CN106530563A - Antitheft system of computer information - Google Patents

Antitheft system of computer information Download PDF

Info

Publication number
CN106530563A
CN106530563A CN201611072880.9A CN201611072880A CN106530563A CN 106530563 A CN106530563 A CN 106530563A CN 201611072880 A CN201611072880 A CN 201611072880A CN 106530563 A CN106530563 A CN 106530563A
Authority
CN
China
Prior art keywords
cpu
power supply
office
coupled
resisting system
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201611072880.9A
Other languages
Chinese (zh)
Inventor
邱桐
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chengdu Super Star Technology Co Ltd
Original Assignee
Chengdu Super Star Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chengdu Super Star Technology Co Ltd filed Critical Chengdu Super Star Technology Co Ltd
Priority to CN201611072880.9A priority Critical patent/CN106530563A/en
Publication of CN106530563A publication Critical patent/CN106530563A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B13/00Burglar, theft or intruder alarms
    • G08B13/18Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength
    • G08B13/189Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength using passive radiation detection systems
    • G08B13/19Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength using passive radiation detection systems using infrared-radiation detection systems
    • G08B13/191Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength using passive radiation detection systems using infrared-radiation detection systems using pyroelectric sensor means
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B13/00Burglar, theft or intruder alarms
    • G08B13/18Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength
    • G08B13/189Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength using passive radiation detection systems
    • G08B13/194Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength using passive radiation detection systems using image scanning and comparing systems
    • G08B13/196Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength using passive radiation detection systems using image scanning and comparing systems using television cameras
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/18Closed-circuit television [CCTV] systems, i.e. systems in which the video signal is not broadcast
    • H04N7/188Capturing isolated or intermittent images triggered by the occurrence of a predetermined event, e.g. an object reaching a predetermined position

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Alarm Systems (AREA)

Abstract

The invention discloses an antitheft system of computer information. A face data repository is arranged in a CPU, the CPU and one end of a power supply are connected with an alarm mounted in a door of an office room, the CPU and one end of the power supply are connected with a pyroelectric infrared detector mounted in the door of the office room, the CPU and one end of the power supply are connected with an image collector mounted in the office room, and the CPU and one end of the power supply are connected with a face identification device arranged on a desk. Via a multi-level determination mechanism including the antitheft system, a mobile phone of a user and security guards, the antitheft safety performance is improved, the identity of a visitor can be determined accurately and efficiently, computer information is prevented from being stolen effectively, and loss of the user and clients is reduced greatly.

Description

A kind of computerized information burglary-resisting system
Technical field
The present invention relates to field of computer technology, specially a kind of computerized information burglary-resisting system.
Background technology
It is well known that in the occasion such as some important offices or office building, in the computer used by individual or company Substantial amounts of personal or customer data is generally deposited, and user can also arrange startup password to prevent other people from opening computer, peep Or the information in theft computer.But after thievery occurs, clue to solve the case is provided for the police by transferring monitoring, had Hysteresis quality, and only by arranging startup password preventing the information theft-preventing measure of information theft excessively simple, because mostly Number user generally arranges better simply startup password, therefore is easily cracked by people to start shooting conveniently.Even if in addition, startup password It is slightly complicated, but startup password can be still cracked by some illegal means, therefore anti-theft effect is undesirable, once the letter in computer Breath is stolen, then bring huge loss or negative effect to user, personal and client.
For this purpose, need badly to provide a kind of computerized information burglary-resisting system, judge automatically chamber entrant's identity, and judging When carrying out artificial stranger, IMU crosses the burglary-resisting system of SMS notification owner.
The content of the invention
It is an object of the invention to provide a kind of computerized information burglary-resisting system, to solve what is proposed in above-mentioned background technology Problem.
For achieving the above object, the present invention provides following technical scheme:
A kind of computerized information burglary-resisting system, including be placed on the indoor power supply of office and be placed on desk and The CPU being connected with power supply, be provided with the CPU one end of face CC/PP Repository, the CPU and power supply with Installed in one end of the coupled alarm device in office doorway, the CPU and power supply with installed in office One end of the coupled pyroelectric infrared detector in doorway, the CPU and power supply is indoor with installed in office One end of coupled image acquisition device, the CPU and power supply be placed on it is coupled on desk One end of face recognition device, the CPU and power supply camera head coupled with office interior is arranged on, institute State CPU to be connected by smart mobile phone and room security that communication device is used with user respectively.
Preferably, the alarm device uses voice audible-visual annunciator.
Preferably, described image harvester uses TR350 type infrared pick-up heads.
Preferably, the CPU, pyroelectric infrared detector, alarm device, image acquisition device, face recognition device, shooting Connected mode between device is wired connection or wirelessly connects, and pyroelectric infrared detector, alarm device, image acquisition It is to be connected in parallel between device, face recognition device, camera head.
Preferably, the communication device and face CC/PP Repository are structure as a whole with CPU, and communication device is wireless Emitter.
Compared with prior art, the invention has the beneficial effects as follows:The present invention is entered to outdoor by pyroelectric infrared detector Row monitoring, after pyroelectric infrared detector detects someone will be entered, transmits a signal to CPU, and CPU controls image acquisition device Image acquisition is carried out, and controls camera head being monitored to incomer, be easy to carry out incomer the monitoring of whole process, while will The facial image for collecting is transferred to face recognition device, and face recognition device then according to the face CC/PP Repository in CPU The facial image for inside prestoring normally can be used if recognizable to incomer's identification, do not have alarm device warning, if Can not recognize, then transmit a signal to CPU, while CPU then controls alarm device warning, improve antitheft performance, and The facial image of incomer can be sent to smart mobile phone and security personnel by communication device by the face-image of incomer by CPU It is indoor so that security personnel and user can timely have found and by screen record, be easy to Public Security Organss timely to enter to incomer Row is arrested.The present invention passes through under the number weight judgment mechanism of this burglary-resisting system and user mobile phone and security personnel, improves antitheft peace Full performance, accurately and timely can efficiently judge the identity of messenger, greatly prevent the generation of computerized information theft case, Also the loss brought to user, personal and client can be greatly reduced simultaneously.
Description of the drawings
Fig. 1 is schematic structural view of the invention.
In figure:1 power supply, 2CPU, 3 face CC/PP Repositorys, 4 alarm devices, 5 pyroelectric infrared detectors, 6 figures As harvester, 7 face recognition devices, 8 communication devices, 9 smart mobile phones, 10 room securities, 11 camera heads.
Specific embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, the technical scheme in the embodiment of the present invention is carried out clear, complete Site preparation is described, it is clear that described embodiment is only a part of embodiment of the invention, rather than the embodiment of whole.It is based on Embodiment in the present invention, it is every other that those of ordinary skill in the art are obtained under the premise of creative work is not made Embodiment, belongs to the scope of protection of the invention.
Fig. 1 is referred to, the present invention provides a kind of technical scheme:
A kind of computerized information burglary-resisting system, including being placed on the indoor power supply 1 of office and be placed on desk And the CPU 2 being connected with power supply 1, it is easy to provide sufficient electric energy, in CPU 2, is provided with face CC/PP Repository 3, CPU 2 and power supply 1 one end with installed in the coupled alarm device 4 in office doorway, alarm device 4 is used Voice audible-visual annunciator, the one end that can timely play warning reminding effect, CPU 2 and power supply 1 are done with being arranged on The coupled pyroelectric infrared detector 5 in public room doorway, it can be found that one end of incomer, CPU 2 and power supply 1 With installed in the indoor coupled image acquisition device 6 of office, image acquisition device 6 uses TR350 type infrared ray and takes the photograph As head, one end of CPU 2 and power supply 1 be placed on face recognition device 7 coupled on desk, CPU 2 With one end of power supply 1 with installed in the indoor coupled camera head 11 of office, the monitoring of whole process is convenient for, Between CPU 2, pyroelectric infrared detector 5, alarm device 4, image acquisition device 6, face recognition device 7, camera head 11 Connected mode is wired connection or wirelessly connects, and pyroelectric infrared detector 5, alarm device 4, image acquisition device 6, face To be connected in parallel between identifying device 7, camera head 11, the smart mobile phone that CPU 2 is used with user respectively by communication device 8 9 and room security 10 connect, user and security personnel can be made timely to find someone's theft, and the image of thief, communication device 8 It is structure as a whole with CPU 2 with face CC/PP Repository 3, and communication device 3 is wireless transmitter, it is to avoid because distance Problem causes the failure for transmitting, and improves antitheft security performance.
The present invention is monitored by 5 pairs of outdoors of pyroelectric infrared detector, when pyroelectric infrared detector 5 has been detected After people will enter, CPU 2 is transmitted a signal to, and the control image acquisition devices 6 of CPU 2 carry out image acquisition to incomer, and controlled Camera head 11 is monitored, and is easy to carry out incomer the monitoring of whole process, while the facial image for collecting is transferred to face Portion's identifying device 7, and face recognition device 7 is then according to the facial image prestored in the face CC/PP Repository 3 in CPU 2 Incomer is recognized, can normally be used if recognizable, not had alarm device 4 and report to the police, if can not recognize, signal is passed CPU 2 is defeated by, while CPU 2 then controls alarm device 4 reporting to the police, antitheft performance is improve, and also CPU 2 be able to will be entered The face-image of the person of entering is sent to the facial image of incomer in smart mobile phone 9 and room security 10 by communication device 8 so that Security personnel and user can timely have found and by screen record, be easy to Public Security Organss timely to arrest to incomer.This Under number weight judgment mechanism of the invention by this burglary-resisting system and user mobile phone and security personnel, antitheft security performance, energy are improve Enough identity for accurately and timely efficiently judging messenger, greatly prevent the generation of computerized information theft case, while also can It is enough greatly to reduce the loss brought to user, personal and client.
Although an embodiment of the present invention has been shown and described, for the ordinary skill in the art, can be with Understanding can carry out various changes, modification, replacement to these embodiments without departing from the principles and spirit of the present invention And modification, the scope of the present invention be defined by the appended.

Claims (5)

1. a kind of computerized information burglary-resisting system, including being placed on the indoor power supply (1) of office and be placed on desk And the CPU (2) being connected with power supply (1), it is characterised in that:Face CC/PP Repository (3), institute are provided with the CPU (2) State one end of CPU (2) and power supply (1) with installed in the coupled alarm device (4) in office doorway, it is described One end of CPU (2) and power supply (1) pyroelectric infrared detector coupled with office doorway is arranged on (5), one end of the CPU (2) and power supply (1) image acquisition device (6) coupled with office interior is arranged on, One end of the CPU (2) and power supply (1) be placed on face recognition device (7) coupled on desk, institute State one end of CPU (2) and power supply (1) with installed in the indoor coupled camera head (11) of office, the CPU (2) smart mobile phone (9) and room security (10) for being used with user by communication device (8) respectively is connected.
2. a kind of computerized information burglary-resisting system according to claim 1, it is characterised in that:The alarm device (4) is adopted It is voice audible-visual annunciator.
3. a kind of computerized information burglary-resisting system according to claim 1, it is characterised in that:Described image harvester (6) Use TR350 type infrared pick-up heads.
4. a kind of computerized information burglary-resisting system according to claim 1, it is characterised in that:The CPU (2), pyroelectricity Company between Infrared Detectorss (5), alarm device (4), image acquisition device (6), face recognition device (7), camera head (11) Connect mode for wired connection or it is wireless connect, and pyroelectric infrared detector (5), alarm device (4), image acquisition device (6), It is to be connected in parallel between face recognition device (7), camera head (11).
5. a kind of computerized information burglary-resisting system according to claim 1, it is characterised in that:The communication device (8) and Face CC/PP Repository (3) is structure as a whole with CPU (2), and communication device (3) is wireless transmitter.
CN201611072880.9A 2016-11-29 2016-11-29 Antitheft system of computer information Pending CN106530563A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611072880.9A CN106530563A (en) 2016-11-29 2016-11-29 Antitheft system of computer information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611072880.9A CN106530563A (en) 2016-11-29 2016-11-29 Antitheft system of computer information

Publications (1)

Publication Number Publication Date
CN106530563A true CN106530563A (en) 2017-03-22

Family

ID=58353811

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611072880.9A Pending CN106530563A (en) 2016-11-29 2016-11-29 Antitheft system of computer information

Country Status (1)

Country Link
CN (1) CN106530563A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107481463A (en) * 2017-08-31 2017-12-15 亚月(武汉)智能科技有限公司 A kind of perambulator with identification function
CN108959913A (en) * 2018-06-20 2018-12-07 常州大学 A kind of computer information safe real-time monitoring system
CN109697813A (en) * 2017-10-23 2019-04-30 绵阳市湘蜀电子科技有限公司 A kind of computerized information burglary-resisting system

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107481463A (en) * 2017-08-31 2017-12-15 亚月(武汉)智能科技有限公司 A kind of perambulator with identification function
CN109697813A (en) * 2017-10-23 2019-04-30 绵阳市湘蜀电子科技有限公司 A kind of computerized information burglary-resisting system
CN108959913A (en) * 2018-06-20 2018-12-07 常州大学 A kind of computer information safe real-time monitoring system

Similar Documents

Publication Publication Date Title
CN206515931U (en) A kind of face identification system
CN106205025A (en) A kind of intelligent security protection management system
CN103810806B (en) Dormitory security alarm device and dormitory security alarm system
CN202058224U (en) Intelligent door access control system
CN206805660U (en) Archive office's Intelligent gate inhibition monitoring device
CN107633645A (en) A kind of cell intelligent safety and defence system
CN106542389A (en) A kind of residential elevator automatic control system and using method based on image recognition
CN105469476B (en) A kind of building safety protection management method and system
CN111009063A (en) Face recognition entrance guard security system
WO2014101220A1 (en) Intelligent security system based on facial recognition
CN106530563A (en) Antitheft system of computer information
CN206003254U (en) A kind of domestic intelligent burglary-resisting system
CN110580762A (en) Intelligent household access control system and method
CN207558061U (en) A kind of intelligent door lock system based on recognition of face
CN111768580A (en) Indoor anti-theft system and anti-theft method based on edge gateway
CN106097625A (en) A kind of burglary-resisting system based on Internet of Things
CN207082203U (en) A kind of intelligent safety defense monitoring system
CN202563654U (en) Novel community security system
CN205532105U (en) Intelligent burglary -resisting door of multi -functional phonotape and videotape
CN106548550A (en) A kind of Weigh sensor outdoor mounted system of reporting to the police
CN210924878U (en) Indoor anti-theft alarm system
CN107705409A (en) A kind of concealed intelligent gate control system and its control method
CN104835275A (en) Infrared imaging alarm device used for burglarproof doors and windows
CN208590024U (en) A kind of GSM telephone alarm device
CN104952232B (en) A kind of intelligence gate control method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20170322