CN111918027B - Intelligent community security method based on Internet of things - Google Patents

Intelligent community security method based on Internet of things Download PDF

Info

Publication number
CN111918027B
CN111918027B CN202010626323.7A CN202010626323A CN111918027B CN 111918027 B CN111918027 B CN 111918027B CN 202010626323 A CN202010626323 A CN 202010626323A CN 111918027 B CN111918027 B CN 111918027B
Authority
CN
China
Prior art keywords
verification
mobile terminal
information
community
camera
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010626323.7A
Other languages
Chinese (zh)
Other versions
CN111918027A (en
Inventor
鲁毓珍
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Qisheng Technology Co.,Ltd.
Original Assignee
Hangzhou Qisheng Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Qisheng Technology Co ltd filed Critical Hangzhou Qisheng Technology Co ltd
Priority to CN202010626323.7A priority Critical patent/CN111918027B/en
Publication of CN111918027A publication Critical patent/CN111918027A/en
Application granted granted Critical
Publication of CN111918027B publication Critical patent/CN111918027B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/18Closed-circuit television [CCTV] systems, i.e. systems in which the video signal is not broadcast
    • H04N7/181Closed-circuit television [CCTV] systems, i.e. systems in which the video signal is not broadcast for receiving images from a plurality of remote sources
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Abstract

An intelligent community security method based on the Internet of things is characterized by comprising the following steps: s1, configuring a special communication link protocol, wherein the communication link protocol is used for controlling communication between the community server and the mobile terminal; s2, configuring a use number corresponding to the user in the mobile terminal, wherein the use number is used for identifying the user identity information; s3, when a video acquisition demand occurs, verifying the video acquisition demand according to a preset communication link protocol and a use number, and when the verification is passed, sending the corresponding video to the corresponding mobile terminal; and S4, verifying the verification process, and sending the corresponding incentive data to the community server and the corresponding mobile terminal according to the verification result.

Description

Intelligent community security method based on Internet of things
Technical Field
The invention relates to the technical field of intelligent community security, in particular to an intelligent community security method based on the Internet of things.
Background
The existing intelligent community security system is usually focused on a more clear face recognition function, but in a community range, residents usually pay attention to whether personal privacy leaks or not, and therefore safety and privacy are usually hardly taken into consideration.
Particularly, in the current video monitoring scheme, the problems of video loss and video monitoring information leakage frequently occur, so that the contradiction between an owner and property is deepened, in some occasions related to privacy or semi-privacy, the enthusiasm of the owner who agrees to share videos is not high, whether the independent authentication of a property company is reasonable or not is often existed in the video demand, and some possibilities of dark box operation exist. In the prior art, a reasonable security method adopting technical means is difficult to balance the contradiction relation.
Disclosure of Invention
In view of the above, the invention provides an intelligent community security method based on the internet of things.
An intelligent community security method based on the Internet of things is characterized by comprising the following steps:
s1, configuring a special communication link protocol, wherein the communication link protocol is used for controlling communication between the community server and the mobile terminal;
s2, configuring a use number corresponding to the user in the mobile terminal, wherein the use number is used for identifying the user identity information;
s3, when a video acquisition demand occurs, verifying the video acquisition demand according to a preset communication link protocol and a use number, and when the verification is passed, sending the corresponding video to the corresponding mobile terminal;
and S4, verifying the verification process, and sending the corresponding incentive data to the community server and the corresponding mobile terminal according to the verification result.
In the method for security and protection of smart community based on internet of things of the present invention, the step S1 includes:
s11, dividing the community camera into a public interval camera, a semi-public interval camera and a privacy interval camera;
s12, configuring different authentication authority weights of the public interval camera, the semi-public interval camera and the privacy interval camera corresponding to the community server and the mobile terminal; configuring a public interval camera, a semi-public interval camera and a privacy interval camera to correspond to mobile terminals which are authorized to participate in verification corresponding to a user and a threshold value of the number of the mobile terminals needing verification;
s13, configuring a special communication link protocol according to the authentication authority weight and the quantity threshold, wherein the communication link protocol is verified in a verification chain form.
In the intelligent community security method based on the internet of things,
the step S3 includes:
s31, when a video acquisition demand occurs, judging a use number corresponding to the requested mobile terminal according to the demand; judging the corresponding type of the community camera corresponding to the required video;
s32, determining the authentication authority weight of the community server and the mobile terminal and the participation number of the corresponding mobile terminal according to the community camera type;
s33, broadcasting a verification requirement to a verification chain according to the use number corresponding to the requested mobile terminal, wherein the verification chain comprises the mobile terminal authorized to participate and a community server;
s34, obtaining the verification result fed back by the mobile terminal with the right to participate and the community server, judging whether the authentication right weight and the quantity threshold meet the requirements or not according to the verification result, and jumping to the step S4 when the authentication right weight and the quantity threshold meet the requirements, otherwise, terminating the process.
In the method for security and protection of smart community based on internet of things of the present invention, the step S34 includes:
s341, obtaining verification feedback information returned by the mobile terminal authorized to participate and verification feedback information returned by the community server;
s342, judging whether abnormal terminals exist in the involved mobile terminals, extracting weight information from all verification feedback information when the abnormal terminals do not exist, and jumping to the step S343; otherwise, go to step S345;
s343, judging whether the extracted weight information meets the requirement of the authentication authority weight, and jumping to the step S344 when the extracted weight information meets the requirement of the authentication authority weight; otherwise, go to step S345;
s344, judging whether the participating mobile terminals meet the requirement of a quantity threshold, and jumping to the step S4 when the participating mobile terminals meet the requirement; otherwise, go to step S345;
s345, this flow is terminated.
In the method for security and protection of an intelligent community based on the internet of things, the step of judging whether an abnormal terminal exists in the participating mobile terminals in the step S342 includes:
acquiring historical verification information of all mobile terminals participating in verification, and converting all the historical verification information into a first verification matrix;
estimating according to historical verification information of each past time point to obtain different presumption values of each mobile terminal participating in verification at the current time point, calculating to obtain a presumption value mean value of each mobile terminal participating in verification at the current time point, and generating an estimation vector according to the presumption value mean value;
and judging whether abnormal terminals exist in the participating mobile terminals according to the estimation vector.
The beneficial technical effects are as follows: compared with the prior art, the intelligent community security method based on the Internet of things can realize the following steps: the method comprises the steps that a use number corresponding to a user is configured in the mobile terminal, and the use number is used for identifying user identity information, so that the personal privacy of the user who performs verification is guaranteed not to be disclosed; the video acquisition requirement is verified through the preset communication link protocol and the use number, so that the verification process is more reliable, and the verification process is more transparent and can not be changed due to the fact that the property is determined to be lost or not only in the actual video monitoring and calling process; and the verification process is verified, and the corresponding incentive data are sent to the community server and the corresponding mobile terminal according to the verification result, so that more owners can be encouraged to participate in verification, and the positivity of video calling verification is improved.
Drawings
Fig. 1 is a flowchart of an intelligent community security method based on the internet of things according to an embodiment of the present invention.
Detailed Description
As shown in fig. 1, in the embodiment of the present invention, an intelligent community security method based on the internet of things is characterized by including the following steps:
s1, configuring a special communication link protocol, wherein the communication link protocol is used for controlling communication between the community server and the mobile terminal.
Optionally, the step S1 includes:
s11, dividing the community camera into a public interval camera, a semi-public interval camera and a privacy interval camera;
the camera in the public interval is a camera related to a public area in a community range, the camera in the semi-public interval is a camera arranged in the public interval, the private interval and a transition zone in the community range, and the camera in the private interval is a camera arranged in the private interval and can be flexibly arranged according to the distribution of buildings and structures in the community range.
S12, configuring different authentication authority weights of the public interval camera, the semi-public interval camera and the privacy interval camera corresponding to the community server and the mobile terminal; and configuring a public interval camera, a semi-public interval camera and a privacy interval camera to correspond to the mobile terminals which are authorized to participate in the verification of the user and the threshold value of the number of the mobile terminals needing to be verified.
Through configuring the public interval camera, the semi-public interval camera, the privacy interval camera corresponds the community server, and mobile terminal's different authentication authority weights, make different cameras can go the authentication through different corresponding community servers, mobile terminal, the purpose of setting up the weight lies in more decentralization, transparentizing to the validity verification of acquireing the video demand, avoid because a property is a right too big, lead to the video to acquire the fuzzy contradiction deepening between the property owner and the property of demand validity authentication standard.
S13, configuring a special communication link protocol according to the authentication authority weight and the quantity threshold, wherein the communication link protocol is verified in a verification chain form.
By configuring a special communication link protocol, the interaction between the community server and the mobile terminal can be more safe and transparent. In an embodiment of the invention, the community server represents a property manager's server; the mobile terminal is a terminal device used by a proprietor.
Alternatively, the verification chain may be in the form of a block chain, and the community server and the mobile terminal are added to the block chain in advance.
S2, configuring a use number corresponding to the user in the mobile terminal, wherein the use number is used for identifying the user identity information;
since most of owners live in buildings as units, when some cameras related to the buildings are used for shooting videos, the owners and properties of the buildings may only need to agree, and therefore, by configuring the use numbers corresponding to the users in the mobile terminals, not only can the privacy of the users be protected, but also the users can freely select whether to agree or not, and the privacy is protected. And can also select a mobile terminal corresponding to the associated owner when a video acquisition demand occurs by using the number. For example, when the number of the building is 2, the verification of the mobile terminal and the community server of the owner corresponding to the building of the number 2 is only required to be passed. In addition, the requirement of cameras in a certain semi-public interval, such as a camera in a cross zone, and the agreement of owners of a building 2 and a building 3, only need to circle corresponding use numbers.
S3, when a video acquisition demand occurs, verifying the video acquisition demand according to a preset communication link protocol and a use number, and when the verification is passed, sending the corresponding video to the corresponding mobile terminal;
alternatively,
the step S3 includes:
s31, when a video acquisition demand occurs, judging a use number corresponding to the requested mobile terminal according to the demand; judging the corresponding type of the community camera corresponding to the required video;
s32, determining the authentication authority weight of the community server and the mobile terminal and the participation number of the corresponding mobile terminal according to the community camera type;
optionally, the authentication authority weight of the community server and the mobile terminal is determined by the type of the community camera, and a dynamic adjustment mode can be adopted. In a possible embodiment, the weight proportion of the community server is dynamically adjusted according to the number of the fed-back mobile terminals, so that the verification process can be prevented from being illegally cracked when the number of the participating mobile terminals is too small, and the reliability of the community server is relatively better than that of the mobile terminals.
In a more preferred embodiment, according to the result of checking the previous authentication process in step S4, the weight of the mobile terminal is further adjusted, and a higher weight is given to a mobile terminal with high credibility, and a lower weight is given to a mobile terminal with low credibility until the authentication qualification is cancelled.
S33, broadcasting a verification requirement to a verification chain according to the use number corresponding to the requested mobile terminal, wherein the verification chain comprises the mobile terminal authorized to participate and a community server;
s34, obtaining the verification result fed back by the mobile terminal with the right to participate and the community server, judging whether the authentication right weight and the quantity threshold meet the requirements or not according to the verification result, and jumping to the step S4 when the authentication right weight and the quantity threshold meet the requirements, otherwise, terminating the process.
In a more preferred embodiment, a feedback time node is preset, the number of the mobile terminals which are fed back when the time node arrives and are authorized to participate is judged, and when the number of the mobile terminals which are authorized to participate meets the requirement, the authentication authority weights of the community server and the mobile terminals which are authorized to participate are dynamically adjusted. One way to perform dynamic adjustment is to set the number level of the mobile terminals that are authorized to participate into the dynamic adjustment as the number of the mobile terminals that are authorized to participate into the dynamic adjustment meets the requirement, and divide the number level into a first level, a second level and a third level, where the first number level is greater than the second number level, and the second number level is greater than the third number level. Specifically, when the number level of the mobile terminals is a first level, the authentication authority weight of the community server is reduced; when the number level of the mobile terminals is a first level, keeping the authentication authority weight of the community server unchanged; and when the number level of the mobile terminals is a third level, increasing the authentication authority weight of the community server.
The implementation of the present embodiment has the advantages that: by setting the time node for feedback, the number of the mobile terminals which are fed back when the time node arrives and have the right to participate is judged, so that the overlong verification time can be avoided, and the timeliness of video acquisition is prevented from being reduced. And further according to the number of the fed-back mobile terminals which are authorized to participate, when the number of the mobile terminals which are authorized to participate meets the requirement, dynamically adjusting the authentication authority weights of the community server and the mobile terminals which are authorized to participate, so that when the number of the mobile terminals which meet the requirement (but the number is not too much), the security of the whole verification process is ensured by increasing the authentication authority weight of the community server, and the adjustment is dynamic, so that the community server cannot be always in the condition of higher authentication authority weight, and the overall security during continuous verification is ensured.
Optionally, the step S34 includes:
s341, obtaining verification feedback information returned by the mobile terminal authorized to participate and verification feedback information returned by the community server;
s342, judging whether abnormal terminals exist in the involved mobile terminals, extracting weight information from all verification feedback information when the abnormal terminals do not exist, and jumping to the step S343; otherwise, go to step S345.
Optionally, the determining whether there is an abnormal terminal in the participating mobile terminals in S342 includes:
acquiring historical verification information of all mobile terminals participating in verification, and converting all the historical verification information into a first verification matrix;
estimating according to historical verification information of each past time point to obtain different presumption values of each mobile terminal participating in verification at the current time point, calculating to obtain a presumption value mean value of each mobile terminal participating in verification at the current time point, and generating an estimation vector according to the presumption value mean value. The estimation of the historical authentication information at each time point to obtain different guess values of each mobile terminal participating in authentication at the current time point is due to the fact that certain errors may exist due to the estimation.
And judging whether abnormal terminals exist in the participating mobile terminals according to the estimation vector.
The principle of the embodiment of the invention is that although the verification chain can adopt a block chain form, the community server and the mobile terminal are added into the block chain in advance, the number of the mobile terminals participating in the community range is limited, and the risk of illegal cracking still exists in the verification process through the block chain. By judging whether abnormal terminals exist in the participating mobile terminals or not, the abnormal mobile terminals in the verification chain can be eliminated in time, and the safety of verification is improved.
Optionally, the first validation matrix is as follows:
Figure BDA0002566636380000061
wherein c isijSubscript of (1) is the ith mobile terminal, subscript j is the serial number of a time point, n is the total number of the mobile terminals, t is the last time point of the historical verification information, cijThe verification information of the ith mobile terminal at the j time point is represented, wherein the verification information comprises time consumed by verification, a verified object mobile terminal (the object mobile terminal is a mobile terminal requesting a video), verified validity information (whether the verified validity information is determined to be illegal or not in the verification), and weight information of the verification;
estimating according to historical verification information of each past time point to obtain different presumption values of each mobile terminal participating in verification at the current time point as follows:
Figure BDA0002566636380000071
there are always t-1 guess values;
the average of the guess values of the current time point of the ith mobile terminal participating in the verification is represented as follows:
c′itc'1t,c′2t,...c′ntIt represents the average value of the guess values of each mobile terminal, and converts the average value of the guess values of all the mobile terminals into a vector expression form, and the estimation vector form is as follows:
Y=(c′1t,c′2t,...c′nt)T
through the processing of the embodiment of the invention, the error that the illegally invaded or controlled mobile terminal becomes an unreliable node due to the deviation of the verification is effectively reduced, so that the illegally invaded or controlled mobile terminal is easier to find, and the verification process is not easy to tamper by cooperating with other participatory mobile terminals.
Judging whether an abnormal terminal exists in the participating mobile terminals according to the estimation vector can be realized by the following modes:
calculating the minimum variance of the vector cluster formed by the estimation vectors, wherein the specific formula is as follows:
Figure BDA0002566636380000072
wherein
Figure BDA0002566636380000073
The variance of the vector cluster obtained for a single calculation, σ, is the predictor obtained cumulatively.
S343, judging whether the extracted weight information meets the requirement of the authentication authority weight, and jumping to the step S344 when the extracted weight information meets the requirement of the authentication authority weight; otherwise, go to step S345;
s344, judging whether the participating mobile terminals meet the requirement of a quantity threshold, and jumping to the step S4 when the participating mobile terminals meet the requirement; otherwise, go to step S345;
s345, this flow is terminated.
And S4, verifying the verification process, and sending the corresponding incentive data to the community server and the corresponding mobile terminal according to the verification result. It is understood that any mobile terminal may be a mobile terminal participating in authentication, and may also become a mobile terminal requesting video.
The beneficial technical effects are as follows: compared with the prior art, the intelligent community security method based on the Internet of things can realize the following steps: the method comprises the steps that a use number corresponding to a user is configured in the mobile terminal, and the use number is used for identifying user identity information, so that the personal privacy of the user who performs verification is guaranteed not to be disclosed; the video acquisition requirement is verified through the preset communication link protocol and the use number, so that the verification process is more reliable, and the verification process is more transparent and can not be changed due to the fact that the property is determined to be lost or not only in the actual video monitoring and calling process; and the verification process is verified, and the corresponding incentive data are sent to the community server and the corresponding mobile terminal according to the verification result, so that more owners can be encouraged to participate in verification, and the positivity of video calling verification is improved.
It is understood that various other changes and modifications may be made by those skilled in the art based on the technical idea of the present invention, and all such changes and modifications should fall within the protective scope of the claims of the present invention.

Claims (3)

1. An intelligent community security method based on the Internet of things is characterized by comprising the following steps:
s1, configuring a special communication link protocol, wherein the communication link protocol is used for controlling communication between the community server and the mobile terminal;
s2, configuring a use number corresponding to the user in the mobile terminal, wherein the use number is used for identifying the user identity information;
s3, when a video acquisition demand occurs, verifying the video acquisition demand according to a preset communication link protocol and a use number, and when the verification is passed, sending the corresponding video to the corresponding mobile terminal;
s4, verifying the verification process, and sending the corresponding incentive data to the community server and the corresponding mobile terminal according to the verification result;
the step S1 includes:
s11, dividing the community camera into a public-interval camera and a semi-public-interval camera and a private-interval camera;
s12, configuring different authentication authority weights of the public interval camera, the semi-public interval camera and the privacy interval camera corresponding to the community server and the mobile terminal; configuring a public interval camera, a semi-public interval camera and a privacy interval camera to correspond to mobile terminals which are authorized to participate in verification corresponding to a user and a threshold value of the number of the mobile terminals needing verification;
s13, configuring a special communication link protocol according to the authentication authority weight and the quantity threshold, wherein the communication link protocol is verified in a verification chain form;
the step S3 includes:
s31, when a video acquisition demand occurs, judging a use number corresponding to the requested mobile terminal according to the demand; judging the corresponding type of the community camera corresponding to the required video;
s32, determining the authentication authority weight of the community server and the mobile terminal and the participation number of the corresponding mobile terminal according to the community camera type;
s33, broadcasting a verification requirement to a verification chain according to the use number corresponding to the requested mobile terminal, wherein the verification chain comprises the mobile terminal authorized to participate and a community server;
s34, obtaining the verification results fed back by the mobile terminals with the right to participate and the community server, judging whether the authentication right weight and the quantity threshold meet the requirements or not according to the verification results, and jumping to the step S4 when the authentication right weight and the quantity threshold meet the requirements, otherwise, terminating the flow;
the step S34 includes:
s341, obtaining verification feedback information returned by the mobile terminal authorized to participate and verification feedback information returned by the community server;
s342, judging whether abnormal terminals exist in the involved mobile terminals, extracting weight information from all verification feedback information when the abnormal terminals do not exist, and jumping to the step S343; otherwise, go to step S345;
s343, judging whether the extracted weight information meets the requirement of the authentication authority weight, and jumping to the step S344 when the extracted weight information meets the requirement of the authentication authority weight; otherwise, go to step S345;
s344, judging whether the participating mobile terminals meet the requirement of a quantity threshold, and jumping to the step S4 when the participating mobile terminals meet the requirement; otherwise, go to step S345;
s345, terminating the process;
the determining whether there is an abnormal terminal in the participating mobile terminals in S342 includes:
acquiring historical verification information of all mobile terminals participating in verification, and converting all the historical verification information into a first verification matrix;
estimating according to historical verification information of each past time point to obtain different presumption values of each mobile terminal participating in verification at the current time point, calculating to obtain a presumption value mean value of each mobile terminal participating in verification at the current time point, and generating an estimation vector according to the presumption value mean value;
and judging whether abnormal terminals exist in the participating mobile terminals according to the estimation vector.
2. The Internet of things-based intelligent community security method of claim 1,
the step S32 further includes: presetting a feedback time node, judging the number of the mobile terminals which are fed back when the time node arrives and are authorized to participate, and dynamically adjusting the authentication authority weights of the community server and the mobile terminals which are authorized to participate when the number of the mobile terminals which are authorized to participate meets the requirements.
3. The Internet of things-based intelligent community security method of claim 1,
the first validation matrix is as follows:
Figure FDA0002945807680000021
wherein c isijSubscript of (1) is the ith mobile terminal, subscript j is the serial number of a time point, n is the total number of the mobile terminals, t is the last time point of the historical verification information, cijThe verification information of the ith mobile terminal at the j time point is represented, wherein the verification information comprises time consumed by verification, a verified object mobile terminal, verified validity information and weight information of the verification, the object mobile terminal is a mobile terminal requesting a video, and the verified validity information is whether the verification is determined to be illegal or not;
estimating according to historical verification information of each past time point to obtain different presumption values of each mobile terminal participating in verification at the current time point as follows:
Figure FDA0002945807680000031
there are always t-1 guess values;
the average of the guess values of the current time point of the ith mobile terminal participating in the verification is represented as follows:
c′itc'1t,c′2t,...c′ntWhich represent respective mobile terminalsAnd the average value of the speculative values of the terminals is converted into a vector expression form, and the vector expression form is estimated as follows:
Y=(c′1t,c′2t,...c′nt)T
CN202010626323.7A 2020-07-02 2020-07-02 Intelligent community security method based on Internet of things Active CN111918027B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010626323.7A CN111918027B (en) 2020-07-02 2020-07-02 Intelligent community security method based on Internet of things

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010626323.7A CN111918027B (en) 2020-07-02 2020-07-02 Intelligent community security method based on Internet of things

Publications (2)

Publication Number Publication Date
CN111918027A CN111918027A (en) 2020-11-10
CN111918027B true CN111918027B (en) 2021-07-06

Family

ID=73227178

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010626323.7A Active CN111918027B (en) 2020-07-02 2020-07-02 Intelligent community security method based on Internet of things

Country Status (1)

Country Link
CN (1) CN111918027B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112653878B (en) * 2020-12-19 2021-10-12 安徽中电光达通信技术有限公司 Smart community monitoring method based on big data technology
CN114727071B (en) * 2022-06-08 2022-08-09 中航智能建设(深圳)有限公司 Smart park data transmission method and system

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103106357A (en) * 2012-11-12 2013-05-15 成都锦瑞投资有限公司 System and method of property real-name certification authorization based on China financial certification authority (CFCA) certification standards
CN103595969A (en) * 2013-11-21 2014-02-19 东莞中山大学研究院 Community security and protection monitoring system and method based on digital televisions
WO2017049387A1 (en) * 2015-09-25 2017-03-30 Genetec Inc. Secure enrolment of security device for communication with security server
CN106997437A (en) * 2017-03-02 2017-08-01 北京理工大学 A kind of system vulnerability means of defence and device
CN107105199A (en) * 2017-04-20 2017-08-29 武汉康慧然信息技术咨询有限公司 Smart home nurse method and system based on technology of Internet of things
CN107947928A (en) * 2017-12-21 2018-04-20 武汉深捷科技股份有限公司 Intelligence community management method and system based on Internet of Things
CN109194481A (en) * 2018-07-24 2019-01-11 中国联合网络通信集团有限公司 Block chain real name identification method, device, equipment and storage medium
CN109559122A (en) * 2018-12-07 2019-04-02 北京瑞卓喜投科技发展有限公司 Block chain data transmission method and block chain data transmission system
US10621317B1 (en) * 2017-09-14 2020-04-14 Electronic Arts Inc. Audio-based device authentication system
CN111026578A (en) * 2019-11-15 2020-04-17 杭州云象网络技术有限公司 Intelligent contract security detection method based on prediction machine
CN111245837A (en) * 2020-01-13 2020-06-05 电子科技大学 Block chain-based vehicle networking data sharing fine-grained access control method

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9218469B2 (en) * 2008-04-25 2015-12-22 Hewlett Packard Enterprise Development Lp System and method for installing authentication credentials on a network device
CN101286229B (en) * 2008-05-05 2010-06-02 哈尔滨工程大学 Sonar image self-adapting division method based on stratified MRF
CN102223637B (en) * 2011-07-20 2013-06-19 北京邮电大学 Identity authentication method and system based on wireless channel characteristic
US20170302663A1 (en) * 2016-04-14 2017-10-19 Cisco Technology, Inc. BLOCK CHAIN BASED IoT DEVICE IDENTITY VERIFICATION AND ANOMALY DETECTION
US9801066B1 (en) * 2016-06-02 2017-10-24 Duo Security, Inc. Method for automatic possession-factor authentication
KR101831604B1 (en) * 2016-10-31 2018-04-04 삼성에스디에스 주식회사 Method for transmitting data, method for authentication, and server for executing the same
CN108335207B (en) * 2018-02-14 2020-08-04 阿里巴巴集团控股有限公司 Asset management method and device and electronic equipment
CN108920908B (en) * 2018-06-28 2021-06-29 北京京东尚科信息技术有限公司 Data storage method, device and computer readable storage medium
KR102083870B1 (en) * 2019-03-26 2020-03-03 옥타코 주식회사 contact imprint management system for video surveillance by use of blockchain and biometric authentication

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103106357A (en) * 2012-11-12 2013-05-15 成都锦瑞投资有限公司 System and method of property real-name certification authorization based on China financial certification authority (CFCA) certification standards
CN103595969A (en) * 2013-11-21 2014-02-19 东莞中山大学研究院 Community security and protection monitoring system and method based on digital televisions
WO2017049387A1 (en) * 2015-09-25 2017-03-30 Genetec Inc. Secure enrolment of security device for communication with security server
CN106997437A (en) * 2017-03-02 2017-08-01 北京理工大学 A kind of system vulnerability means of defence and device
CN107105199A (en) * 2017-04-20 2017-08-29 武汉康慧然信息技术咨询有限公司 Smart home nurse method and system based on technology of Internet of things
US10621317B1 (en) * 2017-09-14 2020-04-14 Electronic Arts Inc. Audio-based device authentication system
CN107947928A (en) * 2017-12-21 2018-04-20 武汉深捷科技股份有限公司 Intelligence community management method and system based on Internet of Things
CN109194481A (en) * 2018-07-24 2019-01-11 中国联合网络通信集团有限公司 Block chain real name identification method, device, equipment and storage medium
CN109559122A (en) * 2018-12-07 2019-04-02 北京瑞卓喜投科技发展有限公司 Block chain data transmission method and block chain data transmission system
CN111026578A (en) * 2019-11-15 2020-04-17 杭州云象网络技术有限公司 Intelligent contract security detection method based on prediction machine
CN111245837A (en) * 2020-01-13 2020-06-05 电子科技大学 Block chain-based vehicle networking data sharing fine-grained access control method

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
考虑信任度和权值的区块链数据通信性能优化研究;李皎;《中国博士学位论文全文数据库(电子期刊)经济与管理科学辑》;20190131;全文 *

Also Published As

Publication number Publication date
CN111918027A (en) 2020-11-10

Similar Documents

Publication Publication Date Title
US10659602B1 (en) Using calling party number for caller authentication
CA2626981C (en) Non-repudiation for digital content delivery
CN111918027B (en) Intelligent community security method based on Internet of things
US8788419B2 (en) Method and system for mitigating risk of fraud in internet banking
US8689300B2 (en) Method and system for generating digital fingerprint
US20130042298A1 (en) System and method for generating trust among data network users
KR20210072794A (en) Consensus-based voting for network member identification employing a blockchain-based identity signature mechanism
CN111277711B (en) Virtual contact number generation method and device, storage medium and computer equipment
CN106302332B (en) Access control method, the apparatus and system of user data
CN115051877B (en) Zero-trust model-based power grid cloud service security access method
US8619962B2 (en) High-assurance teleconference authentication
CN108269335A (en) A kind of intelligent entrance guard control system and method
CN114884680A (en) Multi-server sustainable trust evaluation method based on context authentication
US8726335B2 (en) Consigning authentication method
US8434130B2 (en) Authentication system, server apparatus and authentication method
US20140236824A1 (en) Method to detect and control unwanted outgoing payment services usage in smart devices
US20110321134A1 (en) Consigning Authentication Method
CN101771684A (en) Internet compuphone authentication method and service system thereof
CN111935447B (en) Intelligent garage monitoring method based on Internet of things
CN113824732B (en) Multi-factor authentication method based on zero trust
CN112446784A (en) Block chain transaction verification method and related device
CN110955884B (en) Method and device for determining upper limit times of password trial and error
KR20180116628A (en) User access authentication system based on personal image
CN114257451A (en) Verification interface replacing method and device, storage medium and computer equipment
Javed et al. Br2br: A vector-based trust framework for webrtc calling services

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20210622

Address after: 310000 room 201-1, building 4, Yangfan business center, Liangzhu street, Yuhang District, Hangzhou City, Zhejiang Province

Applicant after: Hangzhou Qisheng Technology Co.,Ltd.

Address before: 430063 No.2, floor 30, unit 1, building G2, Shuian Xingcheng, No.2, Xudong 2nd Road, xujiapeng street, Wuchang District, Wuhan City, Hubei Province

Applicant before: Tan Shizhong

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant
PE01 Entry into force of the registration of the contract for pledge of patent right

Denomination of invention: IoT-based smart community security method

Effective date of registration: 20220913

Granted publication date: 20210706

Pledgee: Hangzhou High-tech Financing Guarantee Co.,Ltd.

Pledgor: Hangzhou Qisheng Technology Co.,Ltd.

Registration number: Y2022330002191

PE01 Entry into force of the registration of the contract for pledge of patent right
PC01 Cancellation of the registration of the contract for pledge of patent right

Date of cancellation: 20230803

Granted publication date: 20210706

Pledgee: Hangzhou High-tech Financing Guarantee Co.,Ltd.

Pledgor: Hangzhou Qisheng Technology Co.,Ltd.

Registration number: Y2022330002191

PC01 Cancellation of the registration of the contract for pledge of patent right