CN118413404A - A security alarm system based on artificial intelligence - Google Patents

A security alarm system based on artificial intelligence Download PDF

Info

Publication number
CN118413404A
CN118413404A CN202410880864.0A CN202410880864A CN118413404A CN 118413404 A CN118413404 A CN 118413404A CN 202410880864 A CN202410880864 A CN 202410880864A CN 118413404 A CN118413404 A CN 118413404A
Authority
CN
China
Prior art keywords
data set
behavior
abnormal
target information
security alarm
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202410880864.0A
Other languages
Chinese (zh)
Inventor
刘刚
杜京儒
闫基慧
刘森
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zaozhuang Weiming Security Service Co ltd
Original Assignee
Zaozhuang Weiming Security Service Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zaozhuang Weiming Security Service Co ltd filed Critical Zaozhuang Weiming Security Service Co ltd
Priority to CN202410880864.0A priority Critical patent/CN118413404A/en
Publication of CN118413404A publication Critical patent/CN118413404A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/04Architecture, e.g. interconnection topology
    • G06N3/0464Convolutional networks [CNN, ConvNet]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/08Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/30Network architectures or network communication protocols for network security for supporting lawful interception, monitoring or retaining of communications or communication related information
    • H04L63/306Network architectures or network communication protocols for network security for supporting lawful interception, monitoring or retaining of communications or communication related information intercepting packet switched data communications, e.g. Web, Internet or IMS communications

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Biophysics (AREA)
  • Software Systems (AREA)
  • Molecular Biology (AREA)
  • Evolutionary Computation (AREA)
  • Data Mining & Analysis (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computational Linguistics (AREA)
  • Environmental & Geological Engineering (AREA)
  • Biomedical Technology (AREA)
  • Artificial Intelligence (AREA)
  • Technology Law (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Alarm Systems (AREA)

Abstract

本发明涉及智能安防管理技术领域,且公开了一种基于人工智能的安防报警系统,包括多维采集模块、智能分析模块和安防报警模块。该基于人工智能的安防报警系统通过多维采集模块计算生成异常数据组,明确判断为正常行为的目标信息,再根据排除法继续筛分环境数据集中可疑行为的目标信息,智能分析模块计算生成常规数据组,通过人工智能AI技术灵活应对环境多变因素,智能分析模块计算生成危险指数和漏洞指数,快速分析目标行为的危险性,综合性评估系统针对可疑行为的判断能力,安防报警模块判断当前环境的安防状态,并实施对应的安防管理措施,决策精准度高抗攻击能力强。

The present invention relates to the field of intelligent security management technology, and discloses an artificial intelligence-based security alarm system, comprising a multi-dimensional acquisition module, an intelligent analysis module and a security alarm module. The artificial intelligence-based security alarm system generates an abnormal data set by calculating the multi-dimensional acquisition module. , clearly judge the target information as normal behavior, and then continue to screen the target information of suspicious behavior in the environmental data set according to the elimination method. The intelligent analysis module calculates and generates a regular data set , through artificial intelligence AI technology to flexibly respond to environmental variables, the intelligent analysis module calculates and generates the risk index and Vulnerability Index , quickly analyze the dangerousness of the target behavior, comprehensively evaluate the system's ability to judge suspicious behavior, the security alarm module judges the security status of the current environment, and implements corresponding security management measures, with high decision-making accuracy and strong anti-attack ability.

Description

一种基于人工智能的安防报警系统A security alarm system based on artificial intelligence

技术领域Technical Field

本发明涉及智能安防管理技术领域,具体为一种基于人工智能的安防报警系统。The present invention relates to the technical field of intelligent security management, and in particular to a security alarm system based on artificial intelligence.

背景技术Background technique

安防管理是确保人员、资产和信息在住宅、商业建筑、公共场所等多种环境中处于安全状态的一系列管理措施。安防管理措施通常包括门禁控制、视频监控、入侵检测系统和访客管理等。安防管理的目标是预防犯罪、减少风险、快速响应紧急情况,以及保护人们的安全和财产不受损害。随着技术的发展,人工智能AI技术已经成为安防管理领域的重要推动力。基于人工智能的安防报警系统利用机器学习、深度学习、计算机视觉和自然语言处理等技术,提高了安防系统的智能化水平,使其能够更加准确地识别威胁、自动化响应并提高整体效率。基于人工智能的安防报警系统具有实时监控、自动分析和响应、持续学习减少误报、资源优化和数据预测的优势。基于人工智能的安防报警系统可以24/7不间断监控,无需人工干预,减少了因人为疲劳或疏忽导致的错误。基于人工智能的安防报警系统能够自动分析数据并做出快速反应,缩短了从威胁检测到响应的时间。随着更多的数据输入,AI系统可以通过机器学习不断改进其性能,通过精确的模式识别和异常检测,减少错误报警的次数。基于人工智能的安防报警系统可以帮助安保人员优先处理真正的威胁,从而更有效地分配资源,分析历史数据来预测和防止未来的安全事件。Security management is a series of management measures to ensure that people, assets and information are in a safe state in a variety of environments such as residences, commercial buildings, and public places. Security management measures usually include access control, video surveillance, intrusion detection systems, and visitor management. The goal of security management is to prevent crime, reduce risks, respond quickly to emergencies, and protect people's safety and property from damage. With the development of technology, artificial intelligence (AI) technology has become an important driving force in the field of security management. The security alarm system based on artificial intelligence uses technologies such as machine learning, deep learning, computer vision, and natural language processing to improve the intelligence level of the security system, enabling it to more accurately identify threats, automate responses, and improve overall efficiency. The security alarm system based on artificial intelligence has the advantages of real-time monitoring, automatic analysis and response, continuous learning to reduce false alarms, resource optimization, and data prediction. The security alarm system based on artificial intelligence can monitor 24/7 without human intervention, reducing errors caused by human fatigue or negligence. The security alarm system based on artificial intelligence can automatically analyze data and respond quickly, shortening the time from threat detection to response. As more data is fed into the system, AI systems can continuously improve their performance through machine learning, reducing the number of false alarms through precise pattern recognition and anomaly detection. AI-based security alarm systems can help security personnel prioritize real threats, allocate resources more efficiently, and analyze historical data to predict and prevent future security incidents.

目前,传统基于人工智能的安防报警系统容易受到对抗性攻击,如通过特意设计的输入来欺骗AI模型,警觉性和干预能力的下降导致系统功能失效,针对安全状态进行判断时存在偏差,从而影响了系统决策的精准度,产生误报或漏报,抗攻击能力弱。At present, traditional AI-based security alarm systems are vulnerable to adversarial attacks, such as deceiving AI models through specially designed inputs. The reduction in alertness and intervention capabilities leads to system failure, and there are deviations in the judgment of security status, which affects the accuracy of system decision-making, resulting in false alarms or missed alarms, and weak anti-attack capabilities.

发明内容Summary of the invention

针对现有技术的不足,本发明提供了一种基于人工智能的安防报警系统,具备灵活应对环境多变因素、决策精准度高抗攻击能力强等优点,解决了传统基于人工智能的安防报警系统受攻击后功能易失效,决策精准度低抗攻击能力弱的问题。In view of the shortcomings of the prior art, the present invention provides a security alarm system based on artificial intelligence, which has the advantages of flexible response to changing environmental factors, high decision-making accuracy and strong anti-attack ability. It solves the problem that traditional security alarm systems based on artificial intelligence are prone to failure after being attacked, and have low decision-making accuracy and weak anti-attack ability.

为实现上述目的,本发明提供如下技术方案:一种基于人工智能的安防报警系统,包括多维采集模块、智能分析模块和安防报警模块;To achieve the above-mentioned object, the present invention provides the following technical solutions: an artificial intelligence-based security alarm system, comprising a multi-dimensional acquisition module, an intelligent analysis module and a security alarm module;

所述多维采集模块包括环境监测单元、标准数据单元和异常数据单元,所述环境监测单元通过网络连接环境监测装置实时采集环境数据集,并通过网络传输至异常数据单元,所述标准数据单元通过网络连接数据库采集标准数据集,并通过网络传输至异常数据单元,所述异常数据单元根据环境数据集和标准数据集,计算生成异常数据组,所述多维采集模块通过网络连接智能分析模块;The multi-dimensional acquisition module includes an environment monitoring unit, a standard data unit and an abnormal data unit. The environment monitoring unit collects an environment data set in real time through a network connection to an environment monitoring device and transmits it to the abnormal data unit through the network. The standard data unit collects a standard data set through a network connection to a database and transmits it to the abnormal data unit through the network. The abnormal data unit calculates and generates an abnormal data set based on the environment data set and the standard data set. , the multi-dimensional acquisition module is connected to the intelligent analysis module via a network;

所述智能分析模块包括安防分析单元、异常分析单元和综合评估单元,所述安防分析单元根据环境数据集,计算生成常规数据组,所述异常分析单元根据环境数据集和标准数据集,计算生成危险指数,并通过网络传输至综合评估单元,所述综合评估单元根据环境数据集、异常数据组和危险指数,计算生成漏洞指数,所述智能分析模块通过网络连接安防报警模块;The intelligent analysis module includes a security analysis unit, an abnormality analysis unit and a comprehensive evaluation unit. The security analysis unit generates a regular data set based on the environmental data set. The abnormal analysis unit calculates and generates a risk index based on the environmental data set and the standard data set. and transmitted to the comprehensive evaluation unit through the network. The comprehensive evaluation unit performs the evaluation based on the environmental data set, the abnormal data set, and risk index , calculate and generate the vulnerability index , the intelligent analysis module is connected to the security alarm module through the network;

所述安防报警模块根据常规数据组、异常数据组、危险指数和漏洞指数,判断当前环境的安防状态,并实施对应的安防管理措施。The security alarm module is based on the conventional data group , abnormal data group , Danger Index and Vulnerability Index , judge the security status of the current environment and implement corresponding security management measures.

优选的,所述环境数据集包括环境监测装置实时采集到的监控数据,所述环境数据集的表达式为表示监控数据采集的时间点,表示监控数据包含的目标信息,依次对应每个时间点环境监测装置采集到的目标信息。Preferably, the environmental data set includes monitoring data collected in real time by an environmental monitoring device, and the expression of the environmental data set is: , Indicates the time point of monitoring data collection. Indicates the target information contained in the monitoring data. to Corresponding to the target information collected by the environmental monitoring device at each time point.

优选的,所述标准数据集包括数据库中定义正常行为和异常行为的标准数据,所述标准数据集的表达式为表示定义正常行为的标准数据,表示定义异常行为的标准数据,依次对应每种定义正常行为和异常行为的标准数据。Preferably, the standard data set includes standard data in a database that defines normal behavior and abnormal behavior, and the expression of the standard data set is: , Represents standard data that defines normal behavior, Represents standard data that defines abnormal behavior, to Corresponding to each standard data that defines normal behavior and abnormal behavior.

优选的,所述异常数据单元根据环境数据集和标准数据集,计算生成异常数据组,其计算流程如下:Preferably, the abnormal data unit generates an abnormal data set by calculation based on the environmental data set and the standard data set. , the calculation process is as follows:

根据标准数据集,筛选出环境数据集中目标的正常行为,记为,其中,According to the standard data set, the normal behavior of the target in the environmental data set is filtered out and recorded as ,in, ;

公式中,表示异常数据组,表示环境数据集中所有时间点的目标信息,表示按照标准数据集中所有定义正常状态的标准数据筛选出的环境数据集中属于正常行为的目标信息,表示排除环境数据集中所有属于正常行为的目标信息后,计算得到的异常数据组。 formula, represents an abnormal data set, Represents the target information at all time points in the environment dataset, It indicates the target information belonging to normal behavior in the environmental data set filtered out according to all the standard data that define the normal state in the standard data set. It represents the abnormal data group calculated after excluding all target information belonging to normal behavior in the environmental data set.

优选的,所述安防分析单元根据环境数据集,计算生成常规数据组,其计算流程如下:Preferably, the security analysis unit calculates and generates a conventional data set based on the environmental data set. , the calculation process is as follows:

安防分析单元设置有卷积神经网络算法模型,并通过卷积神经网络算法模型依次分析环境数据集中每个时间点的目标信息;The security analysis unit is provided with a convolutional neural network algorithm model, and sequentially analyzes the target information at each time point in the environmental data set through the convolutional neural network algorithm model;

公式中,表示常规数据组,表示常规数据组计算公式中定义目标信息为常规状态的固定算法模型,即为卷积神经网络算法模型,表示通过卷积神经网络算法模型依次分析环境数据集中每个时间点的目标信息,计算得到常规数据组。 formula, Represents a regular data group, The fixed algorithm model that defines the target information as a normal state in the calculation formula of the regular data group is the convolutional neural network algorithm model. It means that the target information of each time point in the environmental data set is analyzed in turn through the convolutional neural network algorithm model to calculate the regular data group.

优选的,所述异常分析单元根据环境数据集和标准数据集,计算生成危险指数,其计算流程如下:Preferably, the abnormality analysis unit calculates and generates a risk index based on the environmental data set and the standard data set. , the calculation process is as follows:

根据标准数据集,筛选出环境数据集中目标的异常行为,记为,其中,According to the standard data set, the abnormal behavior of the target in the environmental data set is screened out, which is recorded as ,in, ;

公式中,表示危险指数,表示按照标准数据集中所有定义异常行为的标准数据筛选出的环境数据集中属于异常行为的目标信息,表示环境数据集中属于异常行为的目标信息与环境数据集中定义异常行为的标准数据的比值,即为危险指数。 formula, Indicates the risk index. It indicates the target information belonging to abnormal behavior in the environmental data set filtered out according to all the standard data defining abnormal behavior in the standard data set. The ratio of target information belonging to abnormal behavior in the environmental data set to standard data defining abnormal behavior in the environmental data set is the danger index.

优选的,所述综合评估单元根据环境数据集、异常数据组和危险指数,计算生成漏洞指数,其计算公式如下:公式中,表示漏洞指数,表示环境数据集中所有时间点的目标信息,表示按照标准数据集中所有定义正常行为的标准数据筛选出的环境数据集中属于正常行为的目标信息,表示按照标准数据集中所有定义异常行为的标准数据筛选出的环境数据集中属于异常行为的目标信息,表示排除环境数据集中所有属于正常行为和异常行为的目标信息后,得到无法识别行为性质的目标信息,表示无法识别行为性质的目标信息与环境数据集中所有时间点的目标信息的比值,即为漏洞指数。Preferably, the comprehensive evaluation unit is based on the environmental data set, the abnormal data set and risk index , calculate and generate the vulnerability index , and its calculation formula is as follows: formula, represents the vulnerability index, Represents the target information at all time points in the environment dataset, It indicates the target information belonging to normal behavior in the environmental data set filtered out according to all the standard data defining normal behavior in the standard data set. It indicates the target information belonging to abnormal behavior in the environmental data set filtered out according to all the standard data defining abnormal behavior in the standard data set. It means that after excluding all target information belonging to normal and abnormal behaviors in the environmental data set, target information whose behavior nature cannot be identified is obtained. The ratio of target information whose behavior nature cannot be identified to the target information at all time points in the environmental dataset is the vulnerability index.

优选的,所述异常数据组中存在数据时,安防报警模块判断当前环境中目标行为可疑,及时制止目标的可疑行为并拦截询问详细信息。Preferably, the abnormal data set When there is data in the security alarm module, the security alarm module determines that the target behavior in the current environment is suspicious, stops the target's suspicious behavior in time and intercepts and asks for detailed information.

优选的,所述常规数据组中存在的数据与环境数据集中目标的正常行为相同时,安防报警模块判断当前环境中目标行为正常,并允许目标继续通行,所述常规数据组中部分数据与环境数据集中目标的正常行为不相同时,安防报警模块不允许目标通行,并通知安防人员进行人工审核。Preferably, the conventional data set The data present in the dataset and the normal behavior of the target in the environment dataset If the target behavior is the same, the security alarm module determines that the target behavior in the current environment is normal and allows the target to continue passing. Normal behavior of the target in some data and environment data sets If they are different, the security alarm module will not allow the target to pass and will notify security personnel for manual review.

优选的,所述危险指数超出预设值时,安防报警模块判断当前环境安全受到威胁,不允许所有目标继续通行,及时报警通知安防人员进行应急管理,所述漏洞指数超出预设值时,安防报警模块判断当前系统受到对抗性攻击,不允许所有目标继续通行,及时报警通知安防人员进行应急管理。Preferably, the risk index When the preset value is exceeded, the security alarm module determines that the current environment security is threatened, does not allow all targets to continue to pass, and promptly alarms the security personnel for emergency management. When the preset value is exceeded, the security alarm module determines that the current system is under adversarial attack, does not allow all targets to continue passing, and promptly alarms the security personnel to conduct emergency management.

与现有技术相比,本发明提供了一种基于人工智能的安防报警系统,具备以下有益效果:Compared with the prior art, the present invention provides a security alarm system based on artificial intelligence, which has the following beneficial effects:

1、本发明通过多维采集模块设置有环境监测单元、标准数据单元和异常数据单元,环境监测单元实时采集环境数据集,标准数据单元采集标准数据集后,异常数据单元根据环境数据集和标准数据集,计算生成异常数据组,明确判断为正常行为的目标信息,再根据排除法继续筛分环境数据集中可疑行为的目标信息,智能分析模块设置有安防分析单元、异常分析单元和综合评估单元,安防分析单元根据环境数据集,计算生成常规数据组,通过人工智能AI技术中的卷积神经网络算法模型,深层次判断环境数据集中目标可疑行为,能够灵活应对环境多变因素。1. The present invention is provided with an environment monitoring unit, a standard data unit and an abnormal data unit through a multi-dimensional acquisition module. The environment monitoring unit collects the environment data set in real time. After the standard data unit collects the standard data set, the abnormal data unit calculates and generates the abnormal data set according to the environment data set and the standard data set. , clearly judge the target information as normal behavior, and then continue to screen the target information of suspicious behavior in the environmental data set according to the elimination method. The intelligent analysis module is equipped with a security analysis unit, an abnormal analysis unit and a comprehensive evaluation unit. The security analysis unit calculates and generates a regular data set based on the environmental data set. Through the convolutional neural network algorithm model in artificial intelligence (AI) technology, it can deeply judge the suspicious behavior of targets in environmental data sets and flexibly respond to changing environmental factors.

2、本发明通过异常分析单元根据环境数据集和标准数据集,计算生成危险指数,明确判断为异常行为的目标信息,再根据排除法继续筛分环境数据集中可疑行为的目标信息,快速分析当前环境中目标行为的危险性,便于后续针对数值大小实施对应的安防管理措施,综合评估单元根据环境数据集、异常数据组和危险指数,计算生成漏洞指数,综合性评估系统针对可疑行为的判断能力,数字化评估系统抗攻击能力,及时发现系统的判断偏差,有效提高了安防管理的可靠性,安防报警模块根据常规数据组、异常数据组、危险指数和漏洞指数,判断当前环境的安防状态,并实施对应的安防管理措施,决策精准度高抗攻击能力强,有效识别危险和异常情况,关键时刻能够更有力的保障人身和财产安全。2. The present invention calculates and generates a risk index based on the environmental data set and the standard data set through an abnormal analysis unit. , clearly judge the target information as abnormal behavior, and then continue to screen the target information of suspicious behavior in the environmental data set according to the elimination method, quickly analyze the danger of the target behavior in the current environment, and facilitate the subsequent implementation of corresponding security management measures based on the value size. The comprehensive evaluation unit and risk index , calculate and generate the vulnerability index The comprehensive evaluation system can judge suspicious behaviors, digitally evaluate the system's anti-attack ability, and timely discover the system's judgment deviation, effectively improving the reliability of security management. The security alarm module can be used to collect regular data. , abnormal data group , Danger Index and Vulnerability Index , judge the security status of the current environment and implement corresponding security management measures. It has high decision-making accuracy and strong anti-attack ability, effectively identifies dangers and abnormal situations, and can more effectively protect personal and property safety at critical moments.

附图说明BRIEF DESCRIPTION OF THE DRAWINGS

图1为本发明系统流程示意图。FIG1 is a schematic diagram of the system flow of the present invention.

具体实施方式Detailed ways

下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。The following will be combined with the drawings in the embodiments of the present invention to clearly and completely describe the technical solutions in the embodiments of the present invention. Obviously, the described embodiments are only part of the embodiments of the present invention, not all of the embodiments. Based on the embodiments of the present invention, all other embodiments obtained by ordinary technicians in this field without creative work are within the scope of protection of the present invention.

由于,传统基于人工智能的安防报警系统容易受到对抗性攻击,如通过特意设计的输入来欺骗AI模型,警觉性和干预能力的下降导致系统功能失效,针对安全状态进行判断时存在偏差,从而影响了系统决策的精准度,产生误报或漏报,抗攻击能力弱,因此提供了一种基于人工智能的安防报警系统,请参阅图1,该系统包括多维采集模块、智能分析模块和安防报警模块;Since the traditional security alarm system based on artificial intelligence is vulnerable to adversarial attacks, such as deceiving the AI model through specially designed inputs, the decrease of alertness and intervention ability leads to the failure of system functions, and there are deviations when judging the security status, which affects the accuracy of system decision-making, generates false alarms or missed alarms, and has weak anti-attack capabilities, therefore, a security alarm system based on artificial intelligence is provided, please refer to Figure 1, the system includes a multi-dimensional acquisition module, an intelligent analysis module and a security alarm module;

多维采集模块包括环境监测单元、标准数据单元和异常数据单元,环境监测单元通过网络连接环境监测装置实时采集环境数据集,并通过网络传输至异常数据单元,环境数据集包括环境监测装置实时采集到的监控数据,环境数据集的表达式为表示监控数据采集的时间点,实时标注监控数据的时间点,保障了安防管理的及时有效性,后续分析可追溯性强,表示监控数据包含的目标信息,依次对应每个时间点环境监测装置采集到的目标信息,监控数据中的目标可以设置为人脸、车辆、生物和物品,实际应用过程中,管理人员可疑根据实际安防需求,限定目标范围;The multi-dimensional acquisition module includes an environmental monitoring unit, a standard data unit, and an abnormal data unit. The environmental monitoring unit collects environmental data sets in real time through a network connection to an environmental monitoring device, and transmits the data to the abnormal data unit through the network. The environmental data set includes the monitoring data collected in real time by the environmental monitoring device. The expression of the environmental data set is: , Indicates the time point of monitoring data collection, and marks the time point of monitoring data in real time, ensuring the timeliness and effectiveness of security management, and the subsequent analysis has strong traceability. Indicates the target information contained in the monitoring data. to Corresponding to the target information collected by the environmental monitoring device at each time point, the targets in the monitoring data can be set to faces, vehicles, creatures and objects. In the actual application process, the management personnel may limit the target range according to the actual security needs;

标准数据单元通过网络连接数据库采集标准数据集,并通过网络传输至异常数据单元,标准数据集包括数据库中定义正常行为和异常行为的标准数据,标准数据集的表达式为表示定义正常行为的标准数据,正常行为具体为目标按常规路线移动,表示定义异常行为的标准数据,异常行为具体为目标非常规路线移动或长时间蹲点停留,依次对应每种定义正常行为和异常行为的标准数据,配合24小时不间断的监测,有效避免系统出现误报或漏报的失误;The standard data unit collects the standard data set through the network connection database and transmits it to the abnormal data unit through the network. The standard data set includes the standard data that defines normal behavior and abnormal behavior in the database. The expression of the standard data set is , Represents standard data that defines normal behavior, where a target moves along a regular route. Indicates standard data that defines abnormal behavior, which includes moving along unconventional routes or staying at a certain location for a long time. to Corresponding to each standard data that defines normal and abnormal behaviors, combined with 24-hour uninterrupted monitoring, effectively avoids the system's mistakes of false alarms or missed alarms;

异常数据单元根据环境数据集和标准数据集,计算生成异常数据组,其计算流程如下:The abnormal data unit calculates and generates the abnormal data set based on the environmental data set and the standard data set. , the calculation process is as follows:

根据标准数据集,筛选出环境数据集中目标的正常行为,记为,其中,,明确判断为正常行为的目标信息,便于后续根据排除法继续筛分环境数据集中可疑行为的目标信息;公式中,表示异常数据组,表示环境数据集中所有时间点的目标信息,表示按照标准数据集中所有定义正常状态的标准数据筛选出的环境数据集中属于正常行为的目标信息,表示排除环境数据集中所有属于正常行为的目标信息后,计算得到的异常数据组,根据异常数据组,快速筛分出环境数据集中可疑行为的目标信息,便于后续通过人工智能AI技术深层次判断目标行为的安全性;According to the standard data set, the normal behavior of the target in the environmental data set is filtered out and recorded as ,in, , clearly judge the target information as normal behavior, so as to facilitate the subsequent screening of the target information of suspicious behavior in the environmental data set according to the elimination method; formula, represents an abnormal data set, Represents the target information at all time points in the environment dataset, It indicates the target information belonging to normal behavior in the environmental data set filtered out according to all the standard data that define the normal state in the standard data set. It means that after excluding all target information belonging to normal behavior in the environment data set, the abnormal data group is calculated. , quickly screen out the target information of suspicious behaviors in the environmental data set, so as to facilitate the subsequent in-depth judgment of the safety of the target behavior through artificial intelligence (AI) technology;

多维采集模块通过网络连接智能分析模块;The multi-dimensional acquisition module is connected to the intelligent analysis module through the network;

智能分析模块包括安防分析单元、异常分析单元和综合评估单元,安防分析单元根据环境数据集,计算生成常规数据组,其计算流程如下:The intelligent analysis module includes a security analysis unit, an abnormality analysis unit and a comprehensive evaluation unit. The security analysis unit calculates and generates a regular data set based on the environmental data set. , the calculation process is as follows:

安防分析单元设置有卷积神经网络算法模型,并通过卷积神经网络算法模型依次分析环境数据集中每个时间点的目标信息;The security analysis unit is provided with a convolutional neural network algorithm model, and sequentially analyzes the target information at each time point in the environmental data set through the convolutional neural network algorithm model;

公式中,表示常规数据组,表示常规数据组计算公式中定义目标信息为常规状态的固定算法模型,即为卷积神经网络算法模型,表示通过卷积神经网络算法模型依次分析环境数据集中每个时间点的目标信息,计算得到常规数据组,根据常规数据组,通过人工智能AI技术中的卷积神经网络算法模型,深层次判断环境数据集中目标可疑行为,能够灵活应对环境多变因素; formula, Represents a regular data group, The fixed algorithm model that defines the target information as a normal state in the calculation formula of the regular data group is the convolutional neural network algorithm model. It means that the target information of each time point in the environmental data set is analyzed in sequence through the convolutional neural network algorithm model, and the conventional data group is calculated. , through the convolutional neural network algorithm model in artificial intelligence AI technology, it can deeply judge the suspicious behavior of the target in the environmental data set and flexibly respond to the changing factors of the environment;

异常分析单元根据环境数据集和标准数据集,计算生成危险指数,并通过网络传输至综合评估单元,其计算流程如下:The abnormal analysis unit calculates and generates the danger index based on the environmental data set and the standard data set. , and transmitted to the comprehensive evaluation unit through the network. The calculation process is as follows:

根据标准数据集,筛选出环境数据集中目标的异常行为,记为,其中,According to the standard data set, the abnormal behavior of the target in the environmental data set is screened out, which is recorded as ,in, ,

明确判断为异常行为的目标信息,便于后续根据排除法继续筛分环境数据集中可疑行为的目标信息;公式中,表示危险指数,表示按照标准数据集中所有定义异常行为的标准数据筛选出的环境数据集中属于异常行为的目标信息,表示环境数据集中属于异常行为的目标信息与环境数据集中定义异常行为的标准数据的比值,即为危险指数,根据危险指数,快速分析当前环境中目标行为的危险性,便于后续针对数值大小实施对应的安防管理措施;Clearly identify the target information that is abnormal, so that it is easier to continue screening the target information of suspicious behavior in the environmental data set by the elimination method; formula, Indicates the risk index. It indicates the target information belonging to abnormal behavior in the environmental data set filtered out according to all the standard data defining abnormal behavior in the standard data set. The ratio of target information belonging to abnormal behavior in the environmental data set to the standard data defining abnormal behavior in the environmental data set is the danger index. , quickly analyze the dangerousness of the target behavior in the current environment, so as to facilitate the subsequent implementation of corresponding security management measures based on the numerical value;

综合评估单元根据环境数据集、异常数据组和危险指数,计算生成漏洞指数,其计算公式如下:公式中,表示漏洞指数,表示环境数据集中所有时间点的目标信息,表示按照标准数据集中所有定义正常行为的标准数据筛选出的环境数据集中属于正常行为的目标信息,表示按照标准数据集中所有定义异常行为的标准数据筛选出的环境数据集中属于异常行为的目标信息,表示排除环境数据集中所有属于正常行为和异常行为的目标信息后,得到无法识别行为性质的目标信息,表示无法识别行为性质的目标信息与环境数据集中所有时间点的目标信息的比值,即为漏洞指数,根据漏洞指数,综合性评估系统针对可疑行为的判断能力,数字化评估系统抗攻击能力,及时发现系统的判断偏差,有效提高了安防管理的可靠性;The comprehensive evaluation unit is based on the environmental data set, abnormal data set and risk index , calculate and generate the vulnerability index , and its calculation formula is as follows: formula, represents the vulnerability index, Represents the target information at all time points in the environment dataset, It indicates the target information belonging to normal behavior in the environmental data set filtered out according to all the standard data defining normal behavior in the standard data set. It indicates the target information belonging to abnormal behavior in the environmental data set filtered out according to all the standard data defining abnormal behavior in the standard data set. It means that after excluding all target information belonging to normal and abnormal behaviors in the environmental data set, target information whose behavior nature cannot be identified is obtained. The ratio of the target information that cannot identify the nature of the behavior to the target information at all time points in the environmental data set is the vulnerability index. , the comprehensive evaluation system's ability to judge suspicious behaviors, the digital evaluation system's ability to resist attacks, timely discover the system's judgment deviations, and effectively improve the reliability of security management;

智能分析模块通过网络连接安防报警模块;The intelligent analysis module is connected to the security alarm module through the network;

安防报警模块根据常规数据组、异常数据组、危险指数和漏洞指数,判断当前环境的安防状态,异常数据组中存在数据时,安防报警模块判断当前环境中目标行为可疑,及时制止目标的可疑行为并拦截询问详细信息,常规数据组中存在的数据与环境数据集中目标的正常行为相同时,安防报警模块判断当前环境中目标行为正常,并允许目标继续通行,常规数据组中部分数据与环境数据集中目标的正常行为不相同时,安防报警模块不允许目标通行,并通知安防人员进行人工审核,危险指数超出预设值时,安防报警模块判断当前环境安全受到威胁,不允许所有目标继续通行,及时报警通知安防人员进行应急管理,漏洞指数超出预设值时,安防报警模块判断当前系统受到对抗性攻击,不允许所有目标继续通行,及时报警通知安防人员进行应急管理,决策精准度高抗攻击能力强,有效识别危险和异常情况,关键时刻能够更有力的保障人身和财产安全。The security alarm module is based on the conventional data group , abnormal data group , Danger Index and Vulnerability Index , judge the security status of the current environment, abnormal data group When there is data in the security alarm module, the security alarm module determines that the target behavior in the current environment is suspicious, stops the target's suspicious behavior in time and intercepts the detailed information. The data present in the environment dataset and the normal behavior of the target If the target behavior is normal, the security alarm module determines that the target behavior is normal in the current environment and allows the target to continue to pass. Normal behavior of the target in some data and environment data sets If they are different, the security alarm module will not allow the target to pass and notify the security personnel to conduct manual review. When the preset value is exceeded, the security alarm module determines that the current environment security is threatened, does not allow all targets to continue to pass, and promptly alarms the security personnel for emergency management. When the preset value is exceeded, the security alarm module determines that the current system is under adversarial attack and does not allow all targets to continue passing. It promptly alarms and notifies security personnel to conduct emergency management. The decision-making accuracy is high and the anti-attack ability is strong. It can effectively identify dangers and abnormal situations, and can more effectively protect personal and property safety at critical moments.

尽管已经示出和描述了本发明的实施例,对于本领域的普通技术人员而言,可以理解在不脱离本发明的原理和精神的情况下可以对这些实施例进行多种变化、修改、替换和变型,本发明的范围由所附权利要求及其等同物限定。Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that various changes, modifications, substitutions and variations may be made to the embodiments without departing from the principles and spirit of the present invention, and that the scope of the present invention is defined by the appended claims and their equivalents.

Claims (10)

1.一种基于人工智能的安防报警系统,其特征在于:包括多维采集模块、智能分析模块和安防报警模块;1. A security alarm system based on artificial intelligence, characterized by: comprising a multi-dimensional acquisition module, an intelligent analysis module and a security alarm module; 所述多维采集模块包括环境监测单元、标准数据单元和异常数据单元,所述环境监测单元通过网络连接环境监测装置实时采集环境数据集,并通过网络传输至异常数据单元,所述标准数据单元通过网络连接数据库采集标准数据集,并通过网络传输至异常数据单元,所述异常数据单元根据环境数据集和标准数据集,计算生成异常数据组,所述多维采集模块通过网络连接智能分析模块;The multi-dimensional acquisition module includes an environment monitoring unit, a standard data unit and an abnormal data unit. The environment monitoring unit collects an environment data set in real time through a network connection to an environment monitoring device and transmits it to the abnormal data unit through the network. The standard data unit collects a standard data set through a network connection to a database and transmits it to the abnormal data unit through the network. The abnormal data unit calculates and generates an abnormal data set based on the environment data set and the standard data set. , the multi-dimensional acquisition module is connected to the intelligent analysis module via a network; 所述智能分析模块包括安防分析单元、异常分析单元和综合评估单元,所述安防分析单元根据环境数据集,计算生成常规数据组,所述异常分析单元根据环境数据集和标准数据集,计算生成危险指数,并通过网络传输至综合评估单元,所述综合评估单元根据环境数据集、异常数据组危险指数,计算生成漏洞指数,所述智能分析模块通过网络连接安防报警模块;The intelligent analysis module includes a security analysis unit, an abnormality analysis unit and a comprehensive evaluation unit. The security analysis unit generates a regular data set based on the environmental data set. The abnormal analysis unit calculates and generates a risk index based on the environmental data set and the standard data set. and transmitted to the comprehensive evaluation unit through the network. The comprehensive evaluation unit performs the evaluation based on the environmental data set, the abnormal data set, Danger Index , calculate and generate the vulnerability index , the intelligent analysis module is connected to the security alarm module through the network; 所述安防报警模块根据常规数据组、异常数据组、危险指数和漏洞指数,判断当前环境的安防状态,并实施对应的安防管理措施。The security alarm module is based on the conventional data group , abnormal data group , Danger Index and Vulnerability Index , judge the security status of the current environment and implement corresponding security management measures. 2.根据权利要求1所述的一种基于人工智能的安防报警系统,其特征在于:所述环境数据集包括环境监测装置实时采集到的监控数据,所述环境数据集的表达式为表示监控数据采集的时间点,表示监控数据包含的目标信息,依次对应每个时间点环境监测装置采集到的目标信息。2. The artificial intelligence-based security alarm system according to claim 1, characterized in that: the environmental data set includes monitoring data collected in real time by the environmental monitoring device, and the expression of the environmental data set is , Indicates the time point of monitoring data collection. Indicates the target information contained in the monitoring data. to Corresponding to the target information collected by the environmental monitoring device at each time point. 3.根据权利要求2所述的一种基于人工智能的安防报警系统,其特征在于:所述标准数据集包括数据库中定义正常行为和异常行为的标准数据,所述标准数据集的表达式为表示定义正常行为的标准数据,表示定义异常行为的标准数据,依次对应每种定义正常行为和异常行为的标准数据。3. The artificial intelligence-based security alarm system according to claim 2, characterized in that: the standard data set includes standard data in the database that defines normal behavior and abnormal behavior, and the expression of the standard data set is , Represents standard data that defines normal behavior, Represents standard data that defines abnormal behavior, to Corresponding to each type of standard data that defines normal behavior and abnormal behavior. 4.根据权利要求3所述的一种基于人工智能的安防报警系统,其特征在于:所述异常数据单元根据环境数据集和标准数据集,计算生成异常数据组,其计算流程如下:4. The artificial intelligence-based security alarm system according to claim 3, characterized in that: the abnormal data unit calculates and generates the abnormal data set according to the environmental data set and the standard data set. , the calculation process is as follows: 根据标准数据集,筛选出环境数据集中目标的正常行为,记为,其中,公式中,表示异常数据组,表示环境数据集中所有时间点的目标信息,表示按照标准数据集中所有定义正常状态的标准数据筛选出的环境数据集中属于正常行为的目标信息,表示排除环境数据集中所有属于正常行为的目标信息后,计算得到的异常数据组。According to the standard data set, the normal behavior of the target in the environmental data set is filtered out and recorded as ,in, ; formula, represents an abnormal data set, Represents the target information at all time points in the environment dataset, It indicates the target information belonging to normal behavior in the environmental data set filtered out according to all the standard data that define the normal state in the standard data set. It represents the abnormal data group calculated after excluding all target information belonging to normal behavior in the environmental data set. 5.根据权利要求4所述的一种基于人工智能的安防报警系统,其特征在于:所述安防分析单元根据环境数据集,计算生成常规数据组,其计算流程如下:5. The artificial intelligence-based security alarm system according to claim 4, characterized in that: the security analysis unit generates a conventional data set by calculating the environmental data set. , the calculation process is as follows: 安防分析单元设置有卷积神经网络算法模型,并通过卷积神经网络算法模型依次分析环境数据集中每个时间点的目标信息;公式中,表示常规数据组,表示常规数据组计算公式中定义目标信息为常规状态的固定算法模型,即为卷积神经网络算法模型,表示通过卷积神经网络算法模型依次分析环境数据集中每个时间点的目标信息,计算得到常规数据组。The security analysis unit is provided with a convolutional neural network algorithm model, and sequentially analyzes the target information at each time point in the environmental data set through the convolutional neural network algorithm model; formula, Represents a regular data group, The fixed algorithm model that defines the target information as a normal state in the calculation formula of the regular data group is the convolutional neural network algorithm model. It means that the target information of each time point in the environmental data set is analyzed in turn through the convolutional neural network algorithm model to calculate the regular data group. 6.根据权利要求5所述的一种基于人工智能的安防报警系统,其特征在于:所述异常分析单元根据环境数据集和标准数据集,计算生成危险指数,其计算流程如下:6. The artificial intelligence-based security alarm system according to claim 5, characterized in that: the abnormal analysis unit calculates and generates a danger index based on the environmental data set and the standard data set. , the calculation process is as follows: 根据标准数据集,筛选出环境数据集中目标的异常行为,记为,其中,According to the standard data set, the abnormal behavior of the target in the environmental data set is screened out, which is recorded as ,in, ; 公式中,表示危险指数,表示按照标准数据集中所有定义异常行为的标准数据筛选出的环境数据集中属于异常行为的目标信息,表示环境数据集中属于异常行为的目标信息与环境数据集中定义异常行为的标准数据的比值,即为危险指数。 formula, Indicates the risk index. It indicates the target information belonging to abnormal behavior in the environmental data set filtered out according to all the standard data defining abnormal behavior in the standard data set. The ratio of target information belonging to abnormal behavior in the environmental data set to standard data defining abnormal behavior in the environmental data set is the danger index. 7.根据权利要求6所述的一种基于人工智能的安防报警系统,其特征在于:所述综合评估单元根据环境数据集、异常数据组和危险指数,计算生成漏洞指数,其计算公式如下:公式中,表示漏洞指数,7. The artificial intelligence-based security alarm system according to claim 6 is characterized in that: the comprehensive evaluation unit and risk index , calculate and generate the vulnerability index , and its calculation formula is as follows: formula, represents the vulnerability index, 表示环境数据集中所有时间点的目标信息, Represents the target information at all time points in the environment dataset, 表示按照标准数据集中所有定义正常行为的标准数据筛选出的环境数据集中属于正常行为的目标信息, It indicates the target information belonging to normal behavior in the environmental data set filtered out according to all the standard data defining normal behavior in the standard data set. 表示按照标准数据集中所有定义异常行为的标准数据筛选出的环境数据集中属于异常行为的目标信息, It indicates the target information belonging to abnormal behavior in the environmental data set filtered out according to all the standard data defining abnormal behavior in the standard data set. 表示排除环境数据集中所有属于正常行为和异常行为的目标信息后,得到无法识别行为性质的目标信息,表示无法识别行为性质的目标信息与环境数据集中所有时间点的目标信息的比值,即为漏洞指数。 It means that after excluding all target information belonging to normal and abnormal behaviors in the environmental data set, target information whose behavior nature cannot be identified is obtained. The ratio of target information whose behavior nature cannot be identified to the target information at all time points in the environmental dataset is the vulnerability index. 8.根据权利要求4所述的一种基于人工智能的安防报警系统,其特征在于:所述异常数据组中存在数据时,安防报警模块判断当前环境中目标行为可疑,及时制止目标的可疑行为并拦截询问详细信息。8. The artificial intelligence-based security alarm system according to claim 4, characterized in that: the abnormal data set When there is data in the security alarm module, the security alarm module determines that the target behavior in the current environment is suspicious, stops the target's suspicious behavior in time and intercepts and asks for detailed information. 9.根据权利要求5所述的一种基于人工智能的安防报警系统,其特征在于:所述常规数据组中存在的数据与环境数据集中目标的正常行为相同时,安防报警模块判断当前环境中目标行为正常,并允许目标继续通行,所述常规数据组中部分数据与环境数据集中目标的正常行为不相同时,安防报警模块不允许目标通行,并通知安防人员进行人工审核。9. The artificial intelligence-based security alarm system according to claim 5, characterized in that: the conventional data set The data present in the dataset and the normal behavior of the target in the environment dataset If the target behavior is the same, the security alarm module determines that the target behavior in the current environment is normal and allows the target to continue passing. Normal behavior of the target in some data and environment data sets If they are different, the security alarm module will not allow the target to pass and will notify security personnel for manual review. 10.根据权利要求7所述的一种基于人工智能的安防报警系统,其特征在于:所述危险指数超出预设值时,安防报警模块判断当前环境安全受到威胁,不允许所有目标继续通行,及时报警通知安防人员进行应急管理,所述漏洞指数超出预设值时,安防报警模块判断当前系统受到对抗性攻击,不允许所有目标继续通行,及时报警通知安防人员进行应急管理。10. The artificial intelligence-based security alarm system according to claim 7, characterized in that: the danger index When the preset value is exceeded, the security alarm module determines that the current environment security is threatened, does not allow all targets to continue to pass, and promptly alarms the security personnel for emergency management. When the preset value is exceeded, the security alarm module determines that the current system is under adversarial attack, does not allow all targets to continue passing, and promptly alarms the security personnel to conduct emergency management.
CN202410880864.0A 2024-07-02 2024-07-02 A security alarm system based on artificial intelligence Pending CN118413404A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202410880864.0A CN118413404A (en) 2024-07-02 2024-07-02 A security alarm system based on artificial intelligence

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202410880864.0A CN118413404A (en) 2024-07-02 2024-07-02 A security alarm system based on artificial intelligence

Publications (1)

Publication Number Publication Date
CN118413404A true CN118413404A (en) 2024-07-30

Family

ID=92003585

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202410880864.0A Pending CN118413404A (en) 2024-07-02 2024-07-02 A security alarm system based on artificial intelligence

Country Status (1)

Country Link
CN (1) CN118413404A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN119046954A (en) * 2024-11-04 2024-11-29 江西通慧科技集团股份有限公司 Special equipment safety monitoring management cloud platform
CN119151313A (en) * 2024-11-18 2024-12-17 江西通慧科技集团股份有限公司 Personnel management and control system and method for intelligent building site safety management

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20210084059A1 (en) * 2019-09-14 2021-03-18 International Business Machines Corporation Assessing technical risk in information technology service management using visual pattern recognition
WO2023147786A1 (en) * 2022-02-07 2023-08-10 南京理工大学 Internet-of-vehicles intrusion detection method and device based on improved convolutional neural network
WO2023236432A1 (en) * 2022-06-07 2023-12-14 公安部第三研究所 Active safety driving assistance system based on driver real-time state monitoring
US20240098100A1 (en) * 2022-09-16 2024-03-21 Darktrace Holdings Limited Automated sandbox generator for a cyber-attack exercise on a mimic network in a cloud environment
CN118133339A (en) * 2024-02-04 2024-06-04 西安安迈信科科技有限公司 Compliance intelligent early warning system and early warning method based on data behavior feature analysis

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20210084059A1 (en) * 2019-09-14 2021-03-18 International Business Machines Corporation Assessing technical risk in information technology service management using visual pattern recognition
WO2023147786A1 (en) * 2022-02-07 2023-08-10 南京理工大学 Internet-of-vehicles intrusion detection method and device based on improved convolutional neural network
WO2023236432A1 (en) * 2022-06-07 2023-12-14 公安部第三研究所 Active safety driving assistance system based on driver real-time state monitoring
US20240098100A1 (en) * 2022-09-16 2024-03-21 Darktrace Holdings Limited Automated sandbox generator for a cyber-attack exercise on a mimic network in a cloud environment
CN118133339A (en) * 2024-02-04 2024-06-04 西安安迈信科科技有限公司 Compliance intelligent early warning system and early warning method based on data behavior feature analysis

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN119046954A (en) * 2024-11-04 2024-11-29 江西通慧科技集团股份有限公司 Special equipment safety monitoring management cloud platform
CN119151313A (en) * 2024-11-18 2024-12-17 江西通慧科技集团股份有限公司 Personnel management and control system and method for intelligent building site safety management

Similar Documents

Publication Publication Date Title
CN118072255B (en) Intelligent park multisource data dynamic monitoring and real-time analysis system and method
CN117853078B (en) Unmanned aerial vehicle-based dynamic safety alarm system and method for construction site of building engineering
CN112785798B (en) Behavior analysis method for construction workers in power substation engineering construction projects
CN118413404A (en) A security alarm system based on artificial intelligence
CN117973705B (en) Data processing and analyzing system and method for intelligent building site monitoring system
CN115527340A (en) Intelligent construction site safety monitoring system and method based on unmanned aerial vehicle and surveillance camera
CN109981686A (en) A kind of network security situational awareness method and system based on circulation confrontation
CN112381435A (en) Gridding directional pushing management method for dynamic risk in hydropower station operation process
CN117235443A (en) A power operation safety monitoring method and system based on edge AI
CN118966796A (en) A mine safety risk investigation method and system based on intelligent Internet of Things devices
CN118537784A (en) Railway line monitoring system and method capable of reducing false alarms
CN117879961A (en) Threat early warning analysis model of situation awareness system
CN118736743A (en) Smart manhole cover anti-theft monitoring system
CN116859804A (en) Safety situation monitoring and early warning system for ship manufacturing workshop
CN116899158A (en) Linkage method and system for forming multistage fire extinguishing force based on data acquisition
CN119399908A (en) An intelligent power distribution room safety monitoring and management system
CN119380258A (en) An intelligent monitoring system for limited space operations based on multi-sensor fusion
US20250130914A1 (en) Heterogeneous big data-compatible gateway and artificial intelligence deep learning-based risk detection system
CN119107591A (en) A real-time safety monitoring method and system for smart factories based on edge computing
CN117877192A (en) Intelligent monitoring method and system for security protection of power station
CN116961237A (en) Intelligent monitoring system for power distribution safety operation
Xue et al. Research on Intelligent Server Room Integrated Operation and Maintenance Management System
CN118038618A (en) Hydroelectric generating set electronic fence method and system based on data positioning
CN119830277A (en) Computer supervision system based on edge calculation model
CN118473779A (en) Network security threat detection system based on machine learning and use method thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20240730