CN111047810A - Security method, security system, electronic equipment, storage medium and intelligent controller - Google Patents

Security method, security system, electronic equipment, storage medium and intelligent controller Download PDF

Info

Publication number
CN111047810A
CN111047810A CN201911255210.4A CN201911255210A CN111047810A CN 111047810 A CN111047810 A CN 111047810A CN 201911255210 A CN201911255210 A CN 201911255210A CN 111047810 A CN111047810 A CN 111047810A
Authority
CN
China
Prior art keywords
wireless communication
equipment
preset
signal
communication equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911255210.4A
Other languages
Chinese (zh)
Inventor
叶盛世
谭泽汉
陈彦宇
李茹
朱鹏飞
马鑫磊
曾安福
黎小坚
黄忠岐
蔡琪
刘郑宇
杜洋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gree Electric Appliances Inc of Zhuhai
Zhuhai Lianyun Technology Co Ltd
Original Assignee
Gree Electric Appliances Inc of Zhuhai
Zhuhai Lianyun Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gree Electric Appliances Inc of Zhuhai, Zhuhai Lianyun Technology Co Ltd filed Critical Gree Electric Appliances Inc of Zhuhai
Priority to CN201911255210.4A priority Critical patent/CN111047810A/en
Publication of CN111047810A publication Critical patent/CN111047810A/en
Priority to PCT/CN2020/108537 priority patent/WO2021114700A1/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B13/00Burglar, theft or intruder alarms
    • G08B13/22Electrical actuation
    • G08B13/24Electrical actuation by interference with electromagnetic field distribution
    • G08B13/2491Intrusion detection systems, i.e. where the body of an intruder causes the interference with the electromagnetic field
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • H04L67/025Protocols based on web technology, e.g. hypertext transfer protocol [HTTP] for remote control or remote monitoring of applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/005Discovery of network devices, e.g. terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/22Processing or transfer of terminal data, e.g. status or physical capabilities
    • H04W8/24Transfer of terminal data

Abstract

The invention discloses a security method, a security system, electronic equipment, a storage medium and an intelligent controller, wherein the method comprises the following steps: monitoring the signal access condition in a preset range, wherein the signal is a wireless communication signal; when the signal access is monitored, determining whether the wireless communication equipment sending the signal is untrustworthy equipment or not according to a preset credible equipment information list; and carrying out preset alarm operation under the condition that the wireless communication equipment is determined to be untrustworthy equipment. Therefore, when the wireless communication equipment appears near the household product, whether the wireless communication equipment is safe or not can be determined directly by acquiring the equipment information of the wireless communication equipment, and if the wireless communication equipment is not safe, a user can know the situation and take corresponding measures at the first time, so that the safety factor of the household can be greatly improved, and the concealed and credible active monitoring of the household is realized.

Description

Security method, security system, electronic equipment, storage medium and intelligent controller
Technical Field
The invention relates to the field of communication, in particular to a security method, a security system, electronic equipment, a storage medium and an intelligent controller.
Background
In daily life, safety is always a most concerned demand point, and users always worry about that if the users go out and do business outside, the users are unattended at home, so that valuables in the home are stolen or other things damaging the interests of the users occur. With the rapid development of science and technology, the number of stealing means is also infinite, and some reliable and practical methods are urgently needed to improve the safety factor of the home.
Disclosure of Invention
The invention mainly aims to provide a security method, a security system, electronic equipment, a storage medium and an intelligent controller, which effectively solve the problem that whether a person comes or not at home cannot be actively known in the prior art, and have the effects that the monitoring means is secret and is not easy to be found by people.
According to a first aspect of the present invention, there is provided a security method, the method comprising: monitoring the signal access condition in a preset range, wherein the signal is a wireless communication signal; when the signal access is monitored, determining whether the wireless communication equipment sending the signal is untrustworthy equipment or not according to a preset credible equipment information list; and carrying out preset alarm operation under the condition that the wireless communication equipment is determined to be untrustworthy equipment.
Optionally, determining whether the wireless communication device sending the signal is an untrusted device according to a preset trusted device information list, including: acquiring equipment information of the wireless communication equipment sending the signal; determining whether the preset trusted device information list comprises device information of the wireless communication device; and under the condition that the preset trusted device information list does not include the device information of the wireless communication device, determining that the wireless communication device is an untrusted device.
Optionally, the method further includes: counting the access time of the signal; under the condition that the wireless communication equipment is determined to be untrustworthy equipment, judging whether the access time of a signal sent by the wireless communication equipment exceeds a preset threshold value or not; and under the condition that the access time is determined to exceed a preset threshold value, determining to perform preset alarm operation.
Optionally, the method further includes: uploading the equipment information of the wireless communication equipment to a cloud server; counting the access time of the equipment information of the wireless communication equipment through the cloud server, and judging whether the access time of a signal sent by the wireless communication equipment exceeds a preset threshold value through the cloud server under the condition that the wireless communication equipment is determined to be untrustworthy equipment; and under the condition that the access time is determined to exceed a preset threshold value, determining to perform preset alarm operation through the cloud server.
Optionally, before monitoring the signal access condition within the preset range, the method further includes: acquiring a starting monitoring trigger instruction sent by a control terminal, wherein the starting monitoring trigger instruction is sent periodically and/or in a preset time period by the control terminal; and determining to monitor the signal access condition within a preset range according to the monitoring starting triggering instruction.
Optionally, before monitoring the signal access condition within the preset range, the method further includes: and obtaining a high-risk time period according to the historical service time data of the associated intelligent equipment, and determining to monitor the signal access condition in a preset range in the high-risk time period.
Optionally, before monitoring the signal access condition within the preset range, the method further includes: according to the history record of triggering the monitoring function starting instruction, confirming the starting time of the automatic detection function; judging whether the current time is the starting time or not; if so, determining to monitor the signal access condition within the preset range at the current time; otherwise, determining to monitor the signal access condition within the preset range at the starting time.
Optionally, a preset alarm operation is performed, including: acquiring a detection result uploaded by the associated intelligent equipment, wherein the detection result is characterized by the danger level of the wireless communication equipment; executing preset alarm operation corresponding to the detection result according to a preset danger level table, wherein the preset danger level table comprises: the danger level and the corresponding alarm operation.
Optionally, the device information includes: a bluetooth MAC address.
According to a second aspect of the present invention, there is provided a security system, comprising: the monitoring module is used for monitoring the signal access condition in a preset range, and the signal is a wireless communication signal; the determining module is used for determining whether the wireless communication equipment sending the signal is the trusted equipment or not according to a preset trusted equipment information list when the signal access is monitored; and the security module is used for carrying out preset alarm operation under the condition that the wireless communication equipment is determined to be the untrusted equipment.
According to a third aspect of the present invention, there is provided an electronic device comprising a processor and a memory; the memory is used for storing computer instructions, and the processor is used for operating the computer instructions stored by the memory so as to realize the security method.
According to a fourth aspect of the present invention, there is provided a computer readable storage medium storing one or more programs, the one or more programs being executable by one or more processors to implement a security method as described above.
According to a fifth aspect of the present invention, there is provided an intelligent controller comprising: the intelligent security device is used for executing the security method; or, the security system.
The invention has the following beneficial effects: when the wireless communication equipment appears near a product in a home, whether the wireless communication equipment is safe or not can be determined directly by acquiring the equipment information of the wireless communication equipment, and if the wireless communication equipment is unsafe, a user can know the situation and take corresponding measures at the first time, so that the safety factor of the home can be greatly improved, and the concealed and credible active monitoring of the home is realized.
Drawings
Fig. 1 is a flow chart of a security method according to a first embodiment of the present invention;
FIG. 2 is a frame related diagram of a security method according to a second embodiment of the present invention;
FIG. 3 is a flowchart illustrating a security method according to a second embodiment of the present invention;
fig. 4 is a schematic structural diagram of a security system according to a third embodiment of the present invention.
The objects, features and advantages of the present invention will be further explained with reference to the accompanying drawings.
Detailed Description
It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
In the following description, suffixes such as "module", "component", or "unit" used to denote elements are used only for facilitating the explanation of the present invention, and have no specific meaning in itself. Thus, "module", "component" or "unit" may be used mixedly.
In order to facilitate understanding of the embodiments of the present invention, the following detailed description of the embodiments of the present invention is provided.
The first embodiment of the invention provides a security method, which comprises the following steps: monitoring the signal access condition in a preset range, wherein the signal is a wireless communication signal; when the signal access is monitored, determining whether the wireless communication equipment sending the signal is untrustworthy equipment or not according to a preset credible equipment information list; and carrying out preset alarm operation under the condition that the wireless communication equipment is determined to be untrustworthy equipment.
Therefore, when the wireless communication equipment appears near the household product, whether the wireless communication equipment is safe or not can be determined directly by acquiring the equipment information of the wireless communication equipment, and if the wireless communication equipment is not safe, a user can know the situation and take corresponding measures at the first time, so that the safety factor of the household can be greatly improved, and the concealed and credible active monitoring of the household is realized.
Fig. 1 is a flowchart of a security method according to a first embodiment of the present invention. As shown in fig. 1, a first embodiment of the present invention provides a security method, which is applied to smart products, including but not limited to: magic cube controller, air conditioner, intelligent lock, intelligent refrigerator and intelligent camera. Specifically, the method comprises the following steps:
s1: monitoring the signal access condition in a preset range;
in another embodiment, the signal is a wireless communication signal.
Firstly, a user needs to power on the intelligent product and open a matched product APP on a preset user terminal. Then, the intelligent product can monitor all wireless communication signals within a preset range. Such as: the intelligent product monitors wireless communication signals appearing nearby, and therefore wireless communication equipment sending the signals is monitored.
Of course, in this embodiment, the preset range is not limited, and may be set automatically by the system or set by the user. Such as: the preset range is a range which takes the intelligent product as a center and has a diameter of 20 m.
In this embodiment, the specific manner of monitoring the wireless communication signal referred to herein is not limited, and includes but is not limited to: BLE bluetooth scanning technology and WiFi scanning technology.
One implementation of this step S1 is: the intelligent product can periodically scan all the Bluetooth signals sent by the wireless communication equipment which is provided with Bluetooth and has started the Bluetooth around, and carries out Bluetooth communication with the wireless communication equipment which sends the Bluetooth signals through the Bluetooth.
In another embodiment, the execution timing of the S1 is not limited, including but not limited to one or more of the following: (1) acquiring a starting monitoring trigger instruction sent by a control terminal, wherein the starting monitoring trigger instruction is sent periodically and/or in a preset time period by the control terminal; and determining to monitor the signal access condition within a preset range according to the monitoring starting triggering instruction.
Wherein, the control terminal includes but is not limited to one or more of the following: a PC, a notebook PC, a tablet PC, a smartphone, a wearable wireless communication device, an embedded wireless communication device, a smart appliance, or any combination thereof.
Such as: the method comprises the steps of obtaining a starting monitoring starting instruction sent by the smart phone at eight morning points every day, or obtaining a starting monitoring starting instruction sent by the smart phone every 12 hours.
(2) And obtaining a high-risk time period according to the historical service time data of the associated intelligent equipment, and determining to monitor the signal access condition in a preset range in the high-risk time period.
The high-risk time period refers to a time period when no person is at home or only children are at home.
Specifically, in this embodiment, the associated smart device is not limited, and may be a television or an air conditioner. Such as: and analyzing and deducing a high-risk time period in the home according to the use frequency of the television, and monitoring the wireless communication signals within a preset range in the time period.
If the time from work is 8 o ' clock to 5 o ' clock in the afternoon, the monitoring mode is automatically started when 8 o ' clock is reached according to historical information or the time preset by the mobile phone of the user is the time when no person is at home.
(3) According to the history record of triggering the monitoring function starting instruction, confirming the starting time of the automatic detection function; judging whether the current time is the starting time or not; if so, determining to monitor the signal access condition within the preset range at the current time; otherwise, determining to monitor the signal access condition within the preset range at the starting time.
S2: when the signal access is monitored, determining whether the wireless communication equipment sending the signal is untrustworthy equipment or not according to a preset credible equipment information list; if so, performing the following step S4, otherwise, performing the following step S3;
when the signal access is monitored, the equipment information of the wireless communication equipment sending the signal can be obtained, and then whether the accessed wireless communication equipment is the trusted equipment or not is determined according to a preset trusted equipment information list.
S3: carrying out preset alarm operation;
such as: the method comprises the steps of pushing information to an alarm terminal (such as a user terminal), automatically notifying property to alarm, starting a door lock to lock a door, or calling a camera at home to record video. Of course, the system can also be linked with other associated intelligent devices, and the specific details are detailed later. Wherein, the preset user terminal includes but is not limited to: provided is a mobile phone.
S4: and continuously monitoring the signal access condition in the preset range.
In this embodiment, when the wireless communication device is determined to be an untrusted device, the intelligent product performs a preset alarm operation.
Of course, it should be noted that, in the present embodiment, the number of the smart products is not limited, such as: at least one of the same or similar smart products is performing the above operations.
Therefore, when the wireless communication equipment appears near the household product, whether the wireless communication equipment is safe or not can be determined directly by acquiring the equipment information of the wireless communication equipment, and if the wireless communication equipment is not safe, a user can know the situation and take corresponding measures at the first time, so that the safety factor of the household can be greatly improved, and the concealed and credible active monitoring of the household is realized.
Specifically, in another embodiment, one implementation manner of the step S2 includes:
s21: acquiring equipment information of the wireless communication equipment sending the signal;
in this embodiment, the method for acquiring the device information is not limited, and only needs to meet the requirements of this embodiment, such as: the signals comprise the equipment information of the wireless communication equipment which sends the signals, and the equipment information of the wireless communication equipment which sends the accessed signals can be obtained from the signals by analyzing the signals. These device information include, but are not limited to: a bluetooth MAC address.
S22: determining whether a preset trusted device information list comprises device information of the wireless communication device; if so, performing the following step S4, otherwise, performing the above step S23;
s23: and determining that the wireless communication equipment is untrustworthy equipment.
The preset trusted device information list is prestored with the device information of the trusted device, that is: the intelligent product needs to pre-store the device information of the wireless communication device which is worthy of trust, such as: and pre-storing the Bluetooth MAC address of the trustworthy wireless communication equipment. And if the equipment information of the accessed wireless communication equipment is contained in a preset trusted equipment information list, determining that the wireless communication equipment is trusted wireless communication equipment, otherwise, determining that the wireless communication equipment is untrusted equipment.
If the device information comprises a Bluetooth MAC address, the Bluetooth MAC address of the trusted device is prestored in the preset trusted device information list; in this case, if the bluetooth MAC address of the accessed wireless communication device is not stored in the preset trusted device information list, it may be determined that the accessed wireless communication device is an untrusted device; of course, if the bluetooth MAC address of the accessed wireless communication device is stored in the preset trusted device information list, the accessed wireless communication device can be determined to be a trusted device,
in another embodiment, after determining that the wireless communication device is an untrusted device and before performing a preset alarm operation, the method further includes:
s231: counting the access time of the signal;
it should be noted that, in the present embodiment, the actual recording time is not limited, but only needs to satisfy the requirements of the present embodiment, such as: the recording is started when the signal access is determined, or the recording is started when the wireless communication device is determined to be the trusted device according to the preset trusted device information list, or the recording is started when the wireless communication device is determined to be the untrusted device according to the preset trusted device information list.
S232: under the condition that the wireless communication equipment is determined to be untrustworthy equipment, judging whether the access time of the signal sent by the wireless communication equipment exceeds a preset threshold value or not; if so, performing the following step S3, otherwise, performing the above step S4;
specifically, the intelligent product can also identify the type of the wireless communication device, and of course, can also count the access time of the device information of the wireless communication device, that is: and counting the connection time between the wireless communication equipment and the intelligent product so as to count the access time of the signal sent by the wireless communication equipment in the preset range, and judging whether the connection time of the wireless communication equipment to which the equipment information belongs in the preset range is too long or not according to the access time. Of course, if the connection time of the wireless communication device is too long, it may be determined to perform the above step S3 for the preset alarm operation on the basis that the wireless communication device is an untrusted device. If the connection time of the wireless communication device is within the preset time, it is determined that the wireless communication device is only passed, so that the above step S4 can be performed to avoid false alarm.
In another embodiment, after determining that the wireless communication device is an untrusted device and before performing a preset alarm operation, the method further includes:
s2311: uploading the equipment information of the wireless communication equipment to a cloud server;
s2312: counting the access time of the equipment information of the wireless communication equipment through the cloud server, and judging whether the access time of a signal sent by the wireless communication equipment exceeds a preset threshold value through the cloud server under the condition that the wireless communication equipment is determined to be untrustworthy equipment; if so, the following step S2313 is performed, otherwise, the above step S4 is performed.
It should be noted that, in the present embodiment, the time for actually performing the recording is not limited, but only needs to satisfy the requirements of the present embodiment, such as: the recording is started when the signal access is determined, or the recording is started when the wireless communication device is determined to be the trusted device according to the preset trusted device information list, or the recording is started when the wireless communication device is determined to be the untrusted device according to the preset trusted device information list.
S2313: and determining to perform preset alarm operation through the cloud server.
Specifically, the intelligent product can also upload the device information of the wireless communication device to the cloud server, and the cloud server can match and identify the type of the wireless communication device through the internet, and of course, can also count the access time of the device information of the wireless communication device, that is: and counting the connection time of the wireless communication equipment and the intelligent product so as to count the access time of the signal sent by the wireless communication equipment in the preset range, and judging whether the connection time of the wireless communication equipment to which the equipment information belongs is too long or not according to the access time. Of course, if the connection time of the wireless communication device is too long, the wireless communication device is determined to be an untrusted device, and thus the step S3 is determined to be performed for the preset alarm operation. If the connection time of the wireless communication device is within the preset time, it is determined that the wireless communication device is only passed, so that the above step S4 can be performed to avoid false alarm.
In the present embodiment, the steps S2311, 2312, 2313 and S4 may be replaced by the steps S231, 232, S3 and S4, and vice versa.
In another embodiment, the performing the preset alarm operation includes:
s31, acquiring the detection result uploaded by the associated intelligent equipment;
wherein the detection result is characterized by a risk level of the wireless communication device.
And S32, executing preset alarm operation corresponding to the detection result according to a preset danger level table, wherein the preset danger level table comprises: the danger level and the corresponding alarm operation.
Wherein, the associated smart device is associated with the smart product involved in performing the above steps S1 to S4, S21 to S23, S231 to S232, and S2311 to S2313. The associated intelligent equipment comprises other intelligent security products in the house.
Specifically, the intelligent product can acquire a detection result that the associated intelligent device detects the danger level of the wireless communication device, and then the intelligent product can execute a preset alarm operation corresponding to the detection result according to a preset danger level table, wherein the preset danger level table comprises: the danger level and the corresponding alarm operation. Therefore, other intelligent security products in the linked house are realized, and abnormal conditions are further verified.
Wherein the associated smart device is any type of machine that performs a process flow and/or a computing operation, including but not limited to one or more of the following: a PC, a notebook PC, a tablet PC, a smartphone, a wearable wireless communication device, an embedded wireless communication device, a smart appliance, or any combination thereof.
Of course, the intelligent product may also report the device information of the wireless communication device determined as the untrusted device to the user terminal.
Certainly, the intelligent product reports the device information cloud server of the wireless communication device which is determined as the untrusted device, and forwards the device information to the preset user terminal through the cloud server.
In addition, the intelligent product or the cloud server also obtains a detection result of the intelligent device associated with the intelligent product or the cloud server on the wireless communication device, wherein the detection result is characterized by a danger level of the wireless communication device; and then, executing preset alarm operation corresponding to the detection result according to a preset danger level table. The detection of the wireless communication device by other products can refer to the steps S1 to S4, S21 to S23, S231 to S233, and S2311 to S2313.
In addition, in the present embodiment, the communication methods involved herein are not limited, and include, but are not limited to: WiFi communication, wired Ethernet communication, BLE Bluetooth communication, Bluetooth Mesh communication, ZigBee communication, LoRa communication and 2G/3G/4G/5G communication.
Therefore, when a wireless communication signal appears near a household product, whether the wireless communication equipment is safe or not can be determined directly by acquiring the equipment information sending the signal, and if the wireless communication equipment is not safe, a user can know the situation and take countermeasures at the first time, so that the safety factor of the household can be greatly improved.
FIG. 2 is a frame related diagram of a security method according to a second embodiment of the present invention; fig. 3 is a flowchart of a security method according to a second embodiment of the present invention. As shown in fig. 2 and 3, the security method requires that the intelligent product meets the following three conditions, the first: the inside of the intelligent product is integrated with a BLE Bluetooth function, and the function can be controlled to be turned on or off by the intelligent product; the second intelligent product needs to have a networking function, for example, the intelligent product integrates a WiFi communication function or can perform data transfer by using a BLE bluetooth communication technology through a gateway; and thirdly, a background server and a corresponding intelligent product APP are needed to support the whole intelligent home security system. The specific scheme is designed into a frame diagram as shown in figure 2. The following are detailed procedures:
firstly, a user needs to power on the intelligent product and open the matched intelligent product APP, then a Bluetooth MAC address trusting the wireless communication equipment is added on the interface of the intelligent product APP, and then the defense deploying function on the APP is clicked to be started, at the moment, the intelligent product can regularly scan all the wireless communication equipment with Bluetooth and started with Bluetooth, and therefore the MAC address of the Bluetooth wireless communication equipment around can be obtained. Then, by judging whether the acquired MAC address of the Bluetooth wireless communication equipment is the Bluetooth MAC address of the trusted wireless communication equipment or not, if the acquired MAC address is the Bluetooth MAC address of the trusted wireless communication equipment, the intelligent product restarts to scan at regular time; otherwise, uploading the MAC address of the Bluetooth wireless communication equipment to a cloud server, matching and identifying the wireless communication equipment to which the MAC address belongs by the cloud server through the Internet, starting timing the access time of the MAC address, and then judging whether the access time of the MAC address is too long. If not, the intelligent product restarts the timing scanning; if the intelligent product is abnormal, the server reports the information of the related unfamiliar Bluetooth equipment to the mobile phone of the user and links other intelligent security products in the house to further verify the abnormal condition.
As shown in fig. 2, the WiFi communication in the figure may be other communication technologies, such as wired ethernet communication, BLE bluetooth communication, bluetooth Mesh communication, ZigBee communication, LoRa communication, 2G/3G/4G/5G communication, and so on.
Fig. 4 is a schematic structural diagram of a security system according to a third embodiment of the present invention. As shown in fig. 4, a third embodiment of the present invention provides a security system, which is applied to an intelligent product, and the security system includes: the monitoring module 110 is configured to monitor a signal access condition within a preset range, where the signal is a wireless communication signal; a determining module 120, configured to determine, when it is monitored that a signal is accessed, whether a wireless communication device that sends the signal is an untrusted device according to a preset trusted device information list; and the security module 130 is configured to perform a preset alarm operation when the wireless communication device is determined to be an untrusted device.
Optionally, the determining module 120 includes: the acquisition unit is used for acquiring the equipment information of the wireless communication equipment which sends the signal; the list determining unit is used for determining whether the preset trusted device information list comprises the device information of the wireless communication device; an untrusted determining unit, configured to determine that the wireless communication device is an untrusted device if it is determined that the preset trusted device information list does not include the device information of the wireless communication device, and determine that the wireless communication device is a trusted device if it is determined that the preset trusted device information list includes the device information of the wireless communication device.
Optionally, the apparatus further comprises: the first statistic module is used for counting the access time of the signal; the first judgment module is used for judging whether the access time of a signal sent by the wireless communication equipment exceeds a preset threshold value or not under the condition that the wireless communication equipment is determined to be untrustworthy equipment; and under the condition that the access time is determined to exceed a preset threshold value, determining to perform preset alarm operation.
Optionally, the apparatus further comprises: the uploading module is used for uploading the equipment information of the wireless communication equipment to a cloud server; the second judgment module is used for counting the access time of the equipment information of the wireless communication equipment through the cloud server, and judging whether the access time of a signal sent by the wireless communication equipment exceeds a preset threshold value through the cloud server under the condition that the wireless communication equipment is determined to be untrustworthy equipment; and under the condition that the access time is determined to exceed a preset threshold value, determining to perform preset alarm operation through the cloud server.
Optionally, the system further includes: the system comprises a first starting monitoring module, a second starting monitoring module and a control terminal, wherein the first starting monitoring module is used for acquiring a starting monitoring trigger instruction sent by the control terminal before monitoring the signal access condition in a preset range, and the starting monitoring trigger instruction is sent by the control terminal periodically and/or in a preset time period; and determining to monitor the signal access condition within a preset range according to the monitoring starting triggering instruction.
Optionally, the system further includes: and the second starting monitoring module is used for obtaining a high-risk time period according to the historical service time data of the associated intelligent equipment before monitoring the signal access condition in the preset range, and determining that the signal access condition in the preset range is monitored in the high-risk time period.
Optionally, the system further includes: the third starting monitoring module is used for confirming the starting time of the automatic detection function according to the historical record of triggering the monitoring function starting instruction before monitoring the signal access condition in the preset range; judging whether the current time is the starting time or not; if so, determining to monitor the signal access condition within the preset range at the current time; otherwise, determining to monitor the signal access condition within the preset range at the starting time.
Optionally, the obtaining module is specifically configured to obtain a detection result uploaded by the associated smart device, where the detection result is represented as a risk level of the wireless communication device; executing preset alarm operation corresponding to the detection result according to a preset danger level table, wherein the preset danger level table comprises: the danger level and the corresponding alarm operation.
Optionally, the device information includes: a bluetooth MAC address.
A fourth embodiment of the present invention provides an intelligent controller, including: the intelligent security device is used for executing the security method; or, the security system.
Of course, in this embodiment, the intelligent controller includes, but is not limited to, one or more of the following: intelligent control ware, remote control and intelligent magic cube.
The terms and implementation principles related to an intelligent controller in the fourth embodiment of the present invention may specifically refer to a security method in the first to second embodiments or a security system in the third embodiment of the present invention, and are not described herein again.
A fifth embodiment of the present invention provides an electronic device, including a processor and a memory; the memory is used for storing computer instructions, and the processor is used for operating the computer instructions stored by the memory so as to realize the security method.
The term and the implementation principle related to the electronic device in the fifth embodiment of the present invention may specifically refer to a security method in the first to second embodiments of the present invention, and are not described herein again.
A sixth embodiment of the present invention provides a computer-readable storage medium storing one or more modules executable by one or more processors to implement a security method as described above.
The terms and implementation principles related to a computer-readable storage medium in the sixth embodiment of the present invention may specifically refer to a security method in the first to second embodiments of the present invention, and are not described herein again.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
The above-mentioned serial numbers of the embodiments of the present invention are merely for description and do not represent the merits of the embodiments.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal (such as a mobile phone, a computer, a server, an air conditioner, or a network wireless communication device) to execute the method according to the embodiments of the present invention.
While the present invention has been described with reference to the embodiments shown in the drawings, the present invention is not limited to the embodiments, which are illustrative and not restrictive, and it will be apparent to those skilled in the art that various changes and modifications can be made therein without departing from the spirit and scope of the invention as defined in the appended claims.

Claims (13)

1. A security method is characterized by comprising the following steps:
monitoring the signal access condition in a preset range, wherein the signal is a wireless communication signal;
when the signal access is monitored, determining whether the wireless communication equipment sending the signal is untrustworthy equipment or not according to a preset credible equipment information list;
and carrying out preset alarm operation under the condition that the wireless communication equipment is determined to be untrustworthy equipment.
2. The method of claim 1, wherein the preset trusted device information list has device information of a trusted device pre-stored therein,
determining whether the wireless communication device sending the signal is an untrusted device according to a preset trusted device information list, including:
acquiring equipment information of the wireless communication equipment sending the signal;
determining whether the preset trusted device information list comprises device information of the wireless communication device;
and under the condition that the preset trusted device information list does not include the device information of the wireless communication device, determining that the wireless communication device is an untrusted device.
3. The method of claim 1, further comprising:
counting the access time of the signal;
under the condition that the wireless communication equipment is determined to be untrustworthy equipment, judging whether the access time of a signal sent by the wireless communication equipment exceeds a preset threshold value or not;
and under the condition that the access time is determined to exceed a preset threshold value, determining to perform preset alarm operation.
4. The method of claim 2, further comprising:
uploading the equipment information of the wireless communication equipment to a cloud server;
counting the access time of the equipment information of the wireless communication equipment through the cloud server, and judging whether the access time of a signal sent by the wireless communication equipment exceeds a preset threshold value through the cloud server under the condition that the wireless communication equipment is determined to be untrustworthy equipment;
and under the condition that the access time is determined to exceed a preset threshold value, determining to perform preset alarm operation through the cloud server.
5. The method of claim 1, wherein before monitoring the signal access condition within the preset range, the method further comprises:
acquiring a starting monitoring trigger instruction sent by a control terminal, wherein the starting monitoring trigger instruction is sent periodically and/or within a preset time period by the control terminal;
and determining to monitor the signal access condition within a preset range according to the monitoring starting triggering instruction.
6. The method of claim 1, wherein before monitoring the signal access condition within the preset range, the method further comprises:
and obtaining a high-risk time period according to the historical service time data of the associated intelligent equipment, and determining to monitor the signal access condition in a preset range in the high-risk time period.
7. The method of claim 1, wherein before monitoring the signal access condition within the preset range, the method further comprises:
according to the history record of triggering the monitoring function starting instruction, confirming the starting time of the automatic detection function;
judging whether the current time is the starting time or not;
if so, determining to monitor the signal access condition within the preset range at the current time;
otherwise, determining to monitor the signal access condition within the preset range at the starting time.
8. The method of claim 1, wherein performing a predetermined alert operation comprises:
acquiring a detection result uploaded by the associated intelligent equipment, wherein the detection result is characterized by the danger level of the wireless communication equipment;
executing preset alarm operation corresponding to the detection result according to a preset danger level table, wherein the preset danger level table comprises: the danger level and the corresponding alarm operation.
9. The method of claim 1, wherein the device information comprises: a bluetooth MAC address.
10. A security system, the system comprising:
the monitoring module is used for monitoring the signal access condition in a preset range, and the signal is a wireless communication signal;
the determining module is used for determining whether the wireless communication equipment sending the signal is untrustworthy equipment or not according to a preset credible equipment information list when the signal access is monitored;
and the security module is used for carrying out preset alarm operation under the condition that the wireless communication equipment is determined to be the untrusted equipment.
11. An electronic device comprising a processor and a memory;
the memory is used for storing computer instructions, and the processor is used for executing the computer instructions stored by the memory to realize a security method of any one of claims 1 to 9.
12. A computer readable storage medium storing one or more programs, the one or more programs being executable by one or more processors to implement a security method as claimed in any one of claims 1 to 9.
13. An intelligent controller, comprising:
the intelligent security device is used for executing the security method of any one of claims 1 to 9;
or, a security system as claimed in claim 10.
CN201911255210.4A 2019-12-09 2019-12-09 Security method, security system, electronic equipment, storage medium and intelligent controller Pending CN111047810A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201911255210.4A CN111047810A (en) 2019-12-09 2019-12-09 Security method, security system, electronic equipment, storage medium and intelligent controller
PCT/CN2020/108537 WO2021114700A1 (en) 2019-12-09 2020-08-11 Security method and system, electronic device, storage medium, and smart controller

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911255210.4A CN111047810A (en) 2019-12-09 2019-12-09 Security method, security system, electronic equipment, storage medium and intelligent controller

Publications (1)

Publication Number Publication Date
CN111047810A true CN111047810A (en) 2020-04-21

Family

ID=70235348

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911255210.4A Pending CN111047810A (en) 2019-12-09 2019-12-09 Security method, security system, electronic equipment, storage medium and intelligent controller

Country Status (2)

Country Link
CN (1) CN111047810A (en)
WO (1) WO2021114700A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2021114700A1 (en) * 2019-12-09 2021-06-17 珠海格力电器股份有限公司 Security method and system, electronic device, storage medium, and smart controller
CN114978375A (en) * 2021-02-25 2022-08-30 Oppo广东移动通信有限公司 Security protection prompting method, device, medium and electronic equipment
CN116866898A (en) * 2023-08-08 2023-10-10 广东小狼星物联有限公司 Application method and system of portable WiFi extension signal

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH08161654A (en) * 1994-12-05 1996-06-21 Maspro Denkoh Corp Device for preventing theft
US20090102654A1 (en) * 2007-10-22 2009-04-23 Optimal Innovations Inc. Systems and methods for operating a surveillance system
CN201600757U (en) * 2009-04-16 2010-10-06 金易昌实业(深圳)有限公司 Remote anti-invasion monitor
CN104363155A (en) * 2014-12-04 2015-02-18 上海理工大学 Network connection method and equipment thereof
CN106128053A (en) * 2016-07-18 2016-11-16 四川君逸数码科技股份有限公司 A kind of wisdom gold eyeball identification personnel stay hover alarm method and device
CN206058435U (en) * 2016-09-13 2017-03-29 北京信达泰科技有限公司 A kind of burglary-resisting system based on wireless network
CN107085903A (en) * 2017-04-24 2017-08-22 苏州合欣美电子科技有限公司 A kind of parking lot antitheft warning system
CN107295522A (en) * 2017-07-07 2017-10-24 上海斐讯数据通信技术有限公司 The detection alarm method and radio alarming of a kind of wireless invasive supply net equipment
CN107680348A (en) * 2017-07-31 2018-02-09 深圳市心上信息技术有限公司 Fence intelligent alarm method, device, storage medium and computer equipment
CN107769978A (en) * 2017-10-30 2018-03-06 上海斐讯数据通信技术有限公司 Management method, system, router and the server that a kind of terminal device networks
CN108922093A (en) * 2018-07-17 2018-11-30 珠海格力电器股份有限公司 A kind of completely new security system of WIFI identification technology in conjunction with mobile terminal

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105741510A (en) * 2016-03-17 2016-07-06 云丁网络技术(北京)有限公司 Intelligent alarm method based on wireless signal and intelligent alarm system thereof
CN107170185A (en) * 2017-06-20 2017-09-15 上海斐讯数据通信技术有限公司 A kind of security alarm method based on radio reception device, radio reception device
CN107623898A (en) * 2017-08-29 2018-01-23 广州中国科学院计算机网络信息中心 Method for monitoring instruction, device and equipment
US10922953B2 (en) * 2018-05-10 2021-02-16 Olarm Alarm Service, Inc. Multiple purpose sensor and security system
CN111047810A (en) * 2019-12-09 2020-04-21 珠海格力电器股份有限公司 Security method, security system, electronic equipment, storage medium and intelligent controller

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH08161654A (en) * 1994-12-05 1996-06-21 Maspro Denkoh Corp Device for preventing theft
US20090102654A1 (en) * 2007-10-22 2009-04-23 Optimal Innovations Inc. Systems and methods for operating a surveillance system
CN201600757U (en) * 2009-04-16 2010-10-06 金易昌实业(深圳)有限公司 Remote anti-invasion monitor
CN104363155A (en) * 2014-12-04 2015-02-18 上海理工大学 Network connection method and equipment thereof
CN106128053A (en) * 2016-07-18 2016-11-16 四川君逸数码科技股份有限公司 A kind of wisdom gold eyeball identification personnel stay hover alarm method and device
CN206058435U (en) * 2016-09-13 2017-03-29 北京信达泰科技有限公司 A kind of burglary-resisting system based on wireless network
CN107085903A (en) * 2017-04-24 2017-08-22 苏州合欣美电子科技有限公司 A kind of parking lot antitheft warning system
CN107295522A (en) * 2017-07-07 2017-10-24 上海斐讯数据通信技术有限公司 The detection alarm method and radio alarming of a kind of wireless invasive supply net equipment
CN107680348A (en) * 2017-07-31 2018-02-09 深圳市心上信息技术有限公司 Fence intelligent alarm method, device, storage medium and computer equipment
CN107769978A (en) * 2017-10-30 2018-03-06 上海斐讯数据通信技术有限公司 Management method, system, router and the server that a kind of terminal device networks
CN108922093A (en) * 2018-07-17 2018-11-30 珠海格力电器股份有限公司 A kind of completely new security system of WIFI identification technology in conjunction with mobile terminal

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2021114700A1 (en) * 2019-12-09 2021-06-17 珠海格力电器股份有限公司 Security method and system, electronic device, storage medium, and smart controller
CN114978375A (en) * 2021-02-25 2022-08-30 Oppo广东移动通信有限公司 Security protection prompting method, device, medium and electronic equipment
CN114978375B (en) * 2021-02-25 2024-05-07 Oppo广东移动通信有限公司 Security prompt method, security prompt device, medium and electronic equipment
CN116866898A (en) * 2023-08-08 2023-10-10 广东小狼星物联有限公司 Application method and system of portable WiFi extension signal
CN116866898B (en) * 2023-08-08 2024-01-30 广东小狼星物联有限公司 Application method and system of portable WiFi extension signal

Also Published As

Publication number Publication date
WO2021114700A1 (en) 2021-06-17

Similar Documents

Publication Publication Date Title
US10446000B2 (en) Detecting an intruder's wireless device during a break in to a premises
US11410535B1 (en) Monitoring system control technology using multiple sensors, cameras, lighting devices, and a thermostat
US20230306834A1 (en) Digital fingerprint tracking
CN111047810A (en) Security method, security system, electronic equipment, storage medium and intelligent controller
US11184366B1 (en) Service authorization for IoT devices operating locally
CN104135642A (en) Intelligent monitoring method and relevant equipment
AU2016228537B2 (en) Providing internet access through a property monitoring system
US9801033B1 (en) Family member tracking
EP3905671A1 (en) Method and device for processing request
CN104157110B (en) System and method for the privacy of reinforcement, resource and alert management
CN101741898A (en) Monitoring method in video-type safety-protection system
WO2016112724A1 (en) Information transmitting method and device
US11393306B2 (en) Intruder detection method and apparatus
CN110473372A (en) Abnormal notification method, device and system in intelligent security guard
US20190073895A1 (en) Alarm system
CN205050283U (en) Air conditioner and intelligent anti -theft system
CN114697605A (en) Video dynamic acquisition method, device and system, image acquisition equipment and medium
CN205028442U (en) Security protection alarm system based on network
US11662704B1 (en) Monitoring removal of an automation control panel
EP4152761A1 (en) Image convergence in a smart security camera system with a secondary processor
CN112134830A (en) Network management device, network management module, and network management method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200421