CN106408894A - Early-warning processing method based on mobile terminal - Google Patents

Early-warning processing method based on mobile terminal Download PDF

Info

Publication number
CN106408894A
CN106408894A CN201610943697.5A CN201610943697A CN106408894A CN 106408894 A CN106408894 A CN 106408894A CN 201610943697 A CN201610943697 A CN 201610943697A CN 106408894 A CN106408894 A CN 106408894A
Authority
CN
China
Prior art keywords
mobile terminal
early
warning
early warning
event
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610943697.5A
Other languages
Chinese (zh)
Inventor
陈友明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Hongheng Technology Co Ltd
Original Assignee
Beijing Hongheng Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Hongheng Technology Co Ltd filed Critical Beijing Hongheng Technology Co Ltd
Priority to CN201610943697.5A priority Critical patent/CN106408894A/en
Publication of CN106408894A publication Critical patent/CN106408894A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B25/00Alarm systems in which the location of the alarm condition is signalled to a central station, e.g. fire or police telegraphic systems
    • G08B25/001Alarm cancelling procedures or alarm forwarding decisions, e.g. based on absence of alarm confirmation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/18Closed-circuit television [CCTV] systems, i.e. systems in which the video signal is not broadcast

Abstract

The invention provides an early-warning processing method based on a mobile terminal, which comprises the steps that current location information of a person on duty is acquired when the person on duty is detected to log in an early-warning APP arranged in the mobile terminal; a mobile terminal server and a system background mutually transmit the current location information of the person on duty and video monitoring information; whether an early-warning circumstance appears or not is judged according to the current location information and the video monitoring information, if so, field images corresponding to the early-warning circumstance and a video judgment event are pushed to the command and dispatching personnel, and whether a false alarm occurs or not is judged; if not, the system background receives an early-warning processing instruction from the management personnel, the early-warning processing instruction is pushed to the field personnel on duty corresponding to the early-warning circumstance, and the field personnel on duty processes the event according to the early-warning processing instruction. The early-warning processing method combines the mobile terminal and early-warning processing, and realizes processing for the early-warning event through collaborative processing of the mobile terminal, the mobile terminal server and the background.

Description

Early-warning processing method based on mobile terminal
Technical field
The present invention relates to technical field of mobile terminals, particularly to a kind of early-warning processing method based on mobile terminal.
Background technology
With going deep into that China " safe city " builds, the demand in China's security protection market will further improve, and becomes the U.S. that continues World's second largest security protection market after state.
Advancing by leaps and bounds of technical elements is also that the development of security protection industry provides powerful power, the sixties video image skill Art, the application of the computer digit technology seventies, the biological identification technology eighties and the Internet technology nineties make peace Anti- industry is rapidly developed.The Shanghai World's Fair of the Beijing Olympic Games of 2008 and 2010 is that Chinese security protection market provides Huge business opportunity, and the stable development that Chinese continual upsurge in construction is also security protection market provides solid foundation.
In recent years, full-scale digital, networking video monitoring system advantage more obvious, the opening of its height, collection Become second nature and motility, the development for whole security protection industry provides more wide development space, and intelligent video monitoring is then One of application model of networked video monitoring field forefront.Intelligent video monitoring is monitored and is with digitized, networked video Basis, but it is different from general networked video monitoring, it is a kind of more high-end video surveillance applications.
Video developmental stage:
First stage:Late nineteen seventies are to middle nineteen nineties.This stage with closed-circuit TV monitoring system (CCTV) is Main, that is, first generation simulated television video monitoring system.At 2000 about, substantially superseded.
Second stage:Middle nineteen nineties to late nineteen nineties, based on the video monitoring system based on PC card insert type, This stage is also referred to as the Semi-digital epoch by insider.Or second filial generation video monitoring system.
Phase III:Late nineteen nineties so far, with embedded technology for rely on, with network, communication technology as platform, with Embed based on the network video monitor and control system that simple image analysis algorithm is characteristic in photographic head, since then, Network Video Surveillance Development also into digital Age.Haikang at present, greatly China, what the majority security protection manufacturer such as Kodak provided is all third generation net Network video monitoring system, is also called IP monitoring system.
Fourth stage:Earlier 2000s so far, the requirement more and more higher intelligent image analyzed with user, simple Embed simple algorithm in photographic head the picture captured is analyzed meeting the demand of user.User couple After the requirement of monitoring system has been engaged on, evidence obtaining turns to and prevents in advance.Monitor mode also by with people in Surveillance center's transformation on duty On duty for Computerized intelligent.Forth generation intelligent recognition monitoring system exactly answers such demand to produce.
The main early warning of conventional third generation video monitoring system is to be realized by seeing monitoring display large-size screen monitors by personnel, needs big The human input of amount, the responsibility to personnel simultaneously, focus requirement is very high, in most cases can only play post-mordem forensics Effect, and post-mordem forensics is extremely inefficient.
And, existing video monitoring equipment is typically based on fixing terminal unit or large-scale control centre is reported to the police Monitoring is processed, and lacks the early warning processing mode of mobile.And with mobile terminal popularization, mobile terminal is processed knot with early warning Conjunction is a current main trend.
Content of the invention
The purpose of the present invention is intended at least solve one of described technological deficiency.
For this reason, it is an object of the invention to proposing a kind of early-warning processing method based on mobile terminal, it is possible to achieve will move Dynamic terminal is processed with early warning and combines, and by the collaborative process on mobile terminal, mobile terminal server and backstage, realizes to early warning event Process.
To achieve these goals, embodiments of the invention provide a kind of early-warning processing method based on mobile terminal, bag Include following steps:
Step S1, detect security personnel sign in mobile terminal built-in early warning APP application after, obtain security personnel Current location information, and send to mobile terminal server;
Step S2, described mobile terminal server is communicated with system background, transmits mutually the current location of security personnel Information and video monitoring information, wherein, described system background receives the video monitoring information from monitoring outlay;
Step S3, described system background judges whether occur according to described current location information and described video monitoring information Early warning situation, if it is pushes this corresponding photo site of early warning situation to command scheduling personnel and video judges event, sentence Whether disconnected is wrong report;
Step S4, if not wrong report, then receives the early warning process instruction from management personnel by described system background, and By this early warning process instruction to this early warning situation corresponding scene security personnel pushed, by described scene security personnel according to This early warning process instruction is processed to this event.
Further, in described step S1, the built-in early warning APP of described mobile terminal be provided with user name password login, Human users' data authority, only when meeting security personnel's operator and closing above-mentioned condition it is allowed to it logs in.
Further, in described step S3, described video judges that event includes:Early warning event type, grade, security personnel Current location information.
Further, also comprise the steps:The built-in early warning APP application of described mobile terminal, is receiving security personnel Manual alarm instruction after, send current location information and alert event relevant information from system background described in trend.
Further, the push that the built-in early warning APP application of described mobile terminal receives further from Mobile Server disappears Breath, and all PUSH messages are arranged according to the mode pushing time inverted order, early warning can be jumped to by the link in message and process, This PUSH message is operated.
Further, this PUSH message is operated, at least include following:Be judged as wrong report, dispatch control Field Force, Process this event, understanding event a situation arises arrange further work.
Further, described mobile terminal built-in early warning APP application setting message notifying time period, interruption-free setting by System background authority module arranges authority, and only having this authority user can be to this setting, when user arranges the interruption-free time period Afterwards, system still can receive PUSH message, but system is not pointed out.
Further, described mobile terminal built-in early warning APP application setting message notifying time period, interruption-free setting by System background authority module.
Early-warning processing method based on mobile terminal according to embodiments of the present invention, mobile terminal is processed knot with early warning Close, by the collaborative process on mobile terminal, mobile terminal server and backstage, realize the process to early warning event.Mobile terminal is applied Support android, ios main flow mobile phone and police crime scene investigation device.Mobile terminal application simultaneously uses system user name password login, inherits System actor, human users' data authority.The Core Feature in operation system is not only inherited in mobile terminal application, also extends simultaneously Operation system mobile office function.Wherein, early warning and alarming love scene confirms in advance, message pushes, at the scene in event Put, the commander of personnel, scheduling, process record afterwards etc. is required for mobile terminal application and is processed with Batch Processing systematic collaboration.Knot " live security personnel ", " command scheduling personnel ", " management personnel " that assembly system divides is it is achieved that be engaged in post processing to ringing in advance The change answered, thus prevent event to occur.
The aspect that the present invention adds and advantage will be set forth in part in the description, and partly will become from the following description Obtain substantially, or recognized by the practice of the present invention.
Brief description
The above-mentioned and/or additional aspect of the present invention and advantage will become from reference to the description to embodiment for the accompanying drawings below Substantially and easy to understand, wherein:
Fig. 1 is the flow chart according to one embodiment of the invention based on the early-warning processing method of mobile terminal;
Fig. 2 is the flow process according to another embodiment of the present invention based on the early-warning processing method of mobile terminal.
Specific embodiment
Embodiments of the invention are described below in detail, the example of described embodiment is shown in the drawings, wherein from start to finish The element that same or similar label represents same or similar element or has same or like function.Below with reference to attached The embodiment of figure description is exemplary it is intended to be used for explaining the present invention, and is not considered as limiting the invention.
As depicted in figs. 1 and 2, the early-warning processing method based on mobile terminal of the embodiment of the present invention, comprises the steps:
Step S1, detect security personnel sign in mobile terminal built-in early warning APP application after, obtain security personnel Current location information, and send to mobile terminal server.
In step sl, the built-in early warning APP of mobile terminal is provided with user name password login, human users' data power Limit, only when meeting security personnel's operator and closing above-mentioned condition it is allowed to it logs in.Wherein, log in management to be mainly used in user and step on Record, cancellation log in, Modify password.
Step S2, mobile terminal server is communicated with system background, transmits mutually the current location information of security personnel And video monitoring information, wherein, system background receives the video monitoring information from monitoring outlay;
Step S3, system background judges whether early warning situation according to current location information and video monitoring information, such as Fruit is to push this corresponding photo site of early warning situation to command scheduling personnel and video judges event, determines whether by mistake Report.
Wherein, video judges that event includes:Early warning event type, grade, the current location information of security personnel.
Step S4, if not wrong report, then receives the early warning process instruction from management personnel by system background, and should Early warning process instruction is pushed to this early warning situation corresponding scene security personnel, by live security personnel according to this early warning Reason instruction is processed to this event.
Specifically, after security personnel logs in mobile terminal application, application sends security personnel's positional information to mobile terminal Server, mobile terminal server forms the data of personnel positions and camera position with system background exchange data, when detection is calculated After method discovery early warning situation, by photo site and video, the command scheduling personnel in command hall can judge whether event belongs to Wrong report.
Additionally, the built-in early warning APP application of mobile terminal, after the manual alarm receiving security personnel instructs, automatically Send current location information and alert event relevant information to system background.That is, in the unlapped scope of monitor terminal, people on duty Member can be reported and submitted field condition to system background by way of artificial warning.And move early warning event handling, early warning event system Server end is consistent by meter analysis.
The built-in early warning APP application of mobile terminal receives the PUSH message from Mobile Server further, and according to pushing away The mode sending time inverted order arranges all PUSH messages, and user of service clicks on the detailed content that message can check message, by disappearing Link in breath can jump to early warning and process, and this PUSH message is operated.
In one embodiment of the invention, this PUSH message is operated, at least include following:It is judged as reporting by mistake (live security personnel), dispatch control Field Force (command scheduling personnel), process this event (Field Force, command scheduling people Member), understand event a situation arises arrange further work (management personnel).
Further, the time period of the built-in early warning APP application setting message notifying of mobile terminal, interruption-free is arranged by system Backstage authority module setting authority, only having this authority user to this setting, after the user setting interruption-free time period, can be System still can receive PUSH message, but system is not pointed out.
The built-in early warning APP application of mobile terminal provides removes caching function, removes mobile terminal for user and applies Produce during use is interim, data cached.
The time period of the built-in early warning APP application setting message notifying of mobile terminal, interruption-free setting is weighed by system background Limit module.
In addition, related information also can be pushed by mobile terminal by wechat enterprise account.
Wechat enterprise number manages:Realize increasing newly, deleting, changing, checking to wechat enterprise number.
Micro-signal association user:Be associated arranging according to the user in the micro-signal in system and system, realize newly-increased, Delete, change, check.
Wechat pushes rule:Realize pushing increasing newly, delete, changing, checking of rule to system.Push in setting wechat When regular, its content comprises wechat enterprise number, early warning event type, early warning event class, pushes the time period, push the frequency, be No enable, remarks.
Wechat early warning information is checked:The early warning event data that system is produced is sent to handset Wechat visitor in the form of information Family end, and at any time it is checked.The number of times sending and time interval are and currently associate micro-signal user in business end system It is consistent that the wechat put under unified central planning pushes rule.
Wechat pushes history:Check the push situation of wechat pushed information, and user observes conditions to pushed information, use If the details of wechat message have been checked at family, message status are shown as checking.
Early-warning processing method based on mobile terminal according to embodiments of the present invention, mobile terminal is processed knot with early warning Close, by the collaborative process on mobile terminal, mobile terminal server and backstage, realize the process to early warning event.Mobile terminal is applied Support android, ios main flow mobile phone and police crime scene investigation device.Mobile terminal application simultaneously uses system user name password login, inherits System actor, human users' data authority.The Core Feature in operation system is not only inherited in mobile terminal application, also extends simultaneously Operation system mobile office function.Wherein, early warning and alarming love scene confirms in advance, message pushes, at the scene in event Put, the commander of personnel, scheduling, process record afterwards etc. is required for mobile terminal application and is processed with Batch Processing systematic collaboration.Knot " live security personnel ", " command scheduling personnel ", " management personnel " that assembly system divides is it is achieved that be engaged in post processing to ringing in advance The change answered, thus prevent event to occur.
In the description of this specification, reference term " embodiment ", " some embodiments ", " example ", " specifically show The description of example " or " some examples " etc. means specific features, structure, material or the spy describing with reference to this embodiment or example Point is contained at least one embodiment or the example of the present invention.In this manual, to the schematic representation of above-mentioned term not Necessarily refer to identical embodiment or example.And, the specific features of description, structure, material or feature can be any One or more embodiments or example in combine in an appropriate manner.
Although embodiments of the invention have been shown and described above it is to be understood that above-described embodiment is example Property it is impossible to be interpreted as limitation of the present invention, those of ordinary skill in the art is in the principle without departing from the present invention and objective In the case of above-described embodiment can be changed within the scope of the invention, change, replace and modification.The scope of the present invention By claims and its equivalent limit.

Claims (8)

1. a kind of early-warning processing method based on mobile terminal is it is characterised in that comprise the steps:
Step S1, detect security personnel sign in mobile terminal built-in early warning APP application after, obtain security personnel work as Front position information, and send to mobile terminal server;
Step S2, described mobile terminal server is communicated with system background, transmits mutually the current location information of security personnel And video monitoring information, wherein, described system background receives the video monitoring information from monitoring outlay;
Step S3, described system background judges whether early warning according to described current location information and described video monitoring information Situation, if it is pushes this corresponding photo site of early warning situation to command scheduling personnel and video judges event, judgement is No for wrong report;
Step S4, if not wrong report, then receives the early warning process instruction from management personnel by described system background, and should Early warning process instruction is pushed to this early warning situation corresponding scene security personnel, pre- according to this by described scene security personnel Alert process instruction is processed to this event.
2. the early-warning processing method based on mobile terminal as claimed in claim 1 is it is characterised in that in described step S1, The built-in early warning APP of described mobile terminal is provided with user name password login, human users' data authority, only on duty when meeting Human users meet during above-mentioned condition it is allowed to it logs in.
3. the early-warning processing method based on mobile terminal as claimed in claim 1 is it is characterised in that in described step S3, Described video judges that event includes:Early warning event type, grade, the current location information of security personnel.
4. the early-warning processing method based on mobile terminal as claimed in claim 1 is it is characterised in that also comprise the steps: The built-in early warning APP application of described mobile terminal, after the manual alarm receiving security personnel instructs, from system described in trend Backstage sends current location information and alert event relevant information.
5. the early-warning processing method based on mobile terminal as claimed in claim 1 is it is characterised in that described mobile terminal is built-in Early warning APP application further receive from Mobile Server PUSH message, and according to push time inverted order mode arrange All PUSH messages, can jump to early warning by the link in message and process, this PUSH message is operated.
6. the early-warning processing method based on mobile terminal as claimed in claim 5 is it is characterised in that carry out to this PUSH message Operation, at least includes following:Be judged as wrong report, dispatch control Field Force, process this event, understanding event a situation arises arrange Further work.
7. the early-warning processing method based on mobile terminal as claimed in claim 1 is it is characterised in that described mobile terminal is built-in Early warning APP application setting message notifying time period, interruption-free setting by system background authority module arrange authority, only have This authority user can be to this setting, and after the user setting interruption-free time period, system still can receive PUSH message, but is System is not pointed out.
8. the early-warning processing method based on mobile terminal as claimed in claim 1 is it is characterised in that described mobile terminal is built-in Early warning APP application setting message notifying time period, interruption-free arrange by system background authority module.
CN201610943697.5A 2016-11-02 2016-11-02 Early-warning processing method based on mobile terminal Pending CN106408894A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610943697.5A CN106408894A (en) 2016-11-02 2016-11-02 Early-warning processing method based on mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610943697.5A CN106408894A (en) 2016-11-02 2016-11-02 Early-warning processing method based on mobile terminal

Publications (1)

Publication Number Publication Date
CN106408894A true CN106408894A (en) 2017-02-15

Family

ID=58013895

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610943697.5A Pending CN106408894A (en) 2016-11-02 2016-11-02 Early-warning processing method based on mobile terminal

Country Status (1)

Country Link
CN (1) CN106408894A (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107249077A (en) * 2017-06-06 2017-10-13 张黎俊 A kind of One key alarming method based on mobile terminal
CN107452084A (en) * 2017-08-17 2017-12-08 重庆赛弗迪智能科技有限公司 A kind of intelligent safety and defence system
CN109448344A (en) * 2018-12-03 2019-03-08 武汉迪科巨图科技有限公司 A kind of AI alarm system and method
CN109558272A (en) * 2017-09-26 2019-04-02 北京国双科技有限公司 The fault recovery method and device of server
CN110310101A (en) * 2019-03-27 2019-10-08 陈志君 A kind of alert case pipe information system
CN110381274A (en) * 2018-04-12 2019-10-25 Tcl新技术(惠州)有限公司 A kind of crime scene investigation device sky record index output control method, system and storage medium
CN112085953A (en) * 2019-06-12 2020-12-15 杭州海康威视系统技术有限公司 Traffic command method, device and equipment
CN112364952A (en) * 2020-10-15 2021-02-12 天津大学 NB-IoT-based electrical facility Internet of things management method and data intelligent platform
CN112655007A (en) * 2018-09-06 2021-04-13 皇家飞利浦有限公司 Monitoring movable entities in a predetermined area
CN112911242A (en) * 2021-01-29 2021-06-04 深圳市兴海物联科技有限公司 Security monitoring method, system, equipment and computer storage medium
CN117275203A (en) * 2023-11-20 2023-12-22 广东电网有限责任公司佛山供电局 Method and system for checking and informing power grid alarm signal

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3701961B1 (en) * 2004-12-27 2005-10-05 有限会社ジュピターネット Portable radio with emergency call function, emergency call device and emergency call system
CN101771979A (en) * 2008-12-31 2010-07-07 卢中江 Digital alarm receiving system
CN103259825A (en) * 2012-02-21 2013-08-21 腾讯科技(深圳)有限公司 Method and device for message pushing
CN204557761U (en) * 2015-03-25 2015-08-12 四川金石科技有限公司 Community patrol safety management system
CN104851255A (en) * 2015-06-02 2015-08-19 苏州淘老外网络科技有限公司 Intelligent alarm processing method

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3701961B1 (en) * 2004-12-27 2005-10-05 有限会社ジュピターネット Portable radio with emergency call function, emergency call device and emergency call system
CN101771979A (en) * 2008-12-31 2010-07-07 卢中江 Digital alarm receiving system
CN103259825A (en) * 2012-02-21 2013-08-21 腾讯科技(深圳)有限公司 Method and device for message pushing
CN204557761U (en) * 2015-03-25 2015-08-12 四川金石科技有限公司 Community patrol safety management system
CN104851255A (en) * 2015-06-02 2015-08-19 苏州淘老外网络科技有限公司 Intelligent alarm processing method

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
河南省测绘学会等: "《全国测绘科技信息网中南分网第二十八次学术信息交流会论文集》", 31 October 2014 *

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107249077A (en) * 2017-06-06 2017-10-13 张黎俊 A kind of One key alarming method based on mobile terminal
CN107452084A (en) * 2017-08-17 2017-12-08 重庆赛弗迪智能科技有限公司 A kind of intelligent safety and defence system
CN109558272A (en) * 2017-09-26 2019-04-02 北京国双科技有限公司 The fault recovery method and device of server
CN110381274A (en) * 2018-04-12 2019-10-25 Tcl新技术(惠州)有限公司 A kind of crime scene investigation device sky record index output control method, system and storage medium
CN112655007A (en) * 2018-09-06 2021-04-13 皇家飞利浦有限公司 Monitoring movable entities in a predetermined area
CN109448344A (en) * 2018-12-03 2019-03-08 武汉迪科巨图科技有限公司 A kind of AI alarm system and method
CN110310101A (en) * 2019-03-27 2019-10-08 陈志君 A kind of alert case pipe information system
CN112085953A (en) * 2019-06-12 2020-12-15 杭州海康威视系统技术有限公司 Traffic command method, device and equipment
CN112364952A (en) * 2020-10-15 2021-02-12 天津大学 NB-IoT-based electrical facility Internet of things management method and data intelligent platform
CN112364952B (en) * 2020-10-15 2022-06-07 天津大学 NB-IoT-based electrical facility Internet of things management method
CN112911242A (en) * 2021-01-29 2021-06-04 深圳市兴海物联科技有限公司 Security monitoring method, system, equipment and computer storage medium
CN117275203A (en) * 2023-11-20 2023-12-22 广东电网有限责任公司佛山供电局 Method and system for checking and informing power grid alarm signal
CN117275203B (en) * 2023-11-20 2024-03-19 广东电网有限责任公司佛山供电局 Method and system for checking and informing power grid alarm signal

Similar Documents

Publication Publication Date Title
CN106408894A (en) Early-warning processing method based on mobile terminal
CN109375594B (en) City safety wisdom management and control platform
CN106454250A (en) Intelligent recognition and early warning processing information platform
KR101133924B1 (en) Active image monitoring system using motion pattern database, and method thereof
CN106408833A (en) Perimeter intrusion detection method and system
CN101720029B (en) Intelligent network video monitoring method and system
KR101325040B1 (en) Integrated management system
WO2014137241A1 (en) Method and system for prompt video-data message transfer to personal devices
CN109584518A (en) Calculator room equipment fault alarming method, device and storage medium
CN102860003A (en) A surveillance system and method
WO2012060679A1 (en) Community-based smart home system
CN106412522A (en) Video analysis detection method and system of object in indoor and outdoor environment
KR101498985B1 (en) Photographing and monitoring system based on GPS for emergency scene using IP CCTV and Photographing and monitoring method for emergency scene therefor
CN106303469A (en) Video analysis detection method and system to indoor and outdoor surroundings Flame
CN106303468A (en) The warning system of early warning Intelligent Recognition in advance
CA2806786A1 (en) System and method of on demand video exchange between on site operators and mobile operators
CN108701393A (en) System and method for event handling
CN101600097B (en) Method and system for security protection monitoring for mobile multimedia
JP5779380B2 (en) Monitoring device and program
WO2019099321A1 (en) Collaborative media collection analysis
CN101394467B (en) Intelligent main control system for reinforcement digital video monitoring terminal system
CN107590935A (en) Digital camera intrusion detection and defence system
CN104954429A (en) Method of automatic help seeking system in danger
CN107357821A (en) Method for managing system, device and storage medium
KR20150000012A (en) Employee management system using screenshot capture function

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20170215