CN112135295A - Method and device for carrying out safety monitoring on user - Google Patents

Method and device for carrying out safety monitoring on user Download PDF

Info

Publication number
CN112135295A
CN112135295A CN202011008155.1A CN202011008155A CN112135295A CN 112135295 A CN112135295 A CN 112135295A CN 202011008155 A CN202011008155 A CN 202011008155A CN 112135295 A CN112135295 A CN 112135295A
Authority
CN
China
Prior art keywords
user
terminal
monitored
monitoring
security
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011008155.1A
Other languages
Chinese (zh)
Inventor
李国华
戴帅湘
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou suddenly Cognitive Technology Co.,Ltd.
Original Assignee
Beijing Moran Cognitive Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Moran Cognitive Technology Co Ltd filed Critical Beijing Moran Cognitive Technology Co Ltd
Priority to CN202011008155.1A priority Critical patent/CN112135295A/en
Publication of CN112135295A publication Critical patent/CN112135295A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/90Services for handling of emergency or hazardous situations, e.g. earthquake and tsunami warning systems [ETWS]

Abstract

The embodiment of the invention discloses a method for carrying out safety monitoring on a user, which comprises the following steps: acquiring position information of a user; acquiring position information of one or more terminals; determining a terminal carried by a user; acquiring information for identifying a terminal; adding the information of the terminal into a security monitoring policy entry corresponding to the user; wherein the security monitoring policy is a list set for monitoring the user. By the method, the safety of the user can be accurately monitored according to the terminal carried by the user.

Description

Method and device for carrying out safety monitoring on user
Technical Field
The embodiment of the invention relates to the technical field of Internet of things, in particular to a method and a device for protecting the safety of children.
Background
With the continuous development of modern communication technology, with the help of the internet, the internet of things, devices with various types and purposes, such as intelligent household appliances, wearable devices, intelligent monitoring devices and other tens of thousands of devices access to the network, information interaction can be carried out between the devices connected through the network at any time, and convenience is provided for users.
The Internet of things plays an important role in protecting the safety of children, and the Internet of things can not be separated in various application scenes such as car networking and smart home. For example, in a smart home, various electric appliances are more and more in a modern home, the probability that a child contacts the electric appliances is relatively high, in addition, some areas which are dangerous to the child exist in the home, such as a kitchen, in order to prevent the child from contacting with the dangerous sources, a plurality of improvements are made on a plug board in the market, such as an intelligent socket, when the fact that the child approaches the socket is judged, power-off protection or alarm is directly carried out; or the position or the behavior of the child is monitored through the camera, so that safety protection is performed.
However, the above methods have many disadvantages, and complex settings are required before the child is subjected to security protection, for example, the association relationship between the identifier of the smart device carried by the child and the security policy needs to be established in advance, and when the device is updated, the setting needs to be reset, which is not flexible enough, and especially in public places, the method is hardly implemented.
In addition, for smart sockets, for example, there is a drawback that the sockets are frequently powered off, and the intelligent control strategy cannot be adaptively adjusted according to the cognitive level of children; for a camera monitoring mode, the defect of a monitoring blind area exists.
Therefore, how to improve the safety monitoring and tracking of children and old people in homes, especially in public places, and improve the intelligence and flexibility of safety monitoring is a problem to be solved urgently.
Disclosure of Invention
In view of the above problems in the prior art, the present invention provides a method and an apparatus for security monitoring.
The embodiment of the invention provides a method for sending a beacon frame, which comprises the following steps:
adding a new field Security Flag in the beacon frame, wherein the new field Security Flag is used for indicating whether the equipment has the capability of identifying the user of the terminal accessed to the network as the user needing to be safely monitored;
and transmitting the beacon frame.
Preferably, the new field Security Flag is added to the reserved field of the Frame Body of the beacon Frame.
Preferably, the beacon frame has three formats, which are:
format 1-Security Flag field is optional field;
format 2-Security Flag field is optional field, which is carried in beacon frame when device has this capability, and is not carried when device does not have this capability;
format 3-Prior art beacon frame format, which does not indicate in the beacon frame whether the network has this capability.
Preferably, a new field beacon format is added in the beacon frame to indicate the format type of the beacon frame.
The embodiment of the invention provides a beacon sending device, which is characterized by comprising
A generating unit, configured to add a new field Security Flag in the beacon frame, where the new field Security Flag is used to indicate whether the device has a capability of identifying a user accessing the terminal of the network as a user needing to be safely monitored;
and a transmitting unit for transmitting the beacon frame.
Preferably, the generating unit is configured to add the new field Security Flag to the reserved field of the Frame Body of the beacon Frame.
Preferably, the beacon frame has three formats, which are:
format 1-Security Flag field is optional field;
format 2-Security Flag field is optional field, which is carried in beacon frame when device has this capability, and is not carried when device does not have this capability;
format 3-Prior art beacon frame format, which does not indicate in the beacon frame whether the network has this capability.
Preferably, the generating unit is configured to add a new field beacon format to the beacon frame, where the new field beacon format is used to indicate a format type of the beacon frame.
The embodiment of the invention provides an access device AP, which is characterized by comprising the device.
The embodiment of the invention provides a method for accessing a network, which is characterized by comprising the following steps:
step 300, judging whether a user of the terminal needs to be safely monitored, if so, sending a detection request frame carrying a Security Flag field, and if not, sending a detection request frame not carrying the Security Flag field; the Security Flag field is used for indicating that the user of the terminal needs to be monitored safely;
step 301, the AP receives the probe request frame, determines whether the probe request frame carries a Security Flag field, and if so, sends a probe response message carrying the Security Flag field to prompt the user that the user can be monitored safely.
Preferably, if the network has the capability of identifying the user of the terminal accessing the network as the user needing to be safely monitored, the judging step is executed;
if the network does not have the capability, the Security Flag field is not analyzed, and the probe response frame which does not carry the Security Flag field is sent.
Preferably, before step 300, the terminal receives the beacon frame, and parses a Security Flag field carried in the beacon frame, where the field indicates whether the AP has a capability of identifying the user of the terminal accessing the network as a user needing to be safely monitored;
upon determining that the network has the capability, step 300 is performed.
Preferably, the determining whether the user of the terminal needs to be monitored includes acquiring feature information of the user carrying the terminal, and determining whether the user needs to be monitored according to the feature information.
The embodiment of the invention provides a system for accessing a network, which is characterized by comprising a terminal and an AP,
the terminal executes step 300, and judges whether the user needs to be safely monitored, if yes, sends a detection request frame carrying a Security Flag field, and if not, sends a detection request frame not carrying a Security Flag field; the Security Flag field is used for indicating that the user of the terminal needs to be monitored safely;
the AP executes step 301, receives the probe request frame, determines whether the probe request frame carries a Security Flag field, and if so, sends a probe response message carrying the Security Flag field to prompt that the user can be monitored safely.
Preferably, if the AP has a capability of identifying a user of the terminal accessing the network as a user that needs to be safely monitored, the determining step is performed;
if the AP does not have the capability, the Security Flag field is not analyzed, and the probe response frame which does not carry the Security Flag field is sent.
Preferably, before step 300, the terminal receives the beacon frame, and parses a Security Flag field carried in the beacon frame, where the field indicates whether the AP has a capability of identifying the user of the terminal accessing the network as a user needing to be safely monitored;
upon determining that the AP has the capability, step 300 is performed.
Preferably, the terminal determines whether the user needs to be monitored safely, specifically including obtaining characteristic information of the user carrying the terminal, and determining whether the user needs to be monitored safely according to the characteristic information.
The embodiment of the invention provides a safety monitoring method, which is characterized by comprising the following steps:
when the terminal is judged to be successfully accessed to the AP, the AP is triggered to send the safety monitoring list to the terminal, and the safety monitoring list is a preset list for carrying out safety monitoring on the user;
the safety monitoring list is displayed on a terminal in a user interface mode and serves as a safety monitoring interface;
the interface includes: the area 1 is provided with a search area and is used for searching items of the security monitoring strategy; and the area 2 is used for displaying the items of the security monitoring strategies.
Preferably, in the area 2, a button is provided at a position corresponding to the security monitoring policy entry, and is used to add the terminal to the corresponding monitoring entry or delete the terminal from the corresponding monitoring entry.
Preferably, the safety monitoring interface further comprises an area 3, wherein an emergency contact button is included in the area 3, and the emergency contact button is used for adding an emergency contact of the terminal, and prompting is performed on the added emergency contact when an event needing reminding occurs.
Preferably, after the emergency contact is added to the corresponding monitoring entry of the terminal, the entry to which the emergency contact is added is preceded by a specific symbol, and the symbol indicates that the emergency contact is added to the entry.
The embodiment of the invention provides a safety monitoring system, which is characterized by comprising an AP and a terminal,
when the AP judges that the terminal is successfully accessed to the AP, the AP sends the security monitoring list to the terminal, wherein the security monitoring list is a preset list for performing security monitoring on the user;
the safety monitoring list is displayed on a terminal in a user interface mode and serves as a safety monitoring interface;
the interface includes: the area 1 is provided with a search area and is used for searching items of the security monitoring strategy; and the area 2 is used for displaying the items of the security monitoring strategies.
Preferably, in the area 2, a button is provided at a position corresponding to the security monitoring policy entry, and is used to add the terminal to the corresponding monitoring entry or delete the terminal from the corresponding monitoring entry.
Preferably, the safety monitoring interface further comprises an area 3, wherein an emergency contact button is included in the area 3, and the emergency contact button is used for adding an emergency contact of the terminal, and prompting is performed on the added emergency contact when an event needing reminding occurs.
Preferably, after the emergency contact is added to the corresponding monitoring entry of the terminal, the entry to which the emergency contact is added is preceded by a specific symbol, and the symbol indicates that the emergency contact is added to the entry.
The embodiment of the invention provides a method for carrying out safety monitoring on a user, which is characterized by comprising the following steps:
acquiring position information of a user;
acquiring position information of one or more terminals;
determining a terminal carried by a user;
acquiring information for identifying a terminal;
adding the information of the terminal into a security monitoring policy entry corresponding to the user;
wherein the security monitoring policy is a list set for monitoring the user.
Preferably, it is determined whether the terminal is in another security monitoring policy entry other than the security monitoring policy entry corresponding to the user, and if so, the terminal is deleted.
Preferably, the characteristic information of the user is sent to the monitoring equipment with the security monitoring strategy;
the monitoring equipment determines which safety monitoring entry the user corresponds to according to the received characteristic information of the user, and adds the terminal carried by the user to the corresponding entry.
Preferably, the terminal periodically acquires the characteristic information of the user carrying the terminal, determines whether the user carrying the terminal changes based on the acquired characteristic information of the user, and sends a message changed by the monitored user to the monitoring device if the user carrying the terminal changes.
The embodiment of the invention provides a system for monitoring the safety of a user, which is characterized by comprising a terminal and a monitoring device,
the monitoring equipment acquires the position information of a user;
the method comprises the steps that position information of one or more terminals is obtained by a monitoring device;
the monitoring equipment determines a terminal carried by a user;
the monitoring equipment acquires information for identifying the terminal;
the monitoring equipment adds the information of the terminal to a safety monitoring strategy entry corresponding to the user;
wherein the security monitoring policy is a list set for monitoring the user.
Preferably, the monitoring device determines whether the terminal is in other security monitoring policy entries than the security monitoring policy entry corresponding to the user, and if so, deletes the security monitoring policy entry.
Preferably, the terminal sends the characteristic information of the user to the monitoring equipment with the security monitoring strategy;
the monitoring equipment determines which safety monitoring entry the user corresponds to according to the received characteristic information of the user, and adds the terminal carried by the user to the corresponding entry.
Preferably, the terminal periodically acquires the characteristic information of the user carrying the terminal, determines whether the user carrying the terminal changes based on the acquired characteristic information of the user, and sends a message changed by the monitored user to the monitoring device if the user carrying the terminal changes.
The embodiment of the invention provides a safety monitoring method, which is characterized by comprising the following steps:
the AP sends a beacon frame carrying the capability of identifying the user of the terminal accessed to the network as the user needing to be safely monitored;
the terminal monitors and receives the beacon frame;
judging whether a user of the terminal needs to be safely monitored or not;
if so, analyzing the beacon frame, and judging whether the AP has the capability of identifying the user of the terminal accessed to the network as the user needing to be safely monitored;
if the capability exists, sending a detection request frame for requesting security monitoring on a user of the terminal to the AP;
and the AP receives and analyzes the detection request frame, and adds the terminal to a safety monitoring strategy list according to the request of the terminal.
Preferably, the location information of the terminal is acquired, and the terminal is added to a security monitoring policy list corresponding to the monitored object within the preset range of the terminal.
Preferably, the AP provides different access rights to the terminal according to whether the terminal sends the access password in the authentication process; when an access password sent by a terminal is received in the authentication process and the password is correct, providing the access right of the network for the terminal; and if the access password sent by the terminal is not received, only supporting the terminal access network requesting security monitoring on the user of the terminal.
Preferably, if the access password sent by the terminal is not received, the terminal is restricted from using the service of the network.
The embodiment of the invention provides a safety monitoring system, which is characterized in that: the system comprises an AP and a terminal,
the AP sends a beacon frame carrying the capability of identifying the user of the terminal accessed to the network as the user needing to be safely monitored;
the terminal monitors and receives the beacon frame;
judging whether a user of the terminal needs to be safely monitored or not;
if so, analyzing the beacon frame, and judging whether the AP has the capability of identifying the user of the terminal accessed to the network as the user needing to be safely monitored;
if the capability exists, sending a detection request frame for requesting security monitoring on a user of the terminal to the AP;
and the AP receives and analyzes the detection request frame, and adds the terminal to a safety monitoring strategy list according to the request of the terminal.
6. The system of claim 5, wherein the system is a mobile phone
And the AP acquires the position information of the terminal and adds the terminal to a safety monitoring strategy list corresponding to the monitored object within a preset range of the terminal.
Preferably, the AP provides different access rights to the terminal according to whether the terminal sends the access password in the authentication process; when an access password sent by a terminal is received in the authentication process and the password is correct, providing the access right of the network for the terminal; and if the access password sent by the terminal is not received, only supporting the terminal access network requesting security monitoring on the user of the terminal.
Preferably, if the AP does not receive the access password sent by the terminal, the terminal is restricted from using the service of the network.
The embodiment of the invention provides a method for reminding a user, which is characterized by comprising the following steps
Step 730, judging whether the monitored terminal meets the condition of taking the safety measure in the corresponding safety monitoring strategy entry, if so, sending prompt information to the monitored terminal, and executing step 740; if not, repeat step 730;
step 740, judging whether feedback information of the monitored terminal is received; if yes, go to step 750, otherwise go to step 760;
step 750, not taking the safety measures in the safety measures, continuing to monitor the terminal, judging whether the terminal is closer to the monitored object or is closer to the monitored object to cause a dangerous event, if so, judging whether the distance between the terminal and the monitored object is greater than the first threshold and less than the second threshold, if the distance meets the requirement, sending the prompt information to the terminal again, and executing step 740; if the distance between the terminal and the monitored object is smaller than or equal to a first threshold value, executing corresponding operation according to safety measures; if the terminal is far away from the monitored object or the terminal is far away from the dangerous event caused by the monitored object, the corresponding operation of the safety measure is not executed;
760, judging whether the sending frequency of the prompt message meets a threshold value, if so, executing 770, otherwise, sending the prompt message to the user again, and executing 740;
and step 770, executing corresponding operation according to the safety measures.
Preferably, the prompt message further includes content to be pushed to the terminal.
Preferably, when the determination in step 730 is yes, a message is sent to the emergency contact of the monitored user, to query whether the safety monitored user has learned safety knowledge for the monitored object, and if not, related safety knowledge is pushed to the terminal of the monitored user.
Preferably, the security knowledge is in the form of video or audio.
The embodiment of the invention provides a device for reminding a user, which is characterized in that,
the setting unit executes step 730, and judges whether the monitored terminal meets the condition for taking the security measures in the corresponding security monitoring policy entry, if so, the sending unit sends prompt information to the monitored terminal, and executes step 740; if not, repeat step 730;
the setting unit executes step 740 to determine whether feedback information of the monitored terminal is received; if yes, go to step 750, otherwise go to step 760;
step 750, not taking the safety measures in the safety measures, continuing to monitor the terminal, judging whether the terminal is closer to the monitored object, if so, judging whether the distance between the terminal and the monitored object is greater than the first threshold and smaller than the second threshold, if the distance meets the requirement, sending the prompt information to the terminal again by the sending unit, and executing step 740; if the distance between the terminal and the monitored object is smaller than or equal to a first threshold value, the setting unit executes corresponding operation according to safety measures; if the terminal is far away from the monitored object, the corresponding operation of the safety measure is not executed;
the setting unit executes step 760, determines whether the number of times of sending the prompt message satisfies a threshold, if yes, executes step 770, otherwise, the sending unit sends the prompt message to the user again, and executes step 740;
the setup unit performs step 770 to perform corresponding operations according to the security measures.
Preferably, the prompt message further includes content to be pushed to the terminal.
Preferably, when the determination in step 730 is yes, the sending unit sends a message to the emergency contact of the monitored user, inquires whether the safety monitored user has learned safety knowledge for the monitored object, and if not, pushes related safety knowledge to the terminal of the monitored user.
Preferably, the security knowledge is in the form of video or audio.
An embodiment of the present invention provides a beacon transmitting apparatus, which is characterized by including the apparatus described above.
Embodiments of the present invention also provide a computer device, which includes a processor and a memory, where the memory stores computer instructions executable by the processor, and when the processor executes the computer instructions, the method as described above is implemented.
Embodiments of the present invention also provide a computer-readable storage medium for storing computer instructions, where the computer instructions are used to implement the method described above.
The method can improve the convenience of safety monitoring of children and old people in families, particularly public places, expand the monitoring range on the basis of not adding extra infrastructure, and improve the intelligence and flexibility of safety monitoring.
Drawings
Fig. 1 is a frame format of a management frame;
FIG. 2 is a schematic diagram of a terminal access network according to an embodiment of the present invention;
fig. 3 is a beacon transmission method according to an embodiment of the present invention;
FIGS. 4 a-4 n are schematic diagrams of user interfaces of a terminal according to embodiments of the invention;
FIG. 5 is a method of security monitoring according to an embodiment of the present invention;
FIG. 6 is another security monitoring method of an embodiment of the present invention;
fig. 7 is a beacon transmission device of an embodiment of the present invention.
Fig. 8 is a terminal of an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
The following description is given by taking the access of the terminal to the WiFi network as an example.
The access of the terminal to the local area network mainly comprises the following steps that firstly, surrounding wireless services are discovered through active or passive scanning, then, the connection with the AP can be established through two processes of authentication and association, and finally, the wireless local area network is accessed. The terminal has two modes to acquire the surrounding wireless network information:
passive scanning (passive scanning): monitoring Beacon frames Beacon sent by surrounding APs;
active scanning (active scanning): actively sending a Probe Request frame (Probe Request frame) and receiving a Probe Response frame (Probe Response) returned by the AP.
IEEE802.11 includes three types of frame structures: management frames, data frames, and control frames. The frame format of the management frame is as shown in fig. 1, and the management frame uses an information element (information element) to exchange information with the terminal. The Sub Type field in the Frame Control (Frame Control) field of the management Frame is used to further determine the subtype of the Frame, such as a beacon Frame, a probe request Frame, a probe response Frame, etc., and set the value of the beacon Frame, so that the Frame is the beacon Frame. The Frame Body field of the beacon Frame is a variable length field, and carries beacon-related parameters, such as timestamp, beacon interval, capability, SSID, and other information.
In the invention, a beacon Frame, a probe request Frame and a probe response Frame are improved, wherein a new field Security Flag is added in a reserved field of a Frame Body, and in the beacon Frame and the probe response Frame, the Security Flag field is used for indicating whether an AP has the capability of identifying a user of a terminal accessed to a network as a user needing to be safely monitored; the Security Flag field in the probe request frame indicates whether the user of the terminal needs to be Security monitored. Preferably, the user is an elderly person and/or a child.
By the method, the terminal can identify whether the network has the safety monitoring capability according to the beacon frame or the detection response frame, and when the terminal needs the network to carry out safety monitoring on the network, the monitored requirement can be directly indicated to the network through the Security Flag field, so that the network side can conveniently identify the requirement of the terminal and analyze the received detection request frame, and the method can be compatible with the existing IEEE802.11 protocol.
Preferably, the information Element of the management frame generally includes an Element identifier (Element ID) field, a Length field, and a field with an indefinite Length, in the present invention, the beacon frame, the probe request frame, and the probe response frame are extended by using an unused reserved information Element, and an unused reserved information Element is selected as an information Element to be added in the present invention, wherein a value of an Element identifier in the unused reserved Element is selected as a value of an Element identifier of an information Element added in the beacon frame, the probe request frame, and the probe response frame, and a Security Flag field is set in the field with an indefinite Length, and preferably, the field is set to have a Length of 1 bit.
Specifically, when the terminal receives the beacon frame, it may determine whether the network has the capability in the following manner:
the first method is as follows: when the field is carried in the beacon frame, it is determined that the network has the capability, and when the field is not carried, the network does not have the capability. Optionally, when the field is carried in the beacon frame, the value of the field is set to 1 or 0.
The second method comprises the following steps: when the field is carried in the beacon frame, it is determined that the network has the capability, and when the field is not carried in the beacon frame, it cannot be directly determined whether the network has the capability according to the beacon frame, and further determination is required, and a specific determination manner is described in detail below.
The third method comprises the following steps: setting a beacon frame to carry the field, judging whether the network has the capability according to the value of the field, wherein if the Security Flag value is 1, the network is indicated to have the capability, and if the Security Flag value is 0, the network does not have the capability; similarly, a Security Flag value of 0 may indicate that the network has the capability, and a Security Flag value of 1 may indicate that the network does not have the capability. The setting of the value may be in any setting manner.
It can be seen that in the present invention, there are three beacon frame formats:
format 1-Security Flag field is the optional field, i.e. the setting mode as mode three;
format 2 — the Security Flag field is an optional field, and when the AP has the capability, the field is carried in the beacon frame, and when the AP does not have the capability, the field is not carried, that is, the setting manner is the manner one;
format 3, the prior art beacon frame format, does not indicate in the beacon whether the network has this capability.
Similarly, when the terminal sends the probe request frame to the network, when the probe request frame carries a Security Flag field, it indicates that the user of the terminal needs to be monitored safely, and when the probe request frame does not carry the Security Flag field, it indicates that the user of the terminal does not need to be monitored safely.
The AP sends a detection response frame to the terminal equipment based on a received detection request frame sent by the terminal, and when the received detection request frame carries a Security Flag field, the Security Flag field is carried in the detection response frame, wherein when the network has the capability of identifying that a user of the terminal accessing the network is a user needing to be safely monitored, the value of the field is set as a value indicating that the network has the capability, otherwise, the value is set as a value indicating that the network does not have the capability. Or when the received probe request frame carries a Security Flag field, and when the network has the capability, the probe response frame carries the field, and indicates whether the network has the capability in the above manner, and when the network does not have the capability or the network cannot identify the Security Flag field, the probe response frame does not carry any response field to the field.
When the received probe request frame does not carry the Security Flag field, the probe response frame is sent to the terminal according to the prior art, that is, whether the network has the capability or not, and the field is not carried in the probe response frame.
The following exemplary shows several procedures for accessing the network by the terminal. Preferably, the various embodiments may be combined.
The first implementation mode comprises the following steps:
in this embodiment, the beacon frame format is either format 1 or format 2. The specific flow is shown in fig. 2.
Step 100, the AP judges whether the network has the capability of identifying the user of the terminal accessed to the network as the user needing to be safely monitored, if so, the value of the Security Flag field in the beacon frame is set to indicate that the network has the capability; otherwise, the value of the Security Flag field in the beacon frame is set to indicate that the network does not have the capability, or the Security Flag field is not carried in the beacon frame.
In this step, the value of the Security Flag field is set in the same manner as described above.
Step 101, a terminal performs active scanning, monitors beacon frames sent by surrounding APs, receives and analyzes the beacon frames sent by the APs, and determines whether the beacon frames carry a Security Flag field, if the beacon frames carry the Security Flag field, then determines whether the network has the capability of identifying a user accessing the terminal of the network as a user needing to be safely monitored according to the value of the field, if the network has the capability, determines whether the user of the terminal needs to be safely monitored, if the user needs to be safely monitored, sends a detection request frame carrying the Security Flag field to the APs, and if the user does not need to be safely monitored, sends a detection request frame not carrying the Security Flag field to the APs; if the Security Flag field indicates that the network does not have the capability, or the beacon frame does not carry the Security Flag field, the terminal accesses the network in the same manner as the prior art, that is, sends the probe request frame not carrying the Security Flag field.
Preferably, the order of the steps of determining whether the user needs to be monitored safely and determining whether the beacon frame carries the Security Flag field may be changed, when it is determined that the user needs to be monitored safely, it is determined whether the beacon frame carries the Security Flag field, if the beacon frame carries the Security Flag field, it is determined whether the network has a capability of identifying the user accessing the terminal of the network as the user needing to be monitored safely according to a value of the field, if the network has the capability, a probe request frame carrying the Security Flag field is sent to the AP, and if the user does not need to be monitored safely, the steps of analyzing the Security Flag field and determining whether the beacon frame carries the Security Flag field are not performed.
Preferably, when the terminal receives the beacon frames sent by the multiple APs, if the user of the terminal does not need to be monitored safely, the AP to be connected is selected according to the prior art, for example, the AP with the strongest signal strength is selected or according to other set selection strategies; if the user of the terminal needs to be safely monitored, analyzing beacon frames sent by the multiple APs, selecting the AP with the capability of identifying the user of the terminal accessing the network as the user needing to be safely monitored as a candidate AP according to the beacon frames, and selecting the AP to be connected from the candidate APs by the same method as the prior art, such as selecting the AP with the strongest signal strength or selecting the AP to be connected according to other set selection strategies.
102, receiving a detection request frame sent by a terminal, judging whether a user of the terminal needs to be safely monitored according to whether the detection request frame carries a Security Flag field, if so, adding the terminal to a list of the safely monitored terminal, and sending a detection response frame carrying the Security Flag field to prompt that the user is safely monitored; and if not, sending the probe response frame which does not carry the Security Flag field.
Preferably, in order to reduce the overhead of signaling transmission, no matter whether the probe request frame carries the Security Flag field or not, the probe response frame does not carry the Security Flag field, and the response manner is the same as that in the prior art, wherein if the AP has the capability and allows the terminal of the user needing to be safely monitored to access the network, the probe response message sent to allow the terminal to access the network also defaults that the network has added the terminal to the list of terminals to be safely monitored.
The second embodiment:
in this embodiment, the beacon frame format is format 3.
Step 200, the AP sends a beacon frame;
step 201, the terminal performs active scanning, monitors beacon frames sent by surrounding APs, determines whether a user of the terminal needs to be monitored safely, sends a probe request frame carrying a Security Flag field to the AP if the user needs to be monitored safely, and otherwise sends a probe request frame not carrying the Security Flag field.
Preferably, when the terminal receives the beacon frames sent by the multiple APs, if the user of the terminal does not need to be monitored safely, the AP to be connected is selected according to the prior art, for example, the AP with the strongest signal strength is selected or according to other set selection strategies; if the user of the terminal needs to be safely monitored, firstly selecting a candidate AP according to a set strategy, wherein the strategy is the same as that of the prior art, such as selecting an AP with the signal strength higher than a threshold value, or an AP allowed to be accessed, or selecting a candidate AP according to the strategy set by the user, after determining the candidate AP, sending a probe request frame carrying a Security Flag field to the candidate AP, and preferentially accessing a network with the capability of identifying the user of the terminal accessed to the network as the user needing to be safely monitored according to the received probe response frame.
Step 202, receiving a detection request frame sent by a terminal, judging whether a user of the terminal needs to be monitored safely according to whether the detection request frame carries a Security Flag field, if so, judging whether the network has the capability of identifying the user of the terminal accessed to the network as the user needing to be monitored safely, if so, adding the terminal to a list of the monitored terminals, and sending a detection response frame carrying the Security Flag field to prompt the user to be monitored; if the capability is not available, sending a probe response frame which does not carry a Security Flag field. If the probe request frame does not carry the Security Flag field, the transmitted probe response frame does not carry the Security Flag field, and the response mode is the same as that of the prior art.
In order to be compatible with the existing WiFi access mode, when the AP cannot analyze the Security Flag field carried in the detection request frame, the normal access of the terminal to the network is not influenced.
Preferably, the AP receives the probe request frame carrying the Security Flag field, and when the AP cannot parse the field, the AP directly ignores the field, and the rest of the operations are the same as those in the prior art.
The third embodiment is as follows:
for the situation that the terminal actively scans to join the network, the method mainly comprises the following steps:
step 300, judging whether a user of the terminal needs to be safely monitored, if so, sending a detection request frame carrying a Security Flag field, and if not, sending a detection request frame not carrying the Security Flag field;
step 301, the AP receives the probe request frame, and if the network has the capability of identifying that the user of the terminal accessing the network is the user that needs to be monitored safely, determines whether the probe request frame carries a Security Flag field, and if so, sends a probe response message carrying the Security Flag field to prompt the user that the user can be monitored. If the network does not have the capability, the field is not analyzed, and a probe response frame which does not carry the Security Flag field is sent.
By the method, no matter the terminal is in the active scanning access network or the passive scanning access network, the request can be sent to the network when the user of the terminal needs to be monitored safely. Meanwhile, when the AP does not have the capacity of identifying the field, the normal access of the terminal is not influenced, and the compatibility with the existing protocol is realized.
The fourth embodiment:
in order to facilitate the terminal to correctly analyze the received beacon frame, for the beacon frames with different formats, the adopted beacon frame format may be agreed in advance at the terminal and the network side, or in order to facilitate different manufacturers to set their own beacon frame formats, a new field beacon format is added to the beacon frame to indicate the format type of the beacon frame, wherein the beacon format field is added to the added information element of the present invention and is set to 2 bits, which is specifically defined as the following table 1:
TABLE 1 beacon format field value
beacon format field value Beacon frame format
00 Format 1
01 Format 2
10 Format 3
11 Retention
Preferably, in another embodiment, when the format 3 is adopted, that is, the beacon frame format in the prior art, the beacon frame is not modified, that is, the beacon format field is not set, in this case, the beacon format field may be set to 1bit, set to 0, indicate the format 1, set to 1, and indicate the format 2, or set to 1, indicate the format 1, and set to 0, and indicate the format 2.
When the terminal receives the beacon frame, the field identifies the format adopted by the beacon frame, and whether the AP sending the beacon frame has the capability of identifying the user of the terminal accessing the network as the user needing to be safely monitored is judged based on the identified format of the beacon frame.
The fifth embodiment:
the following describes a method for accessing a network from an AP side and a terminal side, respectively.
AP side:
the AP sends a beacon frame:
if the AP is an AP that does not adopt the method of the present invention, the beacon frame in the prior art is directly sent, and it does not determine or identify whether the probe request frame carries a Security Flag field when receiving the probe request frame, and determines whether to allow the terminal to access according to the received probe request frame, and the processing manner is the same as that in the prior art.
If the AP is an AP using the method of the present invention, it determines whether the AP has the capability of identifying the user accessing the terminal of the network as the user needing to be safely monitored, and determines the mode of the transmitted beacon frame according to the capability of the AP, for example, the mode of the first embodiment or the second embodiment is used for transmission, and specifically, which mode is selected may be one of the beacon frame formats described in the present invention according to the setting of the user or the manufacturer.
The AP analyzes the probe request frame and the response to the probe request frame:
similarly, if the AP is an AP that does not adopt the method of the present invention, the probe request frame is parsed in the prior art when receiving the probe request frame, and the new field introduced by the present invention is ignored, if the AP is an AP that adopts the method of the present invention, the AP receives and parses the probe request frame, and determines whether the probe request frame carries the field proposed by the present invention, and if the probe request frame carries the field, the field is parsed, and a corresponding probe response message or other messages mentioned in the present invention are sent according to the parsing result, the capability of the AP, and other factors mentioned in the present invention. If the field is not carried, the probe request frame is analyzed according to the prior art.
A terminal side:
for the passive network access scanning mode, the terminal receives the beacon frame, if the terminal does not adopt the method of the invention, the field introduced by the invention in the beacon frame is not analyzed, and the beacon frame is analyzed according to the prior art; if the terminal is the terminal adopting the method of the invention, judging whether the user of the terminal needs to be safely monitored, if the terminal does not need to be safely monitored, not analyzing the field introduced by the invention in the beacon frame, analyzing the beacon frame according to the prior art mode, and selecting the AP to be accessed; if the beacon frame needs to be safely monitored, analyzing and judging whether a Security Flag field is carried in the beacon frame, if the beacon frame needs to be safely monitored, executing corresponding operation according to the method mentioned in the invention according to the value of the Security Flag field, and if the beacon frame does not carry the Security Flag field, executing the operation according to one of the following modes:
judging whether a beacon format field is carried in a beacon frame or not, if so, judging the format of the beacon frame according to the field, determining whether the network has the capability of identifying a user of a terminal accessed to the network as a user needing to be safely monitored or not based on the format of the beacon frame and the value of a Security Flag field, if so, executing subsequent steps according to the method of the invention, if the network is accessed, if the network does not have the capability, accessing the network or selecting other networks for accessing according to the prior art mode, preferentially selecting the network with the capability for accessing, wherein the method for judging whether other networks have the capability is the same as the steps. When the beacon frame does not carry the beacon format field, it cannot be determined whether the network has the capability of identifying the user of the terminal accessing the network as the user needing to be safely monitored, and the terminal needs to send the probe request frame carrying the Security Flag field to the network, and the specific manner is as described in other embodiments of the present invention.
Correspondingly, when the terminal receives the detection response frame, if the terminal does not adopt the method of the invention, the field introduced by the invention in the detection response frame is not analyzed, and the detection response frame is analyzed according to the prior art; if the terminal is the terminal adopting the method of the invention, when the terminal needs to be safely monitored, whether the detection response frame carries the Security Flag field or the subsequent steps are executed according to the method of other embodiments of the invention, when the terminal does not need to be safely monitored, the value of the Security Flag field is not analyzed and judged, and the corresponding operation is executed according to the prior art.
Embodiment six:
in order to save signaling overhead in a network, the application provides a method for sending a beacon frame, and the method is particularly suitable for environments such as public places, e.g. shopping malls and the like. In this method, the network periodically transmits beacons of different formats, or selects a format for transmitting a beacon according to specific conditions, as shown in fig. 3, the AP transmits beacon frames of different formats according to the conditions for transmitting beacon frames in the present invention, and the periods for transmitting beacon frames of different types may also be different. The method specifically comprises the following steps:
step 400, the AP acquires the condition for sending the beacon frame;
in this step, the AP acquires the conditions for transmitting the beacon frame in real time, or periodically, or at event trigger.
Step 401, determining whether the condition satisfies a first condition for transmitting a format 1 or format 2 beacon frame; if the condition one is met, setting the format of the beacon frame sent by the AP to be format 1 or format 2 for sending; if the condition one is not satisfied, the format of the beacon frame transmitted by the AP is set to format 3 for transmission, that is, the beacon frame does not include the information element added by the present invention.
Specifically, the condition includes one or more of the following combinations:
1) a period of transmitting the beacon frame of format 1 or format 2 is satisfied.
Specifically, the current time is acquired, whether the time belongs to the time period for sending the beacon frame in the format 1 or the format 2 is judged, if yes, the format of the beacon frame is set to be the format 1 or the format 2, meanwhile, a timer is started, and the beacon frame is sent when the time for sending the beacon frame is reached. When the timer duration reaches the end time of the period of transmitting the beacon frame of format 1 or format 2, step 400 is performed.
Setting the timing duration of the timer according to the time difference between the current time and the time of the time period for transmitting the beacon frame in the format 1 or the format 2, and triggering the AP to execute the step 400 when the timer reaches the timing duration, so that the AP acquires the condition for transmitting the beacon frame again.
Preferably, when the AP acquires the condition for transmitting the beacon frame in real time or periodically, the step of acquiring the condition for transmitting the beacon frame is stopped until the end of the time period for transmitting the beacon frame of format 1 or format 2 is satisfied until the trigger is received.
The method is particularly suitable for public places such as scenes of educational institutions and child entertainment places, the time periods of the large amount of children are fixed in the scenes, and the time periods of the large amount of children are set as the time periods for sending the beacon frames in the format 1 or the format 2, so that the safety monitoring of the children is facilitated.
Preferably, the time period for transmitting the format 1 or format 2 beacon frame is set by the user according to needs, or the AP is periodically set according to the time period obtained in the statistical period.
Specifically, the AP acquires a log of a terminal accessing the network in a statistical period, transmits a format 1 or format 2 beacon frame in a time period of transmitting the format 1 or format 2 beacon frame statistically obtained in the statistical period at a time having the same attribute as the statistical period, and transmits a format 3 beacon frame in the remaining time, and transmits the format 1 or format 2 beacon frame in the obtained time period from monday to sunday if the statistical period is 1 week.
The same attributes as above are all for weekdays, or all for weekends, or the same day of each month, or for weeks, for example.
Setting a statistical period to comprise one or more days; preferably, the statistical period is 1 week. Dividing the time of a day into N time periods, counting the number of the safely monitored terminals of the access network increased in each time period, and when the number of the safely monitored terminals of the increased access network in the continuous M time periods is greater than or equal to the number of the first preset number of time periods and is greater than or equal to the number of the preset time periods, sending a beacon frame in a format 1 or a format 2 in the M time periods; the start time of sending the format 1 or format 2 beacon frame is the start time of M continuous time periods, and the end time is the end time of the M continuous time periods; wherein M is less than or equal to N.
2) The number of the safety monitored terminals of the access network increased in the current time period is greater than or equal to a second preset number.
Specifically, a latest period of time is selected, the number of the terminals which are added to access the network and are monitored safely is obtained, when the data is larger than or equal to a second preset number, it is predicted that more terminals which need to be monitored access in the latest period of time, the time length of sending the beacon frame in the format 1 or the format 2 is set as the second time length, meanwhile, a timer is started, and when the time of sending the beacon frame is reached, the beacon frame in the format 1 or the format 2 is sent. When the timer duration reaches the second time length, step 400 is executed.
Similarly, when the AP acquires the condition for transmitting the beacon frame in real time or periodically, the step of acquiring the condition for transmitting the beacon frame is stopped until the end of the time period for transmitting the beacon frame in format 1 or format 2 is satisfied until the trigger is received.
Preferably, the AP determines whether the network has the capability, and if so, executes the method of the embodiment, and if not, transmits only the beacon frame of format 3. So that the amount of data transmitted can be reduced.
Preferably, the periods for transmitting beacon frames of different formats may be the same or different, and the periods for transmitting beacon frames of the same format may be adaptively changed when different conditions are satisfied.
Specifically, when it is determined that the network has the capability, the period for transmitting the beacon frame of format 1 or format 2 is set to be smaller than the period for transmitting the beacon frame of format 3, in consideration of improving the security monitoring performance for the terminal user after the terminal that needs to be security monitored accesses the network. Preferably, when it is determined that the growth rate of the terminal, which is monitored for security, of the access network is greater than the rate threshold, the period for transmitting the beacon frame in format 1 or format 2 is a multiplication of a preset period and an growth factor, where the growth factor is a number greater than 0 and less than 1.
Preferably, the period for transmitting the format 3 beacon frame is set to be a fixed period, and in another embodiment, when it is determined that the growth rate of the terminal accessing the network is greater than the rate threshold, the period for transmitting the format 3 beacon frame is a multiplication of the preset period and the growth factor.
By the method, the beacon frames with different formats can be selectively sent, so that signaling overhead can be saved, and the terminal to be monitored can acquire the network capability in time and access the network according to the network capability.
Embodiment seven:
some APs deployed in various environments have an access password that is not public and cannot be acquired by a user, belong to private APs, and are APs from which the user can acquire the password or can access the used AP without the password. In order to improve the coverage of the user under security monitoring and reasonably utilize the AP which cannot be obtained by the user, the method further provides the following method.
In this embodiment, it is assumed that the AP is provided with an access password.
Step 500, the terminal sends a detection request frame carrying a Security Flag field;
step 501, an AP receives a detection request frame carrying a Security Flag field;
step 502, if the AP has the capability of identifying the user of the terminal accessing the network as the user needing to be safely monitored, determining whether the probe request frame carries a Security Flag field, and if so, sending a probe response message carrying the Security Flag field; if the network does not have the capability, the field is not analyzed, and a detection response frame which does not carry a Security Flag field is sent;
step 503, the terminal receives the probe response message; judging whether the detection response message carries a Security Flag field, if so, executing step 504; if not, judging whether to continue to execute the step 504, if so, executing the step 504, and if not, ending;
in this step, if the probe response message does not carry the Security Flag field, a prompt message may be sent to the user interface, for example, whether the network has the capability of identifying that the user of the terminal accessing the network is the user needing to be safely monitored or not is prompted, whether the user continues to access the network or not is further queried, whether the user continues to execute the process of accessing the network or not is determined at the interface by the user, if so, the access process is continued by clicking a confirmation button of the interface, and if not, the cancel button is clicked to give up the network access.
Step 504, the terminal judges whether the access password of the AP exists, if so, the terminal sends the access password to the AP for authentication in the authentication process; if the password of the AP is not available, when the detection response message is judged to carry the Security Flag field, the access password is not sent to the AP in the authentication process;
step 505, the AP provides different access authorities for the terminal according to whether the terminal sends the access password in the authentication process; when an access password sent by a terminal is received in the authentication process and the password is correct, providing the access right of the network for the terminal; if the access password sent by the terminal is not received, only the terminal sending the detection request frame carrying the Security Flag field is supported to access the network, the Security monitoring is carried out on the terminal, and the terminal is limited to use the service of the network.
Preferably, after accessing the network provided by the AP, the terminal applies the security monitoring policy in the AP.
In this embodiment, for an AP that a terminal cannot acquire a password, when the terminal requests to connect to the AP to perform security monitoring, the AP allows the terminal to access, but restricts the access right of the terminal, so that the AP can perform the security monitoring function on the one hand, and on the other hand, the performance of the AP providing services to the terminals served by the AP is not affected by the access of a large number of terminals. Furthermore, by the method, some private APs can play a safety monitoring function, the monitoring range and the monitoring capability of a monitored user are improved, and safety accidents can be effectively reduced.
The eighth embodiment:
when the terminal is monitored safely, when the terminal needs to be pre-warned safely, certain safety measures are usually taken, for example, in a household, when a child approaches to a socket, the socket is powered off, and the like, or prompt information is sent to the terminal, however, the processing methods have some defects, for example, in a scene where certain intervention measures are taken for an emergency contact of the child, the emergency contact of the child cannot timely acquire the prompt information, and therefore the method provides further improvement measures.
When a user to be monitored safely needs to prompt an emergency contact in the process of safety early warning, the terminal also carries information of the emergency contact when sending a detection request frame, such as information of a mobile phone number of the emergency contact, a terminal identification and the like, and the information is used for a network to send prompt information to the emergency contact according to the information.
Preferably, a Care Info field is added to the newly added information element of the probe request frame for carrying information of the emergency contact; the field is an optional field, and whether the field is carried or not is determined according to the user requirement.
When the sent detection request frame carries the Care Info field, and when the network side needs to perform early warning on the terminal, a reminding message is sent to the emergency contact indicated by the Care Info field.
By the method, the network can provide prompts for the emergency contacts in a targeted manner.
The ninth embodiment:
when a user of a terminal is monitored safely through a network, various safety early warning strategies are generally required to be preset, and when the terminal to be monitored safely meets the early warning conditions, corresponding measures are taken. However, in a large public area or in a home, different monitored persons have different monitoring requirements, if a monitoring strategy is set for each monitored person separately, the operation that a user needs to perform is too cumbersome, and if the same monitoring strategy is used for different monitored persons, the defect of excessive monitoring exists, so the invention provides an improvement on the setting of the monitoring strategy.
In the present invention, a security monitoring policy list may be preset in the AP, or a security monitoring policy may be dynamically generated according to an input of a user of a terminal accessing the AP. Preferably, the security monitoring policy list includes one or more security monitoring entries, and the list includes, for example, the following entries:
TABLE 2 Security monitoring policy
Indexing Monitoring object Safety measures Monitored terminal
0 Monitored object 1 Safety measure 1 Terminal 1, terminal 2
1 Monitored object 2 Safety measure 2 Terminal 1
2 Monitored object 3 Safety measure 3 Terminal 3
In the list, the index is used for identifying each monitoring policy entry, and the monitored object is an object which needs to be concerned about the safety monitored user, such as an object belonging to a danger or a user far away from the safety monitored user, or other objects which need to give an early warning to the safety monitored person, such as an electrified socket in a home, a washing machine, a balcony with a window opened, a kitchen, a place near an escalator in a mall, an exit of a children entertainment place, and the like; the safety measure is taken when the early warning condition is met aiming at different monitored objects, for example, when the monitored object is a socket, the safety measure is to cut off the power of the socket when a child is 1m away from the socket; when the monitored object is an elevator, the safety measure is to remind the monitored user when the child is 1.5m away from the elevator; preferably, different safety measures are adopted when different conditions are met for the same monitored object. The monitored terminal is used for recording a terminal requesting to monitor a corresponding monitored object, namely a terminal of a user needing to be monitored safely, and the item can be added to the corresponding item according to the request of the terminal or added to the corresponding item according to the characteristics of the user using the terminal.
In one embodiment, the security monitoring policy further includes location information of the monitored object.
In one embodiment, when a terminal to be security-monitored accesses a network, the terminal may be added to all security-monitoring policy entries.
In another embodiment, a network side, such as an AP, stores location information of each monitored object, and after a terminal to be safely monitored accesses the network, the AP obtains the location information of the terminal and adds the terminal to a monitored terminal item corresponding to the monitored object within a preset range of the terminal. For example, if the terminal is in a shopping mall and the preset range is the floor where the terminal is located, the terminal is only added to the monitored terminal item corresponding to the monitored object on the floor where the terminal is located. Unnecessary monitoring of the terminal can thereby be reduced. Preferably, the AP periodically or real-timely monitors the position of the terminal, and updates the terminal to the monitored terminal item corresponding to the monitored object within the preset range of the terminal according to the position of the terminal, thereby adaptively adjusting the monitored object that needs to be focused on according to the position of the terminal.
In another embodiment, a security monitoring policy corresponding to a terminal accessing an AP is generated according to an operation of a user of the terminal. The method specifically comprises the following steps: when the terminal of the user to be monitored for security is judged to be successfully accessed to the AP, the AP is triggered to send the security monitoring list to the terminal, and the security monitoring list can be displayed on the terminal in a user interface manner, as shown in fig. 4a, for convenience of expression, the interface is called a security monitoring interface, the interface includes three areas, an area 1 is provided with a search area, an area 2 is used for displaying a security monitoring policy, and part of contents included in the security monitoring policy are exemplarily displayed in the figure, preferably, the displayed contents can be displayed as needed, and in addition to displaying an index, a monitoring object and a security measure, the position of the monitored object is also preferably displayed, so that the user can add the security monitoring list to the corresponding monitoring policy entry as needed. Preferably, the displayed security monitoring policy does not include the monitored terminal item, and particularly in a public place, the monitored terminal item is not displayed, so that other users can be prevented from acquiring information of the monitored terminal, and the security is improved; having a button behind each security monitoring policy entry; the area 3 is used for displaying all add buttons and all cancel buttons.
Specifically, the search area of the area 1 is used for the user to input information related to the security monitoring policy, such as keywords related to monitored objects, or keywords related to security measures, so as to search for a desired monitoring entry, and after the user inputs search content, the search result is displayed in the area 2. For example, the user enters the monitored object 1 in the search area, and the search result is displayed in the area 2, as shown in fig. 4 b.
In the area 2, the button corresponding to the security monitoring policy entry is used to add the terminal to the monitored terminal entry of the corresponding monitoring entry, thereby implementing security monitoring of the terminal for the security monitoring policy entry, or remove the terminal from the monitored terminal entry of the corresponding monitoring entry, and then cancel monitoring of the terminal for the entry. Specifically, when the terminal is not added to the monitored terminal item corresponding to the security monitoring policy entry, the button is added, and when the terminal is added to the monitored terminal item corresponding to the security monitoring policy entry, the button is cancelled, as shown in fig. 4a, the button corresponding to the index 0 or 1 is displayed as "add", which indicates that the terminal has not been added to the monitored terminal item of the entry, and the button corresponding to the index 2 is displayed as "cancel", which indicates that the terminal has been added to the monitored terminal item of the entry. And clicking the adding button can add the terminal into the monitored terminal item of the corresponding safety monitoring strategy item, and clicking the canceling button can remove the terminal from the monitored terminal item of the corresponding monitoring item. Further, the button displays "cancel" for the terminal to delete itself from the entry by clicking the button after the terminal is added to the entry, and displays "add" for the terminal to add itself to the entry by clicking the button to be security-monitored when the terminal is not added to the entry
The area 3 also includes other buttons, wherein all the add buttons are used to add the terminal to the monitored terminal items corresponding to all the security monitoring policy entries, and likewise, all the cancel buttons are used to remove the terminal from all the security monitoring entries including the terminal.
Preferably, the area 3 further includes an emergency contact button, which is used to add an emergency contact of the terminal, and when an event needing to be reminded occurs, the emergency contact can be prompted not only to the terminal, but also to the added emergency contact.
Preferably, the area 3 further comprises a close button for closing the page, and in another embodiment, the close button may be a symbol, and clicking on the symbol closes the page.
Specifically, the operation of clicking an emergency contact button by a user is acquired, and an input emergency contact interface is entered, as shown in fig. 4c, after the user inputs the emergency contact information, when the user click confirmation is acquired, the information input by the user is acquired, and is used as the emergency contact of the terminal and is stored corresponding to the security monitoring policy entry of the terminal; when the user clicks the cancel button, the last displayed interface is returned.
Further, in order to make the setting more flexible and convenient, satisfy the scenario that the user has no reminding need for some security monitoring items, obtain the operation of the user clicking the emergency contact button, enter the input emergency contact interface, as shown in fig. 4d, the interface includes an input area for the user to input the emergency contact, the user has added security monitoring policy items, a selectable symbol is arranged in front of each security monitoring policy item, the user selects the item therein by selecting the symbol, as shown in the figure, the symbol corresponding to item 0 is selected, the user selects the symbol corresponding to the item, and after inputting the emergency contact information, when obtaining the user clicks the confirmation button, obtain the item selected by the user, obtain the emergency contact information input by the user, add the emergency contact for the terminal aiming at the selected item, the unselected entry does not add an emergency contact. In this way, the user can be enabled to add emergency contacts to the partial entry as needed.
In order to facilitate the user to confirm whether the executed operation is successful, the AP feeds back a success prompt to the user when the operation is successful, and feeds back a failure prompt to the user if the operation is failed, and further, if the failure reason can be determined, the failure reason is provided to the user.
Preferably, in the interface, after the emergency contact is added, the entry to which the emergency contact is added is preceded by a specific symbol, which may be a symbol in any shape such as a circle, a square, a triangle, and the like, and the symbol indicates that the emergency contact is added to the entry, as shown in fig. 4e, · indicates that the monitoring entry has the emergency contact information added. In one embodiment, clicking on the symbol causes the interpretation, i.e., emergency contact information, corresponding to the symbol to hover next to the symbol, as shown in FIG. 4f, clicking on ∈ corresponding to index 0 causes the corresponding emergency contact information 13512314568 to hover next to it. After the set time is displayed, the explanation is not displayed any more, and in another embodiment, when the symbol is clicked, the emergency contact information corresponding to the symbol is displayed below the page, as shown in fig. 4 g. Preferably, different symbols correspond to different contacts or different emergency contacts are distinguished by different colors of the symbols. The emergency contact information corresponding to the symbols with different colors can also be directly displayed on the page, as shown in fig. 4 h. When the corresponding monitoring entry has a plurality of emergency contacts, a plurality of symbols representing the corresponding emergency contacts are arranged in front of the entry.
Preferably, the symbol about adding the emergency contact is displayed in the interface only when the emergency contact is added to the monitoring entry related to the terminal, so that the user can conveniently view the information related to the user.
Preferably, the emergency contact can be added again to the entry with or without the emergency contact, and the contact can be any contact set by the user. Similarly, an entry needing to add the emergency contact is selected, the entry comprises an entry with the emergency contact added and/or an entry without the emergency contact added, the information of the emergency contact is input in the input area of the emergency contact, and the emergency contact can be added by clicking a confirmation button, as in the method for adding the emergency contact. For the entry to which the emergency contact has been added, the previously added emergency contact is replaced by the currently added emergency contact by the method. Preferably, for the entry to which the emergency contact has been added, when the entry is selected again to add the emergency contact, whether the input emergency contact information is the same as the previously added emergency contact information is judged, if so, no operation is performed on the entry, and if not, a prompt message is displayed to the user on an operation interface to prompt the user whether to replace the existing emergency contact information or to add the emergency contact information to the entry additionally, or to ignore the operation, that is, the operation is kept unchanged.
Specifically, assuming that the current emergency contact setting of the user is as shown in fig. 4h, the user selects indexes 1 and 2 to add emergency contacts, the emergency contact information input by the user is the same as the emergency contact information corresponding to diamond-solid, after the user input confirmation operation is obtained, the emergency contact information corresponding to the index 1 is judged to be the same as the emergency contact information newly input by the user, no operation is performed on the index, the emergency contact information corresponding to the index 0 is judged to be different from the newly input emergency contact information, a prompt interface pops up on the current interface to prompt the user to select an operation to be performed on an index in which the emergency contact information is changed, as shown in fig. 4i, the interface displays the different entries, and further, the added emergency contact information is displayed on the interface, so that the user can conveniently judge which operation to perform.
Then, the selection of the user is detected, and the corresponding operation is executed based on the selection of the user, namely, if the user selects replacement, the emergency contact is updated to the newly input information, if the user selects addition, the new emergency contact information is added, and if the user selects retention, the operation is not executed on the item. Preferably, in order to facilitate the user to know the added emergency contact information, the added emergency contact information of the entry is displayed on a prompt interface. Further, when the plurality of entries have the above situation, the user may be sequentially prompted with the related information of one monitoring entry each time, and after the user is detected to select and confirm the entry, the next monitoring entry to be prompted is displayed until all the monitoring entries to be prompted are completely processed. In another embodiment, the monitoring entries are displayed in groups of emergency contacts, which is convenient for users to process in batch, for example, as shown in fig. 4j, a page displays a group in which two different emergency contacts are set, and when one page cannot be displayed completely, the page has a page turning button, which is "→" as shown in the figure, and the page turning function is realized by a left arrow or a right arrow. The user can select the selection button before each monitoring item as required, such as o in the figure, determine the operation to be executed, and when a plurality of monitoring items execute the same operation, the corresponding operation can be executed after a plurality of items are simultaneously selected, and the corresponding operation can be replaced, added or maintained.
Preferably, when the emergency contact information is added, a plurality of emergency contact information can be input at one time, that is, a plurality of emergency contact information are simultaneously input in the emergency contact input area; preferably, punctuation marks or spaces can be used for separating among a plurality of contacts, and when the AP receives the message, the AP distinguishes a plurality of pieces of emergency contact information by taking the punctuation marks or the spaces as boundaries; or the user may be prompted next to the input window in a floating window manner how to input information for multiple emergency contacts when the user inputs.
Preferably, the interface further comprises a total selection and total cancellation button, so that a user can conveniently select all items to be selected or cancel all selected items.
Preferably, the security monitoring interface is used as a home page, such as the interface shown in fig. 4a, a button capable of switching to the home page is displayed in each interface, and the security monitoring interface is switched to by clicking the button; or setting interaction modes such as a touch mode and a gesture for switching to the homepage, and switching to the homepage when detecting corresponding operation.
In one embodiment, a "personal settings" button is provided at the home page, and clicking on the button may display security monitoring entries that have been added for the terminal, as well as emergency contact information.
Preferably, a personalization setting button is further included in the homepage. When the existing security monitoring strategy items do not meet the requirements of the user, the user clicks the personalized setting button to enter an interface for personalized setting of monitoring requirements, as shown in the figure, the security input window is included, the user inputs the monitoring requirement according to the personal monitoring requirement, the AP is sent by clicking the determining button, after receiving the monitoring requirement, analyzing the monitoring requirement, generating a corresponding safety monitoring item, sending the generated safety monitoring item to an interface of the terminal, requesting the terminal to confirm, if the generated safety monitoring item meets the requirement of the user, clicking a confirmation button by the user, when detecting that the user clicks a confirmation operation, and sending the safety monitoring item to the AP to finally generate a corresponding safety monitoring item, if the generated safety monitoring item does not meet the requirement of the user, the user can modify the safety monitoring item, click a confirmation button after modification, and sending the modified safety monitoring item to the AP to finally generate the modified safety monitoring item.
Specifically, as shown in fig. 4k, the user inputs a safety monitoring requirement in the input area of the terminal a, and if "remind when the terminal approaches the elevator", clicks the determination button to send to the AP, and the AP parses the requirement, and generates a corresponding safety monitoring entry according to a parsing result, as shown in the following table:
TABLE 3 personalized Security monitoring policy
Figure RE-GDA0002744542730000251
The AP sends the personalized security monitoring entry to the terminal, a display interface of the terminal is as shown in fig. 4l, if the terminal determines that the current security monitoring entry is correct, the terminal clicks to confirm and sends a confirmation message to the AP, the generated security monitoring entry is the same as the above-mentioned security monitoring entry, and the user may further add an emergency contact or perform other operations in the above-mentioned manner.
If the terminal determines that the current security monitoring entry is different from what the user desires, the current security monitoring entry can be directly modified in the corresponding entry, for example, the prompt when the length is less than 1.5m is modified into the prompt when the length is less than 1m, the modified interface display at the terminal side is as shown in fig. 4m, preferably, the modified entry is displayed in different colors for distinguishing, and after the user finishes modifying, the user clicks a confirmation button to send the AP to generate the corresponding security monitoring entry.
Preferably, the interface further includes an input area, as shown in fig. 4n, where a user may modify information of a security monitoring entry sent by the AP on the one hand, and may continue to input, add a new security monitoring entry, or add new content to a current security monitoring entry, for example, when the user modifies a corresponding entry, the user inputs "add emergency contact 13810000012" in the input area, the terminal detects that the user clicks a confirmation button, sends a message to the AP, and the AP receives the message sent by the terminal and generates a corresponding security monitoring entry according to the modification of the user.
In another embodiment, the personalization interface displays security monitoring entries including an index, monitoring objects, security measure items, and preferably, emergency contact items. In the monitored object items, a user can check and select selectable monitored objects in a pull-down menu mode by clicking an input area of the item, the pull-down menu comprises an elevator, a stair and the like, the user can select the items, for the safety strategy items, the user sets personalized requirements in an input mode, such as inputting 'reminding when the distance between a terminal and the elevator is less than 1 m', preferably, for the items which are not concerned by the user, the user can keep blank, such as emergency contacts, and the user does not input any information. And after detecting that the user clicks the confirmation button, the terminal sends a message to the AP, and the AP generates a corresponding safety monitoring item according to the message.
Preferably, for a scenario in which the terminal is restricted from using the service of the network, the AP sets whether to pop up the home page interface after the terminal accesses the network, and further, the AP may set a function available at the home page for the terminal restricted from using the service, such as only a part of the security monitoring items are available to the terminal, and corresponding contents are displayed at the interface of the terminal based on the permitted function.
In the embodiment, the security monitoring strategy is visually displayed to the user through the interface, so that the user can flexibly and conveniently select the monitoring item of the user to be safely monitored, the user does not need to set in the AP in advance, and the method is particularly suitable for a scene in which the AP needing to be accessed to a public place carries out security monitoring on the terminal.
Embodiment ten:
in daily life, a terminal carried by a user is unfixed, and when safety monitoring is performed, if a corresponding monitoring strategy is set for the terminal, the monitoring strategy for the terminal is easily unfit for the user carrying the terminal, if the user carrying the terminal last time sets a corresponding safety monitoring strategy for a child aged 3, the user carrying the terminal currently is a child aged 6, and the safety monitoring strategy set for the child aged 3 before is no longer suitable for the child aged 6. Based on the above scenario, the present invention provides another method for setting a security monitoring policy.
Preferably, the security monitoring policy entry further includes a monitored user entry, which includes characteristic information of the user carrying the terminal, such as age, height, fingerprint, photo, etc., indicating the characteristics of the user. As shown in the table below.
TABLE 4 Security monitoring policy
Figure RE-GDA0002744542730000261
Figure RE-GDA0002744542730000271
In one embodiment, the AP pre-configures all items of the security monitoring policy, or the AP may not set the monitored terminal, wherein, for the same monitored object, monitored users with different characteristics correspond to the same or different security measures. So that the monitoring policy can generate security measures for the user with the characteristic information in combination with the characteristic information of the user. For example, in a home, a monitored user is usually fixed, when a user sets a security monitoring policy of an AP, the user inputs feature information of the user in a monitored user item, and sets other items that need to be set, and the AP obtains the input of the user and sets a corresponding security monitoring policy.
In another embodiment, the security monitoring policy is set by means of user input, and as with the above method, after the terminal accesses the AP, the homepage is displayed, and the security monitoring policy is generated according to user selection or input by using the same method.
In another embodiment, before sending the probe request frame, the terminal acquires the characteristic information of the user, sends the acquired characteristic information of the user to the AP, and the AP compares the acquired characteristic information of the user with the security monitoring policy according to the characteristic information of the user, and correspondingly adds the terminal to the monitored terminal item of the item when the characteristic information of the security monitoring item is met.
Preferably, the terminal periodically acquires the user characteristic information, judges whether the acquired user characteristic information is the same as the characteristic information of the user acquired before the probe request frame is sent, and if the acquired user characteristic information is the same as the characteristic information of the user acquired before the probe request frame is sent, the user characteristic information is acquired again when the next time for acquiring the user characteristic information comes, the steps are repeated, if the acquired user characteristic information is not the same as the user characteristic information acquired before the probe request frame is sent, the different characteristic information is sent to the AP, and after the AP receives the characteristic information sent by the terminal, the AP compares the characteristic information with the entry of the safety monitoring strategy, and updates.
By the method, when the terminal carried by the user changes, the situation of the user can be tracked and monitored continuously in time, and a proper monitoring strategy can be configured for the monitored user by combining the characteristics of the monitored user.
Embodiment eleven:
when judging whether a user of a terminal needs to be safely monitored, the terminal can acquire the characteristic information of the user carrying the terminal, and judge whether the user needs to be safely monitored according to the characteristic information, for example, the characteristic information of the user needing to be safely monitored can be set in the terminal in advance, the acquired characteristic information is compared with the preset characteristic information, when the characteristic information accords with the characteristics to be safely monitored, the terminal sends a detection request frame carrying a Security Flag field to the AP, and preferably, the characteristic information is the same as the characteristic information.
In addition, in the method of the invention, when the user inputs information through the terminal, the information can be input in a voice mode, the terminal acquires the voice information of the user, analyzes the voice information, fills corresponding contents into the corresponding input area, or the terminal sends corresponding information to the AP according to the voice instruction of the user.
In addition, when the AP performs security monitoring on the terminal, a symbol indicating that the terminal is in a security monitored state is displayed next to an icon of an access network of the terminal. In addition, the user clicks the symbol, and the homepage interface can be displayed on the terminal interface, so that the user can change or view the corresponding safety monitoring item at any time.
In another embodiment, the terminal for performing security monitoring generally includes a portable device such as a wearable device, and in order to facilitate setting of a terminal with a small screen or no screen, the present invention further provides the following method:
the terminal is connected with another terminal, and the terminal can share the screen of the other terminal through the connection establishment, so that the terminal can be set correspondingly on the other terminal.
Embodiment twelve:
after a user with security monitoring requirements accesses to an AP having the capability of identifying a user accessing a terminal of a network as a user needing security monitoring, security monitoring is performed on the user, which mainly includes the following steps, as shown in fig. 5:
step 600, obtaining position information of a user;
in this step, the terminal of the user acquires the location information of the user and sends the location information to the AP, or the AP acquires the location information of the user, for example, the location information of the user is acquired based on the signal strength and information provided by other devices;
step 610, determining a monitored object in a security monitoring policy corresponding to a user;
in this step, the security monitoring item corresponding to the user is obtained by searching the security monitoring policy, so as to obtain the monitored object corresponding to the user.
Step 620, comparing the relationship between the user and the monitored object according to the safety measures, and judging whether the relationship between the user and the monitored object meets the requirements set by the safety measures; if yes, go to step 630, otherwise go to step 640;
in this step, it is determined whether the user satisfies the early warning condition or a condition that a certain measure needs to be taken, for example, if the monitored object corresponding to the user is an elevator and the distance between the current user and the elevator is less than 1m, the early warning condition of the security policy is satisfied. For another example, the monitored object corresponding to the user is a socket, and the safety measure is to control the socket to be powered off.
And step 630, executing corresponding operation according to the safety measures.
In this step, for example, the terminal is reminded or a reminder message is sent to the emergency contact based on the security measures.
In another embodiment, the security measures include control of the monitored object, such as sending a control command to the monitored object or a device associated therewith, the device receiving the control command executing the command, thereby eliminating a possible danger to the user by the monitored object.
Step 640, continue to obtain the user's location information, and execute step 620.
In this step, the location information of the user is continuously obtained, which may be periodically obtained or obtained in real time.
Preferably, based on the current position of the user and the position of the monitored object, the time length of the user reaching the early warning relation with the monitored object set in the safety measure fastest is predicted, a timer is set, and the step is executed when the time of the timer reaches the predicted time length.
Wherein the step of predicting the length of time comprises: the method comprises the steps of obtaining characteristic information of a user, determining the fastest speed of the user with the characteristic information based on the characteristic information of the user, and predicting the time length based on the speed.
For example, obtaining a height of the user, predicting a speed of the user based on the height of the user; or acquiring the age of the user and predicting the speed of the user based on the age of the user. The relationship between the height and the speed of the user and the relationship between the age and the speed of the user are obtained based on big data statistical analysis.
Embodiment thirteen:
in the above embodiment, it is mentioned that the security monitoring policy corresponding to a specific user is stored in the AP, and the terminal acquires characteristic information of the user, such as information of a fingerprint, an image, an age, a height, and the like, and sends the information to the AP, so that the AP can identify the user carrying the terminal, and further apply the security monitoring policy corresponding to the user to the terminal. In another embodiment, the device acquiring the user characteristic information may be another device, the device identifies and acquires the user characteristic information and identifies a terminal carried by the user, and sends the identified user characteristic information and the identified terminal information to the AP, and the AP adds the terminal to a security monitoring entry corresponding to the user based on the information sent by the other device, or the other device sends the user characteristic information to the identified terminal carried by the user, and the terminal sends the user characteristic information to the AP.
In one embodiment, the safety measures are not only to issue warning warnings to the monitored user and the emergency contact person, but also to take necessary safety measures to eliminate or avoid a dangerous event that may occur, such as powering off the socket when the monitored user approaches the socket. However, frequent power outages may cause some damage to the appliance, and children may be educated by parents that they are at risk of the socket and may not always touch the socket. In order to solve this problem, the present invention also proposes the following method, as shown in fig. 6.
Step 700, acquiring characteristic information of a user;
as described above, the terminal carried by the user may acquire the feature information of the user, or other devices may acquire the feature information of the user, where the feature information may be information that can be used to identify the identity of the user, such as a fingerprint, a voiceprint, an image with the user, and a video of the user.
Preferably, information of the terminal carried by the user may also be acquired, such as information for identifying the terminal or location information of the terminal.
Preferably, this step may be performed after the terminal is added to the security monitoring policy entry, or may be performed when the terminal is not added to the security monitoring policy entry.
Step 710, sending the characteristic information of the user to a monitoring device with a security monitoring policy;
in this step, the monitoring device with the security monitoring policy may be an AP of the network, or may also be other monitoring devices with the security monitoring policy, such as an intelligent socket.
Preferably, the information of the terminal carried by the user is also sent to the monitoring device.
Step 720, the monitoring device determines which security monitoring entry the user corresponds to according to the received characteristic information of the user, and adds the terminal carried by the user to the corresponding entry;
in one embodiment, the user feature information received by the monitoring device is compared with the monitored user items in the security monitoring policy according to the received user feature information, if there is an entry that is consistent with the received user feature information, the terminal carried by the user is added to the monitored terminal item of the entry corresponding to the user, and if there is no user that is monitored safely and has the feature, preferably, it is further determined whether the user belongs to the user type that needs to be monitored safely according to the user feature, and the user type that needs to be monitored safely can be learned according to the stored security monitoring policy, preferably, the user type that is monitored safely is learned according to the feature of the user that is monitored safely, for example, the user type that is monitored is children, old people, disabled people, and the like is learned according to the stored security monitoring policy; specifically, for example, whether the user belongs to one of the types is determined, if the user belongs to the one of the types, the user should belong to the user to be safely monitored, and if the user does not belong to the other type, the user does not need to be safely monitored, and the user is not added to the entry of the safety monitoring policy, and the process is finished.
And for the users belonging to the types, sending a prompt message to the users to prompt whether the prompt message is added into the security monitoring strategy, if the user feedback is yes, sending the homepage interface to the users, and setting the security monitoring items corresponding to the homepage interface by the users, or sending a prompt to the users to inquire whether the AP automatically generates the security monitoring strategy items for the users, and if the user feedback is yes, the AP automatically generates the corresponding security monitoring items for the users according to the user types by referring to the security monitoring items of the users belonging to the same types as the users in the security monitoring strategy. And if the user feedback is not, ending. Or the security monitoring entry can be directly and automatically generated without sending an inquiry message to the user. For example, a guest comes at home, a 5-year-old child of the guest carries a terminal to obtain user characteristics of the child, determines that no entry matched with the child exists in a security monitoring policy, further determines which type the user belongs to, determines that the user belongs to the child, and sends a prompt message to the terminal carried by the user to enable the user to determine whether to perform security monitoring on the user, wherein the prompt message can be displayed in an interface mode or simultaneously prompt in a voice mode, and if the user determines that the security monitoring needs to be performed on the user, a security monitoring entry is generated according to the mode.
Preferably, before sending the prompt to the user, a prompt message is sent to the terminal having the control capability for the AP, and whether to allow generation of the security monitoring entry for the user is inquired, if yes, the step of sending the prompt to the user is executed, and if not, the step is ended.
Further, the terminal with the control capability sends a deletion instruction to the AP, where the deletion instruction is used to instruct the AP, and when it does not detect that the time of the user reaches the preset time length, the security monitoring entry corresponding to the user is deleted, so as to save the storage space of the AP.
Preferably, the monitoring device acquires the location information of the user, for example, the location information is sent to the monitoring device by other devices, or the monitoring device identifies the location of the user based on the acquired video of the user, and determines the terminal carried by the user based on the location information of the user and the location information of one or more terminals acquired by the monitoring device. In this step, the terminal may be a terminal that establishes a connection with the monitoring device, the monitoring device determines a position of the terminal based on a wireless signal between the monitoring device and the terminal, or the terminal periodically or when a certain condition is satisfied sends its own position information to the monitoring device, or the monitoring device determines the position information of the terminal based on the detected signal of the terminal, and the monitoring device determines which terminal is the terminal carried by the user based on the position information of the terminal. After determining which terminal is the terminal carried by the user, the monitoring device acquires information for identifying the terminal, and adds the terminal to the monitored terminal item of the security monitoring policy entry corresponding to the user.
Preferably, the method further includes the following steps of judging whether the terminal is in other monitored terminal items except the monitored terminal item of the security monitoring policy item corresponding to the user, if yes, deleting, and if not, not executing any operation. By this step, unnecessary security measures can be prevented from being applied to the user.
Preferably, when the terminal device has the capability of acquiring the user feature information, the feature information of the user carrying the terminal is periodically acquired, whether the user carrying the terminal changes is judged based on the acquired feature information of the user, if the user carrying the terminal changes, a message changed by the monitored user is sent to the monitoring device, the feature information of the changed user is carried, the monitoring device receives the information, whether the user is stored in the monitored user of the security monitoring policy entry is judged based on the information, that is, the received information is compared with the feature information of the monitored user in the security monitoring entry, if the comparison is consistent, the monitored user has a monitored requirement, otherwise, the user does not have the security monitoring requirement, or the related steps of judging the user type are further executed to determine whether to generate a new security monitoring entry, which is not described in detail herein. Correspondingly, when the comparison is consistent, the terminal is added to the monitored terminal item corresponding to the monitored user, and the terminal information recorded in other monitored terminal items is deleted.
In another embodiment, the monitoring device periodically obtains the location of the user and the location of the terminal corresponding to the monitored user recorded in the monitoring policy table, determines whether the two locations are consistent, if so, does not perform processing, and if not, performs the above-mentioned obtaining of the location of one or more terminals, determines which terminal is the terminal carried by the user based on the location information of the terminal, and performs subsequent steps, thereby updating the entry of the security monitoring policy.
Through the steps, when the user carrying the terminal changes, the content of the monitored terminal item of the terminal in the security monitoring strategy can be updated in time according to the characteristics of the user carrying the terminal, so that the security monitoring of the terminal is matched with the user carrying the terminal. The defect that a fixed monitoring strategy is adopted for the same terminal is overcome.
Further, the method comprises the following steps:
step 730, judging whether the monitored terminal meets the condition of taking the safety measure in the corresponding safety monitoring strategy entry, if so, sending prompt information to the monitored terminal, and executing step 740; if not, repeat step 730;
in this step, the security measures specify the security events that need to be protected against the monitored user and/or the operations that are to be performed when certain conditions are met. If the safety measure is that when the user leaves the socket 1m, the socket is powered off.
Step 740, judging whether feedback information of the monitored terminal is received; if yes, go to step 750, otherwise go to step 760;
preferably, the feedback information is used to indicate that the user of the monitored terminal has received the prompt information and understood the safety hazard or danger therein. For example, when a user to be monitored safely leaves the socket 1m, a prompt message is sent to the user, wherein the prompt may be a voice prompt or a text prompt, and the prompt indicates that the socket in front is electrified and cannot be touched. If the user understands the meaning, a feedback message is sent, which may be a voice acknowledgement or a feedback message sent by other means.
Step 750, not taking the safety measures in the safety measure items, continuing to monitor the terminal, judging whether the terminal is closer to the monitored object or is farther away from the monitored object to cause a dangerous event, if so, judging whether the distance between the terminal and the monitored object is greater than the first threshold and less than the second threshold, if the distance meets the requirement, sending prompt information to the terminal again, and executing step 740; if the distance between the terminal and the monitored object is smaller than or equal to a first threshold value, executing corresponding operation according to the safety measure item; if the terminal is far away from the monitored object, the corresponding operation of the safety measure item is not executed;
furthermore, when the corresponding operation of the security measure item is not executed, the security measures in the security monitoring policy are adjusted to judge that the condition for taking the corresponding security measure is met, so that the requirement of the security measure is lower than that of the current condition. For example, if the current condition is that the distance between the child and the socket is 1.5m, the socket is powered off and adjusted to be 1 m.
Further, when the number of times that the condition is required to be reduced exceeds the threshold, sending an inquiry message to the emergency contact of the monitored user, determining whether the security monitoring entry needs to be retained, if the entry is received and does not need to be retained, deleting the corresponding security monitoring entry, if the entry needs to be retained, retaining the entry, and when the monitored user is not reminded within a preset time period, sending the inquiry message to the emergency contact of the monitored user again, as described above.
760, judging whether the sending frequency of the prompt message meets a threshold value, if so, executing 770, otherwise, sending the prompt message to the user again, and executing 740;
and step 770, executing corresponding operation according to the safety measures.
In another embodiment, when the determination in step 730 is yes, a message is sent to the emergency contact of the monitored user, whether the safety-monitored user has learned safety knowledge for the monitored object is queried, if yes is received, the terminal is continuously monitored without taking safety measures in the safety measure entries, whether the terminal is closer to the monitored object or a dangerous event caused by the proximity of the terminal to the monitored object is determined, and if the terminal is closer to the monitored object or the dangerous event caused by the proximity of the terminal to the monitored object, related safety knowledge is pushed to the terminal of the monitored user; further, whether the monitored user learns or not is judged, if yes, the behavior of the monitored user after learning safety knowledge is monitored, and if the monitored user is far away from the monitored object or a dangerous event caused by the fact that the monitored user is far away from the monitored object, the safety measures in the safety monitoring strategy are adjusted to judge that the conditions for taking the corresponding safety measures are met, so that the requirements of the safety measures are lower than those of the current conditions; if the monitored user does not learn, pushing the interested content to the terminal carried by the monitored user, wherein the content is video or audio, if the monitored user is prevented from approaching the monitored object or being far away from the dangerous event caused by the monitored object through playing of the video or audio, not executing the corresponding safety measure of the safety measure, otherwise executing the operation of the safety measure.
And if a message that the monitored user does not learn the safety knowledge of the monitored object is received, pushing the safety knowledge of the monitored object to the terminal, wherein the safety knowledge is preferably video or audio. Preferably, the steps of judging whether the monitored user performs learning and the following steps are continuously executed.
Further, if the confirmation message of the emergency contact is not received, the message is retransmitted, and if the retransmission maximum times are met, the message is not sent to the emergency contact, and safety knowledge is directly pushed to the monitored user.
The above steps and the step of step 730 may be performed alternatively or both.
By the method, on one hand, the safety measures can be adjusted according to the behaviors of the monitored user, on the other hand, frequent execution of the safety measures can be effectively avoided, and meanwhile, the safety awareness of the monitored user can be provided in a learning mode.
By the method, the beacon frame is improved, whether the network can monitor the safety of the children is determined directly based on the received beacon frame, a safety warning effect is provided for the network, monitoring equipment does not need to be specially arranged, the existing infrastructure can be utilized, the terminal without the access password can be accessed into the network, the coverage range of safety monitoring is improved, and the safety monitoring cost is reduced. In addition, the method does not need to establish a list of the monitored terminal in advance or establish the association relationship between the monitored terminal and the security policy, can be flexibly set according to the requirements of users, and is particularly suitable for public places.
The embodiment of the invention also provides a safety monitoring system, which comprises a beacon sending device (shown in figure 7) and a terminal (shown in figure 8); preferably, the AP or other monitoring device includes the beacon transmitting apparatus.
An embodiment of the present invention further provides a beacon transmitting apparatus, configured to execute the foregoing method, and specifically includes:
a generating unit configured to generate a beacon frame;
a transmission unit for transmitting a beacon frame;
the generation unit is also used for generating a detection response frame according to the detection request frame;
specifically, the generating unit performs corresponding operations such as judgment and the like in the manner described above, and generates a corresponding beacon frame and a probe response frame according to the requirements.
Specifically, the generation unit adds a new field Security Flag to the reserved field of the Frame Body.
When the receiving module of the terminal receives the beacon frame, the generating module of the terminal may determine whether the network has the capability by:
the first method is as follows: when the field is carried in the beacon frame, it is determined that the network has the capability, and when the field is not carried, the network does not have the capability.
The second method comprises the following steps: when the field is carried in the beacon frame, it is determined that the network has the capability, and when the field is not carried in the beacon frame, it cannot be directly determined whether the network has the capability according to the beacon frame, and further judgment is needed.
The third method comprises the following steps: setting a beacon frame to carry the field, judging whether the network has the capability according to the value of the field, wherein if the Security Flag value is 1, the network is indicated to have the capability, and if the Security Flag value is 0, the network does not have the capability; similarly, a Security Flag value of 0 may indicate that the network has the capability, and a Security Flag value of 1 may indicate that the network does not have the capability.
The generating module of the terminal is also used for generating a detection request frame, and the generating mode of the detection request frame is generated according to the mode of the invention;
when a sending module of the terminal sends a detection request frame to a network, when the detection request frame carries a Security Flag field, the sending module indicates that a user of the terminal needs to be safely monitored, and when the detection request frame does not carry the Security Flag field, the sending module indicates that the user of the terminal does not need to be safely monitored.
The beacon sending device also comprises a receiving unit used for receiving various messages, the generating unit of the beacon sending device generates a detection response frame based on the received detection request frame sent by the terminal, and when the received detection request frame carries a Security Flag field, the Security Flag field is carried in the detection response frame, wherein when the network has the capability of identifying that the user of the terminal accessing the network is the user needing to be safely monitored, the value of the field is set as the value indicating that the network has the capability, otherwise, the value is set as the value that the network does not have the capability. Or when the received probe request frame carries a Security Flag field, and when the network has the capability, the probe response frame carries the field, and indicates whether the network has the capability in the above manner, and when the network does not have the capability or the network cannot identify the Security Flag field, the probe response frame does not carry any response field to the field.
When the received probe request frame does not carry the Security Flag field, the probe response frame is sent to the terminal according to the prior art, that is, whether the network has the capability or not, and the field is not carried in the probe response frame.
And the sending unit of the beacon sending device is also used for sending the probe response frame to the terminal equipment.
Specifically, in this embodiment, the beacon frame format is format 1 or format 2.
The generating unit is used for judging whether the network has the capability of identifying the user of the terminal accessed to the network as the user needing to be safely monitored, if so, setting the value of the Security Flag field in the beacon frame and indicating that the network has the capability; otherwise, the value of the Security Flag field in the beacon frame is set to indicate that the network does not have the capability, or the Security Flag field is not carried in the beacon frame.
The receiving module of the terminal carries out active scanning, monitors and receives the beacon frame,
the generation module is used for analyzing the beacon frame, judging whether the beacon frame carries a Security Flag field, judging whether the network has the capability of identifying a user of a terminal accessed to the network as a user needing to be safely monitored according to the value of the field if the beacon frame carries the Security Flag field, judging whether the user of the terminal needs to be safely monitored if the network has the capability, generating a detection request frame carrying the Security Flag field if the user needs to be safely monitored, and generating a detection request frame not carrying the Security Flag field if the user does not need to be safely monitored; if the Security Flag field indicates that the network does not have the capability, or the beacon frame does not carry the Security Flag field, the method of accessing the network by the terminal is the same as that of the prior art, that is, a probe request frame not carrying the Security Flag field is generated.
And the sending module sends the detection request frame.
Preferably, the order of the steps of determining whether the user needs to be monitored safely and determining whether the beacon frame carries the Security Flag field may be changed, when it is determined that the user needs to be monitored safely, it is determined whether the beacon frame carries the Security Flag field, if the beacon frame carries the Security Flag field, it is determined whether the network has a capability of identifying the user accessing the terminal of the network as the user needing to be monitored safely according to a value of the field, if the network has the capability, a probe request frame carrying the Security Flag field is sent, and if the user does not need to be monitored safely, the steps of analyzing the Security Flag field and determining whether the beacon frame carries the Security Flag field are not executed.
Preferably, when the receiving module of the terminal receives beacon frames sent by a plurality of different devices, if the selecting module of the terminal determines that the user of the terminal does not need to be monitored safely, the selecting module selects the device to be connected according to the prior art, for example, the device with the strongest signal strength is selected or other set selection strategies are selected; if the user of the terminal needs to be safely monitored, analyzing beacon frames sent by the devices, selecting a device with the capability of identifying the user of the terminal accessing the network as the user needing to be safely monitored as a candidate device according to the beacon frames, and selecting the device to be connected from the candidate devices by the same method as the prior art, such as selecting the device with the strongest signal strength or selecting the device to be connected according to other set selection strategies.
A receiving unit of the beacon sending device receives a detection request frame sent by a terminal, a generating unit judges whether a user of the terminal needs to be safely monitored according to whether the detection request frame carries a Security Flag field, if so, the terminal is added to a list of the safely monitored terminals, and a detection response frame carrying the Security Flag field is generated to prompt that the user is safely monitored; and if not, generating a detection response frame which does not carry the Security Flag field. A sending unit, configured to send the probe request frame.
Preferably, in order to reduce the overhead of signaling transmission, no matter whether the probe request frame carries the Security Flag field or not, the probe response frame does not carry the Security Flag field, and the response manner is the same as that in the prior art, wherein if the AP has the capability and allows the terminal of the user needing to be safely monitored to access the network, the probe response message sent to allow the terminal to access the network also defaults that the network has added the terminal to the list of terminals to be safely monitored.
In this embodiment, the beacon frame format is format 3.
A transmission unit of the beacon transmission device transmits a beacon frame;
the receiving module of the terminal carries out active scanning, monitors beacon frames sent by surrounding devices, the generating module judges whether a user of the terminal needs to be safely monitored, if the user needs to be safely monitored, a detection request frame carrying a Security Flag field is generated, otherwise, the detection request frame not carrying the Security Flag field is generated. And the sending module is used for sending the detection request frame.
Preferably, when the receiving module of the terminal receives beacon frames sent by a plurality of devices, and the selecting module judges that the user of the terminal does not need to be monitored safely, the device to be connected is selected according to the prior art mode, such as selecting the AP with the strongest signal strength or according to other set selection strategies; if the user of the terminal needs to be safely monitored, firstly, a candidate device is selected according to a set strategy, the strategy is the same as that of the prior art, for example, a device with the signal intensity higher than a threshold value, a device allowing access and the like are selected, or the candidate device is selected according to the strategy set by the user, after the candidate device is determined, a generation module generates a detection request frame carrying a Security Flag field, a sending module sends the detection request frame to the candidate device, and a selection module preferentially accesses a network with the capability of identifying the user of the terminal accessing the network as the user needing to be safely monitored according to the received detection response frame.
A receiving unit of the beacon sending device receives a detection request frame sent by a terminal, a generating unit judges whether a user of the terminal needs to be monitored safely according to whether the detection request frame carries a Security Flag field, if so, judges whether a network has the capability of identifying the user of the terminal accessed to the network as the user needing to be monitored safely, if so, adds the terminal to a list of the monitored terminals, and generates a detection response frame carrying the Security Flag field to prompt the user to be monitored; if the capability is not available, a probe response frame not carrying the Security Flag field is generated. If the probe request frame does not carry the Security Flag field, the transmitted probe response frame does not carry the Security Flag field, and the response mode is the same as that of the prior art. A sending unit, configured to send a probe response frame.
Preferably, the receiving unit of the beacon transmitting apparatus receives the probe request frame carrying the Security Flag field, and when the generating unit cannot parse the field, the generating unit directly ignores the field, and the rest of operations are the same as those in the prior art.
Preferably, the following embodiments are also included
A generating module of the terminal judges whether a user of the terminal needs to be safely monitored, if so, generates a detection request frame carrying a Security Flag field, and if not, generates a detection request frame not carrying the Security Flag field; the sending module sends a probe request frame.
The receiving unit receives the detection request frame, if the network has the capability of identifying the user of the terminal accessed to the network as the user needing to be safely monitored, the generating unit judges whether the detection request frame carries a Security Flag field, if so, a detection response message carrying the Security Flag field is generated to prompt the user to be monitored. If the network does not have the capability, the field is not analyzed, and a probe response frame which does not carry the Security Flag field is generated. The transmitting unit transmits a probe response frame.
Preferably, in order to facilitate the terminal to correctly analyze the received beacon frame, for the beacon frames with different formats, a beacon frame format adopted by the terminal and the network side may be agreed in advance, or in order to facilitate different manufacturers to set their own beacon frame formats, the generating unit further adds a new field beacon format in the beacon frame to indicate the format type of the beacon frame.
In another embodiment, when the format 3 is adopted, that is, the beacon frame format of the prior art, the beacon frame is not modified, that is, the beacon format field is not set, in this case, the beacon format field may be set to 1bit, set to 0, indicate the format 1, set to 1, indicate the format 2, or set to 1, indicate the format 1, set to 0, indicate the format 2.
And a receiving module of the terminal receives the beacon frame, a generating module identifies the format adopted by the beacon frame through the field, and based on the identified format of the beacon frame, whether the AP sending the beacon frame has the capability of identifying the user of the terminal accessed to the network as the user needing to be safely monitored is judged.
In a further embodiment of the method of the invention,
the transmission unit of the beacon transmission device transmits a beacon frame:
if the beacon transmission device does not adopt the method of the invention, the beacon frame in the prior art is directly transmitted, and the generating unit does not judge or identify whether the probe request frame carries the Security Flag field when the receiving unit receives the probe request frame, and determines whether the terminal is allowed to access according to the received probe request frame, and the processing mode is the same as that in the prior art.
In the beacon transmission device using the method of the present invention, the generation unit determines whether the user of the terminal accessing the network has the capability of identifying the user as a user to be safely monitored, and determines the mode of the transmitted beacon frame according to the capability of the user, for example, the method of the first embodiment or the second embodiment is used for transmission, which mode is specifically selected according to the setting of the user or the manufacturer, the format of the transmitted beacon frame is one of the beacon frame formats described in the present invention, and the generation unit generates the corresponding beacon frame according to the determined result.
The generation unit analyzes the probe request frame and the response to the probe request frame:
similarly, in the case of a beacon transmitting apparatus that does not adopt the method of the present invention, the generating unit analyzes the probe request frame in the prior art manner when the receiving unit receives the probe request frame, and ignores the new field introduced by the present invention, and in the case of a beacon transmitting apparatus that adopts the method of the present invention, the generating unit analyzes when the receiving unit receives the probe request frame, determines whether the probe request frame carries the field proposed by the present invention, and if so, analyzes the field, and generates a corresponding probe response message or other messages mentioned in the present invention according to the analysis result, the capability of the beacon transmitting apparatus, and other factors mentioned in the present invention. If the field is not carried, the probe request frame is analyzed according to the prior art.
For the passive scanning access network mode, a generating module of the terminal receives the beacon frame at a receiving module, if the terminal does not adopt the method of the invention, the field introduced by the invention in the beacon frame is not analyzed, and the beacon frame is analyzed according to the prior art; if the terminal is the terminal adopting the method of the invention, whether the user of the terminal needs to be safely monitored or not is judged, if the terminal does not need to be safely monitored, the field introduced by the invention in the beacon frame is not analyzed, the beacon frame is analyzed according to the prior art mode, and the selection module selects a device to be accessed according to the prior art mode; the generation module judges whether the beacon frame needs to be safely monitored, analyzes and judges whether a Security Flag field is carried in the beacon frame, if the beacon frame carries the Security Flag field, corresponding operation is executed according to the method mentioned in the invention according to the value of the Security Flag field, and if the beacon frame does not carry the Security Flag field, the operation can be executed according to one of the following modes:
judging whether a beacon format field is carried in a beacon frame or not, if so, judging the format of the beacon frame according to the field, determining whether the network has the capability of identifying a user of a terminal accessed to the network as a user needing to be safely monitored or not based on the format of the beacon frame and the value of a Security Flag field, if so, executing subsequent steps according to the method of the invention, if a selection module selects to access the network, if not, accessing the network or selecting other networks for accessing according to the prior art mode, preferentially selecting the network with the capability for accessing, wherein the method for judging whether other networks have the capability is the same as the steps. When the beacon format field is not carried in the beacon frame, it cannot be determined whether the network has the capability of identifying the user of the terminal accessing the network as the user needing to be safely monitored, and the sending module of the terminal needs to send the probe request frame carrying the Security Flag field to the network.
Correspondingly, when a receiving module of the terminal receives the detection response frame, if the terminal does not adopt the method of the invention, the generating module does not analyze the field introduced by the invention in the detection response frame, and analyzes the detection response frame according to the prior art; if the terminal is the terminal adopting the method of the invention, the generating module judges whether the terminal needs to be safely monitored, and judges whether the detection response frame carries the Security Flag field or executes the subsequent steps according to the method of other embodiments of the invention.
In a further embodiment of the method of the invention,
a generating unit for performing the following method:
step 400, acquiring the condition for sending the beacon frame;
wherein the conditions for sending beacon frames are acquired in real time, or periodically, or upon event triggers.
Step 401, determining whether the condition satisfies a first condition for transmitting a format 1 or format 2 beacon frame; if the first condition is met, setting the format of the beacon frame into format 1 or format 2 for transmission; if the condition one is not satisfied, the format of the beacon frame is set to format 3 for transmission, that is, the beacon frame does not include the information element added by the present invention.
Specifically, the condition includes one or more of the following combinations:
1) a period of transmitting the beacon frame of format 1 or format 2 is satisfied.
Specifically, the current time is acquired, whether the time belongs to the time period for sending the beacon frame in the format 1 or the format 2 is judged, if yes, the format of the beacon frame is set to be the format 1 or the format 2, meanwhile, a timer is started, and the beacon frame is sent when the time for sending the beacon frame is reached. When the timer duration reaches the end time of the period of transmitting the beacon frame of format 1 or format 2, step 400 is performed.
Wherein, the timing duration of the timer is set according to the time difference between the current time and the time of the time period for transmitting the beacon frame of format 1 or format 2, and when the timer reaches the timing duration, the generating unit is triggered to execute step 400, so that the apparatus acquires the condition for transmitting the beacon frame again.
Preferably, when the device acquires the condition for transmitting the beacon frame in real time or periodically, the step of acquiring the condition for transmitting the beacon frame is stopped until the trigger is received before the end of the time period for transmitting the beacon frame of format 1 or format 2 is satisfied.
Preferably, the generating unit determines whether the network has the capability, and if so, executes the method of the embodiment, and if not, generates only the beacon frame of format 3.
Preferably, the periods for transmitting beacon frames of different formats may be the same or different, and the periods for transmitting beacon frames of the same format may be adaptively changed when different conditions are satisfied.
When the transmitting unit judges that the network has the capability, a period for transmitting the format 1 or format 2 beacon frame is set to be smaller than a period for transmitting the format 3 beacon frame. Preferably, when it is determined that the growth rate of the terminal, which is monitored for security, of the access network is greater than the rate threshold, the period for transmitting the beacon frame in format 1 or format 2 is a multiplication of a preset period and an growth factor, where the growth factor is a number greater than 0 and less than 1.
Preferably, the period for transmitting the format 3 beacon frame is set to be a fixed period, and in another embodiment, when the transmitting unit determines that the growth rate of the terminal accessing the network is greater than the rate threshold, the period for transmitting the format 3 beacon frame is a multiplication of the preset period and the growth factor.
Preferably, the time period for transmitting the format 1 or format 2 beacon frame is set by the user as required through a setting unit of the device, or the generating unit is periodically set according to the time period obtained in the statistical period.
Specifically, the generation unit acquires a log of a terminal access network in a statistical period, transmits a format 1 or format 2 beacon frame in a time period of transmitting the format 1 or format 2 beacon frame statistically obtained in the statistical period at a time having the same attribute as the statistical period, and transmits a format 3 beacon frame in the remaining time, and transmits the format 1 or format 2 beacon frame in the obtained time period from monday to sunday if the statistical period is 1 week.
The same attributes as above are all for weekdays, or all for weekends, or the same day of each month, or for weeks, for example.
Setting a statistical period to comprise one or more days; preferably, the statistical period is 1 week. Dividing the time of a day into N time periods, counting the number of the safely monitored terminals of the access network increased in each time period, and when the number of the safely monitored terminals of the increased access network in the continuous M time periods is greater than or equal to the number of the first preset number of time periods and is greater than or equal to the number of the preset time periods, sending a beacon frame in a format 1 or a format 2 in the M time periods; the start time of sending the format 1 or format 2 beacon frame is the start time of M continuous time periods, and the end time is the end time of the M continuous time periods; wherein M is less than or equal to N.
2) The number of the safety monitored terminals of the access network increased in the current time period is greater than or equal to a second preset number.
Specifically, a latest period of time is selected, the number of the terminals which are added to access the network and are monitored safely is obtained, when the data is larger than or equal to a second preset number, it is predicted that more terminals which need to be monitored access in the latest period of time, the time length of sending the beacon frame in the format 1 or the format 2 is set as the second time length, meanwhile, a timer is started, and when the time of sending the beacon frame is reached, the beacon frame in the format 1 or the format 2 is sent. When the timer duration reaches the second time length, step 400 is executed.
Likewise, when the generating unit acquires the condition for transmitting the beacon frame in real time or periodically, the step of acquiring the condition for transmitting the beacon frame is stopped until the trigger is received before the end of the period of time for transmitting the beacon frame of format 1 or format 2 is satisfied.
In another embodiment, the device deployed in various environments has an access password which is not public and cannot be obtained by a user, belongs to a private article, and has a device which can be used by the user for obtaining the password or can be used by accessing without the password. In order to improve the coverage of the user under security monitoring and reasonably utilize the device which cannot acquire the password, the method further provides the following method.
In this embodiment, it is assumed that the device is provided with an access password.
A sending module of the terminal sends a detection request frame carrying a Security Flag field;
a receiving unit of the beacon generation module receives a detection request frame carrying a Security Flag field;
the generating unit judges that the device has the capability of identifying the user of the terminal accessed to the network as the user needing to be safely monitored, judges whether the detection request frame carries a Security Flag field, and if so, the generating unit generates and sends a detection response message carrying the Security Flag field by the sending unit; the generation unit judges that the network does not have the capability, if the field is not analyzed, the generation unit sends a detection response frame which does not carry a Security Flag field;
a receiving module of the terminal receives the detection response message; the generation module judges whether the detection response message carries a Security Flag field, if so, the step 504 is executed; if not, judging whether to continue to execute the step 504, if so, executing the step 504, and if not, ending;
step 504, the generating module of the terminal judges whether the access password of the device exists, if so, the sending module sends the access password to the beacon sending device for authentication in the authentication process; if the password of the beacon sending device is not available, when the detection response message is judged to carry a Security Flag field, the access password is not sent to the beacon sending device in the authentication process;
a setting unit of the beacon sending device provides different access authorities for the terminal according to whether the terminal sends the access password in the authentication process; when an access password sent by a terminal is received in the authentication process and the password is correct, providing the access right of the network for the terminal; if the access password sent by the terminal is not received, only the terminal sending the detection request frame carrying the Security Flag field is supported to access the network, the Security monitoring is carried out on the terminal, and the terminal is limited to use the service of the network.
Preferably, after accessing the network provided by the beacon transmission device, the terminal applies the security monitoring policy in the beacon transmission device.
Preferably, when the terminal is restricted from using the service of the network, the transmitting unit transmits a message to the terminal, which prompts that the access network thereof can perform only security monitoring and cannot use other services of the network.
In another embodiment, when a user to be monitored safely needs to prompt an emergency contact in a safety early warning, a generating module of a terminal generates, and a sending module sends a detection request frame and carries information of the emergency contact, such as a mobile phone number of the emergency contact, a terminal identifier and the like, which is used for a network to send prompt information to the emergency contact according to the information.
Preferably, the generation module adds a Care Info field in the newly added information element of the probe request frame, for carrying information of the emergency contact; the field is an optional field, and whether the field is carried or not is determined according to the user requirement.
When the transmitted detection request frame carries the Care Info field, and when the beacon transmitting device needs to perform early warning on the terminal, a reminding message is transmitted to the emergency contact indicated by the Care Info field.
In the present invention, the security monitoring policy list may be set in advance in the beacon transmitting apparatus by the setting unit, or the security monitoring policy may be dynamically generated according to an input of a user of the terminal accessing the AP. Preferably, the security monitoring policy list includes one or more security monitoring entries.
In one embodiment, the setting unit may add the terminal to all security monitoring policy entries after the security monitored terminal accesses the network.
In another embodiment, the network side, for example, the storage unit of the beacon transmitting device, stores the location information of each monitored object, and after the terminal to be monitored is accessed to the network, the setting unit obtains the location information of the terminal and adds the terminal to the monitored terminal item corresponding to the monitored object within the preset range of the terminal. For example, if the terminal is in a shopping mall and the preset range is the floor where the terminal is located, the terminal is only added to the monitored terminal item corresponding to the monitored object on the floor where the terminal is located. Preferably, the setting unit periodically or real-timely monitors the position of the terminal, and updates the terminal to the monitored terminal item corresponding to the monitored object within the preset range of the terminal according to the position of the terminal, so as to adaptively adjust the monitored object required to be concerned according to the position of the terminal.
In another embodiment, the setting unit generates a security monitoring policy corresponding to a terminal accessing the beacon transmission device according to an operation of a user of the terminal. The method specifically comprises the following steps: when the terminal of the user to be monitored for security is judged to be successfully accessed to the beacon sending device, the trigger setting unit sends the security monitoring list to the terminal, and the security monitoring list can be displayed on a display module of the terminal in a user interface mode, as shown in fig. 4a, for convenience of expression, the interface is called a security monitoring interface, the interface comprises three areas, an area 1 is provided with a search area, an area 2 is used for displaying a security monitoring policy, part of content included in the security monitoring policy is exemplarily displayed in the figure, preferably, the displayed content can be displayed as required, and besides displaying an index, a monitoring object and a security measure, the position of the monitored object is preferably displayed, so that the user can add the user to a corresponding monitoring policy entry as required. Preferably, the displayed security monitoring policy does not include the monitored terminal item, and particularly in a public place, the monitored terminal item is not displayed, so that other users can be prevented from acquiring information of the monitored terminal, and the security is improved; having a button behind each security monitoring policy entry; the area 3 is used for displaying all add buttons and all cancel buttons.
Specifically, the search area of the area 1 is used for the user to input information related to the security monitoring policy, such as keywords related to the monitored object, or keywords related to the security measure, so as to search for a desired monitoring entry, and when the input module of the terminal detects that the user inputs search content, the search result is displayed in the area 2 through the display module. For example, the user enters the monitored object 1 in the search area, and the search result is displayed in the area 2, as shown in fig. 4 b. The input module detects user input including text input, touch on the display module, voice input and the like, and displays corresponding results through the display module based on the detected large input.
In the area 2, the button corresponding to the security monitoring policy entry is used to add the terminal to the monitored terminal entry of the corresponding monitoring entry, thereby implementing security monitoring of the terminal for the security monitoring policy entry, or remove the terminal from the monitored terminal entry of the corresponding monitoring entry, and then cancel monitoring of the terminal for the entry. Specifically, when the terminal is not added to the monitored terminal item corresponding to the security monitoring policy entry, the button is added, and when the terminal is added to the monitored terminal item corresponding to the security monitoring policy entry, the button is cancelled, as shown in fig. 4a, the button corresponding to the index 0 or 1 is displayed as "add", which indicates that the terminal has not been added to the monitored terminal item of the entry, and the button corresponding to the index 2 is displayed as "cancel", which indicates that the terminal has been added to the monitored terminal item of the entry. And clicking the adding button can add the terminal into the monitored terminal item of the corresponding safety monitoring strategy item, and clicking the canceling button can remove the terminal from the monitored terminal item of the corresponding monitoring item. Further, the button displays "cancel" for the terminal to delete itself from the entry by clicking the button after the terminal is added to the entry, and displays "add" for the terminal to add itself to the entry by clicking the button to be security-monitored when the terminal is not added to the entry
The area 3 also includes other buttons, wherein all the add buttons are used to add the terminal to the monitored terminal items corresponding to all the security monitoring policy entries, and likewise, all the cancel buttons are used to remove the terminal from all the security monitoring entries including the terminal.
Preferably, the area 3 further includes an emergency contact button, which is used to add an emergency contact of the terminal, and when an event needing to be reminded occurs, the emergency contact can be prompted not only to the terminal, but also to the added emergency contact.
Preferably, the area 3 further comprises a close button for closing the page, and in another embodiment, the close button may be a symbol, and clicking on the symbol closes the page.
Specifically, the input module obtains an operation of clicking an emergency contact button by a user, the display module displays an input emergency contact interface, as shown in fig. 4c, after the user inputs emergency contact information, the input module obtains information input by the user when the user clicks confirmation, the information is used as an emergency contact of the terminal, the sending module sends the information to the beacon sending device, and the setting unit correspondingly stores the information and a safety monitoring policy item of the terminal; and when the input module detects that the user clicks a cancel button, the display module displays the interface displayed last time.
Further, in order to make the setting more flexible and convenient and meet the scenario that the user has no reminding requirement for some safety monitoring items, the input module obtains the operation of clicking the emergency contact button by the user, the display module displays the input emergency contact interface, as shown in fig. 4d, the interface comprises an input area for the user to input the emergency contact, the safety monitoring strategy items added by the user are provided with a selectable symbol in front of each safety monitoring strategy item, the user selects the item by selecting the symbol, as shown in the figure, the symbol corresponding to item 0 is selected, the symbol corresponding to the item is selected by the user, and after the emergency contact information is input, when the input module obtains the user clicking the confirmation button, the item selected by the user is obtained, and the emergency contact information input by the user is obtained, the sending module sends the information to the beacon sending device, the setting unit adds the emergency contact person for the terminal aiming at the selected entry, and the unselected entry does not add the emergency contact person. In order to facilitate the user to confirm whether the executed operation is successful, the transmission unit of the beacon transmission device feeds back a success prompt to the user when the operation is successful, feeds back a failure prompt to the user when the operation is failed, and further feeds back a failure reason to the user when the operation is failed.
Preferably, in the interface, after the emergency contact is added, the entry to which the emergency contact is added is preceded by a specific symbol, which may be a symbol in any shape such as a circle, a square, a triangle, and the like, and the symbol indicates that the emergency contact is added to the entry, as shown in fig. 4e, · indicates that the monitoring entry has the emergency contact information added. In one embodiment, the input module obtains that the user clicks the symbol, the display module hovers an explanation, namely the emergency contact information, corresponding to the symbol beside the symbol, as shown in fig. 4f, the input module obtains-solid corresponding to the user click index 0, and the display module hovers corresponding emergency contact information 13512314568 beside the input module. After the set time is displayed, the explanation is not displayed any more, in another embodiment, when the input module obtains that the user clicks the symbol, the display module displays the emergency contact information corresponding to the symbol below the page, as shown in fig. 4 g. Preferably, different symbols correspond to different contacts or different emergency contacts are distinguished by different colors of the symbols. The emergency contact information corresponding to the symbols with different colors can also be directly displayed on the page, as shown in fig. 4 h. When the corresponding monitoring entry has a plurality of emergency contacts, a plurality of symbols representing the corresponding emergency contacts are arranged in front of the entry.
Preferably, the display module displays the symbol about adding the emergency contact only when the emergency contact is added to the monitoring entry related to the terminal in the interface, so that the user can conveniently view the information related to the user.
Preferably, the emergency contact can be added again to the entry with or without the emergency contact, and the contact can be any contact set by the user. Similarly, the input module acquires an entry which is selected by the user and needs to be added with the emergency contact, the entry comprises an entry which is added with the emergency contact and/or an entry which is not added with the emergency contact, acquires that the user inputs information of the emergency contact in an input area of the emergency contact, and clicks a confirmation button. For the entry to which the emergency contact has been added, the previously added emergency contact is replaced by the currently added emergency contact by the method. Preferably, for an entry to which an emergency contact has been added, when the entry is selected again to add an emergency contact, the setting unit determines whether the input emergency contact information is the same as the previously added emergency contact information, if so, no operation is performed on the entry, if not, the sending unit sends a prompt message to the terminal, the display module displays the prompt message to the user on the operation interface, and prompts the user whether to replace the existing emergency contact information or to additionally add the emergency contact information to the entry, or to ignore the operation, that is, the operation is kept unchanged.
Then, the input module detects the selection of the user, the selection is sent to the beacon sending device by the sending module, the setting unit executes corresponding operation based on the selection of the user, namely if the user selects replacement, the emergency contact person is updated to the newly input information, if the user selects addition, the new emergency contact person information is added, and if the user selects maintenance, the operation is not executed on the item. Preferably, in order to facilitate the user to know the added emergency contact information, a prompt message is sent to the user, and the display module displays the added emergency contact information of the entry on a prompt interface. Further, when the plurality of entries have the above situation, the user may be sequentially prompted with the related information of one monitoring entry each time, after it is detected that the user selects and confirms the entry, the next monitoring entry to be prompted is displayed until all the monitoring entries to be prompted are processed, all the processing of the user is sent to the setting unit in one message according to the selection of the user by the sending module, and the setting unit performs setting according to the selection of the user. In another embodiment, the display module displays each monitoring entry in groups of emergency contacts, which is convenient for users to process in batches, for example, as shown in fig. 4j, a page displays a group in which two different emergency contacts are set, and when one page cannot be displayed completely, the page has a page turning button, which is "→" as shown in the figure, and the page turning function is realized by a left arrow or a right arrow. The user can select the selection button before each monitoring item as required, such as o in the figure, determine the operation to be executed, and when a plurality of monitoring items execute the same operation, the corresponding operation can be executed after a plurality of items are simultaneously selected, and the corresponding operation can be replaced, added or maintained.
Preferably, when the emergency contact information is added, a plurality of emergency contact information can be input at one time, that is, a plurality of emergency contact information are simultaneously input in the emergency contact input area; preferably, punctuation marks or spaces can be used for separating among a plurality of contacts, and when the AP receives the message, the AP distinguishes a plurality of pieces of emergency contact information by taking the punctuation marks or the spaces as boundaries; or the user may be prompted next to the input window in a floating window manner how to input information for multiple emergency contacts when the user inputs.
The input module obtains the input of the user, the sending module sends the input to the beacon sending device, and the setting unit analyzes the message and performs setting.
Preferably, the interface further comprises a total selection and total cancellation button, so that a user can conveniently select all items to be selected or cancel all selected items.
Preferably, the security monitoring interface is used as a homepage, for example, the interface shown in fig. 4a, a button capable of being switched to the homepage is displayed in each interface, the input module obtains that the user clicks the button, and the display unit switches the interface to the security monitoring interface; or the terminal sets interaction modes such as a touch mode and a gesture for switching to the homepage, and switches to the homepage when corresponding operation is detected.
In one embodiment, a 'personal setting' button is set on a homepage, the input module acquires that a user clicks the button, and the display unit displays the added safety monitoring items and the emergency contact information for the terminal.
Preferably, a personalization setting button is further included in the homepage. When the existing security monitoring strategy items do not meet the requirements of the user, the input module acquires that the user clicks the personalized setting button to enter an interface for personalized setting of monitoring requirements, as shown in the figure, the interface comprises a security measure input window, the input module acquires that the user inputs the monitoring requirements according to the personal monitoring requirements and clicks a determination button, the sending module sends the user input to the beacon sending device, the receiving unit receives the monitoring requirements, the setting unit analyzes the monitoring requirements to generate corresponding security monitoring items, the sending module sends the generated security monitoring items to the terminal, the display module displays the security monitoring items to request the terminal to confirm, if the generated security monitoring items meet the requirements of the user, the user clicks the confirmation button, when the user clicks the confirmation operation, the security monitoring items are sent to the beacon sending device, and the setting unit finally generates the corresponding security monitoring items, if the generated safety monitoring item does not meet the requirements of the user, the user can modify the safety monitoring item, click a confirmation button after modification, send the modified safety monitoring item to the beacon sending device, and finally generate the modified safety monitoring item by the setting unit.
Preferably, the interface further includes an input area, and the user may modify information of the security monitoring entry sent by the AP on the one hand, and may continue to input and add a new security monitoring entry on the other hand, or add new content to the current security monitoring entry, for example, when the user modifies a corresponding item, the input area inputs "add emergency contact 13810000012", the input module detects that the user clicks the confirmation button, and sends a message to the beacon sending apparatus, and the setting unit receives the message sent by the terminal and generates a corresponding security monitoring entry according to the modification of the user.
In another embodiment, the personalization interface displays security monitoring entries including an index, monitoring objects, security measure items, and preferably, emergency contact items. In the monitored object items, a user can check and select selectable monitored objects in a pull-down menu mode by clicking an input area of the item, the pull-down menu comprises an elevator, a stair and the like, the user can select the items, for the safety strategy items, the user sets personalized requirements in an input mode, such as inputting 'reminding when the distance between a terminal and the elevator is less than 1 m', preferably, for the items which are not concerned by the user, the user can keep blank, such as emergency contacts, and the user does not input any information. The input module sends a message to the beacon sending device after detecting that the user clicks the confirmation button, and the setting unit generates a corresponding safety monitoring item according to the message.
Preferably, for a scenario in which the terminal is restricted from using the service of the network, the setting unit sets whether to pop up the home interface after the terminal accesses the network, and further, the setting unit may set a function available at the home interface for the terminal restricted from using the service, such as only a part of the security monitoring items available to the terminal, and display corresponding contents at the interface of the terminal based on the function permitted by the terminal.
Preferably, the security monitoring policy entry further includes a monitored user entry, which includes characteristic information of the user carrying the terminal, such as age, height, fingerprint, photo, etc., indicating the characteristics of the user. In one embodiment, the setting unit configures all items of the security monitoring policy in advance, or the setting unit may not set the monitored terminal, wherein, for the same monitored object, monitored users having different characteristics correspond to the same or different security measures. So that the setting unit can generate a security measure for the user having the characteristic information in conjunction with the characteristic information of the user.
Setting a security monitoring policy by means of user input, and displaying the homepage by a display module after the terminal accesses the beacon sending device, and generating the security monitoring policy according to user selection or input by adopting the same method.
In another embodiment, before a sending module of a terminal sends a probe request frame, a detecting module of the terminal obtains feature information of a user, the sending module sends the obtained feature information of the user to a beacon sending device, the sending module compares the obtained feature information of the user with a security monitoring policy, and when the feature information in a security monitoring entry is met, the terminal is correspondingly added to a monitored terminal entry of the entry.
Preferably, the detection module periodically acquires the user characteristic information, determines whether the acquired user characteristic information is the same as the characteristic information of the user acquired before the probe request frame is sent, and if the acquired user characteristic information is the same as the characteristic information of the user acquired before the probe request frame is sent, the user characteristic information is acquired again when the next time for acquiring the user characteristic information comes, and if the acquired user characteristic information is not the same as the user characteristic information acquired before the probe request frame is sent, the different characteristic information is sent to the beacon sending device, and after the beacon sending device receives the characteristic information sent by the terminal, the setting unit compares the characteristic information with the entry of the security monitoring policy, and updates the terminal to the monitored.
When judging whether a user of a terminal needs to be safely monitored, the terminal detection module end can be used for acquiring the characteristic information of the user carrying the terminal, and judging whether the user needs to be safely monitored according to the characteristic information, for example, the characteristic information of the user needing to be safely monitored can be set in the terminal in advance, the acquired characteristic information is compared with the preset characteristic information, and when the characteristic which is safely monitored is met, a sending module of the terminal sends a detection request frame carrying a Security Flag field to an AP, preferably, the characteristic information is the same as the characteristic information.
In addition, in the method of the present invention, when the user inputs information through the terminal, the information can be input in a voice mode, the input module of the terminal obtains the voice information of the user, analyzes the voice information and writes the corresponding content into the corresponding input area, or the sending module of the terminal sends the corresponding message to the AP according to the voice instruction of the user.
Further, when the beacon transmission device performs security monitoring on the terminal, a symbol indicating that the terminal is in a security monitored state is displayed next to an icon of an access network of the terminal. In addition, the input module acquires that the user clicks the symbol, and the display module displays the homepage interface on the interface of the terminal, so that the user can change or view the corresponding safety monitoring item at any time.
In another embodiment, the terminal for performing security monitoring generally includes a portable device such as a wearable device, and in order to facilitate setting of a terminal with a small screen or no screen, the present invention further provides the following method:
the method comprises the steps of establishing connection between a communication unit of a terminal and another terminal, enabling the terminal to share a screen of the other terminal through the establishment of the connection, sending information to be displayed to the other terminal by the communication unit, receiving a message of operation performed on the message by a user and sent by the other terminal, and sending the message to be sent to other equipment, such as a beacon sending device, so that relevant setting can be carried out on the terminal through corresponding operation performed on the other terminal.
In another embodiment, after a user with security monitoring requirement accesses a beacon sending device with the capability of identifying that the user accessing a terminal of a network is a user needing security monitoring, the security monitoring is performed on the user, and the method mainly comprises the following steps:
the detection module of the terminal executes step 600 to obtain the position information of the user;
in this step, the detection module obtains the location information of the user, and the sending module sends the location information to the beacon sending device, or the setting unit of the beacon sending device obtains the location information of the user, such as obtaining the location information of the user based on the signal strength and information provided by other devices;
the setting unit of the beacon transmission device performs step 610 to determine a monitored object in the security monitoring policy corresponding to the user;
in this step, the security monitoring item corresponding to the user is obtained by searching the security monitoring policy, so as to obtain the monitored object corresponding to the user.
The setting unit executes step 620, comparing the relationship between the user and the monitored object according to the security measures, and judging whether the relationship between the user and the monitored object meets the requirements set by the security measures; if yes, go to step 630, otherwise go to step 640;
in this step, it is determined whether the user satisfies the early warning condition or a condition that a certain measure needs to be taken, for example, if the monitored object corresponding to the user is an elevator and the distance between the current user and the elevator is less than 1m, the early warning condition of the security policy is satisfied. For another example, the monitored object corresponding to the user is a socket, and the safety measure is to control the socket to be powered off.
And step 630, executing corresponding operation according to the safety measures.
In this step, based on the security measures, for example, the setting unit sends a message through the sending unit, and reminds the terminal or sends a reminding message to the emergency contact.
In another embodiment, the security measures include control of the monitored object, such as sending a control command to the monitored object or a device associated therewith, the device receiving the control command executing the command, thereby eliminating a possible danger to the user by the monitored object.
The setup unit performs step 640 to continue to acquire location information of the user, and performs step 620.
Or the detection module acquires the position information of the user, and the sending module sends the position information to the beacon sending device.
In this step, the location information of the user is continuously obtained, which may be periodically obtained or obtained in real time.
Preferably, based on the current position of the user and the position of the monitored object, the time length of the user reaching the early warning relation with the monitored object set in the safety measure fastest is predicted, a timer is set, and the step is executed when the time of the timer reaches the predicted time length.
Wherein the step of predicting the length of time comprises: the setting unit or the detection module acquires the characteristic information of the user, determines the fastest speed of the user with the characteristic information based on the characteristic information of the user, and predicts the time length based on the speed.
For example, obtaining a height of the user, predicting a speed of the user based on the height of the user; or acquiring the age of the user and predicting the speed of the user based on the age of the user. The relationship between the height and the speed of the user and the relationship between the age and the speed of the user are obtained based on big data statistical analysis.
In the above embodiment, it is mentioned that the security monitoring policy corresponding to a specific user is stored in the beacon transmission device, the detection module of the terminal obtains the characteristic information of the user, such as fingerprint, image, age, height, and the like, and the transmission module transmits the information to the beacon transmission device, so that the setting unit of the beacon transmission device can identify the user carrying the terminal, and further apply the security monitoring policy corresponding to the user to the terminal. In another embodiment, the device for acquiring the user characteristic information may be another device, the device identifies and acquires the user characteristic information and identifies a terminal carried by the user, and transmits the identified user characteristic information and information of the identified terminal to the beacon transmitting apparatus, the setting unit of the beacon transmitting apparatus adds the terminal to a security monitoring entry corresponding to the user based on the information transmitted by the other device, or the other device transmits the user characteristic information to the identified terminal carried by the user, and the transmitting module of the terminal transmits the user characteristic information to the beacon transmitting apparatus.
In one embodiment, the apparatus of the present invention also performs the following method.
The detection module or other equipment executes step 700 to obtain the characteristic information of the user;
preferably, information of the terminal carried by the user may also be acquired, such as information for identifying the terminal or location information of the terminal.
Preferably, this step may be performed after the terminal is added to the security monitoring policy entry, or may be performed when the terminal is not added to the security monitoring policy entry.
The sending module executes step 710 to send the characteristic information of the user to the beacon sending device with the security monitoring policy;
preferably, information of the terminal carried by the user is also transmitted to the beacon transmission device.
The setting unit executes step 720, determines which security monitoring entry the user corresponds to according to the received characteristic information of the user, and adds the terminal carried by the user to the corresponding entry;
in one embodiment, the setting unit compares the received user characteristic information with the monitored user items in the security monitoring policy, and if the items which are consistent with each other exist, adds the terminal carried by the user to the monitored terminal items of the items corresponding to the user; if the user to be safely monitored with the characteristics does not exist, preferably, whether the user to be safely monitored belongs to the user type to be safely monitored is further determined according to the characteristics of the user, the user type to be safely monitored can be obtained according to the stored safety monitoring strategy, preferably, the user type to be safely monitored is obtained according to the characteristic learning of the user to be safely monitored; specifically, whether the user belongs to one of the types is judged, if the user belongs to the one of the types, the user should belong to the user to be safely monitored, and if the user does not belong to the other type, the user does not need to be safely monitored, the user is not added to the entry of the safety monitoring policy, and the process is finished.
For the users belonging to the types, the sending unit sends a prompt message to the users to prompt whether the prompt message is added into the security monitoring strategy, if the user feedback is yes, the sending unit sends the homepage interface to the users, the users set the corresponding security monitoring items by themselves, or sends a prompt to the users to inquire whether the AP automatically generates the security monitoring strategy items for the users, and if the receiving unit receives a response message fed back by the users and automatically generated for the users, the setting unit automatically generates the corresponding security monitoring items for the users according to the user types of the users and the security monitoring items of the users belonging to the same types as the users in the security monitoring strategy. And if the receiving unit receives no user feedback, ending the process. Or the setting unit directly and automatically generates the safety monitoring item without sending an inquiry message to the user.
Preferably, before sending the prompt to the user, the sending unit sends a prompt message to the terminal having the control capability for the AP, and inquires whether to allow generation of the security monitoring entry for the user, if yes, the receiving unit executes the step of sending the prompt to the user, and if no, the step is ended.
Further, the terminal with the control capability sends a deletion instruction to the AP, where the deletion instruction is used to indicate the AP, and when the setting unit does not detect that the time of the user reaches the preset time length, the setting unit deletes the security monitoring entry corresponding to the user.
Preferably, the setting unit acquires the location information of the user, for example, the location information is sent to the setting unit by other devices, or the setting unit identifies the location of the user based on the acquired video of the user, and determines the terminal carried by the user based on the location information of the user and the location information of the one or more terminals acquired by the setting unit. In this step, the terminal may be a terminal that establishes a connection with the beacon transmission device, the setting unit determines the position of the terminal based on a wireless signal with the terminal, or the terminal transmits its own position information to the beacon transmission device periodically or when a certain condition is satisfied, or the setting unit determines the position information of the terminal based on the detected signal of the terminal, and the setting unit determines which terminal is a terminal carried by the user based on the position information of the terminal. After determining which terminal is the terminal carried by the user, the setting unit acquires information for identifying the terminal and adds the terminal to the monitored terminal item of the security monitoring policy entry corresponding to the user.
Preferably, the method further includes the following steps that the setting unit judges whether the terminal is in other monitored terminal items except the monitored terminal item of the security monitoring policy item corresponding to the user, if yes, the terminal is deleted, and if not, no operation is executed. By this step, unnecessary security measures can be prevented from being applied to the user.
Preferably, when the terminal device has the capability of acquiring the characteristic information of the user, the detection module periodically acquires the characteristic information of the user of the portable terminal, judges whether the user of the portable terminal changes based on the acquired characteristic information of the user, if the user changes, the sending module sends a message changed by the monitored user to the beacon sending device, and carries the changed characteristic information of the user, the setting unit receives the information, judges whether the user is stored in the monitored user of the security monitoring policy entry based on the information, that is, comparing the received information with the characteristic information of the monitored user in the security monitoring entry, if the comparison is consistent, it indicates that the user has the monitored requirement, otherwise the user does not have the security monitoring requirement, or further perform the steps related to the determination of the user type to determine whether to generate a new security monitoring entry, which will not be described in detail herein. Correspondingly, when the comparison is consistent, the terminal is added to the monitored terminal item corresponding to the monitored user, and the terminal information recorded in other monitored terminal items is deleted.
In another embodiment, the setting unit periodically obtains the location of the user and the location of the terminal corresponding to the monitored user recorded in the monitoring policy table, determines whether the two locations are consistent, if so, does not perform processing, and if not, performs the above-mentioned obtaining of the location of one or more terminals, determines which terminal is the terminal carried by the user based on the location information of the terminal, and performs the subsequent steps, thereby updating the entry of the security monitoring policy.
Further, the method comprises the following steps:
the setting unit executes step 730, and judges whether the monitored terminal meets the condition for taking the security measures in the corresponding security monitoring policy entry, if so, the sending unit sends prompt information to the monitored terminal, and executes step 740; if not, repeat step 730;
in this step, the security measures specify the security events that need to be protected against the monitored user and/or the operations that are to be performed when certain conditions are met. If the safety measure is that when the user leaves the socket 1m, the socket is powered off.
The setting unit executes step 740 to determine whether feedback information of the monitored terminal is received; if yes, go to step 750, otherwise go to step 760;
step 750, not taking the safety measures in the safety measure items, continuing to monitor the terminal, judging whether the terminal is closer to the monitored object or is closer to the monitored object to cause a dangerous event, if so, judging whether the distance between the terminal and the monitored object is greater than a first threshold and less than a second threshold, if the distance meets the requirement, sending the prompt information to the terminal again by the sending unit, and executing step 740; if the distance between the terminal and the monitored object is smaller than or equal to a first threshold value, the setting unit executes corresponding operation according to the safety measure item; if the terminal is far away from the monitored object, the corresponding operation of the safety measure item is not executed;
furthermore, when the corresponding operation of the security measure item is not executed, the setting unit adjusts the security measures in the security monitoring policy to judge that the conditions for taking the corresponding security measures are met, so that the requirements of the security measures are lower than the requirements of the current conditions.
Further, when the number of times that the condition requires to be reduced exceeds the threshold, the sending unit sends an inquiry message to the emergency contact of the monitored user, determines whether the security monitoring entry still needs to be reserved, if the setting unit receives the entry that does not need to be reserved, the corresponding security monitoring entry is deleted, if the entry that needs to be reserved is received, the entry is reserved, and if the monitored user is not reminded within a predetermined time period, the inquiry message is sent to the emergency contact of the monitored user again, as described above.
The setting unit executes step 760, determines whether the number of times of sending the prompt message satisfies a threshold, if yes, executes step 770, otherwise, the sending unit sends the prompt message to the user again, and executes step 740;
the setting unit performs step 770 to perform a corresponding operation according to the security measures.
In another embodiment, when the determination in step 730 is yes, the sending unit sends a message to the emergency contact of the monitored user, inquires whether the safety-monitored user has learned safety knowledge for the monitored object, if the setting unit receives yes, does not take the safety measures in the safety measure entries, continues to monitor the terminal, determines whether the terminal is closer to the monitored object or a dangerous event caused by the proximity of the terminal to the monitored object, and if yes, pushes related safety knowledge to the terminal of the monitored user;
further, the setting unit judges whether the monitored user learns, if so, the behavior of the monitored user after learning the safety knowledge is monitored, and if the monitored user is far away from the monitored object or is far away from a dangerous event caused by the monitored object, the setting unit adjusts the safety measures in the safety monitoring strategy to judge that the conditions for taking the corresponding safety measures are met, so that the requirements of the safety measures are lower than those of the current conditions; if the monitored user does not learn, the sending unit pushes the content of interest to the terminal carried by the monitored user, the content is video or audio, if the setting unit detects that the dangerous event caused by the fact that the monitored user is prevented from approaching the monitored object or being far away from the monitored object through the playing of the video or audio, the corresponding safety measure of the safety measure is not executed, otherwise, the operation of the safety measure is executed.
If the setting unit receives a message that the monitored user does not learn the safety knowledge of the monitored object, the sending unit pushes the safety knowledge of the monitored object to the terminal, preferably, the safety knowledge is video or audio. Preferably, the steps of judging whether the monitored user performs learning and the following steps are continuously executed.
Further, if the receiving unit does not receive the confirmation message of the emergency contact, the message is retransmitted, and if the retransmission maximum times are met, the message is not sent to the emergency contact, and safety knowledge is directly pushed to the monitored user.
The above steps and the step of step 730 may be performed alternatively or both.
Preferably, the method of the present invention may be implemented by a device provided with means for performing the above method, the above method steps may be implemented by one or more means, and the AP of the present invention may be a monitoring device or the like type device having the AP function.
An embodiment of the present invention provides a computer device, which includes a processor and a memory, where the memory stores computer instructions executable by the processor, and when the processor executes the computer instructions, the method as described above is implemented.
Embodiments of the present invention provide a computer-readable storage medium for storing computer instructions for implementing the method as described above.
Any combination of one or more computer-readable media may be employed. The computer readable medium may be a computer readable signal medium or a computer readable storage medium. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. The computer-readable storage medium may include: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), a flash memory, an erasable programmable read-only memory (EPROM), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the context of this document, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
Computer program code for carrying out operations of the present invention may be written in one or more programming languages or combinations thereof
The above description is only an example for the convenience of understanding the present invention, and is not intended to limit the scope of the present invention. In the specific implementation, a person skilled in the art may change, add, or reduce the components of the apparatus according to the actual situation, and may change, add, reduce, or change the order of the steps of the method according to the actual situation without affecting the functions implemented by the method.
While embodiments of the invention have been shown and described, it will be understood by those skilled in the art that: various changes, modifications, substitutions and alterations can be made to the embodiments without departing from the principles and spirit of the invention, the scope of which is defined by the claims and their equivalents, and all changes that come within the meaning and range of equivalency of the claims are to be embraced within their scope.

Claims (10)

1. A method of security monitoring of a user, the method comprising the steps of:
acquiring position information of a user;
acquiring position information of one or more terminals;
determining a terminal carried by a user;
acquiring information for identifying a terminal;
adding the information of the terminal into a security monitoring policy entry corresponding to the user;
wherein the security monitoring policy is a list set for monitoring the user.
2. The method of claim 1, wherein the step of removing the metal oxide layer comprises removing the metal oxide layer from the metal oxide layer
And judging whether the terminal is in other security monitoring policy entries except the security monitoring policy entry corresponding to the user, and if so, deleting the security monitoring policy entry.
3. The method of claim 1, wherein the step of removing the metal oxide layer comprises removing the metal oxide layer from the metal oxide layer
Sending the characteristic information of the user to monitoring equipment with a safety monitoring strategy;
the monitoring equipment determines which safety monitoring entry the user corresponds to according to the received characteristic information of the user, and adds the terminal carried by the user to the corresponding entry.
4. The method of claim 1, wherein the step of removing the metal oxide layer comprises removing the metal oxide layer from the metal oxide layer
The terminal periodically acquires the characteristic information of the user carrying the terminal, judges whether the user carrying the terminal changes or not based on the acquired characteristic information of the user, and sends a message changed by the monitored user to the monitoring equipment if the user carrying the terminal changes.
5. A system for safety monitoring of users is characterized in that the system comprises a terminal and a monitoring device,
the monitoring equipment acquires the position information of a user;
the method comprises the steps that position information of one or more terminals is obtained by a monitoring device;
the monitoring equipment determines a terminal carried by a user;
the monitoring equipment acquires information for identifying the terminal;
the monitoring equipment adds the information of the terminal to a safety monitoring strategy entry corresponding to the user;
wherein the security monitoring policy is a list set for monitoring the user.
6. The system of claim 5, wherein the system is a mobile phone
The monitoring equipment judges whether the terminal is in other security monitoring strategy entries except the security monitoring strategy entry corresponding to the user, and if so, the terminal is deleted.
7. The system of claim 5, wherein the system is a mobile phone
The terminal sends the characteristic information of the user to the monitoring equipment with the safety monitoring strategy;
the monitoring equipment determines which safety monitoring entry the user corresponds to according to the received characteristic information of the user, and adds the terminal carried by the user to the corresponding entry.
8. The system of claim 5, wherein the system is a mobile phone
The terminal periodically acquires the characteristic information of the user carrying the terminal, judges whether the user carrying the terminal changes or not based on the acquired characteristic information of the user, and sends a message changed by the monitored user to the monitoring equipment if the user carrying the terminal changes.
9. A computer device comprising a processor and a memory, the memory storing computer instructions executable by the processor, the computer instructions when executed by the processor performing the method of any one of claims 1 to 4.
10. A computer-readable storage medium storing computer instructions for implementing the method of any one of claims 1-4.
CN202011008155.1A 2020-09-23 2020-09-23 Method and device for carrying out safety monitoring on user Pending CN112135295A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011008155.1A CN112135295A (en) 2020-09-23 2020-09-23 Method and device for carrying out safety monitoring on user

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011008155.1A CN112135295A (en) 2020-09-23 2020-09-23 Method and device for carrying out safety monitoring on user

Publications (1)

Publication Number Publication Date
CN112135295A true CN112135295A (en) 2020-12-25

Family

ID=73842774

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011008155.1A Pending CN112135295A (en) 2020-09-23 2020-09-23 Method and device for carrying out safety monitoring on user

Country Status (1)

Country Link
CN (1) CN112135295A (en)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007193506A (en) * 2006-01-18 2007-08-02 Sogo Keibi Hosho Co Ltd Monitoring system and monitoring method
US20120124637A1 (en) * 2010-11-11 2012-05-17 International Business Machines Corporation Secure access to healthcare information
CN102917115A (en) * 2011-08-04 2013-02-06 国际商业机器公司 System and method for preventing and/or limiting use of a mobile device
CN105094009A (en) * 2015-06-09 2015-11-25 小米科技有限责任公司 Method and apparatus for disconnecting power source
CN105409265A (en) * 2013-08-29 2016-03-16 诺基亚技术有限公司 Adaptive security indicator for wireless devices
CN105701967A (en) * 2016-03-29 2016-06-22 北京小米移动软件有限公司 Position prompting method and position prompting device
CN107832615A (en) * 2012-10-19 2018-03-23 迈克菲公司 Place perceives safety
US20180159899A1 (en) * 2016-12-07 2018-06-07 Cisco Technology, Inc. User interface for low-touch security policy provisioning
CN111083446A (en) * 2019-12-27 2020-04-28 中科劲点(北京)科技有限公司 Tracking and positioning method, system and equipment combining visual signal and wireless signal

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007193506A (en) * 2006-01-18 2007-08-02 Sogo Keibi Hosho Co Ltd Monitoring system and monitoring method
US20120124637A1 (en) * 2010-11-11 2012-05-17 International Business Machines Corporation Secure access to healthcare information
CN102917115A (en) * 2011-08-04 2013-02-06 国际商业机器公司 System and method for preventing and/or limiting use of a mobile device
CN107832615A (en) * 2012-10-19 2018-03-23 迈克菲公司 Place perceives safety
CN105409265A (en) * 2013-08-29 2016-03-16 诺基亚技术有限公司 Adaptive security indicator for wireless devices
CN105094009A (en) * 2015-06-09 2015-11-25 小米科技有限责任公司 Method and apparatus for disconnecting power source
CN105701967A (en) * 2016-03-29 2016-06-22 北京小米移动软件有限公司 Position prompting method and position prompting device
US20180159899A1 (en) * 2016-12-07 2018-06-07 Cisco Technology, Inc. User interface for low-touch security policy provisioning
CN111083446A (en) * 2019-12-27 2020-04-28 中科劲点(北京)科技有限公司 Tracking and positioning method, system and equipment combining visual signal and wireless signal

Similar Documents

Publication Publication Date Title
US10382729B2 (en) Home automation system-initiated calls
US20150350820A1 (en) Beacon additional service of electronic device and electronic device for same background arts
CN103619019B (en) Network access authentication method for wireless network
CN105354492B (en) Communication terminal and its message informing control method and device
CN105162728B (en) Method for network access, equipment and system
US11265318B2 (en) Methods, systems, and media for authenticating a connection between a user device and a streaming media content device
CN105262652A (en) Network configuration method for network household appliance
WO2017040422A1 (en) Home automation communication system
US10952267B2 (en) Terminal and method for connecting to target devices
US20160156766A1 (en) Remote control method and remote control system
CN112185059B (en) Method and device for reminding user
CN107395473A (en) Network-building method, device and the terminal device of household electrical appliance
US11412555B2 (en) Mobile terminal
CN112165518A (en) Security monitoring strategy generation method and device
CN112165707B (en) Beacon sending method and device
CN112135335B (en) Method and device for accessing network
CN112135296B (en) Method and device for safety monitoring based on improved beacon frame
CN108803961A (en) Data processing method, device and mobile terminal
US20230216702A1 (en) Processing method, device and storage medium
CN112135295A (en) Method and device for carrying out safety monitoring on user
CN112543493A (en) Wifi connection method, terminal and computer storage medium
CN110798444B (en) Data synchronization method and device based on Internet of things
EP2672663B1 (en) Apparatus and method of storing user information in home network
CN104462219B (en) A kind of information agency interface and the application system based on the information agency interface
WO2020088320A1 (en) Method for quickly searching for high-standard network, and terminal device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20220110

Address after: 310024 floor 5, zone 2, building 3, Hangzhou cloud computing Industrial Park, Zhuantang street, Xihu District, Hangzhou City, Zhejiang Province

Applicant after: Hangzhou suddenly Cognitive Technology Co.,Ltd.

Address before: 100083 gate 3, block a, 768 Creative Industry Park, Zhongguancun, No.5 Xueyuan Road, Haidian District, Beijing

Applicant before: BEIJING MORAN COGNITIVE TECHNOLOGY Co.,Ltd.

TA01 Transfer of patent application right