CN114205559A - Security detection method and device, electronic equipment and storage medium - Google Patents

Security detection method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN114205559A
CN114205559A CN202111484297.XA CN202111484297A CN114205559A CN 114205559 A CN114205559 A CN 114205559A CN 202111484297 A CN202111484297 A CN 202111484297A CN 114205559 A CN114205559 A CN 114205559A
Authority
CN
China
Prior art keywords
monitoring data
preset period
safety
devices
detection method
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111484297.XA
Other languages
Chinese (zh)
Inventor
赵天钰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen TCL New Technology Co Ltd
Original Assignee
Shenzhen TCL New Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen TCL New Technology Co Ltd filed Critical Shenzhen TCL New Technology Co Ltd
Priority to CN202111484297.XA priority Critical patent/CN114205559A/en
Publication of CN114205559A publication Critical patent/CN114205559A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/18Closed-circuit television [CCTV] systems, i.e. systems in which the video signal is not broadcast
    • H04N7/181Closed-circuit television [CCTV] systems, i.e. systems in which the video signal is not broadcast for receiving images from a plurality of remote sources
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B17/00Fire alarms; Alarms responsive to explosion
    • G08B17/10Actuation by presence of smoke or gases, e.g. automatic alarm devices for analysing flowing fluid materials by the use of optical means
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16YINFORMATION AND COMMUNICATION TECHNOLOGY SPECIALLY ADAPTED FOR THE INTERNET OF THINGS [IoT]
    • G16Y40/00IoT characterised by the purpose of the information processing
    • G16Y40/10Detection; Monitoring
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2816Controlling appliance services of a home automation network by calling their functionalities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Multimedia (AREA)
  • Medical Informatics (AREA)
  • General Health & Medical Sciences (AREA)
  • Automation & Control Theory (AREA)
  • Health & Medical Sciences (AREA)
  • Chemical & Material Sciences (AREA)
  • Analytical Chemistry (AREA)
  • Business, Economics & Management (AREA)
  • Emergency Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Alarm Systems (AREA)

Abstract

The embodiment of the application discloses a safety detection method and device, electronic equipment and a storage medium. The method comprises the following steps: the electronic equipment obtains first monitoring data collected by a plurality of first equipment in a first preset period, then carries out aggregation processing on the first monitoring data to obtain second monitoring data, and then trains the basic model according to the second monitoring data to obtain the safety detection model. And finally, predicting the safety condition in the next second preset period according to the third monitoring data and the safety detection model. According to the embodiment of the application, the third monitoring data of different first devices are obtained, and the security detection model is utilized to predict the security risk which may exist in the future, so that the security detection effect is improved.

Description

Security detection method and device, electronic equipment and storage medium
Technical Field
The present application relates to the field of security technologies, and in particular, to a security detection method and apparatus, an electronic device, and a storage medium.
Background
With the development of network technology, a plurality of intelligent devices capable of being networked are available at present, and people can utilize the intelligent devices to realize some safety detection functions, such as monitoring by using a camera, infrared alarm and the like.
However, the current solution of safety detection is simple, and the communication with any other intelligent device is separated, so that only people nearby are required to be alarmed, and only when people are nearby, the emergency treatment can be carried out by hearing the sound of the alarm. This can lead to safety hazards when the user is not in the home.
Disclosure of Invention
The embodiment of the application provides a security detection method and device, electronic equipment and a storage medium. The safety detection method can improve the safety detection effect.
In a first aspect, an embodiment of the present application provides a security detection method, including:
acquiring first monitoring data acquired by a plurality of first devices in a first preset period;
performing aggregation processing on the first monitoring data to obtain second monitoring data;
training a basic model according to the second monitoring data to obtain a safety detection model;
acquiring third monitoring data acquired by a plurality of first devices in a second preset period;
and predicting the safety condition in the next second preset period according to the third monitoring data and the safety detection model.
In a second aspect, an embodiment of the present application provides a security detection apparatus, including:
the first acquisition module is used for acquiring first monitoring data acquired by a plurality of first devices in a first preset period;
the data processing module is used for carrying out aggregation processing on the first monitoring data to obtain second monitoring data;
the training module is used for training a basic model according to the second monitoring data to obtain a safety detection model;
the second acquisition module is used for acquiring third monitoring data acquired by the plurality of first devices in a second preset period;
and the detection module is used for predicting the safety condition in the next second preset period according to the third monitoring data and the safety detection model.
In a third aspect, an embodiment of the present application provides an electronic device, including a memory storing executable program code, and a processor coupled to the memory; the processor calls the executable program code stored in the memory to execute the steps in the security detection method provided by the embodiment of the application.
In a fourth aspect, the present application provides a computer-readable storage medium, where the storage medium stores a plurality of instructions, and the instructions are suitable for being loaded by a processor to perform steps in the security detection method provided by the present application.
In the embodiment of the application, the electronic device obtains the safety detection model by obtaining first monitoring data collected by a plurality of first devices in a first preset period, then performing aggregation processing on the first monitoring data to obtain second monitoring data, and then training the basic model according to the second monitoring data. And finally, predicting the safety condition in the next second preset period according to the third monitoring data and the safety detection model. According to the embodiment of the application, the third monitoring data of different first devices are obtained, and the security detection model is utilized to predict the security risk which may exist in the future, so that the security detection effect is improved.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1 is a schematic diagram of a first scenario of security detection provided in an embodiment of the present application.
Fig. 2 is a first flowchart of a security detection method according to an embodiment of the present application.
Fig. 3 is a second flowchart of the security detection method according to the embodiment of the present application.
Fig. 4 is a schematic diagram of a second scenario of security detection provided in the embodiment of the present application.
Fig. 5 is a schematic structural diagram of a security detection apparatus according to an embodiment of the present application.
Fig. 6 is a schematic structural diagram of an electronic device provided in an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
With the development of network technology, a plurality of intelligent devices capable of being networked are available at present, and people can utilize the intelligent devices to realize some safety detection functions, such as monitoring by using a camera, infrared alarm and the like.
However, the current solution of safety detection is simple, and the communication with any other intelligent device is separated, so that only people nearby are required to be alarmed, and only when people are nearby, the emergency treatment can be carried out by hearing the sound of the alarm. This can lead to safety hazards when the user is not in the home.
In order to solve the technical problem, embodiments of the present application provide a security detection method and apparatus, an electronic device, and a storage medium. The safety detection method can be applied to various electronic devices, such as televisions, computers, smart phones, sound boxes, tablet computers, smart home devices and other electronic devices.
Referring to fig. 1, fig. 1 is a schematic diagram of a first scenario of security detection according to an embodiment of the present application.
As shown in fig. 1, a plurality of electronic devices, such as smart home devices, are often installed in an office or a home, where the devices a1, a2, A3, a4, and the like are smart home devices, and the smart home devices may monitor an environment to obtain corresponding monitoring data. For example, the smoke sensor can acquire carbon monoxide concentration, the infrared sensor can acquire infrared ray intensity, the air purifier can feel air dust concentration and carbon dioxide concentration, and the fire alarm can feel temperature and the like.
The data collected by each smart home device can be uploaded to the electronic device B, and the electronic device B can be a gateway or a server. The electronic device B may analyze the monitoring data by using the security detection model corresponding to the home, and then obtain an analysis result, where the analysis result may be a security result obtained by monitoring the home in real time, or a security prediction result for the home in a future time period.
The electronic device B may further send the analysis result to the mobile terminal, for example, send the analysis result to a mobile phone, a computer, a tablet computer, or other devices of the user, so as to remind the user, and thus, even if the user is not at home or the user is not likely to perceive danger, the user can timely perceive the security risk occurring in the home or the security risk that is about to occur by sending the corresponding notification reminder to the device of the user.
Referring to fig. 2, fig. 2 is a first flowchart of a security detection method according to an embodiment of the present disclosure. The security detection method may include the steps of:
110. first monitoring data collected by a plurality of first devices in a first preset period are obtained.
In some embodiments, at least one first preset period may be set, and during the first preset period, a plurality of first devices may collect corresponding first monitoring data, such as one first device collecting carbon monoxide concentration data, one first device collecting carbon dioxide concentration data, one first device collecting smoke concentration data, one first device collecting air humidity and temperature data, and so on. Different first devices may collect their corresponding types of first monitoring data.
In some embodiments, the environment in which the plurality of first devices are located may be a home, an office, a warehouse, or the like, the plurality of first devices may be connected to the same network, and the first monitoring data collected by the plurality of first devices may be transmitted to the outside through the network. The first monitoring data collected by the first equipment can be sent to the other first equipment through the Internet of things under the condition that the first equipment is not connected with the Internet, and the other first equipment can send the first monitoring data of the first equipment to the outside through the Internet.
In some embodiments, the electronic device may designate at least one second device among the plurality of first devices, then control the at least one second device to acquire the first monitoring data acquired by the other first devices except the second device, and finally acquire the first monitoring data transmitted by the at least one second device.
For example, the second device is a device with relatively strong networking capability, such as a network card with better performance. Or the second device is an electronic device with a larger storage space, for example, some first devices have a limited storage space and cannot store too much first monitoring data, and at this time, the first monitoring data can be stored by using the specified second device.
120. And carrying out aggregation processing on the first monitoring data to obtain second monitoring data.
In some embodiments, the electronic device may determine a data type corresponding to each piece of first monitoring data, and then perform aggregation processing on the first monitoring data according to the data type to obtain second monitoring data.
For example, the type of the first monitoring data such as carbon monoxide concentration, carbon dioxide concentration, oxygen concentration, smoke concentration, etc. is air index type data. The carbon monoxide concentration, the carbon dioxide concentration, the oxygen concentration and the smoke concentration may be aggregated, for example, to generate a comprehensive air index data, which is the second monitoring data.
In some embodiments, the electronic device may further determine location information of the first device corresponding to each piece of the first monitoring data, and then perform aggregation processing on the first monitoring data according to the location information to obtain the second monitoring data.
For example, in a home environment, some first devices are located in the kitchen, some first devices are located in the doorway, and some first devices are located in the living room. The electronic device can aggregate the first monitoring data collected by the first device arranged in the kitchen, so as to obtain the second monitoring data. The electronic device may aggregate the first monitoring data collected by the first device disposed at the doorway to obtain the second monitoring data. The electronic device may aggregate the first monitoring data collected by the first device disposed in the living room, thereby obtaining the second monitoring data. That is to say, the electronic device may aggregate the first monitoring data collected by the first devices with similar locations, so as to obtain the second monitoring data.
130. And training the basic model according to the second monitoring data to obtain a safety detection model.
In some embodiments, after the electronic device acquires the second monitoring data, the electronic device may train the base model by using the second data, so as to obtain the security detection model. The basic model can be a neural network model, and the neural network model can be trained towards the direction of safety detection by training the neural network model, so that the safety detection model is obtained.
In some embodiments, the second monitoring data may be input into the basic model, and then the result output by the basic model is obtained, and then the result output by the basic model is compared with the preset result, so as to determine whether the model needs to be trained. For example, the euclidean distance between the result output by the basic model and the preset result may be obtained, and if the euclidean distance is smaller than the preset distance, it indicates that the basic model training is completed. If the Euclidean distance is greater than or equal to the preset distance, the basic model is not trained completely, and the training is required to be continued.
In some embodiments, if the base model still needs to be trained, the base parameters of the model may be adjusted in the next round of training; or adjusting part of the data in the second monitoring data so as to change the training sample. And then training the basic model until the Euclidean distance between the output result of the basic model and the preset result is smaller than the preset distance. At this time, the basic model training is completed, and the safety detection model is obtained.
In some embodiments, since the electronic device may obtain different second monitoring data according to different aggregation standards when aggregating the first monitoring data. And then, training a basic model by using second monitoring data corresponding to different aggregation standards, and finally training the obtained safety detection model to perform safety detection from multiple dimensions.
140. And acquiring third monitoring data acquired by the plurality of first devices in a second preset period.
In some embodiments, the electronic device may acquire third monitoring data acquired by the plurality of first devices within a second preset period. For example, the electronic device may designate at least one second device among the plurality of first devices, then control the at least one second device to obtain third monitoring data acquired by other first devices except the second device, and finally obtain the third monitoring data transmitted by the at least one second device.
For example, the second device is a device with relatively strong networking capability, such as a network card with better performance. Or the second device is an electronic device with a relatively large storage space, for example, some first devices have limited storage space and cannot store too much third monitoring data, and at this time, the third monitoring data can be stored by using the specified second device.
150. And predicting the safety condition in the next second preset period according to the third monitoring data and the safety detection model.
In some embodiments, after the electronic device receives the third monitoring data, the third monitoring data is input into the security detection model, and the security detection model predicts a security condition in a next second preset period and then sends a corresponding security condition to the target device.
For example, when the security detection model predicts that a security risk exists in a next second preset period, the electronic device sends the security risk to a device frequently used by the user, such as a mobile phone computer and other devices of the user, and even if the user is not indoors, the user knows that a risk may exist in a home or an office when checking the security risk, so that corresponding protective measures are taken.
In the embodiment of the application, the electronic device obtains the safety detection model by obtaining first monitoring data collected by a plurality of first devices in a first preset period, then performing aggregation processing on the first monitoring data to obtain second monitoring data, and then training the basic model according to the second monitoring data. And finally, predicting the safety condition in the next second preset period according to the third monitoring data and the safety detection model. According to the embodiment of the application, the third monitoring data of different first devices are obtained, and the security detection model is utilized to predict the security risk which may exist in the future, so that the security detection effect is improved.
Referring to fig. 2, fig. 2 is a second flow chart of the security detection method according to the embodiment of the present disclosure. The security detection method may include the steps of:
210. at least one second device is determined among the plurality of first devices.
In some embodiments, during the first predetermined period, a plurality of first devices may collect corresponding first monitoring data, such as one first device collecting carbon monoxide concentration data, one first device collecting carbon dioxide concentration data, one first device collecting smoke concentration data, one first device collecting air humidity and temperature data, and so on. Different first devices may collect their corresponding types of first monitoring data.
However, some first devices may not be able to be networked with the outside world, or some first devices may have too small a storage space to be suitable for storing data. Therefore, at least one second device needs to be determined from the plurality of first devices, the second device has the capability of connecting with the internet, and the second device has a larger storage space, so that the first monitoring data of the plurality of other first devices can be stored, and the first monitoring data detected by the second device can also be stored.
202. And controlling at least one second device to acquire first monitoring data acquired by the first device except the second device.
In some embodiments, the second device may directly obtain the first monitoring data collected by itself, and the second device may further obtain the first monitoring data collected by other first devices except itself through a connection mode of the internet of things, or through transmission modes such as bluetooth and WiFi. The first monitoring data is then stored in its own memory chip.
In the case that the number of the first devices is small, only one second device may be designated to obtain the first monitoring data acquired by the other first devices. When the number of the first devices is large, if only one second device is designated to acquire the first monitoring data acquired by the other first devices, the second device may have a situation of insufficient storage space, and therefore, a plurality of second devices may be designated to acquire the first monitoring data acquired by the other first devices.
203. First monitoring data transmitted by at least one second device is acquired.
In some embodiments, after determining the second devices, the electronic device may directly obtain, from at least one second device, the first monitoring data obtained by the first device within the first preset period. For example, the second device compresses the first monitoring data that does not correspond to the first device to obtain a compressed packet, and then quickly transmits the compressed packet to the electronic device.
Or, the second device may associate each first device with its corresponding first monitoring data to obtain an association table. And then directly transmitting all the first monitoring data to the electronic equipment, and simultaneously transmitting the association table to the electronic equipment. And finally, the electronic equipment acquires the first monitoring data corresponding to each first device.
In some embodiments, after the electronic device acquires the first monitoring data, the electronic device may determine whether a parameter value of any of the first monitoring data is greater than a corresponding preset parameter value.
And if the parameter value of any one first monitoring data is larger than the corresponding preset parameter value, starting to acquire first monitoring data acquired by a plurality of first devices in the next first preset period. For example, when the humidity value in the air is greater than a preset humidity value, or the carbon monoxide concentration value is greater than a preset concentration value, first monitoring data collected by a plurality of first devices in a next first preset period starts to be obtained.
If the parameter value of any first monitoring data is smaller than or equal to the corresponding preset parameter value, the first monitoring data acquired by each first device is continuously acquired in the first preset period until the time reaches the end of the first preset period.
In some embodiments, the sum range corresponding to all the first monitoring data in a first preset period in the normal state may be determined, for example, data such as a temperature value plus a humidity value plus a carbon monoxide concentration value is obtained, so as to obtain the first sum in the normal state. And determining the ratio of each first monitoring data to the first sum value in the normal state to obtain a preset ratio corresponding to each first monitoring data.
And acquiring second sum values of all the first monitoring data in the current first preset period, and then determining the ratio of each first monitoring data to the second sum values in the current period to obtain a target ratio corresponding to each first monitoring data.
And then comparing the target ratio corresponding to each first monitoring data with a preset ratio. And if the target ratio is larger than the preset ratio, starting to acquire first monitoring data acquired by a plurality of first devices in the next first preset period.
204. And determining the data type corresponding to each first monitoring data.
In the first monitoring data acquired by the electronic device, there are a plurality of data types. For example, the type of the first monitoring data such as carbon monoxide concentration, carbon dioxide concentration, oxygen concentration, smoke concentration, etc. is air index type data. The infrared ray intensity, ultraviolet ray intensity, illumination intensity, and the like belong to the light type data. The temperature, the humidity and the like belong to somatosensory type data.
The electronic device may classify each of the first monitoring data according to a data type to which the first monitoring data belongs.
205. And performing aggregation processing on the first monitoring data according to the data type to obtain second monitoring data.
The electronic device may aggregate the carbon monoxide concentration, the carbon dioxide concentration, the oxygen concentration, and the smoke concentration, for example, to generate a comprehensive air index data, which is the second monitoring data. Or polymerizing the first monitoring data such as infrared ray intensity, ultraviolet ray intensity, illumination intensity and the like to obtain second monitoring data.
206. And training the basic model according to the second monitoring data to obtain a safety detection model.
In some embodiments, after the electronic device acquires the second monitoring data, the electronic device may train the base model by using the second data, so as to obtain the security detection model. The basic model can be a neural network model, and the neural network model can be trained towards the direction of safety detection by training the neural network model, so that the safety detection model is obtained.
In some embodiments, the second monitoring data may be input into the basic model, and then the result output by the basic model is obtained, and then the result output by the basic model is compared with the preset result, so as to determine whether the model needs to be trained. For example, the euclidean distance between the result output by the basic model and the preset result may be obtained, and if the euclidean distance is smaller than the preset distance, it indicates that the basic model training is completed. If the Euclidean distance is greater than or equal to the preset distance, the basic model is not trained completely, and the training is required to be continued.
In some embodiments, if the base model still needs to be trained, the base parameters of the model may be adjusted in the next round of training; or adjusting part of the data in the second monitoring data so as to change the training sample. And then training the basic model until the Euclidean distance between the output result of the basic model and the preset result is smaller than the preset distance. At this time, the basic model training is completed, and the safety detection model is obtained.
In some embodiments, since the electronic device may obtain different second monitoring data according to different aggregation standards when aggregating the first monitoring data. And then, training a basic model by using second monitoring data corresponding to different aggregation standards, and finally training the obtained safety detection model to perform safety detection from multiple dimensions.
207. And acquiring third monitoring data acquired by the plurality of first devices in a second preset period.
In some embodiments, the electronic device is provided with a second preset period, and in the second preset period, the electronic device may acquire second monitoring data acquired by the plurality of first devices. For example, the electronic device may designate at least one second device among the plurality of first devices, then control the at least one second device to obtain third monitoring data acquired by other first devices except the second device, and finally obtain the third monitoring data transmitted by the at least one second device.
For example, the second device is a device with relatively strong networking capability, such as a network card with better performance. Or the second device is an electronic device with a relatively large storage space, for example, some first devices have limited storage space and cannot store too much third monitoring data, and at this time, the third monitoring data can be stored by using the specified second device.
208. And carrying out normalization processing on the third monitoring data to obtain normalized monitoring data.
For example, after the electronic device acquires the third monitoring data, the electronic device may add all the third monitoring data to obtain a third sum. And dividing each third monitoring data by the third sum to obtain normalized monitoring data corresponding to each third monitoring data.
By the method, the difference between different third monitoring data can be eliminated, the obtained normalized monitoring data are in the same quantization standard, and when the safety detection model processes the normalized monitoring data, the corresponding result can be predicted more accurately.
209. And inputting the normalized monitoring data into a safety detection model to predict the safety condition in the next second preset period.
In some embodiments, after the electronic device receives the normalized monitoring data, the normalized monitoring data is input into the security detection model, and the security detection model predicts the security condition in the next second preset period.
210. And if the safety detection model predicts that the safety risk exists in the next second preset period, sending a detection result of the safety risk existing in the next second preset period to the target equipment.
For example, when the security detection model predicts that a security risk exists in a next second preset period, the electronic device sends the security risk to a device frequently used by the user, such as a mobile phone computer and other devices of the user, and even if the user is not indoors, the user knows that a risk may exist in a home or an office when checking the security risk, so that corresponding protective measures are taken.
In the embodiment of the application, at least one second device is determined from a plurality of first devices, then the at least one second device is controlled to obtain first monitoring data collected by the first devices except the second device, the first monitoring data transmitted by the at least one second device is obtained, and the data type corresponding to each first monitoring data is determined. And then, carrying out aggregation processing on the first monitoring data according to the data type to obtain second monitoring data, and training the basic model according to the second monitoring data to obtain the safety detection model.
And acquiring third monitoring data acquired by the plurality of first devices in a second preset period, and performing normalization processing on the third monitoring data to obtain normalized monitoring data. And inputting the normalized monitoring data into the safety detection model to predict the safety condition in the next second preset period, and if the safety detection model predicts that the safety risk exists in the next second preset period, sending the detection result of the safety risk existing in the next second preset period to the target equipment. Therefore, the future risk prediction is realized, and the safety detection effect is improved. So that the user can take corresponding safeguards.
For a more detailed understanding of the security detection method provided in the embodiment of the present application, please refer to fig. 4, where fig. 4 is a schematic diagram of a second scenario of the security detection method provided in the embodiment of the present application.
As shown in fig. 4, a plurality of first devices are provided at the node layer, and the first devices may acquire third monitoring data of the current environment and then transmit the third monitoring data to the gateway layer. The gateway corresponding to the gateway layer may be used as an electronic device to process the third monitoring data. Or the gateway layer directly sends the third monitoring data to the server layer, the server corresponding to the server layer inputs the third monitoring data into the safety detection model, then the safety condition of the current environment corresponding to the next second preset period is obtained, and if the safety risk exists in the next second preset period, the server sends safety reminding information to the target equipment to remind the user of taking safety protection measures.
Referring to fig. 5, fig. 5 is a schematic structural diagram of a security detection apparatus according to an embodiment of the present disclosure. This safety inspection device includes:
the first obtaining module 310 is configured to obtain first monitoring data collected by a plurality of first devices in a first preset period.
The first obtaining module 310 is further configured to determine at least one second device from the plurality of first devices; controlling at least one second device to obtain first monitoring data acquired by a first device except the second device; first monitoring data transmitted by at least one second device is acquired.
The first obtaining module 310 is further configured to determine whether a parameter value of any first monitoring data is greater than a corresponding preset parameter value before obtaining the first monitoring data transmitted by the at least one second device; and if the parameter value of any one first monitoring data is larger than the corresponding preset parameter value, starting to acquire first monitoring data acquired by a plurality of first devices in the next first preset period.
The data processing module 320 is configured to aggregate the first monitoring data to obtain second monitoring data;
the data processing module 320 is further configured to determine a data type corresponding to each first monitoring data; and performing aggregation processing on the first monitoring data according to the data type to obtain second monitoring data.
The data processing module 320 is further configured to determine location information where the first device is located corresponding to each piece of first monitoring data; and carrying out aggregation processing on the first monitoring data according to the position information to obtain second monitoring data.
And the training module 330 is configured to train the basic model according to the second monitoring data to obtain a security detection model.
The second obtaining module 340 is configured to obtain third monitoring data collected by the plurality of first devices in a second preset period.
And the detecting module 350 is configured to predict a safety condition in a next second preset period according to the third monitoring data and the safety detection model.
The detection module 350 is further configured to perform normalization processing on the third monitoring data to obtain normalized monitoring data; and inputting the normalized monitoring data into a safety detection model to predict the safety condition in the next second preset period.
The detection module 350 is further configured to, after predicting the security condition in the next second preset period according to the third monitoring data and the security detection model, if the security detection model predicts that the security risk exists in the next second preset period, send a detection result that the security risk exists in the next second preset period to the target device.
In the embodiment of the application, the electronic device obtains the safety detection model by obtaining first monitoring data collected by a plurality of first devices in a first preset period, then performing aggregation processing on the first monitoring data to obtain second monitoring data, and then training the basic model according to the second monitoring data. And finally, predicting the safety condition in the next second preset period according to the third monitoring data and the safety detection model. According to the embodiment of the application, the third monitoring data of different first devices are obtained, and the security detection model is utilized to predict the security risk which may exist in the future, so that the security detection effect is improved.
Accordingly, embodiments of the present application also provide an electronic device, as shown in fig. 6, which may include an input unit 401, a display unit 402, a memory 403 including one or more computer-readable storage media, a sensor 405, a processor 404 including one or more processing cores, and a power supply 406. Those skilled in the art will appreciate that the electronic device configuration shown in fig. 6 does not constitute a limitation of the electronic device and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components. Wherein:
the input unit 401 may be used to receive input numeric or character information and generate keyboard, mouse, joystick, optical or trackball signal inputs related to user settings and function control. Specifically, in one particular embodiment, input unit 401 may include a touch-sensitive surface as well as other input devices. The touch-sensitive surface, also referred to as a touch display screen or a touch pad, may collect touch operations by a user (e.g., operations by a user on or near the touch-sensitive surface using a finger, a stylus, or any other suitable object or attachment) thereon or nearby, and drive the corresponding connection device according to a predetermined program. Alternatively, the touch sensitive surface may comprise two parts, a touch detection means and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 404, and can receive and execute commands sent by the processor 404. In addition, touch sensitive surfaces may be implemented using various types of resistive, capacitive, infrared, and surface acoustic waves. The input unit 401 may include other input devices in addition to the touch-sensitive surface. In particular, other input devices may include, but are not limited to, one or more of a physical keyboard, function keys (such as volume control keys, switch keys, etc.), a trackball, a mouse, a joystick, and the like.
The display unit 402 may be used to display information input by or provided to a user and various graphical user interfaces of the electronic device, which may be made up of graphics, text, icons, video, and any combination thereof. The Display unit 402 may include a Display panel, and optionally, the Display panel may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like. Further, the touch-sensitive surface may overlay the display panel, and when a touch operation is detected on or near the touch-sensitive surface, the touch operation is transmitted to the processor 404 to determine the type of touch event, and then the processor 404 provides a corresponding visual output on the display panel according to the type of touch event. Although in FIG. 6 the touch-sensitive surface and the display panel are two separate components to implement input and output functions, in some embodiments the touch-sensitive surface may be integrated with the display panel to implement input and output functions.
The memory 403 may be used for storing software programs and modules, and the processor 404 executes various functional applications and data processing by operating the software programs and modules stored in the memory 403. The memory 403 may mainly include a program storage area and a data storage area, wherein the program storage area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the electronic device, and the like. Further, the memory 403 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device. Accordingly, the memory 403 may also include a memory controller to provide the processor 404 and the input unit 401 access to the memory 403.
The electronic device may also include at least one sensor 405, such as a light sensor, motion sensor, and other sensors. In particular, the light sensor may include an ambient light sensor that may adjust the brightness of the display panel according to the brightness of ambient light, and a proximity sensor that may turn off the display panel and/or the backlight when the electronic device is moved to the ear. As one of the motion sensors, the gravity acceleration sensor can detect the magnitude of acceleration in each direction (generally, three axes), detect the magnitude and direction of gravity when the motion sensor is stationary, and can be used for applications (such as horizontal and vertical screen switching, related games, magnetometer attitude calibration) for recognizing the attitude of an electronic device, vibration recognition related functions (such as pedometer and tapping), and the like; as for other sensors such as a gyroscope, a barometer, a hygrometer, a thermometer, and an infrared sensor, which may be further configured to the electronic device, detailed descriptions thereof are omitted.
The processor 404 is a control center of the electronic device, connects various parts of the whole electronic device by various interfaces and lines, performs various functions of the electronic device and processes data by running or executing software programs and/or modules stored in the memory 403 and calling data stored in the memory 403, thereby performing overall monitoring of the electronic device. Optionally, processor 404 may include one or more processing cores; preferably, the processor 404 may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into processor 404.
The electronic device also includes a power supply 406 (e.g., a battery) for powering the various components, which may preferably be logically coupled to the processor 404 via a power management system to manage charging, discharging, and power consumption management functions via the power management system. The power supply 406 may also include any component of one or more dc or ac power sources, recharging systems, power failure detection circuitry, power converters or inverters, power status indicators, and the like.
Although not shown, the electronic device may further include a camera, a bluetooth module, and the like, which are not described in detail herein. Specifically, in this embodiment, the processor 404 in the electronic device loads the executable file corresponding to the process of one or more application programs into the memory 403 according to the following instructions, and the processor 404 runs the application programs stored in the memory 403, so as to implement various functions:
acquiring first monitoring data acquired by a plurality of first devices in a first preset period;
performing aggregation processing on the first monitoring data to obtain second monitoring data;
training the basic model according to the second monitoring data to obtain a safety detection model;
acquiring third monitoring data acquired by a plurality of first devices in a second preset period;
and predicting the safety condition in the next second preset period according to the third monitoring data and the safety detection model.
It will be understood by those skilled in the art that all or part of the steps of the methods of the above embodiments may be performed by instructions or by associated hardware controlled by the instructions, which may be stored in a computer readable storage medium and loaded and executed by a processor.
To this end, embodiments of the present application provide a computer-readable storage medium, in which a plurality of instructions are stored, where the instructions can be loaded by a processor to execute the steps in any one of the security detection methods provided in the embodiments of the present application. For example, the instructions may perform the steps of:
acquiring first monitoring data acquired by a plurality of first devices in a first preset period;
performing aggregation processing on the first monitoring data to obtain second monitoring data;
training the basic model according to the second monitoring data to obtain a safety detection model;
acquiring third monitoring data acquired by a plurality of first devices in a second preset period;
and predicting the safety condition in the next second preset period according to the third monitoring data and the safety detection model.
The above operations can be implemented in the foregoing embodiments, and are not described in detail herein.
Wherein the computer-readable storage medium may include: read Only Memory (ROM), Random Access Memory (RAM), magnetic or optical disks, and the like.
Since the instructions stored in the storage medium can execute the steps in any of the security detection methods provided in the embodiments of the present application, the beneficial effects that can be achieved by any of the security detection methods provided in the embodiments of the present application can be achieved, which are detailed in the foregoing embodiments and will not be described again here.
The security detection method, the security detection device, the electronic device, and the storage medium provided in the embodiments of the present application are described in detail above, and a specific example is applied in the description to explain the principle and the implementation of the present application, and the description of the embodiments above is only used to help understanding the method and the core idea of the present application; meanwhile, for those skilled in the art, according to the idea of the present application, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present application.

Claims (10)

1. A security detection method, comprising:
acquiring first monitoring data acquired by a plurality of first devices in a first preset period;
performing aggregation processing on the first monitoring data to obtain second monitoring data;
training a basic model according to the second monitoring data to obtain a safety detection model;
acquiring third monitoring data acquired by a plurality of first devices in a second preset period;
and predicting the safety condition in the next second preset period according to the third monitoring data and the safety detection model.
2. The safety detection method according to claim 1, wherein the acquiring first monitoring data collected by a plurality of first devices in a first preset period includes:
determining at least one second device from the plurality of first devices;
controlling the at least one second device to acquire first monitoring data acquired by the first device except the second device;
and acquiring the first monitoring data transmitted by the at least one second device.
3. The security detection method according to claim 2, wherein prior to said obtaining the first monitoring data transmitted by the at least one second device, the method further comprises:
determining whether the parameter value of any one of the first monitoring data is larger than a corresponding preset parameter value;
and if the parameter value of any one of the first monitoring data is larger than the corresponding preset parameter value, starting to acquire the first monitoring data acquired by the plurality of first devices in the next first preset period.
4. The security detection method according to claim 1, wherein the aggregating the first monitoring data to obtain second monitoring data includes:
determining a data type corresponding to each first monitoring data;
and performing aggregation processing on the first monitoring data according to the data type to obtain the second monitoring data.
5. The security detection method according to claim 1, wherein the aggregating the first monitoring data to obtain second monitoring data includes:
determining the position information of the first equipment corresponding to each piece of first monitoring data;
and performing aggregation processing on the first monitoring data according to the position information to obtain second monitoring data.
6. The safety detection method according to any one of claims 1 to 5, wherein the predicting the safety condition in the next second preset period according to the third monitoring data and the safety detection model comprises:
performing normalization processing on the third monitoring data to obtain normalized monitoring data;
and inputting the normalized monitoring data into the safety detection model to predict the safety condition in the next second preset period.
7. The safety detection method according to any one of claims 1 to 5, wherein after predicting the safety situation within the second preset period based on the third monitoring data and the safety detection model, the method further comprises:
and if the safety detection model predicts that the safety risk exists in the next second preset period, sending a detection result of the safety risk existing in the next second preset period to the target equipment.
8. A security detection device, comprising:
the first acquisition module is used for acquiring first monitoring data acquired by a plurality of first devices in a first preset period;
the data processing module is used for carrying out aggregation processing on the first monitoring data to obtain second monitoring data;
the training module is used for training a basic model according to the second monitoring data to obtain a safety detection model;
the second acquisition module is used for acquiring third monitoring data acquired by the plurality of first devices in a second preset period;
and the detection module is used for predicting the safety condition in the next second preset period according to the third monitoring data and the safety detection model.
9. An electronic device, comprising:
a memory storing executable program code, a processor coupled with the memory;
the processor calls the executable program code stored in the memory to perform the steps in the security detection method of any one of claims 1 to 7.
10. A computer readable storage medium storing a plurality of instructions adapted to be loaded by a processor to perform the steps of the security detection method of any one of claims 1 to 7.
CN202111484297.XA 2021-12-07 2021-12-07 Security detection method and device, electronic equipment and storage medium Pending CN114205559A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111484297.XA CN114205559A (en) 2021-12-07 2021-12-07 Security detection method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111484297.XA CN114205559A (en) 2021-12-07 2021-12-07 Security detection method and device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN114205559A true CN114205559A (en) 2022-03-18

Family

ID=80650984

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111484297.XA Pending CN114205559A (en) 2021-12-07 2021-12-07 Security detection method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN114205559A (en)

Similar Documents

Publication Publication Date Title
CN108958633B (en) Split screen display method and device, storage medium and electronic equipment
CN107291356B (en) File transmission display control method and device and corresponding terminal
CN104995581B (en) The gestures detection management of electronic equipment
CN110209639B (en) Information processing method, device and system
CN108055408B (en) Application program control method and mobile terminal
US10862595B2 (en) Method for processing radio frequency interference, and electronic device
CN107908334B (en) Fingerprint icon display method and device and mobile terminal
WO2018166204A1 (en) Method for controlling fingerprint recognition module, and mobile terminal and storage medium
US20180364787A1 (en) Information processing device, information processing method, and program
CN108564274B (en) Guest room booking method and device and mobile terminal
CN108366220A (en) A kind of video calling processing method and mobile terminal
CN108802835B (en) Wireless charging detection method and device, mobile terminal and wireless charging system
CN110659179B (en) Method and device for evaluating system running condition and electronic equipment
CN108347642B (en) A kind of video broadcasting method and mobile terminal
CN108388400B (en) Operation processing method and mobile terminal
CN108089935B (en) Application program management method and mobile terminal
WO2016019695A1 (en) Voice interaction method and terminal
CN109660657B (en) Application program control method and device
CN114205559A (en) Security detection method and device, electronic equipment and storage medium
CN108170360B (en) Control method of gesture function and mobile terminal
CN109857305A (en) A kind of input response method and mobile terminal
CN114707793A (en) Emergency plan generation method and device, storage medium and electronic equipment
CN111027406B (en) Picture identification method and device, storage medium and electronic equipment
CN109784014B (en) Screen unlocking method and terminal equipment
CN109976854B (en) Application processing method and terminal equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination