CN106164991B - 为识别未授权人的感官输入的相关 - Google Patents

为识别未授权人的感官输入的相关 Download PDF

Info

Publication number
CN106164991B
CN106164991B CN201580019691.2A CN201580019691A CN106164991B CN 106164991 B CN106164991 B CN 106164991B CN 201580019691 A CN201580019691 A CN 201580019691A CN 106164991 B CN106164991 B CN 106164991B
Authority
CN
China
Prior art keywords
individuals
credentials
computing devices
individual
devices
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201580019691.2A
Other languages
English (en)
Other versions
CN106164991A (zh
Inventor
R·B·洛克
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tyco Fire and Security GmbH
Original Assignee
Tyco Fire and Security GmbH
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US14/463,765 external-priority patent/US11747430B2/en
Application filed by Tyco Fire and Security GmbH filed Critical Tyco Fire and Security GmbH
Priority claimed from PCT/US2015/017450 external-priority patent/WO2015130744A1/en
Publication of CN106164991A publication Critical patent/CN106164991A/zh
Application granted granted Critical
Publication of CN106164991B publication Critical patent/CN106164991B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B13/00Burglar, theft or intruder alarms
    • G08B13/18Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength
    • G08B13/189Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength using passive radiation detection systems
    • G08B13/194Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength using passive radiation detection systems using image scanning and comparing systems
    • G08B13/196Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength using passive radiation detection systems using image scanning and comparing systems using television cameras
    • G08B13/19634Electrical details of the system, e.g. component blocks for carrying out specific functions
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/27Individual registration on entry or exit involving the use of a pass with central registration
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B17/00Surgical instruments, devices or methods, e.g. tourniquets
    • GPHYSICS
    • G01MEASURING; TESTING
    • G01SRADIO DIRECTION-FINDING; RADIO NAVIGATION; DETERMINING DISTANCE OR VELOCITY BY USE OF RADIO WAVES; LOCATING OR PRESENCE-DETECTING BY USE OF THE REFLECTION OR RERADIATION OF RADIO WAVES; ANALOGOUS ARRANGEMENTS USING OTHER WAVES
    • G01S13/00Systems using the reflection or reradiation of radio waves, e.g. radar systems; Analogous systems using reflection or reradiation of waves whose nature or wavelength is irrelevant or unspecified
    • G01S13/74Systems using reradiation of radio waves, e.g. secondary radar systems; Analogous systems
    • G01S13/76Systems using reradiation of radio waves, e.g. secondary radar systems; Analogous systems wherein pulse-type signals are transmitted
    • G01S13/765Systems using reradiation of radio waves, e.g. secondary radar systems; Analogous systems wherein pulse-type signals are transmitted with exchange of information between interrogator and responder
    • GPHYSICS
    • G01MEASURING; TESTING
    • G01SRADIO DIRECTION-FINDING; RADIO NAVIGATION; DETERMINING DISTANCE OR VELOCITY BY USE OF RADIO WAVES; LOCATING OR PRESENCE-DETECTING BY USE OF THE REFLECTION OR RERADIATION OF RADIO WAVES; ANALOGOUS ARRANGEMENTS USING OTHER WAVES
    • G01S13/00Systems using the reflection or reradiation of radio waves, e.g. radar systems; Analogous systems using reflection or reradiation of waves whose nature or wavelength is irrelevant or unspecified
    • G01S13/87Combinations of radar systems, e.g. primary radar and secondary radar
    • G01S13/876Combination of several spaced transponders or reflectors of known location for determining the position of a receiver
    • GPHYSICS
    • G01MEASURING; TESTING
    • G01SRADIO DIRECTION-FINDING; RADIO NAVIGATION; DETERMINING DISTANCE OR VELOCITY BY USE OF RADIO WAVES; LOCATING OR PRESENCE-DETECTING BY USE OF THE REFLECTION OR RERADIATION OF RADIO WAVES; ANALOGOUS ARRANGEMENTS USING OTHER WAVES
    • G01S5/00Position-fixing by co-ordinating two or more direction or position line determinations; Position-fixing by co-ordinating two or more distance determinations
    • G01S5/02Position-fixing by co-ordinating two or more direction or position line determinations; Position-fixing by co-ordinating two or more distance determinations using radio waves
    • G01S5/0205Details
    • G01S5/0236Assistance data, e.g. base station almanac
    • GPHYSICS
    • G01MEASURING; TESTING
    • G01SRADIO DIRECTION-FINDING; RADIO NAVIGATION; DETERMINING DISTANCE OR VELOCITY BY USE OF RADIO WAVES; LOCATING OR PRESENCE-DETECTING BY USE OF THE REFLECTION OR RERADIATION OF RADIO WAVES; ANALOGOUS ARRANGEMENTS USING OTHER WAVES
    • G01S5/00Position-fixing by co-ordinating two or more direction or position line determinations; Position-fixing by co-ordinating two or more distance determinations
    • G01S5/02Position-fixing by co-ordinating two or more direction or position line determinations; Position-fixing by co-ordinating two or more distance determinations using radio waves
    • G01S5/0284Relative positioning
    • GPHYSICS
    • G01MEASURING; TESTING
    • G01SRADIO DIRECTION-FINDING; RADIO NAVIGATION; DETERMINING DISTANCE OR VELOCITY BY USE OF RADIO WAVES; LOCATING OR PRESENCE-DETECTING BY USE OF THE REFLECTION OR RERADIATION OF RADIO WAVES; ANALOGOUS ARRANGEMENTS USING OTHER WAVES
    • G01S5/00Position-fixing by co-ordinating two or more direction or position line determinations; Position-fixing by co-ordinating two or more distance determinations
    • G01S5/02Position-fixing by co-ordinating two or more direction or position line determinations; Position-fixing by co-ordinating two or more distance determinations using radio waves
    • G01S5/0295Proximity-based methods, e.g. position inferred from reception of particular signals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • G06F8/61Installation
    • G06F8/63Image based installation; Cloning; Build to order
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/4401Bootstrapping
    • G06F9/4416Network booting; Remote initial program loading [RIPL]
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B13/00Burglar, theft or intruder alarms
    • G08B13/18Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength
    • G08B13/189Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength using passive radiation detection systems
    • G08B13/194Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength using passive radiation detection systems using image scanning and comparing systems
    • G08B13/196Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength using passive radiation detection systems using image scanning and comparing systems using television cameras
    • G08B13/19602Image analysis to detect motion of the intruder, e.g. by frame subtraction
    • G08B13/19608Tracking movement of a target, e.g. by detecting an object predefined as a target, using target direction and or velocity to predict its new position
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B13/00Burglar, theft or intruder alarms
    • G08B13/18Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength
    • G08B13/189Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength using passive radiation detection systems
    • G08B13/194Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength using passive radiation detection systems using image scanning and comparing systems
    • G08B13/196Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength using passive radiation detection systems using image scanning and comparing systems using television cameras
    • G08B13/19602Image analysis to detect motion of the intruder, e.g. by frame subtraction
    • G08B13/19613Recognition of a predetermined image pattern or behaviour pattern indicating theft or intrusion
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B13/00Burglar, theft or intruder alarms
    • G08B13/18Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength
    • G08B13/189Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength using passive radiation detection systems
    • G08B13/194Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength using passive radiation detection systems using image scanning and comparing systems
    • G08B13/196Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength using passive radiation detection systems using image scanning and comparing systems using television cameras
    • G08B13/19665Details related to the storage of video surveillance data
    • G08B13/19671Addition of non-video data, i.e. metadata, to video stream
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B13/00Burglar, theft or intruder alarms
    • G08B13/18Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength
    • G08B13/189Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength using passive radiation detection systems
    • G08B13/194Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength using passive radiation detection systems using image scanning and comparing systems
    • G08B13/196Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength using passive radiation detection systems using image scanning and comparing systems using television cameras
    • G08B13/19697Arrangements wherein non-video detectors generate an alarm themselves
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B25/00Alarm systems in which the location of the alarm condition is signalled to a central station, e.g. fire or police telegraphic systems
    • G08B25/007Details of data content structure of message packets; data protocols
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B25/00Alarm systems in which the location of the alarm condition is signalled to a central station, e.g. fire or police telegraphic systems
    • G08B25/009Signalling of the alarm condition to a substation whose identity is signalled to a central station, e.g. relaying alarm signals in order to extend communication range
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B29/00Checking or monitoring of signalling or alarm systems; Prevention or correction of operating errors, e.g. preventing unauthorised operation
    • G08B29/18Prevention or correction of operating errors
    • G08B29/181Prevention or correction of operating errors due to failing power supply
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B29/00Checking or monitoring of signalling or alarm systems; Prevention or correction of operating errors, e.g. preventing unauthorised operation
    • G08B29/18Prevention or correction of operating errors
    • G08B29/185Signal analysis techniques for reducing or preventing false alarms or for enhancing the reliability of the system
    • G08B29/188Data fusion; cooperative systems, e.g. voting among different detectors
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B7/00Signalling systems according to more than one of groups G08B3/00 - G08B6/00; Personal calling systems according to more than one of groups G08B3/00 - G08B6/00
    • G08B7/06Signalling systems according to more than one of groups G08B3/00 - G08B6/00; Personal calling systems according to more than one of groups G08B3/00 - G08B6/00 using electric transmission, e.g. involving audible and visible signalling through the use of sound and light sources
    • G08B7/062Signalling systems according to more than one of groups G08B3/00 - G08B6/00; Personal calling systems according to more than one of groups G08B3/00 - G08B6/00 using electric transmission, e.g. involving audible and visible signalling through the use of sound and light sources indicating emergency exits
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B7/00Signalling systems according to more than one of groups G08B3/00 - G08B6/00; Personal calling systems according to more than one of groups G08B3/00 - G08B6/00
    • G08B7/06Signalling systems according to more than one of groups G08B3/00 - G08B6/00; Personal calling systems according to more than one of groups G08B3/00 - G08B6/00 using electric transmission, e.g. involving audible and visible signalling through the use of sound and light sources
    • G08B7/066Signalling systems according to more than one of groups G08B3/00 - G08B6/00; Personal calling systems according to more than one of groups G08B3/00 - G08B6/00 using electric transmission, e.g. involving audible and visible signalling through the use of sound and light sources guiding along a path, e.g. evacuation path lighting strip
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/46Interconnection of networks
    • H04L12/4604LAN interconnection over a backbone network, e.g. Internet, Frame Relay
    • H04L12/462LAN interconnection over a bridge based backbone
    • H04L12/4625Single bridge functionality, e.g. connection of two networks over a single bridge
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/64Hybrid switching systems
    • H04L12/6418Hybrid transport
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/08Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
    • H04L43/0805Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters by checking availability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/08Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
    • H04L43/0876Network utilisation, e.g. volume of load or congestion level
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/09Mapping addresses
    • H04L61/10Mapping addresses of different types
    • H04L61/106Mapping addresses of different types across networks, e.g. mapping telephone numbers to data network addresses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1044Group management mechanisms 
    • H04L67/1051Group master selection mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1087Peer-to-peer [P2P] networks using cross-functional networking aspects
    • H04L67/1093Some peer nodes performing special functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/34Network arrangements or protocols for supporting network services or applications involving the movement of software or configuration parameters 
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/004Countermeasures against attacks on cryptographic mechanisms for fault attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N23/00Cameras or camera modules comprising electronic image sensors; Control thereof
    • H04N23/60Control of cameras or camera modules
    • H04N23/65Control of camera operation in relation to power supply
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W16/00Network planning, e.g. coverage or traffic planning tools; Network deployment, e.g. resource partitioning or cells structures
    • H04W16/24Cell structures
    • H04W16/26Cell enhancers or enhancement, e.g. for tunnels, building shadow
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements
    • H04W24/02Arrangements for optimising operational condition
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/38Services specially adapted for particular environments, situations or purposes for collecting sensor information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/26Network addressing or numbering for mobility support
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/18Self-organising networks, e.g. ad-hoc networks or sensor networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • H04W88/04Terminal devices adapted for relaying to or from another terminal or user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W92/00Interfaces specially adapted for wireless communication networks
    • H04W92/02Inter-networking arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2101/00Indexing scheme associated with group H04L61/00
    • H04L2101/60Types of network addresses
    • H04L2101/672Short addresses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/59Network arrangements, protocols or services for addressing or naming using proxies for addressing
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/18Network protocols supporting networked applications, e.g. including control of end-device applications over a network
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Radar, Positioning & Navigation (AREA)
  • Remote Sensing (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Multimedia (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Business, Economics & Management (AREA)
  • Emergency Management (AREA)
  • Surgery (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Computing Systems (AREA)
  • Databases & Information Systems (AREA)
  • Public Health (AREA)
  • Animal Behavior & Ethology (AREA)
  • Heart & Thoracic Surgery (AREA)
  • Veterinary Medicine (AREA)
  • Molecular Biology (AREA)
  • Biomedical Technology (AREA)
  • Nuclear Medicine, Radiotherapy & Molecular Imaging (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Environmental & Geological Engineering (AREA)
  • Library & Information Science (AREA)
  • Mathematical Physics (AREA)
  • Alarm Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Stored Programmes (AREA)
  • Computer And Data Communications (AREA)
  • Cardiology (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Time Recorders, Dirve Recorders, Access Control (AREA)

Abstract

用于管理物理入侵探测/报警的联网***,该***包括服务器设备的上层,包括:处理器设备和与处理器设备通信的存储器;网关设备的中间层,网关设备与上层服务器设备通信;及包括全功能节点的下层设备,其中至少一些功能节点包括执行例程以提供节点功能的应用层,以及管理下层设备的设备,该设备实例化执行状态机以控制至少一些功能节点中每一个当中的应用层的程序管理器。

Description

为识别未授权人的感官输入的相关
优先权保护
本申请根据35U.S.C.§119(e)要求于2014年4月2日提交且标题为“WirelessSensor Network”的临时美国专利申请61/973,962、于2014年2月28日提交且标题为“Wireless Sensor Network”的临时美国专利申请61/946,054以及于2014年8月20日提交且标题为“Correlation of Sensory Inputs to Identify Unauthorized Persons”的实用美国专利申请14/463,765的优先权,这些申请的全部内容通过引用被结合于此。
背景技术
本描述涉及传感器网络,诸如用于安装在商业或住宅处所的安全、入侵和报警***的传感器网络的操作。
对于企业和房主来说,具有用于探测在其处所的报警状况并且用于向安全***的监控站或者授权用户发信号通知这种状况的安全***是常见的。安全***常常包括被电或无线地连接到各个传感器的入侵探测面板。那些传感器类型通常包括运动探测器、相机和接近传感器(用来确定门或窗是否已经被打开)。通常,这种***从这些传感器当中的一个或多个传感器接收非常简单的信号(电气开或关),以指示被监控的特定状况已经改变或变得不安全。
典型的入侵***可被设置为监控建筑物中的入口门。当门被关死时,接近性传感器感测磁性接触并产生电闭合的电路。当门被打开时,接近性传感器打开电路,并且向面板发送指示报警条件已发生(例如,打开的入口门)的信号。政府实体、公司、学术机构等向员工、承包商、学生等发放证书,以控制对建筑物及室内和室外设施的接近。无论是有意还是无意,绕过安全***要获得接近的个人都难以识别和定位。
发明内容
之前关于凭证的解决方案主要集中在诸如视频监视以解决接近问题的技术。但是,一旦获得接近,就很难或者不可能区分有有效凭证的人与没有有效凭证的人。
根据用于物理入侵探测/报警监控的***的一方面包括一个或多个计算设备,包括处理器设备和与处理器设备通信的存储器,被配置为将来自凭证或标识的感官输入与视频相关联、从被监控的处所内的凭证或标识接收感官输入、从在整个处所布置的相机和其它图像捕获设备接收视频信息,并持续地将从这些凭证或标识接收到的感官输入与接收到的视频相关联。
以下一个或多个是在这方面的范围之内的一些实施例,***还被配置为应用一个或多个算法来探测可能没有凭证的个人的存在并跟踪至少没有凭证的个人并产生发送警报到控制中心,以提醒管理机构没有凭证的个人的位置。该***还被配置为应用视频识别来识别某个区域内的人的数目并且将那个数据与来自一个或多个远程标识读取器的数据关联,以识别被监控区域内一组个人当中佩戴标识的个人的适当数目。该***还被配置为确定该区域中个人的数目与所读取的标识或凭证的数目的不匹配。该***还被配置为持续地跟踪整个处所内的所有个人和他们的运动、将那些运动与有效凭证或标识的不同读数相关联,以隔离一个或多个没有凭证的个人。一个或多个计算设备包括执行例程以提供可被动态改变的节点功能的应用层。其中至少一些节点是相机并且其它节点是凭证读取器。其中某些节点被配置为对捕获的视频的帧应用视频识别,以识别对应于出现在所捕获的帧中的个人的特征并且确定图像中的多个人。在所述某些节点中一个或多个当中,所述某些节点中的所述一个或多个被配置为改变被用来找出对应于多个个人的特征的视频识别算法。该***还被配置为将由不同个人采取的路径与来自相同或不同相机/读取器集合的有效凭证或标识的不同读数相关联。
一个或多个方面可以提供以下优点中的一个或多个。
通过将来自使用诸如RFID、蓝牙低功耗(BLE)、手机的MAC、NFC等等之类的技术的凭证或标识的感官输入与视频相关联;没有有效凭证的个人可以被识别和跟踪。视频识别被用来识别某个区域内的人的数目。通过跟踪人员运动并将其与有效ID的运动相关联,远程读取标识被用来识别适当佩戴标识的员工。一旦未佩戴标识的个人与有效人员隔开,诸如脸部、虹膜之类的生物测定或者仅仅视频识别就被用来跟踪(一个或多个)个人并允许管理机构进行干预。
本发明的一个或多个实施例的细节在附图和以下描述中阐述。本发明的其它特征、目的以及优点从描述和附图以及从权利要求书是显而易见的。
附图说明
图1是示例性联网安全***的示意图。
图2是相关算法的流程图。
图3是示例跟踪过程的流程图。
图4是示例联网安全***的部件的框图。
具体实施方式
本文所描述的是可以在各种背景下使用的网络特征的例子,包括但不限于,安全/入侵和报警***。示例安全***可以包括被电或无线地连接到各个传感器的入侵探测面板。那些传感器类型可以包括运动探测器、相机和接近传感器(例如,用来确定门或窗是否已经被打开)。通常,这种***从这些传感器当中的一个或多个传感器接收相对简单的信号(电气开或关),以指示被监控的特定状况已经改变或变得不安全。
例如,典型的入侵***可被设置为监控建筑物中的入口门。当门是安全的时候,接近传感器感测到磁性接触并产生电关闭电路。当门被打开时,接近传感器打开电路,并向面板发送指示报警状况已发生(例如,打开的入口门)的信号。
数据收集***在一些应用,诸如家庭安全监控,当中变得越来越普遍。数据收集***采用无线传感器网络和无线设备,并且可以包括基于远程服务器的监控和报告生成。如下面更详细描述的,无线传感器网络一般使用计算设备之间的有线和无线链路的组合,无线链路通常用于最低级的连接(例如,端节点设备到集线器/网关)。在示例网络中,网络的边缘(无线连接的)层由具有特定功能的资源受限设备组成。这些设备可以具有小至中等数量的处理能力和存储器:并且可以是电池供电的,因此要求它们通过将大量时间花费在睡眠模式下来节省能源。典型的模式是边缘设备通常形成单个无线网络,其中在该单个无线网络中每个端节点以集线器和辐条式体系架构直接与其父节点通信。父节点可以是,例如,网关上的接入点或子协调器,其又连接到接入点或另一个子协调器。
现在参考图1,示出了用于无线传感器网络(WSN)的示例性(全局)分布式网络10拓扑。在图1中,分布式网络10被逻辑地划分成层或分层级别的集合12a-12c。
在网络的上层或分层级别12a中部署若干服务器和/或运行“云计算”范例的虚拟服务器14,这些服务器利用良好建立的联网技术,诸如互联网协议联网到一起,或者可以是不使用互联网或使用互联网的部分的私有网络。在那些服务器14上运行的应用利用各种协议通信,诸如对于web互联网网络的XML/SOAP、RESTful Web服务,以及诸如HTTP和ATOM的其它应用层技术。分布式网络10在设备(节点)之间具有直接链路,如以下示出和讨论的。
分布式网络10包括第二逻辑划分层或分层级别12b,在本文被称为涉及定位于各个建筑物和结构中的中心、方便位置处的网关16的中间层。这些网关16利用web编程技术与上层中的服务器14通信,不管服务器是独立专用服务器和/或运行云应用的基于云的服务器。中间层网关16还被示为既具有局域网17a(例如,以太网或802.11)又具有蜂窝网络接口17b。
分布式网络拓扑还包括下层(边缘层)12c设备集合,其涉及全功能传感器节点18(例如,包括无线设备的传感器节点,例如收发器或者至少发送器,这在图1中标记为“F”)以及受限的无线传感器节点或传感器端节点20(在图1中标记为“C”)。在一些实施例中,有线传感器(未示出)可以被包括在分布式网络10的各方面中。
如本文中所使用的,受限的计算设备20是比探测***中的其它计算设备、传感器具有基本上更少持久和易失性存储器的设备。目前受限的设备的例子是那些具有小于大约一兆字节闪存/持久性存储器以及小于10-20千字节(KB)RAM/易失性存储器的设备。这些受限的设备20以这种方式进行配置;一般是由于成本/物理配置的考虑。
在典型的网络中,网络的边缘(无线连接的)层由具有特殊功能的高度资源受限的设备组成。这些设备具有小至中等数量的处理能力和存储器,并且常常是电池供电的,因此要求它们通过将大量时间花费在睡眠模式下来节省能源。典型的模式是边缘设备通常形成单个无线网络,其中在该单个无线网络中每个端节点以集线器和辐条式体系架构直接与其父节点通信。父节点可以是,例如,网关上的接入点或子协调器,其又连接到接入点或另一个子协调器。
每个网关配备有物理地附连到那个接入点并且提供到无线网络中的其它节点的无线连接点的接入点(全功能节点或“F”节点)。图1中所示的链路(由未编号的线示出)表示设备之间的直接(单跳网络层)连接。(在图1中所示的三层中每一层起作用的)正式联网层使用一系列这些直接链路,连同路由设备一起经网络从一个设备向另一个设备发送消息(分段或不分段的)。
WSN 10对在下层设备18和20上运行的应用层实现状态机方法。以下讨论的是这种方法的特定实现的例子。状态机中的状态由协调执行的函数集合组成,并且这些函数可以被单独地删除或替代或添加,以更改特定下层设备的状态机中的状态。
基于WSN状态函数的应用层使用允许各个函数的加载和执行(在设备引导之后)而无需重新引导该设备(所谓的“动态编程”)的边缘设备操作***(未示出,但诸如在上面提到的临时申请中所公开的)。在其它实现中,边缘设备可以使用其它操作***,假定这种***允许优选地无需边缘设备的重新引导就启动各个函数的加载和执行(在设备引导之后)。
现在参考图2,示出了在部署在分布式网络10中的一个或多个计算机上执行的过程30。在备选布置中,过程30可在除如上所述的分布式网络10之外的任何其它布置中使用,假定视频数据和感测到的凭证数据被提供给(一个或多个)计算机。过程30将来自使用诸如RFID、蓝牙低功耗(BLE)、手机的MAC地址、NFC等等之类的凭证或标识的感官输入与捕获的视频相关联。
过程30在一个或多个计算机上执行,并从被监控的处所内的凭证或标识接收32感官输入。诸如图1中一些节点的传感器感测通常由经过一系列传感器的个人所携带的凭证标签的存在。这些传感器从在整个被监控的处所分散的结合利用射频识别(RFID)、
Figure BDA0001130545350000061
低功耗点到点设备、手机的MAC地址和近场通信(NFC)设备等等的可操作的电路***的标识/标签设备接收信号,其中NFC设备利用用于智能手机和类似设备的一套标准可操作,以通过将它们触摸到一起或将使它们彼此接近来建立彼此的无线电通信。过程30还从在整个处所分散的相机和其它图像捕获设备接收34视频信息。过程30持续地应用一个或多个算法来探测可能没有凭证的个人的存在并且将从这些凭证或标识等接收到的感官输入与接收到的视频相关联。
过程30设法跟踪个人,尤其是没有用于特定被监控区域的有效凭证或标识的个人。过程30应用一个或多个算法来探测可能没有凭证的个人的存在、跟踪38至少没有凭证的个人、提醒40管理机构没有凭证的个人在处所内的存在并持续地处理输入以将没有凭证的个人隔离到特定的,例如,精确的位置并且提醒42管理机构没有凭证的个人的被隔离位置。
在图2中的处理期间,图1中的各个节点可被施加(bear on)对没有凭证的个人的跟踪或者一般而言对有凭证的个人的跟踪。因此,图1的服务器或其它***可以生成对在下层执行的功能(未示出)的更新,这些节点可以接收46这些新的或更新的功能并且对图2的处理应用48改变的功能。
现在参考图3,示出了用于图3的跟踪过程30的算法处理60的例子。相机被分散,没有处所被监控。一般而言,图2的处理36被详细示出。区域中的一个相机捕获视频并对捕获的视频的帧应用62视频识别。视频识别被用来识别对应于,例如,在所捕获的帧中出现的个人的特征。视频识别对于图像确定多个人,其中图像被关联到由相机捕获的区域。在这个时候,所应用的视频识别可以是相当粗糙的,以节省处理或者允许这种处理在下层中的节点处执行,因为它仅仅需要找出对应于多个个人的特征。
可以是网络10中的一个节点的远程标识读取器具有重合、或重叠或以其它方式可以关联到视频帧中捕获的区域的范围。这个远程标识读取器和相机可以被认为是当前集合(set)。
(一个或多个)计算机从在标识读取器的操作范围内的个人接收64标识/标签数据。远程标识读取器和/或(一个或多个)计算机确定66经过在远程标识读取器的操作范围内的区域的佩戴标识的个人的数目。如果由远程标识读取器捕获的区域与由相机捕获的区域一致,则这个数据可以被处理,否则它们可以是将在视频帧中捕获的区域与读卡器的范围内的区域相关联的某种相关性(未示出)。
计算机比较在帧中识别出的个人的数目与从读取器接收到的标识的数目。如果过程60确定在区域中个人的数目与标识(或凭证)的数目之间存在不匹配,则过程60继续(一般而言,图2中的处理38),以根据需要通过对捕获的视频的帧持续地应用62视频识别、接收64标识/标签并利用相机/读取器的当前集合或相机/读取器的不同集合关于识别出的个人的数目确定66经过标识读取器范围内的区域的佩戴标识的个人的数目来跟踪68在整个处所内的所有那些个人及他们的运动。在这个时候,该过程可以发送对更新的算法的请求,如下面将对整个过程讨论的(如在图2中),或者更新用于不同的节点级处理和感测的节点(图3)。
过程60将由不同个人采取的路径与来自相同或不同的相机/读取器集合的有效凭证或标识的不同读数相关联。
例如,在这个时候,更复杂的识别算法,例如,面部识别等,可以被使用。此外,处理算法可以被发送到网络中的其它节点,以在被跟踪的个人身上训练过程,其中要被发送这些算法的节点是基于行进通过处所的方向/路径的估计或预测来选择的。
在个人来来去去的某个点,未佩戴标识/没有凭证的个人可以被单独隔离或隔离成一小组,然后过程将集中于跟踪那个个人。在处理当中任何一点,都存在报警被发出的矛盾(discrepancy)。当过程探测到新个人的存在并且探测到之前被跟踪的个人从个人的组中离开时,该过程仍然持续地跟踪没有有效凭证的一个或多个个人。新添加的个人可以在所捕获的视频中被辨别,尤其是如果使用更密集的算法的话,并且离开的个人可以通过其标签/凭证的有效读取来加以注意。如果个人在本应当读取的时候没有有效标签被读取就离开,则那个人最有可能是没有凭证的个人。
如前面所提到的,利用图1的网络10,有可能在处理过程中图1中的各个节点被施加图2的跟踪。因此,图1的服务器或其它***可以生成对在下层,例如这种节点,执行的功能(未示出)的更新。在下层的这些节点接收46这些新的或更新的功能并且在图2的处理中对由节点执行的处理应用48改变的功能。
更新的处理的例子包括向处理该视频信息的相机或节点发送更复杂的识别算法。其它例子是图1中的某些节点可以是被施加对没有凭证的个人的跟踪或一般而言对有凭证的个人的跟踪的IP地址读取传感器的例子。
因此,图1的服务器或其它***可以生成对在下层,例如这种节点,执行的功能(未示出)的更新。在下层的这些节点接收46这些新的或更新的功能并且对图2的处理应用48改变的功能。当先前被跟踪的个人离开时,读卡器可以确定/感测凭证并且该过程可以确定它们是否具有有效凭证,如果有,则终止对那些离开的个人的跟踪。另一方面,当新的被跟踪的个人加入时,读卡器可以确定/感测凭证,并且过程可以确定它们是否具有有效凭证,如果有,则终止对那些新的个人的跟踪。在某个时候,没有凭证的个人可以被隔离成一个或几个个人,并且他/他们的(一个或多个)位置被识别。该过程产生并发送通知管理机构物理地干预的消息,该消息包括可用位置信息的消息。
节点可以利用任何合适类型的计算设备,诸如大型机工作站、个人计算机、服务器、便携式计算设备或任何其它类型的能够执行指令、连接到网络并通过网络转发数据包的智能设备来实现。节点可以执行任何适当的计算机程序,以生成、接收和发送数据包供在网络上使用。
图4示出了具有关于图1至3所述的WSN的特征并且具有本文所述的各种功能的安全***的例子。如图4中所示,关联处理从某些受限节点接收输入(但这些节点也可以是全功能节点)。这些输入可以包括凭证信息和视频信息,并且相关处理可以产生经网络发送的相关结果。背景管理处理从某些受限节点接收输入(但这些节点也可以是全功能节点),例如,凭证信息以及视频和分组信息,并且对于经网络发送的结果执行背景处理。网络支持紧急出口指示器;紧急相机以及分布式规则处理和规则引擎/消息处理的操作。范围扩展器与例如网关一起使用,并且,如图所示,实时定位***从各个传感器(例如,受限的类型)接收输入。经由云计算配置到WSN的服务器接口以及一些网络的部分可以作为子网来运行。
除了在传感器的范围之内的区域中探测到某物的指示,传感器还提供可被用来评估那个指示是什么的详细附加信息,而无需入侵探测面板执行对特定传感器的输入的广泛分析。
例如,运动探测器可被配置为分析在房间内移动的温暖主体的热签名,以确定该主体是人或宠物的主体。那个分析的结果将是传达关于探测到的主体的信息的消息或数据。因此,各个传感器被用来以适当的组合感测声音、运动、振动、压力、热、图像等等,以探测在入侵探测面板处的真实或通过验证的报警条件。
辨别软件可被用来区分是人的对象和是动物的对象;进一步的面部辨别软件可以内置到相机中并被用来验证周边入侵是辨别出的被授权的个人的结果。这种相机将包括处理器和存储器和识别软件,以处理由相机(捕获的图像)的输入并产生元数据,以传达关于由相机捕获的个人的辨别或缺乏辨别的信息。处理还可以作为替代地或另外地包括关于在由相机捕获/监控的区域中的个人的特点的信息。因此,依赖于具体情况,信息将是从对到传感器的、给出周边入侵的特点的输入执行增强的分析的增强的运动探测器和相机接收到的元数据或者是从寻求建立对象的辨别的非常复杂的处理所得到的元数据。
传感器设备可以集成多个传感器,以生成更复杂的输出,使得入侵探测面板可以利用其处理能力通过建立环境的虚拟图像或签名以便作出关于闯入的有效性的智能决策来执行分析环境的算法。
存储器存储由入侵探测面板的处理器使用的程序指令和数据。存储器可以是随机存取存储器和只读存储器的适当组合,并且可以托管合适的程序指令(例如,固件或操作软件),并且配置和操作数据并且可以被组织为文件***或其他。所存储的程序指令可以包括用于认证一个或多个用户的一个或多个认证过程。存储在面板的存储器中的程序指令还可以存储软件组件,从而允许网络通信和到数据网络的连接的建立。软件组件可以,例如,包括互联网协议(IP)栈,以及用于各种接口的驱动程序组件,包括接口和键盘。适于建立连接并跨网络进行通信的其它软件组件对于普通技术人员将是清楚的。
存储在存储器中的程序指令,连同配置数据一起,可以控制面板的整体操作。
监控服务器包括一个或多个处理设备(例如,微处理器)、网络接口和存储器(都未示出)。监控服务器可以物理地采取机架安装卡的形式并且可以与一个或多个操作者终端(未示出)通信。示例监控服务器是SURGARDTMSG-System III Virtual,或类似的***。
每个监控服务器的处理器充当用于每个监控服务器的控制器,并且与每个服务器通信并控制每个服务器的整体操作。处理器可以包括存储器,或者与存储器通信,其中存储器存储处理器可执行指令,从而控制监控服务器的整体操作。合适的软件使每个监控服务器能够接收报警并导致适当的动作发生。软件可以包括合适的互联网协议(IP)栈和应用/客户端。
中央监控站的每个监控服务器可以与IP地址和(一个或多个)端口关联,每个监控服务器通过该IP地址和(一个或多个)端口与控制面板和/或用户设备进行通信,以处理报警事件等。监控服务器地址可以是静态的,并且因此总是对入侵探测面板识别监控服务器中特定的一个。作为替代,动态地址可以被使用,并且与通过域名服务解析的静态域名相关联。
网络接口卡与网络接合,以接收进入的信号,并且可以例如采取以太网网络接口卡(NIC)的形式。服务器可以是计算机、瘦客户端等等,接收到的代表报警事件的数据被传递到该服务器,用于由人类操作员处理。监控站还可以包括,或能访问,包括在数据库引擎的控制下的数据库的订阅者数据库。数据库可以包含对应于到面板,就像由监控站提供服务的面板,的各个订阅者设备/过程的条目。
本文描述的过程的全部或部分及其各种修改(以下称为“过程”)可以至少部分地经由计算机程序产品,即,有形地体现在一个或多个是机器的有形的物理硬件存储设备和/或机器可读存储设备中的计算机程序来实现,用于由数据处理装置,例如可编程处理器、计算机或多个计算机,执行,或者控制其操作。计算机程序可以用任何形式的编程语言编写,包括编译或解释语言,并且它可以以任何形式部署,包括作为独立程序或作为模块、组件、子例程或适合在计算环境中使用的其它单元。计算机程序可被部署成在一个计算机上或在一个站点的多个计算机上执行或者跨多个站点分布并由网络互连。
与实现过程相关联的动作可以由执行一个或多个计算机程序以执行校准过程的功能的一个或多个可编程处理器来执行。过程的全部或部分可被实现为专用逻辑电路,例如FPGA(现场可编程门阵列)和/或ASIC(专用集成电路)。
举例来说,适于计算机程序的执行的处理器包括通用和专用微处理器,以及任何类型的数字计算机的任何一个或多个处理器。一般而言,处理器将从只读存储区或随机存取存储区域或两者接收指令和数据。计算机(包括服务器)的元件包括用于执行指令的一个或多个处理器和用于存储指令和数据的一个或多个存储区域设备。一般而言,计算机还将包括一个或多个机器可读存储介质,诸如用于存储数据的大容量存储设备,例如磁盘、磁光盘或光盘,或者操作耦合到该一个或多个机器可读存储介质以便从其接收数据,或将数据传送到该一个或多个机器可读存储介质,或两者兼有。
适于体现计算机程序指令和数据的有形物理硬件存储设备包括所有形式的非易失性储存器,举例来说,包括半导体存储区域设备,例如EPROM、EEPROM和闪存存储区域设备;磁盘,例如内部硬盘或可移动盘;磁-光盘;及CD-ROM和DVD-ROM盘,以及易失性计算机存储器,例如,诸如静态和动态RAM的RAM以及可擦除存储器,例如闪存。
此外,附图中绘出的逻辑流不要求只有所示出的特定次序或顺序次序才能达到期望的结果。此外,可以提供其它动作,或者动作可以从所描述的流程被去除,并且其它组件可被添加到或从所描述的***中去除。同样,附图中所绘出的动作可以由不同的实体执行或者被合并。
本文所述的不同实施例的元素可以组合,以形成未在上面具体阐述的其它实施例。元素可被排除在本文所述的过程、计算机程序、网页等等之外,而不会不利地影响它们的操作。此外,各种独立的元素可被组合成一个或多个个别的元素,以执行本文所述的功能。
本文未具体描述的其它实现也在以下权利要求书的范围之内。

Claims (10)

1.一种用于物理入侵探测的***,该***包括:
一个或多个计算设备,该一个或多个计算设备包括一个或多个处理器设备和与该一个或多个处理器设备通信的存储器,该一个或多个计算设备被配置为:
从被监控的处所内的凭证或标识接收感官输入;
从在整个被监控的处所布置的一个或多个图像捕获设备接收视频信息;
基于感官输入确定被监控的处所内的有凭证的个人的数目;
使用第一方法基于视频信息确定被监控的处所内的总的个人的数目;
将有凭证的个人的数目与总的个人的数目进行比较,以探测没有凭证的个人;以及
使用第二方法基于视频信息隔离没有凭证的个人,第二方法比第一方法的处理器密集程度更高。
2.如权利要求1所述的***,其中该一个或多个计算设备还被配置为:
跟踪至少该没有凭证的个人;及
产生警报发送到控制中心,以提醒管理机构该没有凭证的个人。
3.如权利要求1所述的***,其中该一个或多个计算设备还被配置为:
基于从一个或多个远程标识读取器接收的感官输入确定被监控的处所内的有凭证的个人的数目。
4.如权利要求1所述的***,其中第二方法使用面部识别来隔离该没有凭证的个人。
5.如权利要求1所述的***,其中第二方法预测该没有凭证的个人的定向运动。
6.如权利要求1所述的***,其中该一个或多个计算设备还被配置为经由蜂窝网络接收感官输入。
7.如权利要求1所述的***,其中该一个或多个计算设备还被配置为经由局域网接收感官输入。
8.如权利要求1所述的***,其中第一方法被配置为:
分析来自视频信息的帧,以识别对应于出现在所捕获的帧中的个人的特征。
9.如权利要求5所述的***,其中,该一个或多个计算设备还被配置为:
使用预测的定向运动来确定没有凭证的个人的位置。
10.如权利要求9所述的***,该一个或多个计算设备还被配置为:
向管理机构提供没有凭证的个人的位置。
CN201580019691.2A 2014-02-28 2015-02-25 为识别未授权人的感官输入的相关 Active CN106164991B (zh)

Applications Claiming Priority (7)

Application Number Priority Date Filing Date Title
US201461946054P 2014-02-28 2014-02-28
US61/946,054 2014-02-28
US201461973962P 2014-04-02 2014-04-02
US61/973,962 2014-04-02
US14/463,765 US11747430B2 (en) 2014-02-28 2014-08-20 Correlation of sensory inputs to identify unauthorized persons
US14/463,765 2014-08-20
PCT/US2015/017450 WO2015130744A1 (en) 2014-02-28 2015-02-25 Correlation of sensory inputs to identify unauthorized persons

Publications (2)

Publication Number Publication Date
CN106164991A CN106164991A (zh) 2016-11-23
CN106164991B true CN106164991B (zh) 2020-06-30

Family

ID=54006808

Family Applications (11)

Application Number Title Priority Date Filing Date
CN201580019386.3A Pending CN106664316A (zh) 2014-02-28 2015-02-24 受限的设备和支持操作***
CN201580013946.4A Pending CN106663364A (zh) 2014-02-28 2015-02-24 无线传感器网络
CN201580013943.0A Pending CN106465416A (zh) 2014-02-28 2015-02-25 传感器网络网关
CN201580019697.XA Pending CN106415677A (zh) 2014-02-28 2015-02-25 智能紧急出口标志
CN201580019691.2A Active CN106164991B (zh) 2014-02-28 2015-02-25 为识别未授权人的感官输入的相关
CN201580019382.5A Pending CN107027342A (zh) 2014-02-28 2015-02-26 具有用于多个网络接口的多rf无线电支持的网络范围扩展器
CN201580016167.XA Pending CN106463030A (zh) 2014-02-28 2015-02-26 应急摄像机***
CN201580020164.3A Pending CN106465456A (zh) 2014-02-28 2015-02-26 在子网之间建立链路
CN201580016948.9A Active CN106415307B (zh) 2014-02-28 2015-02-26 无线传感器网络中的实时位置***
CN201580022068.2A Pending CN107077472A (zh) 2014-02-28 2015-02-27 分布式处理***
CN201580021841.3A Pending CN106796511A (zh) 2014-02-28 2015-02-27 用于健壮的传感器网络的分布式规则引擎

Family Applications Before (4)

Application Number Title Priority Date Filing Date
CN201580019386.3A Pending CN106664316A (zh) 2014-02-28 2015-02-24 受限的设备和支持操作***
CN201580013946.4A Pending CN106663364A (zh) 2014-02-28 2015-02-24 无线传感器网络
CN201580013943.0A Pending CN106465416A (zh) 2014-02-28 2015-02-25 传感器网络网关
CN201580019697.XA Pending CN106415677A (zh) 2014-02-28 2015-02-25 智能紧急出口标志

Family Applications After (6)

Application Number Title Priority Date Filing Date
CN201580019382.5A Pending CN107027342A (zh) 2014-02-28 2015-02-26 具有用于多个网络接口的多rf无线电支持的网络范围扩展器
CN201580016167.XA Pending CN106463030A (zh) 2014-02-28 2015-02-26 应急摄像机***
CN201580020164.3A Pending CN106465456A (zh) 2014-02-28 2015-02-26 在子网之间建立链路
CN201580016948.9A Active CN106415307B (zh) 2014-02-28 2015-02-26 无线传感器网络中的实时位置***
CN201580022068.2A Pending CN107077472A (zh) 2014-02-28 2015-02-27 分布式处理***
CN201580021841.3A Pending CN106796511A (zh) 2014-02-28 2015-02-27 用于健壮的传感器网络的分布式规则引擎

Country Status (6)

Country Link
US (8) US10268485B2 (zh)
EP (12) EP3111433B1 (zh)
JP (12) JP2017510182A (zh)
KR (10) KR20170020311A (zh)
CN (11) CN106664316A (zh)
WO (5) WO2015130654A1 (zh)

Families Citing this family (92)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10268485B2 (en) 2014-02-28 2019-04-23 Tyco Fire & Security Gmbh Constrained device and supporting operating system
US10878323B2 (en) 2014-02-28 2020-12-29 Tyco Fire & Security Gmbh Rules engine combined with message routing
US9316720B2 (en) 2014-02-28 2016-04-19 Tyco Fire & Security Gmbh Context specific management in wireless sensor network
US10097659B1 (en) * 2014-12-16 2018-10-09 Amazon Technologies, Inc. High performance geographically distributed data storage, retrieval and update
US9280389B1 (en) * 2014-12-30 2016-03-08 Tyco Fire & Security Gmbh Preemptive operating system without context switching
KR102271871B1 (ko) * 2015-03-17 2021-07-01 삼성전자주식회사 이동 통신 시스템에서 패킷 생성 방법 및 장치
US10027179B1 (en) * 2015-04-30 2018-07-17 University Of South Florida Continuous wireless powering of moving biological sensors
US10402226B2 (en) * 2015-06-05 2019-09-03 Apple Inc. Media analysis and processing framework on a resource restricted device
US10187773B1 (en) * 2015-07-25 2019-01-22 Gary M. Zalewski Wireless coded communication (WCC) devices with power harvesting power sources for monitoring state data of objects
CN105353341B (zh) * 2015-10-16 2017-07-28 温州大学 一种基于无人自主飞行器的无线传感器网络定位方法
US10044405B2 (en) 2015-11-06 2018-08-07 Cable Television Laboratories, Inc Signal power reduction systems and methods
US10050696B2 (en) 2015-12-01 2018-08-14 The Regents Of The University Of Michigan Full band RF booster
CN105610904B (zh) * 2015-12-17 2018-12-18 四川物联亿达科技有限公司 一种统一接入设备的接入服务***
US11549837B2 (en) * 2016-02-04 2023-01-10 Michael Edward Klicpera Water meter and leak detection system
US10440043B2 (en) * 2016-02-26 2019-10-08 Cable Television Laboratories, Inc. System and method for dynamic security protections of network connected devices
US10051349B2 (en) 2016-04-05 2018-08-14 Tyco Fire & Security Gmbh Sensor based system and method for premises safety and operational profiling based on drift analysis
US10178152B2 (en) * 2016-04-29 2019-01-08 Splunk Inc. Central repository for storing configuration files of a distributed computer system
US10587526B2 (en) * 2016-05-30 2020-03-10 Walmart Apollo, Llc Federated scheme for coordinating throttled network data transfer in a multi-host scenario
US20180011455A1 (en) 2016-07-07 2018-01-11 Tyco Fire & Security Gmbh Building Management System Method and Interface
US10455350B2 (en) 2016-07-10 2019-10-22 ZaiNar, Inc. Method and system for radiolocation asset tracking via a mesh network
CN106385344B (zh) * 2016-09-05 2019-09-06 新华三技术有限公司 一种报文监控方法和装置
US10269236B2 (en) * 2016-09-06 2019-04-23 Honeywell International Inc. Systems and methods for generating a graphical representation of a fire system network and identifying network information for predicting network faults
EP3513620A4 (en) * 2016-09-13 2020-05-13 InterDigital CE Patent Holdings METHOD AND DEVICE FOR CONTROLLING NETWORK SENSORS
DE102016118159A1 (de) * 2016-09-26 2018-03-29 ABUS Seccor GmbH Zutrittskontrollsytem
CN106488189A (zh) * 2016-10-25 2017-03-08 合肥东上多媒体科技有限公司 一种多媒体远程监控***
US11252485B2 (en) * 2016-11-29 2022-02-15 Nrg Holdings, Llc Integration of transducer data collection
US10574736B2 (en) * 2017-01-09 2020-02-25 International Business Machines Corporation Local microservice development for remote deployment
US20180242100A1 (en) * 2017-02-20 2018-08-23 Honeywell International, Inc. System and method for a multi-protocol wireless sensor network
US10178509B1 (en) 2017-03-06 2019-01-08 Quixotic Holdings LLC Object tracking using a cognitive heterogeneous ad hoc mesh network
DE102017204181A1 (de) * 2017-03-14 2018-09-20 Fraunhofer-Gesellschaft zur Förderung der angewandten Forschung e.V. Sender zum Emittieren von Signalen und Empfänger zum Empfangen von Signalen
KR102322253B1 (ko) * 2017-03-15 2021-11-04 현대자동차 주식회사 스마트 태그, 및 이를 이용하여 차체 정보를 인식하고 작업결과를 저장하는 스마트 태그 시스템
CN106910436A (zh) * 2017-04-05 2017-06-30 贵州大学 一种矿用双向指示灯
JP6817557B2 (ja) * 2017-05-22 2021-01-20 パナソニックIpマネジメント株式会社 通信制御方法、通信制御装置、及び通信制御プログラム
DE102017209428A1 (de) * 2017-06-02 2018-12-06 Robert Bosch Gmbh Verfahren und Vorrichtung zur Identifikation in einem Rechnernetzwerk
US10548185B2 (en) * 2017-06-23 2020-01-28 At&T Mobility Ii Llc Facilitating integrated management of connected assets that utilize different technologies and that are located across disparate wireless communications networks
CN107343302B (zh) * 2017-07-11 2021-02-26 南京航空航天大学 一种基于多核处理器的传感网路由结构优化方法
CN107395431B (zh) * 2017-08-17 2020-07-28 普联技术有限公司 网络构建方法及装置、设备处理和接入方法、网络设备
US10397872B2 (en) 2017-08-23 2019-08-27 Locix, Inc. Systems and methods for providing communications with an improved network frame structure architecture within wireless sensor networks
US10968669B2 (en) 2017-08-30 2021-04-06 Sensormatic Electronics, LLC System and method for inductive power transfer to door
US10937262B2 (en) * 2017-08-30 2021-03-02 Sensormatic Electronics, LLC Door system with power management system and method of operation thereof
US10943415B2 (en) 2017-08-30 2021-03-09 Sensormatic Electronics, LLC System and method for providing communication over inductive power transfer to door
CN107809416A (zh) * 2017-09-19 2018-03-16 周美琳 智能楼宇安全控制***及控制方法
US11221606B2 (en) * 2017-09-26 2022-01-11 Honeywell International Inc. System and method for depicting and using one logical connection with collection of input/output (I/O) modules as multiple individual logical connections
EP3462794A1 (en) * 2017-09-29 2019-04-03 Intel Corporation Techniques for controlling communication networks
KR102668951B1 (ko) * 2017-11-29 2024-05-24 한국전자통신연구원 임베디드 시스템
CN108156644B (zh) * 2017-12-29 2020-12-08 乐鑫信息科技(上海)股份有限公司 一种mesh网络内父节点的选择方法
WO2019202705A1 (ja) * 2018-04-19 2019-10-24 株式会社ウフル ペルソナデータ提供システム、ペルソナデータ提供方法、プログラム、及びペルソナデータ提供装置
US10559088B2 (en) 2018-05-01 2020-02-11 Microsoft Technology Licensing, Llc Extending previously trained deep neural networks
CN108615331A (zh) * 2018-05-30 2018-10-02 永春县乾高智能科技有限公司 一种智能家居安防***
CN110660186B (zh) * 2018-06-29 2022-03-01 杭州海康威视数字技术股份有限公司 基于雷达信号在视频图像中识别目标对象的方法及装置
CN108924224B (zh) * 2018-07-02 2020-11-13 国网山东省电力公司金乡县供电公司 一种变电站现场维护维修实时沟通***
TWI695645B (zh) * 2018-07-06 2020-06-01 小白投資有限公司 無線網路識別方法
EP3821411A4 (en) 2018-07-13 2022-07-06 Carrier Corporation DETECTION SYSTEM BASED ON HIGHLY SENSITIVE FIBER OPTICS
US11361643B2 (en) 2018-07-13 2022-06-14 Carrier Corporation High sensitivity fiber optic based detection system
CN109035655A (zh) * 2018-07-16 2018-12-18 北京奇虎科技有限公司 一种设置引导方法及装置
US20200145493A1 (en) * 2018-07-22 2020-05-07 TieJun Wang Multimode Heterogeneous IOT Networks
CN108966287B (zh) * 2018-07-27 2021-07-27 中国联合网络通信集团有限公司 数据传输方法及***
CN109195174B (zh) * 2018-08-29 2021-07-09 安徽工业大学 一种基于局部区域投影的边界节点判定方法
CN109257749B (zh) * 2018-09-05 2021-05-18 中国人民解放军陆军工程大学 面向动态拓扑的无线传感器网络自适应分层入侵检测方法
CN108881499A (zh) * 2018-09-05 2018-11-23 佛山豆萁科技有限公司 加油站安全管理***
CN109190569B (zh) * 2018-09-11 2022-02-22 锐马(福建)电气制造有限公司 一种共享水上交通工具乘客救生衣穿戴识别***
CN109274604B (zh) * 2018-09-29 2021-12-07 创新先进技术有限公司 报文处理方法及***
KR102551314B1 (ko) * 2018-12-18 2023-07-05 주식회사 아모텍 Lpwan용 리피터의 송수신 안테나 시스템 및 그 제어 방법
CN109587752B (zh) * 2019-01-07 2021-06-01 西安电子科技大学 基于多元线性回归模型的无线传感器网络拓扑构建方法
US11013043B2 (en) * 2019-01-08 2021-05-18 Micron Technology, Inc. Methods and apparatus for routine based fog networking
CN109819209B (zh) * 2019-01-09 2021-03-26 视联动力信息技术股份有限公司 一种监控资源调取的***、方法和装置
US11399095B2 (en) * 2019-03-08 2022-07-26 Rapidsos, Inc. Apparatus and method for emergency dispatch
CN110087034B (zh) * 2019-04-25 2020-11-10 山西潞安金源煤层气开发有限责任公司 一种煤层气远程监测***
JP7166217B2 (ja) * 2019-04-25 2022-11-07 Thk株式会社 処理装置、処理済みデータの収集方法、及びデータ収集システム
US11599644B2 (en) 2019-05-17 2023-03-07 Walmart Apollo, Llc Blocking insecure code with locking
US11194632B2 (en) * 2019-06-18 2021-12-07 Nutanix, Inc. Deploying microservices into virtualized computing systems
US11018971B2 (en) * 2019-10-14 2021-05-25 Oracle International Corporation Methods, systems, and computer readable media for distributing network function (NF) topology information among proxy nodes and for using the NF topology information for inter-proxy node message routing
CN110768880A (zh) * 2019-10-30 2020-02-07 中船动力研究院有限公司 以太网网络节点、故障处理方法、计算机设备及存储介质
US10719517B1 (en) * 2019-12-18 2020-07-21 Snowflake Inc. Distributed metadata-based cluster computing
CN111341047B (zh) * 2020-02-14 2022-04-15 Oppo(重庆)智能科技有限公司 意外事件处理方法及相关设备
US11528775B2 (en) 2020-02-28 2022-12-13 Rockwell Collins, Inc. System and method for dynamic mesh network discovery
US11528334B2 (en) 2020-07-31 2022-12-13 Oracle International Corporation Methods, systems, and computer readable media for preferred network function (NF) location routing using service communications proxy (SCP)
US11411760B2 (en) 2020-08-13 2022-08-09 Skylo Technologies, Inc. Configuring multicast communication
CN112055059B (zh) * 2020-08-20 2023-06-16 浙江鸿城科技有限责任公司 一种设备推选代表的方法
GB2594341B (en) * 2020-08-28 2022-06-15 Helix Corporate Man Limited Safety device in a door
EP4205094A1 (en) 2020-08-28 2023-07-05 Helix Corporate Management Limited Safety device, door, fire safety systems, and method of indicating the status of a door, and improving fire safety
GB2595958A (en) * 2021-04-13 2021-12-15 Helix Corporate Man Limited Safety device, door, fire safety systems, and method of indicating the status of a door, and of improving fire safety
US11570262B2 (en) 2020-10-28 2023-01-31 Oracle International Corporation Methods, systems, and computer readable media for rank processing for network function selection
CN112543430B (zh) * 2020-11-30 2023-03-17 苏州简管家物联技术有限公司 一种监测数据传输方法
US20220232004A1 (en) * 2021-01-18 2022-07-21 Vmware, Inc. Virtual session access management
CN112988651B (zh) * 2021-05-12 2021-10-15 北京壁仞科技开发有限公司 计算***、计算处理器和数据处理方法
US20230093868A1 (en) * 2021-09-22 2023-03-30 Ridgeline, Inc. Mechanism for real-time identity resolution in a distributed system
CN114040324B (zh) * 2021-11-03 2024-01-30 北京普睿德利科技有限公司 一种通信控制的方法、装置、终端及存储介质
WO2023152598A1 (en) * 2022-02-10 2023-08-17 Medtronic, Inc. Spawn a mesh network in response to a medical event
US11893426B2 (en) 2022-02-18 2024-02-06 Capital One Services, Llc Systems and methods for routing data payloads through a plurality of microservices using machine learning
CN114339654B (zh) * 2022-03-11 2022-06-17 东莞市易联交互信息科技有限责任公司 一种多传感器***的通信方法和装置
GB2620982A (en) * 2022-07-28 2024-01-31 Cascoda Ltd Improved wireless end node

Family Cites Families (249)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5414812A (en) 1992-03-27 1995-05-09 International Business Machines Corporation System for using object-oriented hierarchical representation to implement a configuration database for a layered computer network communications subsystem
FR2698739B1 (fr) 1992-11-30 1995-02-17 Dessins Tech Ingenierie Dispositif de tension pour les câbles d'alimentation et coaxial d'une caméra déplacée dans un tunnel de surveillance vidéo.
US6970434B1 (en) * 1995-06-07 2005-11-29 Broadcom Corporation Hierarchical communication system providing intelligent data, program and processing migration
US6741164B1 (en) 1993-09-24 2004-05-25 Adt Services Ag Building alarm system with synchronized strobes
US5727055A (en) 1995-05-17 1998-03-10 Ies Technologies, Inc. Information communication systems
US6658234B1 (en) 1995-06-02 2003-12-02 Northrop Grumman Corporation Method for extending the effective dynamic range of a radio receiver system
CN1204536C (zh) 1995-11-06 2005-06-01 Id体系股份有限公司 电子控制***/网络
CA2245991C (en) 1996-02-02 2002-03-26 Karl Francis Horlander Digital video recorder error recovery method
SE521508C2 (sv) 1996-06-20 2003-11-04 Telia Ab Styrning och övervakning av elektriska komponenter
US6112237A (en) 1996-11-26 2000-08-29 Global Maintech, Inc. Electronic monitoring system and method for externally monitoring processes in a computer system
US6012150A (en) * 1997-03-27 2000-01-04 International Business Machines Corporation Apparatus for synchronizing operator initiated commands with a failover process in a distributed processing system
US6313549B1 (en) 1997-09-12 2001-11-06 John Moisan Emergency evacuation system
US6119215A (en) 1998-06-29 2000-09-12 Cisco Technology, Inc. Synchronization and control system for an arrayed processing engine
US6513108B1 (en) * 1998-06-29 2003-01-28 Cisco Technology, Inc. Programmable processing engine for efficiently processing transient data
US6636900B2 (en) * 1998-06-29 2003-10-21 Sun Microsystems, Inc. Method and apparatus for executing distributed objects over a network
US6208247B1 (en) 1998-08-18 2001-03-27 Rockwell Science Center, Llc Wireless integrated sensor network using multiple relayed communications
US6970183B1 (en) 2000-06-14 2005-11-29 E-Watch, Inc. Multimedia surveillance and monitoring system including network configuration
US6771385B1 (en) 1999-03-03 2004-08-03 Konica Corporation Method of using a server connected with a network and a server system
JP2000305856A (ja) 1999-04-26 2000-11-02 Hitachi Ltd ディスクサブシステム及びこれらの統合システム
US6727996B1 (en) * 1999-05-25 2004-04-27 Silverbrook Research Pty Ltd Interactive printer
US6741165B1 (en) 1999-06-04 2004-05-25 Intel Corporation Using an imaging device for security/emergency applications
WO2001006401A1 (en) 1999-07-15 2001-01-25 Pinpoint Corporation Method and apparatus for mobile tag reading
US6757008B1 (en) 1999-09-29 2004-06-29 Spectrum San Diego, Inc. Video surveillance system
WO2001026333A2 (en) 1999-10-06 2001-04-12 Sensoria Corporation Method for sensor networking
SE518382C2 (sv) 2000-01-18 2002-10-01 Leif Nyfelt Förfarande vid övervakning av en individs rörelser i byggnader och rum
US8019836B2 (en) 2002-01-02 2011-09-13 Mesh Comm, Llc Wireless communication enabled meter and network
US6812970B1 (en) 2000-05-15 2004-11-02 Mcbride Richard L. Video camera utilizing power line modulation
US7176808B1 (en) 2000-09-29 2007-02-13 Crossbow Technology, Inc. System and method for updating a network of remote sensors
US6873260B2 (en) 2000-09-29 2005-03-29 Kenneth J. Lancos System and method for selectively allowing the passage of a guest through a region within a coverage area
US6720874B2 (en) 2000-09-29 2004-04-13 Ids Systems, Inc. Portal intrusion detection apparatus and method
US9892606B2 (en) * 2001-11-15 2018-02-13 Avigilon Fortress Corporation Video surveillance system employing video primitives
US8564661B2 (en) 2000-10-24 2013-10-22 Objectvideo, Inc. Video analytic rule detection system and method
GB0027863D0 (en) 2000-11-15 2000-12-27 Bligh Maurice Emergency floor lighting system
US7003291B2 (en) * 2000-11-18 2006-02-21 Zhang Franklin Zhigang Fixed wireless network extender
US6563423B2 (en) 2001-03-01 2003-05-13 International Business Machines Corporation Location tracking of individuals in physical spaces
SE523165C2 (sv) 2001-03-20 2004-03-30 Leif Nyfelt Förfarande vid övervakning av en individs rörelser i och kring byggnader, rum och liknande
US7380279B2 (en) * 2001-07-16 2008-05-27 Lenel Systems International, Inc. System for integrating security and access for facilities and information systems
US7487538B2 (en) 2001-11-19 2009-02-03 Steven Siong Cheak Mok Security system
US7296061B2 (en) * 2001-11-21 2007-11-13 Blue Titan Software, Inc. Distributed web services network architecture
JP4445265B2 (ja) 2002-01-23 2010-04-07 ヴュー・テクノロジー・インコーポレーテッド 在庫管理システム
US8972589B2 (en) 2002-03-01 2015-03-03 Enterasys Networks, Inc. Location-based access control in a data network
US7907753B2 (en) 2002-03-08 2011-03-15 Honeywell International Inc. Access control system with symbol recognition
JP2008090861A (ja) 2002-03-26 2008-04-17 Toshiba Corp 監視システム、装置および方法
JP2003288237A (ja) * 2002-03-27 2003-10-10 Hitachi Ltd 制御装置における実行時間測定装置及び実行時間測定方法
US7382895B2 (en) 2002-04-08 2008-06-03 Newton Security, Inc. Tailgating and reverse entry detection, alarm, recording and prevention using machine vision
US6847393B2 (en) 2002-04-19 2005-01-25 Wren Technology Group Method and system for monitoring point of sale exceptions
US7899915B2 (en) 2002-05-10 2011-03-01 Richard Reisman Method and apparatus for browsing using multiple coordinated device sets
JP2004062980A (ja) 2002-07-29 2004-02-26 Toyota Gakuen 磁性合金、磁気記録媒体、および磁気記録再生装置
US6975229B2 (en) 2002-08-09 2005-12-13 Battelle Memorial Institute K1-53 System and method for acquisition management of subject position information
JP2004120187A (ja) 2002-09-25 2004-04-15 Alps Electric Co Ltd 監視用カメラ
US20040090329A1 (en) 2002-10-28 2004-05-13 Hitt Dale K. RF based positioning and intrusion detection using a wireless sensor network
US20040109059A1 (en) 2002-11-12 2004-06-10 Kevin Kawakita Hybrid joint photographer's experts group (JPEG) /moving picture experts group (MPEG) specialized security video camera
US7574509B2 (en) 2002-11-25 2009-08-11 Fisher-Rosemount Systems, Inc. Interactive two-way collaboration in process control plants
US7441043B1 (en) * 2002-12-31 2008-10-21 At&T Corp. System and method to support networking functions for mobile hosts that access multiple networks
AU2003210799A1 (en) 2003-01-20 2004-08-23 Futuretel Digital Imaging, Llc Mpeg adaptive motion digital video (scss) security system
US6888459B2 (en) 2003-02-03 2005-05-03 Louis A. Stilp RFID based security system
US6952574B2 (en) 2003-02-28 2005-10-04 Motorola, Inc. Method and apparatus for automatically tracking location of a wireless communication device
DE10310635A1 (de) 2003-03-10 2004-09-23 Mobotix Ag Überwachungsvorrichtung
US20070198997A1 (en) * 2003-06-17 2007-08-23 Stmicroelectronics Belgium N.V. Customer framework for embedded applications
US20070112574A1 (en) * 2003-08-05 2007-05-17 Greene William S System and method for use of mobile policy agents and local services, within a geographically distributed service grid, to provide greater security via local intelligence and life-cycle management for RFlD tagged items
US7295106B1 (en) 2003-09-03 2007-11-13 Siemens Schweiz Ag Systems and methods for classifying objects within a monitored zone using multiple surveillance devices
US7038573B2 (en) 2003-09-08 2006-05-02 Single Chip Systems Corporation Systems and methods for tracking the location of items within a controlled area
KR20070005917A (ko) * 2003-09-30 2007-01-10 쟈루나 에스에이 운영체제
US7619512B2 (en) 2006-10-02 2009-11-17 Alarm.Com System and method for alarm signaling during alarm system destruction
US8615470B2 (en) 2003-11-03 2013-12-24 Verify Brand Authentication and tracking system
US8272053B2 (en) 2003-12-18 2012-09-18 Honeywell International Inc. Physical security management system
US7433648B2 (en) 2003-12-31 2008-10-07 Symbol Technologies, Inc. System and a node used in the system for wireless communication and sensory monitoring
US7327258B2 (en) 2004-02-04 2008-02-05 Guardian Mobile Monitoring Systems System for, and method of, monitoring the movements of mobile items
US7426569B2 (en) * 2004-02-25 2008-09-16 Research In Motion Limited System and method for maintaining a network connection
US7689221B1 (en) * 2004-03-05 2010-03-30 At&T Mobility Ii Llc System and method of providing intelligent cell reselection for delay sensitive data applications
US9729342B2 (en) 2010-12-20 2017-08-08 Icontrol Networks, Inc. Defining and implementing sensor triggered response rules
US8988221B2 (en) 2005-03-16 2015-03-24 Icontrol Networks, Inc. Integrated security system with parallel processing architecture
JP4445310B2 (ja) * 2004-03-31 2010-04-07 セコム株式会社 セキュリティシステム
US7102504B2 (en) * 2004-05-27 2006-09-05 Lawrence Kates Wireless sensor monitoring unit
US7327251B2 (en) 2004-05-28 2008-02-05 Corbett Jr Bradford G RFID system for locating people, objects and things
US8260893B1 (en) * 2004-07-06 2012-09-04 Symantec Operating Corporation Method and system for automated management of information technology
WO2006012610A2 (en) 2004-07-23 2006-02-02 Citrix Systems, Inc. Systems and methods for optimizing communications between network nodes
EP1853013A1 (en) * 2004-07-23 2007-11-07 Citrix Systems, Inc. A method and systems for securing remote access to private networks
US7929017B2 (en) * 2004-07-28 2011-04-19 Sri International Method and apparatus for stereo, multi-camera tracking and RF and video track fusion
JP2006048174A (ja) 2004-07-30 2006-02-16 A・T・Gジャパン株式会社 ホームセキュリティシステム
US8166483B2 (en) * 2004-08-06 2012-04-24 Rabih Chrabieh Method and apparatus for implementing priority management of computer operations
US8185653B2 (en) 2004-08-09 2012-05-22 Johnny Yau Method and apparatus for ad hoc mesh routing
US8353705B2 (en) 2004-08-16 2013-01-15 Incom Corporation Attendance tracking system
JP2006066945A (ja) 2004-08-24 2006-03-09 Pentax Corp カメラ
GB0419231D0 (en) 2004-08-28 2004-09-29 Ibm Methods, apparatus and computer programs for control of publish/subscribe messaging
US8457314B2 (en) 2004-09-23 2013-06-04 Smartvue Corporation Wireless video surveillance system and method for self-configuring network
US8752106B2 (en) 2004-09-23 2014-06-10 Smartvue Corporation Mesh networked video and sensor surveillance system and method for wireless mesh networked sensors
US20060143439A1 (en) 2004-12-06 2006-06-29 Xpaseo Method and system for sensor data management
US7908020B2 (en) 2004-12-24 2011-03-15 Donald Pieronek Architecture for control systems
WO2006072891A1 (en) * 2005-01-07 2006-07-13 Alcatel Lucent Method and apparatus for providing route-optimized secure session continuity between mobile nodes
US7598854B2 (en) 2005-03-01 2009-10-06 Chon Meng Wong System and method for creating a proximity map of plurality of living beings and objects
US20110001812A1 (en) * 2005-03-15 2011-01-06 Chub International Holdings Limited Context-Aware Alarm System
US7672262B2 (en) 2005-04-22 2010-03-02 Baker Hughes Incorporated System, method, and apparatus for command and control of remote instrumentation
EP1718095A1 (en) * 2005-04-26 2006-11-02 Alcatel A method for fast reselection of the appropriate radio access technology, an access controller, a program module and a communication network therefor
US20060282886A1 (en) 2005-06-09 2006-12-14 Lockheed Martin Corporation Service oriented security device management network
US8156500B2 (en) * 2005-07-01 2012-04-10 Microsoft Corporation Real-time self tuning of planned actions in a distributed environment
WO2007007758A1 (ja) 2005-07-11 2007-01-18 Nikon Corporation 電子カメラ
US20070028119A1 (en) 2005-08-01 2007-02-01 Mirho Charles A Access control system
JP5015926B2 (ja) * 2005-08-04 2012-09-05 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ 物件に関心を有する個人を監視する装置及び方法
US20170169700A9 (en) * 2005-09-01 2017-06-15 Simplexgrinnell Lp System and method for emergency message preview and transmission
US8041772B2 (en) 2005-09-07 2011-10-18 International Business Machines Corporation Autonomic sensor network ecosystem
US8711197B2 (en) 2005-09-09 2014-04-29 Agilemesh, Inc. Surveillance apparatus and method for wireless mesh network
US20070058634A1 (en) 2005-09-09 2007-03-15 Vipul Gupta Interaction with wireless sensor devices
GB2444457B (en) 2005-09-27 2010-03-17 Nortel Networks Ltd Method for dynamic sensor network processing
EP1941658A4 (en) 2005-10-20 2009-01-21 Viigo Inc ADMINISTRATION OF CONTENTS OF RESTRICTED EQUIPMENT
US20070093975A1 (en) 2005-10-20 2007-04-26 Hoogenboom Christopher L Link establishment in a system for monitoring the structural integrity of a building
US9037152B1 (en) * 2005-11-12 2015-05-19 Alberto Herrera Small footprint real-time operating system for reactive systems
US8581720B2 (en) 2005-11-17 2013-11-12 Utc Fire & Security Americas Corporation, Inc. Methods, systems, and computer program products for remotely updating security systems
EP1793580B1 (en) 2005-12-05 2016-07-27 Microsoft Technology Licensing, LLC Camera for automatic image capture having plural capture modes with different capture triggers
US20070147425A1 (en) * 2005-12-28 2007-06-28 Wavesat Wireless modem
EP1982288A2 (en) 2006-01-26 2008-10-22 Imprivata, Inc. Systems and methods for multi-factor authentication
US7680041B2 (en) 2006-01-31 2010-03-16 Zensys A/S Node repair in a mesh network
US7756828B2 (en) 2006-02-28 2010-07-13 Microsoft Corporation Configuration management database state model
US7688808B2 (en) 2006-03-21 2010-03-30 Tropos Networks, Inc. Mobile access node routing selections through a mesh network
KR101056102B1 (ko) 2006-03-28 2011-08-10 파나소닉 전공 주식회사 네트워크 시스템
US20070239350A1 (en) 2006-04-07 2007-10-11 Zumsteg Philip J Multi-function tracking device with robust asset tracking system
US7535687B2 (en) 2006-04-13 2009-05-19 Ge Security, Inc. Alarm system sensor topology apparatus and method
US8738013B2 (en) 2006-04-24 2014-05-27 Marvell World Trade Ltd. 802.11 mesh architecture
US20070252001A1 (en) * 2006-04-25 2007-11-01 Kail Kevin J Access control system with RFID and biometric facial recognition
US8452663B2 (en) 2006-05-04 2013-05-28 Sap Ag Systems and methods for processing auto-ID data
US7973656B2 (en) 2006-05-31 2011-07-05 Nec Corporation Suspicious activity detection apparatus and method, and program and recording medium
US8107397B1 (en) * 2006-06-05 2012-01-31 Purdue Research Foundation Protocol for secure and energy-efficient reprogramming of wireless multi-hop sensor networks
US8095923B2 (en) 2006-06-29 2012-01-10 Augusta Systems, Inc. System and method for deploying and managing intelligent nodes in a distributed network
AU2007203363B2 (en) 2006-07-26 2010-12-23 Thomas & Betts International, Inc. Emergency lighting system
US8149849B2 (en) * 2006-08-31 2012-04-03 Sony Ericsson Mobile Communications Ab Zigbee/IP gateway
US7561041B2 (en) 2006-09-13 2009-07-14 At&T Intellectual Property I, L.P. Monitoring and entry system presence service
US20080068267A1 (en) 2006-09-14 2008-03-20 Huseth Steve D Cost effective communication infrastructure for location sensing
US20080104275A1 (en) * 2006-10-31 2008-05-01 Jason Robert Almeida Visual guidance and verification for interconnecting nodes
US8149748B2 (en) * 2006-11-14 2012-04-03 Raytheon Company Wireless data networking
US20080130949A1 (en) 2006-11-30 2008-06-05 Ivanov Yuri A Surveillance System and Method for Tracking and Identifying Objects in Environments
US7983685B2 (en) * 2006-12-07 2011-07-19 Innovative Wireless Technologies, Inc. Method and apparatus for management of a global wireless sensor network
KR100835174B1 (ko) 2006-12-08 2008-06-05 한국전자통신연구원 페어 노드를 갖는 무선 센서 네트워크에서의 센싱 정보전송 방법
KR100881273B1 (ko) 2006-12-08 2009-02-05 한국전자통신연구원 무선 센서 네트워크의 센서 노드와 그 운용 방법
US8861367B2 (en) 2006-12-13 2014-10-14 Tropos Networks, Inc. Deletion of routes of routing tables of a wireless mesh network
US20160277261A9 (en) * 2006-12-29 2016-09-22 Prodea Systems, Inc. Multi-services application gateway and system employing the same
FR2911987B1 (fr) 2007-01-29 2010-08-13 Airbus France Procede de surveillance de personnes autorisees et non autorisees dans un perimetre de securite autour d'un appareil
US20080204267A1 (en) 2007-02-28 2008-08-28 Honeywell International, Inc. Detector/Module Integrated Emergency Signs
US7855635B2 (en) 2007-02-28 2010-12-21 Ucontrol, Inc. Method and system for coupling an alarm system to an external network
EP2127407A4 (en) 2007-03-02 2015-03-11 Aegis Mobility Inc MANAGING MOBILE DEVICE COMMUNICATION SESSIONS TO REDUCE USER DISTRACTION
US8207814B2 (en) * 2007-03-09 2012-06-26 Utc Fire & Security Americas Corporation, Inc. Kit and system for providing security access to a door using power over ethernet with data persistence and fire alarm control panel integration
US8707431B2 (en) 2007-04-24 2014-04-22 The Mitre Corporation Insider threat detection
GB0709329D0 (en) 2007-05-15 2007-06-20 Ipsotek Ltd Data processing apparatus
US7966660B2 (en) 2007-05-23 2011-06-21 Honeywell International Inc. Apparatus and method for deploying a wireless network intrusion detection system to resource-constrained devices
US8022807B2 (en) 2007-06-15 2011-09-20 Alarm.Com Incorporated Alarm system with two-way voice
US8559344B2 (en) 2007-06-29 2013-10-15 Alcatel Lucent Method and apparatus for dynamically creating and updating base station neighbor lists
US7663692B2 (en) 2007-07-17 2010-02-16 Hai-Chin Chang Infrared close-circuit television camera
US8400268B1 (en) 2007-07-25 2013-03-19 Pinpoint Technologies Inc. End to end emergency response
US7688212B2 (en) 2007-07-26 2010-03-30 Simplexgrinnell Lp Method and apparatus for providing occupancy information in a fire alarm system
KR100862971B1 (ko) 2007-07-26 2008-10-13 강릉대학교산학협력단 무선 센서 네트워크의 노드들에 대한 펌웨어 업데이트 방법
WO2009018212A1 (en) 2007-07-30 2009-02-05 Innovative Wireless Technologies, Inc. Distributed ad hoc network protocol using synchronous shared beacon signaling
WO2009079036A1 (en) 2007-08-09 2009-06-25 Vialogy Llc Network centric sensor policy manager for ipv4/ipv6 capable wired and wireless networks
US7382244B1 (en) 2007-10-04 2008-06-03 Kd Secure Video surveillance, storage, and alerting system having network management, hierarchical data storage, video tip processing, and vehicle plate analysis
US8456293B1 (en) 2007-10-22 2013-06-04 Alarm.Com Incorporated Providing electronic content based on sensor data
KR100899809B1 (ko) * 2007-12-11 2009-05-27 한국전자통신연구원 무선 센서 네트워크에서 IPv6를 위한 코디네이터,게이트웨이 및 전송 방법
NZ586674A (en) 2007-12-31 2013-02-22 Schlage Lock Co Method and system for remotely controlling access to an access point
US8068491B2 (en) 2008-02-13 2011-11-29 Telcordia Technologies, Inc. Methods for reliable multicasting in local peer group (LPG) based vehicle ad hoc networks
US20090222921A1 (en) 2008-02-29 2009-09-03 Utah State University Technique and Architecture for Cognitive Coordination of Resources in a Distributed Network
US8643719B2 (en) 2008-02-29 2014-02-04 The Boeing Company Traffic and security monitoring system and method
FR2929781B1 (fr) 2008-04-04 2011-09-02 Thales Sa Station relais a double radio.
US8731689B2 (en) 2008-05-06 2014-05-20 Abl Ip Holding, Llc Networked, wireless lighting control system with distributed intelligence
WO2009151877A2 (en) * 2008-05-16 2009-12-17 Terahop Networks, Inc. Systems and apparatus for securing a container
US8315237B2 (en) 2008-10-29 2012-11-20 Google Inc. Managing and monitoring emergency services sector resources
US8331901B2 (en) 2009-01-28 2012-12-11 Headwater Partners I, Llc Device assisted ambient services
US8143811B2 (en) 2008-06-25 2012-03-27 Lumetric, Inc. Lighting control system and method
TWI389063B (zh) 2008-07-22 2013-03-11 Ge Investment Co Ltd 逃生指示燈以及逃生指示系統
CN101364734B (zh) 2008-08-01 2011-02-02 上海同盛工程建设配套管理有限公司 一种用于电力***的安全防卫***
CA2734953A1 (en) 2008-09-04 2010-03-11 Trilliant Networks, Inc. A system and method for implementing mesh network communications using a mesh network protocol
US8305196B2 (en) 2008-09-29 2012-11-06 Motorola Solutions, Inc. Method and apparatus for responder accounting
US8578153B2 (en) 2008-10-28 2013-11-05 Telefonaktiebolaget L M Ericsson (Publ) Method and arrangement for provisioning and managing a device
JP5228201B2 (ja) 2008-11-10 2013-07-03 双葉電子工業株式会社 無線メッシュネットワークシステムおよびその制御方法ならびに無線装置
KR20100056745A (ko) 2008-11-20 2010-05-28 삼성전자주식회사 무선 센서 네트워크에서 전력 소모 감소 방법
US8487762B1 (en) 2008-12-19 2013-07-16 Sprint Spectrum L.P. Using abnormal mobile station gathering to trigger security measures
US20100217651A1 (en) * 2009-02-26 2010-08-26 Jason Crabtree System and method for managing energy resources based on a scoring system
US8164443B2 (en) 2009-04-08 2012-04-24 International Business Machines Corporation Group aware tracking of personal property within a bounded zone
TWI491300B (zh) 2009-06-10 2015-07-01 皇家飛利浦電子股份有限公司 無線網路系統、使用於一無線網路系統中之加入器件、用於委任一無線網路系統之方法及電腦程式產品
US20110069687A1 (en) * 2009-07-20 2011-03-24 Quantenna Communications, Inc. Wireless Broadband Deployment
US8676930B2 (en) 2009-08-14 2014-03-18 Tyco Safety Products Canada Ltd. System and method for multiport automation
US8630820B2 (en) 2009-08-24 2014-01-14 Strider, Inc. Methods and systems for threat assessment, safety management, and monitoring of individuals and groups
US8514069B2 (en) 2009-11-12 2013-08-20 MTN Satellite Communications Tracking passengers on cruise ships
US8285519B2 (en) 2009-12-03 2012-10-09 Osocad Remote Limited Liability Company System and method for operating a network of sensors
CN101764759B (zh) 2010-02-10 2012-07-25 黑龙江大学 基于开放最短路径优先报文网际协议路径主动测量方法
US8336697B2 (en) 2010-02-10 2012-12-25 Leap Forward Gaming Device health monitoring for gaming machines
US8739176B1 (en) * 2010-03-05 2014-05-27 Sumner E. Darling Task-driven multitasking method that constrains task suspension to task preemption
WO2011130723A2 (en) * 2010-04-15 2011-10-20 Corbett Brian A Emergency lighting system with projected directional indication
US8711743B2 (en) 2010-06-17 2014-04-29 Iminds Vzw Node and wireless sensor network comprising the node
US20110310791A1 (en) 2010-06-22 2011-12-22 Qualcomm Incorporated Automatic neighbor relation (anr) functions for relay nodes, home base stations, and related entities
US8155394B2 (en) 2010-07-13 2012-04-10 Polaris Wireless, Inc. Wireless location and facial/speaker recognition system
US8185862B2 (en) * 2010-07-13 2012-05-22 Algotochip Corporation Architectural level power-aware optimization and risk mitigation
US8572677B2 (en) 2010-07-14 2013-10-29 William G. Bartholomay Devices, systems, and methods for enabling reconfiguration of services supported by a network of devices
CN101951341B (zh) 2010-09-14 2012-08-15 福建星网锐捷网络有限公司 服务器物理位置标记方法、设备及***
CN102438333A (zh) * 2010-09-29 2012-05-02 中兴通讯股份有限公司 一种通用的无线传感器网络***及其信息处理方法
CN101977124B (zh) * 2010-11-05 2013-09-04 山东中创软件工程股份有限公司 基于ZooKeeper技术的业务集群方法及***
WO2012068045A2 (en) 2010-11-15 2012-05-24 Trilliant Holdings Inc. System and method for securely communicating across multiple networks using a single radio
US8868744B2 (en) 2010-11-24 2014-10-21 International Business Machines Corporation Transactional messaging support in connected messaging networks
WO2012072869A1 (en) * 2010-11-30 2012-06-07 Nokia Corporation Method and apparatus for coordinating information request messages over an ad-hoc mesh network
KR101240708B1 (ko) * 2010-11-30 2013-03-11 경희대학교 산학협력단 6LoWPAN기반의 무선 센서 네트워크에서 디바이스의 이동성을 지원하는 방법
US8854177B2 (en) 2010-12-02 2014-10-07 Viscount Security Systems Inc. System, method and database for managing permissions to use physical devices and logical assets
CN102035738B (zh) 2010-12-14 2014-12-31 中兴通讯股份有限公司 一种获取路由信息的方法及装置
US20120197986A1 (en) 2011-01-28 2012-08-02 Yahoo! Inc. User-customizable social grouping techniques
US8644165B2 (en) 2011-03-31 2014-02-04 Navteq B.V. Method and apparatus for managing device operational modes based on context information
CA3177719A1 (en) 2011-04-04 2012-10-04 Alarm.Com Incorporated Fall detection and reporting technology
KR101059889B1 (ko) * 2011-04-08 2011-09-05 (주) 조은세이프 네트워크 영상 단말기
US9015710B2 (en) * 2011-04-12 2015-04-21 Pivotal Software, Inc. Deployment system for multi-node applications
FR2974264B1 (fr) 2011-04-14 2014-01-17 Thales Sa Station emettrice/receptrice pour former un noeud d'un reseau de telecommunication et procede de telecommunication associe
CN102170360B (zh) * 2011-04-19 2013-08-28 北京思特奇信息技术股份有限公司 一种规则引擎的模式匹配方法和rete网络
US8700747B2 (en) 2011-04-19 2014-04-15 Schneider Electric It Corporation System and method for automatically addressing devices in a multi-drop network
US8572290B1 (en) * 2011-05-02 2013-10-29 Board Of Supervisors Of Louisiana State University And Agricultural And Mechanical College System and architecture for robust management of resources in a wide-area network
US9450454B2 (en) 2011-05-31 2016-09-20 Cisco Technology, Inc. Distributed intelligence architecture with dynamic reverse/forward clouding
US20120311614A1 (en) * 2011-06-02 2012-12-06 Recursion Software, Inc. Architecture for pervasive software platform-based distributed knowledge network (dkn) and intelligent sensor network (isn)
US9337913B2 (en) 2011-06-15 2016-05-10 Celeno Communications Ltd. Repeater for enhancing performance of a wireless LAN network
US9092209B2 (en) * 2011-06-17 2015-07-28 Microsoft Technology Licensing, Llc Wireless cloud-based computing for rural and developing areas
US8633829B2 (en) 2011-07-12 2014-01-21 Martin M. Cavanaugh Camera security system
US9313733B2 (en) * 2011-08-03 2016-04-12 Golba Llc Repeater device for reducing the electromagnetic radiation transmitted from cellular phone antennas and extending phone battery life
US20130055282A1 (en) * 2011-08-22 2013-02-28 Samsung Electronics Co., Ltd. Task management method for embedded systems
US9077183B2 (en) 2011-09-06 2015-07-07 Portland State University Distributed low-power wireless monitoring
HU230974B1 (hu) 2011-09-06 2019-07-29 General Electric Company Terület monitorozó rendszer és eljárás
US8732255B2 (en) 2011-09-09 2014-05-20 Facebook, Inc. Dynamically created shared spaces
US8908666B2 (en) 2011-09-15 2014-12-09 Fisher-Rosemount Systems, Inc. Communicating data frames across communication networks that use incompatible network routing protocols
US20130086195A1 (en) 2011-09-29 2013-04-04 Siemens Industry, Inc. DEVICE AND METHOD FOR ENABLING BACnet COMMUNICATION FOR WIRED AND WIRELESS DEVICES OPERABLE WITHIN A BUILDING AUTOMATION SYSTEM
CN103139019A (zh) * 2011-11-23 2013-06-05 常州普适信息科技有限公司 智能家居服务***
WO2013091678A1 (en) * 2011-12-20 2013-06-27 Nokia Siemens Networks Oy Method for changing the configuration of a relay node
CN202475489U (zh) * 2011-12-23 2012-10-03 北京泰克华诚技术信息咨询有限公司 一种更新程序的无线传感器网络
KR101280753B1 (ko) * 2012-02-22 2013-07-05 주식회사 팬택 클라우드 서비스 액세스 장치, 클라우드 서비스 액세스 방법 및 클라우드 서비스 액세스 시스템
WO2013134616A1 (en) 2012-03-09 2013-09-12 RAPsphere, Inc. Method and apparatus for securing mobile applications
WO2013159217A1 (en) 2012-04-24 2013-10-31 Iloc Technologies Inc. Apparatus and methods for geolocating an individual with respect to a perimeter
CN102665196B (zh) * 2012-04-28 2014-11-05 清华大学 一种无线传感器网络的在线渐进式程序更新方法
US9305196B2 (en) 2012-05-22 2016-04-05 Trimble Navigation Limited Entity tracking
US8832649B2 (en) 2012-05-22 2014-09-09 Honeywell International Inc. Systems and methods for augmenting the functionality of a monitoring node without recompiling
KR20150035806A (ko) * 2012-06-12 2015-04-07 센시티 시스템즈 아이엔씨. 조명 인프라 및 수익 모델
US20130336230A1 (en) 2012-06-14 2013-12-19 Alcatel-Lucent Usa Inc. Methods and apparatus for opportunistic offloading of network communications to device-to-device communication
US9270520B2 (en) 2012-08-17 2016-02-23 Illinois Tool Works Inc. Wireless communication network sensor information for control of industrial equipment in harsh environments
CN203057531U (zh) 2012-09-05 2013-07-10 江南大学 一种基于ZigBee网络的多网关传输***
US10454997B2 (en) * 2012-09-07 2019-10-22 Avigilon Corporation Distributed physical security system
US9671233B2 (en) * 2012-11-08 2017-06-06 Uber Technologies, Inc. Dynamically providing position information of a transit object to a computing device
US9277352B1 (en) * 2013-01-14 2016-03-01 Amazon Technologies, Inc. Mobile distributed memory systems
CN103170071A (zh) 2013-02-26 2013-06-26 中国科学院自动化研究所 一种智能楼宇火警人员疏散动态路径指示***
CN203368600U (zh) * 2013-08-07 2013-12-25 北京品视电子技术有限公司 监控摄像头
KR20150030036A (ko) * 2013-09-11 2015-03-19 삼성전자주식회사 분산 처리 방법, 마스터 서버 및 분산 클러스터
US9984348B2 (en) 2013-11-29 2018-05-29 Fedex Corporate Services, Inc. Context management of a wireless node network
CN104168648B (zh) * 2014-01-20 2018-01-19 中国人民解放军海军航空工程学院 传感器网络多目标分布式一致性跟踪方法
US10462260B2 (en) * 2014-01-28 2019-10-29 Convida Wireless, Llc Context-aware and proximity-aware service layer connectivity management
CN103813408B (zh) * 2014-02-25 2017-01-25 宁波中科集成电路设计中心有限公司 一种无线传感器网络的路由方法
US10268485B2 (en) 2014-02-28 2019-04-23 Tyco Fire & Security Gmbh Constrained device and supporting operating system
US9603277B2 (en) 2014-03-06 2017-03-21 Adtran, Inc. Field-reconfigurable backplane system
US10515493B2 (en) 2014-12-05 2019-12-24 Avigilon Corporation Method and system for tracking and pictorially displaying locations of tracked individuals
EP3312762B1 (en) 2016-10-18 2023-03-01 Axis AB Method and system for tracking an object in a defined area
EP3545462A1 (en) 2016-12-23 2019-10-02 Aware, Inc. Analysis of reflections of projected light in varying colors, brightness, patterns, and sequences for liveness detection in biometric systems
US10861267B2 (en) 2017-08-04 2020-12-08 James Andrew Aman Theme park gamification, guest tracking and access control system
US10282852B1 (en) 2018-07-16 2019-05-07 Accel Robotics Corporation Autonomous store tracking system

Also Published As

Publication number Publication date
JP2017506788A (ja) 2017-03-09
CN106463030A (zh) 2017-02-22
WO2015131017A1 (en) 2015-09-03
CN107027342A (zh) 2017-08-08
JP2017508155A (ja) 2017-03-23
WO2015130903A1 (en) 2015-09-03
JP2017517906A (ja) 2017-06-29
EP3111428A4 (en) 2017-12-27
US10379873B2 (en) 2019-08-13
EP3111433A4 (en) 2018-01-24
CN106663364A (zh) 2017-05-10
EP3111430A4 (en) 2018-01-03
US20150249787A1 (en) 2015-09-03
EP3734903A1 (en) 2020-11-04
US9792129B2 (en) 2017-10-17
KR20170018807A (ko) 2017-02-20
KR20170020311A (ko) 2017-02-22
KR20170018808A (ko) 2017-02-20
EP3111322A4 (en) 2017-12-13
EP3111246A4 (en) 2017-12-06
EP3111346A4 (en) 2017-11-29
EP3111429A1 (en) 2017-01-04
EP3111680A4 (en) 2017-12-27
KR20170018805A (ko) 2017-02-20
EP3111429A4 (en) 2017-12-06
KR20170020310A (ko) 2017-02-22
WO2015130899A1 (en) 2015-09-03
KR20170020309A (ko) 2017-02-22
JP2017509988A (ja) 2017-04-06
JP2017512022A (ja) 2017-04-27
EP3111430A1 (en) 2017-01-04
CN106164991A (zh) 2016-11-23
EP3111587A4 (en) 2017-12-06
EP3111346A1 (en) 2017-01-04
JP2017514335A (ja) 2017-06-01
US20180107492A1 (en) 2018-04-19
US10268485B2 (en) 2019-04-23
JP2017513099A (ja) 2017-05-25
EP3111246A1 (en) 2017-01-04
EP3111588B1 (en) 2020-09-09
CN106465456A (zh) 2017-02-22
CN106465416A (zh) 2017-02-22
EP3111680A1 (en) 2017-01-04
CN106664316A (zh) 2017-05-10
EP3111429B1 (en) 2020-04-08
EP3111588A4 (en) 2017-11-29
KR20170017865A (ko) 2017-02-15
KR20170017864A (ko) 2017-02-15
JP2017510919A (ja) 2017-04-13
CN106415307A (zh) 2017-02-15
CN106796511A (zh) 2017-05-31
EP3111718A4 (en) 2017-12-06
EP3111346B1 (en) 2020-12-09
EP3111712A1 (en) 2017-01-04
EP3111588A1 (en) 2017-01-04
EP3111322B1 (en) 2021-01-27
JP2017508228A (ja) 2017-03-23
US20190294449A1 (en) 2019-09-26
US10289426B2 (en) 2019-05-14
EP3111712A4 (en) 2017-10-18
EP3111718A1 (en) 2017-01-04
US20150248297A1 (en) 2015-09-03
EP3111322A2 (en) 2017-01-04
JP2017506787A (ja) 2017-03-09
US9851982B2 (en) 2017-12-26
US20150249588A1 (en) 2015-09-03
WO2015130907A1 (en) 2015-09-03
EP3111680B1 (en) 2021-02-17
CN106415677A (zh) 2017-02-15
US10275263B2 (en) 2019-04-30
EP3111433B1 (en) 2021-04-07
EP3111587B1 (en) 2021-04-21
US20150248299A1 (en) 2015-09-03
JP2017510182A (ja) 2017-04-06
EP3111587A1 (en) 2017-01-04
JP2017512021A (ja) 2017-04-27
KR20170017866A (ko) 2017-02-15
US20150249548A1 (en) 2015-09-03
EP3111428A1 (en) 2017-01-04
CN107077472A (zh) 2017-08-18
US12001852B2 (en) 2024-06-04
KR20170020312A (ko) 2017-02-22
CN106415307B (zh) 2019-05-14
WO2015130654A1 (en) 2015-09-03
EP3111433A1 (en) 2017-01-04
US20150249928A1 (en) 2015-09-03

Similar Documents

Publication Publication Date Title
CN106164991B (zh) 为识别未授权人的感官输入的相关
US11747430B2 (en) Correlation of sensory inputs to identify unauthorized persons
US9384656B2 (en) False alarm avoidance in security systems filtering low in network
CN106464665B (zh) 与消息路由结合的规则引擎
US20150254950A1 (en) False Alarm Avoidance In Security Systems
WO2015130744A1 (en) Correlation of sensory inputs to identify unauthorized persons
JP2017519378A (ja) ルーティング情報の保持
WO2015130641A1 (en) Context specific management in wireless sensor network
EP3734903B1 (en) Correlation of sensory inputs to identify unauthorized persons

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant