CN108307147A - A kind of method and system carrying out security control using safety equipment - Google Patents

A kind of method and system carrying out security control using safety equipment Download PDF

Info

Publication number
CN108307147A
CN108307147A CN201711460858.6A CN201711460858A CN108307147A CN 108307147 A CN108307147 A CN 108307147A CN 201711460858 A CN201711460858 A CN 201711460858A CN 108307147 A CN108307147 A CN 108307147A
Authority
CN
China
Prior art keywords
camera
video flowing
host computer
photographic device
safety equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201711460858.6A
Other languages
Chinese (zh)
Inventor
李东声
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tendyron Corp
Tendyron Technology Co Ltd
Original Assignee
Tendyron Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tendyron Technology Co Ltd filed Critical Tendyron Technology Co Ltd
Priority to CN201711460858.6A priority Critical patent/CN108307147A/en
Publication of CN108307147A publication Critical patent/CN108307147A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/18Closed-circuit television [CCTV] systems, i.e. systems in which the video signal is not broadcast
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V20/00Scenes; Scene-specific elements
    • G06V20/50Context or environment of the image
    • G06V20/52Surveillance or monitoring of activities, e.g. for recognising suspicious objects
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N23/00Cameras or camera modules comprising electronic image sensors; Control thereof
    • H04N23/60Control of cameras or camera modules
    • H04N23/66Remote control of cameras or camera parts, e.g. by remote control devices
    • H04N23/661Transmitting camera control signals through networks, e.g. control via the Internet

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Studio Devices (AREA)

Abstract

The invention discloses a kind of method and system carrying out security control using safety equipment.This method includes:The safety chip of safety equipment sends image capture instruction after receiving host computer and sending monitoring instruction to the photographic device of safety equipment;The photographic device of safety equipment obtains camera and collected video flowing and is transferred to safety chip in real time;Video flowing is sent to host computer by the external interface of safety equipment and is sent to host computer by host computer by safety chip in real time;Host computer carries out image procossing to the multiple image of interception;Host computer identifies target object from treated multiple images information respectively, according to the shape and/or position of the target object in multiple images information, determines the changing pattern of target object;Host computer executes corresponding security control operation when the changing pattern for judging target object meets scheduled security control pattern.

Description

A kind of method and system carrying out security control using safety equipment
Technical field
The present invention relates to a kind of electronic technology field more particularly to a kind of methods carrying out security control using safety equipment And system.
Background technology
It is computer virtualized to be advantageous in that the computational efficiency for considerably increasing computing hardware platform and flexibility.For example, It is computer virtualized that multiple virtual computing devices (computing machine) is allowed to operate in a general computing hardware platform On.
Server- based computing allows networked client end system (being arranged relative to Server remote) to access the server On computing resource.For example, client can use Remote Desktop Protocol (such as RDP or VNC) remote access desktop and will use Family input (such as keyboard or mouse input) is transmitted to the remote system.Moreover, user must keep connection with energy with the network Enough access the user's desktop stored on the server.As the alternative solution of server- based computing, client, which calculates, to be allowed User is far from enterprise network and is in off-line mode, that is, is not connected to network or internet.
Enterprise staff can log on to enterprise servers by client.After enterprise staff login service device, how to protect Information security is demonstrate,proved, for example whether there are other people to lie in wait for the information etc. that employee currently browses, if controlled not in time, business letter Breath may be leaked, and then it is all that those skilled in the art are urgently to be resolved hurrily that the confidential information of enterprise may be led to problems such as, which to be leaked, The problem of.
Invention content
Present invention seek to address that above-mentioned technical problem.
The main purpose of the present invention is to provide a kind of methods carrying out security control using safety equipment.
Another object of the present invention is to provide a kind of systems carrying out security control using safety equipment.
In order to achieve the above objectives, technical scheme of the present invention is specifically realized in:
One aspect of the present invention provides a kind of method carrying out security control using safety equipment, including:Safety equipment Safety chip is receiving host computer after the monitoring instruction that the success of login system client is sent later, is set to the safety Standby photographic device sends image capture instruction, indicates that the photographic device carries out Image Acquisition;The camera shooting of the safety equipment After device receives described image acquisition instructions, judge whether the camera of the photographic device is in open state, is sentencing In the case that the camera of the disconnected photographic device is in non-open state, the camera of the photographic device is opened;The peace The photographic device of full equipment obtains the camera collected video flowing in real time, gives the video flowing real-time Transmission to the peace Full chip;The safety chip receives the video flowing from the photographic device;The safety chip passes through the video flowing The video flowing is sent to the host computer by the external interface of the safety equipment in real time;The host computer receives the video Stream, at predetermined intervals, multiple image is intercepted from the video flowing;The host computer to the multiple image of interception into Row image procossing, the multiple images information that obtains that treated;The host computer is known from treated multiple images information respectively Do not go out target object, obtains the shape and/or position of the target object in multiple images information;The host computer is according to described more The shape and/or position of target object in a image information determine the changing pattern of the target object;The host computer is sentenced Whether the changing pattern of the disconnected target object meets scheduled security control pattern;The host computer is judging the target In the case that the changing pattern of object meets the scheduled security control pattern, corresponding security control operation is executed.
Optionally, the safety chip by the video flowing by the external interface of the safety equipment by the video flowing It is sent to the host computer in real time, including:The video flowing is encrypted in the safety chip, by the encrypted video The video flowing is sent to the host computer by stream in real time by the external interface of the safety equipment;The host computer receives institute Video flowing is stated, at predetermined intervals, multiple image is intercepted from the video flowing, including:The host computer, which receives, to be added The video flowing after close, is decrypted encrypted video flowing, at predetermined intervals, from decryption obtain described in Multiple image is intercepted in video flowing.
Optionally, the host computer executes corresponding security control operation, including:The host computer is sent to display screen to be locked Screen instruction indicates that the display screen executes screen locking operation, and/or, the host computer exports prompt message, and user is prompted currently to deposit In security risk.
Optionally, the target object includes:Face and/or filming apparatus.
Optionally, the scheduled security control pattern, including following one:Multiple faces enter taking the photograph for the camera As region;Filming apparatus is moved to precalculated position.
Optionally, before the photographic device of the safety equipment acquisition camera in real time collected video flowing, The method further includes:Whether the photographic device of the safety equipment judges the camera angle of the camera in pre-determined bit It sets, and in the case where judging that the camera angle of the camera is not in the precalculated position, controls the camera rotation To the precalculated position.
Optionally, judge whether the camera angle of the camera of the photographic device is in precalculated position, including:Identification institute Whether state in the current acquisition range of camera includes default object, if it is, judge the camera of the photographic device Camera angle is in precalculated position, otherwise judges that the camera angle of the camera of the photographic device is not in precalculated position, In, the default object includes:Face.
Another aspect of the present invention provides a kind of system carrying out security control using safety equipment, including:Safety Equipment host computer, wherein the host computer, for after the success of login system client, sending monitoring instruction;The safety Equipment, including:Safety chip sends image for receiving the monitoring instruction to the photographic device of the safety equipment Acquisition instructions indicate that the photographic device carries out Image Acquisition;The photographic device, for receiving described image acquisition instructions Later, judge whether the camera of the photographic device is in open state, judging that the camera of the photographic device is in In the case of non-open state, the camera of the photographic device is opened;The camera collected video flowing in real time is obtained, Give the video flowing real-time Transmission to the safety chip;The safety chip is additionally operable to receive from the photographic device Video flowing;The video flowing is sent to by the external interface of the safety equipment by the video flowing in real time described upper Machine;The host computer is additionally operable to receive the video flowing, at predetermined intervals, multiframe is intercepted from the video flowing Image;Image procossing is carried out to the multiple image of interception, the multiple images information that obtains that treated;It is multiple from treated respectively Target object is identified in image information, obtains the shape and/or position of the target object in multiple images information;According to described The shape and/or position of target object in multiple images information determine the changing pattern of the target object;Judge the mesh Whether the changing pattern of mark object meets scheduled security control pattern;Judging that the changing pattern of the target object meets In the case of the scheduled security control pattern, corresponding security control operation is executed.
Optionally, the video flowing is sent to by the external interface by the safety chip in real time in the following way The host computer:The video flowing is encrypted, by the encrypted video flowing by the safety equipment to external The host computer is sent to when cause for gossip;The host computer intercepts multiple image from the video flowing in the following way:It is described Host computer receives the encrypted video flowing, encrypted video flowing is decrypted, at predetermined intervals, from solution Multiple image is intercepted in the close obtained video flowing.
Optionally, the host computer executes corresponding security control operation in the following way:To the safety equipment Display screen sends screen locking instruction, indicates that the display screen executes screen locking operation;And/or output prompt message, prompt user current There are security risks.
Optionally, the target object includes:Face and/or filming apparatus.
Optionally, the scheduled security control pattern, including following one:Multiple faces enter taking the photograph for the camera As region;Filming apparatus is moved to precalculated position.
Optionally, the photographic device of the safety equipment is additionally operable to described in the photographic device acquisition of the safety equipment Camera before collected video flowing, judges whether the camera angle of the camera is in precalculated position in real time, and is sentencing In the case that the camera angle of the disconnected camera is not in the precalculated position, controls the camera and turn to described make a reservation for Position.
Optionally, the photographic device judge in the following manner the camera of the photographic device camera angle whether In precalculated position:Identify in the current acquisition range of the camera whether include default object, if it is, described in judgement The camera angle of the camera of photographic device is in precalculated position, otherwise judges the camera angle of the camera of the photographic device It is not in precalculated position, wherein the default object includes:Face.
As seen from the above technical solution provided by the invention, pacified using safety equipment the present invention provides a kind of The scheme controlled entirely, in the present invention, the safety chip of safety equipment are receiving host computer in the success of login system client After the monitoring instruction sent later, image capture instruction is sent to the photographic device of safety equipment, and photographic device is acquired To video flowing be sent to host computer in real time, host computer analyzes the video flowing received, therefrom identifies target object, Judge whether the changing pattern of target object meets scheduled security control pattern, if it is, executing corresponding security control Operation.So as to monitor environment of the user after login system client in real time, and there may be safety to current environment Risk is reacted, and leakage of information is avoided.
Description of the drawings
In order to illustrate the technical solution of the embodiments of the present invention more clearly, required use in being described below to embodiment Attached drawing be briefly described, it should be apparent that, drawings in the following description are only some embodiments of the invention, for this For the those of ordinary skill in field, without creative efforts, other are can also be obtained according to these attached drawings Attached drawing.
Fig. 1 is the method flow diagram that security control is carried out using safety equipment that the embodiment of the present invention 1 provides;
Fig. 2 is the system architecture schematic diagram that security control is carried out using safety equipment that the embodiment of the present invention 2 provides.
Specific implementation mode
With reference to the attached drawing in the embodiment of the present invention, technical solution in the embodiment of the present invention carries out clear, complete Ground describes, it is clear that described embodiments are only a part of the embodiments of the present invention, instead of all the embodiments.Based on this The embodiment of invention, every other implementation obtained by those of ordinary skill in the art without making creative efforts Example, belongs to protection scope of the present invention.
The embodiment of the present invention is described in further detail below in conjunction with attached drawing.
Embodiment 1
Present embodiments provide a kind of method carrying out security control using safety equipment.
Fig. 1 is a kind of method flow diagram carrying out security control using safety equipment provided in this embodiment, such as Fig. 1 institutes Show, this method mainly includes the following steps that:
The safety chip of step S101, safety equipment are receiving host computer transmission after the success of login system client Monitoring instruction after, to the photographic device of safety equipment send image capture instruction, indication camera shooting device carry out Image Acquisition.
In the present embodiment, user is by the system client login system of host computer, after login system, into peace Total state needs the environment current to user to be monitored, and host computer sends monitoring instruction to the safety chip of safety equipment.
In a particular application, safety equipment, which can be one, has safety chip, photographic device, input unit (such as key Disk), the electronic equipment of display screen and external interface.Wherein, display screen is displayed for user and is inputted by input unit The information such as password, display screen can be with the integrated setting of other components, can also be by external interface and safety The split type setting of chip connection.In this embodiment, safety chip is the chip with cryptographic calculations, is stored in safety chip Key can only be called by safety chip, and other modules directly can not be changed and be read.
In the present embodiment, safety equipment can be safety keyboard, and safety chip, camera shooting dress are integrated on the safety keyboard It sets, the modules such as input unit (such as keyboard), display screen and external interface.Wherein, which can be collected by one Pass through external interface and existing computer at the equipment of the components such as safety chip, photographic device, display screen and external interface Keyboard is formed by connecting, alternatively, can also be by safety chip, photographic device, input unit (such as keyboard), display screen and right The composite keyboard that the modules such as external tapping become one, specific the present embodiment are not construed as limiting.
Step S102 after the photographic device of safety equipment receives described image acquisition instructions, judges the camera shooting dress Whether the camera set is in open state, in the case where judging that the camera of the photographic device is in non-open state, Step S103 is executed, otherwise, executes step S104.
Step S103, the photographic device of safety equipment open the camera of the photographic device.
In an optional embodiment of the embodiment of the present invention, in order to ensure that camera can take effective coverage Image, before executing step S103, this method can also include:The photographic device of the safety equipment judges the camera Camera angle whether be in precalculated position, and judging that the camera angle of the camera is not in the feelings in the precalculated position Under condition, controls the camera and turn to the precalculated position.
In above-mentioned optional embodiment, optionally, judge whether the camera angle of the camera of the photographic device is located May include in precalculated position:Identify in the current acquisition range of the camera whether include default object, if it is, sentencing The camera angle of the camera of the fixed photographic device is in precalculated position, otherwise judges taking the photograph for the camera of the photographic device Image angle degree is not in precalculated position, wherein the default object includes:Face.I.e. in the optional embodiment, it can pass through Judge in camera whether the mode comprising face judges whether camera is in precalculated position, in this way, can protect Card camera can absorb portrait, and portrait is generally positioned in the front of display screen, may thereby determine that camera can be with It monitors and unsafe action such as is pried through display screen, recorded.
The photographic device of step S104, safety equipment obtain the camera collected video flowing in real time, are regarded by described in Frequency stream real-time Transmission gives the safety chip.
Step S105, safety chip receive the video flowing from the photographic device, the video flowing are passed through the peace The external interface of full equipment is sent to host computer in real time;
In a particular application, the photographic device of safety equipment can be with real-time transport protocol (Real-time Transport Protocol, RTP), by camera, collected video is streamed to host computer in real time.
Step S106, host computer receive the video flowing, at predetermined intervals, are intercepted from the video flowing more Frame image;
In an optional embodiment of the embodiment of the present invention, in order to ensure the safety of video flowing, step S105 can be with Including:The video flowing is encrypted in the safety chip, and the encrypted video flowing is passed through the safety equipment External interface is sent to host computer in real time;And step S106 may include:The host computer receives the encrypted video flowing, Encrypted video flowing is decrypted, at predetermined intervals, multiframe is intercepted from the video flowing that decryption obtains Image.In a particular application, safety chip may be used the transmission key that pre-selection is arranged with host computer and video flowing be encrypted, Alternatively, safety chip can also use the public key of host computer that video flowing is encrypted, specific encryption method the present embodiment is not made It limits.
Step S107, host computer carry out image procossing to the multiple image of interception, the multiple images information that obtains that treated;
In a particular application, host computer can first to treated, each image information carries out gray correction, noise filtering Equal image preprocessings.For the image comprising face, in order to therefrom identify target object, preprocessing process can be with Light compensation, greyscale transformation, histogram equalization, normalization, geometric correction, filtering and sharpening including facial image etc..
Step S108, host computer identify target object from treated multiple images information respectively, obtain multiple figures As the shape and/or position of the target object in information;
After executing pretreatment, feature extraction can be carried out to pretreated image and be identified by feature extraction Target object.Include many pattern features in facial image for example, target object may include face, as histogram feature, Color characteristic, template characteristic, structure feature and Haar features etc..Detect that the basic skills of face is exactly this its in the picture In useful information pick out, and realize Face datection using these features.Face datection can be based on features above and use boost The learning algorithm process of grader (training), picks out some most and can represent the rectangular characteristic of face as grader, to be identified Image is sent into grader and is screened, and the high image of degree of conformity is selected.
In addition, in the present embodiment, target object can also include the shootings such as mobile phone, camera dress other than face It sets, by identifying whether user lifts the filming apparatus such as mobile phone, camera, it can be determined that whether user is shooting or recording screen Curtain.In a particular application, can be by selecting largely with markd samples pictures, peculiar action can be identified by training Grader, a series of graders are cascaded up, image to be identified or video flowing are sent into grader, then can be filtered out Has the image of selected feature.Specific algorithm may refer to existing object identification method, is not construed as limiting in the present embodiment.
Step S109, host computer determine institute according to the shape and/or position of the target object in described multiple images information State the changing pattern of target object;
In a particular application, host computer can determine object according to the shape and/or position of the target object identified The changing pattern of body.For example, host computer may include a face in identifying video, in the video received later Identify two faces.Alternatively, host computer may be in front video in identify a face, in the video received later In identify a face and a filming apparatus, and the filming apparatus is located at target area, wherein the target area can root According to the location determination of the display screen of safety equipment, for example, in the target area, filming apparatus can take display screen.
Step S110, host computer judge whether the changing pattern of the target object meets scheduled security control pattern, If so, thening follow the steps S111, otherwise, return to step S106 continues the video image of monitor subsequent.
Step S111, host computer execute corresponding security control operation.
In an optional embodiment of the embodiment of the present invention, scheduled security control pattern can include but is not limited to Following one:Multiple faces enter the imaging area of the camera;Filming apparatus is moved to precalculated position.Wherein, Duo Geren The imaging area of face into the camera shows current display screen, and there may be the possibility peeped, and filming apparatus is moved to Precalculated position shows to may currently exist recording or shoots the possibility of display screen, and both of which shows that current display screen is shown Content may be illegally accessed.Therefore, it is necessary to execute security control, host computer executes corresponding security control operation.
In an optional embodiment of the embodiment of the present invention, in step S111, host computer can be to host computer Display screen sends screen locking instruction, indicates that the display screen executes screen locking operation, thus by display screen screen locking, no longer in displaying display Hold.Alternatively, host computer can also export prompt message, prompting user, there is currently security risks, for example, output voice prompt letter Breath, there is currently security risks for prompt.Alternatively, prompt message can also be exported, for example, display screen is locked while screen locking Screen shows " there may be pry through, if continues to show " on the screen, and in the case where user selects to continue, display is aobvious again Show content, in the case where user's selection is no, continues screen locking.
The method for carrying out security control using safety equipment provided through this embodiment can be clapped by analyzing camera The video flowing taken the photograph, which judges currently to whether there is, unsafe action such as pries through display screen or is recorded, upper to indicate Machine executes corresponding security control operation, avoids the information that display screen is shown from being illegally accessed, ensures the safety of information.
Embodiment 2
A kind of system carrying out security control using safety equipment is present embodiments provided, which can be used in execution State the method that embodiment 1 is provided.
Fig. 2 is a kind of configuration diagram of system carrying out security control using safety equipment provided in this embodiment, such as Shown in Fig. 2, which includes mainly:Safety equipment 20 and host computer 22.Each component part in the main system below Function is described, and other dependencies may refer to the description of embodiment 1.
In the present embodiment, host computer 22, for after the success of login system client, sending monitoring instruction.
As shown in Fig. 2, safety equipment 20 includes mainly:Safety chip 201, for receiving the monitoring instruction Afterwards, image capture instruction is sent to the photographic device 202 of safety equipment 20, indicates that the photographic device 202 carries out Image Acquisition; Photographic device 202 judges whether the camera of the photographic device 202 is located after receiving described image acquisition instructions In open state, in the case where judging that the camera of the photographic device 202 is in non-open state, the camera shooting dress is opened Set 202 camera;The camera collected video flowing in real time is obtained, gives the video flowing real-time Transmission to the safety Chip 201;The safety chip 201 is additionally operable to receive the video flowing from the photographic device 202;The video is circulated The external interface for crossing the safety equipment 20 is sent to host computer 22 in real time;Host computer 22 is additionally operable to receive the video flowing, press According to scheduled time interval, multiple image is intercepted from the video flowing;Image procossing is carried out to the multiple image of interception, is obtained Multiple images information that treated;Target object is identified from treated multiple images information respectively, obtains multiple images The shape and/or position of target object in information;According to the shape of the target object in described multiple images information and/or position It sets, determines the changing pattern of the target object;Judge whether the changing pattern of the target object meets scheduled safety control Molding formula;In the case where judging that the changing pattern of the target object meets the scheduled security control pattern, execute Corresponding security control operation.
In a particular application, after safety equipment 20 is in addition to may include safety chip 201 and photographic device 202, may be used also To include input unit (such as keyboard), display screen etc., the description to safety equipment in embodiment 1 specifically may refer to.
In an optional embodiment of the embodiment of the present invention, obtained to ensure that video flowing will not be intercepted by third party It takes, when safety chip 201 can be in the following manner by the video flowing by the external interface Real-time of the safety equipment It is sent to host computer 22:The video flowing is encrypted, pair that the encrypted video flowing is passed through into the safety equipment External tapping is sent to host computer 22 in real time;The host computer 22 intercepts multiple image from the video flowing in the following manner: The encrypted video flowing is received, encrypted video flowing is decrypted, at predetermined intervals, is obtained from decryption The video flowing in intercept multiple image.
In an optional embodiment of the embodiment of the present invention, above-mentioned machine 22 can execute accordingly in the following way Security control operates:Screen locking instruction is sent to the display screen of host computer 22, indicates that the display screen executes screen locking operation;And/or Prompt message is exported, prompting user, there is currently security risks.
In an optional embodiment of the embodiment of the present invention, the target object includes:Face and/or shooting dress It sets.
In an optional embodiment of the embodiment of the present invention, the scheduled security control pattern, including but it is unlimited In following one:Multiple faces enter the imaging area of the camera;Filming apparatus is moved to precalculated position.Wherein, multiple The imaging area that face enters the camera shows the display screen of current host computer there may be the possibility peeped, and shoots dress It sets and is moved to the possibility that precalculated position shows to may currently exist recording or shooting display screen, both of which shows currently aobvious The content that display screen is shown may be illegally accessed.Therefore, it is necessary to host computers 22 to execute security control.
In an optional embodiment of the embodiment of the present invention, the photographic device 202 of the safety equipment 20 is additionally operable to The camera is obtained in real time before collected video flowing in the photographic device 202 of the safety equipment 20, is taken the photograph described in judgement As whether the camera angle of head is in precalculated position, and judging that the camera angle of the camera is not in the precalculated position In the case of, it controls the camera and turns to the precalculated position.
In above-mentioned optional embodiment, optionally, the photographic device 202 can judge described take the photograph in the following manner As whether the camera angle of the camera of device is in precalculated position:Identify in the current acquisition range of the camera whether include There is default object, if it is, judging that the camera angle of the camera of the photographic device is in precalculated position, otherwise judges institute The camera angle for stating the camera of photographic device is not in precalculated position, wherein the default object includes:Face.I.e. at this In optional embodiment, camera can be judged whether in predetermined by way of whether judging in camera comprising face Position, in this way, can ensure that camera can absorb portrait, and portrait is generally positioned in the front of display screen, It may thereby determine that camera can monitor and unsafe action such as pried through display screen, recorded.
The system for carrying out security control using safety equipment provided through this embodiment, host computer 22 is in login system visitor After the end of family, monitoring instruction is sent to safety equipment 20, the video taken is streaming to host computer 22 by safety equipment 20, on Position machine 22 can judge that current whether there is is pried through or recorded to display screen by analyzing the video flowing that camera takes Etc. unsafe action, to execute corresponding security control operation, the information that display screen is shown is avoided to be illegally accessed, ensured The safety of information.
Any process described otherwise above or method description are construed as in flow chart or herein, and expression includes It is one or more for realizing specific logical function or process the step of executable instruction code module, segment or portion Point, and the range of the preferred embodiment of the present invention includes other realization, wherein can not press shown or discuss suitable Sequence, include according to involved function by it is basic simultaneously in the way of or in the opposite order, to execute function, this should be of the invention Embodiment person of ordinary skill in the field understood.
It should be appreciated that each section of the present invention can be realized with hardware, software, firmware or combination thereof.Above-mentioned In embodiment, software that multiple steps or method can in memory and by suitable instruction execution system be executed with storage Or firmware is realized.It, and in another embodiment, can be under well known in the art for example, if realized with hardware Any one of row technology or their combination are realized:With the logic gates for realizing logic function to data-signal Discrete logic, with suitable combinational logic gate circuit application-specific integrated circuit, programmable gate array (PGA), scene Programmable gate array (FPGA) etc..
Those skilled in the art are appreciated that realize all or part of step that above-described embodiment method carries Suddenly it is that relevant hardware can be instructed to complete by program, the program can be stored in a kind of computer-readable storage medium In matter, which includes the steps that one or a combination set of embodiment of the method when being executed.
In addition, each functional unit in each embodiment of the present invention can be integrated in a processing module, it can also That each unit physically exists alone, can also two or more units be integrated in a module.Above-mentioned integrated mould The form that hardware had both may be used in block is realized, can also be realized in the form of software function module.The integrated module is such as Fruit is realized in the form of software function module and when sold or used as an independent product, can also be stored in a computer In read/write memory medium.
Storage medium mentioned above can be read-only memory, disk or CD etc..
In the description of this specification, reference term " one embodiment ", " some embodiments ", " example ", " specifically show The description of example " or " some examples " etc. means specific features, structure, material or spy described in conjunction with this embodiment or example Point is included at least one embodiment or example of the invention.In the present specification, schematic expression of the above terms are not Centainly refer to identical embodiment or example.Moreover, particular features, structures, materials, or characteristics described can be any One or more embodiments or example in can be combined in any suitable manner.
Although the embodiments of the present invention has been shown and described above, it is to be understood that above-described embodiment is example Property, it is not considered as limiting the invention, those skilled in the art are not departing from the principle of the present invention and objective In the case of can make changes, modifications, alterations, and variations to the above described embodiments within the scope of the invention.The scope of the present invention By appended claims and its equivalent limit.

Claims (14)

1. a kind of method carrying out security control using safety equipment, which is characterized in that including:
The safety chip of safety equipment instructs it receiving host computer in the monitoring that sends later of login system client success Afterwards, image capture instruction is sent to the photographic device of the safety equipment, indicates that the photographic device carries out Image Acquisition;
After the photographic device of the safety equipment receives described image acquisition instructions, the camera of the photographic device is judged Whether taken the photograph described in unlatching in open state in the case where judging that the camera of the photographic device is in non-open state As the camera of device;
The photographic device of the safety equipment obtains the camera collected video flowing in real time, and the video flowing is passed in real time It is defeated by the safety chip;
The safety chip receives the video flowing from the photographic device, and the video flowing is passed through pair of the safety equipment The video flowing is sent to the host computer by external tapping in real time;
The host computer receives the video flowing and intercepts multiple image from the video flowing at predetermined intervals;
The host computer carries out image procossing to the multiple image of interception, the multiple images information that obtains that treated;
The host computer identifies target object from treated multiple images information respectively, obtains in multiple images information The shape and/or position of target object;
The host computer determines the object according to the shape and/or position of the target object in described multiple images information The changing pattern of body;
The host computer judges whether the changing pattern of the target object meets scheduled security control pattern;
The host computer is judging the case where changing pattern of the target object meets the scheduled security control pattern Under, execute corresponding security control operation.
2. according to the method described in claim 1, it is characterized in that,
The video flowing is sent to by the safety chip by the video flowing in real time by the external interface of the safety equipment The host computer, including:The video flowing is encrypted in the safety chip, the encrypted video flowing is passed through described The video flowing is sent to the host computer by the external interface of safety equipment in real time;
The host computer receives the video flowing and intercepts multiple image from the video flowing at predetermined intervals, wraps It includes:The host computer receives the encrypted video flowing, encrypted video flowing is decrypted, according between the scheduled time Every intercepting multiple image from the obtained video flowing of decryption.
3. method according to claim 1 or 2, which is characterized in that the host computer executes corresponding security control operation, Including:
The host computer sends screen locking instruction to display screen, indicates that the display screen executes screen locking operation, and/or, it is described upper Machine exports prompt message, and prompting user, there is currently security risks.
4. method according to claim 1 or 2, which is characterized in that the target object includes:Face and/or shooting dress It sets.
5. according to the method described in claim 4, it is characterized in that, the scheduled security control pattern, including following one:
Multiple faces enter the imaging area of the camera;
Filming apparatus is moved to precalculated position.
6. method according to claim 1 or 2, which is characterized in that described in being obtained in the photographic device of the safety equipment In real time before collected video flowing, the method further includes camera:
The photographic device of the safety equipment judges whether the camera angle of the camera is in precalculated position, and judging State camera camera angle be not in the precalculated position in the case of, control the camera and turn to the pre-determined bit It sets.
7. according to the method described in claim 6, it is characterized in that, judging that the camera angle of the camera of the photographic device is It is no be in precalculated position, including:
Identify in the current acquisition range of the camera whether include default object, if it is, judging the photographic device The camera angle of camera be in precalculated position, it is pre- otherwise to judge that the camera angle of the camera of the photographic device is not in Positioning is set, wherein the default object includes:Face.
8. a kind of system carrying out security control using safety equipment, which is characterized in that including:Safety equipment and host computer, In,
The host computer, for after the success of login system client, sending monitoring instruction;
The safety equipment, including:
Safety chip, for receiving the monitoring instruction, sending Image Acquisition to the photographic device of the safety equipment refers to It enables, indicates that the photographic device carries out Image Acquisition;
The photographic device, after receiving described image acquisition instructions, judge the photographic device camera whether In open state, in the case where judging that the camera of the photographic device is in non-open state, the camera shooting dress is opened The camera set;The camera collected video flowing in real time is obtained, gives the video flowing real-time Transmission to the safe core Piece;
The safety chip is additionally operable to receive the video flowing from the photographic device;The video flowing is passed through into the safety The video flowing is sent to the host computer by the external interface of equipment in real time;
The host computer is additionally operable to receive the video flowing, at predetermined intervals, multiframe is intercepted from the video flowing Image;Image procossing is carried out to the multiple image of interception, the multiple images information that obtains that treated;It is multiple from treated respectively Target object is identified in image information, obtains the shape and/or position of the target object in multiple images information;According to described The shape and/or position of target object in multiple images information determine the changing pattern of the target object;Judge the mesh Whether the changing pattern of mark object meets scheduled security control pattern;Judging that the changing pattern of the target object meets In the case of the scheduled security control pattern, corresponding security control operation is executed.
9. system according to claim 8, which is characterized in that
The video flowing is sent to the host computer by the safety chip in real time by the external interface in the following way: The video flowing is encrypted, the encrypted video flowing is sent in real time by the external interface of the safety equipment The host computer;
The host computer intercepts multiple image from the video flowing in the following way:The host computer receives encrypted institute Video flowing is stated, encrypted video flowing is decrypted, at predetermined intervals, from the video flowing that decryption obtains Intercept multiple image.
10. system according to claim 8 or claim 9, which is characterized in that the host computer executes accordingly in the following way Security control operates:
Screen locking instruction is sent to the display screen of the safety equipment, indicates that the display screen executes screen locking operation;And/or output Prompt message, prompting user, there is currently security risks.
11. system according to claim 8 or claim 9, which is characterized in that the target object includes:Face and/or shooting dress It sets.
12. system according to claim 11, which is characterized in that the scheduled security control pattern, including it is following it One:
Multiple faces enter the imaging area of the camera;
Filming apparatus is moved to precalculated position.
13. system according to claim 8 or claim 9, which is characterized in that the photographic device of the safety equipment is additionally operable to The photographic device acquisition camera of the safety equipment before collected video flowing, judges taking the photograph for the camera in real time Whether image angle degree is in precalculated position, and is judging the case where camera angle of the camera is not in the precalculated position Under, it controls the camera and turns to the precalculated position.
14. system according to claim 13, which is characterized in that the photographic device judge in the following manner described in take the photograph As whether the camera angle of the camera of device is in precalculated position:
Identify in the current acquisition range of the camera whether include default object, if it is, judging the photographic device The camera angle of camera be in precalculated position, it is pre- otherwise to judge that the camera angle of the camera of the photographic device is not in Positioning is set, wherein the default object includes:Face.
CN201711460858.6A 2017-12-28 2017-12-28 A kind of method and system carrying out security control using safety equipment Pending CN108307147A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711460858.6A CN108307147A (en) 2017-12-28 2017-12-28 A kind of method and system carrying out security control using safety equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711460858.6A CN108307147A (en) 2017-12-28 2017-12-28 A kind of method and system carrying out security control using safety equipment

Publications (1)

Publication Number Publication Date
CN108307147A true CN108307147A (en) 2018-07-20

Family

ID=62867660

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711460858.6A Pending CN108307147A (en) 2017-12-28 2017-12-28 A kind of method and system carrying out security control using safety equipment

Country Status (1)

Country Link
CN (1) CN108307147A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110276942A (en) * 2019-06-20 2019-09-24 百度在线网络技术(北京)有限公司 Add method, apparatus, equipment and the readable storage medium storing program for executing of controlled device
CN111582024A (en) * 2020-03-31 2020-08-25 西安天和防务技术股份有限公司 Video stream processing method and device, computer equipment and storage medium
CN111757046A (en) * 2019-03-28 2020-10-09 菜鸟智能物流控股有限公司 Data processing method, device, equipment and machine readable medium
CN112565696A (en) * 2020-12-04 2021-03-26 盐城中科高通量计算研究院有限公司 Auxiliary monitoring method for patrol vehicle

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101625716A (en) * 2008-07-09 2010-01-13 联想(北京)有限公司 Method for preventing peep on computer and computer with method
CN102034318A (en) * 2010-11-01 2011-04-27 秦小枢 Safety monitoring device matched with ATM (automatic teller machine) machine
CN103218579A (en) * 2013-03-28 2013-07-24 东莞宇龙通信科技有限公司 Method for preventing content on screen from being peeped, and mobile terminal thereof
CN103324899A (en) * 2012-03-23 2013-09-25 富泰华工业(深圳)有限公司 Electronic equipment and display screen peeping-prevention method thereof
CN104376247A (en) * 2014-11-17 2015-02-25 联想(北京)有限公司 Information processing method and electronic equipment
CN106156663A (en) * 2015-04-14 2016-11-23 小米科技有限责任公司 A kind of terminal environments detection method and device
CN106209872A (en) * 2016-07-18 2016-12-07 西安建筑科技大学 A kind of safety video monitoring equipment based on SOC and monitoring method
CN106682540A (en) * 2016-12-06 2017-05-17 上海斐讯数据通信技术有限公司 Intelligent peep-proof method and device
CN106778381A (en) * 2016-11-30 2017-05-31 宇龙计算机通信科技(深圳)有限公司 A kind of important information processing method and terminal

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101625716A (en) * 2008-07-09 2010-01-13 联想(北京)有限公司 Method for preventing peep on computer and computer with method
CN102034318A (en) * 2010-11-01 2011-04-27 秦小枢 Safety monitoring device matched with ATM (automatic teller machine) machine
CN103324899A (en) * 2012-03-23 2013-09-25 富泰华工业(深圳)有限公司 Electronic equipment and display screen peeping-prevention method thereof
CN103218579A (en) * 2013-03-28 2013-07-24 东莞宇龙通信科技有限公司 Method for preventing content on screen from being peeped, and mobile terminal thereof
CN104376247A (en) * 2014-11-17 2015-02-25 联想(北京)有限公司 Information processing method and electronic equipment
CN106156663A (en) * 2015-04-14 2016-11-23 小米科技有限责任公司 A kind of terminal environments detection method and device
CN106209872A (en) * 2016-07-18 2016-12-07 西安建筑科技大学 A kind of safety video monitoring equipment based on SOC and monitoring method
CN106778381A (en) * 2016-11-30 2017-05-31 宇龙计算机通信科技(深圳)有限公司 A kind of important information processing method and terminal
CN106682540A (en) * 2016-12-06 2017-05-17 上海斐讯数据通信技术有限公司 Intelligent peep-proof method and device

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
吴韶波,顾奕,李林隽: "《数字音视频技术及应用 第2版》", 31 March 2016, 哈尔滨工业大学出版社 *

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111757046A (en) * 2019-03-28 2020-10-09 菜鸟智能物流控股有限公司 Data processing method, device, equipment and machine readable medium
CN111757046B (en) * 2019-03-28 2022-09-30 菜鸟智能物流控股有限公司 Data processing method, device, equipment and machine readable medium
CN110276942A (en) * 2019-06-20 2019-09-24 百度在线网络技术(北京)有限公司 Add method, apparatus, equipment and the readable storage medium storing program for executing of controlled device
CN111582024A (en) * 2020-03-31 2020-08-25 西安天和防务技术股份有限公司 Video stream processing method and device, computer equipment and storage medium
CN111582024B (en) * 2020-03-31 2023-05-05 西安天和防务技术股份有限公司 Video stream processing method, device, computer equipment and storage medium
CN112565696A (en) * 2020-12-04 2021-03-26 盐城中科高通量计算研究院有限公司 Auxiliary monitoring method for patrol vehicle

Similar Documents

Publication Publication Date Title
JP6641511B2 (en) System and method for authorizing access to an access controlled environment
US10055559B2 (en) Security device, methods, and systems for continuous authentication
US10068095B1 (en) Systems and methods for selecting a termination rule for a penetration testing campaign
CN108307147A (en) A kind of method and system carrying out security control using safety equipment
US10162947B2 (en) Methods and systems for generating history data of system use and replay mode for identifying security events showing data and user bindings
US9047464B2 (en) Continuous monitoring of computer user and computer activities
US9092605B2 (en) Ongoing authentication and access control with network access device
CN105260669B (en) The transmission method and Transmission system of photo
US20150271195A1 (en) Method and system for providing temporary secure access enabled virtual assets
CN108259823A (en) A kind of method and system that security control is carried out using safety equipment
TW202232407A (en) Information processing method and device, electronic equipment, server and medium
CN108307148A (en) A kind of method and system carrying out security control using safety equipment
James et al. Fortifying the IoT Landscape: Strategies to Counter Security Risks in Connected Systems
CN106161947A (en) Photo encryption method and system for camera terminal
US20160080155A1 (en) Systems and Methods for Controlling the Distribution, Processing, and Revealing of Hidden Portions of Images
Myneni et al. SCVS: On AI and edge clouds enabled privacy-preserved smart-city video surveillance services
Gifford et al. Networked biometrics systems—requirements based on iris recognition
CN107292133A (en) The obfuscation method and device of artificial intelligence
CN108259822A (en) A kind of safety equipment and the method that security control is carried out using safety equipment
CN105991524A (en) Family information security system
JP2010073112A (en) Face collating system
Chattopadhyay et al. Information Assurance and Security Issues in Telemedicine—Future Directions
RU2786363C1 (en) Security device, method and system for continuous authentication
US20230262053A1 (en) Intelligent authentication mechanism for applications
KR101860227B1 (en) Method and apparatus for performing user authentication by combining the hidden information and authentication information

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20180720