CN111131599A - Security detection method, terminal, cloud server and storage medium - Google Patents

Security detection method, terminal, cloud server and storage medium Download PDF

Info

Publication number
CN111131599A
CN111131599A CN201811290587.9A CN201811290587A CN111131599A CN 111131599 A CN111131599 A CN 111131599A CN 201811290587 A CN201811290587 A CN 201811290587A CN 111131599 A CN111131599 A CN 111131599A
Authority
CN
China
Prior art keywords
information
safety
terminal
risk
cloud server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201811290587.9A
Other languages
Chinese (zh)
Other versions
CN111131599B (en
Inventor
陈建华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ZTE Corp
Original Assignee
ZTE Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZTE Corp filed Critical ZTE Corp
Priority to CN201811290587.9A priority Critical patent/CN111131599B/en
Publication of CN111131599A publication Critical patent/CN111131599A/en
Application granted granted Critical
Publication of CN111131599B publication Critical patent/CN111131599B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72454User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions according to context-related or environment-related conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/72418User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality for supporting emergency services
    • H04M1/72424User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality for supporting emergency services with manual activation of emergency-service functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72466User interfaces specially adapted for cordless or mobile telephones with selection means, e.g. keys, having functions defined by the mode or the status of the device
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2250/00Details of telephonic subscriber devices
    • H04M2250/12Details of telephonic subscriber devices including a sensor for measuring a physical value, e.g. temperature or motion

Landscapes

  • Engineering & Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • Emergency Management (AREA)
  • Environmental & Geological Engineering (AREA)
  • Alarm Systems (AREA)

Abstract

The embodiment of the invention discloses a security detection method, a terminal, a cloud server and a storage medium, wherein the security detection method is applied to the terminal and comprises the following steps: when the mobile terminal is in a safety mode, collecting safety information within a preset range; sending the security information to a cloud server; receiving risk information obtained by the cloud server according to the safety information; determining a risk level according to the risk information and the safety information; and executing corresponding operation according to the risk level.

Description

Security detection method, terminal, cloud server and storage medium
Technical Field
The invention relates to the technical field of terminals, in particular to a security detection method, a terminal, a cloud server and a storage medium.
Background
With the rapid development of communication terminals and the popularization of social applications, the functions integrated on the terminals are increasingly abundant, and nowadays, the terminals become an indispensable part in daily life. At present, even in the walking process, in order to not miss important information, various functions of the terminal are continuously used to meet the requirements of users at any time and any place, so that more and more users become a family of low-head walking, and further potential safety hazards are easily caused.
The existing terminals such as mobile phones are basically equipped with a camera and a Position sensor, and especially the wide application of Global Positioning System (GPS) brings great convenience to the traveling of users, but the System cannot predict the front risks for a family of low-head walking in advance, such as high-risk intersections and vehicles moving at high speed. Therefore, a safety detection method is needed, which can predict the safety situation of the surrounding environment in advance and reduce safety accidents.
Disclosure of Invention
In order to solve the technical problem, embodiments of the present invention are expected to provide a security detection method, a terminal, a cloud server, and a storage medium, which can improve travel security.
The technical scheme of the invention is realized as follows:
in a first aspect, an embodiment of the present invention provides a security detection method, which is applied to a terminal, and the method includes:
when the mobile terminal is in a safety mode, collecting safety information within a preset range;
sending the security information to a cloud server;
receiving risk information obtained by the cloud server according to the safety information;
determining a risk level according to the risk information and the safety information;
and executing corresponding operation according to the risk level.
In the above scheme, the determining a risk level according to the risk information and the safety information includes:
acquiring safety accident information according to the risk information and the safety information;
and comparing the safety accident information with a safety level standard to determine the risk level.
In the above scheme, after the acquiring safety accident information according to the risk information and the safety information, the method further includes:
storing the safety accident information;
and sending the safety accident information to the cloud server.
In the above scheme, the performing corresponding operations according to the risk level includes:
when the risk level is low, continuously acquiring the safety information within a preset range;
when the risk level is a middle level, acquiring an output format of safety prompt information, and outputting the safety prompt information according to the output format;
and when the risk level is high, acquiring a pre-stored emergency contact person, and sending emergency information to the emergency contact person.
In the foregoing solution, after obtaining an output format of the safety prompt message when the risk level is the middle level and outputting the safety prompt message according to the output format, the method includes:
and when a request for exiting the prompt message interface is detected, closing the safety prompt message.
In the above scheme, after the closing the security information, the method further includes:
acquiring an output format of accident prompt information;
outputting the accident prompt information according to the output format;
and when the accident prompt information storage request is detected, storing the accident prompt information.
In the above scheme, after acquiring a pre-stored emergency contact and sending emergency information to the emergency contact when the risk level is high, the method further includes:
judging whether the emergency information is effective or not;
when the emergency information is detected to be invalid, the emergency information is sent to the emergency contact person for cancellation;
and when the fact that the emergency information is effectively sent is detected, sending the emergency information to the cloud server at preset time intervals.
In the foregoing solution, after the receiving risk information obtained by the cloud server according to the security information, the method further includes:
acquiring potential risk position information according to the risk information;
outputting the risk location information on a map.
In a second aspect, an embodiment of the present invention provides a security detection method, which is applied to a cloud server, and the method includes:
receiving safety information sent by a terminal;
obtaining risk information based on the security information and historical security information;
and sending the risk information to the terminal.
In the foregoing solution, the obtaining of the risk information based on the safety information and historical safety information includes:
acquiring historical safety accident information of the position and movement information of the mobile terminal in the preset position range based on the position information of the terminal;
comparing the motion information of the terminal with the motion information of the mobile terminal to obtain a comparison result;
and obtaining the risk information according to the historical safety accident information and the comparison result.
In the above scheme, after the sending the risk information to the terminal, the method further includes:
receiving safety accident information sent by the terminal;
and storing the safety accident information.
In the above scheme, after the sending the risk information to the terminal, the method further includes:
receiving emergency information sent by the terminal;
and sending the emergency information to an emergency linkage system.
In a third aspect, an embodiment of the present invention provides a security detection apparatus, where the apparatus includes:
the acquisition unit is used for acquiring safety information within a preset range when the safety mode is in the safety mode;
the first sending unit is used for sending the safety information to a cloud server;
a first receiving unit, configured to receive risk information obtained by the cloud server according to the security information;
the determining unit is used for determining a risk level according to the risk information and the safety information;
and the execution unit is used for executing corresponding operation according to the risk level.
In the foregoing aspect, the determining unit includes:
acquiring safety accident information according to the risk information and the safety information; and comparing the safety accident information with a safety level standard to determine the risk level.
In the above solution, the apparatus further comprises:
the storage unit is used for storing the safety accident information;
and the third sending unit is used for sending the safety accident information to the cloud server.
In the above scheme, the execution unit includes:
when the risk level is low, continuously acquiring the safety information within a preset range; when the risk level is a middle level, acquiring an output format of safety prompt information, and outputting the safety prompt information according to the output format; and when the risk level is high, acquiring a pre-stored emergency contact person, and sending emergency information to the emergency contact person.
In the above solution, the apparatus further comprises:
and the detection unit is used for closing the safety prompt information when a request for quitting the prompt information interface is detected.
In the above solution, the apparatus further comprises:
the acquiring unit is used for acquiring an output format of the accident prompt information;
the output unit is used for outputting the accident prompt information according to the output format;
and the first storage unit is used for storing the accident prompt information when the accident prompt information storage request is detected.
In the above solution, the apparatus further comprises:
a judging unit configured to judge whether it is valid to transmit the emergency information; when the emergency information is detected to be invalid, the emergency information is sent to the emergency contact person for cancellation; and when the fact that the emergency information is effectively sent is detected, sending the emergency information to the cloud server at preset time intervals.
In the above solution, the apparatus further comprises:
the first acquisition unit is used for acquiring potential risk position information according to the risk information;
a first output unit for outputting the risk location information on a map.
In a fourth aspect, an embodiment of the present invention provides a cloud server, where the cloud server includes:
the second receiving unit is used for receiving the safety information sent by the terminal;
an obtaining unit configured to obtain risk information based on the security information and historical security information;
and the second sending unit is used for sending the risk information to the terminal.
In the foregoing scheme, the obtaining unit includes:
acquiring historical safety accident information of the position and movement information of the mobile terminal in the preset position range based on the position information of the terminal; comparing the motion information of the terminal with the motion information of the mobile terminal to obtain a comparison result; and obtaining the risk information according to the historical safety accident information and the comparison result.
In the foregoing solution, the cloud server further includes:
a third receiving unit, configured to receive the security accident information sent by the terminal;
and the second storage unit is used for storing the safety accident information.
In the foregoing solution, the cloud server further includes:
a fourth receiving unit, configured to receive emergency information sent by the terminal;
and the third sending unit is used for sending the emergency information to an emergency linkage system.
In a fifth aspect, an embodiment of the present invention provides a terminal, which includes at least a first processor, a first memory, a first communication interface, and a first communication bus,
the first communication bus is used for realizing connection communication among the first processor, the first communication interface and the first memory;
the first communication interface is used for communicating with a cloud server;
the first processor is configured to execute the security detection program stored in the first memory, and communicate with the cloud server through the first communication interface to implement the security detection method.
In a sixth aspect, an embodiment of the present invention provides a cloud server, where the cloud server includes at least a second processor, a second memory, a second communication interface, and a second communication bus,
the second communication bus is used for realizing connection communication among the second processor, the second communication interface and the second memory;
the second communication interface is used for communicating with a terminal;
the second processor is configured to execute the security detection program stored in the second memory, and communicate with the terminal through the second communication interface to implement the security detection method.
In a seventh aspect, an embodiment of the present invention provides a first computer-readable storage medium, which stores a security detection program, and is applied in a terminal, where the security detection program is executed by a first processor to implement the above security detection method.
In an eighth aspect, an embodiment of the present invention provides a second computer-readable storage medium, having a security detection program stored thereon, and applied in a cloud server, where the security detection program, when executed by a second processor, implements the above-mentioned security detection method.
The embodiment of the invention provides a security detection method, a terminal, a cloud server and a storage medium, wherein the security detection method is applied to the terminal and comprises the following steps: when the mobile terminal is in a safety mode, collecting safety information within a preset range; sending the security information to a cloud server; receiving risk information obtained by the cloud server according to the safety information; determining a risk level according to the risk information and the safety information; and executing corresponding operation according to the risk level. Therefore, the terminal of the embodiment of the invention can automatically predict the front risk level according to the acquired risk information and safety information and provide corresponding emergency measures according to different risk levels, thereby reducing safety accidents.
Drawings
FIG. 1 is a schematic structural diagram of a security detection system according to an embodiment of the present invention;
fig. 2 is a schematic structural diagram of a terminal in the security detection system according to the embodiment of the present invention;
fig. 3 is a first schematic flow chart illustrating an implementation of a security detection method according to an embodiment of the present invention;
fig. 4 is a schematic diagram of an implementation flow of a security detection method according to an embodiment of the present invention;
FIG. 5 is a schematic diagram of three categories of incident information according to an embodiment of the present invention;
fig. 6 is a schematic flow chart illustrating an implementation of a security detection method according to an embodiment of the present invention;
fig. 7 is a schematic flow chart illustrating an implementation of a security detection method according to an embodiment of the present invention;
fig. 8 is a schematic flow chart illustrating an implementation of a security detection method according to an embodiment of the present invention;
fig. 9 is a schematic flow chart illustrating a sixth implementation process of a security detection method according to an embodiment of the present invention;
fig. 10 is a schematic flow chart illustrating an implementation of a security detection method according to an embodiment of the present invention;
fig. 11 is an implementation flow diagram eight of a security detection method according to an embodiment of the present invention;
fig. 12 is a schematic diagram illustrating an implementation flow of a security detection method according to an embodiment of the present invention;
fig. 13 is a first schematic interaction flow chart of a security detection method according to an embodiment of the present invention;
fig. 14 is a schematic interaction flow diagram of a security detection method according to an embodiment of the present invention;
fig. 15 is a schematic flow chart illustrating an implementation of a security detection method according to an embodiment of the present invention;
fig. 16 is a schematic structural diagram of a safety detection device according to an embodiment of the present invention;
fig. 17 is a schematic structural diagram of a cloud server according to an embodiment of the present invention;
fig. 18 is a schematic structural diagram of a terminal according to an embodiment of the present invention;
fig. 19 is a schematic structural diagram of a cloud server according to an embodiment of the present invention.
Detailed Description
In real life, the blind people often see to lead the blind dog to go out, although the blind dog brings convenience to the blind people, the blind dog needs to be raised, the cost is high, some places are inconvenient to bring the blind dog to enter, and the blind dog can hardly predict risks in advance. Fig. 1 is a schematic structural diagram of a security detection system in an embodiment of the present invention, and as shown in fig. 1, the security detection system may include: the terminal 11 and the cloud server 12, wherein a communication connection is established between the terminal and the cloud server.
Fig. 2 is a schematic structural diagram of a terminal in the security detection system according to an embodiment of the present invention, and as shown in fig. 2, the terminal includes a processor, a memory, an AI processor, a Wireless cellular network, a GPS, a Wireless Fidelity (Wi-Fi), a display screen, a power management, a battery, a speaker, a microphone, a camera, and a sensor, where the Wireless cellular network may be Long Term Evolution (LTE), Wideband Code Division Multiple Access (Wideband Code Division Multiple Access, WCDMA), Code Division Multiple Access (Code Division Multiple Access, CDMA), and General Packet Radio Service (GPRS); the sensors may be a gyro sensor and a gravity sensor.
The terminal 11 can acquire peripheral safety information and position information through a sensor and a GPS, and can upload real-time data of the safety information and the position information to a cloud server through Wi-Fi and a wireless cellular network, so as to achieve the purpose of synchronizing the safety information to the cloud server, and can also receive risk information sent by the cloud server, calculate a safety state through an AI (artificial intelligence) processor according to the risk information and the acquired safety information to determine a risk level, and simultaneously receive emergency information actively triggered by a user, automatically judge according to the risk level, and continue to perform circular detection operation if the risk is low; if the risk is increased to be moderate, popping up a prompt interface, and making an alarm sound; and if the risk level is improved to a high level, sending emergency information to the contact person or sending the emergency information to the cloud server.
The cloud server 12 may obtain risk information by performing an operation on the historical security information and the security information after receiving the security information transmitted by the terminal, store the security information, and synchronize the emergency information with the emergency help-seeking system after receiving the emergency information transmitted by the terminal.
The technical solution in the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention.
Example one
An embodiment of the present invention provides a security detection method, which is applied to a terminal, and fig. 3 is a schematic view of an implementation flow of the security detection method provided in the embodiment of the present invention, as shown in fig. 3, in the embodiment of the present invention, the method for implementing security detection by a terminal may include the following steps:
step 101, when the mobile terminal is in a safety mode, collecting safety information within a preset range.
In the embodiment of the invention, when the terminal is in the safety mode, the terminal starts the camera and the sensor to collect safety information in a preset range.
It should be noted that, the camera may collect the road surface influence of the road ahead, and the sensor may include: the device comprises a position sensor, an acceleration sensor and a gravity sensor, wherein the position sensor can acquire the position information of a terminal, the acceleration sensor can acquire the motion state information of the terminal, and the gravity sensor can acquire the falling state information of the terminal.
For example, the image of the road surface can be collected through a camera on the terminal, and safety information such as a road block, an uncovered sewer port or a large pit and the like possibly existing on the road surface can be identified according to the image of the road surface.
And 102, sending the safety information to a cloud server.
In the embodiment of the present invention, after the terminal collects the security information, the terminal may send the security information to the cloud server, where the security information may include but is not limited to: navigation location information, terminal movement speed and direction, and the influence of the road ahead.
And 103, receiving risk information obtained by the cloud server according to the safety information.
In the embodiment of the invention, after the security information is sent to the cloud server, the terminal can receive the risk information obtained by the cloud server according to the security information.
The risk information may be obtained by the cloud server performing a comprehensive operation on historical security accident information of the location and directions and speeds of all nearby terminals in the database according to the location information in the security information.
Illustratively, the risk information may include a probability of risk of the impact at the location.
And step 104, determining the risk level according to the risk information and the safety information.
In the embodiment of the invention, after the risk information sent by the cloud server is received, the terminal determines the risk level according to the risk information and the safety information, wherein the risk level can be divided into a medium level, a low level and a high level.
It should be noted that AI operation is like a natural reaction process of a human: the sensor collects weekly report information, the camera acquires whether a pit is in the front or not, the GPS positioning information prompts whether the road is a crossing or not, the background system issues whether the place is a high accident occurrence area or not and mobile information of the approach of a moving object, and then the information is gathered to calculate the risk level.
And 105, executing corresponding operation according to the risk level.
In the embodiment of the invention, after the risk level is determined, the terminal can execute corresponding operation according to the risk level.
It should be noted that, the terminal sends out a corresponding prompt instruction according to the comparison between the risk level and the risk level standard, for example, when the risk level is a medium level, a prompt interface is popped up immediately, the ongoing interface of the user is interrupted, and an alarm sound or vibration is sent out, the user must check the surrounding environment, and after the risk is eliminated, the prompt interface is determined to be quit, so that the original operation can be performed.
Further, fig. 4 is a schematic view of an implementation flow of a security detection method according to an embodiment of the present invention, as shown in fig. 4, in the embodiment of the present invention, a terminal determines a risk level according to risk information and security information, that is, the method in step 104 may include the following steps:
and 104a, acquiring safety accident information according to the risk information and the safety information.
In the embodiment of the invention, after the risk information sent by the cloud server is received, the terminal can acquire the safety accident information according to the risk information and the acquired safety information.
It should be noted that the safety accident information may be divided into three categories, and fig. 5 is a schematic diagram of three categories of safety accident information according to an embodiment of the present invention, as shown in fig. 5, the safety accident information includes fixed accident information, mobile accident information, and emergency accident information, where the fixed accident information includes information transmitted by a cloud server in a past information base and collected by a local sensor; the mobile accident information comprises the information of the position, the direction and the speed of the cloud server, and the risk of possible collision is estimated and processed; the emergency information comprises information that the sensor detects that collision, high-speed flight and falling occur, and emergency information actively triggered by a user encountering an emergency.
The fixed accident information may be, for example, a conventional accident barrier such as a utility pole in a pedestrian road, a covered sewer opening.
And 104b, comparing the safety accident information with a safety level standard to determine the risk level.
In the embodiment of the invention, after the safety accident information is acquired, the terminal compares the safety accident information with the safety level standard to determine the risk level.
It should be noted that the security level standard is a result of continuously learning and optimizing based on the big data accumulated on the cloud server, the system initially sets default standards, such as risk occurrence probability, severity of the result, and the like, and the risk level standard is adjusted according to actually counted data in the system operation process;
illustratively, when the safety accident information belongs to the emergency accident information with collision, the terminal firstly queries and acquires a safety level standard from the server, and then compares the probability and the severity of the emergency accident with collision, so as to determine that the risk level of the emergency accident information with collision is high.
And 104c, storing the safety accident information.
In the embodiment of the invention, after the risk level of the safety accident information is determined, the terminal stores the safety accident information as basic data of subsequent risk calculation.
And step 104d, sending the safety accident information to a cloud server.
In the embodiment of the invention, after the risk level of the safety accident information is determined, the terminal not only stores the safety accident information, but also sends the safety accident information to the cloud server, and the safety accident information can be used as historical safety accident data of the cloud server and basic data of the next risk operation of the cloud server.
Further, fig. 6 is a schematic view of a third implementation flow of the security detection method according to an embodiment of the present invention, as shown in fig. 6, in the embodiment of the present invention, the terminal executes corresponding operations according to the risk level, that is, the method in step 105 may include the following steps:
and 105a, when the risk level is low, continuously acquiring the safety information within the preset range.
In the embodiment of the invention, when the terminal determines that the risk level is low, the terminal does not execute emergency operation, but continues to acquire the safety information within the preset range.
And 105b, when the risk level is a medium level, acquiring an output format of the safety prompt information, and outputting the safety prompt information according to the output format.
In the embodiment of the invention, when the risk level of the terminal is upgraded to the middle level, the user needs to be prompted to pay attention to the storage of the safety risk, so that the terminal can acquire the output format of the safety prompt information and output the safety prompt information according to the output format.
It should be noted that, in order to further prompt the user to pay attention to the danger in front, the terminal may also generate an alarm sound or vibration, and the user must check the surrounding environment, remove the risk and determine to quit the prompt interface before performing the original operation.
And 105c, when the risk level is high, acquiring the pre-stored emergency contact and sending emergency information to the emergency contact.
In the embodiment of the invention, when the risk level of the terminal is upgraded to the high level, the terminal can acquire the pre-stored emergency contact and send the emergency information to the emergency contact.
Illustratively, the emergency message may include the time, place, type and severity of the accident, wherein the type of accident may be a high fall, an object strike, a vehicle injury, a personal accident, etc.
And 106, closing the safety prompt message when a request for exiting the prompt message interface is detected.
In the embodiment of the invention, after the terminal outputs the safety prompt information, the terminal detects whether a request for quitting the prompt information interface exists, when the request for quitting the prompt information interface is detected, the safety prompt information is closed, otherwise, the terminal continues to display the prompt information interface until the user determines to quit the prompt interface.
And step 107, acquiring an output format of the accident prompt information.
In the embodiment of the invention, after the terminal closes the safety prompt message, the terminal needs to prompt the user whether to store the accident message, so that the terminal needs to acquire the output format of the accident prompt message.
And step 108, outputting accident prompt information according to the output format.
In the embodiment of the invention, after the output format is obtained, the terminal can output the accident prompt information according to the output format of the safety accident prompt information.
And step 109, storing the accident prompt information when the accident prompt information storage request is detected.
In the embodiment of the invention, after the accident prompting information is output, the terminal needs to detect whether a request for storing the accident prompting information is needed or not, when the request for storing the accident prompting information is detected, the accident prompting information is stored, and when the request for storing the accident prompting information is not detected, the terminal continues to acquire the peripheral safety information.
Further, fig. 7 is a schematic view of an implementation flow of a security detection method according to an embodiment of the present invention, as shown in fig. 7, in the embodiment of the present invention, when the risk level is high, the terminal acquires an emergency contact stored in advance, and after sending emergency information to the emergency contact, that is, after step 105c, the method may further include the following steps:
and step 105ca, judging whether the emergency information is effective or not.
In the embodiment of the invention, after the terminal sends the emergency information to the emergency contact person, the terminal can judge whether the emergency information is effective or not.
It should be noted that, if the user can eliminate the risk after the terminal sends the emergency information to the emergency contact, the terminal does not need to continue sending the emergency information to the emergency contact, and therefore, the embodiment of the present invention sets that whether sending the emergency information is valid or not needs to be determined, and avoids unnecessary operations.
And 105cb, when the emergency information is detected to be invalid, sending the emergency cancellation information to the emergency contact.
In the embodiment of the invention, if the terminal detects that the emergency information is invalid, namely the user can eliminate the current risk, the terminal immediately sends the emergency cancellation information to the emergency contact.
And 105cc, when the fact that the emergency information is effectively transmitted is detected, transmitting the emergency information to the cloud server within preset time interval.
In the embodiment of the invention, if the terminal detects that the sending of the emergency information is effective, that is, the user cannot eliminate the current risk, the terminal needs to send the emergency information to the cloud server at intervals within the preset time.
It should be noted that when the risk of the terminal is upgraded to a high level and the emergency is determined to be valid, the terminal sends the emergency information to the cloud server at a preset time interval, where the preset time may be determined according to a selection of the user, or may be default for the terminal, for example, the user may select the preset time interval to be 10 minutes, that is, every 10 minutes, and the terminal sends the emergency information to the cloud server.
Further, fig. 8 is a schematic view illustrating an implementation flow of a security detection method according to an embodiment of the present invention, as shown in fig. 8, in the embodiment of the present invention, after the terminal receives risk information obtained by the cloud server according to the security information, that is, after step 103, the method may further include the following steps:
and step 110, acquiring potential risk position information according to the risk information.
In the embodiment of the invention, after the terminal acquires the risk information sent by the cloud server, the terminal can acquire the potential risk position information.
It should be noted that the risk information may include a probability of risk occurrence of the terminal and a location of the risk occurrence of the terminal.
And step 111, outputting the risk position information on a map.
In the embodiment of the invention, after the operation result sent by the cloud server is received, the terminal can display the position where the risk is likely to occur on the map according to the operation result, so that the user can check the position.
Illustratively, when the risk information includes the dangerous molecules or abnormal moving vehicles and the position information in front, the terminal can output the information on a map and make corresponding marks according to the position information of the dangerous molecules and the abnormal moving vehicles in front, so that a user can visually check the specific directions of the risk points according to the marks so as to avoid risks.
The embodiment of the invention provides a safety detection method, which is applied to a terminal and comprises the following steps: when the mobile terminal is in a safety mode, collecting safety information within a preset range; sending the security information to a cloud server; receiving risk information obtained by the cloud server according to the safety information; determining a risk level according to risk information and the safety information; corresponding operation is executed according to the risk level, so that the terminal can collect and analyze the surrounding risk information and actively execute corresponding operation according to the risk information, the front safety risk can be avoided, and safety accidents are reduced.
Example two
Based on the same inventive concept of the first embodiment, an embodiment of the present invention provides a security detection method, which is applied to a cloud server, and as shown in fig. 9, a schematic view of an implementation flow of the security detection method provided in the embodiment of the present invention is shown in fig. 9, in the embodiment of the present invention, the method for implementing security detection by a cloud server may include the following steps:
step 201, receiving the security information sent by the terminal.
In the embodiment of the invention, the cloud server can communicate with the terminal and receive the safety information sent by the terminal.
Step 202, risk information is obtained based on the security information and historical security information.
In the embodiment of the invention, after receiving the safety information, the cloud server can obtain the risk information according to the safety information and the historical safety information.
Illustratively, the risk information includes a collision probability of the terminal and a terminal collision location.
And step 203, sending the risk information to the terminal.
In the embodiment of the invention, after the cloud server obtains the risk information, the risk information is sent to the terminal.
Fig. 10 is a seventh implementation flow diagram of a security detection method according to an embodiment of the present invention, as shown in fig. 10, in the embodiment of the present invention, the cloud server obtains risk information based on the security information and historical security information, that is, the security detection method of step 202 may include the following steps:
step 202a, acquiring historical safety accident information of a position and movement information of the mobile terminal in a preset position range based on the position information of the terminal.
In the embodiment of the invention, after the cloud server receives the position information sent by the terminal, the cloud server can search historical safety accident data of the position in the database and the directions and speeds of all nearby terminals according to the position information.
And step 202b, comparing the motion information of the terminal with the motion information of the mobile terminal to obtain a comparison result.
In the embodiment of the invention, after the cloud server acquires the directions and the speeds of all the terminals nearby, the cloud server compares the motion information of the terminals with the motion information of the mobile terminals to obtain a comparison result.
For example, the comparison result obtained by performing the operation according to the security information may be: and the cloud server receives the position information sent by the terminal, and carries out comprehensive operation according to the historical safety accident data of the position in the position search database and the directions and speeds of all nearby terminals to obtain the collision risk probability of the position.
And step 202c, obtaining risk information according to the historical safety accident information and the comparison result.
Further, fig. 11 is an implementation flow diagram of an eighth security detection method according to an embodiment of the present invention, as shown in fig. 11, in the embodiment of the present invention, after the cloud server sends the risk information to the terminal, that is, after step 203, the method for the cloud server to implement security detection may further include the following steps:
and step 204A, receiving the safety accident information sent by the terminal.
And step 205A, storing the safety accident information.
In the embodiment of the invention, the cloud server stores the safety accident information after receiving the safety accident information sent by the terminal, enriches the database and takes the database as the basic data of the next risk calculation.
Further, fig. 12 is a schematic view illustrating an implementation flow of a security detection method according to an embodiment of the present invention, as shown in fig. 12, in the embodiment of the present invention, after the cloud server sends the risk information to the terminal, that is, after step 203, the method for the cloud server to implement security detection may further include the following steps:
and step 204B, receiving the emergency information sent by the terminal.
In the embodiment of the invention, the cloud server can receive the emergency information sent by the terminal after sending the risk information to the terminal.
And step 205B, sending the emergency information to an emergency linkage system.
In the embodiment of the invention, after receiving the emergency information sent by the terminal, the cloud server sends the emergency information to the emergency linkage system.
It should be noted that the emergency help-seeking system is an information system which brings government departments such as public security, traffic, communication, emergency treatment, electric power, water conservancy, earthquake, civil air defense, municipal administration and the like into a unified command and dispatch system, processes urban special, emergency and emergency events and provides social emergency help service for the public, and adopts unified numbers for the public to report the emergency events and ask for help urgently.
The embodiment of the invention provides a security detection method, which is applied to a cloud server and comprises the following steps: receiving safety information sent by a terminal; obtaining risk information based on the security information and historical security information; and sending the risk information to the terminal. In this way, the cloud server can send the obtained risk information to the terminal as basic data for risk level judgment, and can provide rich data so that the terminal can accurately determine the risk level.
EXAMPLE III
Based on the same inventive concept of the first embodiment and the second embodiment, the embodiment of the invention provides a security detection method, which is applied to a terminal and a cloud server, wherein the terminal is communicated with the cloud server, the security detection method can be used for acquiring security information to the cloud server, the cloud server obtains risk information according to the security information and historical security information, and the terminal determines a risk level according to the risk information and the security information and outputs corresponding information.
Fig. 13 is a schematic interaction flow diagram of a security detection method according to an embodiment of the present invention, as shown in fig. 13, in an embodiment of the present invention, an interaction process between a terminal and a cloud server may include the following steps:
step 301, when the terminal is in the security mode, the terminal collects security information within a preset range.
And step 302, the terminal sends the security information to a cloud server.
And step 303, the cloud server obtains risk information according to the security information and the historical security information.
Step 304, the cloud server sends risk information to the terminal
And 305, the terminal determines a risk level according to the risk information and the safety information.
And step 306, executing corresponding operation according to the risk level.
Further, fig. 14 is a schematic view of an interaction flow of a security detection method according to an embodiment of the present invention, as shown in fig. 14, in an embodiment of the present invention, an interaction process between a terminal and a cloud server may include the following steps:
step 401, the terminal collects security information.
In the embodiment of the invention, after logging in the safety mode, the terminal immediately starts the camera and the sensor to collect the surrounding safety information, and the safety information can include but is not limited to GPS position information, moving speed, moving direction and front road image.
And step 402, the terminal sends the security information to a cloud server.
The cloud server has a database for storing the security information, and when receiving the security information sent by the terminal, the cloud server stores the security information in the database.
And step 403, the cloud server performs operation according to the safety information to obtain risk information.
In the embodiment of the invention, after the terminal sends the safety information to the cloud server, the cloud server carries out operation according to the safety information to obtain the risk information.
And step 404, the cloud server sends risk information to the terminal.
In the embodiment of the invention, after the cloud server calculates the accident probability, the cloud server sends the risk information to the terminal.
Illustratively, the risk information includes the accident probability of the calculated location point, historical security accident data, and location point information of nearby terminals.
And step 405, the terminal calculates the risk level through the AI processor by combining the risk information and the collected safety information and prompts a user.
In the embodiment of the invention, after the risk information sent by the cloud server is received, the terminal can calculate the risk state of the terminal through the AI processor, then the risk state is compared with the safety level standard to determine the safety level, and the client is prompted in different modes according to the safety level, for example, when the risk level is middle, a prompt interface is popped up immediately to interrupt the interface in progress of the user and send out alarm sound or vibration, the user must check the surrounding environment, and after the risk is eliminated, the user determines to quit the prompt interface, so that the original operation can be carried out; when the risk level is high, emergency information is immediately sent to emergency contacts according to system settings.
And step 406, the terminal synchronizes risk location point information to the cloud server.
In the embodiment of the invention, after the terminal calculates the risk level, the terminal can synchronize the risk position point information to the cloud server.
It should be noted that both the terminal and the cloud server can store the safety information of the accident as basic data of subsequent safety calculation, so that automatic learning can be performed according to the existing accident safety information, and safety detection can be performed more intelligently and efficiently.
And 407, when the terminal determines that the risk is upgraded to the high level, sending emergency information to the emergency contact.
In the embodiment of the invention, after the terminal determines the risk level according to the risk state and further determines that the risk is upgraded to the high level, the emergency information is sent to the emergency contact.
It should be noted that, if the terminal determines that life-threatening safety information such as being bumped, flying out at a high speed, falling or emergency information actively triggered by a user exists, the terminal determines that the safety level is high.
And step 408, when the terminal risk is upgraded to be high-grade and effective, sending emergency information to the cloud server.
And step 409, the cloud server sends emergency information to the emergency linkage system.
Based on the security detection method from step 401 to step 409, in order to improve the walking security, a detailed flowchart between the above steps is illustrated below, and fig. 15 is a schematic flowchart ten of a security detection method provided in an embodiment of the present invention, as shown in fig. 15, in an embodiment of the present invention, a method for implementing security detection by a terminal and a cloud server may include the following steps:
step 501, the terminal starts a security mode.
Step 502, the terminal judges whether the user is a new user.
In the embodiment of the invention, after a user starts a security mode, a terminal needs to judge whether the user is a new user, and if the user is the new user, the user is prompted to register; if the user is the registered user, the user can directly log in the security mode.
Step 503, the terminal registers the security mode.
In the embodiment of the invention, when the terminal is determined to be a new user, registration is carried out according to the prompt message.
It should be noted that the registration in the embodiment of the present invention is mainly a communication method of the registered emergency contact, for example, the communication method may be a name, an address, a telephone, a mail, and the like of the emergency contact.
And step 504, the terminal logs in a safety mode.
In the embodiment of the invention, if the user is a new user, the user can log in the security mode only after registering; the registered user can directly log in the security mode.
It should be noted that after logging in the security mode, the security mode may run in the background, and the user may actively exit when not needed, or enter the management setting module to perform the security mode parameter setting.
Setting a safety mode can be setting self-starting and self-closing time of the safety mode, a cloud server system synchronization time interval and a local sensor information acquisition refreshing time interval, wherein the self-starting and self-closing time of the safety mode is set without manual starting of a user, and safety service is automatically provided according to actual needs of the user; setting a cloud server system synchronization time interval which can be used for a terminal to automatically synchronize and share security information with a cloud server; the setting of the local sensor information collection refreshing time interval is that a user can set the local sensor information collection refreshing time interval according to actual needs, for example, the local sensor information collection refreshing time interval can be set to 10 minutes.
And 505, starting a camera and a local sensor by the terminal to collect the peripheral safety information.
In the embodiment of the invention, after logging in the safety mode, the terminal immediately starts the camera and the local sensor to collect the surrounding safety information, and the safety information can include but is not limited to GPS position information, moving speed, moving direction and front road image.
Exemplarily, the image of the road surface can be collected through a camera on the terminal, and the potential safety hazard can be found by identifying that a road surface possibly has a road block, an uncovered sewer port or a large pot hole according to the image of the road surface.
And step 506, the terminal sends the security information to the cloud server.
In the implementation of the invention, after the peripheral safety information is collected, the terminal synchronizes the safety information to the cloud server.
It should be noted that the AI security database used by the cloud server for storing the security information is stored in the AI security database when receiving the security information sent by the terminal.
And 507, the cloud server performs operation according to the safety information and sends an operation result to the terminal.
In the embodiment of the invention, after the terminal sends the security information to the cloud server, the cloud server can calculate according to the security information and the stored historical security information to obtain the risk information and send the risk information to the terminal.
It should be noted that the risk information may include, but is not limited to, the probability of being hit, historical security incident data, and location point information of nearby terminals.
For example, the probability of being hit may be calculated from the safety information and stored historical safety information as: and the cloud server receives the GPS position information sent by the terminal, searches historical safety accident data of the position in the AI database and the directions and speeds of all the terminals of the accessories according to the GPS position information and carries out operation to obtain an operation result of the possible collision risk.
And step 508, the terminal calculates the security state.
In the embodiment of the invention, after receiving the operation result sent by the cloud server, the terminal can comprehensively calculate the peripheral safety state according to the operation result and the local safety information, wherein the safety state can be the front road condition, whether the road is an intersection, whether the road is a risk section, whether a moving object approaches, and the like.
It should be noted that, the user may also actively trigger the safety risk emergency signal according to the surrounding situation, and the terminal calculates the surrounding safety state through the AI processor of the terminal according to the safety risk emergency information. For example, when the user is awake, such as robber on the road, collision with a vehicle, or falling into a pothole, the user may trigger the distress signal.
For example, if the user uses a mobile phone, the triggering operation may be performed in cooperation with an emergency call setting function of the mobile phone to set a one-key call for help, for example, a long-time press of a volume key initiates the emergency help signal.
Step 509, the terminal judges the risk level, and when the terminal judges that the risk level is low, the step 505 is switched; when the risk level is judged to be the middle level, turning to step 510; when the risk level is judged to be high, go to step 513.
In this embodiment of the present invention, the terminal may compare the calculated security status with a security level standard through the AI controller to determine whether the security status is low, medium, or high.
It should be noted that, if it is determined that an uncovered sewer opening or pit information exists in front, the terminal determines that the security level is a medium level; and if life-threatening safety information such as collision, high-speed flying, falling or emergency information actively triggered by a user exists, the terminal judges the safety level to be high.
And step 510, popping up prompt information and making an alarm sound.
In the embodiment of the present invention, when the terminal determines that the risk level is a medium level, the terminal interrupts the ongoing display interface of the user, pops up the prompt information, and sends out an alarm sound or vibration, where the prompt information may include: position information of the risk points, specific risks and correct proceeding direction.
It should be noted that after the terminal pops up the prompt message and sends out the alarm sound, the user can only revert to the original operation when the user checks the surrounding environment, eliminates the current risk and determines to quit the prompt interface.
Step 511, the terminal detects whether there is an accident prompt information request, if yes, step 512 is executed, otherwise step 505 is executed.
In the embodiment of the invention, after the prompt message is popped up and the alarm sound is given out, when the instruction for determining to quit the prompt interface is received, the terminal prompts whether the safety message needs to be reported or not.
It should be noted that, when receiving an operation instruction that security information needs to be reported, the terminal sends the security information to the cloud server; when receiving an operation instruction that the security information does not need to be reported, the terminal starts a camera and a local sensor to collect the peripheral security information, where the local sensor may be a sensor carried by the terminal, such as a gyroscope sensor, a gravity sensor, and an acceleration sensor.
And step 512, the terminal stores the accident information.
And 513, the terminal sends the information to the emergency contact.
In the embodiment of the invention, when the terminal judges that the risk level is high, the information is immediately sent to the emergency contact.
It should be noted that sending the emergency information to the emergency contact is to search the communication mode of the emergency contact filled by the user during registration, and the terminal sends the information to the emergency contact according to the stored communication mode of the emergency contact.
For example, the information is sent to the emergency contact person by sending a short message to notify the emergency contact person through the phone of the found emergency contact person or sending the information to the emergency contact person through the mailbox of the found emergency contact person.
And step 514, the terminal judges whether the emergency is effective or not, if so, the step 516 is carried out, and if not, the step 515 is carried out.
In the embodiment of the invention, after the information is sent to the emergency contact person, whether the emergency situation is effective needs to be judged.
It should be noted that, after sending information to the emergency contact, the user may be in an awake state or an unconscious state, and if the user is in the awake state, the user may send information for canceling the emergency when the user checks the surrounding environment and can eliminate risks and determines that it is not necessary to continue sending emergency information, and at this time, the current emergency may be considered invalid; if the user is in the unconscious state and cannot process and eliminate the current risk, the current emergency is determined to be effective, and further measures need to be taken to process the current emergency.
Step 515, the terminal sends the cancel emergency information.
In the embodiment of the invention, after the emergency is determined to be invalid, when the request for canceling the emergency is received, the terminal sends the information for canceling the emergency to the emergency contact person.
Exemplary cancellation of the emergency information includes the current time, location and safety status.
And step 516, the terminal sends emergency information to the cloud server at regular time.
In the embodiment of the invention, when the emergency situation is judged to be effective, the terminal sends the emergency information to the cloud server in a timing and circulating mode.
The emergency message may be, for example, the time, place, type, severity of the accident.
Step 517, the cloud server synchronizes the emergency information to the emergency recourse system.
The embodiment of the invention provides a safety detection method, which is applied to a terminal and a cloud server, wherein the cloud server obtains risk information according to safety information, the terminal actively judges the risk level through an AI (artificial intelligence) processor according to the risk information and the collected safety information and takes corresponding emergency measures, so that the front safety risk can be avoided, and safety accidents are reduced.
Example four
Based on the same inventive concept of the first embodiment to the third embodiment, the embodiment of the present invention provides a safety detection apparatus, fig. 16 is a schematic structural diagram of the safety detection apparatus provided by the embodiment of the present invention, as shown in fig. 16, the apparatus 600 includes an acquisition unit 601, a first sending unit 602, a first receiving unit 603, a determining unit 604, and an execution unit 605, wherein,
the acquisition unit 601 is used for acquiring safety information within a preset range when the mobile terminal is in a safety mode;
a first sending unit 602, configured to send the security information to a cloud server;
a first receiving unit 603, configured to receive risk information obtained by the cloud server according to the security information;
a determining unit 604, configured to determine a risk level according to the risk information and the security information;
and the executing unit 605 is configured to execute a corresponding operation according to the risk level.
In other embodiments, the determining unit 604 comprises:
acquiring safety accident information according to the risk information and the safety information; and comparing the safety accident information with a safety level standard to determine the risk level.
In other embodiments, the apparatus 600 further comprises:
a storage unit 606 for storing the safety accident information;
a third sending unit 607, configured to send the security incident information to the cloud server.
In other embodiments, the execution unit 605 includes:
when the risk level is low, continuously acquiring the safety information within a preset range; when the risk level is a middle level, acquiring an output format of safety prompt information, and outputting the safety prompt information according to the output format; and when the risk level is high, acquiring a pre-stored emergency contact person, and sending emergency information to the emergency contact person.
In other embodiments, the apparatus 600 further comprises:
the detecting unit 608 is configured to close the security prompt message when a request to exit the prompt message interface is detected.
In other embodiments, the apparatus further comprises:
an obtaining unit 609, configured to obtain an output format of the accident prompt information;
an output unit 610, configured to output the accident prompt information according to the output format;
the first storage unit 611 is configured to store the accident prompting information when the accident prompting information storing request is detected.
In other embodiments, the apparatus 600 further comprises:
a determining unit 612, configured to determine whether sending the emergency information is valid; when the emergency information is detected to be invalid, the emergency information is sent to the emergency contact person for cancellation; and when the fact that the emergency information is effectively sent is detected, sending the emergency information to the cloud server at preset time intervals.
In other embodiments, the apparatus 600 further comprises:
a first obtaining unit 613, configured to obtain potential risk location information according to the risk information;
a first output unit 614 for outputting the risk location information on a map.
Fig. 17 is a schematic structural diagram of a cloud server according to an embodiment of the present invention, and as shown in fig. 17, the cloud server 700 includes a second receiving unit 701, an obtaining unit 702, and a second sending unit 703, where,
a second receiving unit 701, configured to receive security information sent by a terminal;
an obtaining unit 702, configured to obtain risk information based on the security information and historical security information;
a second sending unit 703, configured to send the risk information to the terminal.
In other embodiments, the obtaining unit 702 includes:
acquiring historical safety accident information of the position and movement information of the mobile terminal in the preset position range based on the position information of the terminal; comparing the motion information of the terminal with the motion information of the mobile terminal to obtain a comparison result; and obtaining the risk information according to the historical safety accident information and the comparison result.
In other embodiments, the cloud server further comprises:
a third receiving unit 704, configured to receive the security incident information sent by the terminal;
a second storage unit 705 for storing the safety accident information.
In other embodiments, the cloud server 700 further includes:
a fourth receiving unit 706, configured to receive emergency information sent by the terminal;
and a third sending unit 707, configured to send the emergency information to an emergency linkage system.
According to the embodiment of the invention, the surrounding risk information can be collected and analyzed, corresponding operation is actively executed according to the risk information, the front safety risk can be avoided, and safety accidents are reduced.
EXAMPLE five
Based on the same inventive concept of the first to fourth embodiments, an embodiment of the present invention provides a terminal, fig. 18 is a schematic structural diagram of the terminal according to the embodiment of the present invention, and as shown in fig. 18, the terminal at least includes a first processor 01, a first communication bus 02, a first memory 03 and a first communication interface 04, where the first communication bus 02 is used for implementing connection communication among the first processor 01, the first communication interface 04 and the first memory 03; the first communication interface 04 is used for communicating with the cloud server; the first processor 01 is configured to execute the security detection program stored in the first memory 03, and communicate with the cloud server through the first communication interface 04 to implement the following steps:
when the mobile terminal is in a safety mode, collecting safety information within a preset range;
sending the security information to a cloud server;
receiving risk information obtained by the cloud server according to the safety information;
determining a risk level according to the risk information and the safety information;
and executing corresponding operation according to the risk level.
In an alternative embodiment, the first processor is specifically configured to execute the security detection program stored in the first memory to implement the following steps:
acquiring safety accident information according to the risk information and the safety information;
and comparing the safety accident information with a safety level standard to determine the risk level.
In an alternative embodiment, the first processor is further configured to execute a security detection program stored in the first memory to perform the steps of:
after the safety accident information is acquired according to the risk information and the safety information, the safety accident information is stored;
and sending the safety accident information to the cloud server.
In an alternative embodiment, the first processor is specifically configured to execute the security detection program stored in the first memory to implement the following steps:
when the risk level is low, continuously acquiring the safety information within a preset range;
when the risk level is a middle level, acquiring an output format of safety prompt information, and outputting the safety prompt information according to the output format;
and when the risk level is high, acquiring a pre-stored emergency contact person, and sending emergency information to the emergency contact person.
In an alternative embodiment, the first processor is further configured to execute a security check program stored in the first memory to perform the steps of:
and when the risk level is a medium level, acquiring an output format of the safety prompt information, outputting the safety prompt information according to the output format, and closing the safety prompt information when a request for quitting a prompt information interface is detected.
In an alternative embodiment, the first processor is specifically configured to execute the security detection program stored in the first memory to implement the following steps:
acquiring an output format of accident prompt information;
outputting the accident prompt information according to the output format;
and when the accident prompt information storage request is detected, storing the accident prompt information.
In an alternative embodiment, the first processor is further configured to execute a security check program stored in the first memory to perform the steps of:
when the risk level is high, acquiring a pre-stored emergency contact person, and judging whether the emergency information is effective or not after the emergency information is sent to the emergency contact person;
when the emergency information is detected to be invalid, the emergency information is sent to the emergency contact person for cancellation;
and when the fact that the emergency information is effectively sent is detected, sending the emergency information to the cloud server at preset time intervals.
In an alternative embodiment, the first processor is further configured to execute a security check program stored in the first memory to perform the steps of:
after risk information obtained by a cloud server according to safety information is received, potential risk position information is obtained according to the risk information;
outputting the risk location information on a map.
The embodiment of the invention provides a terminal, which collects safety information within a preset range when in a safety mode; sending the security information to a cloud server; receiving risk information obtained by the cloud server according to the safety information; determining a risk level according to risk information and the safety information; corresponding operation is executed according to the risk level, so that the terminal can collect and analyze the surrounding risk information and actively execute corresponding operation according to the risk information, the front safety risk can be avoided, and safety accidents are reduced.
EXAMPLE six
Based on the same inventive concept of the first to fifth embodiments, an embodiment of the present invention provides a cloud server, fig. 19 is a schematic view of a composition structure of the cloud server according to the embodiment of the present invention, and as shown in fig. 19, the cloud server at least includes a second processor 05, a second communication bus 06, a second memory 07, and a second communication interface 08, where the second communication bus 06 is used for implementing connection communication among the second processor 07, the second communication interface 08, and the second memory 07; the second communication interface 08 is used for communicating with a terminal; the second processor 05 is configured to execute the security detection program stored in the second memory 07, and communicate with the terminal through the second communication interface 08 to implement the following steps:
receiving safety information sent by a terminal;
obtaining risk information based on the security information and historical security information;
and sending the risk information to the terminal.
In an alternative embodiment, the second processor is specifically configured to execute the security check program stored in the second memory to implement the following steps:
acquiring historical safety accident information of the position and movement information of the mobile terminal in the preset position range based on the position information of the terminal;
comparing the motion information of the terminal with the motion information of the mobile terminal to obtain a comparison result;
and obtaining the risk information according to the historical safety accident information and the comparison result.
In an alternative embodiment, the second processor is further configured to execute the security check program stored in the second memory to perform the steps of:
after the risk information is sent to the terminal, receiving safety accident information sent by the terminal;
and storing the safety accident information.
In an alternative embodiment, the second processor is further configured to execute the security check program stored in the second memory to perform the steps of:
after the risk information is sent to the terminal, receiving emergency information sent by the terminal;
and sending the emergency information to an emergency linkage system.
The embodiment of the invention provides a cloud server, which receives safety information sent by a terminal; obtaining risk information based on the security information and historical security information; and sending the risk information to the terminal. Therefore, the cloud server can send the obtained risk information to the terminal to serve as basic data for risk level judgment, and can provide abundant data to facilitate the terminal to accurately determine the risk level.
In practical applications, the processor may be a Central Processing Unit (CPU), a Microprocessor Unit (MPU), a Digital Signal Processor (DSP), a Field Programmable Gate Array (FPGA), or the like.
In addition, each component in the embodiment may be integrated in one processing unit, or each unit may exist alone physically, or two or more units are integrated in one unit. The integrated unit can be realized in a form of hardware or a form of a software functional module.
Based on the understanding that the technical solution of the present embodiment essentially or a part contributing to the prior art, or all or part of the technical solution may be embodied in the form of a software product stored in a storage medium, and include several instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) or a processor (processor) to execute all or part of the steps of the method of the present embodiment. And the aforementioned storage medium includes: various media capable of storing program codes, such as a magnetic random access Memory (FRAM), a Read Only Memory (ROM), a Programmable Read Only Memory (PROM), an Erasable Programmable Read Only Memory (EPROM), an Electrically Erasable Programmable Read Only Memory (EEPROM), a flash Memory (FlashMemory), a magnetic surface Memory, an optical Disc, or a Compact Disc Read Only Memory (CD-ROM), are not limited in the embodiments of the present invention.
Based on the foregoing embodiments, an embodiment of the present invention provides a first computer-readable storage medium, which stores a security detection program, and is applied in a terminal, where the security detection program, when executed by a first processor, implements a security detection method in one or more embodiments described above.
Based on the foregoing embodiments, an embodiment of the present invention provides a second computer-readable storage medium, which stores a security detection program, and is applied in a cloud server, where the security detection program, when executed by a second processor, implements a security detection method in one or more embodiments described above.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of a hardware embodiment, a software embodiment, or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
The above description is only a preferred embodiment of the present invention, and is not intended to limit the scope of the present invention.

Claims (18)

1. A security detection method is applied to a terminal, and the method comprises the following steps:
when the mobile terminal is in a safety mode, collecting safety information within a preset range;
sending the security information to a cloud server;
receiving risk information obtained by the cloud server according to the safety information;
determining a risk level according to the risk information and the safety information;
and executing corresponding operation according to the risk level.
2. The method of claim 1, wherein determining a risk level based on the risk information and the security information comprises:
acquiring safety accident information according to the risk information and the safety information;
and comparing the safety accident information with a safety level standard to determine the risk level.
3. The method of claim 2, wherein after said obtaining safety incident information based on said risk information and said safety information, the method further comprises:
storing the safety accident information;
and sending the safety accident information to the cloud server.
4. The method of claim 1, wherein performing the respective operation according to the risk level comprises:
when the risk level is low, continuously acquiring the safety information within a preset range;
when the risk level is a middle level, acquiring an output format of safety prompt information, and outputting the safety prompt information according to the output format;
and when the risk level is high, acquiring a pre-stored emergency contact person, and sending emergency information to the emergency contact person.
5. The method according to claim 4, wherein after obtaining an output format of the safety notice information when the risk level is the middle level and outputting the safety notice information according to the output format, the method further comprises:
and when a request for exiting the prompt message interface is detected, closing the safety prompt message.
6. The method of claim 5, wherein after said closing the security prompt, the method further comprises:
acquiring an output format of accident prompt information;
outputting the accident prompt information according to the output format;
and when the accident prompt information storage request is detected, storing the accident prompt information.
7. The method of claim 4, wherein after obtaining a pre-stored emergency contact and sending emergency information to the emergency contact when the risk level is high, the method further comprises:
judging whether the emergency information is effective or not;
when the emergency information is detected to be invalid, the emergency information is sent to the emergency contact person for cancellation;
and when the fact that the emergency information is effectively sent is detected, sending the emergency information to the cloud server at preset time intervals.
8. The method according to claim 1, wherein after the receiving risk information obtained by the cloud server according to the security information, the method further comprises:
acquiring potential risk position information according to the risk information;
outputting the risk location information on a map.
9. A security detection method is applied to a cloud server, and comprises the following steps:
receiving safety information sent by a terminal;
obtaining risk information based on the security information and historical security information;
and sending the risk information to the terminal.
10. The method of claim 9, wherein the security information comprises position information and motion information of the terminal, and wherein deriving risk information based on the security information and historical security information comprises:
acquiring historical safety accident information of the position and movement information of the mobile terminal in the preset position range based on the position information of the terminal;
comparing the motion information of the terminal with the motion information of the mobile terminal to obtain a comparison result;
and obtaining the risk information according to the historical safety accident information and the comparison result.
11. The method of claim 9, wherein after the sending the risk information to the terminal, the method further comprises:
receiving safety accident information sent by the terminal;
and storing the safety accident information.
12. The method of claim 9, wherein after the sending the risk information to the terminal, the method further comprises:
receiving emergency information sent by the terminal;
and sending the emergency information to an emergency linkage system.
13. A security detection apparatus, the apparatus comprising:
the acquisition unit is used for acquiring safety information within a preset range when the safety mode is in the safety mode;
the first sending unit is used for sending the safety information to a cloud server;
a first receiving unit, configured to receive risk information obtained by the cloud server according to the security information;
the determining unit is used for determining a risk level according to the risk information and the safety information;
and the execution unit is used for executing corresponding operation according to the risk level.
14. A cloud server, the cloud server comprising:
the second receiving unit is used for receiving the safety information sent by the terminal;
an obtaining unit configured to obtain risk information based on the security information and historical security information;
and the second sending unit is used for sending the risk information to the terminal.
15. A terminal, characterized in that the terminal comprises at least a first processor, a first memory, a first communication interface and a first communication bus, wherein,
the first communication bus is used for realizing connection communication among the first processor, the first communication interface and the first memory;
the first communication interface is used for communicating with a cloud server;
the first processor is configured to execute the security detection program stored in the first memory and communicate with the cloud server through the first communication interface to implement the method according to any one of claims 1 to 8.
16. A cloud server, characterized in that the cloud server comprises at least a second processor, a second memory, a second communication interface and a second communication bus,
the second communication bus is used for realizing connection communication among the second processor, the second communication interface and the second memory;
the second communication interface is used for communicating with a terminal;
the second processor is configured to execute the security detection program stored in the second memory and communicate with the terminal through the second communication interface to implement the method according to any one of claims 9 to 12.
17. A first computer readable storage medium, having stored thereon a security detection program for use in a terminal, the security detection program, when executed by a first processor, implementing the method of any one of claims 1 to 8.
18. A second computer-readable storage medium, on which a security detection program is stored, for use in a cloud server, the security detection program, when executed by a second processor, implementing the method according to any one of claims 9 to 12.
CN201811290587.9A 2018-10-31 2018-10-31 Security detection method and device, terminal, cloud server and storage medium Active CN111131599B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811290587.9A CN111131599B (en) 2018-10-31 2018-10-31 Security detection method and device, terminal, cloud server and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811290587.9A CN111131599B (en) 2018-10-31 2018-10-31 Security detection method and device, terminal, cloud server and storage medium

Publications (2)

Publication Number Publication Date
CN111131599A true CN111131599A (en) 2020-05-08
CN111131599B CN111131599B (en) 2022-07-12

Family

ID=70494409

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811290587.9A Active CN111131599B (en) 2018-10-31 2018-10-31 Security detection method and device, terminal, cloud server and storage medium

Country Status (1)

Country Link
CN (1) CN111131599B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112116246A (en) * 2020-09-18 2020-12-22 青岛海信网络科技股份有限公司 Risk processing method and device
WO2022022344A1 (en) * 2020-07-31 2022-02-03 华为技术有限公司 Automatic driving control method and apparatus
CN115865535A (en) * 2023-02-28 2023-03-28 网思科技股份有限公司 Cloud security management method, system and storage medium

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105763603A (en) * 2016-01-29 2016-07-13 宇龙计算机通信科技(深圳)有限公司 Signal transmission method and device and terminal

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105763603A (en) * 2016-01-29 2016-07-13 宇龙计算机通信科技(深圳)有限公司 Signal transmission method and device and terminal

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022022344A1 (en) * 2020-07-31 2022-02-03 华为技术有限公司 Automatic driving control method and apparatus
CN114056346A (en) * 2020-07-31 2022-02-18 华为技术有限公司 Automatic driving control method and device
CN112116246A (en) * 2020-09-18 2020-12-22 青岛海信网络科技股份有限公司 Risk processing method and device
CN112116246B (en) * 2020-09-18 2022-12-09 青岛海信网络科技股份有限公司 Risk processing method and device
CN115865535A (en) * 2023-02-28 2023-03-28 网思科技股份有限公司 Cloud security management method, system and storage medium

Also Published As

Publication number Publication date
CN111131599B (en) 2022-07-12

Similar Documents

Publication Publication Date Title
CN111131599B (en) Security detection method and device, terminal, cloud server and storage medium
CN201127606Y (en) Portable system for testing fall of human body
CN102920117B (en) Intelligent walking stick with automatic alarming function in case of falling
US20130069802A1 (en) Car accident automatic emergency service alerting system
US20160071399A1 (en) Personal security system
CN106301429B (en) There is the mobile communication equipment of the public transport detection of determining hands-free mode setting
CN204117313U (en) A kind of intelligence is lived in peace and is guarded service mobile terminal, terminal and system
KR100895847B1 (en) System and method for warning disaster using portable mobile terminal
CN103824397A (en) Anti-theft alarm device, system and method with remote monitoring security function
CN111391784B (en) Information prompting method and device, storage medium and related equipment
CN105744064A (en) Automatic communication help calling method, automatic communication help calling and terminal
CN111784868B (en) Event recording method and system based on intelligent terminal
CN103024228A (en) Method for automatic alarm of smart phone
CN102624989A (en) Automatic detecting system and method for contextual model of smart mobile phone
CN109451385A (en) A kind of based reminding method and device based on when using earphone
CN116346849A (en) Authority management method and device for communication with vehicle personnel in target scene
CN108769184A (en) A kind of method for early warning of automatic judgement patrolman life safety
CN110636444A (en) Earthquake early warning method, earthquake early warning device and storage medium
CN103227866A (en) Driving communication method, device and mobile terminal
JP2019108080A (en) Electronic key control system
WO2015188450A1 (en) Pre-alarm processing method and device
CN110838219A (en) Danger prediction alarm method and device
CN203250392U (en) High risk operation personnel safety monitoring system
CN207558186U (en) One kind falls car detector
CN101582956A (en) Alarm method and alarm system for vehicle turnover by using mobile communication terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant