CN110858813A - Network camera safety detection method and device - Google Patents

Network camera safety detection method and device Download PDF

Info

Publication number
CN110858813A
CN110858813A CN201811501985.0A CN201811501985A CN110858813A CN 110858813 A CN110858813 A CN 110858813A CN 201811501985 A CN201811501985 A CN 201811501985A CN 110858813 A CN110858813 A CN 110858813A
Authority
CN
China
Prior art keywords
network camera
video data
data stream
determining
time
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201811501985.0A
Other languages
Chinese (zh)
Inventor
王涵
黄显澍
王小丰
肖新光
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Harbin Antian Science And Technology Group Co ltd
Original Assignee
Harbin Antian Science And Technology Group Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Harbin Antian Science And Technology Group Co ltd filed Critical Harbin Antian Science And Technology Group Co ltd
Priority to CN201811501985.0A priority Critical patent/CN110858813A/en
Publication of CN110858813A publication Critical patent/CN110858813A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/10Active monitoring, e.g. heartbeat, ping or trace-route
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/09Mapping addresses
    • H04L61/10Mapping addresses of different types
    • H04L61/103Mapping addresses of different types across network layers, e.g. resolution of network layer into physical layer addresses or address resolution protocol [ARP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/54Presence management, e.g. monitoring or registration for receipt of user log-on information, or the connection status of the users
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/18Closed-circuit television [CCTV] systems, i.e. systems in which the video signal is not broadcast

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Multimedia (AREA)
  • Cardiology (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Power Engineering (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Closed-Circuit Television Systems (AREA)

Abstract

The embodiment of the invention discloses a security detection method, device and equipment for a network camera, relates to the technical field of security detection of the Internet of things, and can detect whether the network camera has a security abnormity problem in time. The method comprises the following steps: transmitting a data packet request message to a first network camera in real time; judging whether data returned by the first network camera based on the data packet request message is received within preset time; if so, determining the safety of the first network camera; otherwise, determining that the first network camera has safety abnormity; the security exception comprises a network camera disconnection. The invention is suitable for detecting the abnormal state of monitoring equipment such as a network camera.

Description

Network camera safety detection method and device
Technical Field
The invention relates to the technical field of security detection of the Internet of things, in particular to a security detection method and device for a network camera.
Background
The network camera, as a monitoring device with networking function and capable of accessing to a network, has security problems of itself. At present, an attacker of a network camera can change or delete a monitored video by restarting the camera or switching off the camera by other methods, and if the user wants to check whether the network camera is restarted, the attacker can only manually review the video by looking back the video and check whether the video is black or not for judgment, and the abnormal time is found according to the period of manual check, so that the safety abnormal problem of the network camera is not easy to detect in time.
Disclosure of Invention
In view of this, embodiments of the present invention provide a method and an apparatus for detecting security of a network camera, which can detect whether the network camera has a security anomaly problem in time.
In a first aspect, an embodiment of the present invention provides a network camera security detection method, including:
transmitting a data packet request message to a first network camera in real time;
judging whether data returned by the first network camera based on the data packet request message is received within preset time;
if so, determining the safety of the first network camera;
otherwise, determining that the first network camera has safety abnormity; the security exception comprises a network camera disconnection.
According to a specific implementation manner of the embodiment of the present invention, before sending a data packet request message to a first network camera in real time, the method includes:
acquiring attribute information of a first network camera; the attribute information comprises an IP address of the first network camera;
constructing a PING command according to the IP address;
and establishing a data packet based on the PING command.
According to a specific implementation manner of the embodiment of the present invention, the attribute information further includes an MAC address of the first network camera;
after acquiring the attribute information of the first network camera, the method comprises the following steps: storing the attribute information;
if the data returned by the first network camera based on the data packet request message is determined to be received within the preset time, the method comprises the following steps:
sending an ARP request message to a first network camera;
receiving an MAC address returned by the first network camera based on the ARP request message;
judging whether the returned MAC address is consistent with the stored MAC address of the first network camera;
if so, determining the safety of the first network camera;
if not, determining that the first network camera has safety abnormity.
According to a specific implementation manner of the embodiment of the present invention, before or after sending the data packet request message to the first network camera in real time, the method further includes:
collecting a video data stream shot by a first network camera in real time; the video data stream carries time information;
periodically intercepting the video data stream for storage;
judging whether the time length of the stored video data stream reaches a preset threshold value or not;
if not, continuously and periodically intercepting and storing the video data stream until the time length of the stored video data stream reaches a preset threshold value;
if yes, continuously detecting whether the period of intercepting the video data stream next time is reached;
if yes, deleting the stored video data stream of the first period, and adding the video data stream intercepted for the last time.
According to a specific implementation manner of the embodiment of the present invention, after determining that a security exception exists in the first network camera, the method includes: saving the offline information of the network camera to a local folder or a cloud server in a text form; the network camera offline information comprises offline time;
backing up the video data stream stored before the disconnection;
after detecting that the camera is on line again, backing up the on-line information of the network camera and the video data stream shot after the on-line for a preset time into a local folder or a cloud server; the online information comprises online time and an IP address of the network camera after online.
According to a specific implementation manner of the embodiment of the present invention, after determining that the returned MAC address is inconsistent with the stored MAC address of the first network camera, the method further includes:
determining that the security abnormity of the first network camera is the replacement of the camera;
and storing the security exception of the 'camera change' into a local folder or a cloud server in a text form.
According to a specific implementation manner of the embodiment of the present invention, after determining that the security anomaly of the first network camera is that the camera is replaced, the method further includes:
generating an MAC address replacement detail message; the replacement detail message comprises replacement time and video data streams stored before and after replacement;
and displaying the replacement detail message, and reminding the user to view in a sound or flashing mode.
In a second aspect, an embodiment of the present invention provides a network camera security detection apparatus, including:
the data transceiving module is used for transmitting a data packet request message to the first network camera in real time;
the first determining module is used for judging whether data returned by the first network camera based on the data packet request message is received within preset time; if so, determining the safety of the first network camera;
otherwise, determining that the first network camera has safety abnormity; the security exception comprises a network camera disconnection.
According to a specific implementation manner of the embodiment of the present invention, the apparatus further includes:
the first acquisition module is used for acquiring the attribute information of the first network camera; the attribute information comprises an IP address of the first network camera;
the data packet establishing module is used for establishing a PING command according to the IP address;
and establishing a data packet based on the PING command.
According to a specific implementation manner of the embodiment of the present invention, the attribute information further includes an MAC address of the first network camera;
the device also comprises an attribute storage module, a first network camera and a second network camera, wherein the attribute storage module is used for storing the attribute information after acquiring the attribute information of the first network camera;
the first determining module includes:
the first sending unit is used for sending an ARP request message to the first network camera after determining that the data returned by the first network camera based on the data packet request message is received within the preset time;
a first receiving unit, configured to receive an MAC address returned by the first network camera based on the ARP request message;
the first judgment determining unit is used for judging whether the returned MAC address is consistent with the stored MAC address of the first network camera;
if so, determining the safety of the first network camera;
if not, determining that the first network camera has safety abnormity.
According to a specific implementation manner of the embodiment of the present invention, the apparatus further includes:
the video acquisition module is used for acquiring a video data stream shot by the first network camera in real time before or after the data packet request message is sent to the first network camera in real time; the video data stream carries time information;
the video intercepting and storing module is used for periodically intercepting and storing the video data stream;
the first judgment module is used for judging whether the time length of the stored video data stream reaches a preset threshold value or not;
if not, continuously and periodically intercepting and storing the video data stream until the time length of the stored video data stream reaches a preset threshold value;
the first detection module is used for continuously detecting whether the period of intercepting the video data stream next time is reached or not when the first judgment module judges that the result is yes;
