CN109816906B - Security monitoring method and device, electronic equipment and storage medium - Google Patents

Security monitoring method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN109816906B
CN109816906B CN201910003255.6A CN201910003255A CN109816906B CN 109816906 B CN109816906 B CN 109816906B CN 201910003255 A CN201910003255 A CN 201910003255A CN 109816906 B CN109816906 B CN 109816906B
Authority
CN
China
Prior art keywords
monitoring
monitoring target
access path
access
path
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910003255.6A
Other languages
Chinese (zh)
Other versions
CN109816906A (en
Inventor
夏新
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
OneConnect Financial Technology Co Ltd Shanghai
Original Assignee
OneConnect Financial Technology Co Ltd Shanghai
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by OneConnect Financial Technology Co Ltd Shanghai filed Critical OneConnect Financial Technology Co Ltd Shanghai
Priority to CN201910003255.6A priority Critical patent/CN109816906B/en
Publication of CN109816906A publication Critical patent/CN109816906A/en
Application granted granted Critical
Publication of CN109816906B publication Critical patent/CN109816906B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The present disclosure relates to the field of security monitoring technologies, and in particular, to a security monitoring method, a security monitoring apparatus, an electronic device, and a storage medium. The method comprises the following steps: generating a corresponding access path according to the position information of the access object of the monitoring target; acquiring monitoring data, and carrying out image recognition on the monitoring data to judge whether the monitoring target appears in a forbidden area outside the access path; triggering an alarm if the monitoring target enters the forbidden area. The scheme of the disclosure can realize real-time monitoring of the behaviors and the tracks of the monitoring targets.

Description

Security monitoring method and device, electronic equipment and storage medium
Technical Field
The present disclosure relates to the field of security monitoring technologies, and in particular, to a security monitoring method, a security monitoring apparatus, an electronic device, and a storage medium.
Background
In the security field, when an enterprise, a institution or an internal area with a security level has access to a foreign person, the existing security measures mostly adopt a manual registration mode, and security personnel record information such as the number of persons of a monitoring target, certificate information, access time and an access object.
The above-described prior art suffers from certain drawbacks and deficiencies. For example, the existing security scheme cannot effectively verify the certificate information of the monitored target, and cannot perform risk assessment on the behavior and access purpose of the monitored target. In addition, even after the monitoring target enters the internal area, the behavior of the monitoring target in the internal area cannot be effectively monitored. In addition, the prior art also lacks an effective method for completely and specifically recording and saving the detailed access records of the historical monitoring targets. The later query of historical access records has certain difficulties.
It is to be noted that the information disclosed in the above background section is only for enhancement of understanding of the background of the present disclosure, and thus may include information that does not constitute prior art known to those of ordinary skill in the art.
Disclosure of Invention
An object of the present disclosure is to provide a security monitoring method, a security monitoring apparatus, and an electronic device, a storage medium, which overcome one or more of the problems due to the limitations and disadvantages of the related art, at least to some extent.
Additional features and advantages of the disclosure will be set forth in the detailed description which follows, or in part will be obvious from the description, or may be learned by practice of the disclosure.
According to a first aspect of the embodiments of the present disclosure, there is provided a security monitoring method, including:
generating a corresponding access path according to the position information of the access object of the monitoring target;
acquiring monitoring data, and carrying out image recognition on the monitoring data to judge whether the monitoring target appears in a forbidden area outside the access path;
triggering an alarm if the monitoring target enters the forbidden area.
In an exemplary embodiment of the present disclosure, before generating a corresponding access path according to location information of an access object of a monitoring target, the method further includes verifying information of the monitoring target, and configuring a security level of the monitoring target, including:
acquiring basic identity information of the monitoring target;
checking the basic identity information with a preset database to obtain a checking result;
and configuring a safety level for the monitoring target according to the verification result and a preset rule.
In an exemplary embodiment of the present disclosure, the generating a corresponding access path according to the location information of the access object of the monitoring target includes:
marking a starting point and an end point on a preset map according to the position information of the access object of the monitoring target;
and planning an access path on the preset map according to the starting point and the end point and preset rules.
In an exemplary embodiment of the present disclosure, after the planning an access path on the preset map according to the start point and the end point and according to a preset rule, the method includes:
distributing an available area for the monitoring target according to the security level of the monitoring target and the access object;
adding the available region to the access path.
In an exemplary embodiment of the present disclosure, the acquiring monitoring video data and performing image recognition on the monitoring video data to determine whether the access object appears in a forbidden area outside the access path includes:
receiving monitoring data of monitoring equipment and corresponding monitoring equipment identification information;
acquiring a monitoring device identifier corresponding to the access path to generate a path monitoring device list corresponding to the access path;
performing image recognition on the monitoring data to capture the image of the visitor;
acquiring a current monitoring equipment identifier corresponding to the image of the visitor successfully captured;
and comparing the current monitoring equipment identifier with the path monitoring equipment list to judge whether the monitoring target is on the access path or not, and determining the monitoring target which is not on the access path as a forbidden area outside the access path.
In an exemplary embodiment of the present disclosure, the method further includes:
acquiring a monitoring prohibition device list according to the access path and the corresponding path monitoring device list;
and comparing the current monitoring equipment identifier with the forbidden monitoring equipment list to judge whether the monitoring target appears in the forbidden area.
In an exemplary embodiment of the present disclosure, the method further includes:
and storing the basic identity information of the monitoring target and the corresponding monitoring data to a preset memory.
According to a second aspect of the embodiments of the present disclosure, there is provided a security monitoring apparatus, including:
the access path acquisition module is used for generating a corresponding access path according to the position information of the access object of the monitoring target;
the monitoring analysis module is used for acquiring monitoring data and carrying out image recognition on the monitoring data so as to judge whether the monitoring target appears in a forbidden area outside the access path;
and the alarm triggering module is used for triggering an alarm when the monitoring target enters the forbidden area.
According to a third aspect of the present disclosure, there is provided a storage medium having stored thereon a computer program which, when executed by a processor, implements the security monitoring method described above.
According to a fourth aspect of the disclosure, an electronic terminal comprises:
a processor; and
a memory for storing executable instructions of the processor;
wherein the processor is configured to execute any one of the security monitoring methods described above.
The technical scheme provided by the embodiment of the disclosure can have the following beneficial effects:
in an embodiment of the present disclosure, in the security monitoring method, an access path is planned for the monitoring target in advance according to a position of an access object of the monitoring target, and an image of the monitoring target is captured in real time by performing image recognition on the monitoring data, so as to determine whether the monitoring target is on the planned access path or appears in a prohibited area outside the access path. Therefore, real-time monitoring of the behaviors and the tracks of the monitoring targets is realized. And can alarm when the monitoring target enters the prohibited area.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present disclosure and together with the description, serve to explain the principles of the disclosure. It should be apparent that the drawings in the following description are merely examples of the disclosure and that other drawings may be derived by those of ordinary skill in the art without inventive effort.
FIG. 1 schematically illustrates a schematic diagram of a security monitoring method in an exemplary embodiment of the disclosure;
FIG. 2 schematically illustrates a method of verifying monitored target information in an exemplary embodiment of the disclosure;
FIG. 3 schematically illustrates a schematic diagram of a security monitoring method in an exemplary embodiment of the disclosure;
FIG. 4 schematically illustrates a schematic composition diagram of a security monitoring device in an exemplary embodiment of the present disclosure;
FIG. 5 schematically illustrates another schematic view of a security monitoring device in an exemplary embodiment of the disclosure;
fig. 6 schematically illustrates a program product of a security monitoring method in an exemplary embodiment of the present disclosure.
Detailed Description
Example embodiments will now be described more fully with reference to the accompanying drawings. Example embodiments may, however, be embodied in many different forms and should not be construed as limited to the examples set forth herein; rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the concept of example embodiments to those skilled in the art. The described features, structures, or characteristics may be combined in any suitable manner in one or more embodiments.
Furthermore, the drawings are merely schematic illustrations of the present disclosure and are not necessarily drawn to scale. The same reference numerals in the drawings denote the same or similar parts, and thus their repetitive description will be omitted. Some of the block diagrams shown in the figures are functional entities and do not necessarily correspond to physically or logically separate entities. These functional entities may be implemented in the form of software, or in one or more hardware modules or integrated circuits, or in different networks and/or processor devices and/or microcontroller devices.
The example embodiment first provides a security monitoring method, which may be applied to real-time monitoring of behaviors and trajectories of external visitors in an internal area or a confidential area. Referring to fig. 1, the method may include the steps of:
step S11, generating a corresponding access path according to the position information of the access object of the monitoring target;
step S12, acquiring monitoring data, and performing image recognition on the monitoring data to judge whether the monitoring target appears in a forbidden area outside the access path;
step S13, triggering an alarm if the monitoring target enters the forbidden area.
On one hand, the security monitoring method plans the access path for the monitoring target according to the position of the access object of the monitoring target, and can plan the area and the activity range which can be accessed by the visitor in advance. On the other hand, images of the monitoring target are captured in real time through image recognition of the monitoring data, so that whether the monitoring target is on the planned access path or appears in a forbidden area outside the access path is judged. Thereby realizing the real-time monitoring of the behavior and the track of the monitored target
Hereinafter, the respective steps of the above-described method in the present exemplary embodiment will be described in more detail with reference to the drawings and examples.
And step S10, verifying the information of the monitoring target and configuring the safety level of the monitoring target.
In this exemplary embodiment, referring to fig. 2, the step S10 may include:
step S101, acquiring basic identity information of the monitoring target;
step S102, checking the basic identity information with a preset database to obtain a checking result;
and S103, configuring a safety level for the monitoring target according to a preset rule according to the verification result.
For example, the monitoring target may be an outside visitor who is going to access the internal restricted area, and the number of visitors may be one or more. The basic identity information of the visitor may include: face image, name, certificate number and other information. The document may be an identification card, military officer card or other document that may be used to indicate identity.
Specifically, a terminal device with an interactive interface may be provided, in which an identification card information reader or an identification card security control module (SAM) authorized by the public security department may be integrated. And can identify and read the information of the certificate through the identity card information reader or the identity card security control module (SAM) authorized by the ministry of public security, and verify the validity of the certificate.
After the basic identity information of the visitor is obtained, the basic identity information can be compared and checked with a preset blacklist of the ministry of public security, whether the visitor is in the blacklist or not is judged, whether the visitor is an escaper or a release-guaranteed person or not is judged, and then the safety risk of the visitor is conveniently evaluated. If the current visitor is found in the preset blacklist through comparison with the blacklist, prompt information or alarm information can be generated, and the alarm information can be sent to a public security system.
According to the comparison result of the basic identity information of the visitor and the preset database, the access object of the visitor, the historical access record and other parameters, the security level can be allocated to the visitor. For example, if the current visitor has a plurality of historical access records, and the comparison result with the preset database is null, and the access object is a department leader, a higher security level can be assigned to the visitor; correspondingly, the higher security level may have more regional access rights. Or if the visitor visits for the first time and the comparison result with the preset database is empty, a relatively low security level can be allocated to the visitor; correspondingly, a relatively low security level may be a region that has only access to the object; and so on. Of course, in other exemplary embodiments of the present disclosure, the visitor may be assigned a security level according to other criteria and rules. The configuration method and the standard of the security level of the monitored target are not specially limited in the disclosure.
By acquiring the basic identity information of the visitor and verifying the information, the authenticity of the identity of the visitor can be effectively judged.
Step S11, a corresponding access path is generated according to the position information of the access object of the monitoring target.
In this exemplary embodiment, an access path may be planned for the visitor according to the location information of the access object. The location information of the access object may include a room number, a plant number, floor information, and coordinate information in a map, etc.
Specifically, the step S11 may include:
step S111, marking a starting point and an end point on a preset map according to the position information of the access object of the monitoring target;
and S112, planning an access path on the preset map according to the starting point and the end point and preset rules.
In this exemplary embodiment, an indoor map or a factory map may be drawn for the internal area in advance. And corresponding coordinates can be assigned to each room and department in the map. In addition, the coordinates and corresponding IDs of the monitoring devices may also be marked on the map, and the monitoring ranges of the monitoring devices may be marked.
For example, on the preset map, the access object may be marked as an end point, and a foreground, a gate, an entrance of a security channel, or the like is configured as a starting point, so as to facilitate planning of an access path of a visitor in the map. For example, the path with the shortest distance is assigned as the access path.
In addition, in other exemplary embodiments of the present disclosure, after a monitored access path is obtained, an available area may be further allocated to the monitoring target according to the security level of the monitoring target and the access object; and adding the available region to the access path.
For example, areas such as tea rooms, meeting rooms, reception rooms, or toilets may be available for visitor dispensers. The areas are marked in the map and added to the access path.
Of course, in other exemplary embodiments of the present disclosure, while planning the access path, an available area may be allocated to the monitoring target, and the available area is added to the path to obtain a final access path of the monitoring target. By planning the access path and allocating the available area for the visitor, the area which can be moved by the visitor allocator can be pre-allocated, and the visitor is prevented from entering other forbidden areas by mistake.
Step S12, acquiring monitoring data, and performing image recognition on the monitoring data to determine whether the access object appears in a prohibited area outside the access path.
In this exemplary embodiment, the monitoring data may be monitoring video, monitoring audio, and the like. The monitoring video can be extracted in real time, image recognition is carried out on the monitoring video, and whether a visitor appears in the current monitoring video or not is judged.
Specifically, the step S12 may include:
step S120, receiving monitoring data of the monitoring equipment and corresponding monitoring equipment identification information;
step S121, acquiring a monitoring device identifier corresponding to the access path to acquire a path monitoring device list corresponding to the access path;
step S122, carrying out image recognition on the monitoring data to capture the image of the visitor;
step S123, acquiring a current monitoring equipment identifier corresponding to the visitor image which is successfully captured;
step S124, comparing the current monitoring device identifier with the path monitoring device list to determine whether the monitoring target is on the access path, and determining the monitoring target that is not on the access path as a forbidden area outside the access path.
In this exemplary embodiment, after the access path of the visitor is obtained, information of a plurality of corresponding monitoring devices on the access path, for example, IDs of the monitoring cameras, may also be extracted. Therefore, a path monitoring device list can be generated according to the monitoring device information, and a mapping relation between the access path and the monitoring device is established.
After the visitor enters the internal area, the monitoring video data of each monitoring device can be obtained in real time, image recognition is carried out on the monitoring video, the image of the visitor in the monitoring video is captured, and the ID of the corresponding monitoring device is read. So that it can be determined whether the monitoring device is in the path monitoring device list. And then whether the visitor is on the access path planned in advance can be judged. The real-time tracking of the behavior track of the visitor is realized.
Based on the above, in other exemplary embodiments of the present disclosure, the step S12 may further include:
step S125, acquiring a forbidden monitoring device list according to the access path and the corresponding path monitoring device list;
step S126, comparing the current monitoring device identifier with the prohibited monitoring device list to determine whether the monitoring target appears in the prohibited area.
Monitoring a device list according to an access path of a visitor and a corresponding path; or according to all monitoring device information of the internal area and the path monitoring device list, a monitoring device forbidden list can be allocated to the visitor. The forbidden monitoring device list can be used to label the forbidden access areas of visitors.
If the visitor is found to be in the forbidden area through image recognition, alarm information can be generated, risk prompt is conducted, and the security level is improved. In addition, through the above steps, it is also possible to determine whether or not the monitoring target is present in an area other than the planned path and the prohibited area.
Step S13, triggering an alarm if the monitoring target enters the forbidden area.
In the present exemplary embodiment, when it is found that a visitor deviates from a planned route or enters a prohibited area, alarm information may be transmitted to a preset object. For example, an alert message is sent to a security department, or a public security system. And the user can process the alarm information in time.
Furthermore, in other exemplary embodiments of the present disclosure, as shown with reference to fig. 3, the method described above may further include:
step S14, storing the basic identity information of the monitoring target and the corresponding monitoring data to a preset memory.
By storing the basic identity information and the monitoring video of the visitor, the access history of the visitor can be conveniently inquired in the later period.
In summary, the foregoing method in the exemplary embodiment avoids the visitor entering the prohibited area without knowing by allocating the access path and the movable area to the visitor in advance. In addition, the current position of the visitor can be obtained in real time by carrying out image recognition on the monitoring video, and whether the visitor is in a pre-planned movable area and path or not can be judged. Therefore, the real-time tracking of the personnel track is realized. Thereby effectively judging the security threat of the visitor.
It should be noted that although the various steps of the methods of the present disclosure are depicted in the drawings in a particular order, this does not require or imply that these steps must be performed in this particular order, or that all of the depicted steps must be performed, to achieve desirable results. Additionally or alternatively, certain steps may be omitted, multiple steps combined into one step execution, and/or one step broken down into multiple step executions, etc. Additionally, it will also be readily appreciated that the steps may be performed synchronously or asynchronously, e.g., among multiple modules/processes/threads.
Further, in the present exemplary embodiment, a security monitoring apparatus 40 is also provided. Referring to fig. 4, the apparatus 40 may include: an access path acquisition module 401, a monitoring analysis module 402, and an alarm triggering module 403. Wherein:
the access path obtaining module 401 may be configured to generate a corresponding access path according to the location information of the access object of the monitoring target.
The monitoring analysis module 402 may be configured to obtain monitoring data, and perform image recognition on the monitoring data to determine whether the monitoring target appears in a forbidden area outside the access path.
The alarm triggering module 403 may be used to trigger an alarm when the monitoring target enters the forbidden area.
With regard to the apparatus in the above-described embodiment, the specific manner in which each module performs the operation has been described in detail in the embodiment related to the method, and will not be elaborated here.
It should be noted that although in the above detailed description several modules or units of the device for action execution are mentioned, such a division is not mandatory. Indeed, the features and functionality of two or more modules or units described above may be embodied in one module or unit, according to embodiments of the present disclosure. Conversely, the features and functions of one module or unit described above may be further divided into embodiments by a plurality of modules or units. The components shown as modules or units may or may not be physical units, i.e. may be located in one place or may also be distributed over a plurality of network units. Some or all of the modules can be selected according to actual needs to achieve the purpose of the wood-disclosed scheme. One of ordinary skill in the art can understand and implement it without inventive effort.
In an exemplary embodiment of the present disclosure, an electronic device capable of implementing the security monitoring method is also provided.
As will be appreciated by one skilled in the art, aspects of the present invention may be embodied as a system, method or program product. Thus, various aspects of the invention may be embodied in the form of: an entirely hardware embodiment, an entirely software embodiment (including firmware, microcode, etc.) or an embodiment combining hardware and software aspects that may all generally be referred to herein as a "circuit," module "or" system.
An electronic device 600 according to this embodiment of the invention is described below with reference to fig. 5. The electronic device 600 shown in fig. 5 is only an example and should not bring any limitation to the functions and the scope of use of the embodiments of the present invention.
As shown in fig. 5, the electronic device 600 is embodied in the form of a general purpose computing device. The components of the electronic device 600 may include, but are not limited to: the at least one processing unit 610, the at least one memory unit 620, and a bus 630 that couples the various system components including the memory unit 620 and the processing unit 610.
Wherein the storage unit stores program code that is executable by the processing unit 610 to cause the processing unit 610 to perform steps according to various exemplary embodiments of the present invention as described in the above section "exemplary methods" of the present specification. For example, the processing unit 610 may execute step S11 shown in fig. 1, and generate a corresponding access path according to the position information of the access object of the monitoring target; step S12, acquiring monitoring data, and performing image recognition on the monitoring data to judge whether the monitoring target appears in a forbidden area outside the access path; step S13, triggering an alarm if the monitoring target enters the forbidden area.
The storage unit 620 may include readable media in the form of volatile memory units, such as a random access memory unit (RAM)6201 and/or a cache memory unit 6202, and may further include a read-only memory unit (ROM) 6203.
The memory unit 620 may also include a program/utility 6204 having a set (at least one) of program modules 6205, such program modules 6205 including, but not limited to: an operating system, one or more application programs, other program modules, and program data, each of which, or some combination thereof, may comprise an implementation of a network environment.
Bus 630 may be one or more of several types of bus structures, including a memory unit bus or memory unit controller, a peripheral bus, an accelerated graphics port, a processing unit, or a local bus using any of a variety of bus architectures.
The electronic device 600 may also communicate with one or more external devices 700 (e.g., keyboard, pointing device, bluetooth device, etc.), with one or more devices that enable a user to interact with the electronic device 600, and/or with any devices (e.g., router, modem, etc.) that enable the electronic device 600 to communicate with one or more other computing devices. Such communication may occur via an input/output (I/O) interface 650. Also, the electronic device 600 may communicate with one or more networks (e.g., a Local Area Network (LAN), a Wide Area Network (WAN), and/or a public network such as the Internet) via the network adapter 660. As shown, the network adapter 660 communicates with the other modules of the electronic device 600 over the bus 630. It should be appreciated that although not shown in the figures, other hardware and/or software modules may be used in conjunction with the electronic device 600, including but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems, tape drives, and data backup storage systems, among others.
Through the above description of the embodiments, those skilled in the art will readily understand that the exemplary embodiments described herein may be implemented by software, or by software in combination with necessary hardware. Therefore, the technical solution according to the embodiments of the present disclosure may be embodied in the form of a software product, which may be stored in a non-volatile storage medium (which may be a CD-ROM, a usb disk, a removable hard disk, etc.) or on a network, and includes several instructions to enable a computing device (which may be a personal computer, a server, a terminal device, or a network device, etc.) to execute the method according to the embodiments of the present disclosure.
In an exemplary embodiment of the present disclosure, there is also provided a computer readable storage medium having stored thereon a program product capable of implementing the above-described method of the present specification. In some possible embodiments, aspects of the invention may also be implemented in the form of a program product comprising program code means for causing a terminal device to carry out the steps according to various exemplary embodiments of the invention described in the above section "exemplary methods" of the present description, when said program product is run on the terminal device.
Referring to fig. 6, a program product 800 for implementing the above method according to an embodiment of the present invention is described, which may employ a portable compact disc read only memory (CD-ROM) and include program code, and may be run on a terminal device, such as a personal computer. However, the program product of the present invention is not limited in this regard and, in the present document, a readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
The program product may employ any combination of one or more readable media. The readable medium may be a readable signal medium or a readable storage medium. A readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples (a non-exhaustive list) of the readable storage medium include: an electrical connection having one or more wires, a portable disk, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
A computer readable signal medium may include a propagated data signal with readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A readable signal medium may also be any readable medium that is not a readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device.
Program code embodied on a readable medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
Program code for carrying out operations for aspects of the present invention may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computing device, partly on the user's device, as a stand-alone software package, partly on the user's computing device and partly on a remote computing device, or entirely on the remote computing device or server. In the case of a remote computing device, the remote computing device may be connected to the user computing device through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computing device (e.g., through the internet using an internet service provider).
Furthermore, the above-described figures are merely schematic illustrations of processes involved in methods according to exemplary embodiments of the invention, and are not intended to be limiting. It will be readily understood that the processes shown in the above figures are not intended to indicate or limit the chronological order of the processes. In addition, it is also readily understood that these processes may be performed synchronously or asynchronously, e.g., in multiple modules.
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed herein. This application is intended to cover any variations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.

Claims (8)

1. A security monitoring method is characterized by comprising the following steps:
verifying information of a monitoring target and configuring the safety level of the monitoring target;
generating a corresponding access path according to the position information of the access object of the monitoring target; allocating an available area for the monitoring target according to the security level of the monitoring target and the access object, and adding the available area to the access path;
acquiring monitoring data, and performing image recognition on the monitoring data to judge whether the monitoring target appears in a forbidden area outside the access path, wherein the image recognition comprises the following steps: receiving monitoring data of monitoring equipment and corresponding monitoring equipment identification information; acquiring a monitoring device identifier corresponding to the access path to generate a path monitoring device list corresponding to the access path; performing image recognition on the monitoring data to capture images of visitors; acquiring a current monitoring equipment identifier corresponding to the successfully captured visitor image; comparing the current monitoring equipment identifier with the path monitoring equipment list to judge whether the monitoring target is on the access path or not, and determining the monitoring target which is not on the access path as a forbidden area outside the access path;
triggering an alarm if the monitoring target enters the forbidden area.
2. The method of claim 1, wherein verifying information of a monitoring target and configuring a security level of the monitoring target comprises:
acquiring basic identity information of the monitoring target;
verifying the basic identity information with a preset database to obtain a verification result;
and configuring a safety level for the monitoring target according to the verification result and a preset rule.
3. The method of claim 2, wherein the generating the corresponding access path according to the location information of the access object of the monitoring target comprises:
marking a starting point and an end point on a preset map according to the position information of the access object of the monitoring target;
and planning an access path on the preset map according to the starting point and the end point and preset rules.
4. The method of claim 1, further comprising:
acquiring a monitoring prohibition device list according to the access path and the corresponding path monitoring device list;
and comparing the current monitoring equipment identifier with the forbidden monitoring equipment list to judge whether the monitoring target appears in the forbidden area.
5. The method of claim 1, further comprising:
and storing the basic identity information of the monitoring target and the corresponding monitoring data to a preset memory.
6. A security monitoring device, comprising:
the access path acquisition module is used for verifying the information of a monitoring target and configuring the security level of the monitoring target; generating a corresponding access path according to the position information of the access object of the monitoring target; allocating an available area for the monitoring target according to the security level of the monitoring target and the access object, and adding the available area to the access path;
the monitoring analysis module is used for acquiring monitoring data and carrying out image recognition on the monitoring data to judge whether the monitoring target appears in a forbidden area outside the access path, and comprises the following steps: receiving monitoring data of monitoring equipment and corresponding monitoring equipment identification information; acquiring a monitoring device identifier corresponding to the access path to generate a path monitoring device list corresponding to the access path; performing image recognition on the monitoring data to capture the image of the visitor; acquiring a current monitoring equipment identifier corresponding to the successfully captured visitor image; comparing the current monitoring equipment identifier with the path monitoring equipment list to judge whether the monitoring target is on the access path or not, and determining the monitoring target which is not on the access path as a forbidden area outside the access path;
and the alarm triggering module is used for triggering an alarm when the monitoring target enters the forbidden area.
7. A storage medium storing a computer program executable by a processor to perform the security monitoring method of any one of claims 1 to 5.
8. An electronic terminal, comprising:
a processor; and
a memory for storing executable instructions of the processor;
wherein the processor is configured to perform the security monitoring method of any one of claims 1-5.
CN201910003255.6A 2019-01-03 2019-01-03 Security monitoring method and device, electronic equipment and storage medium Active CN109816906B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910003255.6A CN109816906B (en) 2019-01-03 2019-01-03 Security monitoring method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910003255.6A CN109816906B (en) 2019-01-03 2019-01-03 Security monitoring method and device, electronic equipment and storage medium

Publications (2)

Publication Number Publication Date
CN109816906A CN109816906A (en) 2019-05-28
CN109816906B true CN109816906B (en) 2022-07-08

Family

ID=66603832

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910003255.6A Active CN109816906B (en) 2019-01-03 2019-01-03 Security monitoring method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN109816906B (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110689693A (en) * 2019-09-25 2020-01-14 中国建设银行股份有限公司 Path monitoring method, device, equipment and storage medium
CN110796044A (en) * 2019-10-16 2020-02-14 杭州云深科技有限公司 Target area security monitoring method and device
CN112004198B (en) * 2020-08-25 2022-08-02 国家电网有限公司 Visit person monitoring system capable of improving safety level
CN112487367A (en) * 2020-11-16 2021-03-12 深圳市天彦通信股份有限公司 Visitor management method and related device
CN112509197A (en) * 2020-12-10 2021-03-16 深圳市天彦通信股份有限公司 Visitor management method and related device
CN113393871A (en) * 2021-06-28 2021-09-14 平安普惠企业管理有限公司 Data monitoring method, device, equipment and storage medium
CN114449228B (en) * 2022-04-07 2022-08-16 深圳市亚联讯网络科技有限公司 Safety monitoring method, monitoring server and storage medium for community visitors

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105933650A (en) * 2016-04-25 2016-09-07 北京旷视科技有限公司 Video monitoring system and method
EP3163498A2 (en) * 2015-10-28 2017-05-03 Xiaomi Inc. Alarming method and device
CN106973266A (en) * 2017-03-31 2017-07-21 三峡大学 Substation safety operation management and control system and method
CN107004271A (en) * 2016-08-22 2017-08-01 深圳前海达闼云端智能科技有限公司 Display methods, device, electronic equipment, computer program product and non-transient computer readable storage medium storing program for executing
CN107590439A (en) * 2017-08-18 2018-01-16 湖南文理学院 Target person identification method for tracing and device based on monitor video
CN108366226A (en) * 2018-01-30 2018-08-03 深圳市盛路物联通讯技术有限公司 Prison administration control method, device, system and readable storage medium storing program for executing

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3163498A2 (en) * 2015-10-28 2017-05-03 Xiaomi Inc. Alarming method and device
CN105933650A (en) * 2016-04-25 2016-09-07 北京旷视科技有限公司 Video monitoring system and method
CN107004271A (en) * 2016-08-22 2017-08-01 深圳前海达闼云端智能科技有限公司 Display methods, device, electronic equipment, computer program product and non-transient computer readable storage medium storing program for executing
CN106973266A (en) * 2017-03-31 2017-07-21 三峡大学 Substation safety operation management and control system and method
CN107590439A (en) * 2017-08-18 2018-01-16 湖南文理学院 Target person identification method for tracing and device based on monitor video
CN108366226A (en) * 2018-01-30 2018-08-03 深圳市盛路物联通讯技术有限公司 Prison administration control method, device, system and readable storage medium storing program for executing

Also Published As

Publication number Publication date
CN109816906A (en) 2019-05-28

Similar Documents

Publication Publication Date Title
CN109816906B (en) Security monitoring method and device, electronic equipment and storage medium
CN104240342A (en) Access control method and device
CN109087090A (en) Target is tracked using account book trusty
US20210237595A1 (en) Method, server, and program for reporting electric car charging space in parking lot
CN104240013A (en) Door access control method and door access control platform
CN104240014B (en) A kind of online access control method and platform
CN113989965B (en) Quick verification method, equipment and medium for people and vehicles entering and exiting park
CN108351771A (en) Maintain the control for the restricted data during being deployed to cloud computing environment
CN107111714A (en) The method and system that geographical position for resource is verified
CN113050900B (en) Screen sharing method, device, equipment and storage medium
CN111915789A (en) Visitor reservation management method, device, equipment and storage medium
CN109979059A (en) A kind of method, apparatus, equipment and storage medium controlling gate
CN110689693A (en) Path monitoring method, device, equipment and storage medium
CN108123961A (en) Information processing method, apparatus and system
CN105763505A (en) Operation method and device based on user account
US20200168015A1 (en) Systems, devices, methods, and program products enhancing structure walkthroughs
CN113435611B (en) Machine room fault management method, device, server and system
US20220084086A1 (en) Methods, systems, apparatuses, and devices for facilitating auditing tolling associated with routes
CN111582709B (en) Information processing method and device for park management
CN112040418A (en) Visitor positioning method, visitor positioning device, visitor positioning server, visitor positioning storage medium and visitor positioning system
CN112712026A (en) Identity recognition method, face registration method, computer device and storage medium
CN114449228B (en) Safety monitoring method, monitoring server and storage medium for community visitors
CN113660245B (en) Terminal access right control method, device, equipment and medium
CN117788229A (en) Personnel management method and device for intelligent park and electronic equipment
CN115835138A (en) Intelligent park visitor guiding method and terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
CB02 Change of applicant information

Address after: 201, room 518000, building A, No. 1, front Bay Road, Qianhai Shenzhen Guangdong Shenzhen Hong Kong cooperation zone (Qianhai business secretary)

Applicant after: ONECONNECT FINANCIAL TECHNOLOGY Co.,Ltd. (SHANGHAI)

Address before: 518000 Guangdong city of Shenzhen province Qianhai Shenzhen Hong Kong cooperation zone before Bay Road No. 1 building 201 room A

Applicant before: ONECONNECT FINANCIAL TECHNOLOGY Co.,Ltd. (SHANGHAI)

CB02 Change of applicant information
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant