CN118155121A - Elevator Internet of things video anomaly detection method and equipment and storage medium thereof - Google Patents

Elevator Internet of things video anomaly detection method and equipment and storage medium thereof Download PDF

Info

Publication number
CN118155121A
CN118155121A CN202410587465.5A CN202410587465A CN118155121A CN 118155121 A CN118155121 A CN 118155121A CN 202410587465 A CN202410587465 A CN 202410587465A CN 118155121 A CN118155121 A CN 118155121A
Authority
CN
China
Prior art keywords
abnormal
things
internet
image
video image
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202410587465.5A
Other languages
Chinese (zh)
Inventor
郭江华
张才
李敏
朱陈孟
刘金水
蔡智会
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wenzhou Special Equipment Testing Research Institute Wenzhou Special Equipment Emergency Response Center
Original Assignee
Wenzhou Special Equipment Testing Research Institute Wenzhou Special Equipment Emergency Response Center
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wenzhou Special Equipment Testing Research Institute Wenzhou Special Equipment Emergency Response Center filed Critical Wenzhou Special Equipment Testing Research Institute Wenzhou Special Equipment Emergency Response Center
Priority to CN202410587465.5A priority Critical patent/CN118155121A/en
Publication of CN118155121A publication Critical patent/CN118155121A/en
Pending legal-status Critical Current

Links

Landscapes

  • Maintenance And Inspection Apparatuses For Elevators (AREA)

Abstract

The application discloses an elevator internet of things video anomaly detection method, equipment and a storage medium thereof, wherein the anomaly detection method comprises the following steps: s1, preprocessing an abnormal video image; s2, matching the detected image characteristics with the abnormal video image characteristics; and S3, marking an abnormal internet of things and early warning. The apparatus includes a memory, a processor, and a computer program stored on the memory and executable on the processor; a non-transitory computer readable storage medium having a computer program stored thereon. The elevator internet of things video anomaly detection method based on image feature matching realizes the function of elevator internet of things video image feature matching. According to the technical scheme, the elevator internet of things video abnormality detection method based on image feature matching realizes an elevator internet of things video abnormality alarm function, and can be widely applied to detection of elevator internet of things videos.

Description

Elevator Internet of things video anomaly detection method and equipment and storage medium thereof
Technical Field
The invention relates to the field of elevator Internet of things, in particular to an elevator Internet of things video anomaly detection method and equipment and a storage medium thereof.
Background
An image acquisition device is configured in the field of the elevator Internet of things, but abnormality detection on an image acquisition device body, a server and network faults in the industry is currently blank.
At present, the elevator internet of things is generally provided with an image acquisition device just like a human eye, and has an identification and confirmation function on whether people are trapped in a car. However, the sudden factors such as failure of the image acquisition device, network interruption and the like directly lead to the fact that the elevator safety public information service platform cannot view videos (such as black screens, offline, 404 errors and the like), so that people cannot be timely confirmed to be trapped, and rescue is affected. The traditional software program is mechanical without personality difference and cannot meet the requirements of different users.
Therefore, any fault in the elevator internet of things terminal, the server or the full link can cause that the elevator safety public emergency treatment service platform cannot see the trapped person scene in the elevator car, abnormal phenomena such as black screen, off-line or 404 occur, and in view of the defects in the prior art, whether the elevator internet of things video is abnormal or not is unrealistically detected by manual step by step. Therefore, the elevator internet of things video abnormality detection method is adopted, and the elevator internet of things video abnormality is detected in time.
Disclosure of Invention
The problem in the prior art is that an effective technical scheme for detecting and early warning abnormal phenomena such as screen blacking, offline or 404 and the like of an elevator internet of things video is lacking at present.
In order to solve the technical problems, the application provides an elevator internet of things video anomaly detection method, which comprises the following steps:
S1, preprocessing an abnormal video image: extracting and storing the characteristics of the abnormal video image generated by the image acquisition device of the Internet of things due to various factors, and obtaining clear and standard abnormal video images after noise filtering and normalization processing;
s2, matching the detected image features with the abnormal video image features, namely carrying out feature extraction on the abnormal video image by adopting a convolutional neural network, and calculating the abnormal probability by comparing the features of the current detected video image and the abnormal video image by utilizing a self-adaptive feature matching algorithm;
And S3, marking an abnormal internet of things and early warning, namely when the abnormal probability value of the video image of the elevator internet of things is detected to exceed a set threshold value, determining that the current image acquisition device or the network of the elevator internet of things possibly has abnormality, automatically marking the abnormal internet of things as the abnormal internet of things by the system, starting an early warning system, and simultaneously pushing the abnormal information to an elevator internet of things provider and a using unit.
According to an embodiment of the present application, the step S1 further specifically includes the steps of:
s11, manually identifying and confirming an abnormal video image;
S12, classifying the identified abnormal video images according to abnormal video image samples collected based on the reasons causing the abnormal video images;
s13, preprocessing the identified and classified abnormal video image, wherein the preprocessing comprises the steps of denoising and normalization;
and S14, storing the processed abnormal video image in a database, and creating an abnormal feature library table.
According to an embodiment of the present application, the metadata of the abnormal feature library table includes a unit number, a unit name, an internet of things model, an abnormal category, and an abnormal feature.
According to an embodiment of the present application, causes of abnormal video images include network interruption and system failure.
According to an embodiment of the application, the denoising includes removing random noise in the image with a noise filter, and the normalizing step includes adjusting brightness and contrast of the image to achieve a uniform standard.
According to an embodiment of the present application, a convolutional neural network calculating anomaly probability includes the steps of:
S21, inputting an image: inputting an abnormal video image to be detected into a convolutional neural network trained in advance;
S22, in the convolution layer, calculating the convolution of the filter with each local region of the abnormal video image, where this process can be expressed by the following formula:
(1)
Wherein: representing convolution operations,/> Is the filter position/>Output of/>Is the weight of the filter,/>Is an input image,/>Is the size of the filter;
s23: applying an activation function on the output of each convolution layer, said activation function being a linear rectification function ReLU function:
(2)
Wherein: when input is made Above 0, the output of the function is/>Itself, the method comprises the steps of; when input/>When the output of the function is smaller than or equal to 0, the output of the function is 0;
s24: the output of the convolution layer is sent to a pooling layer, and in the pooling layer, the operation of taking the maximum value or taking the average value is carried out in each small window so as to reduce the space size of the output;
S25: flattening the obtained characteristic map after processing of a plurality of convolution layers and pooling layers, inputting the flattened characteristic map into one or a plurality of fully connected layers, calculating the weighted sum of each neuron and all neurons of the previous layer in the fully connected layers, adding a bias, and generating output through the activation function;
s26 for multi-classification tasks, the number of neurons at the output layer is set to the number of classes, and then the output of these neurons is converted to probabilities using a softmax function, which can be expressed by equation (3):
(3)
Wherein: is the original output of neurons,/> And/>Are indices of the classes, and the original output of the neuron is converted to probabilities by equation (3) such that the sum of the probabilities of all the classes is 1.
According to an embodiment of the present application, step S26 specifically includes: the output layer of the convolutional neural network is set to "n+1" neurons, and then the softmax function is used to calculate the probability of each abnormal image type.
According to an embodiment of the present application, the abnormal video image includes a black screen video image and 404 erroneous video images.
Another aspect of the application provides an electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, the processor implementing the steps of an elevator internet of things video anomaly detection method as described above when executing the computer program.
Yet another aspect of the application discloses a non-transitory computer readable storage medium having stored thereon a computer program which, when executed by a processor, implements the steps of an elevator internet of things video anomaly detection method as described above.
Compared with the prior art, the technical scheme of the invention has the beneficial effects that:
1. the invention solves a plurality of technical problems in the detection of the abnormal video of the elevator internet of things by introducing a series of improvements such as image preprocessing, deep learning feature matching, automatic early warning mechanism, experimental verification platform and the like, has higher accuracy, reliability and practicability, and has important significance for the detection of the abnormal video of the elevator internet of things;
2. Abnormal video image preprocessing improvement: different brands and models of internet of things image acquisition devices can generate abnormal video images with different quality due to various factors, and the problems can influence the accuracy of abnormal detection. A preprocessing flow is introduced, including noise filtering and normalization, to obtain a clear and canonical outlier video image. By standardizing the abnormal image, the accuracy and reliability of subsequent feature matching and abnormal detection are improved;
3. Feature matching improvement based on deep learning: the accurate identification and matching of abnormal features in elevator internet of things videos is a challenge, especially in cases where the types of anomalies are diverse and the anomalies are inconsistent. The Convolutional Neural Network (CNN) is adopted to extract the characteristics of the abnormal video image, and the accurate matching is realized through the self-adaptive characteristic matching algorithm. The deep learning method can extract more complex and deep image features, and improves the accuracy and the robustness of anomaly detection;
4. Abnormal internet of things automatic marking and early warning system improvement: when an abnormality is detected, quick and accurate marking and early warning are key to improving the safety of the elevator Internet of things. When the system detects that the abnormality probability exceeds a preset threshold, the Internet of things is automatically marked as abnormal, an early warning system is started, and abnormality information is pushed to a related party. The automatic early warning mechanism can greatly reduce the manual intervention requirement, quicken the abnormal response time and improve the overall safety of the elevator Internet of things.
Drawings
Fig. 1 is a flowchart of an elevator internet of things video anomaly detection method according to an example of the present invention;
FIG. 2 is a flow chart of the steps for computing anomaly probabilities using convolutional neural networks in an example of the present invention.
Detailed Description
The invention will be further described with reference to the drawings and the specific examples. The following examples are illustrative of the invention and are not intended to limit the scope of the invention.
As shown in fig. 1 and fig. 2, the method for detecting the video abnormality of the elevator internet of things in the embodiment of the invention creates an experimental project based on MSVS development platforms and NET frames, integrates ml. NET and algorithm libraries, and is used for realizing and testing the feature matching function of the video image of the elevator internet of things. The invention solves a plurality of technical problems in the detection of the video abnormality of the elevator internet of things by introducing a series of improvements such as image preprocessing, deep learning feature matching, automatic early warning mechanism, experimental verification platform and the like, has higher accuracy, reliability and practicability, and has important significance for the detection of the video abnormality of the elevator internet of things.
In this embodiment, a method for detecting an abnormality of an elevator internet of things video includes the following steps:
s1, preprocessing an abnormal video image: and extracting and storing the characteristics of the abnormal video image generated by the image acquisition device of the Internet of things due to various factors, and obtaining clear and standard abnormal video images after noise filtering and normalization processing.
Further, the step S1 specifically includes the following steps:
S11, manually identifying and confirming the abnormal video image. In actual working operation, because the training and performance of the machine learning model are mostly dependent on the quality of data provided for the machine learning model and the recognition is limited, the application adopts manual recognition and confirmation, and the manual can check videos from manufacturer to find out video images with abnormal display, such as black screens, 404 errors and the like, and compared with the machine recognition, the recognition range is wider;
And S12, classifying the identified abnormal video images according to the abnormal video image samples collected based on the reasons causing the abnormal video images. Classifying the identified abnormal video images mainly based on reasons causing the abnormal video images, such as network interruption, system faults and the like, and collecting as many abnormal video image samples as possible in each class so that the collected models can process various abnormal video images;
s13, preprocessing the identified and classified abnormal video image, wherein the preprocessing comprises the steps of denoising and normalizing. Denoising includes removing random noise from the image with a noise filter, normalization includes adjusting the brightness and contrast of the image to a uniform standard, and these preprocessing steps ensure that the data received by the model is of high quality. The image acquisition devices of the internet of things with the same brand and model can generate abnormal video images with different quality due to various factors, and the problems can influence the accuracy of abnormal detection. A preprocessing flow is introduced, including noise filtering and normalization, to obtain a clear and canonical outlier video image. By standardizing the abnormal image, the accuracy and reliability of subsequent feature matching and abnormal detection are improved;
And S14, storing the processed abnormal video image in a database, and creating an abnormal feature library table. The database is organized by anomaly type and each image is provided with a tag indicating its anomaly type. And the related metadata such as which internet of things manufacturing unit the abnormal characteristics belong to, which product model and the like are recorded while the images are stored. Thus, when a new abnormal video image appears, similar historical cases can be quickly found in the abnormal feature library table to help us solve the problem. Creating an abnormal feature library table, wherein the metadata of the abnormal feature library table comprises unit numbers, unit names, internet of things product types, abnormal categories and abnormal features as shown in table 1;
And S2, matching the detected image features with the abnormal video image features, namely carrying out feature extraction on the abnormal video image by adopting a convolutional neural network, and calculating the abnormal probability by comparing the features of the current detected video image and the abnormal video image by utilizing a self-adaptive feature matching algorithm.
The calculation of the anomaly probability by adopting the convolutional neural network specifically comprises the following steps:
S21, inputting an image, namely inputting an abnormal video image to be detected into a convolutional neural network trained in advance;
S22. In the convolution layer, the filter (also called convolution kernel) will slide on the input abnormal video image, and the convolution of the filter and each local area of the abnormal video image is calculated, and this process can be expressed by the following formula:
(1)
Wherein: Representing convolution operations,/> Is the filter position/>Output of/>Is the weight of the filter,/>Is an input image,/>Is the size of the filter;
s23: an activation function is applied to the output of each convolution layer, which is a linear rectification function ReLU function:
(2)
Wherein: when input is made Above 0, the output of the function is/>Itself, the method comprises the steps of; when input/>When the output of the function is smaller than or equal to 0, the output of the function is 0;
s24: the output of the convolution layer is sent to a pooling layer, and in the pooling layer, the operation of taking the maximum value or taking the average value is carried out in each small window so as to reduce the space size of the output;
S25: flattening the obtained characteristic map after processing of a plurality of convolution layers and pooling layers, inputting the flattened characteristic map into one or a plurality of fully connected layers, calculating the weighted sum of each neuron and all neurons of the previous layer in the fully connected layers, adding a bias, and generating output through the activation function;
s26 for multi-classification tasks, the number of neurons at the output layer is set to the number of classes, and then the output of these neurons is converted to probabilities using a softmax function, which can be expressed by equation (3):
(3)
Wherein: Is the original output of neurons,/> And/>Are indices of the classes, and the original output of the neuron is converted to probabilities by equation (3) such that the sum of the probabilities of all the classes is 1.
Specifically, in the scene of video image anomaly detection of the elevator internet of things, there are n different anomaly image types such as a black screen, network interruption, system anomaly and the like, an output layer of a neural network is set to be n+1 neurons (including one neuron representing normal), and then a softmax function is used for calculating the probability of each anomaly image type. For example, assuming that the model predicts a probability of [0.1,0.2,0.7], this means that the model predicts that this video image is normal with a probability of 0.1, with a probability of "anomaly type 1" of 0.2, with a probability of "anomaly type 2" of 0.7, since the probability of "anomaly type 2" is highest, the system considers that the anomaly that this video image is most likely to occur is "anomaly type 2".
Specifically, as shown in fig. 2, the workflow of the convolutional neural network sequentially passes through an input layer, a convolutional layer, an activation function, a pooling layer, a full connection layer and an output layer.
And S3, marking an abnormal internet of things and early warning, namely when the abnormal probability value of the video image of the elevator internet of things is detected to exceed a set threshold value, determining that the current image acquisition device or the network of the elevator internet of things possibly has abnormality, automatically marking the abnormal internet of things as the abnormal internet of things by the system, starting an early warning system, and simultaneously pushing the abnormal information to an elevator internet of things provider and a using unit.
Another aspect of the present application provides an electronic device, including a memory, a processor, and a computer program stored on the memory and executable on the processor, where the processor implements the steps of the above-mentioned method for detecting video anomalies of an elevator internet of things when executing the computer program. The computer program comprises program instructions which, when executed by a computer, are capable of performing the navigation method provided by the methods described above, the method comprising: s1, preprocessing an abnormal video image: extracting and storing the characteristics of the abnormal video image generated by the image acquisition device of the Internet of things due to various factors, and obtaining clear and standard abnormal video images after noise filtering and normalization processing; the method comprises the steps of S2, matching the detected image characteristics with the abnormal video image characteristics, namely, carrying out characteristic extraction on the abnormal video image by adopting a convolutional neural network, and calculating the abnormal probability by comparing the characteristics of the current detected video image with the characteristics of the abnormal video image by utilizing a self-adaptive characteristic matching algorithm, S3, marking an abnormal internet of things and carrying out early warning, namely, when the abnormal probability value of the detected elevator internet of things video image exceeds a set threshold value, determining that the current elevator internet of things image acquisition device or the network possibly has abnormality, automatically marking the abnormal internet of things as the abnormal internet of things by a system, and starting an early warning system, and simultaneously pushing the abnormal information to an elevator internet of things provider and a using unit.
In yet another aspect, the present invention further provides a non-transitory computer readable storage medium having stored thereon a computer program, which when executed by a processor is implemented to perform the above-provided method for detecting an elevator internet of things video anomaly, the method comprising: s1, preprocessing an abnormal video image: extracting and storing the characteristics of the abnormal video image generated by the image acquisition device of the Internet of things due to various factors, and obtaining clear and standard abnormal video images after noise filtering and normalization processing; the method comprises the steps of S2, matching the detected image characteristics with the abnormal video image characteristics, namely, carrying out characteristic extraction on the abnormal video image by adopting a convolutional neural network, and calculating the abnormal probability by comparing the characteristics of the current detected video image with the characteristics of the abnormal video image by utilizing a self-adaptive characteristic matching algorithm, S3, marking an abnormal internet of things and carrying out early warning, namely, when the abnormal probability value of the detected elevator internet of things video image exceeds a set threshold value, determining that the current elevator internet of things image acquisition device or the network possibly has abnormality, automatically marking the abnormal internet of things as the abnormal internet of things by a system, and starting an early warning system, and simultaneously pushing the abnormal information to an elevator internet of things provider and a using unit.
In summary, the technical scheme of the application has the following beneficial effects:
1. The invention solves a plurality of technical problems in the detection of the video abnormality of the elevator internet of things by introducing a series of improvements such as image preprocessing, deep learning feature matching, automatic early warning mechanism, experimental verification platform and the like, has higher accuracy, reliability and practicability, and has important significance for the detection of the video abnormality of the elevator internet of things.
2. Abnormal video image preprocessing improvement: different brands and models of internet of things image acquisition devices can generate abnormal video images with different quality due to various factors, and the problems can influence the accuracy of abnormal detection. A preprocessing flow is introduced, including noise filtering and normalization, to obtain a clear and canonical outlier video image. By standardizing the abnormal image, the accuracy and reliability of subsequent feature matching and abnormal detection are improved.
3. Feature matching improvement based on deep learning: the accurate identification and matching of abnormal features in elevator internet of things videos is a challenge, especially in cases where the types of anomalies are diverse and the anomalies are inconsistent. The Convolutional Neural Network (CNN) is adopted to extract the characteristics of the abnormal video image, and the accurate matching is realized through the self-adaptive characteristic matching algorithm. The deep learning method can extract more complex and deep image features, and improves the accuracy and the robustness of anomaly detection.
4. Abnormal internet of things automatic marking and early warning system improvement: when an abnormality is detected, quick and accurate marking and early warning are key to improving the safety of the elevator Internet of things. When the system detects that the abnormality probability exceeds a preset threshold, the Internet of things is automatically marked as abnormal, an early warning system is started, and abnormality information is pushed to a related party. The automatic early warning mechanism can greatly reduce the manual intervention requirement, quicken the abnormal response time and improve the overall safety of the elevator Internet of things.
The foregoing is merely illustrative of the preferred embodiments of the present invention and is not intended to limit the embodiments and scope of the present invention, and it should be appreciated by those skilled in the art that equivalent substitutions and obvious variations may be made using the description and illustrations of the present invention, and are intended to be included in the scope of the present invention.

Claims (10)

1. The elevator internet of things video anomaly detection method is characterized by comprising the following steps of:
S1, preprocessing an abnormal video image: extracting and storing the characteristics of the abnormal video image generated by the image acquisition device of the Internet of things due to various factors, and obtaining clear and standard abnormal video images after noise filtering and normalization processing;
s2, matching the detected image features with the abnormal video image features, namely carrying out feature extraction on the abnormal video image by adopting a convolutional neural network, and calculating the abnormal probability by comparing the features of the current detected video image and the abnormal video image by utilizing a self-adaptive feature matching algorithm;
And S3, marking an abnormal internet of things and early warning, namely when the abnormal probability value of the video image of the internet of things is detected to exceed a set threshold value, determining that the current elevator internet of things image acquisition device or the network possibly has abnormality, automatically marking the abnormal internet of things as the abnormal internet of things by the system, starting an early warning system, and simultaneously pushing the abnormal information to an elevator internet of things provider and a using unit.
2. The method for detecting the video anomaly of the elevator internet of things according to claim 1, wherein the step S1 further specifically comprises the following steps:
s11, manually identifying and confirming an abnormal video image;
S12, classifying the identified abnormal video images according to abnormal video image samples collected based on the reasons causing the abnormal video images;
s13, preprocessing the identified and classified abnormal video image, wherein the preprocessing comprises the steps of denoising and normalization;
and S14, storing the processed abnormal video image in a database, and creating an abnormal feature library table.
3. The method for detecting the video abnormality of the elevator internet of things according to claim 2, wherein the metadata of the abnormality feature library table includes a unit number, a unit name, a model number of the internet of things, an abnormality category and an abnormality feature.
4. The method for detecting abnormal video of an elevator internet of things according to claim 2, wherein the causes of the abnormal video image include network interruption and system failure.
5. The method of claim 2, wherein the denoising includes removing random noise in the image using a noise filter, and the normalizing includes adjusting brightness and contrast of the image to meet a uniform standard.
6. The method for detecting the video anomaly of the elevator internet of things according to claim 1, wherein the convolutional neural network calculating the anomaly probability comprises the following steps:
S21, inputting an image: inputting an abnormal video image to be detected into a convolutional neural network trained in advance;
S22, in the convolution layer, calculating the convolution of the filter with each local region of the abnormal video image, where this process can be expressed by the following formula:
(1)
Wherein: Representing convolution operations,/> Is the filter position/>Output of/>Is the weight of the filter,/>Is an input image of the person,Is the size of the filter;
s23: applying an activation function on the output of each convolution layer, said activation function being a linear rectification function ReLU function:
(2)
wherein: when input is made Above 0, the output of the function is/>Itself, the method comprises the steps of; when input/>When the output of the function is smaller than or equal to 0, the output of the function is 0;
s24: the output of the convolution layer is sent to a pooling layer, and in the pooling layer, the operation of taking the maximum value or taking the average value is carried out in each small window so as to reduce the space size of the output;
S25: flattening the obtained characteristic map after processing of a plurality of convolution layers and pooling layers, inputting the flattened characteristic map into one or a plurality of fully connected layers, calculating the weighted sum of each neuron and all neurons of the previous layer in the fully connected layers, adding a bias, and generating output through the activation function;
s26 for multi-classification tasks, the number of neurons at the output layer is set to the number of classes, and then the output of these neurons is converted to probabilities using a softmax function, which can be expressed by equation (3):
(3)
Wherein: Is the original output of neurons,/> And/>Are indices of the classes, and the original output of the neuron is converted to probabilities by equation (3) such that the sum of the probabilities of all the classes is 1.
7. The method for detecting abnormal video of an elevator internet of things according to claim 6, wherein the step S26 specifically includes: the output layer of the convolutional neural network is set to "n+1" neurons, and then the softmax function is used to calculate the probability of each abnormal image type.
8. The elevator internet of things video anomaly detection method of claim 1, wherein the anomaly video images include a black screen video image and a 404 error video image.
9. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the processor implements the steps of a method for detecting an elevator internet of things video anomaly as defined in any one of claims 1 to 8 when the computer program is executed.
10. A non-transitory computer readable storage medium, on which a computer program is stored, characterized in that the computer program, when being executed by a processor, implements the steps of a method for detecting an elevator internet of things video anomaly as defined in any one of claims 1 to 8.
CN202410587465.5A 2024-05-13 2024-05-13 Elevator Internet of things video anomaly detection method and equipment and storage medium thereof Pending CN118155121A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202410587465.5A CN118155121A (en) 2024-05-13 2024-05-13 Elevator Internet of things video anomaly detection method and equipment and storage medium thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202410587465.5A CN118155121A (en) 2024-05-13 2024-05-13 Elevator Internet of things video anomaly detection method and equipment and storage medium thereof

Publications (1)

Publication Number Publication Date
CN118155121A true CN118155121A (en) 2024-06-07

Family

ID=91290616

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202410587465.5A Pending CN118155121A (en) 2024-05-13 2024-05-13 Elevator Internet of things video anomaly detection method and equipment and storage medium thereof

Country Status (1)

Country Link
CN (1) CN118155121A (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114549456A (en) * 2022-02-18 2022-05-27 上海商汤智能科技有限公司 Image anomaly detection method and device and electronic equipment
KR20230167589A (en) * 2022-06-02 2023-12-11 (주)코젠 Fault Diagnosis System based on Deep Learning Model for Smart IoT Valve
CN117557937A (en) * 2023-11-15 2024-02-13 天翼云科技有限公司 Monitoring camera image anomaly detection method and system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114549456A (en) * 2022-02-18 2022-05-27 上海商汤智能科技有限公司 Image anomaly detection method and device and electronic equipment
KR20230167589A (en) * 2022-06-02 2023-12-11 (주)코젠 Fault Diagnosis System based on Deep Learning Model for Smart IoT Valve
CN117557937A (en) * 2023-11-15 2024-02-13 天翼云科技有限公司 Monitoring camera image anomaly detection method and system

Similar Documents

Publication Publication Date Title
CN111858973B (en) Method, device, server and storage medium for detecting multimedia event information
CN111738054B (en) Behavior anomaly detection method based on space-time self-encoder network and space-time CNN
JP6844563B2 (en) Inspection equipment, image identification equipment, identification equipment, inspection method, and inspection program
CN112765003B (en) Risk prediction method based on APP behavior log
CN112529109A (en) Unsupervised multi-model-based anomaly detection method and system
CN114170184A (en) Product image anomaly detection method and device based on embedded feature vector
CN110705596A (en) White screen detection method and device, electronic equipment and storage medium
CN112183289A (en) Method, device, equipment and medium for detecting patterned screen
CN117676099B (en) Security early warning method and system based on Internet of things
CN109766844B (en) Mobile terminal identity authentication and memory method based on brooch equipment
CN112949456B (en) Video feature extraction model training and video feature extraction method and device
CN113537145A (en) Method, device and storage medium for rapidly solving false detection and missed detection in target detection
CN113486856A (en) Driver irregular behavior detection method based on semantic segmentation and convolutional neural network
CN118155121A (en) Elevator Internet of things video anomaly detection method and equipment and storage medium thereof
CN116188445A (en) Product surface defect detection and positioning method and device and terminal equipment
CN114119970B (en) Target tracking method and device
CN113447572B (en) Steel rail flaw detection method, electronic device, steel rail flaw detection vehicle and readable storage medium
CN114972871A (en) Image registration-based few-sample image anomaly detection method and system
CN114187292A (en) Abnormality detection method, apparatus, device and storage medium for cotton spinning paper tube
CN113837173A (en) Target object detection method and device, computer equipment and storage medium
CN111352827A (en) Automatic testing method and device
US11954847B2 (en) Image identification method and system
CN115512279B (en) Behavior category identification method, behavior category identification device, electronic equipment and computer storage medium
CN113989580A (en) Image identification method and system thereof
CN116883830A (en) Image blurring determination method, device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
SE01 Entry into force of request for substantive examination