CN114882251A - Internet of things big data intelligent video security monitoring method and device - Google Patents

Internet of things big data intelligent video security monitoring method and device Download PDF

Info

Publication number
CN114882251A
CN114882251A CN202210506120.3A CN202210506120A CN114882251A CN 114882251 A CN114882251 A CN 114882251A CN 202210506120 A CN202210506120 A CN 202210506120A CN 114882251 A CN114882251 A CN 114882251A
Authority
CN
China
Prior art keywords
video frame
abnormal behavior
monitoring video
monitoring
similar
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210506120.3A
Other languages
Chinese (zh)
Inventor
周绵玲
刘杰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Zhongdian Network Technology Co ltd
Original Assignee
Shenzhen Zhongdian Network Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Zhongdian Network Technology Co ltd filed Critical Shenzhen Zhongdian Network Technology Co ltd
Priority to CN202210506120.3A priority Critical patent/CN114882251A/en
Publication of CN114882251A publication Critical patent/CN114882251A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/70Arrangements for image or video recognition or understanding using pattern recognition or machine learning
    • G06V10/74Image or video pattern matching; Proximity measures in feature spaces
    • G06V10/761Proximity, similarity or dissimilarity measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T7/00Image analysis
    • G06T7/20Analysis of motion
    • G06T7/246Analysis of motion using feature-based methods, e.g. the tracking of corners or segments
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T7/00Image analysis
    • G06T7/70Determining position or orientation of objects or cameras
    • G06T7/73Determining position or orientation of objects or cameras using feature-based methods
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V20/00Scenes; Scene-specific elements
    • G06V20/40Scenes; Scene-specific elements in video content
    • G06V20/41Higher-level, semantic clustering, classification or understanding of video scenes, e.g. detection, labelling or Markovian modelling of sport events or news items
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V20/00Scenes; Scene-specific elements
    • G06V20/40Scenes; Scene-specific elements in video content
    • G06V20/46Extracting features or characteristics from the video content, e.g. video fingerprints, representative shots or key frames
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B13/00Burglar, theft or intruder alarms
    • G08B13/18Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength
    • G08B13/189Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength using passive radiation detection systems
    • G08B13/194Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength using passive radiation detection systems using image scanning and comparing systems
    • G08B13/196Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength using passive radiation detection systems using image scanning and comparing systems using television cameras
    • G08B13/19602Image analysis to detect motion of the intruder, e.g. by frame subtraction
    • G08B13/19613Recognition of a predetermined image pattern or behaviour pattern indicating theft or intrusion
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16YINFORMATION AND COMMUNICATION TECHNOLOGY SPECIALLY ADAPTED FOR THE INTERNET OF THINGS [IoT]
    • G16Y40/00IoT characterised by the purpose of the information processing
    • G16Y40/50Safety; Security of things, users, data or systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/18Closed-circuit television [CCTV] systems, i.e. systems in which the video signal is not broadcast
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2207/00Indexing scheme for image analysis or image enhancement
    • G06T2207/30Subject of image; Context of image processing
    • G06T2207/30241Trajectory
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Multimedia (AREA)
  • Software Systems (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Artificial Intelligence (AREA)
  • Databases & Information Systems (AREA)
  • Evolutionary Computation (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computational Linguistics (AREA)
  • Signal Processing (AREA)
  • Image Analysis (AREA)

Abstract

The invention relates to the technical field of video monitoring, and discloses an Internet of things big data intelligent video security monitoring method, which comprises the following steps: extracting an abnormal behavior template image and a real-time monitoring video frame set, detecting to obtain similar monitoring video frames according to a similarity degree measurement formula by using the abnormal behavior template image, judging whether a similarity value is smaller than a similarity threshold value, if so, not generating abnormal behavior, if so, extracting character features, extracting a target monitoring video frame set by using the character features, locking a historical activity track according to the target monitoring video frame set, determining an abnormal behavior generation place according to the similar monitoring video frames, and capturing a current activity track by using monitoring equipment near the generation place. The invention further provides an Internet of things big data intelligent video security monitoring device, electronic equipment and a computer readable storage medium. The invention can solve the problem that the current security monitoring is lack of intelligent data analysis and linkage alarm.

Description

Internet of things big data intelligent video security monitoring method and device
Technical Field
The invention relates to the technical field of monitoring videos, in particular to a method and a device for monitoring security of big data intelligent videos of the Internet of things.
Background
With the rapid development of big data and Internet of Things (IoT), the big data and Internet of Things technology is beginning to be applied to the security monitoring field.
The traditional security monitoring mainly takes manual patrol as a main part, illegal behaviors are checked by manually patrolling a management area or monitoring a monitoring video, and after the illegal behaviors are found, manual alarm is needed, so that the current security monitoring has the phenomenon of lacking intelligent data analysis and linkage alarm.
Disclosure of Invention
The invention provides an Internet of things big data intelligent video security monitoring method and device, and mainly aims to solve the problem that intelligent data analysis and linkage alarm are lacked in current security monitoring.
In order to achieve the purpose, the invention provides an internet of things big data intelligent video security monitoring method, which comprises the following steps:
constructing an abnormal behavior template image set according to preset abnormal behaviors, sequentially extracting abnormal behavior template images from the abnormal behavior template image set, and acquiring a real-time monitoring video frame set;
and performing similarity detection in the real-time monitoring video frame set by using the abnormal behavior template image according to a pre-constructed similarity degree measurement formula to obtain similar monitoring video frames, wherein the similarity degree measurement formula is as follows:
Figure BDA0003634420700000011
wherein X (i, j) refers to the phase of the image block with the reference point coordinate position (i, j) and the abnormal behavior template imageMeasure of similarity, q i,j (M, n) represents the pixel value of the image block with the reference point coordinate position (i, j) at the coordinate point (M, n), and M (M, n) represents the pixel value of the abnormal behavior template image at the coordinate point (M, n);
judging whether the similarity value of the similar monitoring video frame and the abnormal behavior template image is smaller than a preset similarity threshold value or not;
if the similarity value of the similar monitoring video frame and the abnormal behavior template image is smaller than the similarity threshold value, judging that no abnormal behavior occurs;
if the similarity value of the similar monitoring video frame and the abnormal behavior template image is larger than or equal to the similarity threshold, extracting the character characteristics of the person in the similar monitoring video frame;
utilizing the character characteristics to extract the monitoring video frames recorded with the agents in a pre-stored big data monitoring video frame set to obtain a target monitoring video frame set;
locking the historical activity track of the agent according to the target monitoring video frame set, and determining the abnormal behavior occurrence place according to the similar monitoring video frames;
and calling monitoring equipment near the abnormal behavior occurrence place by utilizing a pre-constructed internet of things technology, capturing the current activity track of the agent by utilizing the monitoring equipment according to the character characteristics, and finishing the security monitoring of the abnormal behavior.
Optionally, the constructing an abnormal behavior template image set according to a preset abnormal behavior includes:
shooting images containing abnormal behaviors in the abnormal behavior monitoring criteria according to a preset abnormal behavior monitoring criteria to obtain an abnormal behavior image set;
and according to a preset template specification, performing standardized cutting on each abnormal behavior image in the abnormal behavior image set to obtain the abnormal behavior template image set.
Optionally, the performing, by using the abnormal behavior template image, similarity detection in the real-time monitoring video frame set according to a pre-constructed similarity degree measure formula to obtain similar monitoring video frames includes:
sequentially extracting real-time monitoring video frames from the real-time monitoring video frame set;
sequentially extracting pixel points from the real-time monitoring video frame according to the sequence, and taking the pixel points as reference points;
performing similarity matching in the real-time monitoring video frames according to the reference points by using the abnormal behavior template images and the similarity degree measurement formula to obtain similarity degree measurements corresponding to different reference points;
extracting a reference point corresponding to the minimum similarity degree measure;
and taking the real-time monitoring video frame where the reference point corresponding to the minimum similarity degree measure is located as the similar monitoring video frame.
Optionally, the determining whether the similarity value between the similar surveillance video frame and the abnormal behavior template image is smaller than a preset similarity threshold includes:
cutting the similar monitoring video frames according to the reference point corresponding to the minimum similarity degree measure and the template specification of the abnormal behavior template image to obtain similar monitoring image frames;
calculating a similarity value of the similar monitoring image frame and the abnormal behavior template image according to a preset similar correlation function;
and judging whether the similarity value is smaller than the similarity threshold value.
Optionally, the similar correlation function is as follows:
Figure BDA0003634420700000031
wherein P (i, j) represents a similarity value of the similar monitored image frame and the abnormal behavior template image, q i,j (M, n) represents the pixel value of the image block with the reference point coordinate position (i, j) at the coordinate point (M, n), and M (M, n) represents the image of the abnormal behavior template image at the coordinate point M (M, n)The prime value.
Optionally, the extracting the human character features of the human in the similar monitoring video frame includes:
extracting video frames before the similar monitoring video frames according to a preset number of frames to obtain a video frame set before the similar frames;
calculating a background image of the similar monitoring video frame according to the video frame set before the similar frame by utilizing a pre-constructed multi-frame accumulation averaging algorithm;
according to a pre-constructed background difference method, correspondingly subtracting the pixel value in the background image from the pixel value in the similar monitoring video frame to obtain an agent image area;
extracting color values of the actor image area, and constructing a color feature vector according to the color values;
and taking the color feature vector as the character feature of the person.
Optionally, the extracting, by using the character feature, the surveillance video frame in which the character is recorded in a pre-stored big data surveillance video frame set to obtain a target surveillance video frame set includes:
identifying the recording positions of the similar monitoring video frames;
determining a big data searching shooting range according to the shooting position of the similar monitoring video frame according to a preset searching range;
extracting a monitoring video frame set in the big data searching and recording range from the big data monitoring video frame set;
and performing feature matching in the monitoring video frame set in the big data searching and recording range by utilizing the character features to obtain the target monitoring video frame set.
Optionally, the locking the historical activity track of the actor according to the target monitoring video frame set includes:
identifying the shooting position of each video frame in the target monitoring video frame set to obtain a historical activity position set;
and sequencing each historical activity position in the historical activity position set according to the shooting time of each video frame in the target monitoring video frame set to obtain the historical activity track.
Optionally, the capturing, by the monitoring device, the current activity track of the agent according to the character features includes:
acquiring all current video frame sets of the monitoring equipment;
extracting video frames containing the character features from the current video frame set to obtain a current active video frame set by using the character features;
identifying the position of each video frame in the current active video frame set to obtain a current active position set;
and constructing the current activity track according to the generation sequence of each position in the current activity position set.
In order to solve the above problems, the present invention further provides an internet of things big data intelligent video security monitoring device, including:
the similar monitoring video frame detection module is used for constructing an abnormal behavior template image set according to preset abnormal behaviors, sequentially extracting abnormal behavior template images from the abnormal behavior template image set and acquiring a real-time monitoring video frame set; performing similarity detection on the real-time monitoring video frame set by using the abnormal behavior template image according to a pre-constructed similarity degree measure formula to obtain similar monitoring video frames;
the figure characteristic extraction module is used for judging whether the similarity value of the similar monitoring video frame and the abnormal behavior template image is smaller than a preset similarity threshold value or not; if the similarity value of the similar monitoring video frame and the abnormal behavior template image is smaller than the similarity threshold value, judging that no abnormal behavior occurs; if the similarity value of the similar monitoring video frame and the abnormal behavior template image is larger than or equal to the similarity threshold, extracting the character characteristics of the person in the similar monitoring video frame;
the target monitoring video frame set extraction module is used for extracting the monitoring video frames recorded with the agents in a pre-stored big data monitoring video frame set by utilizing the character characteristics to obtain a target monitoring video frame set;
a historical activity track and abnormal behavior occurrence place acquisition module, which is used for locking the historical activity track of the agent according to the target monitoring video frame set and determining the abnormal behavior occurrence place according to the similar monitoring video frames;
and the current activity track capturing module is used for calling monitoring equipment near the abnormal behavior occurrence place by utilizing a pre-constructed internet of things technology, and capturing the current activity track of the agent by utilizing the monitoring equipment according to the character characteristics.
Compared with the background art, the method comprises the following steps: the embodiment of the invention constructs an abnormal behavior template image set through abnormal behaviors, utilizes the abnormal behavior template images in the abnormal behavior template image set to carry out similarity detection in the real-time monitoring video frame set, utilizes the similarity degree measurement formula to detect similar monitoring video frames, and sequentially needs to screen the similar monitoring video frames by utilizing the similar threshold value because the similar monitoring video frames are possibly misjudged to be abnormal behaviors, when the similarity value of the similar monitoring video frames and the abnormal behavior template images is less than the similar threshold value, the similar monitoring video frames are judged not to have abnormal behaviors, if the similarity value of the similar monitoring video frames and the abnormal behavior template images is more than or equal to the similar threshold value, the character characteristics of people in the similar monitoring video frames are extracted, and then, the character features are utilized to extract the monitoring video frames recorded with the agents in the big data monitoring video frame set to obtain a target monitoring video frame set, the historical activity tracks of the agents are locked according to the target monitoring video frame set, meanwhile, the abnormal behavior occurrence places can be determined according to similar monitoring video frames, so that the action paths of the agents can be pre-judged or captured, monitoring equipment near the abnormal behavior occurrence places is called by utilizing the internet of things technology, and the security monitoring of the abnormal behaviors is completed. Therefore, the method and the device for monitoring the Internet of things big data intelligent video security can solve the problem that the current security monitoring is lack of intelligent data analysis and linkage alarm.
Drawings
Fig. 1 is a schematic flow chart of an internet of things big data intelligent video security monitoring method according to an embodiment of the present invention;
FIG. 2 is a schematic flow chart showing a detailed implementation of one of the steps in FIG. 1;
FIG. 3 is a schematic flow chart showing another step of FIG. 1;
fig. 4 is a functional block diagram of an internet-of-things big data intelligent video security monitoring device according to an embodiment of the present invention;
fig. 5 is a schematic structural diagram of an electronic device for implementing the internet of things big data intelligent video security monitoring method according to an embodiment of the present invention.
The objects, features and advantages of the present invention will be further explained with reference to the accompanying drawings.
Detailed Description
It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
The embodiment of the application provides an Internet of things big data intelligent video security monitoring method. The execution subject of the internet of things big data intelligent video security monitoring method includes but is not limited to at least one of electronic devices which can be configured to execute the method provided by the embodiment of the application, such as a server and a terminal. In other words, the internet of things big data intelligent video security monitoring method can be executed by software or hardware installed in a terminal device or a server device. The server includes but is not limited to: a single server, a server cluster, a cloud server or a cloud server cluster, and the like.
Example 1:
referring to fig. 1, a schematic flow chart of an internet of things big data intelligent video security monitoring method according to an embodiment of the present invention is shown. In this embodiment, the internet of things big data intelligent video security monitoring method includes:
s1, constructing an abnormal behavior template image set according to preset abnormal behaviors, sequentially extracting abnormal behavior template images from the abnormal behavior template image set, and acquiring a real-time monitoring video frame set.
Interpretable, the abnormal behaviors can be illegal behaviors such as fighting, wall climbing, burglary and robbery. The abnormal behavior template image set refers to an abnormal behavior image set with a fixed specification size shot according to the action features of the abnormal behavior, such as: and when the abnormal behavior is climbing over the enclosing wall, a tester can climb the enclosing wall under the condition of confirming safety, and shoot related photos to obtain the abnormal behavior template image. It should be noted that the abnormal behavior template image needs to have a certain universality, so as to improve the detection capability. The real-time monitoring video frame set refers to a video frame set shot by a camera in real time.
In the embodiment of the present invention, the constructing an abnormal behavior template image set according to a preset abnormal behavior includes:
shooting images containing abnormal behaviors in the abnormal behavior monitoring criteria according to a preset abnormal behavior monitoring criteria to obtain an abnormal behavior image set;
and according to a preset template specification, performing standardized cutting on each abnormal behavior image in the abnormal behavior image set to obtain the abnormal behavior template image set.
In detail, the abnormal behavior monitoring criterion specifies the main types of abnormal behavior, such as: illegal acts such as fighting, climbing enclosure, burglary and robbery.
Understandably, since a large amount of irrelevant backgrounds may exist in the abnormal behavior image set, it is necessary to extract the area image containing the illegal behavior according to a predetermined template specification to obtain the abnormal behavior template image set.
And S2, carrying out similarity detection on the real-time monitoring video frame set by using the abnormal behavior template image according to a pre-constructed similarity degree measurement formula to obtain similar monitoring video frames.
In detail, the similarity measure formula is as follows:
Figure BDA0003634420700000071
wherein X (i, j) refers to the similarity degree measure between the image block with the reference point coordinate position (i, j) and the abnormal behavior template image, and q is the similarity degree measure between the image block with the reference point coordinate position (i, j) and the abnormal behavior template image i,j (M, n) represents a pixel value of the image block with the reference point coordinate position (i, j) at the coordinate point (M, n), and M (M, n) represents a pixel value of the abnormal behavior template image at the coordinate point (M, n).
Explainably, the abnormal behavior template image may be a reference image with a pixel size of m × m, the real-time surveillance video frame may be an image with a pixel size of n × n, m < n, the abnormal behavior template image is translated on the real-time surveillance video frame, an image covered under the abnormal behavior template image is called a sub-image q (i, j), and (i, j) is a coordinate of an upper left corner point of the sub-image in the real-time surveillance video frame, which is called the reference point.
In this embodiment of the present invention, the performing similarity detection on the real-time monitoring video frame set by using the abnormal behavior template image according to a pre-constructed similarity degree measure formula to obtain a similar monitoring video frame includes:
sequentially extracting real-time monitoring video frames from the real-time monitoring video frame set;
sequentially extracting pixel points from the real-time monitoring video frame according to the sequence, and taking the pixel points as reference points;
performing similarity matching in the real-time monitoring video frames according to the reference points by using the abnormal behavior template images and the similarity degree measurement formula to obtain similarity degree measurements corresponding to different reference points;
extracting a reference point corresponding to the minimum similarity degree measure;
and taking the real-time monitoring video frame where the reference point corresponding to the minimum similarity degree measure is located as the similar monitoring video frame.
Understandably, the similarity matching can be performed by using a sequential similarity detection algorithm (SSDA for short), the abnormal behavior template images are placed in the regions where abnormal behaviors are likely to occur in the real-time monitoring video frames for one-to-one matching, and the real-time monitoring video frames with the maximum similarity can be used as candidate images of the abnormal behaviors.
And S3, judging whether the similarity value of the similar monitoring video frame and the abnormal behavior template image is smaller than a preset similarity threshold value.
The similarity threshold value refers to a value for measuring whether the similar surveillance video frame has abnormal behaviors or not, and as the similar surveillance video frame may have a certain similarity with the abnormal behavior template image but does not have the possibility of abnormal behaviors, the similarity threshold value can be set for screening, a large number of sample pictures can be used for testing, and the optimal value is tested to serve as the similarity threshold value.
In the embodiment of the present invention, the determining whether the similarity value between the similar surveillance video frame and the abnormal behavior template image is smaller than a preset similarity threshold includes:
cutting the similar monitoring video frames according to the reference point corresponding to the minimum similarity degree measure and the template specification of the abnormal behavior template image to obtain similar monitoring image frames;
calculating a similarity value of the similar monitoring image frame and the abnormal behavior template image according to a preset similar correlation function;
and judging whether the similarity value is smaller than the similarity threshold value.
In the embodiment of the present invention, the similarity correlation function is as follows:
Figure BDA0003634420700000091
wherein P (i, j) represents a similarity value of the similar monitored image frame and the abnormal behavior template image, q i,j (m, n) denotes a referenceAnd (3) the pixel value of the image block with the point coordinate position (i, j) at the coordinate point (M, n), wherein M (M, n) represents the pixel value of the abnormal behavior template image at the coordinate point (M, n).
The sequential similarity detection algorithm has high accuracy, can be matched with a large number of continuous video images in a security monitoring area, and realizes accurate judgment of abnormal behaviors.
And if the similarity value of the similar monitoring video frame and the abnormal behavior template image is smaller than the similarity threshold, executing S4 and judging that no abnormal behavior occurs.
In the embodiment of the present invention, if the similarity value between the similar surveillance video frame and the abnormal behavior template image is smaller than the similarity threshold, it indicates that the similar surveillance video frame has a behavior similar to the abnormal behavior, but the behavior is not the abnormal behavior, and therefore the behavior can be excluded, and it is determined that the abnormal behavior does not occur.
And if the similarity value of the similar monitoring video frame and the abnormal behavior template image is greater than or equal to the similarity threshold, executing S5 and extracting the character features of the person in the similar monitoring video frame.
In the embodiment of the present invention, the extracting of the character features of the people in the similar surveillance video frame includes:
extracting video frames before the similar monitoring video frames according to a preset number of frames to obtain a video frame set before the similar frames;
calculating a background image of the similar monitoring video frame according to the video frame set before the similar frame by utilizing a pre-constructed multi-frame accumulation averaging algorithm;
according to a pre-constructed background difference method, correspondingly subtracting the pixel value in the background image from the pixel value in the similar monitoring video frame to obtain an agent image area;
extracting color values of the actor image area, and constructing a color feature vector according to the color values;
and taking the color feature vector as the character feature of the agent.
It can be understood that the number of frames before can be 100, the background subtraction method can be used to detect a target, the background image is calculated by using the multi-frame accumulation averaging algorithm according to the video frame set before the similar frames, and then the pixel value in the background image is correspondingly subtracted by using the pixel value in the similar monitoring video frame to obtain the actor image area, and the background image needs to be dynamically updated to meet the video instantaneity. After the agent image areas are obtained, the color values of the agent image areas can be respectively counted to serve as feature vectors, the average value of RGB colors can be adopted, and the influence of different heights and body types of people is avoided. The multi-frame accumulation averaging and background subtraction method is the prior art, and is not described herein again.
And S6, extracting the monitoring video frames recorded with the agents in a pre-stored big data monitoring video frame set by using the character characteristics to obtain a target monitoring video frame set.
Interpretable, the big data surveillance video frame set refers to surveillance video frame sets shot by various regions and various time surveillance cameras. The large data surveillance video frame set may be stored in a large data storage unit.
In detail, referring to fig. 2, the extracting, by using the character feature, the surveillance video frame in which the character is recorded from the pre-stored big data surveillance video frame set to obtain the target surveillance video frame set includes:
s61, identifying the recording positions of the similar monitoring video frames;
s62, determining a big data searching shooting range according to the shooting position of the similar monitoring video frame according to a preset searching range;
s63, extracting a monitoring video frame set in the big data searching and recording range from the big data monitoring video frame set;
and S64, performing feature matching in the monitoring video frame set in the big data searching and recording range by using the character features to obtain the target monitoring video frame set.
Understandably, the search range may be 10 km. The character characteristics can be used for inquiring the related information of the character characteristics in the monitoring video within the range of 10 km.
And S7, locking the historical activity track of the agent according to the target monitoring video frame set, and determining the abnormal behavior occurrence place according to the similar monitoring video frames.
In an embodiment of the present invention, the locking the historical activity track of the actor according to the target monitoring video frame set includes:
identifying the shooting position of each video frame in the target monitoring video frame set to obtain a historical activity position set;
and sequencing each historical activity position in the historical activity position set according to the shooting time of each video frame in the target monitoring video frame set to obtain the historical activity track.
Understandably, the activity track of the agent before the agent makes the abnormal behavior can be obtained according to the recording time and the recording place of each frame of image in the target monitoring video frame set.
S8, calling monitoring equipment near the abnormal behavior occurrence place by utilizing a pre-constructed Internet of things technology, capturing the current activity track of the agent by utilizing the monitoring equipment according to the character characteristics, and finishing security monitoring of the abnormal behavior.
Explainably, the Internet of Things (IOT) is a technology for connecting Things with the Internet to realize information interaction. Therefore, the occurrence location of the abnormal behavior can be captured by using the camera device, and after the occurrence location is obtained, the occurrence location can be uploaded to an internet analysis management center, and the internet analysis management center analyzes the monitoring probes near the occurrence location and calls the monitoring probes near the occurrence location to capture the possible escape route of the actor. The camera device can be a sensing layer, the internet analysis management center is a network and management layer, and finally the monitoring probes nearby are called through an application layer.
In detail, referring to fig. 3, the capturing the current activity track of the agent by the monitoring device according to the character features includes:
s81, acquiring all current video recording frame sets of the monitoring equipment;
s82, extracting video frames containing the character features from the current video recording frame set by utilizing the character features to obtain a current active video frame set;
s83, identifying the position of each video frame in the current active video frame set to obtain a current active position set;
s84, constructing the current activity track according to the generation sequence of each position in the current activity position set.
It should be understood that after the character features are obtained, video frames containing the character features can be identified in all the monitoring videos near the abnormal behavior occurrence place, and when the corresponding video frames are obtained, the fleeing route of the person can be displayed according to the recording time and the recording place of the video frames.
Compared with the background art: the embodiment of the invention constructs an abnormal behavior template image set through abnormal behaviors, utilizes the abnormal behavior template images in the abnormal behavior template image set to carry out similarity detection in the real-time monitoring video frame set, utilizes the similarity degree measurement formula to detect similar monitoring video frames, and sequentially needs to screen the similar monitoring video frames by utilizing the similar threshold value because the similar monitoring video frames are possibly misjudged to be abnormal behaviors, when the similarity value of the similar monitoring video frames and the abnormal behavior template images is less than the similar threshold value, the similar monitoring video frames are judged not to have abnormal behaviors, if the similarity value of the similar monitoring video frames and the abnormal behavior template images is more than or equal to the similar threshold value, the character characteristics of people in the similar monitoring video frames are extracted, and then, the character features are utilized to extract the monitoring video frames recorded with the agents in the big data monitoring video frame set to obtain a target monitoring video frame set, the historical activity tracks of the agents are locked according to the target monitoring video frame set, meanwhile, the abnormal behavior occurrence places can be determined according to similar monitoring video frames, so that the action paths of the agents can be pre-judged or captured, monitoring equipment near the abnormal behavior occurrence places is called by utilizing the internet of things technology, and the security monitoring of the abnormal behaviors is completed. Therefore, the method, the device, the electronic equipment and the computer readable storage medium for monitoring the Internet of things big data intelligent video security can solve the problem that the current security monitoring is lack of intelligent data analysis and linkage alarm.
Example 2:
as shown in fig. 4, the functional block diagram of the internet of things big data intelligent video security monitoring device provided by the embodiment of the invention is shown.
The Internet of things big data intelligent video security monitoring device 100 can be installed in electronic equipment. According to the realized functions, the internet of things big data intelligent video security monitoring device 100 can comprise a similar monitoring video frame detection module 101, a person feature extraction module 102, a target monitoring video frame set extraction module 103, a historical activity track and abnormal behavior occurrence place acquisition module 104 and a current activity track capture module 105. The module of the present invention, which may also be referred to as a unit, refers to a series of computer program segments that can be executed by a processor of an electronic device and that can perform a fixed function, and that are stored in a memory of the electronic device.
The similar monitoring video frame detection module 101 is configured to construct an abnormal behavior template image set according to a preset abnormal behavior, sequentially extract abnormal behavior template images from the abnormal behavior template image set, and acquire a real-time monitoring video frame set; performing similarity detection on the real-time monitoring video frame set by using the abnormal behavior template image according to a pre-constructed similarity degree measure formula to obtain similar monitoring video frames;
the human feature extraction module 102 is configured to determine whether a similarity value between the similar surveillance video frame and the abnormal behavior template image is smaller than a preset similarity threshold; if the similarity value of the similar monitoring video frame and the abnormal behavior template image is smaller than the similarity threshold value, judging that no abnormal behavior occurs; if the similarity value of the similar monitoring video frame and the abnormal behavior template image is larger than or equal to the similarity threshold, extracting the character characteristics of the person in the similar monitoring video frame;
the target surveillance video frame set extraction module 103 is configured to extract, in a pre-stored big data surveillance video frame set, a surveillance video frame in which the agent is recorded by using the character feature to obtain a target surveillance video frame set;
the historical activity track and abnormal behavior occurrence place acquisition module 104 is configured to lock the historical activity track of the agent according to the target monitoring video frame set, and determine an abnormal behavior occurrence place according to the similar monitoring video frame;
the current activity track capturing module 105 is configured to invoke a monitoring device near the abnormal behavior occurrence place by using a pre-constructed internet of things technology, and capture the current activity track of the actor by using the monitoring device according to the character features.
In detail, in the embodiment of the present invention, when the modules in the internet of things big data intelligent video security monitoring apparatus 100 are used, the same technical means as the internet of things big data intelligent video security monitoring method described in fig. 1 are adopted, and the same technical effect can be produced, which is not described herein again.
Example 3:
as shown in fig. 5, the structural schematic diagram of the electronic device for implementing the internet of things big data intelligent video security monitoring method provided by the embodiment of the invention is shown.
The electronic device 1 may include a processor 10, a memory 11, a bus 12, and a communication interface 13, and may further include a computer program, such as an internet of things big data intelligent video security monitoring program, stored in the memory 11 and executable on the processor 10.
The memory 11 includes at least one type of readable storage medium, which includes flash memory, removable hard disk, multimedia card, card-type memory (e.g., SD or DX memory, etc.), magnetic memory, magnetic disk, optical disk, etc. The memory 11 may in some embodiments be an internal storage unit of the electronic device 1, such as a removable hard disk of the electronic device 1. The memory 11 may also be an external storage device of the electronic device 1 in other embodiments, such as a plug-in mobile hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), and the like, which are provided on the electronic device 1. Further, the memory 11 may also include both an internal storage unit and an external storage device of the electronic device 1. The memory 11 may be used to store not only application software installed in the electronic device 1 and various types of data, such as codes of an internet of things big data intelligent video security monitoring program, but also temporarily store data that has been output or is to be output.
The processor 10 may be composed of an integrated circuit in some embodiments, for example, a single packaged integrated circuit, or may be composed of a plurality of integrated circuits packaged with the same or different functions, including one or more Central Processing Units (CPUs), microprocessors, digital Processing chips, graphics processors, and combinations of various control chips. The processor 10 is a Control Unit of the electronic device, and is connected to each component of the whole electronic device by using various interfaces and lines, and executes various functions and processes data of the electronic device 1 by running or executing programs or modules (e.g., an internet of things big data intelligent video security monitoring program, etc.) stored in the memory 11 and calling data stored in the memory 11.
The bus may be a Peripheral Component Interconnect (PCI) bus, an Extended Industry Standard Architecture (EISA) bus, or the like. The bus may be divided into an address bus, a data bus, a control bus, etc. The bus is arranged to enable connection communication between the memory 11 and at least one processor 10 or the like.
Fig. 5 only shows an electronic device with components, and it will be understood by a person skilled in the art that the structure shown in fig. 5 does not constitute a limitation of the electronic device 1, and may comprise fewer or more components than shown, or a combination of certain components, or a different arrangement of components.
For example, although not shown, the electronic device 1 may further include a power supply (such as a battery) for supplying power to each component, and preferably, the power supply may be logically connected to the at least one processor 10 through a power management device, so as to implement functions of charge management, discharge management, power consumption management, and the like through the power management device. The power supply may also include any component of one or more dc or ac power sources, recharging devices, power failure detection circuitry, power converters or inverters, power status indicators, and the like. The electronic device 1 may further include various sensors, a bluetooth module, a Wi-Fi module, and the like, which are not described herein again.
Further, the electronic device 1 may further include a network interface, and optionally, the network interface may include a wired interface and/or a wireless interface (such as a WI-FI interface, a bluetooth interface, etc.), which are generally used for establishing a communication connection between the electronic device 1 and other electronic devices.
Optionally, the electronic device 1 may further comprise a user interface, which may be a Display (Display), an input unit (such as a Keyboard), and optionally a standard wired interface, a wireless interface. Alternatively, in some embodiments, the display may be an LED display, a liquid crystal display, a touch-sensitive liquid crystal display, an OLED (Organic Light-Emitting Diode) touch device, or the like. The display, which may also be referred to as a display screen or display unit, is suitable for displaying information processed in the electronic device 1 and for displaying a visualized user interface, among other things.
It is to be understood that the described embodiments are for purposes of illustration only and that the scope of the appended claims is not limited to such structures.
The internet of things big data intelligent video security monitoring program stored in the memory 11 in the electronic device 1 is a combination of a plurality of instructions, and when the internet of things big data intelligent video security monitoring program runs in the processor 10, the following effects can be achieved:
constructing an abnormal behavior template image set according to preset abnormal behaviors, sequentially extracting abnormal behavior template images from the abnormal behavior template image set, and acquiring a real-time monitoring video frame set;
and performing similarity detection in the real-time monitoring video frame set by using the abnormal behavior template image according to a pre-constructed similarity degree measurement formula to obtain similar monitoring video frames, wherein the similarity degree measurement formula is as follows:
Figure BDA0003634420700000161
wherein X (i, j) refers to the similarity degree measure between the image block with the reference point coordinate position (i, j) and the abnormal behavior template image, and q is the similarity degree measure between the image block with the reference point coordinate position (i, j) and the abnormal behavior template image i,j (M, n) represents the pixel value of the image block with the reference point coordinate position (i, j) at the coordinate point (M, n), and M (M, n) represents the pixel value of the abnormal behavior template image at the coordinate point (M, n);
judging whether the similarity value of the similar monitoring video frame and the abnormal behavior template image is smaller than a preset similarity threshold value or not;
if the similarity value of the similar monitoring video frame and the abnormal behavior template image is smaller than the similarity threshold value, judging that no abnormal behavior occurs;
if the similarity value of the similar monitoring video frame and the abnormal behavior template image is larger than or equal to the similarity threshold, extracting the character characteristics of the person in the similar monitoring video frame;
utilizing the character characteristics to extract the monitoring video frames recorded with the agents in a pre-stored big data monitoring video frame set to obtain a target monitoring video frame set;
locking the historical activity track of the agent according to the target monitoring video frame set, and determining the abnormal behavior occurrence place according to the similar monitoring video frames;
and calling monitoring equipment near the abnormal behavior occurrence place by utilizing a pre-constructed internet of things technology, capturing the current activity track of the agent by utilizing the monitoring equipment according to the character characteristics, and finishing the security monitoring of the abnormal behavior.
Specifically, the specific implementation method of the processor 10 for the instruction may refer to the description of the relevant steps in the embodiments corresponding to fig. 1 to fig. 4, which is not repeated herein.
Further, the integrated modules/units of the electronic device 1, if implemented in the form of software functional units and sold or used as separate products, may be stored in a computer readable storage medium. The computer readable storage medium may be volatile or non-volatile. For example, the computer-readable medium may include: any entity or device capable of carrying said computer program code, recording medium, U-disk, removable hard disk, magnetic disk, optical disk, computer Memory, Read-Only Memory (ROM).
The present invention also provides a computer-readable storage medium, storing a computer program which, when executed by a processor of an electronic device, may implement:
constructing an abnormal behavior template image set according to preset abnormal behaviors, sequentially extracting abnormal behavior template images from the abnormal behavior template image set, and acquiring a real-time monitoring video frame set;
and performing similarity detection in the real-time monitoring video frame set by using the abnormal behavior template image according to a pre-constructed similarity degree measurement formula to obtain similar monitoring video frames, wherein the similarity degree measurement formula is as follows:
Figure BDA0003634420700000171
wherein X (i, j) refers to a reference pointThe similarity degree measure between the image block with the coordinate position of (i, j) and the abnormal behavior template image, q i,j (M, n) represents the pixel value of the image block with the reference point coordinate position (i, j) at the coordinate point (M, n), and M (M, n) represents the pixel value of the abnormal behavior template image at the coordinate point (M, n);
judging whether the similarity value of the similar monitoring video frame and the abnormal behavior template image is smaller than a preset similarity threshold value or not;
if the similarity value of the similar monitoring video frame and the abnormal behavior template image is smaller than the similarity threshold value, judging that no abnormal behavior occurs;
if the similarity value of the similar monitoring video frame and the abnormal behavior template image is larger than or equal to the similarity threshold, extracting the character characteristics of the person in the similar monitoring video frame;
utilizing the character characteristics to extract the monitoring video frames recorded with the agents in a pre-stored big data monitoring video frame set to obtain a target monitoring video frame set;
locking the historical activity track of the agent according to the target monitoring video frame set, and determining the abnormal behavior occurrence place according to the similar monitoring video frames;
and calling monitoring equipment near the abnormal behavior occurrence place by utilizing a pre-constructed internet of things technology, capturing the current activity track of the agent by utilizing the monitoring equipment according to the character characteristics, and finishing the security monitoring of the abnormal behavior.
In the embodiments provided in the present invention, it should be understood that the disclosed apparatus, device and method can be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the modules is only one logical functional division, and other divisions may be realized in practice.
The modules described as separate parts may or may not be physically separate, and parts displayed as modules may or may not be physical units, may be located in one position, or may be distributed on multiple network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment.
In addition, functional modules in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, or in a form of hardware plus a software functional module.
It will be evident to those skilled in the art that the invention is not limited to the details of the foregoing illustrative embodiments, and that the present invention may be embodied in other specific forms without departing from the spirit or essential attributes thereof.
Finally, it should be noted that the above embodiments are only for illustrating the technical solutions of the present invention and not for limiting, and although the present invention is described in detail with reference to the preferred embodiments, it should be understood by those skilled in the art that modifications or equivalent substitutions may be made on the technical solutions of the present invention without departing from the spirit and scope of the technical solutions of the present invention.

Claims (10)

1. An Internet of things big data intelligent video security monitoring method is characterized by comprising the following steps:
constructing an abnormal behavior template image set according to preset abnormal behaviors, sequentially extracting abnormal behavior template images from the abnormal behavior template image set, and acquiring a real-time monitoring video frame set;
and performing similarity detection in the real-time monitoring video frame set by using the abnormal behavior template image according to a pre-constructed similarity degree measurement formula to obtain similar monitoring video frames, wherein the similarity degree measurement formula is as follows:
Figure FDA0003634420690000011
wherein X (i, j) refers to the reference point coordinate positionSetting as similarity measure between image block of (i, j) and the abnormal behavior template image, q i,j (M, n) represents the pixel value of the image block with the reference point coordinate position (i, j) at the coordinate point (M, n), and M (M, n) represents the pixel value of the abnormal behavior template image at the coordinate point (M, n);
judging whether the similarity value of the similar monitoring video frame and the abnormal behavior template image is smaller than a preset similarity threshold value or not;
if the similarity value of the similar monitoring video frame and the abnormal behavior template image is smaller than the similarity threshold value, judging that no abnormal behavior occurs;
if the similarity value of the similar monitoring video frame and the abnormal behavior template image is larger than or equal to the similarity threshold, extracting the character characteristics of the person in the similar monitoring video frame;
utilizing the character characteristics to extract the monitoring video frames recorded with the agents in a pre-stored big data monitoring video frame set to obtain a target monitoring video frame set;
locking the historical activity track of the agent according to the target monitoring video frame set, and determining the abnormal behavior occurrence place according to the similar monitoring video frames;
and calling monitoring equipment near the abnormal behavior occurrence place by utilizing a pre-constructed internet of things technology, capturing the current activity track of the agent by utilizing the monitoring equipment according to the character characteristics, and finishing the security monitoring of the abnormal behavior.
2. The Internet of things big data intelligent video security monitoring method as claimed in claim 1, wherein the constructing of the abnormal behavior template image set according to the preset abnormal behavior comprises:
shooting images containing abnormal behaviors in the abnormal behavior monitoring criteria according to a preset abnormal behavior monitoring criteria to obtain an abnormal behavior image set;
and according to a preset template specification, performing standardized cutting on each abnormal behavior image in the abnormal behavior image set to obtain the abnormal behavior template image set.
3. The internet of things big data intelligent video security monitoring method as claimed in claim 1, wherein the detecting similarity in the real-time monitoring video frame set by using the abnormal behavior template image according to a pre-constructed similarity measure formula to obtain similar monitoring video frames comprises:
sequentially extracting real-time monitoring video frames from the real-time monitoring video frame set;
sequentially extracting pixel points from the real-time monitoring video frame according to the sequence, and taking the pixel points as reference points;
performing similarity matching in the real-time monitoring video frames according to the reference points by using the abnormal behavior template images and the similarity degree measurement formula to obtain similarity degree measurements corresponding to different reference points;
extracting a reference point corresponding to the minimum similarity degree measure;
and taking the real-time monitoring video frame where the reference point corresponding to the minimum similarity degree measure is located as the similar monitoring video frame.
4. The Internet of things big data intelligent video security monitoring method as claimed in claim 3, wherein the step of judging whether the similarity value of the similar monitoring video frame and the abnormal behavior template image is smaller than a preset similarity threshold value comprises the steps of:
cutting the similar monitoring video frames according to the reference point corresponding to the minimum similarity degree measure and the template specification of the abnormal behavior template image to obtain similar monitoring image frames;
calculating a similarity value of the similar monitoring image frame and the abnormal behavior template image according to a preset similar correlation function;
and judging whether the similarity value is smaller than the similarity threshold value.
5. The Internet of things big data intelligent video security monitoring method as claimed in claim 4, wherein the similar correlation function is as follows:
Figure FDA0003634420690000031
wherein P (i, j) represents a similarity value of the similar monitored image frame and the abnormal behavior template image, q i,j (M, n) represents a pixel value of the image block with the reference point coordinate position (i, j) at the coordinate point (M, n), and M (M, n) represents a pixel value of the abnormal behavior template image at the coordinate point (M, n).
6. The Internet of things big data intelligent video security monitoring method as claimed in claim 3, wherein the extracting of the human character features of the human in the similar monitoring video frame comprises:
extracting video frames before the similar monitoring video frames according to a preset number of frames to obtain a video frame set before the similar frames;
calculating a background image of the similar monitoring video frame according to the video frame set before the similar frame by utilizing a pre-constructed multi-frame accumulation averaging algorithm;
according to a pre-constructed background difference method, correspondingly subtracting the pixel value in the background image from the pixel value in the similar monitoring video frame to obtain an agent image area;
extracting color values of the actor image area, and constructing a color feature vector according to the color values;
and taking the color feature vector as the character feature of the person.
7. The internet of things big data intelligent video security monitoring method as claimed in claim 6, wherein the extracting of the monitoring video frame recorded with the actor in the pre-stored big data monitoring video frame set by using the character feature to obtain the target monitoring video frame set comprises:
identifying the recording positions of the similar monitoring video frames;
determining a big data searching shooting range according to the shooting position of the similar monitoring video frame according to a preset searching range;
extracting a monitoring video frame set in the big data searching and recording range from the big data monitoring video frame set;
and performing feature matching in the monitoring video frame set in the big data searching and recording range by utilizing the character features to obtain the target monitoring video frame set.
8. The Internet of things big data intelligent video security monitoring method as claimed in claim 7, wherein the locking of the historical activity track of the agent according to the target monitoring video frame set comprises:
identifying the shooting position of each video frame in the target monitoring video frame set to obtain a historical activity position set;
and sequencing each historical activity position in the historical activity position set according to the shooting time of each video frame in the target monitoring video frame set to obtain the historical activity track.
9. The internet of things big data intelligent video security monitoring method as claimed in claim 8, wherein the capturing the current activity track of the agent by the monitoring device according to the character features comprises:
acquiring all current video frame sets of the monitoring equipment;
extracting video frames containing the character features from the current video frame set to obtain a current active video frame set by using the character features;
identifying the position of each video frame in the current active video frame set to obtain a current active position set;
and constructing the current activity track according to the generation sequence of each position in the current activity position set.
10. The utility model provides a thing networking big data intelligence video security protection monitoring device which characterized in that, the device includes:
the similar monitoring video frame detection module is used for constructing an abnormal behavior template image set according to preset abnormal behaviors, sequentially extracting abnormal behavior template images from the abnormal behavior template image set and acquiring a real-time monitoring video frame set; performing similarity detection on the real-time monitoring video frame set by using the abnormal behavior template image according to a pre-constructed similarity degree measure formula to obtain similar monitoring video frames;
the figure characteristic extraction module is used for judging whether the similarity value of the similar monitoring video frame and the abnormal behavior template image is smaller than a preset similarity threshold value or not; if the similarity value of the similar monitoring video frame and the abnormal behavior template image is smaller than the similarity threshold value, judging that no abnormal behavior occurs; if the similarity value of the similar monitoring video frame and the abnormal behavior template image is larger than or equal to the similarity threshold, extracting the character characteristics of the person in the similar monitoring video frame;
the target monitoring video frame set extraction module is used for extracting the monitoring video frames recorded with the agents in a pre-stored big data monitoring video frame set by utilizing the character characteristics to obtain a target monitoring video frame set;
a historical activity track and abnormal behavior occurrence place acquisition module, which is used for locking the historical activity track of the agent according to the target monitoring video frame set and determining the abnormal behavior occurrence place according to the similar monitoring video frames;
and the current activity track capturing module is used for calling monitoring equipment near the abnormal behavior occurrence place by utilizing a pre-constructed Internet of things technology, and capturing the current activity track of the agent by utilizing the monitoring equipment according to the character characteristics.
CN202210506120.3A 2022-05-09 2022-05-09 Internet of things big data intelligent video security monitoring method and device Pending CN114882251A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210506120.3A CN114882251A (en) 2022-05-09 2022-05-09 Internet of things big data intelligent video security monitoring method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210506120.3A CN114882251A (en) 2022-05-09 2022-05-09 Internet of things big data intelligent video security monitoring method and device

Publications (1)

Publication Number Publication Date
CN114882251A true CN114882251A (en) 2022-08-09

Family

ID=82675309

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210506120.3A Pending CN114882251A (en) 2022-05-09 2022-05-09 Internet of things big data intelligent video security monitoring method and device

Country Status (1)

Country Link
CN (1) CN114882251A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115393798A (en) * 2022-09-01 2022-11-25 深圳市冠标科技发展有限公司 Early warning method and device, electronic equipment and storage medium
CN117455744A (en) * 2023-12-22 2024-01-26 安盛信达科技股份公司 Intelligent community Internet of things data processing method and system
CN117911930A (en) * 2024-03-15 2024-04-19 释普信息科技(上海)有限公司 Data security early warning method and device based on intelligent video monitoring

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115393798A (en) * 2022-09-01 2022-11-25 深圳市冠标科技发展有限公司 Early warning method and device, electronic equipment and storage medium
CN115393798B (en) * 2022-09-01 2024-04-09 深圳市冠标科技发展有限公司 Early warning method, early warning device, electronic equipment and storage medium
CN117455744A (en) * 2023-12-22 2024-01-26 安盛信达科技股份公司 Intelligent community Internet of things data processing method and system
CN117455744B (en) * 2023-12-22 2024-03-22 安盛信达科技股份公司 Intelligent community Internet of things data processing method and system
CN117911930A (en) * 2024-03-15 2024-04-19 释普信息科技(上海)有限公司 Data security early warning method and device based on intelligent video monitoring
CN117911930B (en) * 2024-03-15 2024-06-04 释普信息科技(上海)有限公司 Data security early warning method and device based on intelligent video monitoring

Similar Documents

Publication Publication Date Title
CN110390262B (en) Video analysis method, device, server and storage medium
CN114882251A (en) Internet of things big data intelligent video security monitoring method and device
CN110650316A (en) Intelligent patrol and early warning processing method and device, electronic equipment and storage medium
CN110929584A (en) Network training method, monitoring method, system, storage medium and computer equipment
US20220044028A1 (en) Information processing apparatus, control method, and program
CN114565882B (en) Abnormal behavior analysis method and device based on intelligent linkage of multiple video cameras
CN110659391A (en) Video detection method and device
CN103810696B (en) Method for detecting image of target object and device thereof
CN113343779B (en) Environment abnormality detection method, device, computer equipment and storage medium
CN112597877A (en) Factory personnel abnormal behavior detection method based on deep learning
CN109446926A (en) A kind of traffic monitoring method and device, electronic equipment and storage medium
CN113011280A (en) Method and device for detecting person contact distance, computer equipment and storage medium
CN114663390A (en) Intelligent anti-pinch method, device, equipment and storage medium for automatic door
CN112347526A (en) Information security protection method and device based on anti-shooting screen, electronic equipment and medium
CN115965913A (en) Security monitoring method, device and system and computer readable storage medium
CN111652314A (en) Temperature detection method and device, computer equipment and storage medium
CN110580708B (en) Rapid movement detection method and device and electronic equipment
CN113536980A (en) Shooting behavior detection method and device, electronic device and storage medium
CN113869115A (en) Method and system for processing face image
CN114049658A (en) Floating population management method and device based on face recognition, computer equipment and storage medium
CN113435353A (en) Multi-mode-based in-vivo detection method and device, electronic equipment and storage medium
CN112528825A (en) Station passenger recruitment service method based on image recognition
CN111597889A (en) Method, device and system for detecting target movement in video
CN113887384B (en) Pedestrian track analysis method, device, equipment and medium based on multi-track fusion
CN114140751B (en) Examination room monitoring method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination