CN112884959A - Access control opening method, verification terminal, system and storage medium - Google Patents

Access control opening method, verification terminal, system and storage medium Download PDF

Info

Publication number
CN112884959A
CN112884959A CN202110126851.0A CN202110126851A CN112884959A CN 112884959 A CN112884959 A CN 112884959A CN 202110126851 A CN202110126851 A CN 202110126851A CN 112884959 A CN112884959 A CN 112884959A
Authority
CN
China
Prior art keywords
verification
information
verification code
access control
opening
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110126851.0A
Other languages
Chinese (zh)
Inventor
周健龙
郑与天
陈炳枝
曾祥才
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Xinghai IoT Technology Co Ltd
Original Assignee
Shenzhen Xinghai IoT Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Xinghai IoT Technology Co Ltd filed Critical Shenzhen Xinghai IoT Technology Co Ltd
Priority to CN202110126851.0A priority Critical patent/CN112884959A/en
Publication of CN112884959A publication Critical patent/CN112884959A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/27Individual registration on entry or exit involving the use of a pass with central registration
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/21Individual registration on entry or exit involving the use of a pass having a variable access code
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/215Individual registration on entry or exit involving the use of a pass the system having a variable access-code, e.g. varied as a function of time
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/23Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder by means of a password

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Time Recorders, Dirve Recorders, Access Control (AREA)

Abstract

The application discloses a method, a verification terminal, a system and a storage medium for opening an access control, wherein the method for opening the access control comprises the following steps: receiving the verification information of the entrance guard; obtaining a verification page based on the verification information; receiving a verification code, and judging whether the verification code is correct or not through the verification page; and responding to the correct verification code, receiving the opening information of the entrance guard, and opening the entrance guard based on the opening information. By the method, the access control opening permission can be verified through the verification page obtained by the verification information, so that the access control opening verification process is convenient and quick.

Description

Access control opening method, verification terminal, system and storage medium
Technical Field
The present application relates to the field of property management technologies, and in particular, to a method, a verification terminal, a system, and a storage medium for opening an access control.
Background
In the property management, in order to ensure the safety of a managed area, the identity of people who enter and exit the area needs to be verified through an access control so as to avoid potential safety hazards brought to the managed area by strangers.
At present, when an external person does not have the authority to enter a managed area, a property management person is required to confirm the relationship between the external person and an owner and fill related information to perform an approval process, and when the property management person considers that an access control opening condition is met, the access control is opened. This verification method has the following disadvantages: on one hand, property personnel are required to perform manual operation, the examination and approval are troublesome, and human resources are occupied; on the other hand, if no business personnel contact the owner in time, the approval process cannot be completed quickly, and inconvenience is brought to visitors.
Disclosure of Invention
The application provides a method, a verification terminal, a system and a storage medium for opening an access control, so that the verification process of the opening of the access control is convenient and rapid.
To this end, the present application provides, in a first aspect, a method for opening an access control, including: receiving authentication information of the entrance guard; obtaining a verification page based on the verification information; receiving a verification code, and judging whether the verification code is correct or not through a verification page; and responding to the correct verification code, receiving the opening information of the entrance guard, and opening the entrance guard based on the opening information.
Optionally, the verification information includes a preset verification code, and whether the verification code is correct is determined through a verification page, including: matching the verification code with a preset verification code; if the verification code is successfully matched with the preset verification code, the verification code is judged to be correct.
Optionally, before the step of determining whether the verification code is correct through the verification page, the method further includes: obtaining a valid time period corresponding to the verification code from the verification information; acquiring current time information, and judging whether the current time information is in an effective time period; and responding to the current time information within the valid time period, and executing the step of judging whether the verification code is correct through the verification page.
Optionally, the determining whether the current time information is located in the valid time period includes: and in response to the current time information not being within the valid time period, controlling the verification code to be invalid.
Optionally, the determining, by the verification page, whether the verification code is correct includes: and generating a reminding message to display the verification code error in response to the verification code error.
Optionally, the verification information of the access control and the opening information of the access control include a two-dimensional code, a barcode or a random password.
Another aspect of the present application provides a method for opening an access control system, where the method is applied to an access control system, the access control system includes a request terminal and an authorization terminal, and the method includes: the authorization terminal generates access control verification information and sends the access control verification information to the request terminal; the request terminal obtains a verification page based on the verification information; the request terminal receives the verification code and judges whether the verification code is correct or not through the verification page; and responding to the correct verification code, and then requesting the terminal to receive the opening information of the access control and opening the access control based on the opening information.
In another aspect, the present application provides an access verification terminal, including a memory and a processor; the processor is connected with the memory; the memory is used for storing a computer program, and the processor is used for executing the computer program to realize the entrance guard opening method in any one of the above.
In another aspect, the present application provides an access control verification system, which includes a server, a request terminal and an authorization terminal, wherein the request terminal and the authorization terminal are respectively connected to the server; the authorization terminal is used for generating the verification information of the access control and sending the verification information of the access control to the request terminal; the request terminal obtains a verification page based on the verification information; the request terminal receives the verification code and judges whether the verification code is correct or not through the verification page; and responding to the correct verification code, and then requesting the terminal to receive the opening information of the entrance guard from the server and opening the entrance guard based on the opening information.
Yet another aspect of the present application provides a computer storage medium storing a computer program, which when executed, implements the method of any one of the above.
The application at least has the beneficial effects that: the access control opening permission verification method and the access control opening permission verification device can verify the access control opening permission through the verification page obtained by verification information, so that the access control opening verification process is convenient and fast.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present application and, together with the description, serve to explain the principles of the application.
Fig. 1 is a schematic flow chart of a first embodiment of a method for opening a door access according to the present application;
fig. 2 is a schematic flow chart of a second embodiment of the access control method of the present application;
FIG. 3 is a schematic flow chart illustrating an embodiment of a method for opening a door access according to the present application;
FIG. 4 is a block diagram of an embodiment of a user terminal of the present application;
FIG. 5 is a block diagram of an embodiment of the access verification system of the present application;
FIG. 6 is a block diagram of an embodiment of a computer storage medium of the present application.
Detailed Description
The present application will be described in further detail with reference to the following drawings and examples. It is to be noted that the following examples are only illustrative of the present application, and do not limit the scope of the present application. Likewise, the following examples are only some examples and not all examples of the present application, and all other examples obtained by a person of ordinary skill in the art without any inventive step are within the scope of the present application.
The terms "first," "second," "third," "fourth," and the like in the description and in the claims of the present application and in the drawings described above, if any, are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the application described herein are, for example, capable of operation in sequences other than those illustrated or otherwise described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
The application provides a method for opening an access control system, and the method can be applied to a verification terminal for opening the access control system. Referring to fig. 1, fig. 1 is a schematic flow chart illustrating a first embodiment of a method for opening a door access according to the present application. In particular, the method may comprise the steps of:
s101: and receiving the verification information of the entrance guard.
The user terminal receives the access control verification information, the user terminal is a verification terminal used by a user for access control verification and used for verifying whether the user has access control opening permission, and the user terminal can be electronic equipment such as a mobile phone, a computer and wearable equipment.
The user terminal may be configured to receive the authentication information from the other electronic device, and the other electronic device may correspondingly send the authentication information to the user terminal. Of course, the user terminal may also obtain authentication information from a non-electronic device, such as a signboard. In an application scenario, the user terminal may scan a signboard disposed at an entrance guard to acquire verification information.
S102: a verification page is obtained based on the verification information.
The verification information and the verification page have a specific association relationship, and the verification page can be acquired through the verification information. After the user terminal receives the entrance guard verification information, the user terminal obtains the verification page and displays the verification page on the user terminal, and the user can verify the authority on the verification page.
The verification page is used for acquiring information for authority verification, and specifically may include user information and household information. Specifically, the verification page may include a user information input portion for inputting user information for verifying a user using the user terminal, and a resident information input portion for inputting resident information, and the user information input portion may also be used to fill in a relationship between the user and a resident, and the like.
Wherein, the verification page may further include a user image input part for inputting image information of the user. The user can obtain the instant image of the user through the user terminal for uploading, and can also use the historical image of the user for uploading.
S103: and receiving the verification code, and judging whether the verification code is correct or not through the verification page.
Before receiving the verification code, the user terminal is further used for sending information of authority verification of the verification page to the household terminal. And if the verification of the resident terminal is passed, the resident terminal sends a verification code to the user terminal. In other embodiments, the user terminal may receive the verification code from the server after the verification of the household terminal passes.
Further, the verification code received by the user terminal is displayed on a verification page, and whether the verification code is correct or not is judged through the display page.
S104: and responding to the correct verification code, receiving the opening information of the entrance guard, and opening the entrance guard based on the opening information.
And if the verification code is judged to be correct, the user terminal receives the opening information of the entrance guard. Specifically, the user terminal may receive the opening information of the access control from the resident terminal, and may also receive the opening information of the access control from the server.
Further, the entrance guard opening terminal opens the entrance guard based on the opening information, and the opening information can be two-dimensional code information, password information and the like. For example, when entrance guard's opening information is two-dimensional code information, can scan two-dimensional code information and then open entrance guard through entrance guard's device, when entrance guard's opening information is password information, can open entrance guard through inputing password information at entrance guard's device.
The embodiment at least has the following beneficial effects: the user terminal of the embodiment can acquire the verification information through the entrance guard or the resident terminal, and further verify the entrance guard opening permission through the verification page obtained through the verification information, and when the verification is passed, the user terminal can directly acquire the opening information of the entrance guard to open the entrance guard. Therefore, the property management personnel are not required to inquire the resident, and the access control opening verification process is convenient and quick.
Referring to fig. 2, fig. 2 is a schematic flow chart of a second embodiment of a method for opening a door access according to the present application, and the present embodiment is described based on the first embodiment. As shown in fig. 2, the present embodiment specifically includes the following steps:
s201: two-dimensional code, barcode or random password information is received.
The step S101 of the first embodiment may specifically include this step, that is, the authentication information of the access control may include a two-dimensional code, a barcode, or a random password.
The user terminal can acquire verification information such as two-dimensional codes, bar codes or random password information through the household terminal or the signboard. Of course, in some other embodiments, the authentication information of the entrance guard may also include link information, and the user terminal may receive the link information from the household terminal.
S202: and obtaining the verification page based on the two-dimensional code, the bar code or the random password information.
The user terminal can obtain the verification page based on the two-dimensional code, the bar code, the random password, the connection information and the like obtained in the steps.
For example, the user terminal may directly enter the verification page by scanning the two-dimensional code, the barcode, or the like, may enter the verification page by clicking the connection information, or may enter the verification page by inputting a random password on an APP page of the access control verification, without specific limitations.
S203: an authentication code is received.
And if the verification of the resident terminal passes, the user terminal receives the verification code from the resident terminal or the server.
Specifically, if the verification of the household terminal passes, the server directly sends the verification code to the user terminal or the server sends the verification code to the household terminal, and the household terminal further sends the verification code to the user terminal.
S204: obtaining a valid time period corresponding to the verification code from the verification information; acquiring current time information, and judging whether the current time information is in an effective time period; and responding to the current time information within the valid time period, and executing the step of judging whether the verification code is correct through the verification page.
Specifically, the verification information may include an effective time period corresponding to the verification code, and the user may obtain the effective time period when obtaining the verification page through the verification information. The valid time period may be a time period when the user terminal transmits the information for verifying the authority of the verification page to the household terminal as a time starting point.
For example, the time point when the user terminal transmits the information for verifying the authority verification of the verification page to the resident terminal is 12:00, the valid period may be 12:00 to 12: 15.
And when the verification code is acquired, acquiring the acquisition time of the verification code, namely current time information, and judging whether the verification code is located in the effective time period according to the current time information. If the verification code is located within the valid time period, step S206 is executed, that is, the verification page is executed to determine whether the verification code is correct. If the current time information is determined not to be within the valid time period, step S205 is executed.
For example, the acquisition time of the verification code is 12:40, and the valid time period may be 12:00-12:15, then it is determined that the current time information is not within the valid time period.
S205: and in response to the current time information not being within the valid time period, controlling the verification code to be invalid.
When the current time information is not in the valid time period, the fact that the resident does not send the verification code in a longer time period indicates that the resident does not allow the user to open the door control or the user forgets to send the verification code, and the user may leave under the condition that the resident forgets to send the verification code. Therefore, even if the authentication code is transmitted at this time, it may be erroneously transmitted, or the transmitted authentication code having no meaning (user left), it is necessary to control the authentication code to be invalid.
S206: matching the verification code with a preset verification code; if the verification code is successfully matched with the preset verification code, the verification code is judged to be correct.
Specifically, the preset verification code may be a verification code in the server, where the verification code in the server is a random verification code generated when the household terminal verifies that the verification of the user terminal is passed, and the user terminal may obtain the random verification code and send the random verification code to the user terminal, and details of the random verification code may be found in the first embodiment.
And the user terminal matches the verification code acquired from the resident terminal with a preset verification code, and if the two verification codes are consistent, the matching is successful, and the verification code is judged to be correct.
S207: and responding to the correct verification code, receiving the two-dimensional code, the bar code or the random password information, and opening the access control based on the two-dimensional code, the bar code or the random password information.
Specifically, in response to the verification code being correct, the access control opening verification terminal may receive the two-dimensional code, the barcode, or the random password information from the server, and open the access control based on the two-dimensional code, the barcode, or the random password information.
The two-dimension code, the bar code or the random password information can comprise an effective time period, and the entrance guard can be opened only in the effective time period. The valid time period is a time period taking a time point when the access control opening verification terminal acquires the two-dimensional code, the bar code or the random password information as a time starting point. For example, the valid time period is 12:00 at which the access control opening verification terminal acquires the two-dimensional code, the barcode, or the random password information, and then the valid time period may be 12:00 to 12: 05.
Through the setting of valid time quantum, guarantee that the user only can open entrance guard once in the permission verification, avoid the two-dimensional code, bar code or the random password information who once verifies the acquisition to open entrance guard many times to avoid causing the potential safety hazard.
S208: and generating a reminding message to display the verification code error in response to the verification code error.
When the verification code is wrong, reminding information such as characters and voice can be generated to remind the user that the verification code is wrong, and the reminding information can be further sent to the household terminal, so that the user can know that the verification code of the user is wrong.
The application also provides a method for opening the access control system, which is applied to the access control system, wherein the access control system comprises a request terminal and an authorization terminal. Referring to fig. 3, fig. 3 is a schematic flowchart illustrating an embodiment of a method for opening a door access according to the present application, where as shown in the diagram, the method of the present embodiment specifically includes:
s301: and the authorization terminal generates the verification information of the access control and sends the verification information of the access control to the request terminal.
S302: the requesting terminal obtains a verification page based on the verification information.
S303: and the request terminal receives the verification code and judges whether the verification code is correct or not through the verification page.
S304: and responding to the correct verification code, and then requesting the terminal to receive the opening information of the access control and opening the access control based on the opening information.
The authorized terminal may be the resident terminal described in the above embodiment, and the requesting terminal may be the user terminal described in the above embodiment. For the steps S301 to S304, reference may be specifically made to the steps of the first embodiment or the second embodiment of the above-mentioned method for opening an access control system, which are not described herein again.
Referring to fig. 4, fig. 4 is a schematic diagram of a frame of an embodiment of the access verification terminal 40 according to the present application.
The access authentication terminal 40 may be a user terminal in the above embodiment, and the access authentication terminal 40 includes a memory 41 and a processor 42; the processor 42 is connected with the memory 41; the memory 41 is used for storing computer programs, and the processor 42 is used for executing the computer programs to implement the corresponding steps of the method for entrance guard opening as described in any one of the above embodiments.
The access control verification terminal 40 may be an electronic device such as a mobile phone, a computer, a wearable device, and the like. The processor 42 may be a CPU (Central Processing Unit). The processor 42 may be an integrated circuit chip having signal processing capabilities. The Processor 42 may also be a general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic, discrete hardware components. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. In addition, the processor 42 may be commonly implemented by an integrated circuit chip.
The functions or modules included in the terminal provided in the embodiments of the present disclosure may be used to execute the method described in the above method embodiments, and specific implementation thereof may refer to the description of the above method embodiments, and for brevity, no further description is given here.
Referring to fig. 5, fig. 5 is a schematic diagram of a frame of an embodiment of the access verification system 50 according to the present application.
As shown in fig. 5, the access authentication system 50 includes a server 51, a request terminal 52 and an authorization terminal 53, and the request terminal 52 and the authorization terminal 53 are respectively connected to the server 51 to implement transmission of communication data.
Specifically, the authorization terminal 53 is configured to generate authentication information of the access control, and send the authentication information of the access control to the request terminal 52. The requesting terminal 52 further gets an authentication page based on the authentication information. The requesting terminal 52 further receives the verification code and determines whether the verification code is correct through the verification page. In response to the verification code being correct, the request terminal 52 receives the opening information of the access control, and opens the access control based on the opening information.
For specific step execution of the request terminal 52, reference may be made to step execution corresponding to the user terminal in the above embodiment, and for specific step execution of the authorization terminal 53, reference may be made to step execution corresponding to the user terminal in the above embodiment, which is not described again.
Referring to fig. 6, fig. 6 is a block diagram illustrating an embodiment of a computer storage medium Q according to the present application.
The computer storage medium Q stores a computer program, and the computer program implements the steps of the method for opening a door lock according to any one of the embodiments. Specifically, the computer storage medium Q stores computer program instructions Q1 capable of being executed by a processor, and the program instructions Q1 are used for implementing the steps of any one of the above-described embodiments of the method for opening a door guard.
The foregoing description of the various embodiments is intended to highlight various differences between the embodiments, and the same or similar parts may be referred to each other, and for brevity, will not be described again herein.
In the several embodiments provided in the present application, it should be understood that the disclosed method and apparatus may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, a division of a module or a unit is merely one type of logical division, and an actual implementation may have another division, for example, a unit or a component may be combined or integrated with another system, or some features may be omitted, or not implemented. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection of devices or units through some interfaces, and may be in an electrical, mechanical or other form.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present application may be substantially implemented or contributed to by the prior art, or all or part of the technical solution may be embodied in a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, a network device, or the like) or a processor (processor) to execute all or part of the steps of the method according to the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
The above embodiments are merely examples and are not intended to limit the scope of the present disclosure, and all modifications, equivalents, and flow charts using the contents of the specification and drawings of the present disclosure or those directly or indirectly applied to other related technical fields are intended to be included in the scope of the present disclosure.

Claims (10)

1. A method of access control opening, the method comprising:
receiving the verification information of the entrance guard;
obtaining a verification page based on the verification information;
receiving a verification code, and judging whether the verification code is correct or not through the verification page;
and responding to the correct verification code, receiving the opening information of the entrance guard, and opening the entrance guard based on the opening information.
2. The method of claim 1, wherein the verification information includes a preset verification code, and the determining whether the verification code is correct through the verification page includes:
matching the verification code with the preset verification code;
and if the verification code is successfully matched with the preset verification code, judging that the verification code is correct.
3. The method of claim 1, wherein after the step of receiving a verification code, the method further comprises:
obtaining a valid time period corresponding to the verification code from the verification information;
acquiring current time information, and judging whether the current time information is positioned in the effective time period;
and responding to the current time information in the valid time period, and executing the step of judging whether the verification code is correct through the verification page.
4. The method of claim 3, wherein the determining whether the current time information is within the valid time period comprises:
and controlling the verification code to be invalid in response to the current time information not being within the valid time period.
5. The method of claim 1, wherein said determining whether the verification code is correct via the verification page comprises:
and responding to the verification code error, and generating a reminding message to display the verification code error.
6. The method of any one of claims 1 to 5, wherein the authentication information of the access control and the opening information of the access control comprise a two-dimensional code, a bar code or a random password.
7. The method for opening the access control is applied to an access control system, the access control system comprises a request terminal and an authorization terminal, and the method comprises the following steps:
the authorization terminal generates the verification information of the entrance guard and sends the verification information of the entrance guard to the request terminal;
the request terminal obtains a verification page based on the verification information;
the request terminal receives a verification code and judges whether the verification code is correct or not through the verification page;
and responding to the correct verification code, the request terminal receives the opening information of the entrance guard, and the entrance guard is opened based on the opening information.
8. The access control verification terminal is characterized by comprising a memory and a processor; the processor is connected with the memory; the memory is used for storing a computer program, and the processor is used for executing the computer program to realize the entrance guard opening method of any one of claims 1 to 7.
9. The access control verification system is characterized by comprising a server, a request terminal and an authorization terminal, wherein the request terminal and the authorization terminal are respectively connected with the server; the authorization terminal is used for generating the verification information of the access control and sending the verification information of the access control to the request terminal; the request terminal obtains a verification page based on the verification information; the request terminal receives a verification code and judges whether the verification code is correct or not through the verification page; and responding to the correct verification code, the request terminal receives the opening information of the entrance guard from the server, and the entrance guard is opened based on the opening information.
10. A computer storage medium, characterized in that the computer storage medium stores a computer program which, when executed, implements the door access opening method according to any one of claims 1 to 7.
CN202110126851.0A 2021-01-29 2021-01-29 Access control opening method, verification terminal, system and storage medium Pending CN112884959A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110126851.0A CN112884959A (en) 2021-01-29 2021-01-29 Access control opening method, verification terminal, system and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110126851.0A CN112884959A (en) 2021-01-29 2021-01-29 Access control opening method, verification terminal, system and storage medium

Publications (1)

Publication Number Publication Date
CN112884959A true CN112884959A (en) 2021-06-01

Family

ID=76053656

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110126851.0A Pending CN112884959A (en) 2021-01-29 2021-01-29 Access control opening method, verification terminal, system and storage medium

Country Status (1)

Country Link
CN (1) CN112884959A (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105205898A (en) * 2015-10-22 2015-12-30 深圳优方网络技术有限公司 Electronic code permission management system for intelligent lock
CN105551117A (en) * 2014-11-04 2016-05-04 广东中星电子有限公司 Two-dimension code generation/verification method used in access control environment, and apparatus thereof
CN109544752A (en) * 2018-11-26 2019-03-29 Oppo广东移动通信有限公司 Control method, device, terminal and the storage medium of access control equipment
CN110021087A (en) * 2018-10-29 2019-07-16 深圳市微开互联科技有限公司 Method based on the quick binding room that wechat is opened the door
CN110111468A (en) * 2019-05-15 2019-08-09 深圳市驿住科技有限公司 Non- online door lock long-distance method for unlocking and system based on internet numerical ciphers
CN111833507A (en) * 2020-07-10 2020-10-27 腾讯科技(深圳)有限公司 Visitor authentication method, device, equipment and computer readable storage medium

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105551117A (en) * 2014-11-04 2016-05-04 广东中星电子有限公司 Two-dimension code generation/verification method used in access control environment, and apparatus thereof
CN105205898A (en) * 2015-10-22 2015-12-30 深圳优方网络技术有限公司 Electronic code permission management system for intelligent lock
CN110021087A (en) * 2018-10-29 2019-07-16 深圳市微开互联科技有限公司 Method based on the quick binding room that wechat is opened the door
CN109544752A (en) * 2018-11-26 2019-03-29 Oppo广东移动通信有限公司 Control method, device, terminal and the storage medium of access control equipment
CN110111468A (en) * 2019-05-15 2019-08-09 深圳市驿住科技有限公司 Non- online door lock long-distance method for unlocking and system based on internet numerical ciphers
CN111833507A (en) * 2020-07-10 2020-10-27 腾讯科技(深圳)有限公司 Visitor authentication method, device, equipment and computer readable storage medium

Similar Documents

Publication Publication Date Title
US10205711B2 (en) Multi-user strong authentication token
US10339366B2 (en) System and method for facial recognition
KR101634980B1 (en) System and method for performing user authentication using a fingerprint, and the financial card information stored in the mobile communication terminal
US20140245396A1 (en) System and method for integrating two-factor authentication in a device
US20110258443A1 (en) User authentication in a tag-based service
US20110113476A1 (en) Method and device for generating a time-dependent password
EP2751733B1 (en) Method and system for authorizing an action at a site
CN105849740B (en) Method for controlling data supply and terminal equipment
KR101451639B1 (en) Identification and theft prevention system using one times random key, and method thereof
CN110011957B (en) Security authentication method and device for enterprise account, electronic equipment and storage medium
KR20110138856A (en) System and method for processing opening and shutting door-lock using one-time bar code, door-lock device
US20220138306A1 (en) Offline multi-factor one-time password authentication
CN112398824A (en) Authority verification method, storage medium and electronic equipment
CN107506998B (en) Fingerprint password payment method, device and system based on NFC verification
KR20110112570A (en) Apparatus and method for restricting network access in mobile communication terminal
KR101602640B1 (en) Mobile payment system and method using mobile communication terminal
CN110598469A (en) Information processing method and device and computer storage medium
KR101831381B1 (en) Method of smart login using messenger service and device thereof
KR20150050280A (en) Authentication method using fingerprint information and certification number, user terminal and financial institution server
KR20170001416A (en) Remote generating system for an account
KR101294805B1 (en) 2-channel authentication method and system based on authentication application
KR101652966B1 (en) System for digital authentication using pairing between universal RF tag and smart phone
CN115410301B (en) Visitor invitation access control authority management method, device and system based on two-dimension code
KR101451638B1 (en) Identification and theft prevention system, and method thereof
CN112884959A (en) Access control opening method, verification terminal, system and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20210601

RJ01 Rejection of invention patent application after publication