CN112312011B - Protection method and device for camera privacy - Google Patents

Protection method and device for camera privacy Download PDF

Info

Publication number
CN112312011B
CN112312011B CN202011103288.7A CN202011103288A CN112312011B CN 112312011 B CN112312011 B CN 112312011B CN 202011103288 A CN202011103288 A CN 202011103288A CN 112312011 B CN112312011 B CN 112312011B
Authority
CN
China
Prior art keywords
camera
image data
face
privacy
privacy protection
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011103288.7A
Other languages
Chinese (zh)
Other versions
CN112312011A (en
Inventor
叶盛世
李茹
陈彦宇
马雅奇
马鑫磊
余意君
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gree Electric Appliances Inc of Zhuhai
Zhuhai Lianyun Technology Co Ltd
Original Assignee
Gree Electric Appliances Inc of Zhuhai
Zhuhai Lianyun Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gree Electric Appliances Inc of Zhuhai, Zhuhai Lianyun Technology Co Ltd filed Critical Gree Electric Appliances Inc of Zhuhai
Priority to CN202011103288.7A priority Critical patent/CN112312011B/en
Publication of CN112312011A publication Critical patent/CN112312011A/en
Application granted granted Critical
Publication of CN112312011B publication Critical patent/CN112312011B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N23/00Cameras or camera modules comprising electronic image sensors; Control thereof
    • H04N23/60Control of cameras or camera modules
    • H04N23/65Control of camera operation in relation to power supply
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/161Detection; Localisation; Normalisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/168Feature extraction; Face representation

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Health & Medical Sciences (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • General Health & Medical Sciences (AREA)
  • Human Computer Interaction (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Studio Devices (AREA)

Abstract

The invention provides a method and a device for protecting camera privacy, wherein the method comprises the following steps: receiving image data collected by a camera; carrying out face recognition on the image data to obtain face features; executing a privacy protection mode according to the human face characteristics, wherein the privacy protection mode at least comprises one or more of the following modes: the power supply of the camera is turned off and the image data is deleted, so that the technical problem that the privacy of a user is easily revealed in the existing camera technology is solved.

Description

Protection method and device for camera privacy
Technical Field
The application belongs to the field of intelligent control and relates to a method and a device for protecting camera privacy.
Background
In daily life, privacy protection is always a safety factor of great concern to people, but because of the popularization of home network cameras, more and more families can select to install the camera to monitor the indoor environment, so that the safety factor of the families is improved.
It should be noted that, in the process of monitoring by using the camera, the privacy security of the user may be violated by the camera to different degrees. For example, a hacker invades a camera, and the privacy of the user is irreversibly damaged, so that the privacy of the user is easily leaked in the existing camera technology.
Disclosure of Invention
The invention provides a method and a device for protecting camera privacy.
According to a first aspect of the present invention, there is provided a method for protecting privacy of a camera, including: receiving image data collected by a camera; carrying out face recognition on the image data to obtain face features; executing a privacy protection mode according to the human face characteristics, wherein the privacy protection mode at least comprises one or more of the following modes: turning off the power supply of the camera and deleting the image data.
Further, executing the privacy protection mode according to the human face features comprises: and under the condition that the human face characteristics are matched with a human face database prestored locally, the power supply of the camera is turned off by controlling the relay.
Further, the method further comprises: and under the condition that the human face characteristics are not matched with a local pre-stored human face database, carrying out cloud storage on the image data.
Further, before receiving image data collected by a camera, the method includes: and receiving configuration information input by a user, wherein the configuration information is used for updating the privacy protection mode.
According to a second aspect of the present invention, there is provided a method for protecting privacy of a camera, including: after receiving image data acquired by the camera, controlling to close the camera; carrying out face recognition on the image data to obtain face features; deleting the image data under the condition that the face features are matched with a locally pre-stored face database; and under the condition that the human face characteristics are not matched with a human face database prestored locally, controlling to recover the camera, and carrying out cloud storage on the image data.
According to a third aspect of the present invention, there is provided an apparatus for protecting privacy of a camera, the apparatus comprising: the receiving unit is used for receiving image data collected by the camera; the first identification unit is used for carrying out face identification on the image data to obtain face characteristics; the execution unit is used for executing the privacy protection mode according to the human face characteristics, wherein the privacy protection mode at least comprises one or more of the following modes: turning off the power supply of the camera and deleting the image data.
Further, the execution unit includes: and the control module is used for controlling the relay to close the power supply of the camera under the condition that the human face characteristics are matched with the human face database prestored locally.
Further, the apparatus further comprises: and the storage unit is used for carrying out cloud storage on the image data under the condition that the face characteristics are not matched with a local pre-stored face database.
Further, the apparatus comprises: and the configuration unit is used for receiving configuration information input by a user, and the configuration information is used for updating the privacy protection mode.
According to a fourth aspect of the present invention, there is provided a protection apparatus for camera privacy, comprising: the control unit is used for controlling the camera to be closed after receiving the image data collected by the camera; the first identification unit is used for carrying out face identification on the image data to obtain face characteristics; the deleting unit is used for deleting the image data under the condition that the face characteristics are matched with a face database prestored locally; and the recovery unit is used for controlling the recovery camera under the condition that the face characteristics are not matched with the face database prestored locally, and carrying out cloud storage on the image data.
The invention provides a method and a device for protecting camera privacy, wherein the method comprises the following steps: receiving image data collected by a camera; carrying out face recognition on the image data to obtain face features; executing a privacy protection mode according to the human face characteristics, wherein the privacy protection mode at least comprises one or more of the following modes: the power supply of the camera is turned off and the image data is deleted, so that the technical problem that the privacy of a user is easily revealed in the existing camera technology is solved.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the application.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present application, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a flowchart of a method for protecting privacy of a camera according to a first embodiment of the present invention;
fig. 2 is a schematic diagram of an apparatus for implementing a method for protecting privacy of a camera according to a first embodiment of the present invention;
fig. 3 is a flowchart of an alternative method for protecting privacy of a camera according to a first embodiment of the present invention;
fig. 4 is a flowchart of a method for protecting privacy of a camera according to a second embodiment of the present invention;
fig. 5 is a schematic diagram of a device for protecting privacy of a camera according to a third embodiment of the present invention; and
fig. 6 is a schematic diagram of a device for protecting camera privacy according to a fourth embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the technical solutions of the present application will be described in detail below. It is to be understood that the embodiments described are only a few embodiments of the present application and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the examples given herein without making any creative effort, shall fall within the protection scope of the present application.
Example one
The invention provides a method for protecting camera privacy, which can comprise the following steps of:
and step S11, receiving the image data collected by the camera.
And step S13, carrying out face recognition on the image data to obtain face features.
Step S15, executing a privacy protection mode according to the human face characteristics, wherein the privacy protection mode at least comprises one or more of the following modes: turning off the power supply of the camera and deleting the image data.
Specifically, with reference to fig. 2, in this scheme, on the basis that an existing camera is not changed, a privacy protection device may be added outside the camera, the privacy protection device is connected to the camera and the server, the privacy protection device may receive image data collected by the camera first, and then perform face recognition on the image data to obtain face features, and then the privacy protection device determines whether to execute the privacy protection device according to the face features, it should be noted that, with reference to fig. 2, the privacy protection device is connected to a data interface, a control interface, and a power interface of the camera, and the privacy protection device may control to cut off a power supply of the camera or delete the image data collected by the camera.
The camera power supply can be cut off through the relay, or can be cut off in a mode of replacing a triode, a field effect transistor and the like according to the type of the camera.
It should be noted that, after obtaining the face feature, the privacy protection apparatus may determine whether to execute the privacy protection mode according to a preset policy, for example, if the face feature represents a female, the privacy protection mode is executed, and for example, if the face feature represents a minor female, the privacy protection mode is executed.
In the scheme, the privacy protection device is independent of the camera and does not have a network online control function, so the privacy protection device can not be controlled by a hacker, and the camera can be closed or the image can be deleted according to the recognized human face characteristics, so the scheme receives the image data collected by the camera; carrying out face recognition on the image data to obtain face features; executing a privacy protection mode according to the human face characteristics, wherein the privacy protection mode at least comprises one or more of the following modes: the power supply of the camera is turned off and the image data is deleted, so that the technical problem that the privacy of a user is easily revealed in the existing camera technology is solved.
Optionally, the step S15 of executing the privacy protection mode according to the human face features may include:
and step S151, controlling a relay to close the power supply of the camera under the condition that the human face characteristics are matched with a human face database prestored locally.
Specifically, can prestore the white list in the database that privacy protection device visited, the face data of prestoring in the above-mentioned white list then is the object that needs to carry out privacy protection mode, can at first transmit image data to privacy protection device in the camera normal operating time, privacy protection device can carry out face identification to image data, it is only white list personnel in the data that the judgement camera acquireed, privacy protection device can cut off the power of network camera, through the method of this scheme, can filter white list user's privacy data, can also pass through the power that the relay cut off the camera according to user's wish, make the camera stop work.
It should be noted that before the privacy protection device takes effect, the protected white list face data needs to be stored in the privacy protection device, and the privacy protection device is configured, for example, whether to turn on the privacy protection, whether to turn off the power supply of the camera during protection, whether to take effect when only a white list exists or when white list user data exists, and the like. After the configuration is completed, if the privacy protection is started and the power supply of the camera is turned off during protection, image data can be transmitted to the privacy protection device firstly during normal work of the camera, the privacy protection device can identify the face of the image data, and when the data acquired by the camera is judged to be only white list personnel, the privacy protection device can cut off the power supply of the network camera through a relay.
Optionally, the method may further include: and under the condition that the human face characteristics are not matched with a local pre-stored human face database, carrying out cloud storage on the image data.
Specifically, if the face features are judged to be absent and the white list is judged, the privacy protection device can upload the image data to the cloud server for storage, and the normal monitoring function of the camera is achieved.
Optionally, before receiving the image data acquired by the camera in step S11, the method in this embodiment may include:
step S10, receiving configuration information input by the user, the configuration information being used to update the privacy protection mode.
Specifically, a configuration interface is arranged in the privacy protection device, a user can input face feature data of a white list through the interface, the user can configure the face feature data through a wireless mobile phone APP, or can configure the face feature data by inserting a memory card, and the like.
An alternative embodiment of the present solution is described below with reference to fig. 3:
the user deposits white list face data and configuration parameters in privacy protection device inside, then, privacy protection device carries out face identification to the image data that the network camera uploaded, if only have the white list personnel in the data that the camera acquireed through face identification technology judgement, then privacy protection device passes through the power of relay cutting off network camera, if do not have the white list personnel in the data that the camera acquireed through face identification technology judgement, then privacy protection device passes through the power of relay recovery network camera to upload image data to cloud ware.
Example two
As shown in fig. 4, the present solution provides a selectable method for protecting privacy of a camera, where the method may include:
and step S41, after receiving the image data collected by the camera, controlling to close the camera.
And step S43, carrying out face recognition on the image data to obtain face features.
And step S45, deleting the image data under the condition that the human face characteristics are matched with a human face database prestored locally.
And step S47, under the condition that the human face characteristics are not matched with the human face database prestored locally, controlling to recover the camera and storing the image data in a cloud mode.
Specifically, in this scheme, after the privacy protection device received the image data that the camera gathered, control immediately and close the camera, then carry out face identification to image data and obtain face characteristics, after the face data who judges to gather exist in the white list, delete above-mentioned image data, after the face data who judges to gather do not exist in the white list, control resumes the camera, and carry out cloud storage with image data, through this embodiment, the technical problem that user's privacy was revealed easily among the current camera technique has been solved.
EXAMPLE III
As shown in fig. 5, the present disclosure provides a protection device for camera privacy, which may be used to perform the method according to one embodiment, and the protection device may include:
a receiving unit 50, configured to receive image data acquired by a camera; a first recognition unit 52, configured to perform face recognition on the image data to obtain a face feature; an execution unit 54, configured to execute a privacy protection mode according to the face features, where the privacy protection mode at least includes one or more of the following: turning off the power supply of the camera and deleting the image data.
In the scheme, the privacy protection device is independent of the camera and does not have a network online control function, so the privacy protection device can not be controlled by a hacker, and the camera can be closed or the image can be deleted according to the recognized human face characteristics, so the scheme receives the image data collected by the camera through each unit in the device; carrying out face recognition on the image data to obtain face features; executing a privacy protection mode according to the human face characteristics, wherein the privacy protection mode at least comprises one or more of the following modes: the power supply of the camera is turned off and the image data is deleted, so that the technical problem that the privacy of a user is easily revealed in the existing camera technology is solved.
Optionally, the execution unit includes: and the control module is used for controlling the relay to close the power supply of the camera under the condition that the human face characteristics are matched with the human face database prestored locally.
Optionally, the apparatus further comprises: and the storage unit is used for carrying out cloud storage on the image data under the condition that the face characteristics are not matched with a local pre-stored face database.
Optionally, the apparatus comprises: and the configuration unit is used for receiving configuration information input by a user, and the configuration information is used for updating the privacy protection mode.
Example four
As shown in fig. 6, the present application provides a protection device for camera privacy, including: a control unit 60, configured to control to close the camera after receiving image data acquired by the camera; a first recognition unit 62, configured to perform face recognition on the image data to obtain a face feature; a deleting unit 64 configured to delete the image data when the face features match a locally pre-stored face database; and the restoring unit 66 is used for controlling to restore the camera and perform cloud storage on the image data under the condition that the human face characteristics are not matched with the locally pre-stored human face database.
In the scheme, the privacy protection device is independent of the camera and does not have a network online control function, so the privacy protection device can not be controlled by a hacker, and the camera can be closed or the image can be deleted according to the recognized human face characteristics, so the scheme receives the image data collected by the camera through each unit in the device; carrying out face recognition on the image data to obtain face features; executing a privacy protection mode according to the human face characteristics, wherein the privacy protection mode at least comprises one or more of the following modes: the power supply of the camera is turned off and the image data is deleted, so that the technical problem that the privacy of a user is easily revealed in the existing camera technology is solved.
It is understood that the same or similar parts in the above embodiments may be mutually referred to, and the same or similar parts in other embodiments may be referred to for the content which is not described in detail in some embodiments.
It should be noted that, in the description of the present application, the terms "first", "second", etc. are used for descriptive purposes only and are not to be construed as indicating or implying relative importance. In addition, in the description of the present application, the meaning of "plurality" means at least two unless otherwise specified.
It will be understood that when an element is referred to as being "secured to" or "disposed on" another element, it can be directly on the other element or intervening elements may also be present; when an element is referred to as being "connected" to another element, it can be directly connected to the other element or intervening elements may also be present, and further, as used herein, connected may include wirelessly connected; the term "and/or" is used to include any and all combinations of one or more of the associated listed items.
Any process or method descriptions in flow charts or otherwise described herein may be understood as: represents modules, segments or portions of code which include one or more executable instructions for implementing specific logical functions or steps of a process, and the scope of the preferred embodiments of the present application includes other implementations in which functions may be executed out of order from that shown or discussed, including substantially concurrently or in reverse order, depending on the functionality involved, as would be understood by those reasonably skilled in the art of the embodiments of the present application.
It should be understood that portions of the present application may be implemented in hardware, software, firmware, or a combination thereof. In the above embodiments, the various steps or methods may be implemented in software or firmware stored in memory and executed by a suitable instruction execution system. For example, if implemented in hardware, as in another embodiment, any one or combination of the following techniques, which are known in the art, may be used: a discrete logic circuit having a logic gate circuit for implementing a logic function on a data signal, an application specific integrated circuit having an appropriate combinational logic gate circuit, a Programmable Gate Array (PGA), a Field Programmable Gate Array (FPGA), or the like.
It will be understood by those skilled in the art that all or part of the steps carried by the method for implementing the above embodiments may be implemented by hardware related to instructions of a program, which may be stored in a computer readable storage medium, and when the program is executed, the program includes one or a combination of the steps of the method embodiments.
In addition, functional units in the embodiments of the present application may be integrated into one processing module, or each unit may exist alone physically, or two or more units are integrated into one module. The integrated module can be realized in a hardware mode, and can also be realized in a software functional module mode. The integrated module, if implemented in the form of a software functional module and sold or used as a stand-alone product, may also be stored in a computer readable storage medium.
The storage medium mentioned above may be a read-only memory, a magnetic or optical disk, etc.
In the description herein, reference to the description of the term "one embodiment," "some embodiments," "an example," "a specific example," or "some examples," etc., means that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the application. In this specification, the schematic representations of the terms used above do not necessarily refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples.
Although embodiments of the present application have been shown and described above, it is understood that the above embodiments are exemplary and should not be construed as limiting the present application, and that variations, modifications, substitutions and alterations may be made to the above embodiments by those of ordinary skill in the art within the scope of the present application.

Claims (2)

1. A method for protecting privacy of a camera is characterized by comprising the following steps:
receiving image data collected by a camera;
after receiving image data collected by a camera, controlling to close the camera;
carrying out face recognition on the image data to obtain face features;
deleting the image data under the condition that the face features are matched with a locally pre-stored face database;
and under the condition that the face features are not matched with a locally pre-stored face database, controlling to recover the camera, and carrying out cloud storage on the image data.
2. A protection device for camera privacy, comprising:
the receiving unit is used for receiving image data collected by the camera;
the control unit is used for controlling the camera to be closed after receiving the image data collected by the camera;
the first identification unit is used for carrying out face identification on the image data to obtain face characteristics;
the deleting unit is used for deleting the image data under the condition that the face features are matched with a locally pre-stored face database;
and the recovery unit is used for controlling the recovery of the camera and carrying out cloud storage on the image data under the condition that the face characteristics are not matched with a locally pre-stored face database.
CN202011103288.7A 2020-10-15 2020-10-15 Protection method and device for camera privacy Active CN112312011B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011103288.7A CN112312011B (en) 2020-10-15 2020-10-15 Protection method and device for camera privacy

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011103288.7A CN112312011B (en) 2020-10-15 2020-10-15 Protection method and device for camera privacy

Publications (2)

Publication Number Publication Date
CN112312011A CN112312011A (en) 2021-02-02
CN112312011B true CN112312011B (en) 2021-09-14

Family

ID=74327520

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011103288.7A Active CN112312011B (en) 2020-10-15 2020-10-15 Protection method and device for camera privacy

Country Status (1)

Country Link
CN (1) CN112312011B (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107169329A (en) * 2017-05-24 2017-09-15 维沃移动通信有限公司 A kind of method for protecting privacy, mobile terminal and computer-readable recording medium
CN107333055A (en) * 2017-06-12 2017-11-07 美的集团股份有限公司 Control method, control device, Intelligent mirror and computer-readable recording medium
CN111125660A (en) * 2018-10-31 2020-05-08 奇酷互联网络科技(深圳)有限公司 Privacy protection method, mobile terminal and device with storage function

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN203104630U (en) * 2013-01-16 2013-07-31 宁波舜宇光电信息有限公司 Camera applied to intelligent television
EP3398108A1 (en) * 2016-03-16 2018-11-07 Deutsche Telekom AG A method and system for visual privacy protection for mobile and wearable devices
US20170289504A1 (en) * 2016-03-31 2017-10-05 Ants Technology (Hk) Limited. Privacy Supporting Computer Vision Systems, Methods, Apparatuses and Associated Computer Executable Code
EP3379471A1 (en) * 2017-03-21 2018-09-26 Canon Kabushiki Kaisha Image processing apparatus, method of controlling image processing apparatus, and storage medium
CN108933888B (en) * 2017-05-22 2022-02-15 中兴通讯股份有限公司 Camera control method and device and computer storage medium
KR102123248B1 (en) * 2020-01-30 2020-06-16 김선진 Real-time image processing system based on face recognition for protecting privacy

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107169329A (en) * 2017-05-24 2017-09-15 维沃移动通信有限公司 A kind of method for protecting privacy, mobile terminal and computer-readable recording medium
CN107333055A (en) * 2017-06-12 2017-11-07 美的集团股份有限公司 Control method, control device, Intelligent mirror and computer-readable recording medium
CN111125660A (en) * 2018-10-31 2020-05-08 奇酷互联网络科技(深圳)有限公司 Privacy protection method, mobile terminal and device with storage function

Also Published As

Publication number Publication date
CN112312011A (en) 2021-02-02

Similar Documents

Publication Publication Date Title
KR20170042156A (en) Electronic device and method for implementing of service thereof
CN104268033B (en) The storage method of terminal data, the method and device for recovering terminal default setting
EP1935106B1 (en) Device management system and method for managing device management object
CN104866418B (en) Automated testing method and system
CN104769554A (en) System, method, apparatus, and computer program product for providing mobile device support services
US10574764B2 (en) Automated learning universal gateway
CN104199791A (en) Mobile terminal and dual-system file transfer method and device thereof
CN105871584A (en) Method, device and system for updating client configuration in key value pair database
CN110677899A (en) Data transmission method and device, terminal equipment and storage medium
US20210376630A1 (en) Tool Charging System
CN110469956A (en) Failure enquiry method, device and the readable storage medium storing program for executing of air conditioner
CN108700886A (en) A kind of control method and control terminal of control terminal
CN112312011B (en) Protection method and device for camera privacy
KR20090087372A (en) Ubiquitous cultural property protection and management system
CN106303371A (en) Take pictures monitoring system, method and mobile terminal
CN109861854A (en) A kind of intelligent device management method, apparatus and system
CN105848133B (en) Access point name configuration method and device
US20140253316A1 (en) Upgradable Home Awareness System
EP4124940A1 (en) Digital photo frame, a system thereof, and a method thereof
CN110324217A (en) Control method, device, electronic equipment and the storage medium of equipment triggering
CN113435368B (en) Identification method and device of monitoring data, storage medium and electronic device
CN102833115B (en) A kind of alert processing method of port and system
CN115206031A (en) Hotel equipment fault processing method, electronic equipment and storable medium
CN114697605A (en) Video dynamic acquisition method, device and system, image acquisition equipment and medium
CN108105947A (en) Control method, device, system and the readable storage medium storing program for executing of airhandling equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant