terminal 12 may intercept the face information of the visitor from the video requested by the video. The specific acquisition mode is not limited in the embodiments of the present application.
In another embodiment, the second access control terminal 12 may automatically send the temporary password transmission instruction to the server 13 when receiving the unlocking instruction of the resident and instructing the first access control terminal 11 to immediately open the first access control 14. Or inquiring whether the user sends the temporary password to the visitor, if the user clicks to confirm the sending, a temporary password sending instruction can be sent to the server 13 so as to instruct the server 13 to send the temporary password to the mobile terminal corresponding to the mobile phone number of the visitor sent by the first access control terminal 11.
In this embodiment of the application, the second access control terminal 12 receives the access request sent by the first access control terminal 11 and displays the access request, so that the user can input a control instruction based on the access request, and the second access control terminal 12 can send the control instruction to the first access control terminal 11, and instruct the first access control terminal 11 to open the first access control 14 or not open the first access control 14. In addition, under the condition that it is determined that the first door lock 14 is opened, if the visitor does not have the authority to open the second door lock 15, the server 13 may be further instructed to send a temporary password to the visitor, so that the user may open the second door lock 15 through the temporary password and smoothly enter an area controlled by the second door lock control terminal 12, such as a house where the second door lock control terminal 12 is located.
An embodiment of the present application provides an interaction method for access control systems, and a data interaction method for each device between access control systems is described in detail on the basis of the foregoing embodiment. The system may include a first access control terminal 11, a second access control terminal 12, and a server 13. The first access control terminal 11 and the second access control terminal 12 are respectively connected with the server 13 through a public network, and the second access control terminal 12 is connected with the first access control terminal 11 through a local area network. The method can comprise the following steps:
the first access control terminal 11 is used for receiving an access request of a visitor, the access request carries biometric information of the visitor, if the biometric information is not included in a biometric library corresponding to the first access control terminal 11, the first access control terminal 11 acquires doorplate information to be accessed, and the first access control terminal 11 sends the access request to a second access control terminal 12 corresponding to the doorplate information to be accessed through a local area network.
The second access control terminal 12 is configured to receive and display an access request of the first access control terminal 11, receive a control instruction input by a user based on the access request, and send the control instruction to the first access control terminal 11 through the local area network, where the control instruction is used for the first access control terminal 11 to control the first access control 14 according to the control instruction.
The first access control terminal 11 is configured to control the first access 14 according to the control instruction of the second access control terminal 12 in response to the access request.
Optionally, an interaction method of another access control system provided in an embodiment of the present application may be shown in fig. 6, where the method may include:
in step S410, the first access control terminal 11 receives the visitor request, where the request carries the biometric information, and sends the biometric information to the server 13.
When someone accesses the first access control terminal 11, the first access control terminal 11 receives an access request of a visitor, collects biometric information of the visitor, and sends the information to the server 13.
In step S420, the server 13 matches the received biometric information with the biometric library corresponding to the first access control terminal 11, and feeds back the matching result to the first access control terminal 11.
The server 13 receives the biometric information and then matches the biometric information in the biometric database, calculates an actual matching degree, and indicates that the biometric information of the visitor is not in the corresponding biometric database when the actual matching degree is smaller than a preset matching degree; and when the actual matching degree is greater than the preset matching degree, the fact that the corresponding biological feature library contains the biological feature information of the visitor at the moment is indicated.
And after the matching is completed, sending the matching result to the first access control terminal 11.
Step S430, if the biometric information is not included in the biometric library corresponding to the first access control terminal 11, an access request is sent to the second access control terminal 12 corresponding to the doorplate information to be accessed through the local area network.
If the matching result of the server 13 is that the biometric information is not included in the biometric library corresponding to the first access control terminal 11, it indicates that the visitor may be accessed for the first time or the information of the visitor is not stored in the corresponding biometric library, and it is necessary to contact the resident to help open the access control.
The first access control terminal 11 communicates with the second access control terminal 12 through the lan, and sends a video request to the second access control terminal 12.
Step S440: the second access control terminal 12 receives the access request of the first access control terminal 11, displays the access request, receives a control instruction input by a user based on the access request, and sends the control instruction to the first access control terminal 11 through the local area network.
When a visitor sends a video access request to the second access control terminal 12 where the resident is located at the first access control terminal 11, the interface of the second access control terminal 12 displays options of answering, hanging up and opening the access control, the resident can select according to actual conditions, if the answer is selected, the video call of the visitor is displayed in the interface of the second access control terminal 12, the visitor can carry out video call with the resident video, and the resident can select to open the access control system after communication. The resident can also directly open the entrance guard without connecting the telephone. And then sends the control commands to the first access control terminal 11 to control the access control system.
Step S450: the second access control terminal 12 obtains the biometric information of the visitor and sends the biometric information to the server 13.
Step S460: the server 13 matches the biometric information of the visitor with the biometric database corresponding to the second access control terminal 12, and determines whether the biometric information of the visitor corresponds to the biometric database at the second access control terminal 12. The server 13 feeds back the matched result to the second gate inhibition control terminal 12.
And matching the biological characteristic library corresponding to the second entrance guard control terminal 12, wherein the visitor is not in the corresponding biological characteristic library, and after the resident opens the entrance guard, the resident can select to send the temporary password to the mobile phone of the visitor.
Step S470: if the biometric feature library corresponding to the target second gate inhibition 15 does not include the biometric feature information, the second gate inhibition control terminal 12 sends a password sending instruction to the server 13.
The visitor is not in the biological feature library corresponding to the first access control terminal 11, and the resident can choose to send the temporary password to the visitor's mobile phone after opening the access. At this time, after receiving the temporary password sending instruction sent by the second access control terminal 12, the server 13 executes the instruction to send the temporary password to the visitor's mobile phone.
Step S480: if the biometric information is not included in the biometric database corresponding to the first access control terminal 11, the second access control terminal 12 sends an instruction for storing the biometric information of the visitor to the server 13.
The visitor is not in the biometric database corresponding to the second access control terminal 12, and the resident can select to store the biometric information of the visitor so as to directly open the access in the next visit. At this time, the server 13 executes the instruction storage information after receiving the storage instruction sent by the second access control terminal 12.
Step S490: and if the biological characteristic library corresponding to the first access control terminal 11 comprises the biological characteristic information, directly opening the access control.
If the first access control terminal 11 is accessed by a long-term resident such as an owner or a family member of the owner, and the biometric information of the person is included in the biometric database corresponding to the first access control terminal 11, the first access control 14 is controlled to be opened.
In this embodiment, whether the biometric database corresponding to the first access control terminal 11 includes the biometric information of the visitor and whether the biometric database corresponding to the second access control terminal 12 includes the biometric information of the visitor may be determined by the matching result of the server 13. When determining that the biometric information of the visitor is not included in the corresponding biometric library, the first access control terminal 11 may send an access request to the second access control terminal 12 through the lan, and receive a control instruction, which is sent by the second access control terminal 12, whether to open the first access control 14 through the lan, so as to remotely and safely open the first access control 14.
Referring to fig. 7, a block diagram of a door access control apparatus 500 according to an embodiment of the present application is shown, which can be applied to a first door access control terminal 11, where the apparatus 500 includes: an information collection module 510, an information receiving module 520, and a request sending module 530. The information acquisition module 510 is configured to receive an access request of a visitor, where the access request carries biometric information of the visitor; the information receiving module 520 is configured to, when the biometric information is not included in the biometric library corresponding to the first access control terminal 11, obtain doorplate information to be accessed by the first access control terminal 11; the request sending module 530 is configured to send an access request to the second access control terminal 12 corresponding to the doorplate information to be accessed through the local area network by the first access control terminal 11, and control the first access control 14 according to a control instruction of the second access control terminal 12 responding to the access request.
Further, the information collection module 510 is further configured to send a video request to the second access control terminal 12 corresponding to the doorplate information to be accessed by the first access control terminal 11 through a local area network, where the video request carries a video collected in real time by the video collection device of the first access control terminal 11, and is used for the second access control terminal 12 to determine whether to instruct the first access control terminal 11 to open the first access 14 according to the video in the video request.
Further, the information receiving module 520 is further configured to, if the biometric database is stored in the first access control terminal 11, the first access control terminal 11 obtains a matching degree between the biometric information carried in the access request and each piece of biometric information in the biometric database; and if all the obtained matching degrees are smaller than the preset matching degree, determining that the biological characteristic information is not included in the biological characteristic library corresponding to the first access control terminal 11.
Further, the information receiving module 520 is further configured to, if the access control system further includes a server 13, connect the server 13 to the first access control terminal 11 through a network, if the biometric database is stored in the server 13, and if the biometric database corresponding to the first access control terminal 11 does not include the biometric information, send the biometric information carried in the access request to the server 13, so that the server 13 determines whether the biometric information is included in the biometric database corresponding to the first access control terminal 11; and receiving a determination result whether the biometric information is included in the biometric database corresponding to the first access control terminal 11 returned by the server 13.
If the biometric information is not included in the biometric library corresponding to the first access control terminal 11, the first access control terminal 11 receives a mobile phone number input by an accessor; the first access control terminal 11 sends the mobile phone number to the server 13, so that when the second access control terminal 12 instructs the server 13 to send the temporary password, the server 13 sends the temporary password for opening the second access 15 corresponding to the second access control terminal 12 to the mobile terminal corresponding to the mobile phone number.
Further, the request sending module 530 is further configured to send, by the first access control terminal 11, a video request to the second access control terminal 12 corresponding to the doorplate information to be accessed through the local area network, where the video request carries a video acquired in real time by the video acquisition device of the first access control terminal 11, and is used by the second access control terminal 12 to determine whether to instruct the first access control terminal 11 to open the first access 14 according to the video in the video request.
Referring to fig. 8, a block diagram of a door access control apparatus 600 provided in an embodiment of the present application is shown, which may be applied to a second door access control terminal 12, and the apparatus may include: a request receiving module 610, an instruction receiving module 620 and an instruction sending module 630. The request receiving module 610 is configured to receive and display an access request of the first access control terminal 11; the instruction receiving module 620 is configured to receive a control instruction input by a user based on the access request; the instruction sending module 630 is configured to send the control instruction to the first access control terminal 11 through the local area network, and the first access control terminal 11 is configured to control the first access control terminal according to the control instruction.
Further, the instruction receiving module 620 is further configured to, when the server 13 is further included, obtain biometric information of the visitor; if the biometric database corresponding to the target second access control terminal 12 does not include the biometric information of the visitor, the second access control terminal 12 sends a password sending instruction to the server 13, so as to instruct the server 13 to send a temporary password.
Further, the instruction sending module 630 is further configured to send a storage instruction to enable the biometric information of the visitor to be stored in the biometric database corresponding to the first access control terminal 11 if the biometric database corresponding to the first access control terminal 11 does not include the biometric information.
It can be clearly understood by those skilled in the art that, for convenience and brevity of description, the specific working processes of the above-described apparatuses and modules may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the several embodiments provided in the present application, the coupling or direct coupling or communication connection between the modules shown or discussed may be through some interfaces, and the indirect coupling or communication connection between the devices or modules may be in an electrical, mechanical or other form.
In addition, functional modules in the embodiments of the present application may be integrated into one processing module, or each of the modules may exist alone physically, or two or more modules are integrated into one module. The integrated module can be realized in a hardware mode, and can also be realized in a software functional module mode.
Referring to fig. 9, a block diagram of an electronic device according to an embodiment of the present application is shown. The electronic device 700 may be the first access control terminal 11 or the second access control terminal 12. The electronic device 700 in the present application may include one or more of the following components: a processor 710, a memory 720, a touch display screen 730, and one or more applications, wherein the one or more applications may be stored in the memory 720 and configured to be executed by the one or more processors 710, the one or more programs configured to perform a method as described in the aforementioned method embodiments.
Processor 710 may include one or more processing cores. The processor 710 interfaces with various components throughout the electronic device 700 using various interfaces and circuitry to perform various functions of the electronic device 700 and process data by executing or executing instructions, programs, code sets, or instruction sets stored in the memory 720 and invoking data stored in the memory 720. Alternatively, the processor 710 may be implemented in hardware using at least one of Digital Signal Processing (DSP), Field-Programmable Gate Array (FPGA), and Programmable Logic Array (PLA). The processor 710 may integrate one or more of a Central Processing Unit (CPU), a Graphics Processing Unit (GPU), a modem, and the like. Wherein, the CPU mainly processes an operating system, a user interface, an application program and the like; the GPU is used for rendering and drawing display content; the modem is used to handle wireless communications. It is understood that the modem may not be integrated into the processor 710, but may be implemented by a communication chip.
The Memory 720 may include a Random Access Memory (RAM) or a Read-Only Memory (Read-Only Memory). The memory 720 may be used to store instructions, programs, code sets, or instruction sets. The memory 720 may include a stored program area and a stored data area, wherein the stored program area may store instructions for implementing an operating system, instructions for implementing at least one function (such as a touch function, a sound playing function, an image playing function, etc.), instructions for implementing various method embodiments described below, and the like. The storage data area may also store data created by the terminal 700 during use (e.g., phone book, audio-video data, chat log data), etc.
Referring to fig. 10, a block diagram of a computer-readable storage medium according to an embodiment of the present application is shown. The computer-readable medium 800 has stored therein a program code that can be called by a processor to execute the method described in the above-described method embodiments.
The computer-readable storage medium 800 may be an electronic memory such as a flash memory, an EEPROM (electrically erasable programmable read only memory), an EPROM, a hard disk, or a ROM. Alternatively, the computer-readable storage medium 800 includes a non-transitory computer-readable storage medium. The computer readable storage medium 800 has storage space for program code 810 to perform any of the method steps of the method described above. The program code can be read from or written to one or more computer program products. The program code 810 may be compressed, for example, in a suitable form.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solutions of the present application, and not to limit the same; although the present application has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; such modifications and substitutions do not necessarily depart from the spirit and scope of the corresponding technical solutions in the embodiments of the present application.

Claims (10)

1. The utility model provides an intelligent access control method, its characterized in that is applied to the first access control end in the access control system, the access control system include the first access control end and with a plurality of second access control ends that first access control end passes through LAN internet access, the first access control end is used for controlling opening or closing of first access, and every second access control end corresponds corresponding house plate information, the method includes:
the first access control terminal receives an access request of a visitor, wherein the access request carries biological characteristic information of the visitor;
if the biological characteristic library corresponding to the first access control terminal does not contain the biological characteristic information, the first access control terminal obtains the doorplate information to be accessed;
and the first access control terminal sends an access request to a second access control terminal corresponding to the doorplate information to be accessed through a local area network, and controls the first access according to a control instruction of the second access control terminal responding to the access request.
2. The method according to claim 1, wherein if the biometric database is stored in the first access control terminal, and if the biometric database corresponding to the first access control terminal does not include the biometric information, before the first access control terminal obtains the doorplate information to be accessed, the method further comprises:
the first access control terminal acquires the matching degree of the biological characteristic information carried in the access request and each biological characteristic information in the biological characteristic library;
and if all the obtained matching degrees are smaller than the preset matching degree, determining that the biological characteristic library corresponding to the first access control terminal does not include the biological characteristic information.
3. The method according to claim 1, wherein the access control system further includes a server, the server is connected to the first access control terminal through a network, and if the biometric database is stored in the server, if the biometric database corresponding to the first access control terminal does not include the biometric information, the method further includes, before the first access control terminal acquires the information of the doorplate to be accessed:
sending the biological feature information carried in the access request to the server, so that the server determines whether a biological feature library corresponding to the first access control terminal includes the biological feature information;
receiving a determination result whether the biological characteristic information is included in a biological characteristic library corresponding to the first access control terminal returned by the server;
the server is also connected with the first access control terminal through a network, and the method further comprises the following steps:
if the biological characteristic library corresponding to the first access control terminal does not contain the biological characteristic information, the first access control terminal receives a mobile phone number input by an accessor;
the first access control terminal sends the mobile phone number to the server, and the server sends a temporary password for opening a second access corresponding to the second access control terminal to the mobile terminal corresponding to the mobile phone number when the second access control terminal indicates the server to send the temporary password.
4. The method of claim 1, wherein the sending, by the first access control terminal, an access request to a second access control terminal corresponding to the doorplate information to be accessed through a local area network includes:
the first access control terminal sends a video request to a second access control terminal corresponding to the doorplate information to be accessed through a local area network, wherein the video request carries a video acquired by video acquisition equipment of the first access control terminal in real time, and is used for the second access control terminal to determine whether to instruct the first access control terminal to open a first access according to the video in the video request;
the method further comprises the following steps:
and if the biological characteristic library corresponding to the first access control terminal comprises the biological characteristic information, controlling the first access control terminal to be opened.
5. The intelligent access control method is characterized by being used for a target second access control terminal in an access control system, wherein the access control system comprises a first access control terminal and a plurality of second access control terminals connected with the first access control terminal through a local area network, and the method comprises the following steps:
receiving and displaying an access request of the first access control terminal;
receiving a control instruction input by a user based on the access request;
and sending the control instruction to the first access control terminal through the local area network, so that the first access control terminal controls a first access according to the control instruction.
6. The method of claim 5, wherein the access control system further comprises a server, and the server is connected to a second access control terminal in the access control system through a network, and the method further comprises:
obtaining biometric information of the visitor;
if the biological feature library corresponding to the target second access control terminal does not comprise the biological feature information of the visitor, the second access control terminal sends a password sending instruction to the server to indicate the server to send a temporary password;
the method further comprises the following steps:
and if the biological characteristic library corresponding to the first access control terminal does not contain the biological characteristic information, the target second access control terminal sends a storage instruction so as to store the biological characteristic information of the visitor in the biological characteristic library corresponding to the first access control terminal.
7. An intelligent access control system is characterized by comprising a first access control terminal and a plurality of second access control terminals connected with the first access control terminal through a local area network, wherein,
the first access control terminal is used for receiving an access request of a visitor, the access request carries biological characteristic information of the visitor, if the biological characteristic library corresponding to the first access control terminal does not include the biological characteristic information, the first access control terminal obtains access plate information to be accessed, and the first access control terminal sends the access request to a second access control terminal corresponding to the access plate information to be accessed through a local area network;
the second access control terminal is used for receiving and displaying an access request of the first access control terminal, receiving a control instruction input by a user based on the access request, and sending the control instruction to the first access control terminal through the local area network, wherein the control instruction is used for controlling a first access by the first access control terminal according to the control instruction;
the first access control terminal is used for controlling a first access according to the control instruction of the second access control terminal responding to the access request.
8. The utility model provides an intelligent entrance guard controlling means, its characterized in that is applied to the first entrance guard control end among the access control system, entrance guard control system includes first entrance guard control end and with a plurality of second entrance guard control ends that first entrance guard control end passes through LAN internet access, first entrance guard control end is used for controlling opening or closing of first entrance guard, and every second entrance guard control end has corresponding house information, the device includes:
the system comprises an information acquisition module, a data processing module and a data processing module, wherein the information acquisition module is used for receiving an access request of a visitor, and the access request carries biological characteristic information of the visitor;
the information receiving module is used for acquiring doorplate information to be accessed by the first access control terminal when the biological characteristic library corresponding to the first access control terminal does not contain the biological characteristic information;
and the request sending module is used for sending an access request to a second access control terminal corresponding to the doorplate information to be accessed by the first access control terminal through a local area network, and controlling the first access according to a control instruction of the second access control terminal responding to the access request.
9. An electronic device, comprising:
one or more processors;
a memory;
one or more touch display screens; and
one or more programs, wherein the one or more programs are stored in the memory and configured to be executed by the one or more processors, the one or more programs configured to perform the method of any of claims 1-4.
10. A computer-readable storage medium, having stored thereon program code that can be invoked by a processor to perform the method according to any one of claims 1 to 4.
CN202010307737.3A 2020-04-17 2020-04-17 Intelligent access control method, device and system, electronic equipment and storage medium Active CN111768544B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010307737.3A CN111768544B (en) 2020-04-17 2020-04-17 Intelligent access control method, device and system, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010307737.3A CN111768544B (en) 2020-04-17 2020-04-17 Intelligent access control method, device and system, electronic equipment and storage medium

Publications (2)

Publication Number Publication Date
CN111768544A true CN111768544A (en) 2020-10-13
CN111768544B CN111768544B (en) 2022-05-03

Family

ID=72720886

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010307737.3A Active CN111768544B (en) 2020-04-17 2020-04-17 Intelligent access control method, device and system, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN111768544B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111714341A (en) * 2019-03-19 2020-09-29 奥普托图尼股份公司 System for eye training and use of a system for eye training

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102262793A (en) * 2010-05-26 2011-11-30 中兴通讯股份有限公司 Entrance guard control method and entrance guard control system
CN107481362A (en) * 2017-08-03 2017-12-15 安徽泰然信息技术工程有限公司 Access control system and access control method
CN109118616A (en) * 2018-07-09 2019-01-01 深圳市商汤科技有限公司 access control method and access control device
JP2019083468A (en) * 2017-10-31 2019-05-30 シャープ株式会社 Output control device, intercom slave unit, and intercom system
CN109934973A (en) * 2017-12-19 2019-06-25 郑州灵珑信息科技有限公司 Community's entrance guard management system and method with vocal print and face identity recognition function
CN110491007A (en) * 2019-08-29 2019-11-22 恒大智慧科技有限公司 A kind of community-based caller management method, community server and storage medium

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102262793A (en) * 2010-05-26 2011-11-30 中兴通讯股份有限公司 Entrance guard control method and entrance guard control system
CN107481362A (en) * 2017-08-03 2017-12-15 安徽泰然信息技术工程有限公司 Access control system and access control method
JP2019083468A (en) * 2017-10-31 2019-05-30 シャープ株式会社 Output control device, intercom slave unit, and intercom system
CN109934973A (en) * 2017-12-19 2019-06-25 郑州灵珑信息科技有限公司 Community's entrance guard management system and method with vocal print and face identity recognition function
CN109118616A (en) * 2018-07-09 2019-01-01 深圳市商汤科技有限公司 access control method and access control device
CN110491007A (en) * 2019-08-29 2019-11-22 恒大智慧科技有限公司 A kind of community-based caller management method, community server and storage medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111714341A (en) * 2019-03-19 2020-09-29 奥普托图尼股份公司 System for eye training and use of a system for eye training

Also Published As

Publication number Publication date
CN111768544B (en) 2022-05-03

Similar Documents

Publication Publication Date Title
CN108154579B (en) Intelligent access control system capable of interacting with visitors and interaction method
CN110535732B (en) Equipment control method and device, electronic equipment and storage medium
CN105182767B (en) A kind of intelligent home furnishing control method, control device and control system
KR102237086B1 (en) Apparatus and method for controlling a lobby phone that enables video surveillance through a communication terminal that can use a 5G mobile communication network based on facial recognition technology
CN101853535B (en) Door control system and door control management method
CN111612958A (en) Intelligent access control method and device, intelligent access control system and electronic equipment
CN110166726B (en) Method for automatically identifying user, video terminal and video conference system
US9977924B2 (en) Method and device for providing notification indicating loss of terminal
CN204990444U (en) Intelligent security controlgear
CN106686754B (en) Data interaction method and data interaction system
CN106209800A (en) Equipment Authority sharing method and apparatus
CN105974807A (en) Intelligent household control system
CN113219851A (en) Control device of intelligent household equipment, control method thereof and storage medium
CN111768530B (en) Intelligent unlocking method and device
CN112911207A (en) Calling method and intelligent talkback system
CN107580132B (en) Information sending method, information sending device, storage medium and electronic equipment
CN110021091B (en) Access control system control method, access control system and access control and video monitoring linkage system
CN111768544B (en) Intelligent access control method, device and system, electronic equipment and storage medium
CN108198296B (en) WIFI positioning-based access control method and system
CN110232761B (en) Door lock control method based on finger vein recognition and related device
CN114519906A (en) Building entrance guard control method and system based on smart home
CN111882711A (en) Door lock control method and system, storage medium and electronic device
CN114365468B (en) Information transfer method, device, electronic equipment and storage medium
CN110706388A (en) Access control management method and related product
CN115268284A (en) Household equipment control method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant