WO2017191997A3 - 보안 장치 및 그 제어 방법 - Google Patents

보안 장치 및 그 제어 방법 Download PDF

Info

Publication number
WO2017191997A3
WO2017191997A3 PCT/KR2017/004679 KR2017004679W WO2017191997A3 WO 2017191997 A3 WO2017191997 A3 WO 2017191997A3 KR 2017004679 W KR2017004679 W KR 2017004679W WO 2017191997 A3 WO2017191997 A3 WO 2017191997A3
Authority
WO
WIPO (PCT)
Prior art keywords
recorded image
security apparatus
image includes
control method
camera
Prior art date
Application number
PCT/KR2017/004679
Other languages
English (en)
French (fr)
Other versions
WO2017191997A2 (ko
Inventor
파텔할쉬 컵웨이드
엘파타우이모하메드
Original Assignee
엘지전자 주식회사
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 엘지전자 주식회사 filed Critical 엘지전자 주식회사
Priority to US16/098,833 priority Critical patent/US10726692B2/en
Publication of WO2017191997A2 publication Critical patent/WO2017191997A2/ko
Publication of WO2017191997A3 publication Critical patent/WO2017191997A3/ko
Priority to US16/938,566 priority patent/US11538318B2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/765Interface circuits between an apparatus for recording and another apparatus
    • H04N5/77Interface circuits between an apparatus for recording and another apparatus between a recording apparatus and a television camera
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B13/00Burglar, theft or intruder alarms
    • G08B13/18Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength
    • G08B13/189Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength using passive radiation detection systems
    • G08B13/194Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength using passive radiation detection systems using image scanning and comparing systems
    • G08B13/196Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength using passive radiation detection systems using image scanning and comparing systems using television cameras
    • G08B13/19695Arrangements wherein non-video detectors start video recording or forwarding but do not generate an alarm themselves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/18Closed-circuit television [CCTV] systems, i.e. systems in which the video signal is not broadcast
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/18Closed-circuit television [CCTV] systems, i.e. systems in which the video signal is not broadcast
    • H04N7/183Closed-circuit television [CCTV] systems, i.e. systems in which the video signal is not broadcast for receiving images from a single remote source
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/40Extraction of image or video features

Abstract

본 발명은 보안 장치에 관한 것으로, 카메라; 센싱부; 및 제어부를 포함하고, 상기 제어부는 상기 센싱부를 통하여 기 설정된 범위 이내에 오브젝트를 감지함에 따라 상기 카메라를 활성화하고, 상기 활성화된 카메라를 통하여 촬영되는 이미지를 녹화하고, 상기 녹화된 이미지로부터 구성(feature)을 추출하고, 상기 녹화된 이미지가 생체 정보(biometric data)를 포함하는지 여부를 판단하고, 상기 녹화된 이미지가 상기 생체 정보를 포함하는 경우, 상기 녹화된 이미지가 기 인식된 오브젝트를 포함하는지 여부를 판단하는 것을 특징으로 한다.
PCT/KR2017/004679 2016-05-05 2017-05-02 보안 장치 및 그 제어 방법 WO2017191997A2 (ko)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US16/098,833 US10726692B2 (en) 2016-05-05 2017-05-02 Security apparatus and control method thereof
US16/938,566 US11538318B2 (en) 2016-05-05 2020-07-24 Security apparatus and control method thereof

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201662331985P 2016-05-05 2016-05-05
US62/331,985 2016-05-05

Related Child Applications (2)

Application Number Title Priority Date Filing Date
US16/098,833 A-371-Of-International US10726692B2 (en) 2016-05-05 2017-05-02 Security apparatus and control method thereof
US16/938,566 Continuation US11538318B2 (en) 2016-05-05 2020-07-24 Security apparatus and control method thereof

Publications (2)

Publication Number Publication Date
WO2017191997A2 WO2017191997A2 (ko) 2017-11-09
WO2017191997A3 true WO2017191997A3 (ko) 2018-08-09

Family

ID=60203636

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2017/004679 WO2017191997A2 (ko) 2016-05-05 2017-05-02 보안 장치 및 그 제어 방법

Country Status (2)

Country Link
US (2) US10726692B2 (ko)
WO (1) WO2017191997A2 (ko)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110166228B (zh) * 2019-03-29 2022-02-18 南通大学 车载自组织网络中基于无证书环签密的隐私保护方法

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10726692B2 (en) * 2016-05-05 2020-07-28 Lg Electronics, Inc. Security apparatus and control method thereof

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100893905B1 (ko) * 2008-07-07 2009-04-21 주식회사 미래인식 생체인식을 이용한 출입관리 방법 및 시스템
KR20110137469A (ko) * 2010-06-17 2011-12-23 오리엔탈종합전자(주) 얼굴 검출을 이용한 지능형 영상출입장치 및 그 출입제어방법
US20130127591A1 (en) * 2011-11-20 2013-05-23 International Business Machines Corporation Secure facilities access
KR101407443B1 (ko) * 2012-11-16 2014-07-02 주식회사 네오시큐 근거리무선통신 기능을 이용한 사용자 인증 시스템 및 사용자 인증 방법
KR20160026175A (ko) * 2014-08-29 2016-03-09 삼성전자주식회사 생체 정보와 상황 정보를 이용한 인증 방법 및 장치

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9311640B2 (en) * 2014-02-11 2016-04-12 Digimarc Corporation Methods and arrangements for smartphone payments and transactions
US10091395B2 (en) * 2015-12-08 2018-10-02 Ricoh Company, Ltd. Image forming apparatus, method, and computer-readable recording medium for login and logout management based on multiple user authentication factors
US10726692B2 (en) * 2016-05-05 2020-07-28 Lg Electronics, Inc. Security apparatus and control method thereof

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100893905B1 (ko) * 2008-07-07 2009-04-21 주식회사 미래인식 생체인식을 이용한 출입관리 방법 및 시스템
KR20110137469A (ko) * 2010-06-17 2011-12-23 오리엔탈종합전자(주) 얼굴 검출을 이용한 지능형 영상출입장치 및 그 출입제어방법
US20130127591A1 (en) * 2011-11-20 2013-05-23 International Business Machines Corporation Secure facilities access
KR101407443B1 (ko) * 2012-11-16 2014-07-02 주식회사 네오시큐 근거리무선통신 기능을 이용한 사용자 인증 시스템 및 사용자 인증 방법
KR20160026175A (ko) * 2014-08-29 2016-03-09 삼성전자주식회사 생체 정보와 상황 정보를 이용한 인증 방법 및 장치

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110166228B (zh) * 2019-03-29 2022-02-18 南通大学 车载自组织网络中基于无证书环签密的隐私保护方法

Also Published As

Publication number Publication date
US20200357251A1 (en) 2020-11-12
US10726692B2 (en) 2020-07-28
US20190197851A1 (en) 2019-06-27
US11538318B2 (en) 2022-12-27
WO2017191997A2 (ko) 2017-11-09

Similar Documents

Publication Publication Date Title
EP3514780A4 (en) IMAGE CAPTURE DEVICE, SIGNAL PROCESSING DEVICE, AND VEHICLE CONTROL SYSTEM
EP3744584A4 (en) VEHICLE MONITORING DEVICE, COUNTERFEIT DETECTION SERVER, AND CONTROL METHOD
EP3396625A4 (en) METHOD AND SYSTEM FOR ALTERATION DETECTION OF IMAGE, ELECTRONIC APPARATUS AND STORAGE MEDIUM
EP3683719A4 (en) TARGET DETECTION METHOD, DEVICE AND SYSTEM
EP3534328A4 (en) IMAGE PROCESSING DEVICE, IMAGE PROCESSING METHOD, FACIAL RECOGNITION SYSTEM, PROGRAM, AND RECORDING MEDIUM
EP3190765A4 (en) Sensitive information processing method, device, server and security determination system
MX2019002323A (es) Sistema de seguridad de vehiculos.
MX348720B (es) Sistema de deteccion en la periferia.
MX2016014849A (es) Sistema de autenticacion y caja de seguridad de vehiculos.
EP3392635A4 (en) PICTURE PROCESSING DEVICE FOR GAS DETECTION, PICTURE PROCESSING FOR GAS DETECTION, PICTURE PROCESSING FOR GAS DETECTION, COMPUTER READABLE RECORDING MEDIA WITH RECORDING PICTURE PROCESSING FOR GAS DETECTION AND GAS DETECTION SYSTEM
EP3435667A4 (en) MONITORING SYSTEM, IMAGE PROCESSING DEVICE, PICTURE PROCESSING METHOD AND PROGRAMMING MEDIUM
EP3857438A4 (en) METHOD OF COLLECTING BIOMETRIC INFORMATION, BIOMETRIC SENSOR AND DISPLAY DEVICE
EP3618417A4 (en) INFORMATION PROCESSING DEVICE, INFORMATION PROCESSING METHOD, INFORMATION PROCESSING PROGRAM, IMAGE PROCESSING DEVICE, AND IMAGE PROCESSING SYSTEM
EP2688287A3 (en) Photographing apparatus, photographing control method, and eyeball recognition apparatus
EP3920528A3 (en) Information processing apparatus, image pickup apparatus, information processing system, information processing method, and program
EP3428877A4 (en) DETECTION DEVICE, INFORMATION PROCESSING DEVICE, METHOD, PROGRAM, AND DETECTION SYSTEM
EP3835928A4 (en) PEN, SYSTEM AND ASSOCIATED DEVICE DETECTION METHOD
EP3352131A4 (en) FINGERPRINT IMAGING SYSTEM, FINGERPRINT IMAGING APPARATUS, IMAGE PROCESSING DEVICE, FINGERPRINT IMAGING METHOD AND RECORDING MEDIUM
MX2017001775A (es) Sistema y metodo para asociar sensores de camaras en un vehiculo.
EP3618425A4 (en) TWO-CORE FOCUSING IMAGE SENSOR, FOCUSING CONTROL METHOD THEREFOR, AND IMAGING DEVICE
WO2018069920A3 (en) Method and system for capturing an intruder in-flight
EP3777652A4 (en) INFORMATION DETECTION DEVICE, IMAGE PROJECTION DEVICE, INFORMATION DETECTION PROCESS AND IMAGE PROJECTION PROCESS
EP3438650A4 (en) X-RAY DETECTION SYSTEM, X-RAY DEVICE, AND DEVICE AND METHOD FOR PROCESSING X-RAY DETECTION DATA
EP2950273A3 (en) Image processing method and electronic device implementing the same
EP3846462A4 (en) IMAGE SENSOR, PROCESS FOR ACQUIRING IMAGE DATA FROM AN IMAGE SENSOR, AND CAMERA DEVICE

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17792899

Country of ref document: EP

Kind code of ref document: A2

122 Ep: pct application non-entry in european phase

Ref document number: 17792899

Country of ref document: EP

Kind code of ref document: A2