CN112511809A - Privacy protection method, device, equipment and medium for monitoring equipment - Google Patents

Privacy protection method, device, equipment and medium for monitoring equipment Download PDF

Info

Publication number
CN112511809A
CN112511809A CN202011525212.3A CN202011525212A CN112511809A CN 112511809 A CN112511809 A CN 112511809A CN 202011525212 A CN202011525212 A CN 202011525212A CN 112511809 A CN112511809 A CN 112511809A
Authority
CN
China
Prior art keywords
preset area
network camera
personnel
router
preset
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011525212.3A
Other languages
Chinese (zh)
Inventor
涂书平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang Dahua Technology Co Ltd
Original Assignee
Zhejiang Dahua Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Dahua Technology Co Ltd filed Critical Zhejiang Dahua Technology Co Ltd
Priority to CN202011525212.3A priority Critical patent/CN112511809A/en
Publication of CN112511809A publication Critical patent/CN112511809A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/18Closed-circuit television [CCTV] systems, i.e. systems in which the video signal is not broadcast
    • H04N7/181Closed-circuit television [CCTV] systems, i.e. systems in which the video signal is not broadcast for receiving images from a plurality of remote sources
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00563Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys using personal physical data of the operator, e.g. finger prints, retinal images, voicepatterns
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Multimedia (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Alarm Systems (AREA)

Abstract

The invention provides a privacy protection method, a device, equipment and a medium of monitoring equipment, which are used for solving the technical problems of low security and single application scene of privacy protection of the monitoring equipment in the prior art, and comprise the following steps: acquiring door entering information of personnel entering a preset area through the intelligent door lock; and controlling the router to close the flow access to the network camera when the personnel is determined to belong to the preset family members based on the entrance information of the personnel. Therefore, the user does not need to carry other equipment, and the flow access of the network camera is directly closed when the family member enters, so that the family video image is prevented from leaking, and the safety of the monitoring equipment is improved.

