WO2020259026A1 - 门禁控制方法及装置、电子设备和存储介质 - Google Patents

门禁控制方法及装置、电子设备和存储介质 Download PDF

Info

Publication number
WO2020259026A1
WO2020259026A1 PCT/CN2020/085380 CN2020085380W WO2020259026A1 WO 2020259026 A1 WO2020259026 A1 WO 2020259026A1 CN 2020085380 W CN2020085380 W CN 2020085380W WO 2020259026 A1 WO2020259026 A1 WO 2020259026A1
Authority
WO
WIPO (PCT)
Prior art keywords
graphic code
current
time
user
access control
Prior art date
Application number
PCT/CN2020/085380
Other languages
English (en)
French (fr)
Inventor
蒋文忠
刘毅
胡斯婷
赵宏斌
陈晨
Original Assignee
深圳市商汤科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳市商汤科技有限公司 filed Critical 深圳市商汤科技有限公司
Priority to SG11202107831WA priority Critical patent/SG11202107831WA/en
Priority to KR1020217013636A priority patent/KR20210071055A/ko
Priority to JP2020573221A priority patent/JP7050969B2/ja
Publication of WO2020259026A1 publication Critical patent/WO2020259026A1/zh
Priority to US17/361,642 priority patent/US20210326429A1/en

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2137Time limited access, e.g. to a computer or data
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C2209/00Indexing scheme relating to groups G07C9/00 - G07C9/38
    • G07C2209/08With time considerations, e.g. temporary activation, valid time window or time limitations
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/27Individual registration on entry or exit involving the use of a pass with central registration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/121Timestamp
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/108Network architectures or network communication protocols for network security for controlling access to devices or network resources when the policy decisions are valid for a limited amount of time

Definitions

  • the present disclosure relates to the field of security technology, in particular to an access control method and device, electronic equipment and storage medium.
  • the embodiment of the present disclosure proposes a technical solution for access control.
  • an access control method including: recognizing a collected image to be recognized to obtain a recognition result, wherein the to-be-recognized image includes the current graphic code; In the case of indicating that the current graphic code is the target graphic code, the user information and the generation time carried by the current graphic code are parsed and obtained; the access control is controlled according to the user information and the generation time carried by the current graphic code.
  • the recognizing the collected current graphic code to obtain the recognition result includes: obtaining the current graphic code; analyzing the current graphic code to obtain character information; using a preset
  • the decryption method decrypts the character information to obtain the recognition result of the current graphic code.
  • the method further includes: uploading the current graphic code to the server when the recognition result indicates that the current graphic code is a non-target graphic code; wherein the server uses To verify the access authority of the current graphic code; receive the verification result returned by the server; if the verification result is that the verification is passed, control the opening of the door; if the verification result is that the verification fails, Output a prompt message indicating verification failure.
  • the control of access control based on the user information carried by the current graphic code and the generation time includes: judging whether the current user and the previous user are based on the user information carried by the current graphic code Are the same user; in the case where the current user and the previous user are the same user, acquiring the first time interval between the collection time of the current graphic code and the collection time of the previous graphic code; according to the The first time interval and the generation time of the current graphic code control the passage of the door.
  • the judging whether the current user and the previous user are the same user according to the user information carried by the current graphic code includes: judging the user information carried by the current graphic code and the previous graphic Whether the user information carried by the code is the same; if the user information carried by the current graphic code is the same as the user information carried by the previous graphic code, it is determined that the current user and the previous user are the same user; otherwise, To determine that the current user and the previous user are different users.
  • the controlling the passage of the door according to the first time interval and the generation time of the current graphic code includes: when the first time interval is greater than or equal to a first threshold , Obtain the second time interval between the generation time of the current graphic code and the collection time of the current graphic code, and obtain the generation time of the previous graphic code; when the second time interval is less than the second Threshold value, and when the generation time of the current graphic code is different from the generation time of the previous graphic code, the allowable passage time of the current user is acquired; when the collection time of the current graphic code is within the allowable In the case of passing time, control the opening of the door.
  • the method further includes: in a case where the collection time of the current graphic code is not within the permitted passage time, outputting prompt information indicating that the passage time is not permitted.
  • the method further includes: when the second time interval is greater than or equal to the second threshold, or, the generation time of the current graphic code is different from the generation time of the previous graphic code When the time is the same, a prompt message is output.
  • the method further includes: in the case where the current user and the previous user are different users, using the user information and the generation time carried by the current graphic code to update the stored information
  • the user information and generation time carried by the previous graphic code the collection time of the current graphic code is used to update the stored collection time of the previous graphic code; the generation time of the current graphic code and the current graphic code are obtained
  • the second time interval is less than the third threshold, obtain the allowable travel time corresponding to the current user; when the current graphic code acquisition time is within the allowable In the case of passing time, control the activation of the access control.
  • the method further includes: in a case where the collection time of the current graphic code is not within the permitted passage time, outputting prompt information indicating that the passage time is not permitted.
  • the method further includes: when the second time interval is greater than or equal to a third threshold, reacquiring the graphic code.
  • the method further includes: after the passage of the door is controlled, updating the collection time of the previous graphic code by using the collection time of the current graphic code.
  • the image to be recognized includes a face image
  • the method further includes: comparing the face image of the current user with a pre-stored face image, and controlling the access control according to the comparison result The passage.
  • an access control device including:
  • the recognition module is configured to recognize the collected image to be recognized to obtain a recognition result, wherein the image to be recognized includes the current graphic code;
  • An obtaining module configured to analyze and obtain the user information carried by the current graphic code and the generation time when the recognition result indicates that the current graphic code is a target graphic code
  • the access control module is configured to control the passage of the access control according to the user information carried by the current graphic code and the generation time.
  • the recognition module is configured to obtain the current graphic code; parse the current graphic code to obtain character information; decrypt the character information using a preset decryption method, Get the recognition result of the current graphic code.
  • the device further includes: a sending module configured to upload the current graphic code to a server when the recognition result indicates that the current graphic code is a non-target graphic code; wherein , The server is used to verify the access authority of the current graphic code;
  • a receiving module configured to receive the verification result returned by the server
  • the access control module is further configured to control the opening of the door when the verification result is that the verification is passed; when the verification result is that the verification fails, output a prompt message indicating that the verification has failed.
  • the access control module is configured to determine whether the current user and the previous user are the same user according to the user information carried by the current graphic code; between the current user and the previous user In the case where the user is the same user, obtain the first time interval between the collection time of the current graphic code and the collection time of the previous graphic code; according to the first time interval and the generation of the current graphic code Time controls the passage of the door.
  • the access control module is configured to determine whether the user information carried by the current graphic code is the same as the user information carried by the previous graphic code; the user information carried by the current graphic code If the information is the same as the user information carried by the previous graphic code, it is determined that the current user and the previous user are the same user; otherwise, it is determined that the current user and the previous user are different users.
  • the access control module is configured to obtain the generation time of the current graphic code and the difference between the current graphic code generation time and the current graphic code when the first time interval is greater than or equal to a first threshold.
  • the second time interval between acquisition times, and the generation time of the previous graphic code is acquired; when the second time interval is less than a second threshold, and the current graphic code generation time is different from the previous generation time.
  • the allowable pass time of the current user is obtained; if the collection time of the current graphic code is within the allowable pass time, the opening of the door is controlled.
  • the access control module is further configured to output a prompt message indicating that the passing time is not allowed when the collection time of the current graphic code is not within the allowed passing time.
  • the access control module is further configured to be greater than or equal to the second threshold during the second time interval, or the generation time of the current graphic code is different from the previous graphic If the code generation time is the same, a prompt message is output.
  • the access control module is further configured to use the user information carried by the current graphic code and the generation time to update when the current user and the previous user are different users
  • the stored user information and generation time carried by the previous graphic code are used to update the stored collection time of the previous graphic code using the collection time of the current graphic code; obtain the generation time of the current graphic code and the The second time interval between the collection times of the current graphic code; in the case that the second time interval is less than the third threshold, the allowable passage time corresponding to the current user is obtained; when the collection time of the current graphic code is The activation of the access control is controlled under the condition within the allowed passage time.
  • the access control module is further configured to output a prompt message indicating that the passing time is not allowed when the collection time of the current graphic code is not within the allowed passing time.
  • the device further includes a collection module configured to recollect the graphic code when the second time interval is greater than or equal to a third threshold.
  • the device further includes: a storage module configured to update the collection time of the previous graphic code by using the collection time of the current graphic code after the passage of the door is controlled.
  • the image to be recognized includes a face image
  • the access control module device is further configured to compare the face image of the current user with the pre-stored face image, and control the passage of the door according to the comparison result.
  • an electronic device including: a processor; a memory for storing executable instructions of the processor; wherein the processor is configured to: Access control method.
  • a computer-readable storage medium having computer program instructions stored thereon, and the computer program instructions, when executed by a processor, implement the access control method described in the embodiments of the present disclosure.
  • the collected image to be recognized can be recognized to obtain the recognition result.
  • the image to be recognized includes the current graphic code.
  • the recognition result indicates that the current graphic code is the target graphic code
  • the current graphic code is parsed The user information and the time of generation, and then the access control is controlled according to the user information carried by the current graphic code and the time of generation.
  • the access control solution provided by the embodiments of the present disclosure can support offline scenarios and meet the needs of users for access control in offline scenarios.
  • Fig. 1 shows a flowchart of an access control method according to an embodiment of the present disclosure
  • Fig. 2 shows a flowchart of an example of an access control method according to an embodiment of the present disclosure
  • FIG. 3 shows a flowchart of an example of an access control method according to an embodiment of the present disclosure
  • FIG. 4 shows a flowchart of an example of an access control method according to an embodiment of the present disclosure
  • FIG. 5 shows a flowchart of an example of an access control method according to an embodiment of the present disclosure
  • Figure 6 shows a block diagram of an access control device according to an embodiment of the present disclosure
  • Fig. 7 shows a block diagram of an example of an electronic device according to an embodiment of the present disclosure.
  • the access control solution provided by the embodiments of the present disclosure can obtain the collected image to be recognized, and when the image to be recognized includes a graphic code, the current graphic code can be recognized to obtain the recognition result; the recognition result indicates that the current graphic code is the target
  • the user information and the generation time carried by the current graphic code can be parsed, and then the access control is controlled based on the user information and the generation time carried by the current graphic code. Since the current graphic code carries the generation time, the generation time of the previous graphic code can be used to prevent the use of the same graphic code to open the door multiple times, and to improve the security and reliability of the access control using the image to be recognized.
  • the access control solution provided by the embodiments of the present disclosure can be applied in an offline scenario to meet a user's requirement for threshold control in an offline scenario.
  • Fig. 1 shows a flowchart of an access control method according to an embodiment of the present disclosure.
  • the access control method can be executed by access control equipment, terminal equipment or other types of electronic equipment.
  • the access control device can be an access control terminal, an access control remote control device, an access control machine, etc.
  • the terminal device can be a user equipment (UE), mobile device, user terminal, terminal, cellular phone, cordless phone, personal digital processing (Personal Digital Processing), etc. Digital Assistant, PDA), handheld devices, computing devices, in-vehicle devices, wearable devices, etc., terminal devices can control access control.
  • the access control method can be implemented by a processor calling computer-readable instructions stored in the memory. The following describes the access control method of the embodiment of the present disclosure by taking the access control terminal as the execution subject as an example.
  • the access control method may include the following steps:
  • S11 Recognizing the collected image to be recognized to obtain a recognition result, where the image to be recognized includes the current graphic code.
  • the access control terminal may collect images to be recognized, or the access control terminal may receive images to be recognized collected by other devices.
  • the image to be recognized may include the current graphic code, and may also include the face image of the target object.
  • the target object refers to a person to be identified to pass the door.
  • the access control terminal may obtain the current graphic code in the image to be recognized, and recognize the current graphic code using a preset recognition method to obtain the recognition result.
  • the recognition scheme in the stored software development kit may be used to recognize the current graphic code in the image to be recognized.
  • the access control can pass (for example, within 1s) or output an error prompt (for example, 3s) in a short time, thus ensuring the security of access control At the same time, it can also achieve the high efficiency of access control.
  • the current graphic code may be generated by another device.
  • the user terminal can generate the current graphic code according to the operation of the current user.
  • the current graphic code may carry verification information used for access control, and the verification information may include generation time and user information.
  • the generation time can identify the generation time of the current graphic code
  • the user information can be the identification information of the current user, such as identification information such as a user name and a user number.
  • the current graphic code can include any of a variety of types such as bar codes, two-dimensional codes, digital codes, and text codes.
  • the current graphic code may be a two-dimensional code
  • the generating device of the current graphic code may be a user device.
  • the user terminal can generate a QR code according to the operation of the current user, and carry the QR code generation time and the user name of the current user in the QR code.
  • the current user can display the QR code generated by the user terminal to the access control terminal.
  • the control terminal may collect the image to be recognized including the two-dimensional code, and recognize the two-dimensional code to obtain the recognition result.
  • the current graphic code in the process of recognizing the collected image to be recognized to obtain the recognition result, can be obtained, and the current graphic code can be parsed to obtain character information; using a preset The decryption method decrypts the character information to obtain the recognition result of the current graphic code.
  • the preset decryption mode may be negotiated in advance between the access control terminal and the graphic code generating device. After the access control terminal obtains the current graphic code of the image to be recognized, it can first identify the current graphic code, determine the type of the current graphic code, and then use the decoding method that matches the type of the current graphic code to parse the current graphic code into Character information.
  • the character information can be obtained by encrypting the user information and the generation time, so the access control terminal cannot directly obtain the user information and the generation time through the parsed character information.
  • the access control terminal can use the preset decryption method negotiated with the graphic code generation device in advance, for example, use the data encryption standard (Data Encryption Standard, DES) decryption method to decrypt the character information parsed by the graphic code. If the decryption is successful, It can be considered that the recognition result of the current graphic code is the target graphic code, otherwise, the recognition result of the current graphic code can be regarded as a non-target graphic code.
  • Data Encryption Standard Data Encryption Standard
  • the recognition result of the current graphic code can be regarded as the target graphic code; otherwise, the recognition result of the current graphic code can be regarded as a non-target graphic code.
  • the access control terminal can determine whether the current graphic code included in the image to be recognized is the target graphic code according to the recognition result of the image to be recognized. In the case where the recognition result indicates that the current graphic code is the target graphic code, the user information obtained by the analysis of the current graphic code and the generation time are obtained. Since the access control terminal can pre-appoint the graphic code decryption method with the graphic code generating device, the access control terminal can obtain the user information carried by the current graphic code and the generation time when offline, and realize the offline mode of the current graphic code. Identification and information acquisition meet the needs of users for access control using graphic codes in offline situations.
  • S13 Control the passage of the door according to the user information carried by the current graphic code and the generation time.
  • the user information carried by the current graphic code can be used to verify the user identity of the current user, so as to avoid opening the access control for users who do not have the access control opening authority.
  • the generation time carried by the current graphic code can be used to determine whether the current graphic code is the latest generated graphic code, to avoid the situation of opening the access control multiple times with the same graphic code, and avoid security problems caused by the embezzlement of the graphic code.
  • the current graphic code is verified through the user information carried by the current graphic code and the time it was generated. If the verification result is passed, the door can be controlled to open. If the verification result is a failed verification, a prompt message can be output. The prompt message prompts the current user to re-enter the image to be recognized, or prompts the current user that the authentication has failed.
  • the method may further include: using the collection time of the current graphic code to update the collection time of the previous graphic code, so that the access control terminal is controlling the passage of the access control. After that, you can use the collection time of the current graphic code to reset the stored collection time of the previous graphic code, and use the collection time of the current graphic code as the reference condition of the next access control for the next access control.
  • the method may further include: uploading the current graphic code to the server when the above recognition result indicates that the current graphic code is a non-target graphic code; receiving the verification result returned by the server; When the verification result is that the verification is passed, the door is controlled to open; when the verification result is that the verification is a failure, a prompt message indicating that the verification has failed is output.
  • the server is used to verify the access authority of the current graphic code.
  • the access authority verification of the current graphic code can be performed through the server, and the server can return the verification result to the access control terminal.
  • the access control terminal can open the access control, otherwise, it can output a prompt message indicating that the verification failed; in one embodiment, the access control terminal can use its own multimedia components (such as audio and/or video output) Component) output prompt information to remind the current user that the authentication has failed.
  • the access control terminal may also send a prompt message to the user terminal to remind the current user that the authentication has failed; wherein, the user terminal is a terminal that has a pre-established connection relationship with the access control terminal; the user corresponding to the user terminal may be
  • the access control terminal corresponds to the owner of the house, or may also be the operation and maintenance personnel of the access control terminal, which is not limited in this embodiment.
  • the access control terminal when the above recognition result indicates that the current graphic code is a non-target graphic code, it can be considered that the access control terminal and the current graphic code generating device have not negotiated in advance, because the current graphic code generating device is the first Provided by the three-party platform, the access control terminal cannot use the preset decryption method to decrypt the graphic code.
  • the access control terminal can upload the current graphic code to the server when the decryption of the current graphic code fails, and the server verifies the access authority of the current graphic code.
  • the server may be a server of a third-party platform, and the third-party platform may be a controller with access control authority, for example, the generator of the access control terminal, and a secure third party pre-stored by the access control terminal.
  • the access control terminal can pre-store the connection address of a third-party platform with access control authority, or add the connection address of a third-party platform with access control authority according to application requirements, so that the access control terminal can display the current image code as a non-target image code At the time, upload the current image code to the server of the third-party platform to verify the current image code through the server.
  • the access control solution provided by the embodiments of the present disclosure can not only support the access control of specific formats of graphic codes in offline scenarios, but also support the access control of arbitrary graphic codes in online scenarios, which is more in line with offline and online access control in some application scenarios. Demand, with high practicality.
  • the image to be recognized includes a face image
  • the method further includes: comparing the face image with a pre-stored face image, and controlling the access control according to the comparison result The passage.
  • the access control terminal can collect the face image of the current user, and use the collected face image of the current user to control the passage of the door.
  • the access control terminal can compare the face image of the current user with the pre-stored face image to obtain the comparison result. If the comparison result shows that the current user's face image matches the pre-stored face image, the door can be controlled to open. Otherwise, a prompt message indicating the verification failure can be output to prompt the current user that the pass permission verification has failed.
  • the current user is performing the access control pass verification, he can choose to use the graphic code for the access control pass verification, or he can choose to use the face image for the access control pass verification.
  • the method further includes: in the case that the face image does not match the pre-stored face image, the access control terminal may output a graphic code for prompting the current user to provide the access authority Prompt information for verification. Therefore, the current user can use the graphic code to perform re-verification when the face image verification fails, providing the user with a variety of access control methods and providing convenience for the user.
  • Fig. 2 shows a flowchart of an example of an access control method according to an embodiment of the present disclosure.
  • step 13 may include the following steps:
  • Step S131 Determine whether the current user and the previous user are the same user according to the user information carried by the current graphic code.
  • the access control terminal can save the user information and generation time extracted from the graphic code during each access control process, so as to record relevant information of each access control process, for example, in the graphic code
  • the extracted user information and generation time, the collection time of each graphic code, and the success of each graphic code verification are available for the user to retrieve the corresponding graphic code access control records.
  • the stored user information and generation time carried by the previous graphic code can be obtained, and the user information carried by the previous graphic code can be used Determine the user identity of the previous user.
  • the previous graphic code is the previous graphic code of the current graphic code, that is, in the process of collecting graphic codes in chronological order, if the current graphic code is the graphic code collected for the Nth time, the previous graphic code Is the graphic code collected for the N-1th time; the previous user is the user corresponding to the user information carried in the previous graphic code.
  • the user information carried by the current graphic code and the user information carried by the previous graphic code can be determined Whether the same; in the case that the user information carried by the current graphic code is the same as the user information carried by the previous graphic code, it is determined that the current user and the previous user are the same user; If the user information is different from the user information carried by the previous graphic code, it is determined that the current user and the previous user are different users.
  • the access control terminal can compare the user name carried by the current graphic code with the user name corresponding to the stored previous graphic code. If the comparison results are consistent, the current user and the previous user can be considered the same user. If the comparison results are inconsistent, it can be considered that the current user and the previous user are different users.
  • Step S132 in the case that the current user and the previous user are the same user, obtain a first time interval between the collection time of the current graphic code and the collection time of the previous graphic code.
  • the access control terminal can obtain the collection time of the current graphic code and the collection time of the previous graphic code, and calculate the collection time of the current graphic code and the previous graphic The time difference between the acquisition times of the codes is determined as the first time interval.
  • Step S133 Control the passage of the door according to the first time interval and the generation time of the current graphic code.
  • the first time interval can be used to verify the access authority of the current graphic code once, and then the current graphic code can be verified again using the generation time of the current graphic code, so that the current graphic code can be verified Perform multiple pass authorization verifications to improve the security of access control.
  • Fig. 3 shows a flowchart of an example of an access control method according to an embodiment of the present disclosure.
  • step S133 may include the following steps:
  • Step S1331 in the case that the first time interval is greater than or equal to the first threshold, obtain the second time interval between the generation time of the current graphic code and the acquisition time of the current graphic code, and obtain all Describe the generation time of the previous graphic code.
  • Step S1332 Determine whether the second time interval is less than a second threshold, and whether the generation time of the current graphic code is different from the previous generation time of the graphic code, and if the determination result is yes, perform step S1333; If the result of the judgment is negative, step S1334 is executed.
  • Step S1333 in the case that the second time interval is less than a second threshold, and the generation time of the current graphic code is different from the generation time of the previous graphic code, obtain the allowed travel time of the current user, Step S1335 is further executed.
  • Step S1334 in the case that the second time interval is greater than or equal to the second threshold, and/or the generation time of the current graphic code is the same as the generation time of the previous graphic code, output prompt information.
  • the second time interval is greater than or equal to the second threshold, it indicates that the second time interval between the generation time of the current graphic code and the collection time of the current graphic code has reached the maximum allowable difference. If the generation time of the current graphic code is the same as the generation time of the previous graphic code, it indicates that the current graphic code is not the latest graphic code. If these two situations occur, it can be considered that the current graphic code has expired, or the current graphic code is a stolen graphic code, and a prompt message can be output to the current user, prompting the current user to re-enter the image to be recognized, or prompting the current user to verify failure.
  • step S1335 it is judged whether the collection time of the current graphic code is within the allowed passage time, if the judgment result is yes, then step S1336 is executed, and if the judgment result is no, step S1337 is executed.
  • the user information of the current graphic code when the user information of the current graphic code is the same as the user information of the previous graphic code, it indicates that the current user is not performing access control for the first time, so that the first time interval can be compared with the first threshold to obtain a comparison As a result, it is determined whether to open the door according to the comparison result.
  • the first threshold may be preset, for example, it may be set to 10 seconds (s).
  • the first time interval is greater than or equal to the first threshold, it can indicate that there is a certain time difference between two consecutive access control verifications of the current user, and the time difference is greater than or equal to each access control verification of the access control terminal
  • the cycle may be due to the time error between the current graphic code generation device and the access control terminal, which causes the current user's two consecutive access control verification time intervals to be too long, so that the generation time carried by the current graphic code and the current graphic code can be further used
  • the second time interval between the collection times, and the generation time of the current graphic code and the generation time of the previous graphic code, verify the access authority of the current graphic code.
  • the second threshold may be the maximum time interval that allows the difference between the generation time of the current graphic code and the collection time of the current graphic code, taking into account the existence of time errors between devices, so that the second time If the interval is less than the second threshold, it can be considered that there is a time error between the current graphic code generating device and the access control terminal, which causes the second time interval to be slightly larger, and it can be considered that the second time interval is reasonable.
  • the generation time of the current graphic code is different from the generation time of the previous graphic code, it can be considered that the current graphic code is different from the previous graphic code, and the current user’s allowable travel time is obtained according to the user information carried by the current graphic code.
  • Step S1337 In the case that the collection time of the current graphic code is not within the permitted passage time, output a prompt message indicating that the passage time is not permitted.
  • the collection time of the current graphic code is not within the allowable travel time, it can be considered that the current user does not have the permission to pass, and a prompt message that the current user is not allowed to pass the time can be sent to the user terminal of the current user to prompt the current user Unable to open the door.
  • the access control terminal may store user information that is allowed to be accessed and the allowable travel time corresponding to each user information.
  • the allowable travel time corresponding to different user information may be the same or different.
  • the access control terminal The information of the users allowed to access and the corresponding relationship of the allowed time can be recorded, so that the stored allowed access time can be used to judge whether the current user has the access permission of the access control again, and realize the security control of the access control.
  • Fig. 4 shows a flowchart of an example of an access control method according to an embodiment of the present disclosure.
  • the above step S133 may further include the following steps:
  • the user information carried by the current graphic code when the user information carried by the current graphic code is different from the user information carried by the previous graphic code, it can be considered that the current user and the previous user are different users.
  • the user information carried by the current graphic code can be used to update the stored user information carried by the previous graphic code
  • the time information carried by the current graphic code can be used to update the stored previous graphic code.
  • the carried time information uses the collection time of the current graphic code to update the stored collection time of the previous graphic code, so that it can be used for the next access control authorization verification.
  • Step S1339 Obtain a second time interval between the generation time of the current graphic code and the collection time of the current graphic code, determine whether the second time interval is less than a third threshold, and if so, perform step S1340, Otherwise, step S1341 is executed.
  • the time difference between the generation time of the current graphic code and the collection time of the current graphic code can be calculated, and the time difference can be determined as the second time interval.
  • Step S1340 In a case where the second time interval is less than a third threshold, obtain the allowable travel time corresponding to the current user.
  • the second time interval can be compared with the set third threshold. If the second time interval is less than the set third threshold, the current graphic code can be considered as a valid graphic. Code, it is possible to obtain the allowable passage time corresponding to the current user according to the user information carried by the current graphic code, and determine whether the collection time of the current graphic code is within the obtained allowable passage time. In the case that the collection time of the current graphic code is within the allowable passage time, the activation of the access control is controlled, see step S1336. In the case that the collection time of the current graphic code is not within the permitted passage time, a prompt message indicating that the passage time is not permitted is output, see step S1337.
  • step S133 may further include the following steps:
  • Step S1341 in the case that the second time interval is greater than or equal to the third threshold, re-collect the graphic code.
  • the second time interval when the second time interval is greater than or equal to the third threshold, it may be that the current graphic code has expired, or it may be caused by a time error between the current graphic code generating device and the access control terminal , So you can skip processing and continue to read the next image to be recognized.
  • the access control terminal can support the offline analysis and offline access control of the graphic code (the format negotiated with the graphic code generating device in advance) in a specific format. At the same time, it can also support the graphic code Access control in both offline and online modes.
  • time information can be used for multi-level judgment of authority, which can prevent the use of the same graphic code for multiple access or stealing graphic code for access control, and increase the security and safety of graphic code for access control. reliability.
  • the graphic code can be a two-dimensional code
  • the electronic device can be an access control terminal
  • the access control solution can be applied to an application scenario where a current user uses a two-dimensional code to open an access control.
  • the following steps can be included:
  • the access control terminal obtains an image to be recognized that includes the current two-dimensional code.
  • S302 The access control terminal parses the current two-dimensional code in the image to be recognized to obtain character information.
  • the access control terminal parses the character information according to a preset decryption mode (for example, des mode).
  • the access control terminal may pre-negotiate with the current QR code generating device to agree on preset encryption and decryption methods.
  • step S304 Determine whether the analysis is successful; if the analysis is successful, perform step S309; if the analysis fails, it can be considered that the current two-dimensional code is a two-dimensional code provided by a third-party platform, and perform step S305.
  • S305 Invoke the server verification interface, and upload the character information parsed by the current QR code to the server.
  • step S306 The server judges whether the current QR code has access authority; the server verifies the character information of the current QR code, and returns the verification result to the access control terminal; if the judgment result is yes, execute step S307; if the judgment result is If no, go to step S308.
  • S309 Determine whether the character information obtained by the parsing is in a preset format (for example, whether it is character information in JSON format); if it is in the preset format, it can be considered that the current QR code is a QR code used for access control. Support offline pass verification, perform step S310, otherwise, perform step S305.
  • a preset format for example, whether it is character information in JSON format
  • S310 Parse the obtained character information to obtain the user ID (ie, user information) carried by the current QR code: currentUserID, and obtain the timestamp (ie, generation time) carried by the current QR code: currentTimestamp.
  • user ID ie, user information
  • timestamp ie, generation time
  • S311 Determine whether the user ID (currentUserID) carried by the current QR code is the same as the user ID (lastUserID) carried by the previous QR code, if they are the same, perform step S318, and if they are different, perform S312.
  • step S313 Determine whether the difference between the currentTimestamp carried by the current QR code and the collection time of the current QR code (the second time interval) is less than a third threshold (for example, less than 10s), if it is less than the third threshold, perform step S314, Otherwise, it can indicate that the current QR code may be an expired QR code, or it can indicate that there is an error in the time between the current QR code generating device and the access control terminal, and it may not be processed, and step S301 is performed to continue reading The next image to be recognized.
  • a third threshold for example, less than 10s
  • S314 Judge whether the current user ID (currentUserID) of the QR code is within the allowable time specified by the local pass policy, if it is within the allowed pass time specified by the local pass policy, execute S315; if it is not within the allowed pass time specified by the local pass policy Inside, execute S316.
  • the local pass policy may record the correspondence between the user IDs allowed to access and the allowed pass time, and the allowed pass time corresponding to each user ID can be different, which can be based on the user ID carried in the current QR code. , Determine the allowable travel time corresponding to the user ID, and then determine whether the current collection time of the QR code is within the allowable travel time.
  • step S315 Control the access control to open and prompt that the verification is passed, and step S317 is executed.
  • step S316 it is prompted that the passage is prohibited within the permitted passage time, and step S317 is further executed.
  • S317 Reset the recorded collection time (qrVerifyTime) of the previous QR code to the collection time of the current QR code so as to be used in the next verification process.
  • step S318 If the currentUserID of the current QR code is the same as the lastUserID of the previous QR code, determine whether the difference between the collection time of the current QR code and the collection time of the previous QR code (the first time interval) is greater than or equal to the first The threshold (for example, whether it is greater than 10s); if it is greater than or equal to the first threshold, step S319 is executed; otherwise, step S313 is executed.
  • the threshold for example, whether it is greater than 10s
  • S319 Determine whether the difference between the currentTimestamp carried by the current QR code and the collection time of the current QR code (the second time interval) is less than a second threshold (for example, less than 1 min), and the currentTimestamp carried by the current QR code and the previous time Whether the lastTimestamp carried by the QR code is different.
  • a second threshold for example, less than 1 min
  • step S320 If the difference between the currentTimestamp carried by the current QR code and the collection time of the current QR code (the second time interval) is less than the second threshold (for example, less than 1 min), and the currentTimestamp carried by the current QR code and the previous QR code If the lastTimestamp carried is different, it can be considered that there is a time error between the current QR code generation device and the access control terminal, and the current QR code is valid, and step S314 is executed; if the currentTimestamp carried by the current QR code is collected from the current QR code The time difference (the second time interval) is greater than or equal to the second threshold (for example, less than 1 min), and/or the currentTimestamp carried by the current QR code is the same as the lastTimestamp carried by the previous QR code, which can be considered as the current QR code If it is an expired QR code, or a QR code that may be maliciously attacked, step S320 is executed.
  • the second threshold for example, less than 1 min
  • step S320 it is prompted that the current QR code has expired, or it is prompted to check the device time, and step S317 is performed.
  • multi-level time limit judgment is set. While improving the security of using the graphic code for access control, it also takes into account that the The problem of access control failure caused by the time error between the generating device and the access control terminal) improves the reliability of the graphic code access control.
  • the embodiments of the present disclosure also provide image processing apparatuses, electronic equipment, computer-readable storage media, and programs, all of which can be used to implement any image processing method provided in the present disclosure.
  • image processing apparatuses electronic equipment, computer-readable storage media, and programs, all of which can be used to implement any image processing method provided in the present disclosure.
  • the writing order of the steps does not mean a strict execution order but constitutes any limitation on the implementation process.
  • the specific execution order of each step should be based on its function and possibility.
  • the inner logic is determined.
  • FIG. 6 shows a block diagram of an access control device according to an embodiment of the present disclosure. As shown in FIG. 5, the access control device includes:
  • the recognition module 61 is configured to recognize the collected image to be recognized to obtain a recognition result, wherein the image to be recognized includes the current graphic code;
  • the obtaining module 62 is configured to analyze and obtain the user information and the generation time carried by the current graphic code when the recognition result indicates that the current graphic code is the target graphic code;
  • the access control module 63 is configured to control the passage of the access control according to the user information carried by the current graphic code and the generation time.
  • the recognition module 61 is configured to obtain the current graphic code; analyze the current graphic code to obtain character information; and decrypt the character information using a preset decryption method To get the recognition result of the current graphic code.
  • the device further includes: a sending module configured to upload the current graphic code to a server when the recognition result indicates that the current graphic code is a non-target graphic code; wherein , The server is used to verify the access authority of the current graphic code;
  • a receiving module configured to receive the verification result returned by the server
  • the access control module is further configured to control the opening of the door when the verification result is that the verification is passed; when the verification result is that the verification fails, output a prompt message indicating that the verification has failed.
  • the access control module 63 is configured to determine whether the current user and the previous user are the same user according to the user information carried by the current graphic code; In the case that the secondary user is the same user, the first time interval between the collection time of the current graphic code and the collection time of the previous graphic code is acquired; according to the first time interval and the current graphic code The generation time controls the passage of the door.
  • the access control module 63 is configured to determine whether the user information carried by the current graphic code is the same as the user information carried by the previous graphic code; If the user information is the same as the user information carried by the previous graphic code, it is determined that the current user and the previous user are the same user; otherwise, it is determined that the current user and the previous user are different users.
  • the access control module 63 is configured to obtain the generation time of the current graphic code and the current graphic code when the first time interval is greater than or equal to a first threshold.
  • the second time interval between the collection times of the, and the generation time of the previous graphic code is acquired; when the second time interval is less than the second threshold, and the generation time of the current graphic code is the same as the previous.
  • the allowable passage time of the current user is obtained; in the case that the collection time of the current graphic code is within the allowable passage time, the opening of the door is controlled.
  • the access control module 63 is further configured to output prompt information indicating that the passing time is not allowed when the collection time of the current graphic code is not within the allowed passing time.
  • the access control module 63 is further configured to be greater than or equal to the second threshold value during the second time interval, or the generation time of the current graphic code is different from the previous time interval. When the generation time of the graphic code is the same, a prompt message is output.
  • the access control module 63 is further configured to use the user information and generation time carried by the current graphic code when the current user and the previous user are different users Update the stored user information and generation time carried by the previous graphic code, use the collection time of the current graphic code to update the stored collection time of the previous graphic code; obtain the generation time of the current graphic code and all The second time interval between the collection time of the current graphic code; in the case that the second time interval is less than the third threshold, the allowable passage time corresponding to the current user is acquired; at the time of the current graphic code collection In the case within the permitted passage time, the activation of the access control is controlled.
  • the access control module 63 is further configured to output prompt information indicating that the passing time is not allowed when the collection time of the current graphic code is not within the allowed passing time.
  • the device further includes a collection module configured to recollect the graphic code when the second time interval is greater than or equal to a third threshold.
  • the device further includes: a storage module configured to update the collection time of the previous graphic code by using the collection time of the current graphic code after the passage of the door is controlled.
  • the image to be recognized includes a face image
  • the access control module device 63 is further configured to compare the face image of the current user with the pre-stored face image, and control the passage of the door according to the comparison result.
  • the functions or modules contained in the device provided in the embodiments of the present disclosure can be used to execute the methods described in the above method embodiments.
  • the functions or modules contained in the device provided in the embodiments of the present disclosure can be used to execute the methods described in the above method embodiments.
  • brevity, here No longer refer to the description of the above method embodiments.
  • the embodiments of the present disclosure also provide a computer-readable storage medium on which computer program instructions are stored, and the computer program instructions implement the above-mentioned method when executed by a processor.
  • the computer-readable storage medium may be a non-volatile computer-readable storage medium.
  • An embodiment of the present disclosure also provides an electronic device, including: a processor; a memory for storing executable instructions of the processor; wherein the processor is configured as the above method.
  • the electronic device can be provided as a terminal, a server or other forms of equipment.
  • Fig. 7 is a block diagram showing an electronic device according to an exemplary embodiment.
  • the electronic device 800 may be any one of terminal devices such as a mobile phone, a computer, a digital broadcasting terminal, a messaging device, a game console, a tablet device, a medical device, a fitness device, and a personal digital assistant.
  • the electronic device 800 may include one or more of the following components: a processing component 802, a memory 804, a power supply component 806, a multimedia component 808, an audio component 810, an input/output (I/O) interface 812, a sensor component 814, and Communication component 816.
  • the processing component 802 generally controls the overall operations of the electronic device 800, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations.
  • the processing component 802 may include one or more processors 820 to execute instructions to complete all or part of the steps of the foregoing method.
  • the processing component 802 may include one or more modules to facilitate the interaction between the processing component 802 and other components.
  • the processing component 802 may include a multimedia module to facilitate the interaction between the multimedia component 808 and the processing component 802.
  • the memory 804 is configured to store various types of data to support operations in the electronic device 800. Examples of these data include instructions for any application or method operating on the electronic device 800, contact data, phone book data, messages, pictures, videos, etc.
  • the memory 804 can be implemented by any type of volatile or non-volatile storage devices or their combination, such as static random access memory (Static Random Access Memory, SRAM), electrically erasable programmable read-only memory (Electrically Erasable Programmable Read-Only Memory, EEPROM), Erasable Programmable Read-Only Memory (EPROM), Programmable Read-Only Memory (PROM), Read-Only Memory (Read Only Memory) , ROM), magnetic memory, flash memory, magnetic disk or optical disk.
  • SRAM static random access memory
  • EEPROM Electrically erasable programmable read-only memory
  • EPROM Erasable Programmable Read-Only Memory
  • PROM Programmable Read-Only Memory
  • Read Only Memory Read Only Memory
  • the power supply component 806 provides power for various components of the electronic device 800.
  • the power supply component 806 may include a power management system, one or more power supplies, and other components associated with generating, managing, and distributing power for the electronic device 800.
  • the multimedia component 808 includes a screen that provides an output interface between the electronic device 800 and the user.
  • the screen may include a liquid crystal display (Liquid Crystal Display, LCD) and a touch panel (Touch Panel, TP). If the screen includes a touch panel, the screen may be implemented as a touch screen to receive input signals from the user.
  • the touch panel includes one or more touch sensors to sense touch, sliding, and gestures on the touch panel. The touch sensor may not only sense the boundary of a touch or slide action, but also detect the duration and pressure related to the touch or slide operation.
  • the multimedia component 808 includes a front camera and/or a rear camera. When the electronic device 800 is in an operation mode, such as a shooting mode or a video mode, the front camera and/or the rear camera can receive external multimedia data. Each front camera and rear camera can be a fixed optical lens system or have focal length and optical zoom capabilities.
  • the audio component 810 is configured to output and/or input audio signals.
  • the audio component 810 includes a microphone (Microphone, MIC).
  • the microphone is configured to receive an external audio signal.
  • the received audio signal may be further stored in the memory 804 or transmitted via the communication component 816.
  • the audio component 810 further includes a speaker for outputting audio signals.
  • the I/O interface 812 provides an interface between the processing component 802 and a peripheral interface module.
  • the peripheral interface module may be a keyboard, a click wheel, a button, and the like. These buttons may include but are not limited to: home button, volume button, start button, and lock button.
  • the sensor component 814 includes one or more sensors for providing the electronic device 800 with various aspects of state evaluation.
  • the sensor component 814 can detect the on/off status of the electronic device 800, the relative positioning of the components, etc., for example, the component is the display and the keypad of the electronic device 800, and the sensor component 814 can also detect the electronic device 800 or the electronic device.
  • the position of a component 800 changes, the presence or absence of contact between the user and the electronic device 800, the orientation or acceleration/deceleration of the electronic device 800, and the temperature change of the electronic device 800.
  • the sensor component 814 may include a proximity sensor configured to detect the presence of nearby objects when there is no physical contact.
  • the sensor component 814 may also include a light sensor, such as a Complementary Metal-Oxide Semiconductor (CMOS) or Charge Coupled Device (CCD) image sensor, for use in imaging applications.
  • CMOS Complementary Metal-Oxide Semiconductor
  • CCD Charge Coupled Device
  • the sensor component 814 may also include an acceleration sensor, a gyroscope sensor, a magnetic sensor, a pressure sensor or a temperature sensor.
  • the communication component 816 is configured to facilitate wired or wireless communication between the electronic device 800 and other devices.
  • the electronic device 800 can access a wireless network based on a communication standard, such as WiFi, 2G, or 3G, or a combination thereof.
  • the communication component 816 receives a broadcast signal or broadcast related information from an external broadcast management system via a broadcast channel.
  • the communication component 816 further includes a Near Field Communication (NFC) module to facilitate short-range communication.
  • the NFC module can be based on radio frequency identification (RFID) technology, infrared data association (Infrared Data Association, IrDA) technology, ultra wideband (UWB) technology, Bluetooth (BlueTooth, BT) technology and other technologies to realise.
  • RFID radio frequency identification
  • IrDA infrared data association
  • UWB ultra wideband
  • Bluetooth Bluetooth
  • the electronic device 800 may be implemented by one or more application specific integrated circuits (ASIC), digital signal processor (DSP), digital signal processing device (DSPD), Programming logic device (Programmable Logic Device, PLD), Field-Programmable Gate Array (Field-Programmable Gate Array, FPGA), controller, microcontroller (Micro Controller Unit, MCU), microprocessor or other electronic components to achieve To perform the above method.
  • ASIC application specific integrated circuits
  • DSP digital signal processor
  • DSPD digital signal processing device
  • PLD Programming logic device
  • Field-Programmable Gate Array Field-Programmable Gate Array
  • FPGA Field-Programmable Gate Array
  • controller Microcontroller
  • MCU Micro Controller Unit
  • the embodiment of the present disclosure also provides a non-volatile computer-readable storage medium, such as the memory 804 including computer program instructions, which can be executed by the processor 820 of the electronic device 800.
  • a non-volatile computer-readable storage medium such as the memory 804 including computer program instructions, which can be executed by the processor 820 of the electronic device 800. The above method.
  • the present disclosure may be a system, method, and/or computer program product.
  • the computer program product may include a computer-readable storage medium loaded with computer-readable program instructions for enabling a processor to implement various aspects of the present disclosure.
  • the computer-readable storage medium may be a tangible device that can hold and store instructions used by the instruction execution device.
  • the computer-readable storage medium may be, for example, but not limited to, an electrical storage device, a magnetic storage device, an optical storage device, an electromagnetic storage device, a semiconductor storage device, or any suitable combination of the foregoing.
  • Computer-readable storage media include: portable computer disks, hard disks, random access memory (RAM), read only memory (ROM), erasable programmable only Read memory (EPROM or flash memory), static random access memory (Static Random Access Memory, SRAM), portable compact disk read-only memory (CD-ROM), digital versatile disk (DVD), memory stick, floppy disk, mechanical coding equipment , For example, a punch card or a convex structure in a groove on which instructions are stored, and any suitable combination of the above.
  • RAM random access memory
  • ROM read only memory
  • EPROM or flash memory erasable programmable only Read memory
  • SRAM static random access memory
  • CD-ROM compact disk read-only memory
  • DVD digital versatile disk
  • memory stick floppy disk
  • mechanical coding equipment For example, a punch card or a convex structure in a groove on which instructions are stored, and any suitable combination of the above.
  • the computer-readable storage medium used herein is not interpreted as a transient signal itself, such as radio waves or other freely propagating electromagnetic waves, electromagnetic waves propagating through a waveguide or other transmission medium (for example, light pulses through fiber optic cables), or through wires Transmission of electrical signals.
  • the computer-readable program instructions described herein can be downloaded from a computer-readable storage medium to various computing/processing devices, or downloaded to an external computer or external storage device via a network, such as the Internet, a local area network, a wide area network, and/or a wireless network.
  • the network may include copper transmission cables, optical fiber transmission, wireless transmission, routers, firewalls, switches, gateway computers, and/or edge servers.
  • the network adapter card or network interface in each computing/processing device receives computer-readable program instructions from the network, and forwards the computer-readable program instructions for storage in the computer-readable storage medium in each computing/processing device .
  • the computer program instructions used to perform the operations of the present disclosure may be assembly instructions, instruction set architecture (ISA) instructions, machine instructions, machine-related instructions, microcode, firmware instructions, status setting data, or in one or more programming languages.
  • Source code or object code written in any combination, the programming language includes object-oriented programming languages such as Smalltalk, C++, etc., and conventional procedural programming languages such as "C" language or similar programming languages.
  • Computer-readable program instructions can be executed entirely on the user's computer, partly on the user's computer, executed as a stand-alone software package, partly on the user's computer and partly executed on a remote computer, or entirely on the remote computer or server carried out.
  • the remote computer can be connected to the user's computer through any kind of network, including a local area network (LAN) or a wide area network (WAN), or it can be connected to an external computer (for example, using an Internet service provider to access connection).
  • LAN local area network
  • WAN wide area network
  • an electronic circuit such as a programmable logic circuit, a field programmable gate array (FPGA), or a programmable logic array (PLA), can be customized by using the status information of the computer-readable program instructions.
  • the computer-readable program instructions are executed to realize various aspects of the present disclosure.
  • These computer-readable program instructions can be provided to the processor of a general-purpose computer, a special-purpose computer, or other programmable data processing device, thereby producing a machine such that when these instructions are executed by the processor of the computer or other programmable data processing device , A device that implements the functions/actions specified in one or more blocks in the flowchart and/or block diagram is produced. It is also possible to store these computer-readable program instructions in a computer-readable storage medium. These instructions make computers, programmable data processing apparatuses, and/or other devices work in a specific manner, so that the computer-readable medium storing instructions includes An article of manufacture, which includes instructions for implementing various aspects of the functions/actions specified in one or more blocks in the flowchart and/or block diagram.
  • each block in the flowchart or block diagram may represent a module, program segment, or part of an instruction, and the module, program segment, or part of an instruction contains one or more functions for implementing the specified logical function.
  • Executable instructions may also occur in a different order from the order marked in the drawings. For example, two consecutive blocks can actually be executed in parallel, or they can sometimes be executed in the reverse order, depending on the functions involved.
  • each block in the block diagram and/or flowchart, and the combination of the blocks in the block diagram and/or flowchart can be implemented by a dedicated hardware-based system that performs the specified functions or actions Or it can be realized by a combination of dedicated hardware and computer instructions.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Automation & Control Theory (AREA)
  • Computing Systems (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Devices For Checking Fares Or Tickets At Control Points (AREA)
  • Lock And Its Accessories (AREA)
  • User Interface Of Digital Computer (AREA)
  • Information Transfer Between Computers (AREA)
  • Storage Device Security (AREA)
  • Collating Specific Patterns (AREA)

Abstract

一种门禁控制方法及装置、电子设备和存储介质,方法包括:对采集的待识别图像进行识别,得到识别结果,其中,待识别图像包括当前图形码(S11);在识别结果表明当前图形码为目标图形码的情况下,解析得到当前图形码携带的用户信息以及生成时间(S12);根据当前图形码携带的用户信息以及生成时间控制门禁的通行(S13)。

Description

门禁控制方法及装置、电子设备和存储介质
相关申请的交叉引用
本公开基于申请号为201910561375.8、申请日为2019年06月26日的中国专利申请提出,并要求该中国专利申请的优先权,该中国专利申请的全部内容在此以引入方式并入本公开。
技术领域
本公开涉及安防技术领域,尤其涉及一种门禁控制方法及装置、电子设备和存储介质。
背景技术
目前,在门禁场景中可以利用图形码进行门禁控制。但是,在利用图形码进行门禁控制时,需要图形码的识别端实时在线,无法满足离线场景的身份识别需要。并且,在利用图形码进行门禁控制过程中,还会存在一定的安全风险。
发明内容
本公开实施例提出了一种门禁控制技术方案。
根据本公开实施例的第一方面,提供了一种门禁控制方法,包括:对采集的待识别图像进行识别,得到识别结果,其中,所述待识别图像包括当前图形码;在所述识别结果表明所述当前图形码为目标图形码的情况下,解析得到所述当前图形码携带的用户信息以及生成时间;根据所述当前图形码携带的用户信息以及生成时间控制门禁的通行。
在一种可能的实现方式中,所述对采集的当前图形码进行识别,得到识别结果,包括:获取所述当前图形码;对所述当前图形码进行解析,得到字符信息;利用预设的解密方式对所述字符信息进行解密,得到当前图形码的识别结果。
在一种可能的实现方式中,所述方法还包括:在所述识别结果表明所述当前图形码为非目标图形码的情况下,向服务器上传所述当前图形码;其中,所述服务器用于对所述当前图形码进行通行权限验证;接收所述服务器返回的验证结果;在所述验证结果为验证通过的情况下,控制门禁的开启;在所述验证结果为验证失败的情况下,输出表征验证失败的提示信息。
在一种可能的实现方式中,所述根据所述当前图形码携带的用户信息以及生成时间控制门禁的通行,包括:根据所述当前图形码携带的用户信息,判断当前用户与前次用户是否为同一用户;在所述当前用户与所述前次用户为同一用户的情况下,获取所述当前图形码的采集时间与前次图形码的采集时间之间的第一时间间隔;根据所述第一时间间隔以及所述当前图形码的生成时间控制门禁的通行。
在一种可能的实现方式中,所述根据所述当前图形码携带的用户信息,判断当前用户与前次用户是否为同一用户,包括:判断所述当前图形码携带的用户信息与前次图形 码携带的用户信息是否相同;在所述当前图形码携带的用户信息与所述前次图形码携带的用户信息相同的情况下,判定所述当前用户与所述前次用户为同一用户;否则,判定所述当前用户与所述前次用户为不同用户。
在一种可能的实现方式中,所述根据所述第一时间间隔以及所述当前图形码的生成时间控制门禁的通行,包括:在所述第一时间间隔大于或者等于第一阈值的情况下,获取所述当前图形码的生成时间与所述当前图形码的采集时间之间的第二时间间隔,以及,获取所述前次图形码的生成时间;在所述第二时间间隔小于第二阈值,并且,所述当前图形码的生成时间与所述前次图形码的生成时间不同的情况下,获取所述当前用户的允许通行时间;在所述当前图形码的采集时间在所述允许通行时间之内的情况下,控制门禁的开启。
在一种可能的实现方式中,所述方法还包括:在所述当前图形码的采集时间不在所述允许通行时间之内的情况下,输出表征不在允许通行时间的提示信息。
在一种可能的实现方式中,所述方法还包括:在所述第二时间间隔大于或者等于所述第二阈值,或者,所述当前图形码的生成时间与所述前次图形码的生成时间相同的情况下,输出提示信息。
在一种可能的实现方式中,所述方法还包括:在所述当前用户与所述前次用户为不同用户的情况下,利用所述当前图形码携带的用户信息和生成时间更新存储的所述前次图形码携带的用户信息和生成时间,利用所述当前图形码的采集时间更新存储的所述前次图形码的采集时间;获取所述当前图形码的生成时间与所述当前图形码的采集时间之间的第二时间间隔;在所述第二时间间隔小于第三阈值的情况下,获取所述当前用户对应的允许通行时间;在所述当前图形码的采集时间在所述允许通行时间之内的情况下,控制门禁的启用。
在一种可能的实现方式中,所述方法还包括:在所述当前图形码的采集时间不在所述允许通行时间之内的情况下,输出表征不在允许通行时间的提示信息。
在一种可能的实现方式中,所述方法还包括:在所述第二时间间隔大于或者等于第三阈值的情况下,重新采集图形码。
在一种可能的实现方式中,所述方法还包括:在控制门禁的通行之后,利用当前图形码的采集时间更新前次图形码的采集时间。
在一种可能的实现方式中,所述待识别图像包括人脸图像,所述方法还包括:将所述当前用户的人脸图像与预存的人脸图像进行比对,根据比对结果控制门禁的通行。
根据本公开实施例的第二方面,提供了一种门禁控制装置,包括:
识别模块,配置为对采集的待识别图像进行识别,得到识别结果,其中,所述待识别图像包括当前图形码;
获取模块,配置为在所述识别结果表明所述当前图形码为目标图形码的情况下,解析得到所述当前图形码携带的用户信息以及生成时间;
门禁控制模块,配置为根据所述当前图形码携带的用户信息以及生成时间控制门禁的通行。
在一种可能的实现方式中,所述识别模块,配置为获取所述当前图形码;对所述当前图形码进行解析,得到字符信息;利用预设的解密方式对所述字符信息进行解密,得到当前图形码的识别结果。
在一种可能的实现方式中,所述装置还包括:发送模块,配置为在所述识别结果表明所述当前图形码为非目标图形码的情况下,向服务器上传所述当前图形码;其中,所述服务器用于对所述当前图形码进行通行权限验证;
接收模块,配置为接收所述服务器返回的验证结果;
所述门禁控制模块,还配置为在所述验证结果为验证通过的情况下,控制门禁的开启;在所述验证结果为验证失败的情况下,输出表征验证失败的提示信息。
在一种可能的实现方式中,所述门禁控制模块,配置为根据所述当前图形码携带的用户信息,判断当前用户与前次用户是否为同一用户;在所述当前用户与所述前次用户为同一用户的情况下,获取所述当前图形码的采集时间与所述前次图形码的采集时间之间的第一时间间隔;根据所述第一时间间隔以及所述当前图形码的生成时间控制门禁的通行。
在一种可能的实现方式中,所述门禁控制模块,配置为判断所述当前图形码携带的用户信息与所述前次图形码携带的用户信息是否相同;在所述当前图形码携带的用户信息与所述前次图形码携带的用户信息相同的情况下,判定所述当前用户与所述前次用户为同一用户;否则,判定所述当前用户与所述前次用户为不同用户。
在一种可能的实现方式中,所述门禁控制模块,配置为在所述第一时间间隔大于或者等于第一阈值的情况下,获取所述当前图形码的生成时间与所述当前图形码的采集时间之间的第二时间间隔,以及,获取所述前次图形码的生成时间;在所述第二时间间隔小于第二阈值,并且,所述当前图形码的生成时间与所述前次图形码的生成时间不同的情况下,获取所述当前用户的允许通行时间;在所述当前图形码的采集时间在所述允许通行时间之内的情况下,控制门禁的开启。
在一种可能的实现方式中,所述门禁控制模块,还配置为在所述当前图形码的采集时间不在所述允许通行时间之内的情况下,输出不在允许通行时间的提示信息。
在一种可能的实现方式中,所述门禁控制模块,还配置为在所述第二时间间隔大于或者等于所述第二阈值,或者,所述当前图形码的生成时间与所述前次图形码的生成时间相同的情况下,输出提示信息。
在一种可能的实现方式中,所述门禁控制模块,还配置为在所述当前用户与所述前次用户为不同用户的情况下,利用所述当前图形码携带的用户信息和生成时间更新存储的所述前次图形码携带的用户信息和生成时间,利用所述当前图形码的采集时间更新存储的所述前次图形码的采集时间;获取所述当前图形码的生成时间与所述当前图形码的采集时间之间的第二时间间隔;在所述第二时间间隔小于第三阈值的情况下,获取所述当前用户对应的允许通行时间;在所述当前图形码的采集时间在所述允许通行时间之内的情况下,控制门禁的启用。
在一种可能的实现方式中,所述门禁控制模块,还配置为在所述当前图形码的采集时间不在所述允许通行时间之内的情况下,输出表征不在允许通行时间的提示信息。
在一种可能的实现方式中,所述装置还包括:采集模块,配置为在所述第二时间间隔大于或者等于第三阈值的情况下,重新采集图形码。
在一种可能的实现方式中,所述装置还包括:存储模块,配置为在控制门禁的通行之后,利用所述当前图形码的采集时间更新前次图形码的采集时间。
在一种可能的实现方式中,所述待识别图像包括人脸图像;
所述门禁控制模块装置,还配置为将所述当前用户的人脸图像与预存的人脸图像进行比对,根据比对结果控制门禁的通行。
根据本公开实施例的第三方面,提供了一种电子设备,包括:处理器;用于存储处理器可执行指令的存储器;其中,所述处理器被配置为:执行本公开实施例上述的门禁控制方法。
根据本公开实施例的第四方面,提供了一种计算机可读存储介质,其上存储有计算机程序指令,所述计算机程序指令被处理器执行时实现本公开实施例上述的门禁控制方法。
在本公开实施例中,可以对采集的待识别图像进行识别,得到识别结果,待识别图像包括当前图形码,在识别结果表明当前图形码为目标图形码的情况下,解析得到当前图形码携带的用户信息以及生成时间,然后根据当前图形码携带的用户信息以及生成时间控制门禁的通行。这样,可以通过当前图形码携带的用户信息和生成时间,对当前图形码进行验证,提高使用图形码进行门禁控制的安全性。此外,本公开实施例提供的门禁控制方案,可以支持离线场景,满足用户对离线场景下进行门禁控制的需求。
应当理解的是,以上的一般描述和后文的细节描述仅是示例性和解释性的,而非限制本公开。
根据下面参考附图对示例性实施例的详细说明,本公开的其它特征及方面将变得清楚。
附图说明
此处的附图被并入说明书中并构成本说明书的一部分,这些附图示出了符合本公开实施例,并与说明书一起用于说明本公开实施例的技术方案。
图1示出根据本公开实施例的门禁控制方法的流程图;
图2示出根据本公开实施例的门禁控制方法一示例的流程图;
图3示出根据本公开实施例的门禁控制方法一示例的流程图;
图4示出根据本公开实施例的门禁控制方法一示例的流程图;
图5示出根据本公开实施例的门禁控制方法一示例的流程图;
图6示出根据本公开实施例的门禁控制装置的框图;
图7示出根据本公开实施例的电子设备一示例的框图。
具体实施方式
以下将参考附图详细说明本公开的各种示例性实施例、特征和方面。附图中相同的附图标记表示功能相同或相似的元件。尽管在附图中示出了实施例的各种方面,但是除非特别指出,不必按比例绘制附图。
在这里专用的词“示例性”意为“用作例子、实施例或说明性”。这里作为“示例性”所说明的任何实施例不必解释为优于或好于其它实施例。
本文中术语“和/或”,仅仅是一种描述关联对象的关联关系,表示可以存在三种关系,例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B这三种情况。另外,本文中术语“至少一种”表示多种中的任意一种或多种中的至少两种的任意组合,例如,包括A、B、C中的至少一种,可以表示包括从A、B和C构成的集合中选择的任意一个或多个元素。
另外,为了更好地说明本公开实施例,在下文的具体实施方式中给出了众多的具体细节。本领域技术人员应当理解,没有某些具体细节,本公开实施例同样可以实施。在一些实例中,对于本领域技术人员熟知的方法、手段、元件和电路未作详细描述,以便于凸显本公开实施例的主旨。
本公开实施例提供的门禁控制方案,可以获取采集的待识别图像,在待识别图像包括图形码的情况下,可以对当前图形码进行识别,得到识别结果;在识别结果表明当前图形码为目标图形码的情况下,可以解析得到当前图形码携带的用户信息以及生成时间,再基于当前图形码携带的用户信息以及生成时间控制门禁的通行。由于当前图形码携带有生成时间,从而可以利用前图形码的生成时间预防使用同一个图形码多次开启门 禁的情况,提高利用待识别图像进行门禁控制的安全性和可靠性。同时,本公开实施例提供的门禁控制方案,可以应用在离线的场景下,满足用户在离线场景下进行门限控制的需求。
图1示出根据本公开实施例的门禁控制方法的流程图。该门禁控制方法可以由门禁设备、终端设备或其它类型的电子设备执行。其中,门禁设备可以是门禁控制终端、门禁遥控设备、门禁机等;终端设备可以为用户设备(User Equipment,UE)、移动设备、用户终端、终端、蜂窝电话、无绳电话、个人数字处理(Personal Digital Assistant,PDA)、手持设备、计算设备、车载设备、可穿戴设备等,终端设备可以控制门禁的通行。在一些可能的实现方式中,该门禁控制方法可以通过处理器调用存储器中存储的计算机可读指令的方式来实现。下面以门禁控制终端作为执行主体为例对本公开实施例的门禁控制方法进行说明。
如图1所示,所述门禁控制方法可以包括以下步骤:
S11,对采集的待识别图像进行识别,得到识别结果,其中,所述待识别图像包括当前图形码。
在本公开实施例中,以门禁控制方法由门禁控制终端执行为例,门禁控制终端可以采集待识别图像,或者,门禁控制终端可以接收其他设备采集的待识别图像。其中,待识别图像可以包括当前图形码,还可以包括目标对象的人脸图像。在本实施例中目标对象是指待识别以通过门禁的人员。对于待识别图像包括当前图形码的情况下,门禁控制终端可以在待识别图像中获取当前图形码,利用预设的识别方式对当前图形码进行识别,得到识别结果。示例性的,可以利用存储的软件开发工具包中调用识别方案对待识别图像中的当前图形码进行识别。例如,通过调用ZBar算法,快速地获取待识别图像中的当前图形码,实现较短时间内门禁控制通过(例如,1s内)或者输出错误提示(例如,3s),在保证门禁控制的安全性的同时,还可以实现门禁控制的高效性。
在一些可选实施例中,当前图形码可以是由其他设备生成的。例如,用户终端可以根据当前用户的操作生成当前图形码。当前图形码中可以携带用于进行门禁控制的验证信息,该验证信息可以包括生成时间和用户信息。其中,生成时间可以标识当前图形码的生成时刻,用户信息可以是当前用户的标识信息,例如用户名、用户编号等标识信息。当前图形码可以包括条形码、二维码、数字码、文字码等多种类型中的任意一种。举例来说,在当前用户利用二维码开门的情况下,当前图形码可以是二维码,当前图形码的生成设备可以是用户设备。用户终端可以根据当前用户的操作生成二维码,并在二维码中携带二维码的生成时刻以及当前用户的用户名,当前用户可以向门禁控制终端展示用户终端生成的二维码,门禁控制终端可以采集包括该二维码的待识别图像,并对该二维码进行识别,得到识别结果。
在一种可能的实现方式中,在对采集的待识别图像进行识别得到识别结果的过程中,可以获取所述当前图形码,对所述当前图形码进行解析,得到字符信息;利用预设的解密方式对所述字符信息进行解密,得到当前图形码的识别结果。这里,预设的解密方式可以是门禁控制终端与图形码的生成设备预先进行协商的。门禁控制终端在获取待识别图像的当前图形码之后,可以先对当前图形码进行初步识别,确定当前图形码的类型,再利用与当前图形码的类型匹配的解码方式,将当前图形码解析为字符信息。字符信息可以是用户信息和生成时间经过加密得到的,因此门禁控制终端无法直接通过解析的字符信息得到用户信息以及生成时间。门禁控制终端可以利用预先与图形码的生成设备协商的预设的解密方式,例如,使用数据加密标准(Data Encryption Standard,DES)的解密方式对图形码解析的字符信息进行解密,如果解密成功,可以认为得到当前图形码的识别结果是目标图形码,否则,可以认为当前图形码的识别结果是非目标图形码。
本实施例中,在对采集的待识别图像进行识别过程中,还可以在对图形码解析的字符信息进行成功解密之后,进一步判断解密得到的解密信息是否为预设格式,如果得到的解密信息是预设格式,则可以认为当前图形码的识别结果为目标图形码,否则,可以认为当前图形码的识别结果为非目标图形码。
S12,在所述识别结果表明所述当前图形码为目标图形码的情况下,解析得到所述当前图形码携带的用户信息以及生成时间。
在本公开实施例中,门禁控制终端可以根据对待识别图像的识别结果,判断待识别图像包括的当前图形码是否为目标图形码。在识别结果表明当前图形码为目标图形码的情况下,获取当前图形码解析得到的用户信息以及生成时间。由于门禁控制终端可以与图形码的生成设备预先约定图形码的解密方式,从而门禁控制终端可以在离线的情况下得到当前图形码携带的用户信息以及生成时间,实现离线方式下对当前图形码的识别以及信息的获取,满足用户在离线情况下使用图形码进行门禁控制的需求。
S13,根据所述当前图形码携带的用户信息以及生成时间控制门禁的通行。
在本公开实施例中,可以利用当前图形码携带的用户信息对当前用户的用户身份进行验证,避免对不具有门禁开启权限的用户开启门禁。可以利用当前图形码携带的生成时间,判断当前图形码是否是最新生成的图形码,避免利用同一个图形码多次开启门禁的情况,避免图形码被盗用引起的安全问题。通过当前图形码携带的用户信息以及生成时间,对当前图形码进行验证,在验证结果为验证通过的情况下,可以控制门禁开启,在验证结果为验证失败的情况下,可以输出提示信息,输出的提示信息提示当前用户重新输入待识别图像,或者,提示当前用户验证失败。
在本公开的一些可选实施例中,在控制门禁的通行之后,所述方法还可以包括:利用当前图形码的采集时间更新前次图形码的采集时间,这样,门禁控制终端在控制门禁通行之后,可以利用当前图形码的采集时间对存储的前次图形码的采集时间进行重置,将当前图形码的采集时间作为下次门禁控制的参考条件,以供下次门禁控制中使用。
在一些实施方式中,所述方法还可以包括:在上述识别结果表明所述当前图形码为非目标图形码的情况下,向服务器上传所述当前图形码;接收所述服务器返回的验证结果;在所述验证结果为验证通过的情况下,控制门禁的开启;在所述验证结果为验证失败的情况下,输出表征验证失败的提示信息。其中,所述服务器用于对所述当前图形码进行通行权限验证。
本实施方式中,在门禁控制终端无法利用预设的解密方式对当前图形码进行解密的情况下,可以通过服务器对当前图形码进行门禁的通行权限验证,服务器可以向门禁控制终端返回验证结果。在验证结果为验证通过的情况下,门禁控制终端可以开启门禁,否则,可以输出验证失败的提示信息;一种实施方式中,门禁控制终端可以通过自身的多媒体组件(例如音频和/或视频输出组件)输出提示信息,以提示当前用户验证失败。在另一种实施方式中,门禁控制终端也可以向用户终端发送提示信息,以提示当前用户验证失败;其中,用户终端为与门禁控制终端预先建立连接关系的终端;用户终端对应的用户可以是门禁控制终端对应房屋的房主,或者也可以是门禁控制终端的运维人员,本实施例中对此不做限定。
本实施例中,在上述识别结果表明所述当前图形码为非目标图形码的情况下,可以认为门禁控制终端与当前图形码的生成设备未预先进行协商,由于当前图形码的生成设备是第三方平台提供的,门禁控制终端无法利用预设的解密方式对图形码进行解密。门禁控制终端可以在针对当前图形码解密失败的情况下,向服务器上传当前图形码,由服务器对当前图形码的通行权限进行验证。这里,服务器可以是第三方平台的服务器,第三方平台可以是具有门禁控制权限的控制方,例如,门禁控制终端的生成方、门禁控制 终端预先存储的安全第三方。门禁控制终端可以预先存储具有门禁控制权限的第三方平台的连接地址,或者,根据应用需求添加具有门禁控制权限的第三方平台的连接地址,从而门禁控制终端可以在当前图像码为非目标图像码时,向第三方平台的服务器上传当前图形码,以通过服务器对当前图像码进行验证。
本公开实施例提供的门禁控制方案既可支持离线场景下特定格式的图形码的门禁控制,还可以支持在线场景下任意图形码的门禁控制,更加符合一些应用场景中的离线和在线门禁控制的需求,具有较高的实用性。
在本公开的一种可能的实现方式中,所述待识别图像包括人脸图像,所述方法还包括:将所述人脸图像与预存的人脸图像进行比对,根据比对结果控制门禁的通行。
本实施例中,门禁控制终端可以采集当前用户的人脸图像,利用采集当前用户的人脸图形控制门禁的通行。门禁控制终端可以将当前用户的人脸图像与预存的人脸图像进行比对,得到比对结果。如果比对结果表明当前用户的人脸图像与预存的人脸图像相匹配,则可以控制门禁开启。否则,可以输出表征验证失败的提示信息,以提示当前用户通行权限验证失败。当前用户在进行门禁通行验证时,可以选择利用图形码进行门禁通行验证,或者,可以选择利用人脸图像进行门禁通行验证。
在本公开的一些可选实施例中,所述方法还包括:在人脸图像与预存的人脸图像不匹配的情况下,门禁控制终端可以输出用于提示当前用户提供图形码以进行通行权限验证的提示信息。从而当前用户可以在人脸图像验证失败的情况下,利用图形码进行再次验证,为用户提供多样的门禁通行方式,为用户提供便利。
图2示出根据本公开实施例的门禁控制方法一示例的流程图。
在一种可能的实现方式中,上述步骤13可以包括以下步骤:
步骤S131,根据所述当前图形码携带的用户信息,判断当前用户与前次用户是否为同一用户。
本实施例中,门禁控制终端可以在每次的门禁控制过程中,保存由图形码中提取的用户信息和生成时间,从而可以记录每次门禁控制过程的相关信息,例如,记录在图形码中提取的用户信息和生成时间、每次图形码的采集时间、每次图形码验证是否成功等相关信息,供用户调取相应的图形码门禁控制记录。基于此,在根据所述当前图形码携带的用户信息以及生成时间控制门禁的通行的过程中,获取存储的前次图形码携带的用户信息和生成时间,可以通过前次图形码携带的用户信息确定前次用户的用户身份。可以理解,前次图形码是当前图形码的上一个图形码,即按照时间顺序采集的图形码的过程中,若当前图形码为第N次采集到的图形码,则所述前次图形码为第N-1次采集到的图形码;所述前次用户为所述前次图形码中携带的用户信息对应的用户。
在一个示例中,在根据当前图形码携带的用户信息,判断当前用户与前次用户是否为同一用户的过程中,可以判断所述当前图形码携带的用户信息与前次图形码携带的用户信息是否相同;在所述当前图形码携带的用户信息与前次图形码携带的用户信息相同的情况下,判定所述当前用户与所述前次用户为同一用户;在所述当前图形码携带的用户信息与前次图形码携带的用户信息不相同的情况下,判定所述当前用户与所述前次用户为不同用户。举例来说,门禁控制终端可以将当前图形码携带的用户名与存储的前次图形码对应的用户名进行对比,如果比对结果一致,则可以认为当前用户与前次用户为同一用户,如果比对结果不一致,则可以认为当前用户与前次用户为不同用户。
步骤S132,在所述当前用户与所述前次用户为同一用户的情况下,获取所述当前图形码的采集时间与所述前次图形码的采集时间之间的第一时间间隔。
本实施例中,如果判定当前用户与前次用户为不同用户,门禁控制终端可以获取当前图形码的采集时间以及获取前次图形码的采集时间,并计算当前图形码的采集时间与 前次图形码的采集时间之间时间差值,将该时间差值确定为第一时间间隔。
步骤S133,根据所述第一时间间隔以及所述当前图形码的生成时间控制门禁的通行。
本实施例中,可以先利用第一时间间隔对当前图形码的通行权限进行一次验证,再在利用当前图形码的生成时间对当前图形码的通行权限进行二次验证,从而可以对当前图形码进行多次通行权限的验证,提高门禁的安全性。
图3示出根据本公开实施例的门禁控制方法一示例的流程图。
在一个示例中,上述步骤S133可以包括以下步骤:
步骤S1331,在所述第一时间间隔大于或者等于第一阈值的情况下,获取所述当前图形码的生成时间与所述当前图形码的采集时间之间的第二时间间隔,以及,获取所述前次图形码的生成时间。
步骤S1332,判断第二时间间隔是否小于第二阈值,并且,所述当前图形码的生成时间与所述前次图形码的生成时间是否不同,在判断结果为是的情况下,执行步骤S1333;在判断结果为否的情况下,执行步骤S1334。
步骤S1333,在所述第二时间间隔小于第二阈值,并且,所述当前图形码的生成时间与所述前次图形码的生成时间不同的情况下,获取所述当前用户的允许通行时间,进一步执行步骤S1335。
步骤S1334,在所述第二时间间隔大于或者等于所述第二阈值,和/或,所述当前图形码的生成时间与所述前次图形码的生成时间相同的情况下,输出提示信息。
本实施例中,如果第二时间间隔大于或等于第二阈值,表明当前图形码的生成时间与所述当前图形码的采集时间之间第二时间间隔已经达到允许的最大差值。如果当前图形码的生成时间与前次图形码的生成时间相同,表明当前图形码不是最新的图形码。如果出现这两种情况,可以认为当前图形码已经过期,或者,当前图形码是被盗用的图形码,可以向当前用户输出提示信息,提示当前用户重新输入待识别图像,或者,提示当前用户验证失败。
在对图形码的权限进行验证时,可以先根据用户信息确定用户信息对应的允许通行时间,再确定当前时刻对应的采集时间是否在确定的允许通行时间之内,如果采集时间在允许通行时间之内,则可以确定图形码的验证结果为验证通过,执行目标操作,例如,解除门禁限制。否则,可以确定图形码的验证结果为验证识别,可以提示当前用户不在允许通行时间之内。
步骤S1335,判断当前图形码的采集时间是否在所述允许通行时间之内,在判断结果为是的情况下,则执行步骤S1336,在判断结果为否的情况下,则执行步骤S1337。
步骤S1336,在所述当前图形码的采集时间在所述允许通行时间之内的情况下,控制门禁的开启。
本实施例中,在当前图形码的用户信息与前次图形码的用户信息相同的情况下,表明当前用户并非首次进行门禁控制,从而可以将第一时间间隔与第一阈值进行比较,得到比较结果,根据比较结果判断是否开启门禁。其中,第一阈值可以是预先设置的,例如可以设置为10秒(s)。在第一时间间隔大于或者等于第一阈值的情况下,可以表明当前用户的连续两次的门禁验证之间存在一定的时间差值,该时间差值大于或等于门禁控制终端每次的门禁验证周期,可能是由于当前图形码的生成设备与门禁控制终端之间的时间误差导致当前用户连续两次门禁验证的时间间隔过长,从而可以进一步利用当前图形码携带的生成时间和当前图形码的采集时间之间的第二时间间隔,以及,当前图形码的生成时间和前次图形码的生成时间,对当前图形码的通行权限进行验证。
本实施例中,第二阈值可以是在考虑设备之间的时间误差存在的情况下,允许当前 图形码的生成时间与当前图形码的采集时间之间相差的最大时间间隔,从而在第二时间间隔小于第二阈值,可以认为当前图形码的生成设备与门禁控制终端之间存在时间误差,导致第二时间间隔略大,可以认为该第二时间间隔是合理的。并且,当前图形码的生成时间与前次图形码的生成时间不同的情况下,可以认为当前图形码与前次图形码不同,再根据当前图形码携带的用户信息获取当前用户的允许通行时间,判断当前图形码的采集时间是否在允许通行时间之内,如果当前图形码的采集时间在允许通行时间之内,则可以控制门禁开启。
步骤S1337,在所述当前图形码的采集时间不在所述允许通行时间之内的情况下,输出表征不在允许通行时间的提示信息。
本实施例中,如果当前图形码的采集时间不在允许通行时间之内,可以认为当前用户不具有通行的权限,则可以向当前用户的用户终端发送不在允许通行时间的提示信息,提示当前用户当前无法开启门禁。
本实施例中,门禁控制终端可以存储有允许访问的用户信息以及每个用户信息对应的允许通行时间,其中,不同用户信息对应的允许通行时间可以相同或者不同,一些实现方式中,门禁控制终端可以记录有允许访问的用户信息以及允许通行时间的对应关系,从而可以利用存储的允许访问时间再次判断当前用户是否具有门禁的通行权限,实现对门禁通行的安全控制。
图4示出根据本公开实施例的门禁控制方法一示例的流程图。在一示例中,如图4所示,上述步骤S133还可以包括以下步骤:
步骤S1338,在所述当前用户与所述前次用户为不同用户的情况下,利用所述当前图形码携带的用户信息和生成时间更新存储的所述前次图形码携带的用户信息和生成时间,利用所述当前图形码的采集时间更新存储的所述前次图形码的采集时间。
本实施例中,在当前图形码携带的用户信息与前次图形码携带的用户信息不同的情况下,可以认为当前用户与前次用户为不同的用户。在当前用户与前次用户为不同用户的情况下,可以利用当前图形码携带的用户信息更新存储的前次图形码携带的用户信息,利用当前图形码携带的时间信息更新存储的前次图形码携带的时间信息,利用当前图形码的采集时间更新存储的前次图形码的采集时间,以便下次门禁通行权限验证时使用。
步骤S1339,获取所述当前图形码的生成时间与所述当前图形码的采集时间之间的第二时间间隔,判断所述第二时间间隔是否小于第三阈值,如果是,则执行步骤S1340,反之,则执行步骤S1341。
本实施例中,可以计算当前图形码的生成时间与当前图形码的采集时间之间的时间差值,将该时间差值确定为第二时间间隔。
步骤S1340,在所述第二时间间隔小于第三阈值的情况下,获取所述当前用户对应的允许通行时间。
本实施例中,在获取到第二时间间隔之后,可以将第二时间间隔与设置的第三阈值进行比较,如果第二时间间隔小于设置的第三阈值,可以认为当前图形码为有效的图形码,可以进一步根据当前图形码携带的用户信息,获取当前用户对应的允许通行时间,并判断当前图形码的采集时间是否在获取的允许通行时间。在所述当前图形码的采集时间在所述允许通行时间之内的情况下,控制门禁的启用,可参见步骤S1336。在所述当前图形码的采集时间不在所述允许通行时间之内的情况下,输出表征不在允许通行时间的提示信息,可参见步骤S1337。
在一示例中,上述步骤S133还可以包括以下步骤:
步骤S1341,在所述第二时间间隔大于或者等于第三阈值的情况下,重新采集图形 码。
本实施例中,在第二时间间隔大于或者等于第三阈值的情况下,可能是由当前图形码已经过期,或者可能是由于当前图形码的生成设备与门禁控制终端之间的时间误差导致的,因此可以不做处理,继续读取下一个待识别图像。
通过本公开实施例提供的门禁控制方案,门禁控制终端可以支持特定格式的图形码(预先与图形码的生成设备协商的格式)的离线解析和离线的门禁控制,同时,还可以支持图形码的离线以及在线两种方式的门禁控制。在门禁控制过程中,可以利用时间信息进行权限的多级判断,可以预防利用同一个图形码进行多次访问或者盗取图形码进行门禁控制的情况,增加了图形码进行门禁控制的安全性和可靠性。
下面通过一示例对本公开实施例提供的门禁控制方案进行说明。该示例中,图形码可以是二维码,电子设备可以是门禁控制终端,所述门禁控制方案可以应用于当前用户利用二维码开启门禁的应用场景。如图5所示,可以包括以下步骤:
S301,门禁控制终端获取包含当前二维码的待识别图像。
S302,门禁控制终端解析待识别图像中的当前二维码,得到字符信息。
S303,门禁控制终端按照预设的解密方式(例如,des方式)解析字符信息。
这里,门禁控制终端可以与当前二维码的生成设备进行预先协商,约定预设的加密和解密方式。
S304,判断是否解析成功;如果解析成功,则执行步骤S309,如果解析失败,可以认为当前二维码是第三方平台提供的二维码,执行步骤S305。
S305,调用服务器验证接口,将当前二维码解析的字符信息上传至服务器。
S306,服务器判断当前二维码是否具有通行权限;服务器对当前二维码的字符信息进行通行权限验证,并向门禁控制终端返回验证结果;若判断结果为是,执行步骤S307;若判断结果为否,执行步骤S308。
S307,如果验证结果表明验证成功,则门禁控制终端开启门禁,并提示验证通过。
S308,如果验证结果表明验证失败,则提示不在通行时间。
S309,判断解析成功得到的字符信息是否为预设格式(例如,是否是JSON格式的字符信息);如果是预设格式,则可以认为当前二维码是用于门禁控制的二维码,可支持离线通行验证,执行步骤S310,否则,执行步骤S305。
S310,解析得到的字符信息,得到当前二维码携带的用户ID(即用户信息):currentUserID,以及,得到当前二维码携带的时间戳(即生成时间):currentTimestamp。
S311,判断当前二维码携带的用户ID(currentUserID)与前次二维码携带的用户ID(lastUserID)是否相同,如果相同则执行步骤S318,如果不同,则执行S312。
S312,将记录的前次二维码的采集时间(qrVerifyTime)更新为当前二维码的采集时间,将记录的lastUserID的内容更新为currentUserID,将记录的前次二维码的lastTimestamp更新为当前二维码的currentTimestamp。
S313,判断当前二维码携带的currentTimestamp与当前二维码的采集时间之差(第二时间间隔)是否小于第三阈值(例如,是否小于10s),如果小于第三阈值,则执行步骤S314,否则,可表明当前二维码可能是过期的二维码,或者,可表明当前二维码的生成设备与门禁控制终端之间的时间出现误差,可以不做处理,执行步骤S301,继续读取下一帧待识别图像。
S314,判断当前二维码的用户ID(currentUserID)是否在本地通行策略规定的允许通行时间内,如果在本地通行策略规定的允许通行时间内,执行S315;如果不在本地通行策略规定的允许通行时间内,执行S316。
本实施例中,本地通行策略可以记录有允许访问的用户ID以及允许通行时间之间 的对应关系,每个用户ID对应的允许通行时间可以不同,从而可以根据当前二维码中携带的用户ID,确定该用户ID对应的允许通行时间,然后可以判断当前二维码的采集时间是否在允许通行时间之内。
S315,控制门禁开启并提示验证通过,执行步骤S317。
S316,提示不在允许通行时间内,禁止通行,进一步执行步骤S317。
S317,将记录的前次二维码的采集时间(qrVerifyTime)重置为当前二维码的采集时间,以便下次验证过程使用。
S318,如果当前二维码的currentUserID与前次二维码的lastUserID相同,判断当前二维码的采集时间与前次二维码的采集时间之差(第一时间间隔)是否大于或等于第一阈值(例如,是否大于10s);如果大于或者等于第一阈值,则执行步骤S319;否则,执行步骤S313。
S319,判断当前二维码携带的currentTimestamp和当前二维码的采集时间之差(第二时间间隔)是否小于第二阈值(例如,小于1min),并且,当前二维码携带的currentTimestamp和前次二维码携带的lastTimestamp是否不同。如果当前二维码携带的currentTimestamp和当前二维码的采集时间之差(第二时间间隔)小于第二阈值(例如,小于1min),并且,当前二维码携带的currentTimestamp和前次二维码携带的lastTimestamp不同,则可以认为当前二维码的生成设备与门禁控制终端之间存在时间误差,当前二维码有效,执行步骤S314;如果当前二维码携带的currentTimestamp和当前二维码的采集时间之差(第二时间间隔)大于或等于第二阈值(例如,小于1min),和/或,当前二维码携带的currentTimestamp和前次二维码携带的lastTimestamp相同,可以认为当前二维码是过期的二维码,或者,可能是恶意攻击的二维码,执行步骤S320。
S320,提示当前的二维码过期,或者,提示请检查设备时间,执行步骤S317。
在本示例中,在利用当前图形码进行门禁控制过程中,设置了多级的时间界限判断,在提高利用图形码进行门禁控制的安全性的同时,还考虑到了由于不同设备端(图形码的生成设备和门禁控制终端)之间的时间误差造成的门禁控制失败的问题,提高了图形码门禁控制的可靠性。
可以理解,本公开提及的上述各个方法实施例,在不违背原理逻辑的情况下,均可以彼此相互结合形成结合后的实施例,限于篇幅,本公开不再赘述。
此外,本公开实施例还提供了图像处理装置、电子设备、计算机可读存储介质、程序,上述均可用来实现本公开提供的任一种图像处理方法,相应技术方案和描述和参见方法部分的相应记载,不再赘述。
本领域技术人员可以理解,在具体实施方式的上述方法中,各步骤的撰写顺序并不意味着严格的执行顺序而对实施过程构成任何限定,各步骤的具体执行顺序应当以其功能和可能的内在逻辑确定。
图6示出根据本公开实施例的门禁控制装置的框图,如图5所示,所述门禁控制装置包括:
识别模块61,配置为对采集的待识别图像进行识别,得到识别结果,其中,所述待识别图像包括当前图形码;
获取模块62,配置为在所述识别结果表明所述当前图形码为目标图形码的情况下,解析得到所述当前图形码携带的用户信息以及生成时间;
门禁控制模块63,配置为根据所述当前图形码携带的用户信息以及生成时间控制门禁的通行。
在一种可能的实现方式中,所述识别模块61,配置为获取所述当前图形码;对所述当前图形码进行解析,得到字符信息;利用预设的解密方式对所述字符信息进行解密, 得到当前图形码的识别结果。
在一种可能的实现方式中,所述装置还包括:发送模块,配置为在所述识别结果表明所述当前图形码为非目标图形码的情况下,向服务器上传所述当前图形码;其中,所述服务器用于对所述当前图形码进行通行权限验证;
接收模块,配置为接收所述服务器返回的验证结果;
所述门禁控制模块,还配置为在所述验证结果为验证通过的情况下,控制门禁的开启;在所述验证结果为验证失败的情况下,输出表征验证失败的提示信息。
在一种可能的实现方式中,所述门禁控制模块63,配置为根据所述当前图形码携带的用户信息,判断当前用户与前次用户是否为同一用户;在所述当前用户与所述前次用户为同一用户的情况下,获取所述当前图形码的采集时间与所述前次图形码的采集时间之间的第一时间间隔;根据所述第一时间间隔以及所述当前图形码的生成时间控制门禁的通行。
在一种可能的实现方式中,所述门禁控制模块63,配置为判断所述当前图形码携带的用户信息与所述前次图形码携带的用户信息是否相同;在所述当前图形码携带的用户信息与所述前次图形码携带的用户信息相同的情况下,判定所述当前用户与所述前次用户为同一用户;否则,判定所述当前用户与所述前次用户为不同用户。
在一种可能的实现方式中,所述门禁控制模块63,配置为在所述第一时间间隔大于或者等于第一阈值的情况下,获取所述当前图形码的生成时间与所述当前图形码的采集时间之间的第二时间间隔,以及,获取所述前次图形码的生成时间;在所述第二时间间隔小于第二阈值,并且,所述当前图形码的生成时间与所述前次图形码的生成时间不同的情况下,获取所述当前用户的允许通行时间;在所述当前图形码的采集时间在所述允许通行时间之内的情况下,控制门禁的开启。
在一种可能的实现方式中,所述门禁控制模块63,还配置为在所述当前图形码的采集时间不在所述允许通行时间之内的情况下,输出表征不在允许通行时间的提示信息。
在一种可能的实现方式中,所述门禁控制模块63,还配置为在所述第二时间间隔大于或者等于所述第二阈值,或者,所述当前图形码的生成时间与所述前次图形码的生成时间相同的情况下,输出提示信息。
在一种可能的实现方式中,所述门禁控制模块63,还配置为在所述当前用户与所述前次用户为不同用户的情况下,利用所述当前图形码携带的用户信息和生成时间更新存储的所述前次图形码携带的用户信息和生成时间,利用所述当前图形码的采集时间更新存储的所述前次图形码的采集时间;获取所述当前图形码的生成时间与所述当前图形码的采集时间之间的第二时间间隔;在所述第二时间间隔小于第三阈值的情况下,获取所述当前用户对应的允许通行时间;在所述当前图形码的采集时间在所述允许通行时间之内的情况下,控制门禁的启用。
在一种可能的实现方式中,所述门禁控制模块63,还配置为在所述当前图形码的采集时间不在所述允许通行时间之内的情况下,输出表征不在允许通行时间的提示信息。
在一种可能的实现方式中,所述装置还包括:采集模块,配置为在所述第二时间间隔大于或者等于第三阈值的情况下,重新采集图形码。
在一种可能的实现方式中,所述装置还包括:存储模块,配置为在控制门禁的通行之后,利用所述当前图形码的采集时间更新前次图形码的采集时间。
在一种可能的实现方式中,所述待识别图像包括人脸图像;
所述门禁控制模块装置63,还配置为将所述当前用户的人脸图像与预存的人脸图像进行比对,根据比对结果控制门禁的通行。
在一些实施例中,本公开实施例提供的装置具有的功能或包含的模块可以用于执行 上文方法实施例描述的方法,其具体实现可以参照上文方法实施例的描述,为了简洁,这里不再赘述
本公开实施例还提出一种计算机可读存储介质,其上存储有计算机程序指令,所述计算机程序指令被处理器执行时实现上述方法。计算机可读存储介质可以是非易失性计算机可读存储介质。
本公开实施例还提出一种电子设备,包括:处理器;用于存储处理器可执行指令的存储器;其中,所述处理器被配置为上述方法。其中,电子设备可以被提供为终端、服务器或其它形态的设备。
图7是根据一示例性实施例示出的一种电子设备的框图。例如,电子设备800可以是移动电话、计算机、数字广播终端、消息收发设备、游戏控制台、平板设备、医疗设备、健身设备、个人数字助理等终端设备中的任意一种。
参照图7,电子设备800可以包括以下一个或多个组件:处理组件802、存储器804、电源组件806、多媒体组件808、音频组件810、输入/输出(I/O)接口812、传感器组件814以及通信组件816。
处理组件802通常控制电子设备800的整体操作,诸如与显示、电话呼叫、数据通信、相机操作和记录操作相关联的操作。处理组件802可以包括一个或多个处理器820来执行指令,以完成上述的方法的全部或部分步骤。此外,处理组件802可以包括一个或多个模块,便于处理组件802和其他组件之间的交互。例如,处理组件802可以包括多媒体模块,以方便多媒体组件808和处理组件802之间的交互。
存储器804被配置为存储各种类型的数据以支持在电子设备800的操作。这些数据的示例包括用于在电子设备800上操作的任何应用程序或方法的指令、联系人数据、电话簿数据、消息、图片、视频等。存储器804可以由任何类型的易失性或非易失性存储设备或者它们的组合实现,如静态随机存取存储器(Static Random Access Memory,SRAM),电可擦除可编程只读存储器(Electrically Erasable Programmable Read-Only Memory,EEPROM),可擦除可编程只读存储器(Erasable Programmable Read-Only Memory,EPROM),可编程只读存储器(Programmable Read-Only Memory,PROM),只读存储器(Read Only Memory,ROM),磁存储器,快闪存储器,磁盘或光盘。
电源组件806为电子设备800的各种组件提供电力。电源组件806可以包括电源管理***、一个或多个电源及其他与为电子设备800生成、管理和分配电力相关联的组件。
多媒体组件808包括在所述电子设备800和用户之间的提供一个输出接口的屏幕。在一些实施例中,屏幕可以包括液晶显示器(Liquid Crystal Display,LCD)和触摸面板(Touch Panel,TP)。如果屏幕包括触摸面板,屏幕可以被实现为触摸屏,以接收来自用户的输入信号。触摸面板包括一个或多个触摸传感器以感测触摸、滑动和触摸面板上的手势。所述触摸传感器可以不仅感测触摸或滑动动作的边界,而且还检测与所述触摸或滑动操作相关的持续时间和压力。在一些实施例中,多媒体组件808包括一个前置摄像头和/或后置摄像头。当电子设备800处于操作模式,如拍摄模式或视频模式时,前置摄像头和/或后置摄像头可以接收外部的多媒体数据。每个前置摄像头和后置摄像头可以是一个固定的光学透镜***或具有焦距和光学变焦能力。
音频组件810被配置为输出和/或输入音频信号。例如,音频组件810包括一个麦克风(Microphone,MIC),当电子设备800处于操作模式,如呼叫模式、记录模式和语音识别模式时,麦克风被配置为接收外部音频信号。所接收的音频信号可以被进一步存储在存储器804或经由通信组件816发送。在一些实施例中,音频组件810还包括一个扬声器,用于输出音频信号。
I/O接口812为处理组件802和***接口模块之间提供接口,上述***接口模块可 以是键盘、点击轮、按钮等。这些按钮可包括但不限于:主页按钮、音量按钮、启动按钮和锁定按钮。
传感器组件814包括一个或多个传感器,用于为电子设备800提供各个方面的状态评估。例如,传感器组件814可以检测到电子设备800的打开/关闭状态、组件的相对定位等等,例如所述组件为电子设备800的显示器和小键盘,传感器组件814还可以检测电子设备800或电子设备800一个组件的位置改变,用户与电子设备800接触的存在或不存在,电子设备800方位或加速/减速和电子设备800的温度变化。传感器组件814可以包括接近传感器,被配置用来在没有任何的物理接触时检测附近物体的存在。传感器组件814还可以包括光传感器,如金属氧化物半导体元件(Complementary Metal-Oxide Semiconductor,CMOS)或电荷耦合元件(Charge Coupled Device,CCD)图像传感器,用于在成像应用中使用。在一些实施例中,该传感器组件814还可以包括加速度传感器,陀螺仪传感器,磁传感器,压力传感器或温度传感器。
通信组件816被配置为便于电子设备800和其他设备之间有线或无线方式的通信。电子设备800可以接入基于通信标准的无线网络,如WiFi、2G或3G,或它们的组合。在一个示例性实施例中,通信组件816经由广播信道接收来自外部广播管理***的广播信号或广播相关信息。在一个示例性实施例中,所述通信组件816还包括近场通信(Near Field Communication,NFC)模块,以促进短程通信。例如,在NFC模块可基于射频识别(Radio Frequency Identification,RFID)技术,红外数据协会(Infrared Data Association,IrDA)技术,超宽带(Ultra WideBand,UWB)技术,蓝牙(BlueTooth,BT)技术和其他技术来实现。
在示例性实施例中,电子设备800可以被一个或多个应用专用集成电路(Application Specific Integrated Circuit,ASIC)、数字信号处理器(Digital Signal Processor,DSP)、数字信号处理设备(DSPD)、可编程逻辑器件(Programmable Logic Device,PLD)、现场可编程门阵列(Field-Programmable Gate Array,FPGA)、控制器、微控制器(Micro Controller Unit,MCU)、微处理器或其他电子元件实现,用于执行上述方法。
在示例性实施例中,本公开实施例还提供了一种非易失性计算机可读存储介质,例如包括计算机程序指令的存储器804,上述计算机程序指令可由电子设备800的处理器820执行以完成上述方法。
本公开可以是***、方法和/或计算机程序产品。计算机程序产品可以包括计算机可读存储介质,其上载有用于使处理器实现本公开的各个方面的计算机可读程序指令。
计算机可读存储介质可以是可以保持和存储由指令执行设备使用的指令的有形设备。计算机可读存储介质例如可以但不限于电存储设备、磁存储设备、光存储设备、电磁存储设备、半导体存储设备或者上述的任意合适的组合。计算机可读存储介质的更具体的例子(非穷举的列表)包括:便携式计算机盘、硬盘、随机存取存储器(RAM)、只读存储器(Read Only Memory,ROM)、可擦式可编程只读存储器(EPROM或闪存)、静态随机存取存储器(Static Random Access Memory,SRAM)、便携式压缩盘只读存储器(CD-ROM)、数字多功能盘(DVD)、记忆棒、软盘、机械编码设备、例如其上存储有指令的打孔卡或凹槽内凸起结构、以及上述的任意合适的组合。这里所使用的计算机可读存储介质不被解释为瞬时信号本身,诸如无线电波或者其他自由传播的电磁波、通过波导或其他传输媒介传播的电磁波(例如,通过光纤电缆的光脉冲)、或者通过电线传输的电信号。
这里所描述的计算机可读程序指令可以从计算机可读存储介质下载到各个计算/处理设备,或者通过网络、例如因特网、局域网、广域网和/或无线网下载到外部计算机或外部存储设备。网络可以包括铜传输电缆、光纤传输、无线传输、路由器、防火墙、交 换机、网关计算机和/或边缘服务器。每个计算/处理设备中的网络适配卡或者网络接口从网络接收计算机可读程序指令,并转发该计算机可读程序指令,以供存储在各个计算/处理设备中的计算机可读存储介质中。
用于执行本公开操作的计算机程序指令可以是汇编指令、指令集架构(ISA)指令、机器指令、机器相关指令、微代码、固件指令、状态设置数据、或者以一种或多种编程语言的任意组合编写的源代码或目标代码,所述编程语言包括面向对象的编程语言—诸如Smalltalk、C++等,以及常规的过程式编程语言—诸如“C”语言或类似的编程语言。计算机可读程序指令可以完全地在用户计算机上执行、部分地在用户计算机上执行、作为一个独立的软件包执行、部分在用户计算机上部分在远程计算机上执行、或者完全在远程计算机或服务器上执行。在涉及远程计算机的情形中,远程计算机可以通过任意种类的网络—包括局域网(LAN)或广域网(WAN)—连接到用户计算机,或者,可以连接到外部计算机(例如利用因特网服务提供商来通过因特网连接)。在一些实施例中,通过利用计算机可读程序指令的状态信息来个性化定制电子电路,例如可编程逻辑电路、现场可编程门阵列(FPGA)或可编程逻辑阵列(PLA),该电子电路可以执行计算机可读程序指令,从而实现本公开的各个方面。
这里参照根据本公开实施例的方法、装置(***)和计算机程序产品的流程图和/或框图描述了本公开的各个方面。应当理解,流程图和/或框图的每个方框以及流程图和/或框图中各方框的组合,都可以由计算机可读程序指令实现。
这些计算机可读程序指令可以提供给通用计算机、专用计算机或其它可编程数据处理装置的处理器,从而生产出一种机器,使得这些指令在通过计算机或其它可编程数据处理装置的处理器执行时,产生了实现流程图和/或框图中的一个或多个方框中规定的功能/动作的装置。也可以把这些计算机可读程序指令存储在计算机可读存储介质中,这些指令使得计算机、可编程数据处理装置和/或其他设备以特定方式工作,从而,存储有指令的计算机可读介质则包括一个制造品,其包括实现流程图和/或框图中的一个或多个方框中规定的功能/动作的各个方面的指令。
也可以把计算机可读程序指令加载到计算机、其它可编程数据处理装置、或其它设备上,使得在计算机、其它可编程数据处理装置或其它设备上执行一系列操作步骤,以产生计算机实现的过程,从而使得在计算机、其它可编程数据处理装置、或其它设备上执行的指令实现流程图和/或框图中的一个或多个方框中规定的功能/动作。
附图中的流程图和框图显示了根据本公开的多个实施例的***、方法和计算机程序产品的可能实现的体系架构、功能和操作。在这点上,流程图或框图中的每个方框可以代表一个模块、程序段或指令的一部分,所述模块、程序段或指令的一部分包含一个或多个用于实现规定的逻辑功能的可执行指令。在有些作为替换的实现中,方框中所标注的功能也可以以不同于附图中所标注的顺序发生。例如,两个连续的方框实际上可以基本并行地执行,它们有时也可以按相反的顺序执行,这依所涉及的功能而定。也要注意的是,框图和/或流程图中的每个方框、以及框图和/或流程图中的方框的组合,可以用执行规定的功能或动作的专用的基于硬件的***来实现,或者可以用专用硬件与计算机指令的组合来实现。
以上已经描述了本公开的各实施例,上述说明是示例性的,并非穷尽性的,并且也不限于所披露的各实施例。在不偏离所说明的各实施例的范围和精神的情况下,对于本技术领域的普通技术人员来说许多修改和变更都是显而易见的。本文中所用术语的选择,旨在最好地解释各实施例的原理、实际应用或对市场中技术的技术改进,或者使本技术领域的其它普通技术人员能理解本文披露的各实施例。

Claims (28)

  1. 一种门禁控制方法,包括:
    对采集的待识别图像进行识别,得到识别结果,其中,所述待识别图像包括当前图形码;
    在所述识别结果表明所述当前图形码为目标图形码的情况下,解析得到所述当前图形码携带的用户信息以及生成时间;
    根据所述当前图形码携带的用户信息以及生成时间控制门禁的通行。
  2. 根据权利要求1所述的方法,其中,所述对采集的当前图形码进行识别,得到识别结果,包括:
    获取所述当前图形码;
    对所述当前图形码进行解析,得到字符信息;
    利用预设的解密方式对所述字符信息进行解密,得到当前图形码的识别结果。
  3. 根据权利要求1或2所述的方法,其中,所述方法还包括:
    在所述识别结果表明所述当前图形码为非目标图形码的情况下,向服务器上传所述当前图形码;其中,所述服务器用于对所述当前图形码进行通行权限验证;
    接收所述服务器返回的验证结果;
    在所述验证结果为验证通过的情况下,控制门禁的开启;
    在所述验证结果为验证失败的情况下,输出表征验证失败的提示信息。
  4. 根据权利要求1至3任意一项所述的方法,其中,所述根据所述当前图形码携带的用户信息以及生成时间控制门禁的通行,包括:
    根据所述当前图形码携带的用户信息,判断当前用户与前次用户是否为同一用户;
    在所述当前用户与所述前次用户为同一用户的情况下,获取所述当前图形码的采集时间与前次图形码的采集时间之间的第一时间间隔;
    根据所述第一时间间隔以及所述当前图形码的生成时间控制门禁的通行。
  5. 根据权利要求4所述的方法,其中,所述根据所述当前图形码携带的用户信息,判断当前用户与前次用户是否为同一用户,包括:
    判断所述当前图形码携带的用户信息与所述前次图形码携带的用户信息是否相同;
    在所述当前图形码携带的用户信息与所述前次图形码携带的用户信息相同的情况下,判定所述当前用户与所述前次用户为同一用户;否则,判定所述当前用户与所述前次用户为不同用户。
  6. 根据权利要求4所述的方法,其中,所述根据所述第一时间间隔以及所述当前图形码的生成时间控制门禁的通行,包括:
    在所述第一时间间隔大于或者等于第一阈值的情况下,获取所述当前图形码的生成时间与所述当前图形码的采集时间之间的第二时间间隔,以及,获取所述前次图形码的生成时间;
    在所述第二时间间隔小于第二阈值,并且,所述当前图形码的生成时间与所述前次图形码的生成时间不同的情况下,获取所述当前用户的允许通行时间;
    在所述当前图形码的采集时间在所述允许通行时间之内的情况下,控制门禁的开启。
  7. 根据权利要求6所述的方法,其中,所述方法还包括:在所述当前图形码的采集时间不在所述允许通行时间之内的情况下,输出表征不在允许通行时间的提示信息。
  8. 根据权利要求6所述的方法,其中,所述方法还包括:在所述第二时间间隔大 于或者等于所述第二阈值,或者,所述当前图形码的生成时间与所述前次图形码的生成时间相同的情况下,输出提示信息。
  9. 根据权利要求4所述的方法,其中,所述方法还包括:在所述当前用户与所述前次用户为不同用户的情况下,利用所述当前图形码携带的用户信息和生成时间更新存储的所述前次图形码携带的用户信息和生成时间,利用所述当前图形码的采集时间更新存储的所述前次图形码的采集时间;
    获取所述当前图形码的生成时间与所述当前图形码的采集时间之间的第二时间间隔;
    在所述第二时间间隔小于第三阈值的情况下,获取所述当前用户对应的允许通行时间;
    在所述当前图形码的采集时间在所述允许通行时间之内的情况下,控制门禁的启用。
  10. 根据权利要求9所述的方法,其中,所述方法还包括:在所述当前图形码的采集时间不在所述允许通行时间之内的情况下,输出表征不在允许通行时间的提示信息。
  11. 根据权利要求9所述的方法,其中,所述方法还包括:在所述第二时间间隔大于或者等于第三阈值的情况下,重新采集图形码。
  12. 根据权利要求1至11任意一项所述的方法,其中,所述方法还包括:在控制门禁通行之后,利用当前图形码的采集时间更新前次图形码的采集时间。
  13. 根据权利要求1至12任意一项所述的方法,其中,所述待识别图像包括人脸图像,所述方法还包括:将所述人脸图像与预存的人脸图像进行比对,根据比对结果控制门禁的通行。
  14. 一种门禁控制装置,包括:
    识别模块,配置为对采集的待识别图像进行识别,得到识别结果,其中,所述待识别图像包括当前图形码;
    获取模块,配置为在所述识别结果表明所述当前图形码为目标图形码的情况下,解析得到所述当前图形码携带的用户信息以及生成时间;
    门禁控制模块,配置为根据所述当前图形码携带的用户信息以及生成时间控制门禁的通行。
  15. 根据权利要求14所述的装置,其中,所述识别模块,配置为获取所述当前图形码;对所述当前图形码进行解析,得到字符信息;利用预设的解密方式对所述字符信息进行解密,得到当前图形码的识别结果。
  16. 根据权利要求14或15所述的装置,其中,所述装置还包括:
    发送模块,配置为在所述识别结果表明所述当前图形码为非目标图形码的情况下,向服务器上传所述当前图形码;其中,所述服务器用于对所述当前图形码进行通行权限验证;
    接收模块,配置为接收所述服务器返回的验证结果;
    所述门禁控制模块,还配置为在所述验证结果为验证通过的情况下,控制门禁的开启;在所述验证结果为验证失败的情况下,输出表征验证失败的提示信息。
  17. 根据权利要求14至16任意一项所述的装置,其中,所述门禁控制模块,配置为根据所述当前图形码携带的用户信息,判断当前用户与前次用户是否为同一用户;在所述当前用户与所述前次用户为同一用户的情况下,获取所述当前图形码的采集时间与所述前次图形码的采集时间之间的第一时间间隔;根据所述第一时间间隔以及所述当前图形码的生成时间控制门禁的通行。
  18. 根据权利要求17所述的装置,其中,所述门禁控制模块,配置为判断所述当 前图形码携带的用户信息与所述前次图形码携带的用户信息是否相同;在所述当前图形码携带的用户信息与所述前次图形码携带的用户信息相同的情况下,判定所述当前用户与所述前次用户为同一用户;否则,判定所述当前用户与所述前次用户为不同用户。
  19. 根据权利要求17所述的装置,其中,所述门禁控制模块,配置为在所述第一时间间隔大于或者等于第一阈值的情况下,获取所述当前图形码的生成时间与所述当前图形码的采集时间之间的第二时间间隔,以及,获取所述前次图形码的生成时间;在所述第二时间间隔小于第二阈值,并且,所述当前图形码的生成时间与所述前次图形码的生成时间不同的情况下,获取所述当前用户的允许通行时间;在所述当前图形码的采集时间在所述允许通行时间之内的情况下,控制门禁的开启。
  20. 根据权利要求19所述的装置,其中,所述门禁控制模块,还配置为在所述当前图形码的采集时间不在所述允许通行时间之内的情况下,输出表征不在允许通行时间的提示信息。
  21. 根据权利要求19所述的装置,其中,所述门禁控制模块,还配置为在所述第二时间间隔大于或者等于所述第二阈值,或者,所述当前图形码的生成时间与所述前次图形码的生成时间相同的情况下,输出提示信息。
  22. 根据权利要求17所述的装置,其中,所述门禁控制模块,还配置为在所述当前用户与所述前次用户为不同用户的情况下,利用所述当前图形码携带的用户信息和生成时间更新存储的所述前次图形码携带的用户信息和生成时间,利用所述当前图形码的采集时间更新存储的所述前次图形码的采集时间;获取所述当前图形码的生成时间与所述当前图形码的采集时间之间的第二时间间隔;在所述第二时间间隔小于第三阈值的情况下,获取所述当前用户对应的允许通行时间;在所述当前图形码的采集时间在所述允许通行时间之内的情况下,控制门禁的启用。
  23. 根据权利要求22所述的装置,其中,所述门禁控制模块,还配置为在所述当前图形码的采集时间不在所述允许通行时间之内的情况下,输出表征不在允许通行时间的提示信息。
  24. 根据权利要求22所述的装置,其中,所述装置还包括:
    采集模块,配置为在所述第二时间间隔大于或者等于第三阈值的情况下,重新采集图形码。
  25. 根据权利要求14至24任意一项所述的装置,其中,所述装置还包括:
    存储模块,配置为在控制门禁的通行之后,利用所述当前图形码的采集时间更新前次图形码的采集时间。
  26. 根据权利要求14至25任意一项所述的装置,其中,所述待识别图像包括人脸图像;
    所述门禁控制模块装置,还配置为将所述当前用户的人脸图像与预存的人脸图像进行比对,根据比对结果控制门禁的通行。
  27. 一种电子设备,包括:
    处理器;
    用于存储处理器可执行指令的存储器;
    其中,所述处理器被配置为调用所述存储器存储的指令,以执行权利要求1至13中任意一项所述的方法。
  28. 一种计算机可读存储介质,其上存储有计算机程序指令,所述计算机程序指令被处理器执行时实现权利要求1至13中任意一项所述的方法。
PCT/CN2020/085380 2019-06-26 2020-04-17 门禁控制方法及装置、电子设备和存储介质 WO2020259026A1 (zh)

Priority Applications (4)

Application Number Priority Date Filing Date Title
SG11202107831WA SG11202107831WA (en) 2019-06-26 2020-04-17 Access control method and device, and electronic device and storage medium
KR1020217013636A KR20210071055A (ko) 2019-06-26 2020-04-17 액세스 제어 방법 및 장치, 전자 장치 및 저장 매체
JP2020573221A JP7050969B2 (ja) 2019-06-26 2020-04-17 ゲート制御方法及び装置、電子機器並びに記憶媒体
US17/361,642 US20210326429A1 (en) 2019-06-26 2021-06-29 Access control method and device, electronic device and storage medium

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910561375.8 2019-06-26
CN201910561375.8A CN110288734A (zh) 2019-06-26 2019-06-26 门禁控制方法及装置、电子设备和存储介质

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US17/361,642 Continuation US20210326429A1 (en) 2019-06-26 2021-06-29 Access control method and device, electronic device and storage medium

Publications (1)

Publication Number Publication Date
WO2020259026A1 true WO2020259026A1 (zh) 2020-12-30

Family

ID=68006134

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/085380 WO2020259026A1 (zh) 2019-06-26 2020-04-17 门禁控制方法及装置、电子设备和存储介质

Country Status (7)

Country Link
US (1) US20210326429A1 (zh)
JP (1) JP7050969B2 (zh)
KR (1) KR20210071055A (zh)
CN (1) CN110288734A (zh)
SG (1) SG11202107831WA (zh)
TW (1) TWI761843B (zh)
WO (1) WO2020259026A1 (zh)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110288734A (zh) * 2019-06-26 2019-09-27 深圳市商汤科技有限公司 门禁控制方法及装置、电子设备和存储介质
CN111612012A (zh) * 2020-05-25 2020-09-01 信雅达***工程股份有限公司 健康码的识别方法及装置
CN112163442B (zh) * 2020-09-29 2022-05-06 杭州海康威视数字技术股份有限公司 一种图形码识别***、方法及装置
TWI833181B (zh) * 2022-03-23 2024-02-21 英業達股份有限公司 依貼片機事件管控識別資料以匹配電路板之系統及方法
CN115293309B (zh) * 2022-08-17 2024-04-05 蚂蚁区块链科技(上海)有限公司 图形码验证方法和装置、图形码注册方法和装置

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105427416A (zh) * 2015-11-04 2016-03-23 广东安居宝数码科技股份有限公司 二维码开锁方法和***
US20170163621A1 (en) * 2012-09-04 2017-06-08 Kabushiki Kaisha Toshiba Wireless communication apparatus, authentication apparatus, wireless communication method and authentication method
CN107492162A (zh) * 2017-06-01 2017-12-19 景德镇学院 基于加密型二维码和WiFi技术的智能门禁***
CN108615284A (zh) * 2018-04-17 2018-10-02 上海凡米智能科技有限公司 一种可离线工作的二维码动态门禁***及解锁方法
CN109410405A (zh) * 2018-11-13 2019-03-01 香港中文大学(深圳) 门禁管理方法、门禁解锁方法及门禁管理解锁***
CN110288734A (zh) * 2019-06-26 2019-09-27 深圳市商汤科技有限公司 门禁控制方法及装置、电子设备和存储介质

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4606606B2 (ja) 2001-01-23 2011-01-05 株式会社高見沢サイバネティックス 入退場管理端末、および入退場管理システム
JP2004078836A (ja) 2002-08-22 2004-03-11 Hitachi Ltd 入場証配信システムおよび入場証配信方法および携帯情報端末
TWM455219U (zh) * 2012-04-12 2013-06-11 Univ Nat Quemoy 應用可攜式電子裝置之圖形辨識技術之門禁系統
CN104023416B (zh) * 2013-02-28 2019-01-11 腾讯科技(深圳)有限公司 一种文件的传输方法、***、发送终端及接收终端
US8844811B1 (en) * 2013-06-04 2014-09-30 April Elizabeth Rogers System and method for controlling locks
CN105472037A (zh) * 2016-01-06 2016-04-06 深圳市呤云科技有限公司 扫描二维码开启门禁的方法和装置
TWM520559U (zh) * 2016-02-04 2016-04-21 Nat Kangshan Agricultural & Ind Vocational Senior High School 非接觸式圖形門鎖
JP6397863B2 (ja) 2016-10-05 2018-09-26 テックファーム株式会社 認証システム及び認証方法
US11405748B2 (en) * 2017-01-09 2022-08-02 Carrier Corporation Access control system with messaging
KR102372191B1 (ko) * 2017-03-16 2022-03-08 삼성전자주식회사 전자장치 및 그를 이용한 도어락 제어 방법
CN108460875A (zh) * 2018-03-20 2018-08-28 深圳市西克智能技术有限公司 一种基于动态二维码的门禁认证方法及装置
CN208834368U (zh) * 2018-09-28 2019-05-07 伟创达电子科技(深圳)有限公司 一种二维码开锁门禁***
CN109615742B (zh) * 2018-12-11 2020-12-01 深圳市万物云科技有限公司 一种基于LoRaWAN的无线门禁控制方法及装置
CN109830017B (zh) * 2019-02-01 2022-02-22 深圳市汇顶科技股份有限公司 智能锁的数据管理方法、装置、设备、***及存储介质

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170163621A1 (en) * 2012-09-04 2017-06-08 Kabushiki Kaisha Toshiba Wireless communication apparatus, authentication apparatus, wireless communication method and authentication method
CN105427416A (zh) * 2015-11-04 2016-03-23 广东安居宝数码科技股份有限公司 二维码开锁方法和***
CN107492162A (zh) * 2017-06-01 2017-12-19 景德镇学院 基于加密型二维码和WiFi技术的智能门禁***
CN108615284A (zh) * 2018-04-17 2018-10-02 上海凡米智能科技有限公司 一种可离线工作的二维码动态门禁***及解锁方法
CN109410405A (zh) * 2018-11-13 2019-03-01 香港中文大学(深圳) 门禁管理方法、门禁解锁方法及门禁管理解锁***
CN110288734A (zh) * 2019-06-26 2019-09-27 深圳市商汤科技有限公司 门禁控制方法及装置、电子设备和存储介质

Also Published As

Publication number Publication date
CN110288734A (zh) 2019-09-27
JP7050969B2 (ja) 2022-04-08
SG11202107831WA (en) 2021-08-30
US20210326429A1 (en) 2021-10-21
KR20210071055A (ko) 2021-06-15
TW202101392A (zh) 2021-01-01
JP2021532448A (ja) 2021-11-25
TWI761843B (zh) 2022-04-21

Similar Documents

Publication Publication Date Title
WO2020259026A1 (zh) 门禁控制方法及装置、电子设备和存储介质
CN106778222B (zh) 解锁方法及装置
US10123196B2 (en) Method and device for alarm triggering
EP3001640A1 (en) Secure information exchange method and wearable device
CN105847243B (zh) 访问智能摄像头的方法及装置
KR20170033802A (ko) 지문 인식 방법, 장치, 프로그램 및 기록매체
CN109039990B (zh) 基于验证码进行行为验证的方法及装置
CN105491229B (zh) 远程控制移动终端的方法和装置
CN105407098A (zh) 身份验证方法及装置
CN110765434A (zh) 身份验证方法、装置、电子设备和存储介质
CN106097494A (zh) 智能锁的开锁方法及装置
CN109039860B (zh) 发送和展示消息的方法及装置、身份认证的方法及装置
US9892249B2 (en) Methods and devices for authorizing operation
KR101642019B1 (ko) 단말기 검증방법, 장치, 프로그램 및 기록매체
BR112015029980B1 (pt) Método e aparelho para acessar rede
CN104216742A (zh) 基于密码的刷机控制方法及装置
CN105281907B (zh) 加密数据的处理方法及装置
WO2021017141A1 (zh) 一种控制门禁的方法、装置及介质
WO2016011739A1 (zh) 防伪验证方法、装置和***
WO2022142330A1 (zh) 一种身份认证方法及装置、电子设备和存储介质
CN104158665A (zh) 验证的方法及装置
CN104217328A (zh) 一种多重验证的支付方法及装置
CN106778225A (zh) 处理密码的方法和装置
CN111917728A (zh) 一种密码验证方法及装置
CN107147636A (zh) 邮件传输方法及装置

Legal Events

Date Code Title Description
ENP Entry into the national phase

Ref document number: 2020573221

Country of ref document: JP

Kind code of ref document: A

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20830506

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 20217013636

Country of ref document: KR

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20830506

Country of ref document: EP

Kind code of ref document: A1

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 06/04/2022)

122 Ep: pct application non-entry in european phase

Ref document number: 20830506

Country of ref document: EP

Kind code of ref document: A1