CN105553794B - Home gateway and smart home system, home security method - Google Patents

Home gateway and smart home system, home security method Download PDF

Info

Publication number
CN105553794B
CN105553794B CN201510992175.XA CN201510992175A CN105553794B CN 105553794 B CN105553794 B CN 105553794B CN 201510992175 A CN201510992175 A CN 201510992175A CN 105553794 B CN105553794 B CN 105553794B
Authority
CN
China
Prior art keywords
home gateway
door lock
home
intelligent
intelligent door
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201510992175.XA
Other languages
Chinese (zh)
Other versions
CN105553794A (en
Inventor
杜虓
伍云云
胡弟平
王燕
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Midea Intelligent Lighting and Controls Technology Co Ltd
Original Assignee
Midea Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Midea Group Co Ltd filed Critical Midea Group Co Ltd
Priority to CN201510992175.XA priority Critical patent/CN105553794B/en
Publication of CN105553794A publication Critical patent/CN105553794A/en
Application granted granted Critical
Publication of CN105553794B publication Critical patent/CN105553794B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2823Reporting information sensed by appliance or service execution status of appliance services in a home automation network
    • H04L12/2827Reporting to a device within the home network; wherein the reception of the information reported automatically triggers the execution of a home appliance functionality
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B13/00Burglar, theft or intruder alarms
    • G08B13/02Mechanical actuation
    • G08B13/06Mechanical actuation by tampering with fastening
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B13/00Burglar, theft or intruder alarms
    • G08B13/02Mechanical actuation
    • G08B13/08Mechanical actuation by opening, e.g. of door, of window, of drawer, of shutter, of curtain, of blind
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B13/00Burglar, theft or intruder alarms
    • G08B13/18Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength
    • G08B13/189Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength using passive radiation detection systems
    • G08B13/194Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength using passive radiation detection systems using image scanning and comparing systems
    • G08B13/196Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength using passive radiation detection systems using image scanning and comparing systems using television cameras
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2816Controlling appliance services of a home automation network by calling their functionalities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2823Reporting information sensed by appliance or service execution status of appliance services in a home automation network
    • H04L12/2825Reporting to a device located outside the home and the home network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/283Processing of data at an internetworking point of a home automation network
    • H04L12/2832Interconnection of the control functionalities between home networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L2012/284Home automation networks characterised by the type of medium used
    • H04L2012/2841Wireless

Landscapes

  • Engineering & Computer Science (AREA)
  • Automation & Control Theory (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Alarm Systems (AREA)

Abstract

The present invention proposes a kind of home gateway and smart home system, home security method.Wherein, which includes: wireless communication module, for being communicated with multiple housed devices;Control module, for receiving the open signal of intelligent door lock transmission, and by wireless communication, module judges that intelligent door lock is illegally opened to the multiple terminal devices of home gateway authorization transmission connection request, and in multiple terminal devices non-returning response information.The home gateway of the embodiment of the present invention, be capable of intelligence monitoring user family in safety, improve identify illegal invasion event accuracy, when user stays out it is middle when prompt user in time, user is avoided by economic loss, enhances user to the usage experience of smart home system.

Description

Home gateway and smart home system, home security method
Technical field
The present invention relates to Smart Home technical field more particularly to a kind of home gateways and smart home system, family to prevent Robber's method.
Background technique
With the variation and promotion of the high speed development and people's residential conception of information technology and network technology, the intelligence of household The networking of energyization and household electrical appliance is increasingly becoming hot topic.Smart home, which refers to, leads to various information equipments and residential equipment Network connection is crossed, to meet the needs that user lives, works, entertains and exchanges at home, while providing security protection, community Management and user understand the means of household situation when going out.
In smart home system, home gateway is by existing computer networking technology, by the various households in family Electric appliance and electronic equipment are connected to network, to realize exchanging for household internal information and family's external information, and pass through net Network provides various services for user.
When people go out, become the matter of utmost importance of concern in family safely, existing smart home system compares attention pair In the intelligentized control method of household electrical appliance, there is also clearly disadvantageous places in safety and anti-theft.
Summary of the invention
The purpose of the present invention is intended to solve at least some of the technical problems in related technologies.
For this purpose, the first purpose of this invention is to propose a kind of home gateway, which is capable of the monitoring of intelligence Safety in user family, improve identification illegal invasion event accuracy, when user stays out it is middle when prompt user in time, keep away Exempt from user by economic loss, enhances user to the usage experience of smart home system.
Second object of the present invention is to propose a kind of home security method.
Third object of the present invention is to propose a kind of smart home system.
In order to achieve the above object, first aspect present invention embodiment proposes a kind of home gateway, comprising: radio communication mold Block, for being communicated with multiple housed devices;Control module for receiving the open signal of intelligent door lock transmission, and passes through The wireless communication module sends connection request to the multiple terminal devices of home gateway authorization, and in the multiple terminal device Non- returning response information when, judge that the intelligent door lock is illegally opened.
The home gateway of the embodiment of the present invention represents legitimate user by judging whether there is when intelligent door lock is opened The terminal device of identity accesses home gateway, will when the terminal device for not representing legitimate user's identity accesses home gateway The movement that intelligent door lock is opened is judged as YES illegal user and opens intelligent door lock, in the monitoring user man so as to intelligence Safety, improve identification illegal invasion event accuracy, when user stays out it is middle when prompt user in time, avoid user incident By economic loss, user is enhanced to the usage experience of smart home system.
In one embodiment of the invention, the home gateway further include: memory module, for storing the family MAC (Media Access Control, physical address) address of the multiple terminal devices of gateway authorization;The control module is also For sending connection request to the multiple terminal devices of the home gateway authorization according to the MAC Address.
In one embodiment of the invention, the control module, which is also used to work as, judges that the intelligent door lock is illegally opened When, the first control instruction is sent to camera by the wireless communication module, acquires the intelligence to control the camera Ambient image around door lock.
In one embodiment of the invention, the control module, which is also used to work as, judges that the intelligent door lock is illegally opened When, warning note is sent to mobile terminal by the wireless communication module.
In one embodiment of the invention, the control module is also used to receive the open signal of intelligent window transmission, And when judging the intelligent window enforced opening, the second control instruction is sent to camera, to control the camera acquisition Ambient image around the intelligent window.As a result, when intelligent window is opened, by judging whether intelligent window is strong System is opened, extremely by the image of camera acquisition window and/or transmission warning note when judging that intelligent window is forced open The mobile terminal of legitimate user improves identification illegal invasion event so as to the safety in the monitoring user man of intelligence Accuracy, when user stays out it is middle when prompt user in time, avoid user by economic loss, enhance user to intelligent family Occupy the usage experience of system.
In one embodiment of the invention, infrared sensor is provided on the intelligent window, the control module is also For receiving the data information of the infrared sensor acquisition, and it is less than in the data information of infrared sensor acquisition and presets When threshold value, the intelligent window enforced opening is judged.
In one embodiment of the invention, motor is provided on the intelligent window, the control module is also with reception The motor signal that the motor is sent, and when judging the motor signal for positive opening signal, judge the intelligent window Enforced opening.
In one embodiment of the invention, the control module, which is also used to work as, judges the intelligent window enforced opening When, warning note is sent to mobile terminal.
Second aspect of the present invention embodiment proposes a kind of home security method, comprising the following steps: receives intelligent door lock The open signal of transmission;Connection request is sent to the multiple terminal devices of home gateway authorization;It is equal in the multiple terminal device When non-returning response information, judge that the intelligent door lock is illegally opened.
The home security method of the embodiment of the present invention, when intelligent door lock is opened, by judge whether there is represent it is legal The terminal device of user identity accesses home gateway, accesses home gateway in the terminal device for not representing legitimate user's identity When, the movement that intelligent door lock is opened is judged as YES illegal user and opens intelligent door lock, so as to the monitoring user of intelligence Family in safety, improve identification illegal invasion event accuracy, when user stays out it is middle when prompt user in time, avoid User enhances user to the usage experience of smart home system by economic loss.
In one embodiment of the invention, the home security method further include: according to the home gateway authorization The MAC Address of terminal device sends connection request to the multiple terminal devices of the home gateway authorization.
In one embodiment of the invention, after judging that the intelligent door lock is illegally opened, further includes: to camera The first control instruction is sent, acquires ambient image around the intelligent door lock to control the camera.
In one embodiment of the invention, after judging that the intelligent door lock is illegally opened, further includes: eventually to movement End sends warning note.
In one embodiment of the invention, the home security method further include: receive the unlatching that intelligent window is sent Signal;When judging the intelligent window enforced opening, the second control instruction is sent to camera, is adopted with controlling the camera Collect the ambient image around the intelligent window.As a result, when intelligent window is opened, by judge intelligent window whether be by Positive opening passes through the image of camera acquisition window and/or transmission warning note when judging that intelligent window is forced open Identification illegal invasion event is improved to the mobile terminal of legitimate user so as to the safety in the monitoring user man of intelligence Accuracy, when user stays out it is middle when prompt user in time, avoid user by economic loss, enhance user to intelligence The usage experience of house system.
In one embodiment of the invention, infrared sensor, the home security side are provided on the intelligent window Method further include: receive the data information of the infrared sensor acquisition;When the data information of infrared sensor acquisition is less than When preset threshold, the intelligent window enforced opening is judged.
In one embodiment of the invention, motor is provided on the intelligent window, the home security method is also wrapped It includes: receiving the motor signal that the motor is sent;When judging the motor signal for positive opening signal, the intelligence is judged Window enforced opening.
In one embodiment of the invention, after judging the intelligent window enforced opening, further includes: eventually to movement End sends warning note.
Third aspect present invention embodiment proposes a kind of smart home system, intelligent door lock, multiple terminal devices and sheet The home gateway of invention first aspect embodiment.
The smart home system of the embodiment of the present invention, when intelligent door lock is opened, by judge whether there is represent it is legal The terminal device of user identity accesses home gateway, accesses home gateway in the terminal device for not representing legitimate user's identity When, the movement that intelligent door lock is opened is judged as YES illegal user and opens intelligent door lock, so as to the monitoring user of intelligence Family in safety, improve identification illegal invasion event accuracy, when user stays out it is middle when prompt user in time, avoid User enhances user to the usage experience of smart home system by economic loss.
The additional aspect of the present invention and advantage will be set forth in part in the description, and will partially become from the following description Obviously, or practice through the invention is recognized.
Detailed description of the invention
Above-mentioned and/or additional aspect and advantage of the invention will become from the following description of the accompanying drawings of embodiments Obviously and it is readily appreciated that, in which:
Fig. 1 is the structural schematic diagram of home gateway according to an embodiment of the invention;
Fig. 2 is the structural schematic diagram of home gateway accord to a specific embodiment of that present invention;
Fig. 3 is the flow chart of home security method according to an embodiment of the invention;
Fig. 4 is the flow chart of home security method accord to a specific embodiment of that present invention;
Fig. 5 is the flow chart of home security method in accordance with another embodiment of the present invention;
Fig. 6 is the structural schematic diagram of smart home system according to an embodiment of the invention.
Specific embodiment
The embodiment of the present invention is described below in detail, examples of the embodiments are shown in the accompanying drawings, wherein from beginning to end Same or similar label indicates same or similar element or element with the same or similar functions.Below with reference to attached The embodiment of figure description is exemplary, it is intended to is used to explain the present invention, and is not considered as limiting the invention.
In addition, term " first ", " second " are used for descriptive purposes only and cannot be understood as indicating or suggesting relative importance Or implicitly indicate the quantity of indicated technical characteristic.Define " first " as a result, the feature of " second " can be expressed or Implicitly include one or more of the features.In the description of the present invention, the meaning of " plurality " is two or more, Unless otherwise specifically defined.
Any process described otherwise above or method description are construed as in flow chart or herein, and expression includes It is one or more for realizing specific logical function or process the step of executable instruction code module, segment or portion Point, and the range of the preferred embodiment of the present invention includes other realization, wherein can not press shown or discussed suitable Sequence, including according to related function by it is basic simultaneously in the way of or in the opposite order, Lai Zhihang function, this should be of the invention Embodiment person of ordinary skill in the field understood.
Below with reference to the accompanying drawings the home gateway and smart home system, home security method of the embodiment of the present invention are described.
Fig. 1 is the structural schematic diagram of home gateway according to an embodiment of the invention.
As shown in Figure 1, the home gateway includes: wireless communication module 11 and control module 12.
Wherein, wireless communication module 11 with multiple housed devices for being communicated.Control module 12 is for receiving intelligence The open signal that door lock is sent, and module 11 is asked to the transmission connection of the multiple terminal devices of home gateway authorization by wireless communication It asks, and in multiple terminal devices non-returning response information, judges that intelligent door lock is illegally opened.Specifically, wireless communication Module 11 includes multiple wireless communication submodules, and multiple wireless communication submodules include but is not limited to Wifi module, bluetooth module, Zigbee communication module, Z-Wave communication module and EnOcean communication module, multiple wireless communication submodules be respectively used to not Housed device with communication protocol carries out wireless communication.For example, being communicated by Zigbee protocol with sensor, or pass through Wifi agreement communicates etc. with mobile terminal.
Intelligent door lock accesses home gateway, when intelligent door lock is opened, such as by key opening or opening of swiping the card, intelligence Can door lock generate open signal, and open signal is sent to control module 12 by module 11 by wireless communication.Control module 12 After the open signal for receiving intelligent door lock transmission, module 11 is to the preconfigured multiple authorizations of user by wireless communication Terminal device sends connection request, wherein the multiple terminal devices of authorization refer to the terminal device that may indicate that user identity, example Such as, mobile phone, Intelligent bracelet, PAD, position module etc..If thering is at least one to authorize after home gateway sends connection request Terminal device is connected into home gateway, illustrates that intelligent door lock is opened under conditions of showing that the terminal device of user identity is connected into gateway It opens, then judges that legitimate user opens intelligent door lock.If after home gateway sends connection request, without the terminal of any authorization Equipment is connected into home gateway, illustrates that intelligent door lock is opened under conditions of not showing that the terminal device of user identity is connected into gateway It opens, then judges that illegal user opens intelligent door lock.
In one embodiment of the invention, control module 12 is also used to pass through when judging that intelligent door lock is illegally opened Wireless communication module 11 sends the first control instruction to camera, to control the environment map around camera acquisition intelligent door lock Picture.Specifically, the housed device of access gateway further includes camera, camera module 11 and control module by wireless communication 12 carry out wireless communication.When control module 12 judges that intelligent door lock is illegally opened, control instruction is sent to camera, control Camera processed is directed at doorway and is shot, so as to acquire the image information for the illegal user for opening intelligent door lock.
In one embodiment of the invention, control module 12 is also used to pass through when judging that intelligent door lock is illegally opened Wireless communication module 11 sends warning note to mobile terminal.Specifically, when control module 12 judges that intelligent door lock is illegally opened Qi Shi, control module 12 by wireless communication module 11 to the mobile terminal of owner send warning note, wherein mobile terminal packet Mobile phone, PAD, smartwatch etc. are included but are not limited to, the mode of warning note includes but is not limited to jingle bell, vibration, short message, opens and dodge The combination of one or more of light lamp etc..
The home gateway of the embodiment of the present invention represents legitimate user by judging whether there is when intelligent door lock is opened The terminal device of identity accesses home gateway, will when the terminal device for not representing legitimate user's identity accesses home gateway The movement that intelligent door lock is opened is judged as YES illegal user and opens intelligent door lock, in the monitoring user man so as to intelligence Safety, improve identification illegal invasion event accuracy, when user stays out it is middle when prompt user in time, avoid user incident By economic loss, user is enhanced to the usage experience of smart home system.
Fig. 2 is the structural schematic diagram of home gateway accord to a specific embodiment of that present invention.
As shown in Fig. 2, the home gateway includes: wireless communication module 11, control module 12 and memory module 13.
Wherein, memory module 13 is used to store the MAC Address of the multiple terminal devices of home gateway authorization.Control module 12 It is also used to send connection request to the multiple terminal devices of home gateway authorization according to MAC Address.Specifically, control module 12 After the open signal for receiving intelligent door lock transmission, the multiple terminals for showing user identity stored in memory 13 are inquired The MAC Address of equipment, and then connection request is sent to each terminal device according to the MAC Address of these terminal devices respectively.
In one embodiment of the invention, control module 12 is also used to receive the open signal of intelligent window transmission, and When judging intelligent window enforced opening, the second control instruction is sent to camera, to control camera acquisition intelligent window week The ambient image enclosed.Specifically, the housed device of access home gateway further includes intelligent window, when intelligent window is opened When, intelligent door lock generates open signal, and open signal is sent to control module 12 by module 11 by wireless communication.Control mould Block 12 judges whether intelligent window is to be forced to open after the open signal for receiving intelligent window transmission.Wherein, judge The method whether intelligent window is forced to open can use following two:
In one embodiment of the invention, infrared sensor is provided on intelligent window, control module 12 is also used to connect The data information of infrared sensor acquisition is received, and when the data information of infrared sensor acquisition is less than preset threshold, judges intelligence It can window enforced opening.Specifically, infrared sensor is mounted on the inside of window, i.e., by side within doors, for monitoring room Whether the position of interior close window has motion information.That is, home gateway passes through window state and infrared induction sensor Whether the data information comprehensive descision window of acquisition is forced open.Control module 12 is receiving opening for intelligent window transmission After opening signal, the data information of infrared sensor acquisition is further obtained, and judges the data information of the acquisition of infrared sensor Whether preset threshold is less than, wherein preset threshold is defaulted in smart home system, is to judge whether that someone is movable critical Threshold value illustrates that user without beats when control module 12 judges the data information of infrared sensor acquisition less than preset threshold Window has been opened, then has judged that intelligent window is forced open.And when control module 12 judges the data information of infrared sensor acquisition When not less than preset threshold, illustrates that user opens window in doors, then judge that intelligent window is not forced open.
In one embodiment of the invention, motor is provided on intelligent window, control module 12 is also with reception motor hair The motor signal sent, and when judging motor signal for positive opening signal, judge intelligent window enforced opening.Specifically, When intelligent window is opened, if control module 12 has received the positive opening signal of motor, judge that intelligent window is strong System is opened.
In turn, when control module 12 judges intelligent window enforced opening, control instruction is sent to camera, control camera shooting Head alignment windows are simultaneously shot, so as to acquire the image information for the illegal user for opening intelligent window.
In one embodiment of the invention, control module 12 is also used to when judging intelligent window enforced opening, Xiang Yi Dynamic terminal sends warning note.Specifically, control module 12 passes through when control module 12 judges intelligent window enforced opening Wireless communication module 11 sends warning note to the mobile terminal of owner.
The home gateway of the embodiment of the present invention, when intelligent window is opened, by judging whether intelligent window is strong System is opened, extremely by the image of camera acquisition window and/or transmission warning note when judging that intelligent window is forced open The mobile terminal of legitimate user improves identification illegal invasion event so as to the safety in the monitoring user man of intelligence Accuracy, when user stays out it is middle when prompt user in time, avoid user by economic loss, enhance user to intelligent family Occupy the usage experience of system.
In order to realize above-described embodiment, the invention also provides a kind of home security methods.
Fig. 3 is the flow chart of home security method according to an embodiment of the invention, and Fig. 4 is a tool according to the present invention The flow chart of the home security method of body embodiment.
As shown in figure 3, the home security method includes:
S31 receives the open signal that intelligent door lock is sent.
S32 sends connection request to the multiple terminal devices of home gateway authorization.
S33 judges that intelligent door lock is illegally opened in multiple terminal devices non-returning response information.
As shown in figure 4, the home security method specifically includes:
S41 receives the open signal that intelligent door lock is sent.
S42 sends connection request to the multiple terminal devices of home gateway authorization.
In one embodiment of the invention, according to the MAC Address of the terminal device of home gateway authorization to home gateway The multiple terminal devices of authorization send connection request.
S43 judges that intelligent door lock is illegally opened in multiple terminal devices non-returning response information.
S44 sends the first control instruction to camera, acquires ring around the intelligent door lock to control the camera Border image.
S45 sends warning note to mobile terminal.
S46 opens light and alarm.
Specifically, after judging that intelligent door lock is illegally opened, parlor/corridor light is opened, parlor/bedroom alarm Start to alarm.
It should be noted that the family that the explanation of the aforementioned embodiment to home gateway is also applied for the embodiment is anti- Robber's method, realization principle is similar, and details are not described herein again.
The home security method of the embodiment of the present invention, when intelligent door lock is opened, by judge whether there is represent it is legal The terminal device of user identity accesses home gateway, accesses home gateway in the terminal device for not representing legitimate user's identity When, the movement that intelligent door lock is opened is judged as YES illegal user and opens intelligent door lock, so as to the monitoring user of intelligence Family in safety, improve identification illegal invasion event accuracy, when user stays out it is middle when prompt user in time, avoid User enhances user to the usage experience of smart home system by economic loss.
Fig. 5 is the flow chart of home security method in accordance with another embodiment of the present invention.
As shown in figure 5, the home security method includes:
S51 receives the open signal that intelligent door lock is sent.
S52 sends connection request to the multiple terminal devices of home gateway authorization.
S53 judges that intelligent door lock is illegally opened in multiple terminal devices non-returning response information.
S54 receives the open signal that intelligent window is sent.
S55 sends the second control instruction to camera, is adopted with controlling camera when judging intelligent window enforced opening Collect the ambient image around intelligent window.
In one embodiment of the invention, the data information for receiving infrared sensor acquisition, when infrared sensor acquires Data information be less than preset threshold when, judge intelligent window enforced opening.
In one embodiment of the invention, receive motor send motor signal, when judge motor signal for pressure beat When ON signal, intelligent window enforced opening is judged.
S56 sends warning note to mobile terminal.
S57 opens light and alarm.
Specifically, after judging that intelligent door lock is illegally opened, parlor/corridor light is opened, parlor/bedroom alarm Start to alarm.
It should be noted that the family that the explanation of the aforementioned embodiment to home gateway is also applied for the embodiment is anti- Robber's method, realization principle is similar, and details are not described herein again.
The home security method of the embodiment of the present invention, when intelligent window is opened, by judge intelligent window whether be It is forced open, is mentioned when judging that intelligent window is forced open by the image of camera acquisition window and/or transmission alarm Show to the mobile terminal of legitimate user, so as to the safety in the monitoring user man of intelligence, improves identification illegal invasion thing The accuracy of part, when user stays out it is middle when prompt user in time, avoid user by economic loss, enhance user to intelligence The usage experience of energy house system.
In order to realize above-described embodiment, the invention also provides a kind of smart home systems.
Fig. 6 is the structural schematic diagram of smart home system according to an embodiment of the invention.
As shown in fig. 6, the smart home system includes: home gateway 10, intelligent door lock 20, intelligent window 30 and multiple ends End equipment 40.Wherein, home gateway 10 is home gateway described in the above embodiment of the present invention, and multiple terminal devices 40 are family The multiple terminal devices of front yard gateway authorization
It should be noted that the explanation of the aforementioned embodiment to home gateway is also applied for the intelligent family of the embodiment System is occupied, realization principle is similar, and details are not described herein again.
The smart home system of the embodiment of the present invention, when intelligent door lock is opened, by judge whether there is represent it is legal The terminal device of user identity accesses home gateway, accesses home gateway in the terminal device for not representing legitimate user's identity When, the movement that intelligent door lock is opened is judged as YES illegal user and opens intelligent door lock.In addition, being opened in intelligent door lock When, the terminal device access home gateway of legitimate user's identity is represented by judging whether there is, and is not representing legitimate user's body When the terminal device of part accesses home gateway, the movement that intelligent door lock is opened is judged as YES illegal user and opens intelligent door Lock.Thereby, it is possible to intelligence monitoring user family in safety, improve identify illegal invasion event accuracy, when user not User is prompted when at home in time, user is avoided by economic loss, enhances user and body is used to smart home system It tests.
It should be appreciated that each section of the invention can be realized with hardware, software, firmware or their combination.Above-mentioned In embodiment, software that multiple steps or method can be executed in memory and by suitable instruction execution system with storage Or firmware is realized.It, and in another embodiment, can be under well known in the art for example, if realized with hardware Any one of column technology or their combination are realized: having a logic gates for realizing logic function to data-signal Discrete logic, with suitable combinational logic gate circuit specific integrated circuit, programmable gate array (PGA), scene Programmable gate array (FPGA) etc..
In the present invention unless specifically defined or limited otherwise, term " installation ", " connected ", " connection ", etc. terms answer It is interpreted broadly, for example, it may be being fixedly connected, may be a detachable connection, or is integral;It can be mechanical connection, It can be electrical connection;It can be directly connected, the company inside two elements can also be can be indirectly connected through an intermediary Logical or two elements interaction relationship, unless otherwise restricted clearly.For the ordinary skill in the art, may be used To understand the concrete meaning of above-mentioned term in the present invention as the case may be.
In the description of this specification, reference term " one embodiment ", " some embodiments ", " example ", " specifically show The description of example " or " some examples " etc. means specific features, structure, material or spy described in conjunction with this embodiment or example Point is included at least one embodiment or example of the invention.In the present specification, schematic expression of the above terms are not It must be directed to identical embodiment or example.Moreover, particular features, structures, materials, or characteristics described can be in office It can be combined in any suitable manner in one or more embodiment or examples.In addition, without conflicting with each other, the skill of this field Art personnel can tie the feature of different embodiments or examples described in this specification and different embodiments or examples It closes and combines.
Although the embodiments of the present invention has been shown and described above, it is to be understood that above-described embodiment is example Property, it is not considered as limiting the invention, those skilled in the art within the scope of the invention can be to above-mentioned Embodiment is changed, modifies, replacement and variant.

Claims (15)

1. a kind of home gateway characterized by comprising
Wireless communication module, for being communicated with multiple housed devices;
Control module for receiving the open signal of intelligent door lock transmission, and passes through the wireless communication module to home gateway The multiple terminal devices of authorization send connection request, and in the multiple terminal device non-returning response information, judge institute Intelligent door lock is stated illegally to open;
Wherein, the home gateway further includes memory module, and the memory module is for storing the more of the home gateway authorization The MAC Address of a terminal device;
The control module is also used to be sent according to the MAC Address to the multiple terminal devices of the home gateway authorization and connect Request judges that legitimate user opens if judgement has the terminal device of at least one home gateway authorization to be connected into the home gateway The intelligent door lock is opened, if the terminal device without any home gateway authorization is connected into the home gateway, judges illegal use Open the intelligent door lock in family.
2. home gateway as described in claim 1, which is characterized in that the control module, which is also used to work as, judges the intelligent door When lock is illegally opened, the first control instruction is sent to camera by the wireless communication module, is adopted with controlling the camera Collect the ambient image around the intelligent door lock.
3. home gateway as described in claim 1, which is characterized in that the control module, which is also used to work as, judges the intelligent door When lock is illegally opened, warning note is sent to mobile terminal by the wireless communication module.
4. home gateway as described in claim 1, which is characterized in that the control module is also used to receive intelligent window transmission Open signal the second control instruction is sent to camera, described in control and when judging the intelligent window enforced opening Camera acquires the ambient image around the intelligent window.
5. home gateway as claimed in claim 4, which is characterized in that be provided with infrared sensor, institute on the intelligent window The data information that control module is also used to receive the infrared sensor acquisition is stated, and in the data of infrared sensor acquisition When information is less than preset threshold, the intelligent window enforced opening is judged.
6. home gateway as claimed in claim 4, which is characterized in that be provided with motor, the control on the intelligent window The motor signal that module is also sent with the motor is received, and when judging the motor signal for positive opening signal, judgement The intelligent window enforced opening.
7. home gateway as claimed in claim 4, which is characterized in that the control module, which is also used to work as, judges the smart window When the enforced opening of family, warning note is sent to mobile terminal.
8. a kind of home security method, which comprises the following steps:
Receive the open signal that intelligent door lock is sent;
Connection request is sent to the multiple terminal devices of home gateway authorization;
In the multiple terminal device non-returning response information, judge that the intelligent door lock is illegally opened;
Wherein, according to the MAC Address of the terminal device of the home gateway authorization to multiple terminals of the home gateway authorization Equipment sends connection request, if judgement has the terminal device of at least one home gateway authorization to be connected into the home gateway, sentences Disconnected legitimate user opens the intelligent door lock, if being connected into the home gateway without the terminal device of any home gateway authorization, Then judge that illegal user opens the intelligent door lock.
9. home security method as claimed in claim 8, which is characterized in that judging that the intelligent door lock illegally opens it Afterwards, further includes:
The first control instruction is sent to camera, acquires ambient image around the intelligent door lock to control the camera.
10. home security method as claimed in claim 8, which is characterized in that judging that the intelligent door lock illegally opens it Afterwards, further includes:
Warning note is sent to mobile terminal.
11. home security method as claimed in claim 8, which is characterized in that further include:
Receive the open signal that intelligent window is sent;
When judging the intelligent window enforced opening, the second control instruction is sent to camera, is adopted with controlling the camera Collect the ambient image around the intelligent window.
12. home security method as claimed in claim 11, which is characterized in that be provided with infrared sensing on the intelligent window Device, the home security method further include:
Receive the data information of the infrared sensor acquisition;
When the data information of infrared sensor acquisition is less than preset threshold, the intelligent window enforced opening is judged.
13. home security method as claimed in claim 11, which is characterized in that be provided with motor, institute on the intelligent window State home security method further include:
Receive the motor signal that the motor is sent;
When judging the motor signal for positive opening signal, the intelligent window enforced opening is judged.
14. home security method as claimed in claim 11, which is characterized in that judge the intelligent window enforced opening it Afterwards, further includes:
Warning note is sent to mobile terminal.
15. a kind of smart home system characterized by comprising intelligent door lock, multiple terminal devices and such as claim 1-7 Home gateway described in any one.
CN201510992175.XA 2015-12-22 2015-12-22 Home gateway and smart home system, home security method Active CN105553794B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510992175.XA CN105553794B (en) 2015-12-22 2015-12-22 Home gateway and smart home system, home security method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510992175.XA CN105553794B (en) 2015-12-22 2015-12-22 Home gateway and smart home system, home security method

Publications (2)

Publication Number Publication Date
CN105553794A CN105553794A (en) 2016-05-04
CN105553794B true CN105553794B (en) 2019-03-12

Family

ID=55832733

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510992175.XA Active CN105553794B (en) 2015-12-22 2015-12-22 Home gateway and smart home system, home security method

Country Status (1)

Country Link
CN (1) CN105553794B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2024073191A1 (en) * 2022-09-27 2024-04-04 Johnson Controls Tyco IP Holdings LLP Network router with customizable radio configurations

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105913588A (en) * 2016-06-01 2016-08-31 西安科技大学 Home security method and system
CN107132822A (en) * 2017-04-05 2017-09-05 美的智慧家居科技有限公司 Control method, intelligent door lock and the control system of smart home
CN108648299A (en) * 2018-03-15 2018-10-12 南安市创培电子科技有限公司 A kind of electronic security alarming system
CN111766773A (en) * 2019-03-30 2020-10-13 深圳市歆歌电子科技有限公司 Multifunctional intelligent watch
CN110379141B (en) * 2019-06-12 2021-05-04 杭州未名信科科技有限公司 Method for sensor linkage by adopting gateway and gateway system
CN110798388B (en) * 2019-11-05 2021-11-02 杭州行至云起科技有限公司 Communication control method and gateway
CN113393625B (en) * 2021-05-08 2023-05-19 中电海康集团有限公司 Antitheft alarm evidence obtaining method and system for intelligent lamp post

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104408793A (en) * 2014-10-31 2015-03-11 王烨辉 Entrance door security and protection method and system
CN104408851A (en) * 2014-11-26 2015-03-11 浙江中南智能科技有限公司 Intelligent cell safety monitoring and controlling system based on Internet of Things

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4125172B2 (en) * 2003-04-23 2008-07-30 キヤノン株式会社 Wireless communication system, wireless communication apparatus, control method therefor, and computer program
TWI396996B (en) * 2010-09-02 2013-05-21 Wistron Corp Method for legally unlocking a sim card lock, unlocking server, and unlocking system
CN203054575U (en) * 2013-01-23 2013-07-10 李朝阳 Pollution source on-line monitoring system
CN103617660B (en) * 2013-11-04 2015-12-30 南京物联传感技术有限公司 Wireless Lock-Picking Devices and method for unlocking
CN103578169B (en) * 2013-11-19 2016-08-31 南京品佳科技开发有限公司 Intelligent information passive electronic lockset

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104408793A (en) * 2014-10-31 2015-03-11 王烨辉 Entrance door security and protection method and system
CN104408851A (en) * 2014-11-26 2015-03-11 浙江中南智能科技有限公司 Intelligent cell safety monitoring and controlling system based on Internet of Things

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2024073191A1 (en) * 2022-09-27 2024-04-04 Johnson Controls Tyco IP Holdings LLP Network router with customizable radio configurations

Also Published As

Publication number Publication date
CN105553794A (en) 2016-05-04

Similar Documents

Publication Publication Date Title
CN105553794B (en) Home gateway and smart home system, home security method
US20160269691A1 (en) System for monitoring door using door phone
CN106652106A (en) Door lock control method, device and terminal
CN105553924B (en) A kind of safety protecting method, smart home and system applied to smart home
CN101695100A (en) Intelligent household security system and control method thereof
KR101211661B1 (en) apparatus and method for monitoring input/output of sers in digital door lock system
CN102857736A (en) Remote interaction method and system of visitor
CN104794780A (en) Smart door, smart door control system and control method
CN104240344A (en) Security door control system
CN102647318A (en) Intelligent household system controlled through human characteristic information and working method thereof
CN101630421A (en) Remote visual door control system
CN105681755A (en) Security monitoring method and monitoring device
KR20160128644A (en) Disital door remote control device
CN104732689B (en) Household burglary-resisting system and control method based on Internet of Things and mobile phone terminal
CN105376742A (en) Home gateway, intelligent household system and home anti-theft method
KR101914813B1 (en) Door lock controlling apparatus using mobile terminal and method thereof
CN201804421U (en) Intelligent home security system
KR101441507B1 (en) Frequency of two kinds of smart phones that work with crime prevention system that utilizes wireless
KR101165400B1 (en) apparatus and method for management input/output of sers in digital door lock system
CN107277424A (en) A kind of Intelligence Visible-speaking System
KR20150106711A (en) Apparatus and method for opening and closing glass doors using smart-phone
KR101080522B1 (en) Intelligent anti-theft system applied with crime prevention technology of RFID method
KR100699234B1 (en) SECURITY AND DISASTER PREVENTION WIRELESS NETWORKING SYSTEM USING ZigBee PROTOCOL
CN105389869A (en) Method and system for operating door guard through mobile phone dialing
CN202679395U (en) Intelligent household system controlled by human body characteristic information

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20200407

Address after: 335400 No. 1 Industrial Park, Yingtan, Jiangxi, Guixi

Patentee after: MEIZHI PHOTOELECTRIC TECHNOLOGY Co.,Ltd.

Address before: 528311, Guangdong, Foshan Town, Shunde District, Beijiao, 6 beautiful avenue, beautiful headquarters building, B District, 26-28 floor

Patentee before: MIDEA GROUP Co.,Ltd.

CP01 Change in the name or title of a patent holder
CP01 Change in the name or title of a patent holder

Address after: 335400 No. 1 Industrial Park, Yingtan, Jiangxi, Guixi

Patentee after: Meizhi Optoelectronic Technology Co., Ltd

Address before: 335400 No. 1 Industrial Park, Yingtan, Jiangxi, Guixi

Patentee before: MEIZHI PHOTOELECTRIC TECHNOLOGY Co.,Ltd.