CN111147740B - Method and device for controlling intelligent camera - Google Patents

Method and device for controlling intelligent camera Download PDF

Info

Publication number
CN111147740B
CN111147740B CN201911379095.1A CN201911379095A CN111147740B CN 111147740 B CN111147740 B CN 111147740B CN 201911379095 A CN201911379095 A CN 201911379095A CN 111147740 B CN111147740 B CN 111147740B
Authority
CN
China
Prior art keywords
intelligent camera
client app
authentication
camera
intelligent
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911379095.1A
Other languages
Chinese (zh)
Other versions
CN111147740A (en
Inventor
刘波
范伟佳
张永成
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hisense Co Ltd
Qingdao Hisense Smart Life Technology Co Ltd
Original Assignee
Qingdao Hisense Smart Home Systems Co ltd
Hisense Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qingdao Hisense Smart Home Systems Co ltd, Hisense Co Ltd filed Critical Qingdao Hisense Smart Home Systems Co ltd
Priority to CN201911379095.1A priority Critical patent/CN111147740B/en
Publication of CN111147740A publication Critical patent/CN111147740A/en
Application granted granted Critical
Publication of CN111147740B publication Critical patent/CN111147740B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N23/00Cameras or camera modules comprising electronic image sensors; Control thereof
    • H04N23/60Control of cameras or camera modules
    • H04N23/66Remote control of cameras or camera parts, e.g. by remote control devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Multimedia (AREA)
  • Power Engineering (AREA)
  • Studio Devices (AREA)

Abstract

The invention discloses a method and a device for controlling an intelligent camera, wherein the method comprises the steps of obtaining sensitive operation issued by the intelligent camera, and controlling the intelligent camera to execute the sensitive operation after confirming that authentication for bidirectional authentication is carried out on the intelligent camera and a client APP bound with the intelligent camera. Through before carrying out sensitive operation, carry out mutual authentication's authentication to intelligent camera and customer end APP, control safety that can effectual improvement intelligent camera avoids the privacy to expose, prevents that intelligent camera from illegally taking over, improves user experience.

Description

Method and device for controlling intelligent camera
Technical Field
The embodiment of the invention relates to the technical field of intelligent home, in particular to a method and a device for controlling an intelligent camera.
Background
At present, the mainstream network cameras realize remote access through IP addresses, passwords are not needed for the access of early cameras, the cameras are extremely unsafe and are very easy to attack and crack by networks, most cameras in the market need to check static passwords to verify identities except for knowing the IP addresses of the network cameras, although the method is widely applied, the security of equipment access can be improved to a certain extent, the problem that the access passwords are intercepted and the equipment does not have the privacy protection function of a physical shielding lens can still be solved, and once the passwords are intercepted and access control is taken over, all privacy of users are exposed under an open network. In the past years, lawless persons have been developed to use security holes existing in some intelligent cameras to peep at the private life of other families and record and then sell the cases on the internet, and the security problems also become key factors restricting the development of the household camera industry.
Disclosure of Invention
The embodiment of the invention provides a method and a device for controlling an intelligent camera, which are used for improving the safety of the intelligent camera and preventing the intelligent camera from being illegally controlled to take over.
In a first aspect, an embodiment of the present invention provides a method for controlling an intelligent camera, including:
acquiring sensitive operation issued by an intelligent camera;
and after the authentication for performing the bidirectional authentication on the intelligent camera and the client APP bound with the intelligent camera is confirmed to pass, controlling the intelligent camera to execute the sensitive operation.
Among the above-mentioned technical scheme, through before carrying out sensitive operation, carry out mutual authentication's authentication to intelligent camera and customer end APP, control safety that can effectual improvement intelligent camera avoids the privacy to expose, prevents that intelligent camera from being taken over illegally, improves user experience.
Optionally, the authentication for performing mutual authentication on the intelligent camera and the client APP bound to the intelligent camera includes:
acquiring authentication information sent by the client APP, wherein the authentication information is generated by encrypting the equipment serial number, the MAC address and the random verification code of the intelligent camera according to the public key of the intelligent camera issued by the cloud platform by the client APP;
decrypting the authentication information by using a private key of the intelligent camera, and comparing the decrypted equipment serial number and MAC address of the intelligent camera;
if the comparison is successful, sending the decrypted random verification code to the client APP, so that the client APP requests a user to input an access password of the intelligent camera after the random verification code is verified;
obtaining an access password of the intelligent camera sent by the client APP;
and after the access password of the intelligent camera sent by the client APP is successfully checked, the authentication is confirmed to be passed.
Optionally, the sensitive operation is an operation of canceling lens shading or an operation of controlling lens shading.
Optionally, the intelligent camera performs a lens shielding operation through a physical shielding device.
Optionally, the sensitive operation is issued by the client APP or generated when it is determined that the sensitive data identified by the intelligent camera meets a preset condition or generated at regular time.
In a second aspect, an embodiment of the present invention provides an apparatus for controlling an intelligent camera, including:
the acquisition unit is used for acquiring sensitive operation issued by the intelligent camera;
and the processing unit is used for controlling the intelligent camera to execute the sensitive operation after the authentication for the bidirectional authentication of the intelligent camera and the client APP bound with the intelligent camera is confirmed to pass.
Optionally, the processing unit is specifically configured to:
acquiring authentication information sent by the client APP, wherein the authentication information is generated by encrypting the equipment serial number, the MAC address and the random verification code of the intelligent camera according to the public key of the intelligent camera issued by the cloud platform by the client APP;
decrypting the authentication information by using a private key of the intelligent camera, and comparing the decrypted equipment serial number and MAC address of the intelligent camera;
if the comparison is successful, sending the decrypted random verification code to the client APP, so that the client APP requests a user to input an access password of the intelligent camera after the random verification code is verified;
obtaining an access password of the intelligent camera sent by the client APP;
and after the access password of the intelligent camera sent by the client APP is successfully checked, the authentication is confirmed to be passed.
Optionally, the sensitive operation is an operation of canceling lens shading or an operation of controlling lens shading.
Optionally, the intelligent camera performs a lens shielding operation through a physical shielding device.
Optionally, the sensitive operation is issued by the client APP or generated when it is determined that the sensitive data identified by the intelligent camera meets a preset condition or generated at regular time.
In a third aspect, an embodiment of the present invention further provides a computing device, including:
a memory for storing program instructions;
and the processor is used for calling the program instruction stored in the memory and executing the method for controlling the intelligent camera according to the obtained program.
In a fourth aspect, an embodiment of the present invention further provides a computer-readable non-volatile storage medium, which includes computer-readable instructions, and when the computer-readable instructions are read and executed by a computer, the computer is caused to execute the method for controlling an intelligent camera.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the description of the embodiments will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1 is a schematic diagram of a system architecture according to an embodiment of the present invention;
fig. 2 is a schematic flowchart of a method for controlling an intelligent camera according to an embodiment of the present invention;
fig. 3 is a schematic diagram of controlling an intelligent camera according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram of an apparatus for controlling an intelligent camera according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention clearer, the present invention will be described in further detail with reference to the accompanying drawings, and it is apparent that the described embodiments are only a part of the embodiments of the present invention, not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Fig. 1 exemplarily shows a system architecture to which an embodiment of the present invention is applicable, where the system architecture may be an intelligent camera control system, and the system may include a client APP100, a cloud platform 200, and an intelligent camera 300.
The client APP100 may be installed on a terminal device, such as a mobile phone, a tablet computer, and the like, and is used for completing registration, binding, and other access operations of the smart camera 300, and after the smart camera 300 is accessed to a system, a user may set and modify a relevant algorithm threshold for an autonomous decision through the client APP 100.
The cloud platform 200 is configured to maintain the binding and family relationship of the intelligent camera 300, report and forward the warning messages pushed by the intelligent camera 300, and issue an instruction for manually operating the intelligent camera 300 by the client APP 100.
The smart camera 300 includes an autonomous decision module 310, a bus control module 320, a security authentication module 330, an application layer 340, and a device control module 350. The autonomous decision module 310 is configured to perform autonomous decision control on the smart camera 300 through image recognition technology, state machine detection, a timing mechanism, and the like. The bus control module 320 is configured to provide collected data and status data feedback to the autonomic decision module 310, and provide access interfaces to the application layer 340 and the autonomic decision module 310, so as to execute instruction control issued by the autonomic decision module 310. The bus control module 320 mainly integrates control paths from the client APP100 to the smart camera 300, and integrates sensitive operations and instructions of the smart camera 300 into one control module, especially privacy-related sensitive operations such as lens shielding and shielding cancellation of the smart camera 300. The security authentication module 330 is used for performing necessary security authentication. The application layer 340 is used to provide various application controls. The device control module 350 may include a device control driver layer and a device hardware layer, and is configured to provide an execution capability for sensitive operations such as active shielding and shielding cancellation of the smart camera 300, and meanwhile, a functional interface of the device control module 350 is only opened to the bus control module 320 after being packaged, and the bus control module 320 can access the device control module interface after passing through necessary security authentication, so as to ensure security of device access.
It should be noted that the structure shown in fig. 1 is only an example, and the embodiment of the present invention is not limited thereto.
Based on the above description, fig. 2 shows in detail a flow of a method for controlling a smart camera according to an embodiment of the present invention, where the flow may be executed by an apparatus for controlling a smart camera.
As shown in fig. 2, the process specifically includes:
step 201, obtaining the sensitive operation issued by the intelligent camera.
The sensitive operation can be issued by the client APP or generated when the sensitive data identified by the intelligent camera meets the preset conditions or generated at regular time. For example, the user may be implemented by "one-touch execute mask" or "one-touch cancel mask" in the client APP. The autonomous decision module can generate the sensitive operation when determining that the sensitive data identified by the intelligent camera meets the preset condition.
The sensitive operation may be an operation of canceling the lens shading or an operation of controlling the lens shading. In the embodiment of the invention, the operation of the intelligent camera lens shielding can be realized by a physical shielding device.
Step 202, after the authentication of the bidirectional authentication of the intelligent camera and the client APP bound with the intelligent camera is confirmed to pass, controlling the intelligent camera to execute the sensitive operation.
When authentication is performed, the following specific examples are given: and acquiring authentication information sent by the client APP, wherein the authentication information is generated by encrypting the equipment serial number, the MAC address and the random verification code of the intelligent camera according to the public key of the intelligent camera issued by the cloud platform by the client APP. And decrypting the authentication information by using a private key of the intelligent camera, and comparing the decrypted equipment serial number and the MAC address of the intelligent camera. And if the comparison is successful, sending the decrypted random verification code to the client APP, so that the client APP requests the user to input the access password of the intelligent camera after the random verification code is verified. And obtaining an access password of the intelligent camera sent by the client APP. And after the access password of the intelligent camera sent by the client APP is successfully verified, the authentication is confirmed to be passed.
The authentication process may be performed in the security authentication module, and when the bus control module receives the instruction of the sensitive operation, the bus control module requests the security authentication module to perform authentication. The method mainly comprises identity authentication, a security authentication protocol based on a digital signature technology is implemented between a camera and a user terminal, and real-time identity authentication and security access control between an access terminal and the camera are realized. In the specific implementation process, the following process can be adopted:
1. and a user logs in the cloud platform system through the client APP.
2. The user obtains an equipment public key corresponding to the user-bound intelligent camera through the client side APP, the client side APP is transmitted to the cloud platform certificate exchange based on the HTTPS protocol, the data path is encrypted based on the digital certificate, and the replay attack of the static password after the static password is intercepted and captured on the public network can be effectively avoided.
3. The user uses the cloud platform to issue the equipment public key of intelligent camera through the APP customer end, encrypts the string of equipment serial number, network card MAC address, the concatenation of random 8 verification code, for example:
plaintext of character string:
86100C00FFA0BFE70AB0F0FF0E7DEDBEC2BD1DABE5。
and (3) public key encryption ciphertext: QHdj15P6L1gJbjNlD7spKT7KjCJJ0Qg5c8JjLBAS9hvhkq8e RuaNY/dDrboD3t40NvyPI8SBFBkDTjJ5IDyqTTSfthUROvas MD7wCPRYGaOt5t o + ygfV 5t4 CyYQEVSSflqimWvFvrRs 0L8fs3pqE2kLD/AHOC94+ ZNFfZTTVA ═ in sequence.
Due to the introduction of random numbers and a verification mechanism, the character string plaintext of different devices and the request plaintext of the same device at different times change every time, and the one-time cipher is realized like a dynamic cipher, so that ciphertexts encrypted every time are different, and even if an attacker maliciously intercepts the original data string information of the ciphertexts, effective device information cannot be obtained through network packet capturing, data message analysis and other modes.
4. The client APP sends the encrypted ciphertext to a bus control module of the intelligent camera through the cloud platform, and the bus control module submits the security authentication module to perform authentication processing.
5. The security authentication module decrypts the forwarded ciphertext through a private key embedded in a camera certificate, and verifies the decrypted plaintext with the device serial number and the network card MAC address, for example, the ciphertext is decrypted by the device private key and then is split and analyzed according to the rule of the encoding code number.
Sequence number: 86100C00FFA0BFE 70A;
MAC address: B0F0FF0E7DEDBEC 2;
random number 8 bits: BD1DABE 5.
The safety certification module obtains the actual serial number and MAC address of the equipment through the equipment end bottom layer driving interface and compares the serial number and MAC address with the actual serial number and MAC address, if the comparison and verification are successful, the random verification code is returned to the bus control module and the client side APP of the user, and meanwhile, the user is prompted to input the static access password of the equipment in a challenge response mode.
6. After receiving the random verification code, the user side verifies the random verification code with the previously sent 8-bit random verification code, if the random verification code is matched with the previously sent 8-bit random verification code, the user is requested to input the equipment access password, and the random code is regenerated every time, so that the random code is immediately invalid after the verification.
7. A static password check of device access is performed.
8. If the verification is successful, all authentication processes are finished; the two-factor and two-way authentication mode combining the certificate and the static password is completed.
Through the authentication mode performed by the security authentication module, the security of sensitive equipment such as a household intelligent camera and the like and the access is effectively improved.
For better explaining the embodiment of the present invention, fig. 3 exemplarily shows a practical operation flow for controlling the smart camera.
As shown in fig. 3, includes:
in step 301, an account is registered.
And the user registers an account on the cloud platform through the client APP.
Step 302, bind devices.
The user binds the intelligent camera through the client APP.
Step 303, log in.
And a user logs in the cloud platform system through the client APP.
Step 304, determining whether to set autonomous decision control, if yes, proceeding to step 305, and if no, proceeding to step 306.
Step 305, timed/auto-mask configuration.
Configuring a threshold for timed/automatic masking used in autonomous decision making.
Step 306, determining whether the device certificate is downloaded, if yes, proceeding to step 308, otherwise, proceeding to step 307.
Step 307, certificate download.
And downloading the certificate at the cloud platform.
Step 308, determining whether to perform sensitive operation, if yes, turning to step 309, and if not, turning to step 303.
Step 309, secure authentication.
And performing authentication and certification through the security certification module.
And step 310, controlling the motor to rotate.
The sensitive operation of the intelligent camera is realized by controlling the rotation of the motor.
The embodiment shows that the sensitive operation issued by the intelligent camera is acquired, and the intelligent camera is controlled to execute the sensitive operation after the authentication for bidirectional authentication of the intelligent camera and the client APP bound with the intelligent camera is confirmed to pass. Through before carrying out sensitive operation, carry out mutual authentication's authentication to intelligent camera and customer end APP, control safety that can effectual improvement intelligent camera avoids the privacy to expose, prevents that intelligent camera from illegally taking over, improves user experience.
Based on the same technical concept, fig. 4 exemplarily shows a structure of an apparatus for controlling an intelligent camera according to an embodiment of the present invention, and the apparatus can execute a process for controlling the intelligent camera.
As shown in fig. 4, the apparatus specifically includes:
an obtaining unit 401, configured to obtain a sensitive operation issued by an intelligent camera;
and the processing unit 402 is configured to control the intelligent camera to execute the sensitive operation after confirming that the authentication for performing the mutual authentication on the intelligent camera and the client APP bound to the intelligent camera passes.
Optionally, the processing unit 402 is specifically configured to:
acquiring authentication information sent by the client APP, wherein the authentication information is generated by encrypting the equipment serial number, the MAC address and the random verification code of the intelligent camera according to the public key of the intelligent camera issued by the cloud platform by the client APP;
decrypting the authentication information by using a private key of the intelligent camera, and comparing the decrypted equipment serial number and MAC address of the intelligent camera;
if the comparison is successful, sending the decrypted random verification code to the client APP, so that the client APP requests a user to input an access password of the intelligent camera after the random verification code is verified;
obtaining an access password of the intelligent camera sent by the client APP;
and after the access password of the intelligent camera sent by the client APP is successfully checked, the authentication is confirmed to be passed.
Optionally, the sensitive operation is an operation of canceling lens shading or an operation of controlling lens shading.
Optionally, the intelligent camera performs a lens shielding operation through a physical shielding device.
Optionally, the sensitive operation is issued by the client APP or generated when it is determined that the sensitive data identified by the intelligent camera meets a preset condition or generated at regular time.
Based on the same technical concept, an embodiment of the present invention further provides a computing device, including:
a memory for storing program instructions;
and the processor is used for calling the program instructions stored in the memory and executing the method for controlling the intelligent camera according to the obtained program.
Based on the same technical concept, embodiments of the present invention further provide a computer-readable non-volatile storage medium, which includes computer-readable instructions, and when the computer reads and executes the computer-readable instructions, the computer is caused to execute the method for controlling the smart camera.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
While preferred embodiments of the present invention have been described, additional variations and modifications in those embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. Therefore, it is intended that the appended claims be interpreted as including preferred embodiments and all such alterations and modifications as fall within the scope of the invention.
It will be apparent to those skilled in the art that various changes and modifications may be made in the present invention without departing from the spirit and scope of the invention. Thus, if such modifications and variations of the present invention fall within the scope of the claims of the present invention and their equivalents, the present invention is also intended to include such modifications and variations.

Claims (8)

1. A method of controlling an intelligent camera, comprising:
acquiring sensitive operation issued by an intelligent camera;
after the authentication for bidirectional authentication of the intelligent camera and the client APP bound with the intelligent camera is confirmed to pass, controlling the intelligent camera to execute the sensitive operation;
the authentication that carries out mutual authentication to intelligent camera and with the customer end APP that intelligent camera bound includes:
acquiring authentication information sent by the client APP, wherein the authentication information is generated by encrypting the equipment serial number, the MAC address and the random verification code of the intelligent camera according to the public key of the intelligent camera issued by the cloud platform by the client APP;
decrypting the authentication information by using a private key of the intelligent camera, and comparing the decrypted equipment serial number and MAC address of the intelligent camera;
if the comparison is successful, sending the decrypted random verification code to the client APP, so that the client APP requests a user to input an access password of the intelligent camera after the random verification code is verified;
obtaining an access password of the intelligent camera sent by the client APP;
and after the access password of the intelligent camera sent by the client APP is successfully checked, the authentication is confirmed to be passed.
2. The method of claim 1, wherein the sensitive operation is an operation to cancel lens shading or an operation to control lens shading.
3. The method of claim 1, wherein the smart camera performs a lens shading operation by a physical shading device.
4. The method according to any one of claims 1 to 3, wherein the sensitive operation is issued by the client APP or generated when it is determined that the sensitive data identified by the smart camera meets a preset condition or generated at regular time.
5. The utility model provides a device of control intelligence camera which characterized in that includes:
the acquisition unit is used for acquiring sensitive operation issued by the intelligent camera;
the processing unit is used for controlling the intelligent camera to execute the sensitive operation after the authentication of the bidirectional authentication of the intelligent camera and the client APP bound with the intelligent camera is confirmed to pass;
the processing unit is specifically configured to:
acquiring authentication information sent by the client APP, wherein the authentication information is generated by encrypting the equipment serial number, the MAC address and the random verification code of the intelligent camera according to the public key of the intelligent camera issued by the cloud platform by the client APP;
decrypting the authentication information by using a private key of the intelligent camera, and comparing the decrypted equipment serial number and MAC address of the intelligent camera;
if the comparison is successful, sending the decrypted random verification code to the client APP, so that the client APP requests a user to input an access password of the intelligent camera after the random verification code is verified;
obtaining an access password of the intelligent camera sent by the client APP;
and after the access password of the intelligent camera sent by the client APP is successfully checked, the authentication is confirmed to be passed.
6. The apparatus of claim 5, wherein the sensitive operation is an operation to cancel lens shading or an operation to control lens shading.
7. A computing device, comprising:
a memory for storing program instructions;
a processor for calling program instructions stored in said memory to execute the method of any one of claims 1 to 4 in accordance with the obtained program.
8. A computer-readable non-transitory storage medium including computer-readable instructions which, when read and executed by a computer, cause the computer to perform the method of any one of claims 1 to 4.
CN201911379095.1A 2019-12-27 2019-12-27 Method and device for controlling intelligent camera Active CN111147740B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911379095.1A CN111147740B (en) 2019-12-27 2019-12-27 Method and device for controlling intelligent camera

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911379095.1A CN111147740B (en) 2019-12-27 2019-12-27 Method and device for controlling intelligent camera

Publications (2)

Publication Number Publication Date
CN111147740A CN111147740A (en) 2020-05-12
CN111147740B true CN111147740B (en) 2021-07-13

Family

ID=70521066

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911379095.1A Active CN111147740B (en) 2019-12-27 2019-12-27 Method and device for controlling intelligent camera

Country Status (1)

Country Link
CN (1) CN111147740B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112399174A (en) * 2020-11-03 2021-02-23 珠海格力电器股份有限公司 Network camera fault recovery method and device, storage medium and electronic device
CN114095789A (en) * 2021-11-17 2022-02-25 唐文兵 Tracing and recognizing protection method for identity of detection camera
CN116132798B (en) * 2023-02-02 2023-06-30 深圳市泰迅数码有限公司 Automatic follow-up shooting method of intelligent camera

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105847243A (en) * 2016-03-18 2016-08-10 北京小米移动软件有限公司 Method and device for accessing smart camera
CN106302544A (en) * 2016-10-18 2017-01-04 深圳市金立通信设备有限公司 A kind of safe verification method and system
CN110086634A (en) * 2019-05-16 2019-08-02 济南浪潮高新科技投资发展有限公司 A kind of system and method for intelligent video camera head safety certification and access

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3938127B2 (en) * 2003-09-29 2007-06-27 ソニー株式会社 Imaging device
CN102025741B (en) * 2010-12-07 2013-06-05 中国科学院软件研究所 Trusted identity service platform with two-layer framework and construction method thereof
CN103560886B (en) * 2013-11-04 2016-08-17 北京旋极信息技术股份有限公司 Authentication method for electronic signature equipment
CN103929742B (en) * 2014-04-22 2018-06-05 杭州爱纬斯电子有限公司 Mobile terminal piggybacking WiFi shares safely the method and intelligent control device of IP Camera
CN104268463A (en) * 2014-09-16 2015-01-07 中国科学院信息工程研究所 Method and device for managing calling authority of camera
KR101849365B1 (en) * 2014-11-05 2018-04-16 한화테크윈 주식회사 Appratus and method for processing image
CN106303371A (en) * 2015-05-14 2017-01-04 富泰华工业(深圳)有限公司 Take pictures monitoring system, method and mobile terminal
US10791259B2 (en) * 2015-08-04 2020-09-29 Google Llc Devices and methods for repurposing IR transmitters
CN106440199B (en) * 2016-09-26 2019-01-11 珠海格力电器股份有限公司 Air-conditioner control method and device
CN106657760B (en) * 2016-09-29 2020-03-17 北京小米移动软件有限公司 Camera control method and device
CN106791627A (en) * 2016-12-12 2017-05-31 广东合正网络技术有限公司 Network Video Surveillance and security alarm integrated system and its secure access method for authenticating
US10523864B2 (en) * 2018-04-10 2019-12-31 Facebook, Inc. Automated cinematic decisions based on descriptive models
CN109302659A (en) * 2018-11-26 2019-02-01 广州大学 Disconnect intelligent sound box safety encryption, device and the intelligent sound box of circuit certification
CN209072601U (en) * 2018-12-06 2019-07-05 联宝(合肥)电子科技有限公司 Camera guard mechanism, photographic device and electronic equipment

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105847243A (en) * 2016-03-18 2016-08-10 北京小米移动软件有限公司 Method and device for accessing smart camera
CN106302544A (en) * 2016-10-18 2017-01-04 深圳市金立通信设备有限公司 A kind of safe verification method and system
CN110086634A (en) * 2019-05-16 2019-08-02 济南浪潮高新科技投资发展有限公司 A kind of system and method for intelligent video camera head safety certification and access

Also Published As

Publication number Publication date
CN111147740A (en) 2020-05-12

Similar Documents

Publication Publication Date Title
EP3723399A1 (en) Identity verification method and apparatus
US20180082050A1 (en) Method and a system for secure login to a computer, computer network, and computer website using biometrics and a mobile computing wireless electronic communication device
CN104639562B (en) A kind of system of pushing certification and the method for work of equipment
CN111147740B (en) Method and device for controlling intelligent camera
US10445487B2 (en) Methods and apparatus for authentication of joint account login
EP3373510A1 (en) Method and device for realizing session identifier synchronization
CN107888603B (en) Internet of things intelligent equipment registration and authentication method and Internet of things
US11544365B2 (en) Authentication system using a visual representation of an authentication challenge
CN111552935B (en) Block chain data authorized access method and device
CN103248479A (en) Cloud storage safety system, data protection method and data sharing method
CN101986598B (en) Authentication method, server and system
CN113114668B (en) Information transmission method, mobile terminal, storage medium and electronic equipment
CN110933484A (en) Management method and device of wireless screen projection equipment
CN109145628B (en) Data acquisition method and system based on trusted execution environment
CN111031047A (en) Device communication method, device, computer device and storage medium
CN105100102A (en) Authority configuration method and device as well as information configuration method and device
WO2016188335A1 (en) Access control method, apparatus and system for user data
US20140304510A1 (en) Secure authentication system with automatic cancellation of fraudulent operations
CN111131216A (en) File encryption and decryption method and device
CN110446075A (en) Encryption method and device, decryption method and device, electronic equipment
CN111538977A (en) Cloud API key management method, cloud platform access method, cloud API key management device, cloud platform access device and server
CN114422194A (en) Single package authentication method, device, server and storage medium
CN109451504B (en) Internet of things module authentication method and system
CN113645115B (en) Virtual private network access method and system
CN113316149A (en) Identity security authentication method, device, system, wireless access point and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP01 Change in the name or title of a patent holder

Address after: 266100 Songling Road, Laoshan District, Qingdao, Shandong Province, No. 399

Patentee after: Qingdao Hisense Smart Life Technology Co.,Ltd.

Patentee after: HISENSE Co.,Ltd.

Address before: 266100 Songling Road, Laoshan District, Qingdao, Shandong Province, No. 399

Patentee before: QINGDAO HISENSE SMART HOME SYSTEMS Co.,Ltd.

Patentee before: HISENSE Co.,Ltd.

CP01 Change in the name or title of a patent holder