WO2016115788A1 - 门禁授权管理方法与*** - Google Patents

门禁授权管理方法与*** Download PDF

Info

Publication number
WO2016115788A1
WO2016115788A1 PCT/CN2015/078010 CN2015078010W WO2016115788A1 WO 2016115788 A1 WO2016115788 A1 WO 2016115788A1 CN 2015078010 W CN2015078010 W CN 2015078010W WO 2016115788 A1 WO2016115788 A1 WO 2016115788A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
access
access control
temporary
key
Prior art date
Application number
PCT/CN2015/078010
Other languages
English (en)
French (fr)
Inventor
张子敬
杨建彬
李春林
Original Assignee
宇龙计算机通信科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 宇龙计算机通信科技(深圳)有限公司 filed Critical 宇龙计算机通信科技(深圳)有限公司
Publication of WO2016115788A1 publication Critical patent/WO2016115788A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit

Definitions

  • the present invention relates to the field of communications technologies, and in particular, to a method and system for managing access authorization.
  • the issuance of the access control card needs to be registered.
  • each owner needs to register the registration card after the property management office, or a separate IC card, or The user's personal data is written in the SE applet access control application of the user's mobile phone.
  • the number of the access card is limited, and the owner applies for registration.
  • the property department can only ask the owner to confirm the visiting status or the owner can open the door to receive the visitors. The operation process is too cumbersome and brings a lot of inconvenience.
  • the object of the present invention is to provide a method and system for managing access control authorization, which can conveniently implement access control authorization management for visiting clients and improve user convenience.
  • the present invention provides a method for managing an access authorization, the method comprising:
  • the first client obtains at least one key from the server
  • the switch of the access control is controlled according to the temporary access control information of the second user end.
  • the access card information of the first user terminal includes an access card number and ciphertext information
  • the step of generating temporary access control information according to the access card information of the first user end and the key include:
  • the access card number and the encrypted processed essay information are combined into the temporary access information.
  • the step of controlling the access control according to the temporary access control information of the second user terminal includes:
  • the access controller reads temporary access information of the second user end
  • the access controller sends the temporary access control information to the server for verification. If the access control controller passes the access control, the access control controller keeps the access control closed and issues a reminder.
  • the server verification includes:
  • the method further includes:
  • the present invention further provides an access authorization management system, the system comprising at least a first user terminal, a second user terminal, an access controller, and a server, wherein:
  • the first user terminal includes:
  • a key acquisition module configured to acquire at least one key from the server
  • An information generating module configured to generate temporary access control information according to the access card information of the first user end and the key
  • a first sending module configured to send the temporary access control information to the second user end
  • the access controller is configured to control the switch of the access control according to the temporary access control information of the second user end.
  • the access card information of the first user terminal includes an access card number and ciphertext information
  • the information generating module includes:
  • An encryption submodule configured to encrypt the ciphertext information by using the key
  • a combination submodule configured to combine the access control card number and the encrypted processed ciphertext information into the temporary access control information.
  • the access controller includes:
  • An information reading module configured to read temporary access control information of the second user end
  • An information sending module configured to send the temporary access control information to the server for verification
  • a switch control module configured to control to open the access control when the temporary access control information is verified, or the access control controller keeps the access control closed;
  • the information reminding module is configured to send a reminding message when the temporary access control information fails to pass the verification.
  • the server includes:
  • a first obtaining module configured to acquire the access card number
  • a second acquiring module configured to acquire the key and the first user end information according to the access card number
  • An information decryption module configured to decrypt the ciphertext information of the encryption process by using the key
  • the information matching module matches the ciphertext information with the information in the database.
  • the first user terminal further includes:
  • the permission setting module is configured to set the number of times of using the temporary access control information and/or the use time limit.
  • the invention obtains a key from the server through the authorized first user terminal, and further processes the temporary access control information through the key and the access card information of the first user end.
  • the temporary access information may be sent to the second user end corresponding to the user, and the second user sends a door opening request to the access controller through the access control information, and the access controller is configured according to the second user end.
  • Temporary access control information controls the access control switch.
  • FIG. 1 is a schematic structural diagram of an access authorization management system according to an embodiment of the present invention.
  • FIG. 2 is a schematic structural diagram of an access authorization management system according to another embodiment of the present invention.
  • FIG. 3 is a flowchart of a method for managing an access authorization according to an embodiment of the present invention.
  • FIG. 4 is a flow chart of a method for managing access control authorization according to another embodiment of the present invention.
  • the present invention provides an access authorization management system.
  • the system 100 includes at least a first user terminal 10, a server 20, a second user terminal 30, and an access controller 40. Specifically, the following:
  • the first user terminal 10 that is, the user terminal corresponding to the authorized user, for example, in the building access control system, the authorized user can be understood as the owner, and the first user terminal can be understood as the terminal integrated with the access control function used by the authorized user, for example, integrated.
  • NFC Near Field Communication
  • PDA Personal Digital Assistant
  • the first client 10 includes:
  • the key obtaining module 11 is configured to acquire at least one key from the server 20.
  • the key is a temporary key that can be generated and set by the server 20, such as the duration of use.
  • the information generating module 12 is configured to generate temporary access control information according to the access card information and the key of the first user terminal 10. When the temporary access information is generated, the first client 10 may add the temporary access information to the temporary use identifier through the information generating module 12.
  • the first sending module 13 is configured to send the temporary access information to the second client 30.
  • the second user terminal 30 of the present invention is a use terminal of an unauthorized user, and has no right to apply for registration of the access control card.
  • an unauthorized user can be understood as a temporary visiting guest, and the second user terminal 30 can be understood as an NFC-enabled mobile phone, PDA, tablet, etc. used by unauthorized users.
  • the temporary access control information After receiving the temporary access control information, it writes its own SE Applet.
  • the access controller 40 reads the temporary access control information and controls the switch of the access control according to the temporary access control information of the second user terminal 30.
  • the access card information of the first user terminal 10 of the present invention includes an access card number and a ciphertext information.
  • the information generating module 12 includes:
  • the encryption sub-module 121 is configured to process the ciphertext information by using the key encryption process.
  • the combination sub-module 122 is configured to combine the access control card number and the encrypted processed ciphertext information into the temporary access control information.
  • the access card number is used as the plaintext information
  • the ciphertext information includes the electronic authentication information in the access card of the first user terminal 10.
  • the access controller 40 includes:
  • the information reading module 41 is configured to read temporary access control information of the second user terminal 30.
  • the information sending module 42 is configured to send the temporary access control information to the server 20 for verification.
  • the switch control module 43 is configured to control the opening of the access control when the temporary access control information is verified, otherwise the access control controller keeps the access control closed.
  • the information reminding module 44 is configured to send reminder information when the temporary access control information fails to pass the verification.
  • the access controller 40 interacts with the server 20 and sends the temporary access control information to the server 20 for verification.
  • the server 20 returns the verification result to the access controller 40, and the access controller 40 controls the switch of the access control system based on the verification result.
  • the server 20 includes:
  • the first obtaining module 21 is configured to obtain the access card number.
  • the second obtaining module 22 is configured to acquire the key and the information of the first user terminal 10 according to the access card number.
  • the information decryption module 23 is configured to decrypt the ciphertext information of the encryption process by using the key.
  • the information matching module 24 matches the ciphertext information with the information in the database.
  • the access controller 40 reports the read temporary access information to the server 20.
  • the access control server decomposes the message, first obtaining the plaintext part, and passing the plaintext. (that is, the access card number authorized by the authorized user) searches the database for all the information of the access card, including the authorized user (first user) personal information and the authority and the authority to distribute the temporary access card, and the server 20 will pass the plaintext card number.
  • the decryption key is obtained, and the ciphertext portion of the temporary access control information is decrypted by the decryption key.
  • the server 20 compares the decrypted information with the information in the database, and after the verification is passed, the access controller 40 is notified to unlock and release.
  • the invention can conveniently realize the access authorization management of the visiting client and improve the convenience of the user.
  • the first client 10 of the present invention may further set a permission setting module 14 for setting the number of times of use and/or the use time of the temporary access control information. After the temporary access card is dispatched, it is valid within the set time. After the expiration, the temporary access card is invalid. Or the temporary access card can only use the set number when the temporary access card is distributed. If the number of times exceeds the maximum, the temporary access card is invalid.
  • a permission setting module 14 for setting the number of times of use and/or the use time of the temporary access control information.
  • the present invention provides a method for managing an access authorization, which can be implemented by the access authorization management system 100 shown in FIG. 1.
  • the method includes:
  • the first client 10 acquires at least one key from the server 20.
  • the key is temporary
  • the key can be generated by the server 20 and set its usage rights, such as the duration of use.
  • the communication manner between the first client 10 and the server 20 may be a wireless or mobile network, and the wireless network includes Wifi, Bluetooth, NFC, etc., and the mobile network includes mobile cellular networks such as 2G, 3G, and 4G.
  • Step S302 generating temporary access control information according to the access card information of the first user terminal 10 and the key.
  • the first client 10 may add the temporary access information to the temporary use identifier through the information generating module 12.
  • Step S303 the temporary access control information is sent to the second user terminal 30.
  • the second user terminal 30 of the present invention is a use terminal of an unauthorized user, and has no right to apply for registration of the access control card.
  • an unauthorized user can be understood as a temporary visiting guest, and the second user terminal 30 can be understood as an NFC-enabled mobile phone, PDA, tablet, etc. used by unauthorized users.
  • After receiving the temporary access control information it writes its own SE Applet.
  • Step S304 controlling the switch of the access control according to the temporary access control information of the second user terminal 30.
  • the invention generates a set of temporary access encryption key for each authorized user by the server 20, and the authorized user can obtain the temporary access encryption key of the corresponding authority through the network.
  • the authorized user sequentially obtains a temporary access encryption key.
  • the access card information is encrypted and sent to the visitor's terminal, and the visitor's terminal writes the received information into its own SE Applet, so that the visitor can verify the entry by swiping the access control, which greatly improves the user's convenience.
  • FIG. 4 is a flowchart of a method for managing access control authorization according to another embodiment of the present invention, which may be implemented by the system 100 shown in FIG. 2, where the access card information of the first user terminal 10 includes an access card number and a ciphertext. Information, the method includes:
  • step S401 at least one key is acquired from the server 20.
  • Step S402 the ciphertext information is processed by the key encryption process.
  • Step S403 combining the access card number and the encrypted processed ciphertext information into the temporary access control information.
  • Step S404 sending temporary access control information to the second user terminal 30
  • Step S405 reading temporary access information of the second user terminal 30.
  • step S406 the temporary access control information is sent to the server 20 for verification.
  • Step S407 acquiring the access card number.
  • Step S408 acquiring the key and the information of the first user end 10 according to the access card number.
  • Step S409 decrypting the ciphertext information of the encryption process by using the key.
  • Step S410 matching the ciphertext information with the information in the database to verify.
  • step S411 the temporary access control information is opened by the verification control.
  • step S412 the temporary access control information does not pass the verification access controller to keep the access control closed.
  • step S413 a reminder message that the verification fails is issued.
  • the present invention can also set the number of uses and/or the time limit of use of the temporary access control information by the first client terminal 10. After the temporary access card is dispatched, it is valid within the set time. After the expiration, the temporary access card is invalid. Or the temporary access card can only use the set number when the temporary access card is distributed. If the number of times exceeds the maximum, the temporary access card is invalid.
  • These settings may be set by the first client 10 or the server 20, or may be carried in temporary access information, and the server 20 records the usage process.
  • the present invention obtains a key from the server through the authorized first user terminal, and further processes the temporary access control information through the key and the access card information of the first user end.
  • the temporary access information may be sent to the second user end corresponding to the user, and the second user sends a door opening request to the access controller through the access control information, and the access controller is configured according to the second user end.
  • Temporary access control information controls the access control switch.

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Time Recorders, Dirve Recorders, Access Control (AREA)
  • Lock And Its Accessories (AREA)
  • Telephonic Communication Services (AREA)

Abstract

一种门禁授权管理方法和***,该方法包括:第一用户端从服务器获取至少一密钥(S301);根据第一用户端的门禁卡信息和所述密钥,生成临时门禁信息(S302);将所述临时门禁信息发送至第二用户端(S303);根据所述第二用户端的临时门禁信息控制门禁的开关(S304)。该方法和***可以方便的实现对来访客户的门禁授权管理,提高用户的便利性。

Description

门禁授权管理方法与***
本申请要求于2015年1月22日提交中国专利局、申请号为201510032680.X,发明名称为“门禁授权管理方法与***”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本发明涉及通信技术领域,尤其涉及一种门禁授权管理方法与***。
背景技术
现有门禁***中,门禁卡的发放需要登记注册,如在楼宇门禁***中,每户业主需要在物业管理处登记注册后由物业发放门禁卡,或是单独的一张IC卡片,或是在用户手机的SE applet门禁应用中写入用户个人数据。但该门禁卡的个数是有限制的,由业主申请登记注册。但对于临时来访的客人,只能由物业部门询问业主确认来访身份或由业主刷卡开门接待来访客人。操作流程过于繁琐,带来很多不便。
综上可知,现有技术在实际使用上显然存在不便与缺陷,所以有必要加以改进。
发明内容
针对上述的缺陷,本发明的目的在于提供一种门禁授权管理方法与***,可以方便的实现对来访客户的门禁授权管理,提高用户的便利性。
为了实现上述目的,本发明提供一种门禁授权管理方法,所述方法包括:
第一用户端从服务器获取至少一密钥;
根据第一用户端的门禁卡信息和所述密钥,生成临时门禁信息;
将所述临时门禁信息发送至第二用户端;
根据所述第二用户端的临时门禁信息控制门禁的开关。
根据本发明的门禁授权管理方法,所述第一用户端的门禁卡信息包括门禁***和暗文信息;
所述根据第一用户端的门禁卡信息和所述密钥,生成临时门禁信息的步骤 包括:
将所述暗文信息通过所述密钥加密处理;
将所述门禁***和加密处理的暗文信息组合为所述临时门禁信息。
根据本发明的门禁授权管理方法,根据第二用户端的临时门禁信息控制门禁的开关步骤包括:
门禁控制器读取所述第二用户端的临时门禁信息;
门禁控制器将所述临时门禁信息发送至服务器验证,若通过验证则门禁控制器打开门禁,否则门禁控制器保持门禁关闭,并发出提醒。
根据本发明的门禁授权管理方法,所述服务器验证包括:
获取所述门禁***;
根据所述门禁***获取所述密钥及第一用户端信息;
通过所述密钥对所述加密处理的暗文信息解密处理;
将所述暗文信息与数据库中的信息匹配验证。
根据本发明的门禁授权管理方法,所述方法还包括:
设定所述临时门禁信息的使用次数和/或使用时限。
本发明还相应的提供一种门禁授权管理***,所述***至少包括第一用户端、第二用户端、门禁控制器和服务器,其中:
所述第一用户端包括:
密钥获取模块,用于从服务器获取至少一密钥;
信息生成模块,用于根据所述第一用户端的门禁卡信息和所述密钥,生成临时门禁信息;以及
第一发送模块,用于将所述临时门禁信息发送至所述第二用户端;
所述门禁控制器,用于根据所述第二用户端的临时门禁信息控制门禁的开关。
根据本发明的门禁授权管理***,所述第一用户端的门禁卡信息包括门禁***和暗文信息;
所述信息生成模块包括:
加密子模块,用于将所述暗文信息通过所述密钥加密处理;
组合子模块,用于将所述门禁***和加密处理的暗文信息组合为所述临时门禁信息。
根据本发明的门禁授权管理***,所述门禁控制器包括:
信息读取模块,用于读取所述第二用户端的临时门禁信息;
信息发送模块,用于将所述临时门禁信息发送至服务器验证;
开关控制模块,用于所述临时门禁信息通过验证时控制打开门禁,否则门禁控制器保持门禁关闭;以及
信息提醒模块,用于所述临时门禁信息未通过验证时发出提醒信息。
根据本发明的门禁授权管理***,所述服务器包括:
第一获取模块,用于获取所述门禁***;
第二获取模块,用于根据所述门禁***获取所述密钥及第一用户端信息;
信息解密模块,用于通过所述密钥对所述加密处理的暗文信息解密处理;
信息匹配模块,将所述暗文信息与数据库中的信息匹配验证。
根据本发明的门禁授权管理***,所述第一用户端还包括:
权限设置模块,用于设定所述临时门禁信息的使用次数和/或使用时限。
本发明通过已授权的第一用户端从服务器获取密钥,进而通过该密钥及第一用户端的门禁卡信息处理为临时的门禁信息。当有其它用户来拜访时,可向该用户对应的第二用户端发送该临时门禁信息,第二用户端通过该门禁信息向门禁控制器发送开门请求,门禁控制器根据所述第二用户端的临时门禁信息控制门禁的开关。借此,本发明可以方便的实现对来访客户的门禁授权管理,提高用户的便利性。
附图说明
图1是本发明一实施例的门禁授权管理***结构示意图;
图2是本发明另一实施例的门禁授权管理***结构示意图;
图3是本发明一实施例的门禁授权管理方法流程图;
图4是本发明另一实施例的门禁授权管理方法流程图。
具体实施方式
为了使本发明的目的、技术方案及优点更加清楚明白,以下结合附图及实施例,对本发明进行进一步详细说明。应当理解,此处所描述的具体实施例仅 仅用以解释本发明,并不用于限定本发明。
参见图1,本发明提供了一种门禁授权管理***,该***100至少包括第一用户端10、服务器20、第二用户端30以及门禁控制器40,具体的:
第一用户端10,即对应已授权用户的使用终端,如在楼宇门禁***中,授权用户可以理解为业主,第一用户端可理解为授权用户使用的集成了门禁功能的终端,比如集成了NFC(Near Field Communication,近距离无线通讯)功能的手机、PDA(Personal Digital Assistant,个人数字助理)、平板电脑等。并且第一用户端10包括有:
密钥获取模块11,用于从服务器20获取至少一密钥。该密钥是临时的密钥,可以由服务器20生成并设定其使用权限,比如使用时长。
信息生成模块12,用于根据第一用户端10的门禁卡信息和密钥,生成临时门禁信息。在临时门禁信息生成时,第一用户端10可以通过信息生成模块12将该临时门禁信息加入临时使用标识。
第一发送模块13,用于将临时门禁信息发送至第二用户端30。
本发明所述的第二用户端30为非授权用户的使用终端,其没有申请登记注册门禁卡的权限,如在楼宇门禁***中,非授权用户可以理解为临时来访的客人,第二用户端30可理解为非授权用户使用的集成了NFC功能的手机、PDA及平板电脑等,其在收到临时门禁信息后,即写入自身的SE Applet。
第二用户端30靠近门禁控制器40时,门禁控制器40即读取临时门禁信息,并根据所述第二用户端30的临时门禁信息控制门禁的开关。
具体的说,本发明所述第一用户端10的门禁卡信息包括门禁***和暗文信息,并结合图2,所述信息生成模块12包括:
加密子模块121,用于将所述暗文信息通过所述密钥加密处理。
组合子模块122,用于将所述门禁***和加密处理的暗文信息组合为所述临时门禁信息。
在临时门禁信息中,门禁***作为明文信息,暗文信息则包括了第一用户端10的门禁卡内的电子鉴权信息。
所述门禁控制器40包括:
信息读取模块41,用于读取第二用户端30的临时门禁信息。
信息发送模块42,用于将临时门禁信息发送至服务器20验证。
开关控制模块43,用于所述临时门禁信息通过验证时控制打开门禁,否则门禁控制器保持门禁关闭。
信息提醒模块44,用于所述临时门禁信息未通过验证时发出提醒信息。
实际应用中,门禁控制器40读取到第二用户端的临时门禁信息后,与服务器20交互,并将临时门禁信息发送到服务器20验证。服务器20将验证结果返回门禁控制器40,门禁控制器40根据该验证结果控制门禁***的开关。
优选的,本实施例中,服务器20包括:
第一获取模块21,用于获取所述门禁***。
第二获取模块22,用于根据所述门禁***获取所述密钥及第一用户端10的信息。
信息解密模块23,用于通过所述密钥对所述加密处理的暗文信息解密处理。
信息匹配模块24,将所述暗文信息与数据库中的信息匹配验证。
当第二用户端30刷临时门禁卡时,门禁控制器40会将读取的临时门禁信息上报给服务器20,门禁服务器收到该消息后会对其进行分解,首先获取明文部分,通过该明文(即授权用户注册的门禁卡***)在数据库中查找门禁卡的全部信息,信息包括授权用户(第一用户)个人信息以及权限及对临时门禁卡派发权限等信息,同时服务器20会通过明文***获取解密密钥,通过该解密密钥对临时门禁信息的密文部分进行解密,最后服务器20将解密后的信息与数据库中的信息进行比对,验证通过后通知门禁控制器40开锁放行。借此,本发明可以方便的实现对来访客户的门禁授权管理,提高用户的便利性。
更好的是,本发明的第一用户端10还可以设置权限设置模块14,用于设定所述临时门禁信息的使用次数和/或使用时限。在派发临时门禁卡后在设定时间内有效,过期后临时门禁卡无效;或者派发临时门禁卡后该门禁卡仅能使用设定的此数,使用次数超过最大值时该临时门禁卡无效,这些设置可由第一用户端10或服务器20设定,也可携带在临时门禁信息中,服务器20记录使用过程。
参见图3,本发明提供了一种门禁授权管理方法,其可以通过如图1所示的门禁授权管理***100实现,该方法包括:
步骤S301,第一用户端10从服务器20获取至少一密钥。该密钥是临时 的密钥,可以由服务器20生成并设定其使用权限,比如使用时长。当然第一用户端10与服务器20间的通信方式可以是无线或移动网络,无线网络包括Wifi、蓝牙、NFC等方式,移动网络包括2G、3G、4G等移动蜂窝网络。
步骤S302,根据第一用户端10的门禁卡信息和所述密钥,生成临时门禁信息。在临时门禁信息生成时,第一用户端10可以通过信息生成模块12将该临时门禁信息加入临时使用标识。
步骤S303,将所述临时门禁信息发送至第二用户端30。本发明所述的第二用户端30为非授权用户的使用终端,其没有申请登记注册门禁卡的权限,如在楼宇门禁***中,非授权用户可以理解为临时来访的客人,第二用户端30可理解为非授权用户使用的集成了NFC功能的手机、PDA及平板电脑等,其在收到临时门禁信息后,即写入自身的SE Applet。
步骤S304,根据所述第二用户端30的临时门禁信息控制门禁的开关。
本发明由服务器20针对各授权用户生成一套临时门禁加密密钥,授权用户可以通过网络获取其对应权限的临时门禁加密密钥,当有来访客人时,授权用户顺序取一个临时门禁加密密钥将其门禁卡信息加密后发送到访客人的终端,来访客人的终端会将收到的信息写入到自身的SE Applet中,来访客人通过刷门禁验证进入,大大提高了用户便利性。
图4是本发明另一实施例的门禁授权管理方法流程图,其可以通过如图2所示的***100实现,本发明中所述第一用户端10的门禁卡信息包括门禁***和暗文信息,所述方法包括:
步骤S401,从服务器20获取至少一密钥。
步骤S402,将所述暗文信息通过所述密钥加密处理。
步骤S403,将门禁***和加密处理的暗文信息组合为所述临时门禁信息。
步骤S404,将临时门禁信息发送至第二用户端30
步骤S405,读取第二用户端30的临时门禁信息。
步骤S406,将临时门禁信息发送至服务器20验证。
步骤S407,获取所述门禁***。
步骤S408,根据所述门禁***获取所述密钥及第一用户端10的信息。
步骤S409,通过所述密钥对所述加密处理的暗文信息解密处理。
步骤S410,将所述暗文信息与数据库中的信息匹配验证。
步骤S411,临时门禁信息通过验证控制打开门禁。
步骤S412,临时门禁信息未通过验证门禁控制器保持门禁关闭。
步骤S413,发出验证未通过的提醒信息。
更好的是,本发明还可以通过第一用户端10设定所述临时门禁信息的使用次数和/或使用时限。在派发临时门禁卡后在设定时间内有效,过期后临时门禁卡无效;或者派发临时门禁卡后该门禁卡仅能使用设定的此数,使用次数超过最大值时该临时门禁卡无效,这些设置可由第一用户端10或服务器20设定,也可携带在临时门禁信息中,服务器20记录使用过程。
综上所述,本发明通过已授权的第一用户端从服务器获取密钥,进而通过该密钥及第一用户端的门禁卡信息处理为临时的门禁信息。当有其它用户来拜访时,可向该用户对应的第二用户端发送该临时门禁信息,第二用户端通过该门禁信息向门禁控制器发送开门请求,门禁控制器根据所述第二用户端的临时门禁信息控制门禁的开关。借此,本发明可以方便的实现对来访客户的门禁授权管理,提高用户的便利性。
当然,本发明还可有其它多种实施例,在不背离本发明精神及其实质的情况下,熟悉本领域的技术人员当可根据本发明作出各种相应的改变和变形,但这些相应的改变和变形都应属于本发明所附的权利要求的保护范围。

Claims (10)

  1. 一种门禁授权管理方法,其特征在于,所述方法包括:
    第一用户端从服务器获取至少一密钥;
    根据第一用户端的门禁卡信息和所述密钥,生成临时门禁信息;
    将所述临时门禁信息发送至第二用户端;
    根据所述第二用户端的临时门禁信息控制门禁的开关。
  2. 根据权利要求1所述的门禁授权管理方法,其特征在于,所述第一用户端的门禁卡信息包括门禁***和暗文信息;
    所述根据第一用户端的门禁卡信息和所述密钥,生成临时门禁信息的步骤包括:
    将所述暗文信息通过所述密钥加密处理;
    将所述门禁***和加密处理的暗文信息组合为所述临时门禁信息。
  3. 根据权利要求2所述的门禁授权管理方法,其特征在于,根据第二用户端的临时门禁信息控制门禁的开关步骤包括:
    门禁控制器读取所述第二用户端的临时门禁信息;
    门禁控制器将所述临时门禁信息发送至服务器验证,若通过验证则门禁控制器打开门禁,否则门禁控制器保持门禁关闭,并发出提醒。
  4. 根据权利要求3所述的门禁授权管理方法,其特征在于,所述服务器验证包括:
    获取所述门禁***;
    根据所述门禁***获取所述密钥及第一用户端信息;
    通过所述密钥对所述加密处理的暗文信息解密处理;
    将所述暗文信息与数据库中的信息匹配验证。
  5. 根据权利要求1~4任一项所述的门禁授权管理方法,其特征在于,所述方法还包括:
    设定所述临时门禁信息的使用次数和/或使用时限。
  6. 一种门禁授权管理***,其特征在于,所述***至少包括第一用户端、第二用户端、门禁控制器和服务器,其中:
    所述第一用户端包括:
    密钥获取模块,用于从服务器获取至少一密钥;
    信息生成模块,用于根据所述第一用户端的门禁卡信息和所述密钥,生成临时门禁信息;以及
    第一发送模块,用于将所述临时门禁信息发送至所述第二用户端;
    所述门禁控制器,用于根据所述第二用户端的临时门禁信息控制门禁的开关。
  7. 根据权利要求6所述的门禁授权管理***,其特征在于,所述第一用户端的门禁卡信息包括门禁***和暗文信息;
    所述信息生成模块包括:
    加密子模块,用于将所述暗文信息通过所述密钥加密处理;
    组合子模块,用于将所述门禁***和加密处理的暗文信息组合为所述临时门禁信息。
  8. 根据权利要求7所述的门禁授权管理***,其特征在于,所述门禁控制器包括:
    信息读取模块,用于读取所述第二用户端的临时门禁信息;
    信息发送模块,用于将所述临时门禁信息发送至服务器验证;
    开关控制模块,用于所述临时门禁信息通过验证时控制打开门禁,否则门禁控制器保持门禁关闭;以及
    信息提醒模块,用于所述临时门禁信息未通过验证时发出提醒信息。
  9. 根据权利要求8所述的门禁授权管理***,其特征在于,所述服务器包括:
    第一获取模块,用于获取所述门禁***;
    第二获取模块,用于根据所述门禁***获取所述密钥及第一用户端信息;
    信息解密模块,用于通过所述密钥对所述加密处理的暗文信息解密处理;
    信息匹配模块,将所述暗文信息与数据库中的信息匹配验证。
  10. 根据权利要求6~9任一项所述的门禁授权管理***,其特征在于,所述第一用户端还包括:
    权限设置模块,用于设定所述临时门禁信息的使用次数和/或使用时限。
PCT/CN2015/078010 2015-01-22 2015-04-30 门禁授权管理方法与*** WO2016115788A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510032680.XA CN104732626B (zh) 2015-01-22 2015-01-22 门禁授权管理方法与***
CN201510032680.X 2015-01-22

Publications (1)

Publication Number Publication Date
WO2016115788A1 true WO2016115788A1 (zh) 2016-07-28

Family

ID=53456492

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/078010 WO2016115788A1 (zh) 2015-01-22 2015-04-30 门禁授权管理方法与***

Country Status (2)

Country Link
CN (1) CN104732626B (zh)
WO (1) WO2016115788A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112070940A (zh) * 2020-08-05 2020-12-11 日立楼宇技术(广州)有限公司 门禁授权方法、门禁放行方法、装置、门禁控制器和介质

Families Citing this family (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105187419B (zh) * 2015-08-26 2019-01-11 宇龙计算机通信科技(深圳)有限公司 一种授权方法、装置、终端及***
CN105046796A (zh) * 2015-08-31 2015-11-11 芝麻智能科技(北京)有限公司 一种电子锁的开锁控制方法、装置及***
CN105205898B (zh) * 2015-10-22 2017-11-03 深圳优方网络技术有限公司 一种智能锁的电子密码权限管理***
CN105405185B (zh) * 2015-10-23 2018-10-26 东莞酷派软件技术有限公司 安全验证方法及装置
CN105389870A (zh) * 2015-10-28 2016-03-09 广州畅联信息科技有限公司 一种门禁管理方法和***
CN105405189A (zh) * 2015-10-29 2016-03-16 詹卓衡 门锁及其控制方法
CN105488887A (zh) * 2015-12-28 2016-04-13 慧锐通智能科技股份有限公司 门禁访问控制方法
CN105719374A (zh) * 2016-01-22 2016-06-29 慧锐通智能科技股份有限公司 一种门禁访问控制方法
CN106056677A (zh) * 2016-05-20 2016-10-26 黄士玮 一种通过岗亭道闸的方法和装置
CN106097492B (zh) * 2016-06-03 2018-09-07 深圳大学 一种门禁访问控制方法以及门禁***
CN106341817A (zh) * 2016-09-05 2017-01-18 努比亚技术有限公司 一种门禁控制***、方法、移动终端和门禁服务器
CN106468886A (zh) * 2016-09-30 2017-03-01 海尔优家智能科技(北京)有限公司 一种第三方控制设备的方法和装置
CN107231340B (zh) * 2016-11-25 2020-05-15 天地融科技股份有限公司 一种数据交互方法及***
CN107123181A (zh) * 2017-04-14 2017-09-01 天地融科技股份有限公司 一种门禁控制方法和***
CN107516363A (zh) * 2017-08-24 2017-12-26 上海与德科技有限公司 智能小区的管理方法、装置、移动终端及存储介质
CN108447149A (zh) * 2018-02-05 2018-08-24 西安太极航空科技有限公司 一种共享房屋的解锁方法及装置
CN108447154A (zh) * 2018-03-02 2018-08-24 中国水利水电科学研究院 安全解锁方法及装置、加解密方法及装置、锁及服务器
CN108932771A (zh) * 2018-05-23 2018-12-04 王力安防科技股份有限公司 一种远程临时授权、开锁方法及***
CN109087417B (zh) * 2018-07-23 2020-10-30 湖北工业大学 一种安全二维码门禁认证***及方法
CN112309005A (zh) * 2019-07-24 2021-02-02 上海颉硕信息科技有限公司 一种校园智能门禁***
CN111724520A (zh) * 2020-06-16 2020-09-29 江苏高聚识别技术有限公司 一种楼宇门身份自动识别***
CN111859325A (zh) * 2020-07-18 2020-10-30 博泰车联网(南京)有限公司 终端、计算机可读存储介质、跨用户授权方法及***
CN113888789B (zh) * 2021-09-24 2023-07-07 日立楼宇技术(广州)有限公司 一种基于访客管理***的数据处理方法及装置
CN115664865B (zh) * 2022-12-27 2023-05-12 深圳巨隆基科技有限公司 一种验证数据传输方法、***、计算机设备及存储介质

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005038269A (ja) * 2003-07-17 2005-02-10 Toppan Printing Co Ltd 入場者管理システム
CN103679884A (zh) * 2013-12-02 2014-03-26 大连智慧城科技有限公司 互联网门禁临时用户授权装置和方法
CN104157029A (zh) * 2014-05-12 2014-11-19 惠州Tcl移动通信有限公司 基于移动终端的门禁***控制方法、控制***及移动终端
CN104219058A (zh) * 2014-09-28 2014-12-17 小米科技有限责任公司 身份认证、身份授权方法及装置

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1877060B (zh) * 2005-06-08 2011-06-29 黄涛 具有安全的第二授权开锁功能的数字密码锁
KR101111381B1 (ko) * 2009-11-17 2012-02-24 최운호 유비쿼터스 인증 관리를 위한 사용자 인증 시스템, 사용자 인증장치, 스마트 카드 및 사용자 인증방법
CN103700177A (zh) * 2013-12-25 2014-04-02 袁磊 使用加密授权数据在特定时间段开锁的密码锁***
CN103745513B (zh) * 2014-01-03 2017-01-18 成都创石科技有限公司 智能钥匙***
CN103903319A (zh) * 2014-02-10 2014-07-02 袁磊 基于互联网动态授权的电子锁***
CN104167041B (zh) * 2014-09-11 2018-03-09 祁春富 基于智能手机使用的门禁***及其控制方法

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005038269A (ja) * 2003-07-17 2005-02-10 Toppan Printing Co Ltd 入場者管理システム
CN103679884A (zh) * 2013-12-02 2014-03-26 大连智慧城科技有限公司 互联网门禁临时用户授权装置和方法
CN104157029A (zh) * 2014-05-12 2014-11-19 惠州Tcl移动通信有限公司 基于移动终端的门禁***控制方法、控制***及移动终端
CN104219058A (zh) * 2014-09-28 2014-12-17 小米科技有限责任公司 身份认证、身份授权方法及装置

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112070940A (zh) * 2020-08-05 2020-12-11 日立楼宇技术(广州)有限公司 门禁授权方法、门禁放行方法、装置、门禁控制器和介质

Also Published As

Publication number Publication date
CN104732626A (zh) 2015-06-24
CN104732626B (zh) 2017-12-12

Similar Documents

Publication Publication Date Title
WO2016115788A1 (zh) 门禁授权管理方法与***
CN110178161B (zh) 采用安全通过的访问控制***
CN1939028B (zh) 从多个设备存取网络存储器上的保护数据
CN107978047B (zh) 使用密码开锁的方法、装置和***
US20140040621A1 (en) Mobile Electronic Device
US9384613B2 (en) Near field communication based key sharing techniques
CN103140880B (zh) 离线式生物体特征授权控制装置和方法
CN109448197A (zh) 一种基于多重加密模式的云智能锁***及密钥管理方法
CN109155088B (zh) 动态密钥访问控制***、方法和装置
WO2020147292A1 (zh) 基于区块链的门禁访问方法、***、管理终端和门禁终端
US20090034736A1 (en) Wireless device authentication and security key management
US7930556B2 (en) Fingerprint system and method for access control
JP2004127142A (ja) 認証方法及びシステム並びにそれを利用した入退場管理方法及びシステム
US11722529B2 (en) Method and apparatus for policy-based management of assets
JP2017216596A (ja) 通信システム、通信装置、通信方法、及びプログラム
JP2018160821A (ja) サービス利用認証システムおよびサービス利用認証方法
CN106650372A (zh) 管理员权限的开通方法及装置
US9483889B2 (en) Method for controlling an electronically secured device and transponder for it
KR101912743B1 (ko) 스마트 도어락 시스템
CN111063070B (zh) 数字钥匙的共享方法、验证方法、及设备
KR100992802B1 (ko) 도어락 임시 개폐 시스템 및 그 방법
KR101572430B1 (ko) 도어락 개폐를 위한 이동 통신 단말기, 키 관리 서버 및 이동 통신 단말기를 이용한 키 관리 방법
JP5942910B2 (ja) キー認証システム、キー認証方法及びプログラム
KR101638585B1 (ko) 스마트폰을 이용한 주차장 출입시스템
CN112652098A (zh) 一种人脸识别电子锁权限控制方法与***

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15878462

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15878462

Country of ref document: EP

Kind code of ref document: A1

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205 DATED 12/12/2017)

122 Ep: pct application non-entry in european phase

Ref document number: 15878462

Country of ref document: EP

Kind code of ref document: A1