WO2016095190A1 - 一种防盗方法及装置 - Google Patents

一种防盗方法及装置 Download PDF

Info

Publication number
WO2016095190A1
WO2016095190A1 PCT/CN2014/094328 CN2014094328W WO2016095190A1 WO 2016095190 A1 WO2016095190 A1 WO 2016095190A1 CN 2014094328 W CN2014094328 W CN 2014094328W WO 2016095190 A1 WO2016095190 A1 WO 2016095190A1
Authority
WO
WIPO (PCT)
Prior art keywords
detection signal
terminal device
alarm
preset
value
Prior art date
Application number
PCT/CN2014/094328
Other languages
English (en)
French (fr)
Inventor
薛凯
杨楠
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to CN201810919889.1A priority Critical patent/CN109191750A/zh
Priority to EP14908225.7A priority patent/EP3236442B1/en
Priority to EP20191642.6A priority patent/EP3839913A3/en
Priority to CN201480057528.0A priority patent/CN105917395B/zh
Priority to US15/528,039 priority patent/US10319215B2/en
Priority to PCT/CN2014/094328 priority patent/WO2016095190A1/zh
Publication of WO2016095190A1 publication Critical patent/WO2016095190A1/zh
Priority to US16/418,137 priority patent/US10839675B2/en
Priority to US16/859,378 priority patent/US10964200B2/en

Links

Images

Classifications

    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B25/00Alarm systems in which the location of the alarm condition is signalled to a central station, e.g. fire or police telegraphic systems
    • G08B25/008Alarm setting and unsetting, i.e. arming or disarming of the security system
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B25/00Alarm systems in which the location of the alarm condition is signalled to a central station, e.g. fire or police telegraphic systems
    • G08B25/01Alarm systems in which the location of the alarm condition is signalled to a central station, e.g. fire or police telegraphic systems characterised by the transmission medium
    • G08B25/10Alarm systems in which the location of the alarm condition is signalled to a central station, e.g. fire or police telegraphic systems characterised by the transmission medium using wireless transmission systems
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B13/00Burglar, theft or intruder alarms
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B13/00Burglar, theft or intruder alarms
    • G08B13/18Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength
    • G08B13/189Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength using passive radiation detection systems
    • G08B13/194Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength using passive radiation detection systems using image scanning and comparing systems
    • G08B13/196Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength using passive radiation detection systems using image scanning and comparing systems using television cameras
    • G08B13/19602Image analysis to detect motion of the intruder, e.g. by frame subtraction
    • G08B13/19613Recognition of a predetermined image pattern or behaviour pattern indicating theft or intrusion
    • G08B13/19615Recognition of a predetermined image pattern or behaviour pattern indicating theft or intrusion wherein said pattern is defined by the user
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B13/00Burglar, theft or intruder alarms
    • G08B13/18Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength
    • G08B13/189Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength using passive radiation detection systems
    • G08B13/194Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength using passive radiation detection systems using image scanning and comparing systems
    • G08B13/196Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength using passive radiation detection systems using image scanning and comparing systems using television cameras
    • G08B13/19697Arrangements wherein non-video detectors generate an alarm themselves
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B21/00Alarms responsive to a single specified undesired or abnormal condition and not otherwise provided for
    • G08B21/18Status alarms
    • G08B21/22Status alarms responsive to presence or absence of persons

Definitions

  • the invention relates to the field of anti-theft technology, in particular to an anti-theft method and device.
  • Common home anti-theft systems include infrared-based infrared alarm systems or laser-based laser alarm systems. Both the infrared alarm system or the laser alarm system need to be specially installed in the house and the price is relatively high, therefore, will increase the input cost.
  • the embodiments of the present invention provide an anti-theft method and device to reduce input costs.
  • an anti-theft method including:
  • the detection signal is a signal sent when the terminal device detects whether there is an available network
  • the method further includes:
  • the detection signal meeting the preset condition includes: the value of the signal strength of the detection signal is greater than or equal to the preset value.
  • the method further includes: To
  • the detection signal meeting a preset condition includes: the identification of the terminal device is included in the preset identification table.
  • the method further includes:
  • the judging whether the identification of the terminal device is included in a preset identification table includes:
  • the value of the signal strength of the detection signal is greater than or equal to the preset value, it is determined whether the identification of the terminal device is included in the preset identification table.
  • the alarm operation includes:
  • an anti-theft device including:
  • the acquiring unit is configured to acquire a detection signal of a terminal device; wherein the detection signal is a signal sent when the terminal device detects whether there is an available network;
  • the alarm unit is used to perform an alarm operation when the detection signal meets a preset condition.
  • the acquiring unit further To Used to: obtain the value of the signal strength of the detection signal;
  • the detection signal meeting the preset condition includes: the value of the signal strength of the detection signal is greater than or equal to the preset value.
  • the anti-theft device further includes:
  • the parsing unit is used to analyze the detection signal to obtain the identification of the terminal device
  • the detection signal meeting a preset condition includes: the identification of the terminal device is included in the preset identification table.
  • the acquiring unit is further configured to:
  • the analysis unit is specifically configured to: parse the detection signal to obtain the identification of the terminal device;
  • the detection signal meeting a preset condition includes: the signal strength value of the detection signal is greater than or equal to the preset value, and the identification of the terminal device is included in the preset identification table.
  • the alarm unit is used for:
  • an anti-theft device including: a memory and a processor;
  • the memory is used to store a set of codes, and the code is used to control the processor to perform the following actions:
  • the detection signal is a signal sent when the terminal device detects whether there is an available network
  • the processor is further configured to:
  • the detection signal meeting the preset condition includes: the value of the signal strength of the detection signal is greater than or equal to the preset value.
  • the processor is further configured to:
  • the detection signal meeting a preset condition includes: the identification of the terminal device is included in the preset identification table.
  • the processor is specifically configured to:
  • the detection signal meeting a preset condition includes: the signal strength value of the detection signal is greater than or equal to the preset value, and the identification of the terminal device is included in the preset identification table.
  • any one of the first possible implementation to the third possible implementation of the third aspect, in the fourth possible implementation, the processor is specifically configured to: To
  • the anti-theft method and device provided by the embodiments of the present invention can use network equipment to obtain the detection signal of the terminal device, and implement anti-theft according to the detection signal.
  • the anti-theft method provided in the embodiment of the present invention can use the existing Network equipment (for example, routers, network TVs, etc.) are implemented without installing new hardware, and therefore, investment costs can be greatly reduced.
  • FIG. 1 is a flowchart of an anti-theft method according to Embodiment 1 of the present invention
  • FIG. 3 is a schematic structural diagram of an anti-theft device according to Embodiment 3 of the present invention.
  • Embodiment 4 is a schematic structural diagram of yet another anti-theft device provided by Embodiment 3 of the present invention.
  • FIG. 5 is a schematic structural diagram of an anti-theft device according to Embodiment 4 of the present invention.
  • the terminal device with Wi-Fi/Bluetooth function will send out a detection signal at any time after the Wi-Fi/Bluetooth function is turned on.
  • the detection signal is the signal sent when the terminal device detects whether there is an available network; the network device obtains the When the signal is detected, even if the terminal device does not have the right to access its own network, the network device will still obtain the terminal device’s information, where the information includes: the terminal device’s MAC (Media Access Control, media access control) address, detection The signal strength of the signal, etc.
  • the embodiment of the present invention provides an anti-theft method and device.
  • everyone will carry a terminal device with Wi-Fi/Bluetooth function enabled, and when there are illegal intruders in the house, it is considered that the vast majority In this case, the illegal intruder is not related to any members of the family.
  • the embodiment of the present invention provides an anti-theft method, as shown in FIG. 1, including:
  • the detection signal is a signal sent when the terminal device detects whether there is an available network.
  • the execution subject of the embodiment of the present invention may be a network device, specifically may be a Wi-Fi network device, such as a router, a smart TV, etc.; it may also be a Bluetooth network device, such as a smart TV with Bluetooth function, etc. It’s important to note that these network devices To With database function, it can store and query the information of the terminal equipment that interacts with itself.
  • the anti-theft method provided by the embodiment of the present invention can be applied in the process of home anti-theft, and can also be applied in the process of anti-theft in public places.
  • the embodiment of the present invention exemplifies the application of the method in the home anti-theft process as an example.
  • the "detection signal” may currently be a Wi-Fi signal or a Bluetooth signal, etc.
  • the "available network” may be a Wi-Fi network or a Bluetooth network, etc.
  • the method may further include: activating an anti-theft system, which is used to implement the anti-theft method provided in the embodiment of the present invention.
  • the user to which the network device belongs can manually activate the anti-theft system.
  • the anti-theft system can be activated through the button.
  • the network device can also automatically start the anti-theft system, for example, when the network device cannot obtain the detection signal of the terminal device within a preset time period, the anti-theft system is automatically started.
  • the user can also remotely control the anti-theft system to turn on through his own terminal device.
  • the method may further include:
  • the detection signal satisfies a preset condition, including: the value of the signal strength of the detection signal is greater than or equal to a preset value.
  • the test To Try to set the preset value to be more reasonable; for example, the signal strength of a Wi-Fi network that is 50 meters away from a certain Wi-Fi router and unobstructed is -90dbm, and the signal strength is already available for terminal equipment to use the Wi-Fi network.
  • the Fi network performs normal Wi-Fi communication; and the signal strength of the Wi-Fi network when the Wi-Fi router is 10 meters away and unobstructed is -70dbm. In this case, it can be considered that the terminal device and the Wi-Fi router are between In the same room, so the preset value can be set to -70dbm.
  • the preset value of the signal strength of the detection signal can also be set according to other conditions or specific conditions, which is not limited in the embodiment of the present invention.
  • the network device after the network device obtains the detection signal of the terminal device, it can directly determine the value of the signal strength of the detection signal.
  • the method may further include:
  • the detection signal is parsed to obtain the identification of the terminal device; in this case, the detection signal satisfies a preset condition, including: the identification of the terminal device is included in the preset identification table.
  • the identification of the terminal device may be the MAC address or Device ID (device identifier) of the terminal device, or the like.
  • the preset identification table is a set composed of the identifications of one or more terminal devices, and the set is obtained and stored by the network device according to the detection signals of the detected one or more terminal devices when the anti-theft system is not started.
  • the anti-theft system is turned on by default. After the anti-theft system is turned on, the network device will obtain the detection signal sent by each terminal device, and obtain the identification of the terminal device according to the detection signal, but will not store the identification in the preset identification table.
  • step 1) when the detection signal is a Wi-Fi detection signal, the network device can obtain the identification of the terminal device according to the Wi-Fi protocol; when the detection signal is a Bluetooth detection signal, the network device can The protocol obtains the identification of the terminal device.
  • the method may further include: obtaining the value of the signal strength of the detection signal; analyzing the detection signal to obtain the identification of the terminal device; In this case, that the detection signal satisfies the preset condition includes: the value of the signal strength of the detection signal is greater than or equal to the preset value, and the identification of the terminal device is included in the preset identification table.
  • the detection signal meeting the preset condition may also be other cases, and the embodiment of the present invention does not limit it.
  • the detection signal meeting the preset condition may also include: the value of the signal strength of the detection signal of the terminal device is greater than or equal to Preset value, and the terminal device does not have permission to access the network device that executes the anti-theft method.
  • the alarm operation can be implemented in the following ways:
  • Method 1 Send an alarm message to the preset terminal device.
  • Manner 2 Sending an alarm indication message to the image acquisition device, wherein the alarm indication message is used to instruct the image acquisition device to collect the image of the user corresponding to the terminal device.
  • Manner 3 Send an alarm indication message to the alarm device, wherein the alarm indication message is used to instruct the alarm device to output an alarm message.
  • the preset terminal devices may specifically be terminal devices of users to which the network devices belong, or terminal devices designated by users to which the network devices belong, and so on.
  • the image acquisition device can be a camera or a video camera, etc.
  • the image acquisition device can be set in the room; it can also be set outside the room, for example, To The doorway outside the room or the corridor outside the room is medium.
  • the alarm device can be an alarm bell, and the alarm device can also be installed in the room; it can also be installed outside the room.
  • the network device can send an alarm indication message to the image acquisition device or the alarm device through the network.
  • the alarm operation of the network device may also be performed in other ways, and the embodiment of the present invention is only an exemplary description, and is not a limitation.
  • the anti-theft method provided by the embodiment of the present invention can use network equipment to obtain the detection signal of the terminal device, and implement anti-theft according to the detection signal.
  • the anti-theft method provided in the embodiment of the present invention can use the existing network equipment. (For example, routers, Internet TV, etc.) It can be implemented without installing new hardware. Therefore, the investment cost can be greatly reduced.
  • This embodiment exemplifies the anti-theft method provided in Embodiment 1.
  • the execution subject in this embodiment is a Wi-Fi router.
  • the method may specifically include the following steps :
  • step 201 when a button for starting the anti-theft system is provided on the network device, when the user to which the network device belongs wants to leave the house, the button is used to start the anti-theft system.
  • any device on the network has its MAC address, To And the MAC address is usually set at the factory and will not change.
  • step 203 and step 204 are in no particular order, that is, step 203 can be executed first, and then step 204; or step 204 can be executed first, and then step 203 can be executed; step 203 and step 204 can also be executed at the same time. .
  • step 206 If yes, go to step 206; if no, go to the end.
  • the camera can be set at the door, window, etc. of the room.
  • the anti-theft method provided by the embodiment of the present invention can use network equipment to obtain the detection signal of the terminal device, and implement anti-theft according to the detection signal.
  • the anti-theft method provided in the embodiment of the present invention can use the existing network equipment. (For example, routers, Internet TV, etc.) It can be implemented without installing new hardware. Therefore, the investment cost can be greatly reduced.
  • An embodiment of the present invention provides an anti-theft device 30 for implementing the anti-theft method shown in FIG. 1.
  • the anti-theft device 30 includes: an acquisition unit 301 and an alarm unit 302.
  • the obtaining unit 301 is configured to obtain a detection signal of a terminal device; wherein the detection signal is a signal sent when the terminal device detects whether there is an available network.
  • the alarm unit 302 is configured to perform an alarm operation when the detection signal meets a preset condition.
  • the acquiring unit 301 is further configured to: acquire the value of the signal strength of the detection signal; the detection signal satisfies a preset condition, including: the value of the signal strength of the detection signal is greater than or equal to a preset value .
  • the anti-theft device 30 further includes: an analysis unit 303, configured to analyze the detection signal to obtain the identification of the terminal device; the detection signal satisfies a preset condition, including: The identification of the terminal device is included in the preset identification table.
  • the obtaining unit 301 is further configured to: obtain the value of the signal strength of the detection signal; the analyzing unit 303 is specifically configured to: parse the detection signal to obtain the identification of the terminal device;
  • the signal meeting a preset condition includes: the value of the signal strength of the detection signal is greater than or equal to the preset value, and the identification of the terminal device is included in the preset identification table.
  • the alarm unit 302 is configured to: send an alarm message to a preset terminal device; or, send an alarm indication message to an image acquisition device, where the alarm indication message is used to instruct the image acquisition device to collect the The image of the user corresponding to the terminal device; or, sending an alarm indication message to the alarm device, where the alarm indication message is used to instruct the alarm device to output an alarm message.
  • the anti-theft device provided by the embodiment of the present invention can use network equipment to obtain the detection signal of the terminal device, and implement anti-theft according to the detection signal.
  • the anti-theft method provided in the embodiment of the present invention can use the existing network equipment. (For example, routers, Internet TV, etc.) It can be implemented without installing new hardware. Therefore, the investment cost can be greatly reduced.
  • each unit in the third embodiment can be embedded in the form of hardware or independent of the processor of the anti-theft device, or can be stored in the form of software in the anti-theft device.
  • the processor may be a central processing unit (CPU), a microprocessor, a single-chip microcomputer, etc.
  • an anti-theft device 50 provided by an embodiment of the present invention is used to implement the anti-theft method shown in FIG. 1.
  • the anti-theft device 50 includes a memory 501, a processor 502 and a bus system 503.
  • the memory 501 and the processor 502 are coupled together through a bus system 503, where the bus system 503 may include a power bus, a control bus, and a status signal bus in addition to a data bus.
  • the bus system 503 may include a power bus, a control bus, and a status signal bus in addition to a data bus.
  • various buses are marked as the bus system 503 in the figure.
  • the memory 501 is used to store a group of codes.
  • the code stored in the memory 501 is used to control the processor 502 to perform the following actions: obtain a detection signal of a terminal device; wherein the detection signal is a signal sent when the terminal device detects whether there is an available network; when the detection signal satisfies When the conditions are preset, an alarm operation is performed.
  • the processor 502 is further configured to: obtain the value of the signal strength of the detection signal; the detection signal satisfies a preset condition, including: the value of the signal strength of the detection signal is greater than or equal to a preset value .
  • the processor 502 is further configured to: parse the detection signal to obtain the identification of the terminal device; the detection signal satisfies a preset condition, including: the identification of the terminal device is included in the preset Identification table.
  • the processor 502 is further configured to: obtain the value of the signal strength of the detection signal; parse the detection signal to obtain the identification of the terminal device; the detection signal satisfies a preset condition, including: The value of the signal strength of the detection signal is greater than or equal to the preset value, and the identification of the terminal device is included in the preset identification table.
  • the processor 502 is configured to: send an alarm message to a preset terminal device; To Or, the processor 502 is configured to: send an alarm indication message to an image acquisition device, where the alarm indication message is used to instruct the image acquisition device to collect an image of a user corresponding to the terminal device; or, the processing The device 502 is used to send an alarm indication message to an alarm device, where the alarm indication message is used to instruct the alarm device to output an alarm message.
  • the anti-theft device provided by the embodiment of the present invention can use network equipment to obtain the detection signal of the terminal device, and implement anti-theft according to the detection signal.
  • the anti-theft method provided in the embodiment of the present invention can use the existing network equipment. (For example, routers, Internet TV, etc.) It can be implemented without installing new hardware. Therefore, the investment cost can be greatly reduced.
  • the disclosed system, device, and method can be implemented in other ways.
  • the device embodiments described above are only illustrative.
  • the division of the units is only a logical function division, and there may be other divisions in actual implementation, for example, multiple units or components may be combined or It can be integrated into another system, or some features can be ignored or not implemented.
  • the displayed or discussed mutual coupling or direct coupling or communication connection may be indirect coupling or communication connection through some interfaces, devices or units, and may be in electrical, mechanical or other forms.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, they may be located in one place, or they may be distributed on multiple network units. Some or all of the units may be selected according to actual needs to achieve the objectives of the solutions of the embodiments.
  • the functional units in the various embodiments of the present invention may be integrated into one processing unit, or each unit may be separately physically included, or two or more units may be integrated into one unit.
  • the above integrated unit can be in the form of hardware To Implementation can also be implemented in the form of hardware plus software functional units.
  • the above-mentioned integrated unit implemented in the form of a software functional unit may be stored in a computer readable storage medium.
  • the above-mentioned software functional unit is stored in a storage medium, and includes several instructions to make a computer device (which may be a personal computer, a server, or a network device, etc.) execute part of the steps of the method described in each embodiment of the present invention.
  • the aforementioned storage media include: U disk, mobile hard disk, read-only memory (Read-Only Memory, ROM), random access memory (Random Access Memory, RAM), magnetic disks or optical disks, etc., which can store program codes. Medium.

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Emergency Management (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Multimedia (AREA)
  • Computer Security & Cryptography (AREA)
  • Alarm Systems (AREA)
  • Burglar Alarm Systems (AREA)

Abstract

一种防盗方法及装置,涉及防盗技术领域,用以降低投入成本。防盗方法包括:获取终端设备的检测信号;其中,所述检测信号为所述终端设备检测是否有可用网络时发出的信号(101);当所述检测信号满足预设条件时,进行报警操作(102)。该防盗方法可以应用在日常生活中,用来保障家庭的财产安全。

Description

一种防盗方法及装置 技术领域
本发明涉及防盗技术领域,尤其涉及一种防盗方法及装置。
背景技术
常见的家庭防盗系统有基于红外线的红外报警系统或基于激光的激光报警系统等。红外报警系统或激光报警系统都需要在房屋内专门安装且价格较高,因此,会增加投入成本。
发明内容
本发明实施例提供一种防盗方法及装置,用以降低投入成本。
为达到上述目的,本发明的实施例采用如下技术方案:
第一方面,提供一种防盗方法,包括:
获取终端设备的检测信号;其中,所述检测信号为所述终端设备检测是否有可用网络时发出的信号;
当所述检测信号满足预设条件时,进行报警操作。
结合第一方面,在第一种可能的实现方式中,在所述获取终端设备的检测信号之后,所述方法还包括:
获取所述检测信号的信号强度的值;
所述检测信号满足预设条件,包括:所述检测信号的信号强度的值大于或等于预设值。
结合第一方面,在第二种可能的实现方式中,在所述获取终端设备的检测信号之后,所述方法还包括:
解析所述检测信号,得到所述终端设备的标识;
所述检测信号满足预设条件,包括:所述终端设备的标识包含在所述预设标识表中。
结合第一方面,在第三种可能的实现方式中,在所述获取终端设备的检测信号之后,所述方法还包括:
获取所述检测信号的信号强度的值;
所述判断所述终端设备的标识是否包含在预设标识表中,包括:
当所述检测信号的信号强度的值大于或等于预设值时,判断所述终端设备的标识是否包含在预设标识表中。
结合第一方面,第一方面的第一种可能的实现方式至第三种可能的实现方式任一种,在第四种可能的实现方式中,所述进行报警操作,包括:
向预设终端设备发送报警消息;或,
向图像采集装置发送报警指示消息,其中,所述报警指示消息用于指示所述图像采集装置采集所述终端设备对应的用户的图像;或,
向报警装置发送报警指示消息,其中,所述报警指示消息用于指示所述报警装置输出报警消息。
第二方面,提供一种防盗装置,包括:
获取单元,用于获取终端设备的检测信号;其中,所述检测信号为所述终端设备检测是否有可用网络时发出的信号;
报警单元,用于当所述检测信号满足预设条件时,进行报警操作。
结合第二方面,在第一种可能的实现方式中,所述获取单元还 用于:获取所述检测信号的信号强度的值;
所述检测信号满足预设条件,包括:所述检测信号的信号强度的值大于或等于预设值。
结合第二方面,在第二种可能的实现方式中,所述防盗装置还包括:
解析单元,用于解析所述检测信号,得到所述终端设备的标识;
所述检测信号满足预设条件,包括:所述终端设备的标识包含在所述预设标识表中。
结合第二方面,在第三种可能的实现方式中,所述获取单元还用于:
获取所述检测信号的信号强度的值;
所述解析单元具体用于:解析所述检测信号,获得所述终端设备的标识;
所述检测信号满足预设条件,包括:所述检测信号的信号强度的值大于或等于所述预设值,且所述终端设备的标识包含在所述预设标识表中。
结合第二方面,第二方面的第一种可能的实现方式至第三种可能的实现方式任一种,在第四种可能的实现方式中,所述报警单元用于:
向预设终端设备发送报警消息;或,
向图像采集装置发送报警指示消息,其中,所述报警指示消息用于指示所述图像采集装置采集所述终端设备对应的用户的图像;或,
向报警装置发送报警指示消息,其中,所述报警指示消息用于 指示所述报警装置输出报警消息。
第三方面,提供一种防盗装置,包括:存储器和处理器;
所述存储器用于存储一组代码,该代码用于控制所述处理器执行以下动作:
获取终端设备的检测信号;其中,所述检测信号为所述终端设备检测是否有可用网络时发出的信号;
当所述检测信号满足预设条件时,进行报警操作。
结合第三方面,在第一种可能的实现方式中,所述处理器还用于:
获取所述检测信号的信号强度的值;
所述检测信号满足预设条件,包括:所述检测信号的信号强度的值大于或等于预设值。
结合第三方面,在第二种可能的实现方式中,所述处理器还用于:
解析所述检测信号,获得所述终端设备的标识;
所述检测信号满足预设条件,包括:所述终端设备的标识包含在所述预设标识表中。
结合第三方面,在第三种可能的实现方式中,所述处理器具体用于:
获取所述检测信号的信号强度的值;
解析所述检测信号,获得所述终端设备的标识;
所述检测信号满足预设条件,包括:所述检测信号的信号强度的值大于或等于所述预设值,且所述终端设备的标识包含在所述预设标识表中。
结合第三方面,第三方面的第一种可能的实现方式至第三种可能的实现方式任一种,在第四种可能的实现方式中,所述处理器具体用于:
向预设终端设备发送报警消息;或,
向图像采集装置发送报警指示消息,其中,所述报警指示消息用于指示所述图像采集装置采集所述终端设备对应的用户的图像;或,
向报警装置发送报警指示消息,其中,所述报警指示消息用于指示所述报警装置输出报警消息。
本发明实施例提供的防盗方法及装置,可以利用网络设备获取终端设备的检测信号,并根据该检测信号实现防盗,与现有技术相比,本发明实施例提供的防盗方法可以利用现有的网络设备(例如,路由器、网络电视等)实现,无需安装新硬件,因此,可以大大的降低投入成本。
附图说明
为了更清楚地说明本发明实施例的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1为本发明实施例一提供的一种防盗方法的流程图;
图2为本发明实施例二提供的一种防盗方法的流程图;
图3为本发明实施例三提供的一种防盗装置的结构示意图;
图4为本发明实施例三提供的又一种防盗装置的结构示意图;
图5为本发明实施例四提供的一种防盗装置的结构示意图。
具体实施方式
下面将结合本发明实施例中的附图,对本发明实施例中的技术 方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。
目前,随着智能终端设备的普及,几乎每个人都会随身携带具有Wi-Fi(无线局域网)/蓝牙功能的终端设备。具有Wi-Fi/蓝牙功能的终端设备在开启Wi-Fi/蓝牙功能后,会随时发出检测信号,其中,该检测信号为终端设备检测是否有可用网络时发出的信号;网络设备在获取到该检测信号时,即使该终端设备无权接入自身的网络,网络设备还是会获取该终端设备的信息,其中,该信息包括:该终端设备的MAC(Media Access Control,介质访问控制)地址、检测信号的信号强度等。
本发明实施例提供了一种防盗方法及装置,在具体实现时,认为每个人都会随身携带开启Wi-Fi/蓝牙功能的终端设备,并且当房屋内有非法闯入者时,认为绝大多数情况下该非法闯入者与家庭中的成员并无关联。
本文中字符“/”,一般表示前后关联对象是一种“或”的关系。另外,本文中的术语“多个”是指两个或两个以上。
实施例一
本发明实施例提供一种防盗方法,如图1所示,包括:
101、获取终端设备的检测信号;其中,所述检测信号为所述终端设备检测是否有可用网络时发出的信号。
本发明实施例的执行主体可以为网络设备,具体可以为Wi-Fi网络设备,例如,路由器、智能电视等;还可以为蓝牙网络设备,例如,具有蓝牙功能的智能电视等。需要说明的是,这些网络设备 具备数据库功能,能够存储、查询与自身进行交互的终端设备的信息。本发明实施例提供的防盗方法可以应用在家庭防盗的过程中,也可以应用在公共场合的防盗过程中。本发明实施例以该方法应用在家庭防盗过程中为例进行示例性说明。
具体的,“检测信号”在当前可以为Wi-Fi信号或蓝牙信号等;“可用网络”可以为Wi-Fi网络或蓝牙网络等。
另外,在步骤101之前,所述方法还可以包括:启动防盗系统,该防盗系统用于实现本发明实施例提供的防盗方法。具体的,网络设备所属的用户可以手动启动该防盗系统,例如,当网络设备上设置有启动防盗系统的按钮时,当该用户要离开房屋时,通过该按钮启动防盗系统。网络设备也可以自动启动该防盗系统,例如,当网络设备在预设时间段内获取不到终端设备的检测信号时,自动启动该防盗系统。另外,在该用户离开家后,该用户也可以通过自身的终端设备远程控制该防盗系统开启。
102、当所述检测信号满足预设条件时,进行报警操作。
可选的,在步骤101之后,所述方法还可以包括:
获取所述检测信号的信号强度的值;该情况下,所述检测信号满足预设条件,包括:所述检测信号的信号强度的值大于或等于预设值。
需要说明的是,终端设备距离网络设备越近时,网络设备获取到的终端设备的检测信号的信号强度的值越大,即信号强度越强,并且检测信号的信号强度在隔墙或隔门时会有数量级的衰减。也就是说,当一间房间的门窗处于关闭状态,终端设备在房间内和房间外时,网络设备获取到的终端设备的检测信号的信号强度会有数量级的差别。为了降低网络设备进行报警操作的误报率,可以通过测 试将预设值设置的较合理;例如,经测试距离某Wi-Fi路由器50米且无遮挡时的Wi-Fi网络的信号强度为-90dbm,该信号强度已经可以供终端设备利用该Wi-Fi网络进行正常的Wi-Fi通信;而距离该Wi-Fi路由器10米且无遮挡时的Wi-Fi网络的信号强度为-70dbm,该情况下,可以认为终端设备和该Wi-Fi路由器在同一间房间内,因此可以将预设值设置为-70dbm。
当然,该检测信号的信号强度的预设值也可以根据其他条件或者具体情况进行设定,本发明实施例不对其进行限制。
该可选的方法在具体实现时,网络设备获取到终端设备的检测信号后,可以直接确定该检测信号的信号强度的值。
可选的,在步骤101之后,所述方法还可以包括:
解析所述检测信号,获得所述终端设备的标识;该情况下,所述检测信号满足预设条件,包括:所述终端设备的标识包含在所述预设标识表中。
示例性的,终端设备的标识可以为终端设备的MAC地址或Device ID(设备标识符)等。
具体的,预设标识表为由一个或多个终端设备的标识组成的集合,该集合为防盗系统未启动时,网络设备根据检测到的一个或多个终端设备的检测信号而得到并存储的该一个或多个终端设备的标识的集合;另外,该集合还可以为用户手动设置的一个或多个终端设备的标识的集合。
需要说明的是,本发明实施例提供的防盗方法,默认防盗系统已经开启。在防盗系统开启后,网络设备会获取各个终端设备发送的检测信号,并根据该检测信号获得终端设备的标识,但不会将该标识存入预设标识表中。
具体的,步骤1)在具体实现时,当检测信号为Wi-Fi检测信号时,网络设备可以按照Wi-Fi协议获得终端设备的标识;当检测信号为蓝牙检测信号时,网络设备可以按照蓝牙协议获得终端设备的标识。
可选的,为了提高该防盗方法的准确性,在步骤101之后,所述方法还可以包括:获取所述检测信号的信号强度的值;解析所述检测信号,获得所述终端设备的标识;该情况下,所述检测信号满足预设条件,包括:所述检测信号的信号强度的值大于或等于所述预设值,且所述终端设备的标识包含在所述预设标识表中。
具体的,检测信号满足预设条件还可以为其他情况,本发明实施例并不对其进行限制,例如,检测信号满足预设条件还可以包括:终端设备的检测信号的信号强度的值大于或等于预设值,且该终端设备无权限接入执行防盗方法的网络设备。
可选的,所述进行报警操作具体实现时可以通过以下几种方式:
方式一、向预设终端设备发送报警消息。
方式二、向图像采集装置发送报警指示消息,其中,所述报警指示消息用于指示所述图像采集装置采集所述终端设备对应的用户的图像。
方式三、向报警装置发送报警指示消息,其中,所述报警指示消息用于指示所述报警装置输出报警消息。
方式一在具体实现时,预设终端设备可以有一个或多个,预设终端设备具体可以为网络设备所属的用户的终端设备,也可以为网络设备所属的用户指定的终端设备等。
方式二在具体实现时,图像采集装置可以为照相机或摄像机等,该图像采集装置可以设置在房间内;也可以设置在房间外,例如, 房间外的门口或者房间外的楼道中等。
方式三在具体实现时,报警装置具体可以为警铃,报警装置同样可以设置在房间内;也可以设置在房间外。
其中,方式二和方式三在具体实现时,网络设备可以通过网络向图像采集装置或报警装置发送报警指示消息。
需要说明的是,网络设备进行报警操作还可以通过其他方式,本发明实施例只是示例性说明,而非对其进行限制。
本发明实施例提供的防盗方法,可以利用网络设备获取终端设备的检测信号,并根据该检测信号实现防盗,与现有技术相比,本发明实施例提供的防盗方法可以利用现有的网络设备(例如,路由器、网络电视等)实现,无需安装新硬件,因此,可以大大的降低投入成本。
实施例二
本实施例对实施例一提供的防盗方法进行示例性说明,本实施例中的执行主体为Wi-Fi路由器,相关解释可参见上述实施例,如图2所示,该方法具体可以包括以下步骤:
201、启动防盗系统。
步骤201在具体实现时,当网络设备上设置有启动防盗系统的按钮时,当网络设备所属的用户要离开房屋时,通过该按钮启动防盗系统。
202、获取终端设备的Wi-Fi检测信号。
203、解析Wi-Fi检测信号,按照Wi-Fi协议获得终端设备的MAC地址。
需要说明的是,网络上的任意一个设备,都具有其MAC地址, 且MAC地址通常在出厂时设置,不会改变。
204、获取Wi-Fi检测信号的信号强度的值。
需要说明的是,步骤203和步骤204的执行顺序不分先后,即可以先执行步骤203,再执行步骤204;也可以先执行步骤204,再执行步骤203;还可以同时执行步骤203和步骤204。
205、当Wi-Fi检测信号的信号强度的值大于或等于预设值时,判断终端设备的MAC地址是否包含在预设MAC地址表中。
若是,则执行步骤206;若否,则结束。
206、向摄像机发送报警指示消息,其中,该报警指示消息用于指示摄像机采集终端设备对应的用户的图像。
具体的,该摄像机可以设置在房间的门口、窗口等位置。
本发明实施例提供的防盗方法,可以利用网络设备获取终端设备的检测信号,并根据该检测信号实现防盗,与现有技术相比,本发明实施例提供的防盗方法可以利用现有的网络设备(例如,路由器、网络电视等)实现,无需安装新硬件,因此,可以大大的降低投入成本。
实施例三
本发明实施例提供一种防盗装置30,用以执行图1所示的防盗方法,如图3所示,该防盗装置30包括:获取单元301和报警单元302。
获取单元301,用于获取终端设备的检测信号;其中,所述检测信号为所述终端设备检测是否有可用网络时发出的信号。
报警单元302,用于当所述检测信号满足预设条件时,进行报警操作。
可选的,所述获取单元301还用于:获取所述检测信号的信号强度的值;所述检测信号满足预设条件,包括:所述检测信号的信号强度的值大于或等于预设值。
可选的,如图4所示,所述防盗装置30还包括:解析单元303,用于解析所述检测信号,得到所述终端设备的标识;所述检测信号满足预设条件,包括:所述终端设备的标识包含在所述预设标识表中。
可选的,所述获取单元301还用于:获取所述检测信号的信号强度的值;所述解析单元303具体用于:解析所述检测信号,获得所述终端设备的标识;所述检测信号满足预设条件,包括:所述检测信号的信号强度的值大于或等于所述预设值,且所述终端设备的标识包含在所述预设标识表中。
可选的,所述报警单元302用于:向预设终端设备发送报警消息;或,向图像采集装置发送报警指示消息,其中,所述报警指示消息用于指示所述图像采集装置采集所述终端设备对应的用户的图像;或,向报警装置发送报警指示消息,其中,所述报警指示消息用于指示所述报警装置输出报警消息。
本发明实施例提供的防盗装置,可以利用网络设备获取终端设备的检测信号,并根据该检测信号实现防盗,与现有技术相比,本发明实施例提供的防盗方法可以利用现有的网络设备(例如,路由器、网络电视等)实现,无需安装新硬件,因此,可以大大的降低投入成本。
实施例四
在硬件实现上,实施例三中的各个单元可以以硬件形式内嵌于或独立于防盗装置的处理器中,也可以以软件形式存储于防盗装置 的存储器中,以便于处理器调用执行以上各个单元对应的操作,该处理器可以为中央处理单元(CPU)、微处理器、单片机等。
如图5所示,为本发明实施例提供的一种防盗装置50,用以执行图1所示的防盗方法,该防盗装置50包括:存储器501、处理器502和总线系统503。
其中,存储器501和处理器502之间是通过总线系统503耦合在一起的,其中总线系统503除包括数据总线之外,还可以包括电源总线、控制总线和状态信号总线等。但是为了清楚说明起见,在图中将各种总线都标为总线系统503。
存储器501,用于存储一组代码。
存储器501中存储的代码用于控制处理器502执行以下动作:获取终端设备的检测信号;其中,所述检测信号为所述终端设备检测是否有可用网络时发出的信号;当所述检测信号满足预设条件时,进行报警操作。
可选的,所述处理器502还用于:获取所述检测信号的信号强度的值;所述检测信号满足预设条件,包括:所述检测信号的信号强度的值大于或等于预设值。
可选的,所述处理器502还用于:解析所述检测信号,获得所述终端设备的标识;所述检测信号满足预设条件,包括:所述终端设备的标识包含在所述预设标识表中。
可选的,所述处理器502还用于:获取所述检测信号的信号强度的值;解析所述检测信号,获得所述终端设备的标识;所述检测信号满足预设条件,包括:所述检测信号的信号强度的值大于或等于所述预设值,且所述终端设备的标识包含在所述预设标识表中。
可选的,所述处理器502用于:向预设终端设备发送报警消息; 或,所述处理器502用于:向图像采集装置发送报警指示消息,其中,所述报警指示消息用于指示所述图像采集装置采集所述终端设备对应的用户的图像;或,所述处理器502用于:向报警装置发送报警指示消息,其中,所述报警指示消息用于指示所述报警装置输出报警消息。
本发明实施例提供的防盗装置,可以利用网络设备获取终端设备的检测信号,并根据该检测信号实现防盗,与现有技术相比,本发明实施例提供的防盗方法可以利用现有的网络设备(例如,路由器、网络电视等)实现,无需安装新硬件,因此,可以大大的降低投入成本。
在本申请所提供的几个实施例中,应该理解到,所揭露的系统,装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。
另外,在本发明各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理包括,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式 实现,也可以采用硬件加软件功能单元的形式实现。
上述以软件功能单元的形式实现的集成的单元,可以存储在一个计算机可读取存储介质中。上述软件功能单元存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本发明各个实施例所述方法的部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(Read-Only Memory,简称ROM)、随机存取存储器(Random Access Memory,简称RAM)、磁碟或者光盘等各种可以存储程序代码的介质。
最后应说明的是:以上实施例仅用以说明本发明的技术方案,而非对其限制;尽管参照前述实施例对本发明进行了详细的说明,本领域的普通技术人员应当理解:其依然可以对前述各实施例所记载的技术方案进行修改,或者对其中部分技术特征进行等同替换;而这些修改或者替换,并不使相应技术方案的本质脱离本发明各实施例技术方案的精神和范围。

Claims (15)

  1. 一种防盗方法,其特征在于,包括:
    获取终端设备的检测信号;其中,所述检测信号为所述终端设备检测是否有可用网络时发出的信号;
    当所述检测信号满足预设条件时,进行报警操作。
  2. 根据权利要求1所述的方法,其特征在于,在所述获取终端设备的检测信号之后,所述方法还包括:
    获取所述检测信号的信号强度的值;
    所述检测信号满足预设条件,包括:所述检测信号的信号强度的值大于或等于预设值。
  3. 根据权利要求1所述的方法,其特征在于,在所述获取终端设备的检测信号之后,所述方法还包括:
    解析所述检测信号,获得所述终端设备的标识;
    所述检测信号满足预设条件,包括:所述终端设备的标识包含在所述预设标识表中。
  4. 根据权利要求1所述的方法,其特征在于,在所述获取终端设备的检测信号之后,所述方法还包括:
    获取所述检测信号的信号强度的值;
    解析所述检测信号,获得所述终端设备的标识;
    所述检测信号满足预设条件,包括:所述检测信号的信号强度的值大于或等于所述预设值,且所述终端设备的标识包含在所述预设标识表中。
  5. 根据权利要求1-4任一项所述的方法,其特征在于,所述进行报警操作,包括:
    向预设终端设备发送报警消息;或,
    向图像采集装置发送报警指示消息,其中,所述报警指示消息用于指示所述图像采集装置采集所述终端设备对应的用户的图像; 或,
    向报警装置发送报警指示消息,其中,所述报警指示消息用于指示所述报警装置输出报警消息。
  6. 一种防盗装置,其特征在于,包括:
    获取单元,用于获取终端设备的检测信号;其中,所述检测信号为所述终端设备检测是否有可用网络时发出的信号;
    报警单元,用于当所述检测信号满足预设条件时,进行报警操作。
  7. 根据权利要求6所述的装置,其特征在于,所述获取单元还用于:获取所述检测信号的信号强度的值;
    所述检测信号满足预设条件,包括:所述检测信号的信号强度的值大于或等于预设值。
  8. 根据权利要求6所述的装置,其特征在于,所述防盗装置还包括:
    解析单元,用于解析所述检测信号,获得所述终端设备的标识;
    所述检测信号满足预设条件,包括:所述终端设备的标识包含在所述预设标识表中。
  9. 根据权利要求6所述的装置,其特征在于,所述获取单元还用于:
    获取所述检测信号的信号强度的值;
    所述解析单元具体用于:解析所述检测信号,获得所述终端设备的标识;
    所述检测信号满足预设条件,包括:所述检测信号的信号强度的值大于或等于所述预设值,且所述终端设备的标识包含在所述预设标识表中。
  10. 根据权利要求6-9任一项所述的装置,其特征在于,所述报警单元用于:
    向预设终端设备发送报警消息;或,
    向图像采集装置发送报警指示消息,其中,所述报警指示消息用于指示所述图像采集装置采集所述终端设备对应的用户的图像;或,
    向报警装置发送报警指示消息,其中,所述报警指示消息用于指示所述报警装置输出报警消息。
  11. 一种防盗装置,其特征在于,包括:存储器和处理器;
    所述存储器用于存储一组代码,该代码用于控制所述处理器执行以下动作:
    获取终端设备的检测信号;其中,所述检测信号为所述终端设备检测是否有可用网络时发出的信号;
    当所述检测信号满足预设条件时,进行报警操作。
  12. 根据权利要求11所述的装置,其特征在于,所述处理器还用于:
    获取所述检测信号的信号强度的值;
    所述检测信号满足预设条件,包括:所述检测信号的信号强度的值大于或等于预设值。
  13. 根据权利要求11所述的装置,其特征在于,所述处理器还用于:
    解析所述检测信号,获得所述终端设备的标识;
    所述检测信号满足预设条件,包括:所述终端设备的标识包含在所述预设标识表中。
  14. 根据权利要求11所述的装置,其特征在于,所述处理器具体用于:
    获取所述检测信号的信号强度的值;
    解析所述检测信号,获得所述终端设备的标识;
    所述检测信号满足预设条件,包括:所述检测信号的信号强度 的值大于或等于所述预设值,且所述终端设备的标识包含在所述预设标识表中。
  15. 根据权利要求11-14任一项所述的装置,其特征在于,所述处理器具体用于:
    向预设终端设备发送报警消息;或,
    向图像采集装置发送报警指示消息,其中,所述报警指示消息用于指示所述图像采集装置采集所述终端设备对应的用户的图像;或,
    向报警装置发送报警指示消息,其中,所述报警指示消息用于指示所述报警装置输出报警消息。
PCT/CN2014/094328 2014-12-19 2014-12-19 一种防盗方法及装置 WO2016095190A1 (zh)

Priority Applications (8)

Application Number Priority Date Filing Date Title
CN201810919889.1A CN109191750A (zh) 2014-12-19 2014-12-19 一种防盗方法及装置
EP14908225.7A EP3236442B1 (en) 2014-12-19 2014-12-19 Anti-theft method and device
EP20191642.6A EP3839913A3 (en) 2014-12-19 2014-12-19 Anti-theft method and apparatus
CN201480057528.0A CN105917395B (zh) 2014-12-19 2014-12-19 一种防盗方法及装置
US15/528,039 US10319215B2 (en) 2014-12-19 2014-12-19 Anti-theft method and apparatus
PCT/CN2014/094328 WO2016095190A1 (zh) 2014-12-19 2014-12-19 一种防盗方法及装置
US16/418,137 US10839675B2 (en) 2014-12-19 2019-05-21 Anti-theft method and apparatus
US16/859,378 US10964200B2 (en) 2014-12-19 2020-04-27 Anti-theft method and apparatus

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2014/094328 WO2016095190A1 (zh) 2014-12-19 2014-12-19 一种防盗方法及装置

Related Child Applications (2)

Application Number Title Priority Date Filing Date
US15/528,039 A-371-Of-International US10319215B2 (en) 2014-12-19 2014-12-19 Anti-theft method and apparatus
US16/418,137 Continuation US10839675B2 (en) 2014-12-19 2019-05-21 Anti-theft method and apparatus

Publications (1)

Publication Number Publication Date
WO2016095190A1 true WO2016095190A1 (zh) 2016-06-23

Family

ID=56125650

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2014/094328 WO2016095190A1 (zh) 2014-12-19 2014-12-19 一种防盗方法及装置

Country Status (4)

Country Link
US (3) US10319215B2 (zh)
EP (2) EP3236442B1 (zh)
CN (2) CN109191750A (zh)
WO (1) WO2016095190A1 (zh)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10319215B2 (en) * 2014-12-19 2019-06-11 Huawei Technologies Co., Ltd. Anti-theft method and apparatus
CN114205802A (zh) * 2021-12-09 2022-03-18 深圳市欣博跃电子有限公司 一种基于wifi感知事物的方法及系统

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005151200A (ja) * 2003-11-17 2005-06-09 Nec Software Kyushu Ltd 留守宅モニターシステム、留守宅モニター方法および留守宅モニター用プログラム
CN201638329U (zh) * 2010-01-26 2010-11-17 张乐 室内超声波防盗报警装置
CN102855718A (zh) * 2012-09-14 2013-01-02 江苏物联网研究发展中心 一种实用的家庭防盗报警器
GB2496196A (en) * 2011-11-05 2013-05-08 Andrew Jack Gibson Fire and theft detection system implemented via a games console
CN103825808A (zh) * 2012-11-19 2014-05-28 大连易维立方技术有限公司 一种基于Android系统的数字家庭安防系统

Family Cites Families (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPS4819721B1 (zh) 1968-01-12 1973-06-15
KR100419197B1 (ko) 2001-11-08 2004-02-19 삼성전자주식회사 일체형 공기조화기
CN1612176A (zh) * 2003-11-01 2005-05-04 鸿富锦精密工业(深圳)有限公司 无线网络视频监控系统及方法
US20050213553A1 (en) * 2004-03-25 2005-09-29 Wang Huayan A Method for wireless LAN intrusion detection based on protocol anomaly analysis
NO20045666D0 (no) * 2004-12-27 2004-12-27 Tor Helgesen Enhet for alarm og styringssystemer som ringer eller sender melding til en abonnentterminal ved trigging
US7479871B2 (en) * 2006-06-21 2009-01-20 Mednovus, Inc. Radio frequency warning system for ferromagnetic threats
JP4533363B2 (ja) 2006-09-26 2010-09-01 ダイキン工業株式会社 電装品ユニット
JP4819721B2 (ja) 2007-03-08 2011-11-24 Necインフロンティア株式会社 無線lan端末盗難防止システム及び方法
US9497642B2 (en) * 2007-06-29 2016-11-15 Alcatel Lucent Method of automatically configuring a home base station router
CN101436336B (zh) * 2007-11-15 2010-10-27 中国科学院自动化研究所 一种入侵检测系统及方法
CN101242202A (zh) * 2008-01-15 2008-08-13 北京宝特莱科技发展有限责任公司 基于蓝牙通信的单位人员管理、广告信息发布及采集系统
CZ2008162A3 (cs) * 2008-03-14 2009-09-23 Barco, S. R. O. Systém pro zabezpecení budov
US8791817B2 (en) * 2008-10-22 2014-07-29 Centurylink Intellectual Property Llc System and method for monitoring a location
CN102137395B (zh) * 2010-09-09 2014-07-30 华为技术有限公司 配置接入设备的方法、装置及系统
CN101977375A (zh) * 2010-11-18 2011-02-16 太仓市同维电子有限公司 分布式无线入侵检测系统及其检测方法
CN102014459B (zh) * 2010-11-25 2013-11-06 中国联合网络通信集团有限公司 无线接入控制方法和装置
CN102637331B (zh) 2012-04-13 2014-07-02 中国科学院深圳先进技术研究院 小区防盗报警系统和方法
CN103379433B (zh) * 2012-04-27 2017-02-01 华为终端有限公司 测距报警的方法与装置
CN102769710B (zh) * 2012-07-11 2015-08-12 上海先甲新能源科技有限公司 一种有关手机作为身份识别的自动控制灯光的认证方法
CN102883320B (zh) * 2012-09-18 2017-03-15 东莞宇龙通信科技有限公司 WiFi鉴权方法及其系统
JP2014114964A (ja) 2012-12-06 2014-06-26 Mitsubishi Electric Corp 空気調和機の室外機
JP5723863B2 (ja) 2012-12-13 2015-05-27 三菱電機株式会社 空気調和機の室外機
CN102984459A (zh) * 2012-12-20 2013-03-20 天津三星光电子有限公司 防盗数码相机及其控制方法
CN103198632A (zh) * 2013-04-09 2013-07-10 姚争辉 智能人体识别和主人识别的室内安防系统
CN104143240B (zh) 2013-05-10 2017-04-12 中国电信股份有限公司 移动设备防盗方法及防盗移动设备
CN203608365U (zh) * 2013-08-28 2014-05-21 西安高新区西部信息港有限公司 一种无线交换机
CN103442097B (zh) * 2013-08-30 2016-12-28 烽火通信科技股份有限公司 一种家庭网关控制WiFi终端接入权限的系统及方法
EP3117645B1 (en) * 2014-04-24 2022-10-12 Signify Holding B.V. Event trigger on wireless device detection
CN103987130B (zh) * 2014-05-16 2017-11-28 北京奇虎科技有限公司 基于wifi设备的终端接入方法、装置和系统
US10319215B2 (en) * 2014-12-19 2019-06-11 Huawei Technologies Co., Ltd. Anti-theft method and apparatus

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005151200A (ja) * 2003-11-17 2005-06-09 Nec Software Kyushu Ltd 留守宅モニターシステム、留守宅モニター方法および留守宅モニター用プログラム
CN201638329U (zh) * 2010-01-26 2010-11-17 张乐 室内超声波防盗报警装置
GB2496196A (en) * 2011-11-05 2013-05-08 Andrew Jack Gibson Fire and theft detection system implemented via a games console
CN102855718A (zh) * 2012-09-14 2013-01-02 江苏物联网研究发展中心 一种实用的家庭防盗报警器
CN103825808A (zh) * 2012-11-19 2014-05-28 大连易维立方技术有限公司 一种基于Android系统的数字家庭安防系统

Also Published As

Publication number Publication date
CN109191750A (zh) 2019-01-11
US10964200B2 (en) 2021-03-30
EP3236442B1 (en) 2020-09-30
EP3236442A4 (en) 2018-01-10
CN105917395A (zh) 2016-08-31
EP3839913A3 (en) 2021-10-06
US10839675B2 (en) 2020-11-17
US20170323554A1 (en) 2017-11-09
US20200320852A1 (en) 2020-10-08
US10319215B2 (en) 2019-06-11
EP3839913A2 (en) 2021-06-23
EP3236442A1 (en) 2017-10-25
CN105917395B (zh) 2018-09-21
US20190272734A1 (en) 2019-09-05

Similar Documents

Publication Publication Date Title
AU2019204810B2 (en) Digital fingerprint tracking
US8791817B2 (en) System and method for monitoring a location
US20230035027A1 (en) Home Wireless Discovery
US20150237150A1 (en) System and Method for Managing Events Associated with the Detection of Wireless Devices
EP3483851B1 (en) Intelligent sound classification and alerting
US9801033B1 (en) Family member tracking
US10582167B2 (en) Triggering video surveillance using embedded voice, speech, or sound recognition
US9691261B2 (en) Home automation communications
WO2017215476A1 (zh) 一种用于物联网的智能设备控制方法、装置和设备
WO2016112724A1 (zh) 信息发送方法及装置
US10964200B2 (en) Anti-theft method and apparatus
CN113593544A (zh) 设备的控制方法和装置、存储介质及电子装置
WO2015078299A1 (zh) 一种智能家居的监控方法、装置及智能家居系统
CN110910541A (zh) 门禁控制方法、系统、网络设备及计算机可读存储介质
WO2016202083A1 (zh) 监控设备控制方法及装置
US10564614B2 (en) Progressive profiling in an automation system
US9043882B2 (en) Integration of home security into existing infrastructure
KR102417594B1 (ko) 출입 이벤트를 통한 푸쉬 서비스 시스템
CN104618682A (zh) 家居移动监控方法及其系统
CN105469531A (zh) 一种面向智能家居的安防协同控制的方法
TW201305972A (zh) 具多媒體訊息服務之保全監控系統及其多媒體訊息收發方法
US20210109763A1 (en) Methods, apparatuses and systems for deploying connected devices for control systems

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14908225

Country of ref document: EP

Kind code of ref document: A1

REEP Request for entry into the european phase

Ref document number: 2014908225

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2014908225

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 15528039

Country of ref document: US

NENP Non-entry into the national phase

Ref country code: DE