KR20180035046A - Security system and method using IoT Identification Value - Google Patents

Security system and method using IoT Identification Value Download PDF

Info

Publication number
KR20180035046A
KR20180035046A KR1020160125028A KR20160125028A KR20180035046A KR 20180035046 A KR20180035046 A KR 20180035046A KR 1020160125028 A KR1020160125028 A KR 1020160125028A KR 20160125028 A KR20160125028 A KR 20160125028A KR 20180035046 A KR20180035046 A KR 20180035046A
Authority
KR
South Korea
Prior art keywords
wireless device
image
wireless
candidate
data
Prior art date
Application number
KR1020160125028A
Other languages
Korean (ko)
Inventor
정현철
Original Assignee
(주)노르마
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by (주)노르마 filed Critical (주)노르마
Priority to KR1020160125028A priority Critical patent/KR20180035046A/en
Publication of KR20180035046A publication Critical patent/KR20180035046A/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/38Services specially adapted for particular environments, situations or purposes for collecting sensor information

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Alarm Systems (AREA)
  • Closed-Circuit Television Systems (AREA)

Abstract

According to an embodiment of the present invention, disclosed is a security system using an IoT identification value, which includes: an image obtaining unit for obtaining an image; a sensor for obtaining wireless data including identification information about a wireless device and the intensity of a signal for a wireless signal by sensing the wireless signal transmitted and received between the wireless device and an access point (AP); and a server for receiving the image obtained by the image obtaining unit, meta data for the image including an image collection time, and the wireless data collected by the sensor and identifying a target wireless device which is a threat to security by analyzing the meta data and the wireless data which are received. Accordingly, the present invention can effectively identify a trespasser in real time.

Description

{Security system and method using IoT identification value}

The present invention relates to a security system using IoT identification values and a method thereof.

There are many cases in which CCTV installed for security does not play a role and there is no solution to cope with the anxiety due to CCTV damage. In addition, there is no practical device to prevent crime in places where there is no security camera such as CCTV or places where it is difficult to distinguish the location and form of objects through CCTV, and even if high-performance CCTV is used, CCTV There is a way to circumvent the crime and it is difficult to grasp criminal 's impressions and behaviors and it is difficult to help prevent crime in practice.

According to an embodiment of the present invention, there is provided a security system and method capable of specifying a trespasser in real time.

According to an embodiment of the present invention, a security system and method are provided that can complement the limitations of an image acquisition device such as a conventional CCTV using IoT.

According to an embodiment of the present invention, there is provided a security system and method for preventing hacking of an image capture device such as a conventional CCTV.

According to an embodiment of the present invention, in a security system using an IoT identification value,

An image acquiring unit acquiring an image;

A sensor for sensing a wireless signal transmitted and received between the wireless device and the access point (AP), the identification information for the wireless data-wireless device and the strength of the signal for the wireless signal; And

The wireless terminal receives the wireless data collected by the sensor and the data including the time of collecting the metadata-image of the image and the image acquired by the image acquisition unit, analyzes the received metadata and wireless data, A security system using an IoT identification value including a wireless device - a server that selects a wireless device that is a threat to security - can be provided.

According to another embodiment of the present invention, there is provided an image processing method including: obtaining an image;

Detecting a wireless signal transmitted and received between the wireless device and the access point (AP) to obtain identification information for the wireless data-wireless device and the strength of the signal for the wireless signal;

Analyzing the collected wireless data and data including the time of collecting the meta-data of the acquired image and image to select a wireless device that is a threat to the target wireless device-security; An image acquisition unit security method using the IoT identification value can be provided.

According to an embodiment of the present invention, a trespasser can be effectively specified in real time.

1 is a view for explaining a security system using an IoT identification value according to an embodiment of the present invention.
2 is a view for explaining an image security method using an IoT identification value according to an embodiment of the present invention.

BRIEF DESCRIPTION OF THE DRAWINGS The above and other objects, features, and advantages of the present invention will become more readily apparent from the following description of preferred embodiments with reference to the accompanying drawings. However, the present invention is not limited to the embodiments described herein but may be embodied in other forms. Rather, the embodiments disclosed herein are provided so that the disclosure can be thorough and complete, and will fully convey the scope of the invention to those skilled in the art.

In this specification, when an element is referred to as being on another element, it means that it can be formed directly on the other element, or a third element may be placed therebetween. The term " part, "" module," or " module ", as used herein, refers to a unit that processes at least one function or operation, and may be implemented as hardware or software or a combination of hardware and software .

As used herein, terms such as "transmission", "communication", "transmission", "reception", "provision" or " data, or information is directly conveyed from one component (a ') to another component (' component b '), as well as being transmitted to component b via at least one other component (component c) .

In this specification, it should be understood that the elements operatively associated with each other are wired and / or wirelessly connected to each other to transmit and / or receive data. In this specification, however, there is no explicit expression that a component ('component a' ') and another component (' component b ') are' operatively related to each other ' (Component a) by receiving an output signal, data, or information, or by receiving a signal, data, or information output from component a by component b, It is to be understood that component a and component b are " operatively correlated ".

Hereinafter, the present invention will be described in detail with reference to the drawings. In describing the specific embodiments below, various specific details have been set forth in order to explain the invention in greater detail and to assist in understanding it. However, it will be appreciated by those skilled in the art that the present invention may be understood by those skilled in the art without departing from such specific details. In some cases, it should be mentioned in advance that it is common knowledge in describing an invention that parts not significantly related to the invention are not described in order to avoid confusion in explaining the present invention.

In the following description of the embodiments, the same reference numerals are used for the same components for the sake of convenience.

1 is a view for explaining a security system using an IoT identification value according to an embodiment of the present invention.

The security system using the IoT identification value according to an embodiment of the present invention includes at least one image acquisition unit and at least one sensor. The image acquiring unit may be, for example, a CCTV, but this is an example and any device capable of acquiring an image can be applied to the present invention.

Referring to FIG. 1, a security system using an IoT identification value according to an exemplary embodiment of the present invention includes a server 1, sensors 3 a, 3 b, and 3 c, and image acquisition units 5 a, 5 b, 5c. Meanwhile, for purposes of explanation, FIG. 1 additionally shows access points (APs AP1, AP2, AP3) that perform local communication (e.g., Wi-Fi or Bluetooth communication) with a wireless device.

The server 1 and the sensors 3 are connected by wire or wireless and the sensors 3 and 3a and the image acquiring units 5a, 5b and 5c are also connected to the wired Or wirelessly. For example, the sensors 3 (3a, 3b, 3c) and the image acquisition units 5 (5a, 5b, 5c) may be connected by an Internet of Things (IoT) network. The Internet of Things (IoT) network is built by, for example, near field communication technology, WiFi, and infrastructure technologies such as 3G / 4G / LTE.

 The sensors 3 (3a, 3b, 3c) are devices for collecting wireless data, in which a first sensor 3a, a second sensor 3b, and a third sensor 3b, 5a, 5b, and 5c are devices for acquiring images. For the purpose of description herein, the image acquiring units 5a, 5b, and 5c include a first image acquiring unit 5a, a second image acquiring unit 5b, (5b), and a third image acquiring unit (5b).

The server 1 selects a trespasser by using the image for the wireless device and the identification value assigned to the wireless device. Specifically, the server 1 includes data and sensors 3 (3a, 3a, 3b, 3a, 3b, 3c, 3b, and 3c, analyzes the received metadata and wireless data, and selects a wireless device (a wireless device possessed by a trespasser) that is a threat to the target wireless device-security.

For example, the server 1 may select one or more candidate wireless devices, which are presumed to be unauthorized intruders, using the image for the wireless device and the identification value assigned to the wireless device, One or more target wireless devices that can be considered.

The identification value assigned to the wireless device is a Mac address uniquely assigned to the wireless device, and may be, for example, a Wi-Fi MAC address or a Bluetooth MAC address.

The server 1 selects an image including the trespasser from the images acquired by the image acquiring units 5 (5a, 5b and 5c), and transmits the wireless information collected by the sensors 3 (3a, 3b, 3c) The wireless devices collected during the predetermined period are searched based on the time at which the image including the trespasser is generated in the data (refer to FIG. 1, AM 2:51).

The server 1 regards the wireless devices thus found as candidates, and selects one or more target wireless devices based on the strength of the signal or the movement path for the predetermined period of the candidate devices. The server 1 can confirm the movement route by using the signal strength of the sensors 3 (3a, 3b, 3c).

The server 1 can identify a trespasser by using a bibliographic information DB for the holder of the target wireless device (a DB to which the identification value of the wireless device, the name of the holder, the address, the contact, . Specifying the holder of the target wireless device may be performed by another server (not shown) provided separately from the server 1. [ In this case, the server 1 provides the identification value of the target wireless device to another server (not shown) provided separately as such, and the server (not shown) provided with the identification value identifies the unauthorized intruder using the bibliographic information DB .

As another example, the server 1 may collect (for example, by the sensors 3: 3a, 3b, 3c) a predetermined period of time 5b, and 5c among the first-order candidate devices, and selects one or more first candidate devices from among the images obtained by the image acquisition units 5 (5a, 5b, 5c) (Secondary wireless devices) collected for a predetermined time based on the time taken (referring to FIG. 1, AM 2:51). Then, the target wireless device is selected among the secondary wireless devices using the intensity of the signal included in the wireless data.

The wireless device may be a device such as a smart phone, a smart watch, a tablet PC, a PDA phone, and the like. Here, a smartphone refers to a mobile phone that provides advanced functions in addition to a function that is the same as a PC, a smart watch refers to an embedded system wristwatch equipped with functions that are more advanced than a general watch, And a PDA phone means a personal digital assistant (PDA) (Personal Digital Assistant) equipped with a mobile communication module.

The sensors 3 (3a, 3b, 3c) sense wireless signals transmitted and received between an arbitrary wireless device and an access point (AP), and include the identification information for the wireless data- Obtained.

According to one embodiment, the sensors 3 (3a, 3b, 3c) are wired to the server 1 and are connected to the image acquisition units 5 (5a, 5b, 5c) Or directly wired or wirelessly.

The sensors 3 (3a, 3b, 3c) detect wireless signals transmitted / received between any wireless device and access points (AP) to collect wireless data, 5a, 5b, 5c, or a switch (not shown) if there is an attacker attacking the server 1, 5a, 5b, 5c or the server 1 have.

In this embodiment, at least one of the sensors 3 (3a, 3b, 3c) is capable of communicating with a wireless device when such a Wi-Fi communication function or Bluetooth communication function is turned off, Quot; ON ". That is, at least one sensor of the sensors 3 (3a, 3b, 3c) periodically transmits a wakeup frame, which can turn on the Bluetooth function or turn on the Wi-Fi function. The wireless device having the Bluetooth function turned on broadcasts a beacon including the host name and the Bluetooth MAC address, and the sensors 3 (3a, 3b, 3c) can collect broadcast beacons to acquire the MAC address.

At least one sensor of the sensors 3 (3a, 3b, 3c) may turn on the Wi-Fi function or the Bluetooth function to collect wireless data for the wireless device even if the Wi-Fi function or the Bluetooth function is turned off in the wireless device .

On the other hand, even when the Wi-Fi function is turned off, among the wireless devices, when a packet is transmitted to the access points periodically (the transmission period varies depending on the manufacturer of the wireless device) in order to identify the nearby access points , And sensors 3 (3a, 3b, 3c) can collect the identity of the wireless device and the strength of the signal of the packet from such packets.

The security system using the IoT identification value according to an embodiment of the present invention may further include an audio output device (not shown). When the target wireless device is determined to be present (i.e., when the target wireless device is selected), the server 1 outputs sound data prepared in advance through the sound output device. An unauthorized intruder will be able to hear the sound and stop the intrusion. The audio data prepared in advance may be stored in a storage device (a storage device such as an HDD) provided in the server 1, or may be stored in an audio output device.

2 is a view for explaining an image security method using an IoT identification value according to an embodiment of the present invention.

2, an image security method using an IoT identification value according to an exemplary embodiment of the present invention includes a step S101 of acquiring an image, a step S102 of acquiring wireless data, Including the time of collecting the metadata-image for the image and the image using the identification information for the wireless signal and the strength of the signal for the wireless signal, and / or using the wireless data collected in step S102, Selecting the wireless device (S103), selecting the target wireless device using the metadata for the image and the image and / or the wireless data collected in the step S102 (S105) in the candidate wireless device.

Assuming that the embodiment of FIG. 2 is applied to the system of FIG. 1, an image security method using the IoT identification value according to an embodiment of the present invention will be described.

1 and 2, an image security method using an IoT identification value according to an exemplary embodiment of the present invention includes a step of acquiring an image by an image acquisition unit 5, a step of acquiring an image by a sensor 3, Detecting a wireless signal transmitted and received between an access point (AP) and the wireless data-wireless device including identification information for the wireless data-wireless device and intensity of a signal for the wireless signal; Selecting a wireless device that is a threat to security by analyzing the wireless data collected by the server and the data including the time of collecting the meta data of the acquired image and the image; .

1 and 2, an image security method using an IoT identification value according to an exemplary embodiment of the present invention includes a step of selecting a wireless device that is a threat to a target wireless device-security, Selecting a candidate wireless device that is a candidate for a target among wireless devices that have appeared in an image acquired for a predetermined period of time; selecting the target wireless device from the candidate wireless device by the server (1) .

With continuing reference to Figures 1 and 2, the step of selecting a candidate wireless device is to select the target wireless device at the candidate wireless device, with reference to the movement path and signal strength of the candidate wireless device .

1 and 2, when the server 1 determines that the target wireless device exists, it outputs acoustic data prepared in advance through the audio output device (not shown).

While the present invention has been particularly shown and described with reference to exemplary embodiments thereof, it is to be understood that the invention is not limited to the disclosed exemplary embodiments, but, on the contrary, Various modifications and variations are possible. Therefore, the scope of the present invention should not be limited to the described embodiments, but should be determined by equivalents to the scope of the appended claims, as well as the appended claims.

1: Server
3, 3a, 3b, 3c:
5, 5a, 5b, and 5c:

Claims (11)

A security system using an IoT identification value,
An image acquiring unit acquiring an image;
A sensor for sensing a wireless signal transmitted and received between the wireless device and the access point (AP), the identification information for the wireless data-wireless device and the strength of the signal for the wireless signal; And
The wireless terminal receives the wireless data collected by the sensor and the data including the time of collecting the metadata-image of the image and the image acquired by the image acquisition unit, analyzes the received metadata and wireless data, A security system using an IoT identity value comprising a wireless device - a wireless device that threatens security.
The method according to claim 1,
Wherein the identification information is a MAC address of the wireless device.
The method according to claim 1,
The server comprises:
Selecting a candidate wireless device to be a candidate for a target among the wireless devices for which the image is captured by the image obtaining unit for a predetermined time;
Wherein the candidate wireless device performs an operation of selecting a target wireless device.
The method of claim 3,
The server comprises:
Wherein the candidate wireless device selects the target wireless device from the candidate wireless device with reference to the movement path and signal strength of the candidate wireless device.
The method according to claim 1,
And a sound output device,
Wherein the server outputs sound data prepared in advance through the sound output device when the target wireless device is present.
The method according to claim 1,
Wherein the sensor is located between the server and the image acquiring unit,
The sensor is connected to the server by wire, and the sensor is connected to the image acquisition unit through a switch by wire or wireless, and the sensor detects the presence of an attacker attacking with malicious traffic, Or the communication with the switch is blocked.
Acquiring an image;
Detecting a wireless signal transmitted and received between the wireless device and the access point (AP) to obtain identification information for the wireless data-wireless device and the strength of the signal for the wireless signal;
Analyzing the collected wireless data and data including the time of collecting the meta-data of the acquired image and image to select a wireless device that is a threat to the target wireless device-security; Security method for image acquisition unit using IoT identification value.
8. The method of claim 7,
Wherein the identification information is a MAC address of the wireless device.
8. The method of claim 7,
The step of selecting the target wireless device-a wireless device that is a threat to security-
Selecting a candidate wireless device that is a candidate for a target among wireless devices displayed in the image acquired for a predetermined time; And
And selecting the target wireless device from the candidate wireless device.
10. The method of claim 9,
Wherein selecting the candidate wireless device comprises:
And selecting the target wireless device from the candidate wireless device with reference to the movement path and the strength of the signal of the candidate wireless device.
8. The method of claim 7,
And outputting sound data prepared in advance through the sound output device when the target wireless device exists, using the IoT identification value.
KR1020160125028A 2016-09-28 2016-09-28 Security system and method using IoT Identification Value KR20180035046A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
KR1020160125028A KR20180035046A (en) 2016-09-28 2016-09-28 Security system and method using IoT Identification Value

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1020160125028A KR20180035046A (en) 2016-09-28 2016-09-28 Security system and method using IoT Identification Value

Publications (1)

Publication Number Publication Date
KR20180035046A true KR20180035046A (en) 2018-04-05

Family

ID=61977467

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020160125028A KR20180035046A (en) 2016-09-28 2016-09-28 Security system and method using IoT Identification Value

Country Status (1)

Country Link
KR (1) KR20180035046A (en)

Similar Documents

Publication Publication Date Title
US9912901B2 (en) Body camera
US10952041B2 (en) Control device and method for processing a service using a plurality of sensor devices in a distributed manner while suppressing a communication load
EP2963626A1 (en) Fire alarm apparatus interworking with mobile phone
US10045156B2 (en) Physical security system and method
US9906758B2 (en) Methods, systems, and products for emergency services
JP2018534826A (en) Select video content
WO2021084519A1 (en) System for multi-path 5g and wi-fi motion detection
US10341616B2 (en) Surveillance system and method of controlling the same
KR101356686B1 (en) System for landslide warning and method thereof
WO2008067157A2 (en) Automatic discovery and classification of detectors used in unattended ground sensor systems
US20190356571A1 (en) Determining attributes using captured network probe data in a wireless communications system
KR101793630B1 (en) Method for cooperating with smart devices and cloud server therof
KR20180035052A (en) Security system and method using IoT Identification Value
US20180242157A1 (en) Wireless communication apparatus, wireless communication system, evaluation method, and non-transitory computer readable medium storing program
KR20150109624A (en) Character shaped monitoring system and method thereof
CN107871376B (en) CCTV security system and method using awakening of wireless device
KR20160135138A (en) Exetended Monitoring Device Using Voice Recognition Module Installed in Multi Spot
KR20180035046A (en) Security system and method using IoT Identification Value
KR20180035056A (en) Security system and method using waking up of wireless device
KR101557857B1 (en) Detection apparatus for wireless intrusion prevention system
KR20150133600A (en) Security Sensor AND Security system using the same
JP7164237B2 (en) Electronic device, information collection system, information collection method, and program
JP6596333B2 (en) Assistance support system
KR101391607B1 (en) Wireless intrusion monitoring system using cctv having directional antenna and control method thereof
JP2017531878A (en) Simultaneous determination of mobile device and its user identification

Legal Events

Date Code Title Description
E902 Notification of reason for refusal
E601 Decision to refuse application