the second judgment module is used for deleting the stored video data stream of the first period and adding the video data stream intercepted for the last time when the detection result of the first detection module is positive;
and the first detection module is also used for not updating the storage content when the detection result of the first detection module is negative.
According to a specific implementation manner of the embodiment of the present invention, the apparatus further includes:
the first storage module is used for storing the offline information of the network camera into a local folder or a cloud server in a text form after the first network camera is determined to have security abnormity; the network camera offline information comprises offline time;
the backup device is also used for backing up the video data stream stored before the disconnection;
the second detection module is used for backing up the online information of the network camera and the video data stream which is shot for a preset time after the online information of the network camera and the online video data stream are detected to be online again to a local folder or a cloud server; the online information comprises online time and an IP address of the network camera after online.
According to a specific implementation manner of the embodiment of the present invention, the first judgment determining unit is further configured to, after determining that the returned MAC address is inconsistent with the stored MAC address of the first webcam,
determining that the security abnormity of the first network camera is the replacement of the camera;
and storing the security exception of the 'camera change' into a local folder or a cloud server in a text form.
According to a specific implementation manner of the embodiment of the present invention, the first determining module further includes a generating unit, configured to generate an MAC address replacement detail message after determining that the security anomaly of the first network camera is that the camera is replaced; the replacement detail message comprises replacement time and video data streams stored before and after replacement;
and the display and reminding unit is used for displaying the replacement detail message and reminding a user to view the replacement detail message in a sound or flashing mode.
The embodiment of the invention provides a security detection method and a security detection device for a network camera, wherein a data packet request message is sent to a first network camera in real time; judging whether data returned by the first network camera based on the data packet request message is received within preset time; if so, determining the safety of the first network camera; otherwise, determining that the first network camera has safety abnormity; the security exception comprises a network camera disconnection. The provided scheme judges whether the data returned by the network camera can be received in real time, and once the returned data cannot be received, the disconnection of the network camera can be detected in time, so that the problem of safety abnormity of the network camera can be quickly determined, and the situation that whether the disconnection occurs is judged by checking whether the video is in a black screen or not through manual review is not needed. Therefore, the network camera safety detection method and device provided by the embodiment of the invention can detect whether the network camera has a safety abnormity problem in time.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a schematic flow chart of a security detection method for a network camera according to an embodiment of the present invention;
fig. 2 is a schematic flow chart of a security detection method for a network camera according to another embodiment of the present invention;
fig. 3 is a schematic flow chart of a security detection method for a network camera according to another embodiment of the present invention;
fig. 4 is a schematic block diagram of a network camera security detection apparatus according to an embodiment of the present invention;
fig. 5 is a schematic block diagram of a network camera security detection apparatus according to another embodiment of the present invention;
FIG. 6 is a block diagram illustrating a security detection device according to an embodiment of the present invention;
fig. 7 is a block diagram schematically illustrating a security detection apparatus according to another embodiment of the present invention.
Detailed Description
Embodiments of the present invention will be described in detail below with reference to the accompanying drawings.
It should be understood that the described embodiments are only some embodiments of the invention, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Example one
The embodiment of the invention provides a security detection method for a network camera, which can detect whether the network camera has a security abnormity problem in time.
Fig. 1 is a schematic flow chart of a security detection method for a network camera according to an embodiment of the present invention. The method of the embodiment can be applied to an internet of things monitoring system, such as network camera safety detection equipment, and is used for detecting abnormal states of monitoring equipment such as a network camera.
As shown in fig. 1, the network camera security detection method of this embodiment may include:
and S1, sending the data packet request message to the first network camera in real time.
In this embodiment, the data packet request message may be sent by a monitoring host in the lan through a network data monitoring apparatus, such as a network monitoring switch. Specifically, the number of the first network cameras may be one or more, and a plurality of network cameras are located in the same network link, and may transmit the packet request message to the first network camera according to a predetermined transmission period, for example, every 1 second or 2 seconds.
S2, judging whether data returned by the first network camera based on the data packet request message is received within preset time;
in this embodiment, whether the network camera is disconnected is determined by determining whether data returned by the first network camera based on the data packet request message can be received within a predetermined time, so that it is not necessary to review the video manually, and then whether a certain section of the video is black is checked to determine whether the network camera has disconnected, so that whether the network camera has a security anomaly can be detected in time.
It can be understood that the reason for the disconnection may be caused by manually restarting the camera, or may be caused by instability or interruption of the network service provided by the network service provider, and in order to eliminate the disconnection factor caused by the reason of the network service provider, as an optional embodiment, the network data transmission status on any node in the network link where the network camera is located is monitored; and judging whether network data pass through the network link, and if so, determining the reason of the non-service provider. After the factors of the network service provider are eliminated, whether the network camera has the problem of abnormal safety can be accurately determined.
S3, if yes, the first network camera is determined to be safe;
s4, otherwise, determining that the first network camera has safety abnormity; the security exception comprises a network camera disconnection.
In this embodiment, it can be understood that when an attacker attacks a network camera, the video shot by the attacker can be changed or deleted by restarting the camera and dropping the camera so as to obtain the right of the camera.
The embodiment provides a security detection method for a network camera, which transmits a data packet request message to a first network camera in real time; judging whether data returned by the first network camera based on the data packet request message is received within preset time; if so, determining the safety of the first network camera;
otherwise, determining that the first network camera has safety abnormity; the security exception comprises a network camera disconnection. The provided scheme judges whether the data returned by the network camera can be received in real time, and once the returned data cannot be received, the disconnection of the network camera can be detected in time, so that the problem of safety abnormity of the network camera can be quickly determined, and the situation that whether the disconnection occurs is judged by checking whether the video is in a black screen or not through manual review is not needed. Therefore, the network camera safety detection method provided by the embodiment of the invention can detect whether the network camera has a safety abnormity problem in time.
Referring to fig. 2, in this embodiment, as an alternative embodiment, a data packet request may be sent to the network camera by way of an Internet packet explorer ping (packet Internet groper) command.
Specifically, step S1 is preceded by:
s100, acquiring attribute information of a first network camera; the attribute information comprises an IP address of the first network camera;
in this embodiment, the first network camera serves as a target device for sending the data request, and due to the uniqueness of the IP address of the device in the network, the object for sending the data request can be determined by acquiring the IP address, so that the situation that the returned data cannot be received due to the wrong object is avoided.
S101, constructing a PING command according to the IP address;
in this embodiment, a PING command is constructed according to the acquired IP address of the network camera, and the PING command can be used as a way to detect whether the network camera is disconnected.
And S102, establishing a data packet based on the PING command.
In this embodiment, a PING command is constructed based on the IP address of the target device, a data packet is created based on the PING command, and the data packet request is sent to the network camera, so that whether the network camera has a security anomaly problem of a dropped connection can be accurately determined.
It can be understood that the network camera may be replaced by a person due to a security anomaly, so as to modify or delete the captured video to be in an unsafe state, and at this time, even if the network camera is detected to be in an online state, the network camera is actually in an abnormal state. However, in the prior art, if a user wants to know whether a network camera is replaced, the camera needs to be taken down and connected elsewhere to check whether the MAC address is changed, the period of finding a problem depends on the frequency of checking the camera by the user, and if the user does not check the camera for a long time, the user may be in an abnormal state for a long time after finding that the user is likely to have completed an attack, which causes loss to the user.
In order to find out the security anomaly problem of replacing the network camera in time and reduce or avoid the loss caused by the long period of finding the anomaly, in this embodiment, as an optional embodiment, the attribute information further includes a MAC (Media Access Control) address of the first network camera;
after acquiring the attribute information of the first network camera, the method comprises the following steps: storing the attribute information;
in this embodiment, a configuration file dedicated for storing attribute information of a camera may be established, a user may use a PC to read and write attribute information such as an IP address and an MAC address of the camera into the configuration file, and specifically, a mapping table may be established between the IP address and the MAC address for storage.
Referring to fig. 3, after determining that the data returned by the first network camera based on the data packet request message is received within the predetermined time, the method includes:
s1201, sending an ARP (Address Resolution protocol) request message to a first network camera;
and S1202, receiving the MAC address returned by the first network camera based on the ARP request message.
S1203, judging whether the returned MAC address is consistent with a stored MAC address of the first network camera;
if so, executing the step S130 and determining the safety of the first network camera; if not, executing step S1401, and determining that the first network camera has a security exception, where the security exception is that the camera is replaced.
It can be understood that the previously acquired IP address and MAC address of the first network camera may be stored in a form of a mapping table, the first network camera returns a new MAC address after receiving the ARP request of the sending entity, queries a mapping table of the previously stored IP address and MAC address, compares the returned MAC address with the previously stored MAC address, determines that the first network camera is safe if the returned MAC address is consistent with the previously stored MAC address, and determines that the first network camera is replaced if the returned MAC address is inconsistent with the previously stored MAC address, that is, the first network camera has a security exception.
It can be understood that, because the MAC address of one network camera is unique, the network camera detection method provided in this embodiment obtains the MAC address returned by the first network camera by sending the ARP request to the first network camera in real time, compares the MAC address with the previously stored MAC address of the network camera, and determines whether the network camera is the same network camera according to whether the comparison result is consistent, thereby being capable of detecting whether the network camera is replaced by a person in time.
In this embodiment, as an optional embodiment, before or after step S110, the method further includes:
collecting a video data stream shot by a first network camera in real time; the video data stream carries time information; the time information includes a time of shooting;
periodically intercepting the video data stream for storage;
in this embodiment, specifically, the video data stream may be intercepted every 8 seconds or 10 seconds as needed and then stored.
Judging whether the time length of the stored video data stream reaches a preset threshold value or not;
in this embodiment, the threshold may be set for 3-5 min, or may be set according to the capacity of the memory card.
If not, continuously and periodically intercepting and storing the video data stream until the time length of the stored video data stream reaches a preset threshold value;
if yes, continuously detecting whether the period of intercepting the video data stream next time is reached;
if so, deleting the stored video data stream of the first period, and adding the video data stream intercepted for the last time; this ensures that real-time video is always buffered for a predetermined length of time.
In order to disclose the embodiments of the present invention more clearly, the following are illustrated:
in specific application, video data can be collected on an RJ45 interface node accessed to a network camera, and a video acquisition card is connected on an RJ45 interface to collect video stream data shot by the network camera in real time; the method comprises the steps that due to the fact that the memory of a memory card is limited, videos are intercepted and stored in the memory card periodically, for example, once every 10 seconds, when the total duration of the stored videos reaches a preset threshold value, for example, after three minutes, after a video of 10 seconds is generated each time, the earliest video is deleted, and stored video stream data are updated, so that the latest real-time video of three minutes is guaranteed to be cached in a storage module all the time; and if the total duration of the stored videos does not reach the preset threshold, continuing to store the videos until the total duration reaches the preset threshold, waiting for capturing the videos in one period again, deleting the earliest video, and updating the stored video stream data. This ensures that real-time video is always buffered for a predetermined length of time.
In this embodiment, as an optional embodiment, after step S140, the method includes: saving the offline information of the network camera to a local folder or a cloud server in a text form; the network camera offline information comprises offline time; backing up the video data stream stored before the disconnection;
after detecting that the camera is on line again, backing up the on-line information of the network camera and the video data stream shot after the on-line for a preset time into a local folder or a cloud server; the online information comprises online time and an IP address of the network camera after online.
Therefore, when the network camera is detected to be safe and abnormal, the video position of the preset time before and after the abnormal node is quickly positioned, and the situation that a user wastes a large amount of time to review the video and automatically search the video position shot by the abnormal point is avoided.
In addition, whether the network camera is accessed into the suspicious network link can be determined by including the IP address of the network camera after the online information.
In this embodiment, specifically, a folder may be automatically created in a local storage location or a cloud server according to a name of a current time, a security exception "drop line" is written into the folder in a text form, and a video cached in real time is also copied to the folder, so that a user can quickly locate and view security exception information, where the security exception (drop line) information includes: and the offline time and the video with the preset time length stored before the offline. And after the camera is on line again, updating the folder, and copying the time when the camera is on line again and the video with the preset time length after the camera is on line into the folder, so that a user can conveniently and quickly obtain comprehensive and accurate safety exception information. Furthermore, safety abnormal information can be output and displayed, so that a user can conveniently check the safety abnormal information.
In this embodiment, as an optional embodiment, after determining that the returned MAC address is inconsistent with the stored MAC address of the first network camera, the method further includes:
determining that the security abnormity of the first network camera is the replacement of the camera;
and storing the security exception of the 'camera change' into a local folder or a cloud server in a text form. During storage, the folder can be automatically created by naming the current time, the camera with the abnormal safety of the camera can be written into the folder in a text mode, and the stored video with the preset duration can be backed up to the folder, so that a user can quickly determine the type of the abnormal safety and can timely process the abnormal safety.
It can be understood that if the user fails to find that the security anomaly exists in the network camera for a long time, it is likely that an attacker has completed the attack and cleaned the attack trace in the time interval, which causes great loss.
In this embodiment, as an optional embodiment, after determining that the security anomaly of the first network camera is that the camera is replaced, the method further includes: generating an MAC address replacement detail message; the replacement detail message comprises replacement time and video data streams stored before and after replacement; and displaying the replacement detail message, and reminding the user to view in a sound or flashing mode. Therefore, the user can be timely reminded of paying attention to the safety abnormity of the network camera, and the user can quickly take processing measures so as to reduce or avoid the loss caused by long processing period.
Example two
Referring to fig. 1 and 4, another embodiment of the present invention provides a security detection apparatus for a network camera, which can be connected to a network link where the camera is located to implement security detection of the network camera. The method comprises the following steps:
the data transceiver module 210 is configured to send a data packet request message to the first network camera in real time;
the first determining module 220 is configured to determine whether data returned by the first network camera based on the data packet request message is received within a predetermined time; if so, determining the safety of the first network camera;
otherwise, determining that the first network camera has safety abnormity; the security exception comprises a network camera disconnection.
In this embodiment, it can be understood that the data transceiver module 210 and the first determining module 220 may be integrated into a whole or may be separately disposed.
The network camera safety detection device provided by the embodiment of the invention comprises a data receiving and sending module and a first determining module, wherein the data receiving and sending module sends a data packet request message to a first network camera in real time; judging whether data returned by the first network camera based on the data packet request message is received within preset time; if so, determining the safety of the first network camera; otherwise, determining that the first network camera has safety abnormity; the security exception comprises a network camera disconnection. The provided scheme judges whether the data returned by the network camera can be received in real time, and once the returned data cannot be received, the disconnection of the network camera can be detected in time, so that the problem of safety abnormity of the network camera can be quickly determined, and the situation that whether the disconnection occurs is judged by checking whether the video is in a black screen or not through manual review is not needed. Therefore, the network camera safety detection device provided by the embodiment of the invention can detect whether the network camera has a safety abnormity problem in time.
Referring to fig. 5, in this embodiment, as an alternative embodiment, the apparatus further includes:
a first obtaining module 2101, configured to obtain attribute information of a first network camera; the attribute information comprises an IP address of the first network camera;
a packet establishing module 2102 configured to construct a PING command according to the IP address;
and establishing a data packet based on the PING command.
The attribute information also comprises an MAC address of the first network camera;
the device also comprises an attribute storage module, a first network camera and a second network camera, wherein the attribute storage module is used for storing the attribute information after acquiring the attribute information of the first network camera;
in this embodiment, as an optional embodiment, the first determining module includes:
the first sending unit is used for sending an ARP request message to the first network camera after determining that the data returned by the first network camera based on the data packet request message is received within the preset time;
a first receiving unit, configured to receive an MAC address returned by the first network camera based on the ARP request message;
the first judgment determining unit is used for judging whether the returned MAC address is consistent with the stored MAC address of the first network camera;
if so, determining the safety of the first network camera;
if not, determining that the first network camera has safety abnormity.
In this embodiment, as an optional embodiment, the apparatus further includes:
the video acquisition module is used for acquiring a video data stream shot by the first network camera in real time before or after the data packet request message is sent to the first network camera in real time; the video data stream carries time information;
the video intercepting and storing module is used for periodically intercepting and storing the video data stream;
the first judgment module is used for judging whether the time length of the stored video data stream reaches a preset threshold value or not;
if not, continuously and periodically intercepting and storing the video data stream until the time length of the stored video data stream reaches a preset threshold value;
the first detection module is used for continuously detecting whether the period of intercepting the video data stream next time is reached or not when the first judgment module judges that the result is yes;
the second judgment module is used for deleting the stored video data stream of the first period and adding the video data stream intercepted for the last time when the detection result of the first detection module is positive;
and the first detection module is also used for not updating the storage content when the detection result of the first detection module is negative.
In this embodiment, as an optional embodiment, the apparatus further includes:
the first storage module is used for storing the offline information of the network camera into a local folder or a cloud server in a text form after the first network camera is determined to have security abnormity; the network camera offline information comprises offline time;
the backup device is also used for backing up the video data stream stored before the disconnection;
the second detection module is used for backing up the online information of the network camera and the video data stream which is shot for a preset time after the online information of the network camera and the online video data stream are detected to be online again to a local folder or a cloud server; the online information comprises online time and an IP address of the network camera after online.
In this embodiment, as an optional embodiment, the first judgment and determination unit is further configured to, after determining that the returned MAC address is inconsistent with the stored MAC address of the first network camera,
determining that the security abnormity of the first network camera is the replacement of the camera;
and storing the security exception of the 'camera change' into a local folder or a cloud server in a text form.
In this embodiment, as an optional embodiment, the first determining module further includes a generating unit, configured to generate a MAC address replacement detail message after determining that the security anomaly of the first network camera is that the camera is replaced; the replacement detail message comprises replacement time and video data streams stored before and after replacement;
and the display and reminding unit is used for displaying the replacement detail message and reminding a user to view the replacement detail message in a sound or flashing mode.
The network camera safety detection method and the network camera safety detection device provided by the embodiment of the invention can timely find the safety abnormal problems of the network camera including disconnection, connection and replacement, can automatically store the videos of the preset time before and after the abnormal condition of the network camera, and can quickly position and check the videos of abnormal time nodes when the abnormal problem occurs. And after the abnormal condition of the network camera is detected, the abnormal condition can be reported or reminded to the user quickly, potential safety hazard can be handled in time, and the possible loss caused by long abnormal period of manual inspection is avoided.
It should be noted that, for simplicity of description, each method or apparatus embodiment described above is described as a series of action combinations, some steps may be performed in other sequences or simultaneously according to the embodiment of the present invention or through reasonable logical reasoning, and the embodiments may be combined with each other. In addition, since the description of the embodiments has different emphasis points, the related parts may be referred to each other, and are not repeated herein for brevity.
EXAMPLE III
The embodiment of the invention also provides network camera safety detection equipment, which comprises the device in any one of the second embodiment.
Fig. 6 is a schematic structural diagram of an embodiment of the security detection device of the present invention, which can execute a method described in any one of the embodiments of the present invention, and is used for detecting an abnormal state of a network camera, where in application, a link that needs to be accessed to the camera includes: one or more processors; a memory (not shown in the figure, which may be integrated in the processor); the memory stores one or more executable programs, and the one or more processors read the executable program codes stored in the memory to run programs corresponding to the executable program codes so as to execute the method of any one of the embodiments.
The memory may be integrated in the processor or may be provided separately.
The network camera safety detection device provided by the embodiment can detect whether the network camera is in a safety abnormal state or not in time by accessing the network camera into a network link where the camera is located.
Referring to fig. 7, in this embodiment, as an alternative embodiment, the apparatus includes a core control device, the core control device includes the processor and a memory, the processor is an embedded processor, and the memory is integrated in the processor.
As another optional embodiment, the apparatus further includes a transmission module, a storage module, an interaction module, a power module, a display module, and an expansion module, the core control device is connected to the transmission module, and specifically may be connected to the transmission module through an RJ45 interface, the core control device is connected to the storage module, and specifically may be connected to the storage module through an SATA interface, and is connected to the display module and the interaction module through a communication interface, and is connected to the expansion module through a USB, and is connected to the power module through a DC5.5 interface.
With continued reference to fig. 6, as another alternative embodiment, the core control device further includes a clock unit, a power interface, and a communication interface unit, where the communication interface unit includes: SATA interface, RJ45 interface, USB interface, display interface and interactive interface.
The clock unit is used for providing a stable operation clock for the embedded processor; the power supply module supplies power to the module through the power interface; the communication module is used for realizing the functions of reading, writing and storing data by being connected with the storage module through an SATA interface, receiving and sending video signals by being connected with the transmission module through an RJ45 interface, realizing the functions of data interaction with a PC and peripheral driving by being connected with the expansion module through a USB interface, realizing the function of data transmission by being connected with the display module through a display interface, and realizing the function of data transmission interaction by being connected with the interaction module through an interaction interface.
As an alternative embodiment, the transmission module: the system comprises 2 RJ45 sockets and RJ45 interfaces, is connected with a core control device and is responsible for receiving and sending data on a link.
A storage module: the system mainly comprises a hard disk, an SATA interface and a power interface, is used for storing the IP address and the MAC address of the bound network camera, the preset time before and after abnormal conditions, such as 3-5 min video and network camera safety abnormal data, and can also store more abnormal videos by customizing a large-capacity hard disk.
An interaction module: the reminding device mainly comprises keys and an interactive interface and is used for determining or canceling the abnormal state reminding.
A power supply module: the power supply circuit is mainly composed of a power supply circuit and is responsible for power supply of the whole equipment.
A display module: the network camera safety abnormity display system mainly comprises a liquid crystal screen, a display interface and a power interface, and is used for displaying network camera safety abnormity information and man-machine interaction.
An expansion module: the expansion module mainly comprises a USB female head and a USB interface and is used for connecting with a PC to read and write configuration files of the attribute information of the network camera, transmit data and drive peripheral equipment.
The embodiment of the present invention further provides a computer-readable storage medium, where one or more programs are stored, and the one or more programs are executable by one or more processors to implement the network camera security detection method according to any one of the embodiments.
The network camera safety detection equipment provided by the embodiment of the invention can timely find the safety abnormal problems of the network camera including disconnection, connection and replacement, can automatically store the videos of the preset time before and after the abnormal condition of the network camera, and can quickly position and check the videos of the abnormal time nodes when the abnormal problem occurs. And after the abnormal condition of the network camera is detected, the abnormal condition can be reported or reminded to the user quickly, potential safety hazard can be handled in time, and the possible loss caused by long abnormal period of manual inspection is avoided.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by a computer program, which can be stored in a computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. The storage medium may be a magnetic disk, an optical disk, a Read-Only Memory (ROM), a RandOm Access Memory (RAM), or the like.
It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
All the embodiments in the present specification are described in a related manner, and the same and similar parts among the embodiments may be referred to each other, and each embodiment focuses on the differences from the other embodiments.
In particular, as for the apparatus and device embodiments, since they are substantially similar to the method embodiments, the description is relatively simple, and reference may be made to some descriptions of the method embodiments for relevant points.
For convenience of description, the above devices are described separately in terms of functional division into various devices/means. Of course, the functionality of the various means/devices may be implemented in the same one or more pieces of software and/or hardware in practicing the invention.
The above description is only for the specific embodiment of the present invention, but the scope of the present invention is not limited thereto, and any changes or substitutions that can be easily conceived by those skilled in the art within the technical scope of the present invention are included in the scope of the present invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the claims.

Claims (16)

1. A network camera safety detection method is characterized by comprising the following steps:
transmitting a data packet request message to a first network camera in real time;
judging whether data returned by the first network camera based on the data packet request message is received within preset time;
if so, determining the safety of the first network camera;
otherwise, determining that the first network camera has safety abnormity; the security exception comprises a network camera disconnection.
2. The security detection method according to claim 1, before sending the packet request message to the first network camera in real time, comprising:
acquiring attribute information of a first network camera; the attribute information comprises an IP address of the first network camera;
constructing a PING command according to the IP address;
and establishing a data packet based on the PING command.
3. The security detection method according to claim 2, wherein the attribute information further includes a MAC address of the first network camera;
after acquiring the attribute information of the first network camera, the method comprises the following steps: storing the attribute information;
if the data returned by the first network camera based on the data packet request message is determined to be received within the preset time, the method comprises the following steps:
sending an ARP request message to a first network camera;
receiving an MAC address returned by the first network camera based on the ARP request message;
judging whether the returned MAC address is consistent with the stored MAC address of the first network camera;
if so, determining the safety of the first network camera;
if not, determining that the first network camera has safety abnormity.
4. The security detection method according to claim 1, further comprising, before or after sending the packet request message to the first network camera in real time:
collecting a video data stream shot by a first network camera in real time; the video data stream carries time information;
periodically intercepting the video data stream for storage;
judging whether the time length of the stored video data stream reaches a preset threshold value or not;
if not, continuously and periodically intercepting and storing the video data stream until the time length of the stored video data stream reaches a preset threshold value;
if yes, continuously detecting whether the period of intercepting the video data stream next time is reached;
if yes, deleting the stored video data stream of the first period, and adding the video data stream intercepted for the last time.
5. The security detection method of claim 4, after determining that the security anomaly exists in the first webcam, comprising:
saving the offline information of the network camera to a local folder or a cloud server in a text form; the network camera offline information comprises offline time;
backing up the video data stream stored before the disconnection;
after detecting that the camera is on line again, backing up the on-line information of the network camera and the video data stream shot after the on-line for a preset time into a local folder or a cloud server; the online information comprises online time and an IP address of the network camera after online.
6. The security detection method of claim 3, further comprising, after determining that the returned MAC address is inconsistent with the stored first webcam MAC address:
determining that the security abnormity of the first network camera is the replacement of the camera;
and storing the security exception of the 'camera change' into a local folder or a cloud server in a text form.
7. The security detection method of claim 6, further comprising, after determining that the security anomaly of the first webcam is a webcam replacement:
generating an MAC address replacement detail message; the replacement detail message comprises replacement time and video data streams stored before and after replacement;
and displaying the replacement detail message, and reminding the user to view in a sound or flashing mode.
8. A network camera safety detection device, characterized in that, the device includes:
the data transceiving module is used for transmitting a data packet request message to the first network camera in real time;
the first determining module is used for judging whether data returned by the first network camera based on the data packet request message is received within preset time; if so, determining the safety of the first network camera;
otherwise, determining that the first network camera has safety abnormity; the security exception comprises a network camera disconnection.
9. The security detection apparatus of claim 8, wherein the apparatus further comprises:
the first acquisition module is used for acquiring the attribute information of the first network camera; the attribute information comprises an IP address of the first network camera;
the data packet establishing module is used for establishing a PING command according to the IP address;
and establishing a data packet based on the PING command.
10. The security detection apparatus according to claim 9, wherein the attribute information further includes a MAC address of the first network camera;
the device also comprises an attribute storage module, a first network camera and a second network camera, wherein the attribute storage module is used for storing the attribute information after acquiring the attribute information of the first network camera;
the first determining module includes:
the first sending unit is used for sending an ARP request message to the first network camera after determining that the data returned by the first network camera based on the data packet request message is received within the preset time;
a first receiving unit, configured to receive an MAC address returned by the first network camera based on the ARP request message;
the first judgment determining unit is used for judging whether the returned MAC address is consistent with the stored MAC address of the first network camera;
if so, determining the safety of the first network camera;
if not, determining that the first network camera has safety abnormity.
11. The security detection apparatus of claim 8,
the device further comprises:
the video acquisition module is used for acquiring a video data stream shot by the first network camera in real time before or after the data packet request message is sent to the first network camera in real time; the video data stream carries time information;
the video intercepting and storing module is used for periodically intercepting and storing the video data stream;
the first judgment module is used for judging whether the time length of the stored video data stream reaches a preset threshold value or not;
if not, continuously and periodically intercepting and storing the video data stream until the time length of the stored video data stream reaches a preset threshold value;
the first detection module is used for continuously detecting whether the period of intercepting the video data stream next time is reached or not when the first judgment module judges that the result is yes;
the second judgment module is used for deleting the stored video data stream of the first period and adding the video data stream intercepted for the last time when the detection result of the first detection module is positive;
and the first detection module is also used for not updating the storage content when the detection result of the first detection module is negative.
12. The security detection apparatus of claim 11, wherein the apparatus further comprises:
the first storage module is used for storing the offline information of the network camera into a local folder or a cloud server in a text form after the first network camera is determined to have security abnormity; the network camera offline information comprises offline time;
the backup device is also used for backing up the video data stream stored before the disconnection;
the second detection module is used for backing up the online information of the network camera and the video data stream which is shot for a preset time after the online information of the network camera and the online video data stream are detected to be online again to a local folder or a cloud server; the online information comprises online time and an IP address of the network camera after online.
13. The security detection apparatus according to claim 10, wherein the first judgment determination unit is further configured to, after determining that the returned MAC address is not consistent with the stored first network camera MAC address,
determining that the security abnormity of the first network camera is the replacement of the camera;
and storing the security exception of the 'camera change' into a local folder or a cloud server in a text form.
14. The security detection device according to claim 13, wherein the first determination module further comprises a generation unit configured to generate a MAC address replacement detail message after determining that the security anomaly of the first webcam is camera replacement; the replacement detail message comprises replacement time and video data streams stored before and after replacement;
and the display and reminding unit is used for displaying the replacement detail message and reminding a user to view the replacement detail message in a sound or flashing mode.
15. The utility model provides a network camera safety inspection equipment which characterized in that includes:
one or more processors;
a memory;
the memory stores one or more executable programs, and the one or more processors read the executable program codes stored in the memory to execute programs corresponding to the executable program codes for executing the method of any one of claims 1 to 7.
16. A computer readable storage medium, characterized in that the computer readable storage medium stores one or more programs which are executable by one or more processors to implement the method of any of the preceding claims 1 to 7.
CN201811501985.0A 2018-12-07 2018-12-07 Network camera safety detection method and device Pending CN110858813A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811501985.0A CN110858813A (en) 2018-12-07 2018-12-07 Network camera safety detection method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811501985.0A CN110858813A (en) 2018-12-07 2018-12-07 Network camera safety detection method and device

Publications (1)

Publication Number Publication Date
CN110858813A true CN110858813A (en) 2020-03-03

Family

ID=69636340

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811501985.0A Pending CN110858813A (en) 2018-12-07 2018-12-07 Network camera safety detection method and device

Country Status (1)

Country Link
CN (1) CN110858813A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111343194A (en) * 2020-03-09 2020-06-26 深信服科技股份有限公司 Camera violation identification method, system and equipment and computer storage medium
CN111372077A (en) * 2020-03-16 2020-07-03 深信服科技股份有限公司 Camera control method and device, terminal equipment and storage medium
CN112446965A (en) * 2020-12-04 2021-03-05 上海影创信息科技有限公司 Delay detection safety protection method and system of VR glasses and VR glasses
CN114374838A (en) * 2021-12-31 2022-04-19 恒安嘉新(北京)科技股份公司 Network camera monitoring method, device, equipment and medium
CN114500942A (en) * 2022-01-18 2022-05-13 上汽通用五菱汽车股份有限公司 Camera offline monitoring method and device, vehicle and computer-readable storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2011259034A (en) * 2010-06-04 2011-12-22 Hitachi Systems Ltd System for detecting and reporting abnormality in network camera
CN104113453A (en) * 2014-08-08 2014-10-22 福建富士通信息软件有限公司 Method and system for monitoring and alarming abnormal parallel accessing of local area network
CN205545700U (en) * 2016-04-08 2016-08-31 甘肃三明捷电子科技有限公司 Whole world eye intelligent monitoring system
CN107302527A (en) * 2017-06-09 2017-10-27 北京奇安信科技有限公司 A kind of unit exception detection method and device
CN107623898A (en) * 2017-08-29 2018-01-23 广州中国科学院计算机网络信息中心 Method for monitoring instruction, device and equipment

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2011259034A (en) * 2010-06-04 2011-12-22 Hitachi Systems Ltd System for detecting and reporting abnormality in network camera
CN104113453A (en) * 2014-08-08 2014-10-22 福建富士通信息软件有限公司 Method and system for monitoring and alarming abnormal parallel accessing of local area network
CN205545700U (en) * 2016-04-08 2016-08-31 甘肃三明捷电子科技有限公司 Whole world eye intelligent monitoring system
CN107302527A (en) * 2017-06-09 2017-10-27 北京奇安信科技有限公司 A kind of unit exception detection method and device
CN107623898A (en) * 2017-08-29 2018-01-23 广州中国科学院计算机网络信息中心 Method for monitoring instruction, device and equipment

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111343194A (en) * 2020-03-09 2020-06-26 深信服科技股份有限公司 Camera violation identification method, system and equipment and computer storage medium
CN111372077A (en) * 2020-03-16 2020-07-03 深信服科技股份有限公司 Camera control method and device, terminal equipment and storage medium
CN112446965A (en) * 2020-12-04 2021-03-05 上海影创信息科技有限公司 Delay detection safety protection method and system of VR glasses and VR glasses
CN114374838A (en) * 2021-12-31 2022-04-19 恒安嘉新(北京)科技股份公司 Network camera monitoring method, device, equipment and medium
CN114500942A (en) * 2022-01-18 2022-05-13 上汽通用五菱汽车股份有限公司 Camera offline monitoring method and device, vehicle and computer-readable storage medium

Similar Documents

Publication Publication Date Title
CN110858813A (en) Network camera safety detection method and device
US10649838B2 (en) Automatic correlation of dynamic system events within computing devices
JP6747287B2 (en) Information processing apparatus and monitoring method
CN104104707B (en) Webpage data update method, terminal, cache server and system
CN105373899A (en) Server asset management method and apparatus
CN106411629B (en) Method and equipment for monitoring state of CDN node
CN110535692A (en) Fault handling method, device, computer equipment, storage medium and storage system
WO2018082406A1 (en) Video data processing method, device and system
CN106331047A (en) Cluster equipment performance synchronization statistical method and system
CN111787256B (en) Management method, device, medium and electronic equipment for pre-alarm video
CN113330426B (en) Method, device and system for backing up data
WO2020078355A1 (en) Device state monitoring method and apparatus
US20140115112A1 (en) Server system and message processing method thereof
CN103634166A (en) Equipment survival detection method and equipment survival detection device
CN111342986B (en) Distributed node management method and device, distributed system and storage medium
CN110958287B (en) Operation object data synchronization method, device and system
CN104104666B (en) Method of detecting abnormal cloud service and device
CN112069032A (en) Availability detection method, system and related device for virtual machine
CN115314361B (en) Server cluster management method and related components thereof
CN110677316A (en) Distributed storage server network card detection method and system
CN110837428A (en) Storage device management method and device
CN113849328A (en) Management method and device of disaster recovery system
CN103281209B (en) The processing method of a kind of warning information and equipment
CN113626278A (en) Hardware topology generation method and related equipment thereof
CN110830281A (en) Hot standby method and system based on mesh network structure

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: 150028 building 7, innovation and entrepreneurship square, science and technology innovation city, Harbin high tech Industrial Development Zone, Harbin, Heilongjiang Province (No. 838, Shikun Road)

Applicant after: Antan Technology Group Co.,Ltd.

Address before: 150028 building 7, innovation and entrepreneurship square, science and technology innovation city, Harbin high tech Industrial Development Zone, Harbin, Heilongjiang Province (No. 838, Shikun Road)

Applicant before: Harbin Antian Science and Technology Group Co.,Ltd.

RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200303