CN106791627A - Network Video Surveillance and security alarm integrated system and its secure access method for authenticating - Google Patents

Network Video Surveillance and security alarm integrated system and its secure access method for authenticating Download PDF

Info

Publication number
CN106791627A
CN106791627A CN201611139762.5A CN201611139762A CN106791627A CN 106791627 A CN106791627 A CN 106791627A CN 201611139762 A CN201611139762 A CN 201611139762A CN 106791627 A CN106791627 A CN 106791627A
Authority
CN
China
Prior art keywords
security alarm
user terminal
camera
video surveillance
network video
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201611139762.5A
Other languages
Chinese (zh)
Inventor
李洪坤
于汇源
李金良
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Hazens Network Technology Co Ltd
Original Assignee
Guangdong Hazens Network Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Hazens Network Technology Co Ltd filed Critical Guangdong Hazens Network Technology Co Ltd
Priority to CN201611139762.5A priority Critical patent/CN106791627A/en
Publication of CN106791627A publication Critical patent/CN106791627A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/18Closed-circuit television [CCTV] systems, i.e. systems in which the video signal is not broadcast
    • H04N7/181Closed-circuit television [CCTV] systems, i.e. systems in which the video signal is not broadcast for receiving images from a plurality of remote sources
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/26Government or public services
    • G06Q50/265Personal security, identity or safety
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Tourism & Hospitality (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Primary Health Care (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Educational Administration (AREA)
  • Development Economics (AREA)
  • Multimedia (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Telephonic Communication Services (AREA)
  • Alarm Systems (AREA)

Abstract

The present invention relates to a kind of Network Video Surveillance and security alarm integrated system and its method for authenticating of secure access, including user terminal, Network Video Surveillance security alarm main frame, IP Camera and video management cloud platform, user terminal is connected by video management cloud platform with Network Video Surveillance security alarm main frame, the Network Video Surveillance security alarm main frame connects IP Camera, and method for authenticating is then by pre-setting receive a crime report white list number and IP Camera password, video management cloud platform is identified the legitimacy of the user terminal using white list number of receiving a crime report, Network Video Surveillance security alarm main frame and described IP Camera are by receiving a crime report white list number and password is identified the legitimacy of the user terminal, three's cooperative cooperating reinforced authentication intensity.Using this kind of Network Video Surveillance and security alarm integrated system and its method for authenticating of secure access of structure, the authentication mechanism to video in public transfers on network is optimized, and greatly improves internet security.

Description

Network Video Surveillance and security alarm integrated system and its secure access method for authenticating
Technical field
The present invention relates to network safety filed, more particularly to IP Camera security fields, a kind of network video is specifically referred to Frequency monitoring and security alarm integrated system and its secure access method for authenticating.
Background technology
The long-range network equipment (such as smart mobile phone, PAD, computer) will access camera, first have to obtain the public affairs of camera Net IP address and port numbers;Multitiered network is passed through if desired, then need to pass through software algorithm reality between cloud platform and camera Existing NAT is penetrated, and realizes addressing service.This is the primary condition for realizing remote access camera, can directly not closed with authentication System.
Each camera is typically equipped with unique No. ID, the long-range network equipment (such as smart mobile phone, PAD, computer) Deng access IP Camera obtain video when, it is necessary to know No. ID of this camera.This is also that all-network camera is realized Second condition that remote access is required under normal circumstances;This condition can not also consider the problem of subscriber identity authentication.
Possesses both the above condition, the condition for just possessing remote watching camera video in theory.But this is necessarily related to And to a safety issue, the especially transmitting video image on public network, this is also that everybody emphasis most paying close attention to is asked Topic.It is traditional to the conventional authentication methods that access the user identity of camera be usually set inside each camera one it is close Code.What this password can typically be modified by user, user's remote access to camera simultaneously asks viewing camera to regard Need to submit the password of the camera to simultaneously during frequency, when the request is submitted to, compared checking by camera.Password correctly then reflects Power passes through, and video flowing can issue user's viewing;If code error, failed authentication is refused to send video to user terminal.
This method for authenticating is fairly simple, is also that current almost all of IP Camera all reflects in the routine for using Power method.Remote access video is often carried out all on public network, and encrypted message may be intercepted, counterfeit etc., or due to Password is relatively easy, is also easier to be cracked.So belonged to the very strong video information of privacy originally to be just easy in public network On by unauthorized theft, such case is also at home and abroad of common occurrence.Therefore " the Internet video prison that we develop at us Authentication mechanism in control, security alarm integrated system " to video in public transfers on network is optimized, and makes its security significantly Improve.
The content of the invention
The present invention in order to overcome above mentioned problem, it is proposed that it is a kind of optimize video public transfers on network it is authentication mechanism, Network Video Surveillance and security alarm integrated system and its secure access method for authenticating that security is greatly improved.
In order to realize above-mentioned functions, Network Video Surveillance of the invention and security alarm integrated system and its secure access mirror Power method is specific as follows:
The Network Video Surveillance and security alarm integrated system, including user terminal, Network Video Surveillance security alarm master Machine and IP Camera, it is mainly characterized by, and is also regarded including one in described Network Video Surveillance and security alarm integrated system Frequency management cloud platform, described user terminal is by described video management cloud platform and described Network Video Surveillance security protection report Alert main frame connection, the described IP Camera of Network Video Surveillance security alarm main frame connection.
It is preferred that described user terminal includes the user terminal of the SIM with write-in phone number and without writing Enter the user terminal of the SIM of phone number.
It is preferred that automatic mutually between described Network Video Surveillance security alarm main frame and described IP Camera send out It is existing, automatic to connect, and described Network Video Surveillance security alarm main frame is named described IP Camera automatically, and can lead to Crossing described Network Video Surveillance security alarm main frame carries out renaming and password setting to described IP Camera, and described IP Camera synchronously preserve the Network Video Surveillance security alarm main frame setting password.
It is preferred that also including radio alarming detector, institute in described Network Video Surveillance and security alarm integrated system The Network Video Surveillance security alarm main frame stated accesses described radio alarming detector, described radio alarming detector to code Described Network Video Surveillance security alarm main frame is sent to by 433MHz less radio-frequencies after receiving alarm signal, it is described Network Video Surveillance security alarm main frame is pushed by short message, voice and APP and sends alarm to described user terminal.
It is preferred that being pacified by described Network Video Surveillance in described Network Video Surveillance and security alarm integrated system Anti- alarm host machine sets white list number of receiving a crime report, and is synchronously protected in described video management cloud platform and described IP Camera Deposit the white list number of receiving a crime report.
This realizes the method for authenticating of secure access for above-mentioned Network Video Surveillance and security alarm integrated system, its master Wanting feature is, described method for authenticating is comprised the following steps:
(1) user terminal described in sends video request to described video management cloud platform;
(2) the video management cloud platform described in verifies whether the user terminal is validated user, if the user terminal is conjunction Method user, then described video management cloud platform sends the access path of described IP Camera to the user terminal;If should User terminal non-legally user, then described video management cloud platform refuses the video request of the user terminal;
(3) access path of the IP Camera of user terminal described according to sends to described IP Camera Video request;
(4) the Network Video Surveillance security alarm main frame described in carries out validated user to the user terminal for sending video request Checking, if if user terminal non-legally user, described Network Video Surveillance security alarm main frame refuses the user terminal Video request, if the user terminal be validated user, into step (5);
(5) user terminal described in sends gateway by request to described Network Video Surveillance security alarm main frame, visits Ask described IP Camera.
It is preferred that described user terminal is the SIM with write-in phone number, the video in described step (1) Solicited message includes the phone number provided by the SIM of user terminal write-in phone number.
It is preferred that described user terminal is the SIM without write-in phone number, regarding in described step (1) Frequency solicited message includes customer-furnished phone number.
More preferably, described user terminal provides a user with phone number and fills in window, and described user terminal will be obtained The phone number for taking is sent to described video management cloud platform with video request information.
It is preferred that use of the video management cloud platform in described step (2) by receiving a crime report described in white list Number Reorganization Whether family terminal is validated user.
It is preferred that the Network Video Surveillance security alarm main frame in described step (4) is by described white list of receiving a crime report The ID and password of number and described IP Camera are recognizing whether described user terminal is validated user.
It is preferred that being conducted interviews to described IP Camera in described step (5), particular content is as follows:
Described IP Camera is by described receive a crime report white list number and the password authentification of the IP Camera use The legitimacy of family terminal, if the user terminal is legal, the IP Camera described in described user terminal access, if the user Terminal is illegal, then the video request is refused by camera.
Employ the Network Video Surveillance and security alarm integrated system and its secure access authentication of this kind of structures and methods Method, due to wherein having three layers of authorizing procedure, for video management cloud platform, Network Video Surveillance security alarm main frame and net Network camera verifies that the authentication mechanism to video in public transfers on network is optimized to user terminal respectively, and strictly The change and setting of control described receive a crime report white list number and web camera password, security are increased substantially, user's Privacy is protected.
Brief description of the drawings
Fig. 1 is the overall architecture structural representation of Network Video Surveillance of the invention and security alarm integrated system.
Specific embodiment
The Network Video Surveillance and security alarm integrated system, including user terminal, Network Video Surveillance security alarm master Machine and IP Camera, wherein, a video management cloud is also included in described Network Video Surveillance and security alarm integrated system Platform, described user terminal is connected by described video management cloud platform with described Network Video Surveillance security alarm main frame Connect, the described IP Camera of Network Video Surveillance security alarm main frame connection, described user terminal is included with write-in The SIM user terminal of phone number and the SIM user terminal without write-in phone number, described Network Video Surveillance It is automatic mutually between security alarm main frame and described IP Camera to find, connect automatically, and described Network Video Surveillance Security alarm main frame is named described IP Camera automatically, and can be by described Network Video Surveillance security alarm main frame Renaming is carried out to described IP Camera and password is set, and described IP Camera synchronously preserves Internet video prison The password that control security alarm main frame is set.
In a kind of preferably implementation method, nothing is also included in described Network Video Surveillance and security alarm integrated system Line alarm detector, described Network Video Surveillance security alarm main frame accesses described radio alarming detector to code, described Radio alarming detector sense that being sent to described Network Video Surveillance by 433MHz less radio-frequencies after alarm signal pacifies Anti- alarm host machine, described Network Video Surveillance security alarm main frame is pushed to described user's end by short message, voice and APP End sends alarm.
In a kind of preferably implementation method, by described in described Network Video Surveillance and security alarm integrated system Network Video Surveillance security alarm main frame set and receive a crime report white list number, and described video management cloud platform and described net The white list number of receiving a crime report synchronously is preserved in network camera.
This is based on the method for authenticating of the secure access in above-described Network Video Surveillance and security alarm integrated system, It is mainly characterized by, and described method for authenticating is comprised the following steps:
(1) user terminal described in sends video request to described video management cloud platform;
(2) whether the video management cloud platform described in is legal by the user terminal received a crime report described in white list Number Reorganization User, if the user terminal is validated user, described video management cloud platform sends described network to the user terminal The access path of camera;If user terminal non-legally user, described video management cloud platform refuses the user terminal Video request;
(3) access path of the IP Camera of user terminal described according to sends to described IP Camera Video request;
(4) the Network Video Surveillance security alarm main frame described in is by described receive a crime report white list number and described network To recognize whether described user terminal is validated user, the user terminal to sending video request enters the ID and password of camera Row validated user is verified.If user terminal non-legally user, described Network Video Surveillance security alarm main frame refusal should The video request of user terminal, if the user terminal is validated user, into step (5);
(5) user terminal described in sends gateway by request to described Network Video Surveillance security alarm main frame, visits Described IP Camera is asked, wherein, described IP Camera is by described receive a crime report white list number and the network shooting The legitimacy of the password authentification user terminal of head, if the user terminal is legal, the net described in described user terminal access Network camera, if the user terminal is illegal, the video request is refused by camera.
In a kind of preferably implementation method, described user terminal is the SIM with write-in phone number, described Video request information in step (1) includes the phone number provided by the SIM of user terminal write-in phone number.
In a kind of preferably implementation method, described user terminal is the SIM without write-in phone number, described The step of (1) in video request information include customer-furnished phone number, now, described user terminal is carried to user Fill in window for phone number, and described user terminal the phone number of acquisition is sent to video request information it is described Video management cloud platform.
In specific case study on implementation, Network Video Surveillance, the security alarm main frame of user terminal collect Internet video prison simultaneously Control management function, wireless security protection warning function, the big function of intelligent broadband gateway function 3 and one.
Network Video Surveillance security alarm main frame can be found by mutually automatic between software protocol and IP Camera, And automatically set up connection, it is not necessary to artificial intervention, and Network Video Surveillance security alarm main frame can give its carried out it is right The IP Camera of code matching is named automatically, and user can also be renamed by main frame to each camera.This is user to shooting The unique method that head renames, the talent for only having permission operation main frame has weight update camera name.Later user by mobile phone, The name of camera is just taken this as the standard during the viewing video such as computer, and unification carries out automatic synchronization.
One password can be set to each IP Camera by Network Video Surveillance security alarm main frame, and only Having could change camera password, the other camera password modification sides of limitation by Network Video Surveillance security alarm main frame Formula.So only the people with host service function authority could change camera password, and camera does not receive other Modify passwords Mode and instruction.So can effectively prevent password to be tampered, further increase the security of password itself;
Network Video Surveillance security alarm main frame can access various radio alarming detectors, described radio alarming to code After detector detects warning message, described Network Video Surveillance security protection report is sent to by the radio frequency signal of 433MHz Alert main frame, described Network Video Surveillance security alarm main frame is direct by alarm signal by modes such as short message, voice, APP push Breath is notified to user.Therefore to allow users to directly receive warning message and be accomplished by user and white list number of receiving a crime report is set, The phone number of several users is input into white list.As long as realizing warning function, it is the system to be input into white list of receiving a crime report In one it is necessary set operation.
While in Network Video Surveillance security alarm main frame, video management cloud platform and net after white list number is provided with Preserved respectively in network camera.The mobile phone remote of user sends request, hand to video management cloud platform first when accessing camera The number that APP inside machine reads mobile phone automatically issues video management cloud platform with video request.It is flat through video management cloud Platform verifies the phone number for that after validated user, just the access path of camera can be sent to mobile phone A PP.Otherwise user's body Part failed authentication, the video request of mobile phone will directly be rejected.In view of domestic SIM data write inadequate specification, some cards do not have There is write-in telephone number, APP cannot read automatically.Therefore in the case where APP reads less than telephone number, meeting when using for the first time The pop-up window requirement effective white list number of user input on the subscriber terminal, after the correct white list number of receiving a crime report of input with This number is defined, it is not necessary to allow user to be input into again when using every time.If but user have modified white list number of receiving a crime report on main frame After code, will be corresponding to modification authentication number on mobile phone A PP (in the case of can not reading phone number automatically in APP).
User mobile phone APP submits to the telephone number authentication of request when institute's band to pass through to video management cloud platform, then can obtain The point-to-point access path of camera that video management cloud platform is provided.Mobile phone A PP can be directly in public network by the access path On find corresponding main frame and one group of camera, then propose video request to camera, attempt being attached.This request first has to To Network Video Surveillance security alarm main frame (main frame possesses intelligent broadband gateway function, and camera is connected with main frame) offer Respective No. ID of several cameras that legal white list number and main frame are connected and password, described Network Video Surveillance peace Anti- alarm host machine carries out contrast verification respectively to the password of white list number and each camera.If the verification passes, can just permit Perhaps APP further connects camera, otherwise directly intercepts and refuse the request, limits its connection camera.
If host verification passes through, APP video requests can by Network Video Surveillance security alarm host gateway, then The camera for needing to access is found by port mapping.But when accessing specific camera, in addition it is also necessary to which white list number is provided again Code password corresponding with the camera.Camera carries out contrast verification to white list number and password again, and it is legal to verify, reflects Power passes through, and camera is set up with APP and is directly connected to and gives mobile phone A PP video stream.
Under secure authentication mechanism protection, user can to a greater extent improve shooting when accessing camera by public network The security that head is accessed.If user does not possess setting for automatic reading telephone number condition using panel computer, notebook, PC etc. Standby upper remote access camera, the situation that its implementation is read during less than phone number with mobile phone A PP is the same, and user first Need to manually enter legal white list number during secondary each camera of access.Only APP can automatically read legal mobile phone In the case that number or user know and be input into legal white list number of receiving a crime report, user equipment is only possible to have access to corresponding Camera, the first step for otherwise authenticating cannot just pass through.
Employ the Network Video Surveillance and security alarm integrated system and its secure access authentication of this kind of structures and methods Method, due to wherein having three layers of authorizing procedure, for video management cloud platform, Network Video Surveillance security alarm main frame and net Network camera verifies that the authentication mechanism to video in public transfers on network is optimized to user terminal respectively, and strictly The change and setting of control described receive a crime report white list number and web camera password, security are increased substantially, user's Privacy is protected.
In this description, the present invention is described with reference to its specific embodiment.But it is clear that can still make Various modifications and alterations are without departing from the spirit and scope of the present invention.Therefore, specification and drawings are considered as illustrative And it is nonrestrictive.

Claims (12)

1. a kind of Network Video Surveillance and security alarm integrated system, including user terminal, Network Video Surveillance security alarm master Machine and IP Camera, it is characterised in that also include a video in described Network Video Surveillance and security alarm integrated system Management cloud platform, described user terminal is by described video management cloud platform and described Network Video Surveillance security alarm Main frame is connected, the described IP Camera of Network Video Surveillance security alarm main frame connection.
2. Network Video Surveillance according to claim 1 and security alarm integrated system, it is characterised in that described user Terminal includes user's end of the user terminal of the SIM with write-in phone number and the SIM without write-in phone number End.
3. Network Video Surveillance according to claim 1 and security alarm integrated system, it is characterised in that described network It is automatic mutually between video monitoring security alarm main frame and described IP Camera to find, connect automatically, and described network Video monitoring security alarm main frame is named described IP Camera automatically, and can be by described Network Video Surveillance security protection Alarm host machine carries out renaming to described IP Camera and password is set, and described IP Camera synchronously preserves the net The password that network video monitoring security alarm main frame is set.
4. Network Video Surveillance according to claim 1 and security alarm integrated system, it is characterised in that described network Also include radio alarming detector, described Network Video Surveillance security alarm master in video monitoring and security alarm integrated system Machine accesses described radio alarming detector to code, and described radio alarming detector passes through 433MHz after receiving alarm signal Less radio-frequency is sent to described Network Video Surveillance security alarm main frame, and described Network Video Surveillance security alarm main frame leads to Short message, voice and APP is crossed to push to described user terminal transmission alarm.
5. Network Video Surveillance according to claim 1 and security alarm integrated system, it is characterised in that described network White list of receiving a crime report is set by described Network Video Surveillance security alarm main frame in video monitoring and security alarm integrated system The white list number of receiving a crime report synchronously is preserved in number, and described video management cloud platform and described IP Camera.
6. a kind of Network Video Surveillance and security alarm integrated system for described in claim 1 to 5 realizes secure access Method for authenticating, it is characterised in that described method for authenticating is comprised the following steps:
(1) user terminal described in sends video request to described video management cloud platform;
(2) the video management cloud platform described in verifies whether the user terminal is validated user, if the user terminal is legal use Family, then described video management cloud platform sends the access path of described IP Camera to the user terminal;If the user Terminal non-legally user, then described video management cloud platform refuses the video request of the user terminal;
(3) access path of the IP Camera of user terminal described according to sends video to described IP Camera Request;
(4) the Network Video Surveillance security alarm main frame described in carries out validated user and tests to the user terminal for sending video request Card, if if user terminal non-legally user, described Network Video Surveillance security alarm main frame refuses the user terminal Video request, if the user terminal is validated user, into step (5);
(5) user terminal described in sends gateway by request to described Network Video Surveillance security alarm main frame, accesses institute The IP Camera stated.
7. the authentication that secure access is realized for Network Video Surveillance and security alarm integrated system according to claim 6 Method, it is characterised in that described user terminal is the SIM with write-in phone number, the video in described step (1) Solicited message includes the phone number provided by the SIM of user terminal write-in phone number.
8. the authentication that secure access is realized for Network Video Surveillance and security alarm integrated system according to claim 6 Method, it is characterised in that described user terminal is the SIM without write-in phone number, regarding in described step (1) Frequency solicited message includes customer-furnished phone number.
9. the authentication that secure access is realized for Network Video Surveillance and security alarm integrated system according to claim 8 Method, it is characterised in that described user terminal provides a user with phone number and fills in window, and described user terminal will be obtained The phone number for taking is sent to described video management cloud platform with video request information.
10. the mirror that secure access is realized for Network Video Surveillance and security alarm integrated system according to claim 6 Power method, it is characterised in that be provided with white list of receiving a crime report in described Network Video Surveillance security alarm main frame, and described regard The white list number of receiving a crime report, regarding in described step (2) are synchronously preserved in frequency management cloud platform and described IP Camera Whether frequency management cloud platform is validated user by the user terminal received a crime report described in white list Number Reorganization.
11. mirror that secure access is realized for Network Video Surveillance and security alarm integrated system according to claim 10 Power method, it is characterised in that described Network Video Surveillance security alarm main frame is that described IP Camera sets password, and Described IP Camera synchronously preserves the password, and Network Video Surveillance security alarm main frame in described step (4) leads to Cross the ID and password of described receive a crime report white list number and described IP Camera with recognize described user terminal whether be Validated user.
12. mirror that secure access is realized for Network Video Surveillance and security alarm integrated system according to claim 6 Power method, it is characterised in that conducted interviews to described IP Camera in described step (5), particular content is as follows:
Described IP Camera is received a crime report white list number and the password authentification of IP Camera user's end by described The legitimacy at end, if the user terminal is legal, the IP Camera described in described user terminal access, if the user terminal Illegal, then the video request is refused by camera.
CN201611139762.5A 2016-12-12 2016-12-12 Network Video Surveillance and security alarm integrated system and its secure access method for authenticating Pending CN106791627A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611139762.5A CN106791627A (en) 2016-12-12 2016-12-12 Network Video Surveillance and security alarm integrated system and its secure access method for authenticating

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611139762.5A CN106791627A (en) 2016-12-12 2016-12-12 Network Video Surveillance and security alarm integrated system and its secure access method for authenticating

Publications (1)

Publication Number Publication Date
CN106791627A true CN106791627A (en) 2017-05-31

Family

ID=58875579

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611139762.5A Pending CN106791627A (en) 2016-12-12 2016-12-12 Network Video Surveillance and security alarm integrated system and its secure access method for authenticating

Country Status (1)

Country Link
CN (1) CN106791627A (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107396064A (en) * 2017-08-27 2017-11-24 邱诗妍 A kind of municipal on-site supervision calling system
CN107733858A (en) * 2017-09-01 2018-02-23 北京知道未来信息技术有限公司 A kind of monitoring device and method of intelligent protection camera information
CN107959573A (en) * 2017-12-12 2018-04-24 华东交通大学 A kind of guard method of the IP Camera based on digital signature
CN109348173A (en) * 2018-10-16 2019-02-15 深圳市中电数通智慧安全科技股份有限公司 A kind of monitor video management method, device and terminal device
CN111147740A (en) * 2019-12-27 2020-05-12 青岛海信智慧家居系统股份有限公司 Method and device for controlling intelligent camera
WO2023040326A1 (en) * 2021-09-17 2023-03-23 中兴通讯股份有限公司 Network access method for camera, configuration server, camera, and security system
CN116258310A (en) * 2022-11-18 2023-06-13 广西交通投资集团南宁高速公路运营有限公司 Multi-party joint dispatching command system and method for improving highway emergency rescue efficiency

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102724480A (en) * 2012-06-07 2012-10-10 深圳市鼎盛威电子有限公司 3G (the 3rd generation telecommunication) real-time video monitoring system
CN103269329A (en) * 2013-04-14 2013-08-28 江苏省广电有线信息网络股份有限公司 Household video monitoring system based on digital television set-top box and IMS (Information Management System)
CN105007470A (en) * 2015-08-14 2015-10-28 江苏轩博电子科技有限公司 System capable of realizing intelligent shop security alarm based on 4G network and wired broadband
CN105100725A (en) * 2015-08-14 2015-11-25 江苏轩博电子科技有限公司 System for implementing intelligent network video monitoring based on 4G and wired broadband
CN105141906A (en) * 2015-08-14 2015-12-09 江苏轩博电子科技有限公司 System for realizing intelligent network video monitoring based on CDMA and wired broadband
US20160149977A1 (en) * 2014-11-21 2016-05-26 Honeywell International Inc. System and Method of Video Streaming

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102724480A (en) * 2012-06-07 2012-10-10 深圳市鼎盛威电子有限公司 3G (the 3rd generation telecommunication) real-time video monitoring system
CN103269329A (en) * 2013-04-14 2013-08-28 江苏省广电有线信息网络股份有限公司 Household video monitoring system based on digital television set-top box and IMS (Information Management System)
US20160149977A1 (en) * 2014-11-21 2016-05-26 Honeywell International Inc. System and Method of Video Streaming
CN105007470A (en) * 2015-08-14 2015-10-28 江苏轩博电子科技有限公司 System capable of realizing intelligent shop security alarm based on 4G network and wired broadband
CN105100725A (en) * 2015-08-14 2015-11-25 江苏轩博电子科技有限公司 System for implementing intelligent network video monitoring based on 4G and wired broadband
CN105141906A (en) * 2015-08-14 2015-12-09 江苏轩博电子科技有限公司 System for realizing intelligent network video monitoring based on CDMA and wired broadband

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107396064A (en) * 2017-08-27 2017-11-24 邱诗妍 A kind of municipal on-site supervision calling system
CN107733858A (en) * 2017-09-01 2018-02-23 北京知道未来信息技术有限公司 A kind of monitoring device and method of intelligent protection camera information
CN107959573A (en) * 2017-12-12 2018-04-24 华东交通大学 A kind of guard method of the IP Camera based on digital signature
CN109348173A (en) * 2018-10-16 2019-02-15 深圳市中电数通智慧安全科技股份有限公司 A kind of monitor video management method, device and terminal device
CN111147740A (en) * 2019-12-27 2020-05-12 青岛海信智慧家居系统股份有限公司 Method and device for controlling intelligent camera
WO2023040326A1 (en) * 2021-09-17 2023-03-23 中兴通讯股份有限公司 Network access method for camera, configuration server, camera, and security system
CN116258310A (en) * 2022-11-18 2023-06-13 广西交通投资集团南宁高速公路运营有限公司 Multi-party joint dispatching command system and method for improving highway emergency rescue efficiency

Similar Documents

Publication Publication Date Title
CN106791627A (en) Network Video Surveillance and security alarm integrated system and its secure access method for authenticating
CN106506442B (en) A kind of smart home multi-user identification and its Rights Management System
AU2016273888B2 (en) Controlling physical access to secure areas via client devices in a networked environment
US10171444B1 (en) Securitization of temporal digital communications via authentication and validation for wireless user and access devices
US20070109098A1 (en) System for providing network access security
CN107492173A (en) A kind of cloud password access control system and method
CN107103662A (en) Visitor's authentication method and system
CN106887060A (en) Hotel guest room fingerprint door lock control system and method
CN107113613B (en) Server, mobile terminal, network real-name authentication system and method
CN106157394A (en) Community's networked door access control system and community based on this system access method
CN105893802A (en) Method for locking/unlocking computer screen based on Bluetooth
CN101986598B (en) Authentication method, server and system
CN105913513A (en) Control method and system for door lock system
CN106488453A (en) A kind of method and system of portal certification
CN108537927B (en) Lockset terminal and method for controlling lockset terminal through regional management
CN104702562B (en) Terminal fused business cut-in method, system and terminal
CN109618344A (en) A kind of secure connection method and device of wireless monitoring equipment
US20210243188A1 (en) Methods and apparatus for authenticating devices
CN108010166A (en) Electronic door lock system
CN108989434A (en) Medical service method based on internet of things
KR101294805B1 (en) 2-channel authentication method and system based on authentication application
CN105678869A (en) Entrance guard intelligent controller, entrance guard intelligent control system and entrance guard opening method thereof
KR20150053422A (en) Certification telephone number management server and method for managing certification telephone number, and electronic business server and method for certificating electronic business
CN101854627A (en) Login authentication system and method
CN112767576B (en) Lockset authorization management method and lockset authorization management system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20170531