Description

Privacy protection method, device, equipment and medium for monitoring equipment
Technical Field
The present invention relates to the field of video surveillance technology, and in particular, to a method, an apparatus, a device, and a medium for protecting privacy of a surveillance device.
Background
With the development of monitoring technology, civil monitoring equipment is more and more popular, most families are provided with the monitoring equipment, and real-time video images in houses can be watched at any time through a mobile terminal. General household residence monitoring equipment networking is composed of unlimited number of network cameras (IP cameras, IPC) and wireless routers, and the router is accessed through a WIFI technology, so that camera data can be accessed to a wide area network, and mobile terminals such as mobile phones of users can be accessed to watch live videos through a mobile network.
However, video data collected for a long time in a residential area and distributed over a wide area network will cause a problem of security and privacy disclosure. In the related art, the prevention is usually performed by using modes such as video encryption and mobile terminal binding, however, the encryption mode has the risk of password theft, and the mobile terminal is not carried by a user or abnormal when used, and is not suitable for long-term use in civil monitoring equipment. Therefore, the existing monitoring device is not high in security of privacy protection.
Disclosure of Invention
The invention provides a method, a device, equipment and a medium for protecting privacy of monitoring equipment, which are used for solving the technical problem that the security of the privacy protection of the monitoring equipment in the prior art is not high.
In a first aspect, an embodiment of the present invention provides a privacy protection method for a monitoring device, where the monitoring device includes a network camera, an intelligent door lock, and a router, and the method includes:
acquiring door entering information of personnel entering a preset area through the intelligent door lock;
and controlling the router to close the flow access to the network camera when the personnel is determined to belong to the preset family members based on the entrance information of the personnel.
In the embodiment of the invention, the entrance information of the user entering the preset area is acquired through the intelligent door lock, and then the router is controlled to close the flow access to the network camera when the user is determined to belong to the preset family member based on the entrance information of the user. Compared with the prior art, the method has the advantages that the user does not need to carry other equipment, the flow access of the network camera is directly closed when the family member enters, the family video image is prevented from leaking, and the safety of the monitoring equipment is improved.
In one possible embodiment, the entry of the person into the predetermined area is determined by:
and determining that the personnel enters a preset area by the network camera by utilizing a tripwire intrusion rule preset at an inlet of the preset area.
In the embodiment of the invention, the tripwire intrusion rule is utilized to determine that the user enters the preset area, and compared with the prior art, the accuracy of determining that the user enters the preset area is improved.
In one possible implementation, the method further comprises:
the intelligent door lock is used for acquiring the door entering information of the personnel entering the preset area, and the number of the personnel entering the preset area is recorded.
In the embodiment of the invention, the number of the users entering the preset area is recorded, so that the flow access to the network camera is timely started when the subsequent users leave.
In one possible implementation, the method further comprises:
acquiring the number of people leaving the preset area;
and if the number of people leaving the preset area is the same as that of people entering the preset area, controlling the router to perform flow access on the network camera.
The embodiment of the invention controls the router to perform flow access on the network camera by recording the number of users leaving the preset area and when determining that all the users in the preset area leave. Compared with the prior art, the user is not required to carry other equipment, and the network camera is subjected to flow access when the family member leaves, so that the user can watch the video data in the preset area at any time when the user leaves, and the user experience is improved.
In a possible implementation manner, the obtaining the number of users leaving the preset area includes:
acquiring the number of people leaving the preset area through the intelligent door lock; or;
and determining the number of people leaving the preset area by using a preset tripwire intrusion rule through the network camera.
In the embodiment of the invention, the tripwire intrusion rule and the intelligent door lock are utilized to determine that the user leaves the preset area, and compared with the prior art, the mode of acquiring the number of people leaving is more flexible.
In one possible implementation, the method further comprises:
and judging whether the personnel leaving the preset area are special members, if so, controlling the router to perform flow access on the network camera.
In the embodiment of the invention, by setting the special members, the monitoring equipment can meet diversified shooting requirements while ensuring the privacy safety of the user, and the user experience is improved.
In a possible implementation manner, the determining whether the person leaving the preset area is a special member, and if yes, controlling the router to perform traffic access to the network camera includes:
acquiring identity information of personnel leaving the preset area;
and if the identity information of the personnel is consistent with that of a special member, controlling the router to perform flow access on the network camera.
In the embodiment of the invention, when the user leaves, the identity information of the user is acquired, so that whether the user leaves is a special member is determined, and the accuracy of starting the network camera is ensured.
In a second aspect, an embodiment of the present invention provides a privacy protection apparatus for monitoring equipment, where the monitoring equipment includes a network camera, an intelligent door lock, and a router, and includes:
the processing unit is used for acquiring the door entering information of personnel entering a preset area through the intelligent door lock;
and the control unit is used for controlling the router to close the flow access to the network camera when the personnel is determined to belong to the preset family members based on the entrance information of the personnel.
In one possible embodiment, the entry of a person into the predetermined area is determined by:
and the determining unit is used for determining that the personnel enters a preset area by utilizing a tripwire intrusion rule preset at an inlet of the preset area through the network camera.
In one possible implementation, the apparatus further comprises:
and the recording unit is used for recording the number of people entering the preset area in the process of acquiring the door entering information of the people entering the preset area through the intelligent door lock.
In one possible implementation, the apparatus further comprises:
the acquiring unit is used for acquiring the number of people leaving the preset area;
and the first starting unit is used for controlling the router to carry out flow access on the network camera if the number of people leaving the preset area is the same as that of people entering the preset area.
In a possible implementation manner, the obtaining unit is specifically configured to:
acquiring the number of people leaving the preset area through the intelligent door lock; or;
and determining the number of people leaving the preset area by using a preset tripwire intrusion rule through the network camera.
In one possible implementation, the apparatus further comprises:
and the second starting unit is used for judging whether the personnel leaving the preset area is a special member or not, and if so, controlling the router to perform flow access on the network camera.
In a possible implementation, the second opening unit is specifically configured to:
acquiring identity information of personnel leaving the preset area;
and if the identity information of the personnel is consistent with that of a special member, controlling the router to perform flow access on the network camera.
In a third aspect, an embodiment of the present invention provides an electronic device, including: at least one processor, at least one memory, and computer program instructions stored in the memory, which when executed by the processor, implement a method as provided by the first aspect of an embodiment of the invention.
In a fourth aspect, embodiments of the present invention provide a computer-readable storage medium, on which computer program instructions are stored, which, when executed by a processor, implement the method as provided by the first aspect of embodiments of the present invention.
Drawings
Fig. 1 is a schematic diagram of a networking structure of a monitoring device according to an embodiment of the present invention;
fig. 2 is a schematic flowchart of a method for protecting privacy of monitoring equipment according to an embodiment of the present invention;
fig. 3 is a schematic specific flowchart of a method for protecting privacy of monitoring equipment according to an embodiment of the present invention;
fig. 4 is a schematic specific flowchart of another monitoring device privacy protection method according to an embodiment of the present invention;
fig. 5 is a schematic structural diagram of a monitoring device privacy protection apparatus according to an embodiment of the present invention;
fig. 6 is a schematic structural diagram of an electronic device according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention clearer, the present invention will be described in further detail with reference to the accompanying drawings, and it is apparent that the described embodiments are only a part of the embodiments of the present invention, not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Some of the words that appear in the text are explained below:
1. the term "and/or" in the embodiments of the present invention describes an association relationship of associated objects, and indicates that three relationships may exist, for example, a and/or B may indicate: a exists alone, A and B exist simultaneously, and B exists alone. The character "/" generally indicates that the former and latter associated objects are in an "or" relationship.
2. The Internet Protocol Camera (IPC) is a new generation camera combining the traditional camera and internet technology, and can transmit the image to the other end of the earth through the internet, and the remote browser can monitor the image without any professional software. The network camera is generally composed of a lens, an image sensor, a sound sensor, an A/D converter, an image sensor, a sound sensor, a controller, a network server, an external alarm, a control interface and the like.
In order to better understand the technical solution provided by the embodiments of the present application, the following brief description is made on the basic principle of the solution:
as shown in fig. 1, it is a schematic diagram of a networking structure of a monitoring device. The IPC closes and opens the video and the live and video on demand functions from the router according to the door in and out signals. The door-entering signal can be recorded by door-opening information such as fingerprints, passwords, cards, keys and the like. The signal of going out can combine the handle to rotate information, and the handle rotates in the door, and intelligent lock sends handle pivoted signal, and signal transmission gives IPC, opens IPC's data flow, and IPC detects the gate shape at once, also can add the intelligent rule detection of tripwire invasion at the gate, sets up two-way arrow point from the door in to the outdoor for the people has gone out, and within 5-10s, the people does not return, then thinks the people has gone out. If the signal cannot be sent out by rotating the handle, an inductor can be arranged in the intelligent lock to identify whether the indoor rotating handle or the outdoor rotating handle is used.
Therefore, the entrance information of the user entering the preset area is obtained through the intelligent door lock, and the router is controlled to close the flow access to the network camera when the user is determined to belong to the preset family members based on the entrance information of the user. Compared with the prior art, the method has the advantages that the user does not need to carry other equipment, the flow access of the network camera is directly closed when the family member enters, the family video image is prevented from leaking, and the safety of the monitoring equipment is improved.
The following describes a monitoring device privacy protection method, apparatus, device and medium provided by the present invention in more detail with reference to the accompanying drawings and embodiments. An embodiment of the present invention provides a method for protecting privacy of a monitoring device, as shown in fig. 2, including:
step 201, acquiring the door entering information of the personnel entering the preset area through the intelligent door lock.
First, it is necessary to determine whether the user enters a preset area.
When the method is specifically implemented, the fact that the personnel enter the preset area is determined through the network camera by means of the tripwire intrusion rule preset at the entrance of the preset area.
A tripwire intrusion rule is preset at a preset area door through the network camera, and when a person enters the preset area door, the preset tripwire intrusion rule is utilized to judge whether the user enters the preset area through the network camera.
And timely starting the flow access to the network camera for the subsequent user leaving. In the embodiment of the application, the intelligent door lock acquires the door entering information of the personnel entering the preset area, and the number of the personnel entering the preset area is recorded.
It should be noted that, specifically, when the entry information of the user is acquired through the smart door lock, the entry information may be acquired through a fingerprint, a password, a card, a key, and the like of the user opening the door, may also be acquired by combining with a camera, and may also be acquired through other manners, which is not limited in this embodiment of the present invention.
Step 202, based on the entrance information of the person, when the person is determined to belong to a preset family member, controlling the router to close the flow access to the network camera.
In specific implementation, when the user entering the preset area is determined to be a preset family member, the router is controlled to close flow access to the network camera, and privacy of the user is protected from being shot.
For example, the intelligent lock system has N persons who enter the door through the intelligent lock respectively, the intelligent lock sends a door entering signal when the first person enters the door, and the router closes the access traffic to the camera.
After the introduction that the traffic access to the network camera is closed when the user enters the preset area, the following description is provided for the situation after the user leaves the preset area.
In the embodiment of the present application, the number of people leaving needs to be acquired, and the access flow to the camera is determined to be started according to the number of people leaving, which may be specifically implemented as follows:
acquiring the number of people leaving the preset area;
and if the number of people leaving the preset area is the same as that of people entering the preset area, controlling the router to perform flow access on the network camera.
Therefore, the router is controlled to perform flow access on the network camera by recording the number of users leaving the preset area and when the users in the preset area are determined to leave all the users. Compared with the prior art, the user is not required to carry other equipment, and the network camera is subjected to flow access when the family member leaves, so that the user can watch the video data in the preset area at any time when the user leaves, and the user experience is improved.
In the embodiment of the application, the number of the users leaving the preset area can be obtained in various ways; the method can be specifically implemented as follows:
acquiring the number of people leaving the preset area through the intelligent door lock; or;
and determining the number of people leaving the preset area by using a preset tripwire intrusion rule through the network camera.
The user is determined to leave the preset area by using the tripwire intrusion rule and the intelligent door lock, and compared with the prior art, the mode of acquiring the number of people leaving is more flexible.
In the embodiment of the present application, there is a special family member, which is a special member, that is, the family member also includes the special member. When the special member is not in the preset area, even if family members still exist in the preset area, the router can still be controlled to perform flow access on the network camera. The method can be specifically implemented as follows:
and judging whether the personnel leaving the preset area are special members, if so, controlling the router to perform flow access on the network camera.
And whether the user is a special member is determined by acquiring the identity information of the user. The method can be specifically implemented as follows:
acquiring identity information of personnel leaving the preset area;
and if the identity information of the personnel is consistent with that of a special member, controlling the router to perform flow access on the network camera.
For example: the camera is set to be closed when the father mother is at home and to be opened when the father mother is out of the home. Therefore, when the milk and the child are at home, the father mother can check the child when going out through the camera, and the camera does not need to be started when any one person of the father mother is at home.
Therefore, by setting special members, the monitoring equipment can meet diversified shooting requirements while guaranteeing the privacy safety of the user, and the user experience is improved.
Optionally, when the router is controlled to be turned off and turned on to access the network camera for the traffic, the user may be informed of turning on and off the traffic of the network camera by sending a short message or flashing a signal lamp of the camera.
As shown in fig. 3, a specific process for protecting privacy of monitoring equipment provided in an embodiment of the present invention may include the following steps:
in step 301, the router continues traffic access to the webcam.
Step 302, if the door entry information of the personnel entering the preset area is acquired through the intelligent door lock, whether the personnel enter the preset area is determined through a network camera by using a preset tripwire intrusion rule, if so, step 303 is carried out, and if not, step 301 is carried out.
And step 303, controlling the router to close the traffic access to the network camera.
Step 304, if it is determined that all the persons entering the preset area leave, controlling the router to start traffic access to the network camera, and executing step 301.
The following describes in detail the method for protecting privacy of monitoring equipment according to the embodiment of the present invention, with reference to the above steps, by taking the users a and B as examples to enter and exit the preset area.
When a user A enters a preset area, the entrance information entering the user A is obtained through an intelligent door lock, whether the user A enters the preset area or not is determined through a network camera by utilizing a preset tripwire intrusion rule, if the user A enters the preset area, the router is controlled to close flow access to the network camera, if the user A does not enter the preset area, the router continues the flow access to the network camera, and the next time the entrance information of the user is obtained is waited.
If the user A enters the preset area, the router is controlled to close the flow access to the network camera, the user B is determined to enter through the intelligent door lock and the network camera, only the number of the entering people is recorded, and the flow access condition of the network camera is not changed.
When the intelligent door lock and the network camera determine that the user A leaves, the flow access condition of the network camera is not changed because the user B is in the preset area. And when the control router determines that the B leaves, the control router opens the traffic access to the network camera.
As shown in fig. 4, a specific process for protecting privacy of monitoring equipment provided in an embodiment of the present invention may include the following steps:
in step 401, the router continues traffic access to the webcam.
Step 402, if the door entry information of unspecified personnel entering the preset area is obtained through the intelligent door lock, whether the personnel enter the preset area is determined through a network camera by using a preset tripwire intrusion rule, if so, step 403 is carried out, and if not, step 401 is carried out.
And step 403, controlling the router to close the traffic access to the network camera.
Step 404, if it is determined that all the traffic entering the preset area leaves, controlling the router to start traffic access to the network camera, and executing step 401.
In the following, with reference to the above steps, taking users a and B entering and exiting the preset area, and taking B as a special user as an example, the monitoring device privacy protection method provided by the embodiment of the present invention is described in detail.
When a user A enters a preset area, the entrance information entering the user A is obtained through an intelligent door lock, whether the user A enters the preset area or not is determined through a network camera by utilizing a preset tripwire intrusion rule, if the user A enters the preset area, the router is controlled to close flow access to the network camera, if the user A does not enter the preset area, the router continues the flow access to the network camera, and the next time the entrance information of the user is obtained is waited.
If the user A enters the preset area, the router is controlled to close the flow access to the network camera, the user B is determined to enter through the intelligent door lock and the network camera, and the number of the entering people is not recorded and the flow access condition of the network camera is not changed because the user B is a special user.
When the intelligent door lock and the network camera determine that the A is away from the network camera, the router is controlled to open the flow access to the network camera because only the special user B is in the preset area.
As shown in fig. 5, based on the same inventive concept of the monitoring device privacy protection method, the present invention further provides a monitoring device privacy protection apparatus, including:
and the processing unit 501 is configured to obtain door entry information of a person entering the preset area through the intelligent door lock.
And the control unit 502 is configured to control the router to close traffic access to the network camera when determining that the person belongs to a preset family member based on the entrance information of the person.
In one possible embodiment, the entry of a person into the predetermined area is determined by:
and the determining unit is used for determining that the personnel enters a preset area by utilizing a tripwire intrusion rule preset at an inlet of the preset area through the network camera.
In one possible implementation, the apparatus further comprises:
and the recording unit is used for recording the number of people entering the preset area in the process of acquiring the door entering information of the people entering the preset area through the intelligent door lock.
In one possible implementation, the apparatus further comprises:
the acquiring unit is used for acquiring the number of people leaving the preset area;
and the first starting unit is used for controlling the router to carry out flow access on the network camera if the number of people leaving the preset area is the same as that of people entering the preset area.
In a possible implementation manner, the obtaining unit is specifically configured to:
acquiring the number of people leaving the preset area through the intelligent door lock; or;
and determining the number of people leaving the preset area by using a preset tripwire intrusion rule through the network camera.
In one possible implementation, the apparatus further comprises:
and the second starting unit is used for judging whether the personnel leaving the preset area is a special member or not, and if so, controlling the router to perform flow access on the network camera.
In a possible implementation, the second opening unit is specifically configured to:
acquiring identity information of personnel leaving the preset area;
and if the identity information of the personnel is a special member, controlling the router to perform flow access on the network camera.
In addition, the monitoring device privacy protection method and apparatus of the embodiments of the present invention described in conjunction with fig. 2 to fig. 5 may be implemented by an electronic device. Fig. 6 shows a hardware structure diagram of an electronic device according to an embodiment of the present invention.
The electronic device may include a processor 601 and a memory 1302 storing computer program instructions.
Specifically, the processor 601 may include a Central Processing Unit (CPU), or an Application Specific Integrated Circuit (ASIC), or may be configured as one or more Integrated circuits implementing embodiments of the present invention.
Memory 602 may include mass storage for data or instructions. By way of example, and not limitation, memory 602 may include a Hard Disk Drive (HDD), floppy Disk Drive, flash memory, optical Disk, magneto-optical Disk, tape, or Universal Serial Bus (USB) Drive or a combination of two or more of these. Memory 602 may include removable or non-removable (or fixed) media, where appropriate. The memory 602 may be internal or external to the data processing apparatus, where appropriate. In a particular embodiment, the memory 602 is a non-volatile solid-state memory. In a particular embodiment, the memory 602 includes Read Only Memory (ROM). Where appropriate, the ROM may be mask-programmed ROM, Programmable ROM (PROM), Erasable PROM (EPROM), Electrically Erasable PROM (EEPROM), electrically rewritable ROM (EAROM), or flash memory or a combination of two or more of these.
The processor 601 may implement any one of the above-described monitoring device privacy protection methods by reading and executing computer program instructions stored in the memory 602.
In one example, the electronic device may also include a communication interface 603 and a bus 610. As shown in fig. 6, the processor 601, the memory 602, and the communication interface 603 are connected via a bus 610 to complete communication therebetween.
The communication interface 603 is mainly used for implementing communication between modules, apparatuses, units and/or devices in the embodiments of the present invention.
The bus 610 includes hardware, software, or both to couple the components of the electronic device to one another. By way of example, and not limitation, a bus may include an Accelerated Graphics Port (AGP) or other graphics bus, an Enhanced Industry Standard Architecture (EISA) bus, a Front Side Bus (FSB), a Hypertransport (HT) interconnect, an Industry Standard Architecture (ISA) bus, an infiniband interconnect, a Low Pin Count (LPC) bus, a memory bus, a Micro Channel Architecture (MCA) bus, a Peripheral Component Interconnect (PCI) bus, a PCI-Express (PCI-X) bus, a Serial Advanced Technology Attachment (SATA) bus, a video electronics standards association local (VLB) bus, or other suitable bus or a combination of two or more of these. Bus 610 may include one or more buses, where appropriate. Although specific buses have been described and shown in the embodiments of the invention, any suitable buses or interconnects are contemplated by the invention.
The electronic device may execute the monitoring device privacy protection method in the embodiment of the present invention based on the received packet, so as to implement the monitoring device privacy protection method and apparatus described in conjunction with fig. 2 to 5.
In addition, in combination with the electronic device in the above embodiments, the embodiments of the present invention may be implemented by providing a computer-readable storage medium. The computer readable storage medium having stored thereon computer program instructions; the computer program instructions, when executed by a processor, implement any of the above-described embodiments of the monitoring device privacy protection method.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
While preferred embodiments of the present invention have been described, additional variations and modifications in those embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. Therefore, it is intended that the appended claims be interpreted as including preferred embodiments and all such alterations and modifications as fall within the scope of the invention.
It will be apparent to those skilled in the art that various changes and modifications may be made in the present invention without departing from the spirit and scope of the invention. Thus, if such modifications and variations of the present invention fall within the scope of the claims of the present invention and their equivalents, the present invention is also intended to include such modifications and variations.

Claims (10)

1. A privacy protection method of a monitoring device, wherein the monitoring device comprises a network camera, an intelligent door lock and a router, and the method comprises the following steps:
acquiring door entering information of personnel entering a preset area through the intelligent door lock;
and controlling the router to close the flow access to the network camera when the personnel is determined to belong to the preset family members based on the entrance information of the personnel.
2. The method of claim 1, wherein the entry of the person into the predetermined area is determined by:
and determining that the personnel enters a preset area by the network camera by utilizing a tripwire intrusion rule preset at an inlet of the preset area.
3. The method of claim 1, wherein the method further comprises:
the intelligent door lock is used for acquiring the door entering information of the personnel entering the preset area, and the number of the personnel entering the preset area is recorded.
4. The method of claim 3, wherein the method further comprises:
acquiring the number of people leaving the preset area;
and if the number of people leaving the preset area is the same as that of people entering the preset area, controlling the router to perform flow access on the network camera.
5. The method of claim 4, wherein said obtaining the number of people leaving the predetermined area comprises:
acquiring the number of people leaving the preset area through the intelligent door lock; or the like, or, alternatively,
and determining the number of people leaving the preset area by using a preset tripwire intrusion rule through the network camera.
6. The method of claim 4, wherein the method further comprises:
and judging whether the personnel leaving the preset area are special members, if so, controlling the router to perform flow access on the network camera.
7. The method of claim 6, wherein the determining whether the person leaving the preset area is a special member, and if so, controlling the router to perform traffic access to the network camera comprises:
acquiring identity information of personnel leaving the preset area;
and if the identity information of the personnel is consistent with that of a special member, controlling the router to perform flow access on the network camera.
8. A privacy protection device of a monitoring device, the monitoring device comprises a network camera, an intelligent door lock and a router, and the device is characterized by comprising:
the processing unit is used for acquiring the door entering information of personnel entering a preset area through the intelligent door lock;
and the control unit is used for controlling the router to close the flow access to the network camera when the personnel is determined to belong to the preset family members based on the entrance information of the personnel.
9. An electronic device, comprising: at least one processor, at least one memory, and computer program instructions stored in the memory that, when executed by the processor, implement the method of any of claims 1-7.
10. A computer-readable storage medium having computer program instructions stored thereon, which when executed by a processor implement the method of any one of claims 1-7.
CN202011525212.3A 2020-12-22 2020-12-22 Privacy protection method, device, equipment and medium for monitoring equipment Pending CN112511809A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011525212.3A CN112511809A (en) 2020-12-22 2020-12-22 Privacy protection method, device, equipment and medium for monitoring equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011525212.3A CN112511809A (en) 2020-12-22 2020-12-22 Privacy protection method, device, equipment and medium for monitoring equipment

Publications (1)

Publication Number Publication Date
CN112511809A true CN112511809A (en) 2021-03-16

Family

ID=74923052

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011525212.3A Pending CN112511809A (en) 2020-12-22 2020-12-22 Privacy protection method, device, equipment and medium for monitoring equipment

Country Status (1)

Country Link
CN (1) CN112511809A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113329180A (en) * 2021-05-31 2021-08-31 重庆电子工程职业学院 Intelligent security system based on face recognition
WO2022204912A1 (en) * 2021-03-30 2022-10-06 华为技术有限公司 Shielding method and apparatus

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104469318A (en) * 2014-12-23 2015-03-25 浙江宇视科技有限公司 Method for protecting privacy in family video monitoring system
CN107102623A (en) * 2017-04-12 2017-08-29 胡渐佳 Appliance control system based on inlet/outlet image recognition
WO2017202169A1 (en) * 2016-05-25 2017-11-30 腾讯科技(深圳)有限公司 Access control data processing method, access control method, and electronic apparatus

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104469318A (en) * 2014-12-23 2015-03-25 浙江宇视科技有限公司 Method for protecting privacy in family video monitoring system
WO2017202169A1 (en) * 2016-05-25 2017-11-30 腾讯科技(深圳)有限公司 Access control data processing method, access control method, and electronic apparatus
CN107102623A (en) * 2017-04-12 2017-08-29 胡渐佳 Appliance control system based on inlet/outlet image recognition

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022204912A1 (en) * 2021-03-30 2022-10-06 华为技术有限公司 Shielding method and apparatus
CN113329180A (en) * 2021-05-31 2021-08-31 重庆电子工程职业学院 Intelligent security system based on face recognition
CN113329180B (en) * 2021-05-31 2022-04-12 重庆电子工程职业学院 Intelligent security system based on face recognition

Similar Documents

Publication Publication Date Title
CN203366408U (en) Multifunctional entrance guard based on function application of FPGA (field programmable gate array) control chip
CN206515931U (en) A kind of face identification system
KR102237086B1 (en) Apparatus and method for controlling a lobby phone that enables video surveillance through a communication terminal that can use a 5G mobile communication network based on facial recognition technology
CN202523131U (en) Intelligent visitor management system based on Android operating platform
WO2014081223A1 (en) Home door-lock system allowing remote opening and closing control, and method therefor
CN107492173A (en) A kind of cloud password access control system and method
CN102663846A (en) Intelligent visitor management system based on android operating platform and control method thereof
CN107666604A (en) A kind of wired home wireless video monitoring system
CN103280009A (en) Multifunctional entrance guard device
CN112511809A (en) Privacy protection method, device, equipment and medium for monitoring equipment
KR101872847B1 (en) An access certification system and the method thereof
KR100965428B1 (en) The system and operating method using two different positioned intelligent cameras for automatic verification of authenticated person's entrance
CN105931316A (en) Intelligent area monitoring method
CN111212274A (en) Intelligent building security system
CN105957286A (en) Intelligent community safety method
KR20160072386A (en) Home network system using face recognition based features and method using the same
CN205722064U (en) Take pictures gate
KR101577036B1 (en) Access authentication system and method based ip camera
CN110796776A (en) Intelligent access control system and control method thereof
CN105929696A (en) Intelligent home security method
CN108573554A (en) A kind of automatic identification alarm method and system based on face lock
CN105931405A (en) Intelligent area security method
CN206753380U (en) A kind of intelligent integrated safety door
JP2006172286A (en) Entrance and exit control system
CN105991975A (en) Intelligent multilevel security monitoring method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20210316

RJ01 Rejection of invention patent application after publication