CN110312100A - Security-protecting and monitoring method and device - Google Patents

Security-protecting and monitoring method and device Download PDF

Info

Publication number
CN110312100A
CN110312100A CN201910495871.8A CN201910495871A CN110312100A CN 110312100 A CN110312100 A CN 110312100A CN 201910495871 A CN201910495871 A CN 201910495871A CN 110312100 A CN110312100 A CN 110312100A
Authority
CN
China
Prior art keywords
image
image acquisition
mobile
information
acquisition device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910495871.8A
Other languages
Chinese (zh)
Inventor
刘壮
杨世航
熊刚
张撷秋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xi'an Zhongyijian Technology Co Ltd
Original Assignee
Xi'an Zhongyijian Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xi'an Zhongyijian Technology Co Ltd filed Critical Xi'an Zhongyijian Technology Co Ltd
Priority to CN201910495871.8A priority Critical patent/CN110312100A/en
Publication of CN110312100A publication Critical patent/CN110312100A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N23/00Cameras or camera modules comprising electronic image sensors; Control thereof
    • H04N23/60Control of cameras or camera modules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/18Closed-circuit television [CCTV] systems, i.e. systems in which the video signal is not broadcast
    • H04N7/181Closed-circuit television [CCTV] systems, i.e. systems in which the video signal is not broadcast for receiving images from a plurality of remote sources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/021Services related to particular areas, e.g. point of interest [POI] services, venue services or geofences

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Alarm Systems (AREA)

Abstract

This application discloses a kind of security-protecting and monitoring method and devices, and wherein method includes: the parts of images for determining in the first image information by the first image acquisition device and needing specifically to be observed;Determine image acquisition region corresponding to the parts of images specifically observed;Determine the second image collecting device for acquiring the second image information of the corresponding image acquisition region;Second image information is obtained by second image acquisition device.Achieve the purpose that apparent complete image can be obtained according to selected region, to realize the technical effect that pointedly can further monitor partial region.

Description

Security-protecting and monitoring method and device
Technical field
This application involves security monitoring technologies, in particular to a kind of security-protecting and monitoring method and device.
Background technique
In order to be monitored to situations such as environment, malfeasance and accident, more and more high level cameras are mounted on Each corner in city;In order to accurately monitor each corner, need to install a large amount of camera in the prior art, or Person is adjusted monitoring camera by the method for adjusting the depth of field or visible angle, carries out it to specific position or region Monitoring.
But each camera is all that Each performs its own functions, respectively monitors each region, is between each other independent operating, linkage It is very poor, and no matter how camera carries out the adjusting of the depth of field or visible angle, is all far from what close camera collected Image comes clear.
For many technical problems present in the relevant technologies, currently no effective solution has been proposed.
Summary of the invention
The main purpose of the application is to provide a kind of security-protecting and monitoring method and device, to solve present in the relevant technologies At least one technical problem.
To achieve the goals above, according to the one aspect of the application, a kind of security-protecting and monitoring method is provided.
Include: according to the security-protecting and monitoring method of the application
The part for needing specifically to be observed is determined in the first image information by the first image acquisition device Image;
Determine image acquisition region corresponding to the parts of images specifically observed;
Determine the second image collecting device for acquiring the second image information of the corresponding image acquisition region;
Second image information is obtained by second image acquisition device.
Further, security-protecting and monitoring method as the aforementioned is determining corresponding to the parts of images specifically observed Image acquisition region before, further includes:
Establish the first corresponding relationship between different second image collecting devices and different images pickup area;And
Establish each parts of images and different figures in the first image information of the first image acquisition device acquisition As the second corresponding relationship between pickup area.
Further, security-protecting and monitoring method as the aforementioned is determining corresponding to the parts of images specifically observed Image acquisition region after, further includes:
Determine the corresponding first location information of described image pickup area;
The first location information is sent to mobile image acquisition device;Wherein, the mobile image acquisition device is Transportable image collecting device;
After the mobile image acquisition device is moved to the corresponding place of the first location information, pass through the shifting Motion video acquisition device collects second image information.
Further, the location information is being sent to mobile image acquisition device by security-protecting and monitoring method as the aforementioned Before, further includes:
Obtain the running state information of all mobile image acquisition devices;
Information determines the shifting being in idle condition in all mobile image acquisition devices according to the operation state Motion video acquisition device.
Further, the location information is being sent to mobile image acquisition device by security-protecting and monitoring method as the aforementioned Before, further includes:
Obtain the second location information of all mobile image acquisition devices;
It is nearest apart from described image pickup area according to each second location information and first location information determination Mobile image acquisition device.
To achieve the goals above, according to the another aspect of the application, a kind of security monitoring device is provided.
Include: according to the security monitoring device of the application
Parts of images determination unit is needed for determining in the first image information by the first image acquisition device The parts of images specifically observed;
Area determination unit, for determining image acquisition region corresponding to the parts of images specifically observed;
Second image collecting device unit, for determining the second image for acquiring the corresponding image acquisition region Second image collecting device of information;
Image information acquisition unit is believed for obtaining second image by second image acquisition device Breath.
Further, security monitoring device as the aforementioned, further includes: corresponding relationship unit;The corresponding relationship unit packet It includes:
First respective modules, first for establishing between different second image collecting devices and different images pickup area Corresponding relationship;And
Second respective modules, it is each described in the first image information that the first image acquisition device acquires for establishing The second corresponding relationship between parts of images and different images pickup area.
Further, security monitoring device as the aforementioned, further includes: mobile image acquisition unit;
The mobile image acquisition unit includes:
First position module, for determining the corresponding first location information of described image pickup area;
Position sending module, for the first location information to be sent to mobile image acquisition device;Wherein, the shifting Motion video acquisition device is transportable image collecting device;
Described image information acquisition unit is also used to the second image in the mobile image acquisition device and is moved to described After the corresponding place of one location information, second image information is collected by the mobile image acquisition device.
Further, security monitoring device as the aforementioned, further includes: state cell;The state cell includes:
State information acquisition module, for obtaining the running state information of all mobile image acquisition devices;
Idle devices determining module, for information according to the operation state in all mobile image acquisition devices Determine the mobile image acquisition device being in idle condition.
Further, security monitoring device as the aforementioned, further includes: position units;The position units include:
Second position module, for obtaining the second location information of all mobile image acquisition devices;
Minimum distance module, for being determined described in distance according to each second location information and first location information The nearest mobile image acquisition device of image acquisition region.
In the embodiment of the present application, using a kind of security-protecting and monitoring method and device, wherein method is by including: by the The parts of images for needing specifically to be observed is determined in first image information of one image acquisition device;Determine the progress Image acquisition region corresponding to the parts of images specifically observed;Determine for acquiring the corresponding image acquisition region Second image collecting device of two image informations;The second image letter is obtained by second image acquisition device Breath.Achieve the purpose that apparent complete image can be obtained according to selected region, it can be pointedly right to realize The technical effect that partial region is further monitored.
Detailed description of the invention
The attached drawing constituted part of this application is used to provide further understanding of the present application, so that the application's is other Feature, objects and advantages become more apparent upon.The illustrative examples attached drawing and its explanation of the application is for explaining the application, not Constitute the improper restriction to the application.In the accompanying drawings:
Fig. 1 is according to a kind of processing flow schematic diagram of the security-protecting and monitoring method of embodiment of the application;And
Fig. 2 is according to a kind of functional module structure schematic diagram of the security monitoring device of embodiment of the application.
Specific embodiment
In order to make those skilled in the art more fully understand application scheme, below in conjunction in the embodiment of the present application Attached drawing, the technical scheme in the embodiment of the application is clearly and completely described, it is clear that described embodiment is only The embodiment of the application a part, instead of all the embodiments.Based on the embodiment in the application, ordinary skill people Member's every other embodiment obtained without making creative work, all should belong to the model of the application protection It encloses.
It should be noted that the description and claims of this application and term " first " in above-mentioned attached drawing, " Two " etc. be to be used to distinguish similar objects, without being used to describe a particular order or precedence order.It should be understood that using in this way Data be interchangeable under appropriate circumstances, so as to embodiments herein described herein.In addition, term " includes " and " tool Have " and their any deformation, it is intended that cover it is non-exclusive include, for example, containing a series of steps or units Process, method, system, product or equipment those of are not necessarily limited to be clearly listed step or unit, but may include without clear Other step or units listing to Chu or intrinsic for these process, methods, product or equipment.
In this application, term " on ", "lower", "left", "right", "front", "rear", "top", "bottom", "inner", "outside", " in ", "vertical", "horizontal", " transverse direction ", the orientation or positional relationship of the instructions such as " longitudinal direction " be orientation based on the figure or Positional relationship.These terms are not intended to limit indicated dress primarily to better describe the application and embodiment Set, element or component must have particular orientation, or constructed and operated with particular orientation.
Also, above-mentioned part term is other than it can be used to indicate that orientation or positional relationship, it is also possible to for indicating it His meaning, such as term " on " also are likely used for indicating certain relations of dependence or connection relationship in some cases.For ability For the those of ordinary skill of domain, the concrete meaning of these terms in this application can be understood as the case may be.
In addition, term " installation ", " setting ", " being equipped with ", " connection ", " connected ", " socket " shall be understood in a broad sense.For example, It may be a fixed connection, be detachably connected or monolithic construction;It can be mechanical connection, or electrical connection;It can be direct phase It even, or indirectly connected through an intermediary, or is two connections internal between device, element or component. For those of ordinary skills, the concrete meaning of above-mentioned term in this application can be understood as the case may be.
It should be noted that in the absence of conflict, the features in the embodiments and the embodiments of the present application can phase Mutually combination.The application is described in detail below with reference to the accompanying drawings and in conjunction with the embodiments.
According to the one aspect of the application, a kind of security-protecting and monitoring method is provided;As shown in Figure 1, this method includes as follows Step S1 to step S4:
S1. the portion for needing specifically to be observed is determined in the first image information by the first image acquisition device Partial image;Wherein, the parts of images is a part in the first image information, can by selecting a part of region, Or it selectes one or more of pixels and realizes the selected of the parts of images;
Specifically, by taking the first image acquisition device is the camera on skyscraper as an example, due to the peace of camera Holding position is high, therefore its region that can be monitored is also bigger, still, since the performance parameter of camera limits, causes it can not The high-definition image in one of region is obtained, although corresponding region can be made by adjusting the methods of the depth of field, increase visible angle Image definition is higher, pickup area is bigger, still can not be with local monitoring camera but since installation site limits The image definition of acquisition and image overlay area are compared;
S2. image acquisition region corresponding to the parts of images specifically observed is determined;
Specifically, each parts of images in the first image information is all to have corresponding Image Acquisition Region, described image pickup area can be manually demarcate or image recognition by way of make itself and each part Image is corresponded to;
S3. the second image collector for acquiring the second image information of the corresponding image acquisition region is determined It sets;Specifically, second image collecting device can be mounted to the camera of lower position;
That is, determine for acquire and the parts of images specifically observed corresponding to position consistency the Two image collecting devices;It can thus achieve the purpose that the high-definition image for obtaining the corresponding image acquisition region;
S4. second image information is obtained by second image acquisition device.
It is adopted specifically, the above method can be executed by the processing unit in the first image acquisition device and carry out image Collection, can also make the first image acquisition device and the second image collecting device while be connected to Cloud Server, pass through cloud service Device executes the above method and carries out Image Acquisition.
In some embodiments, security-protecting and monitoring method as the aforementioned is determining the parts of images specifically observed Before corresponding image acquisition region, further includes:
Establish the first corresponding relationship between different second image collecting devices and different images pickup area;
That is, determining each second image collecting device band of position collected in Image Acquisition;
Establish each parts of images and different figures in the first image information of the first image acquisition device acquisition As the second corresponding relationship between pickup area;
That is, determining that each parts of images institute is right in the first image information of the first image acquisition device The band of position answered.
In some embodiments, security-protecting and monitoring method as the aforementioned is determining the parts of images specifically observed After corresponding image acquisition region, further includes:
Determine the corresponding first location information of described image pickup area;
Specifically, the first location information can be latitude and longitude information, for enabling mobile image acquisition device root Image Acquisition is carried out according to the latitude and longitude information action to corresponding position;The mobile image acquisition device can be unmanned plane; The corresponding first location information of each described image pickup area can obtain when regional assignment;Preferably, described One location information are as follows: when mobile image acquisition device is located at the position, can collect in described image pickup area Image information;
The first location information is sent to mobile image acquisition device;Wherein, the mobile image acquisition device is Transportable image collecting device;
It is adopted specifically, the first location information can be sent to the mobile image by means of communication such as 4G, 5G Acquisition means;
After the mobile image acquisition device is moved to the corresponding place of the first location information, pass through the shifting Motion video acquisition device collects second image information.
In some embodiments, security-protecting and monitoring method as the aforementioned is adopted the location information is sent to mobile image Before acquisition means, further includes:
Obtain the running state information of all mobile image acquisition devices;
Information determines the shifting being in idle condition in all mobile image acquisition devices according to the operation state Motion video acquisition device.
Specifically, the mobile image acquisition device may include more, but the fortune of every mobile image acquisition device Row state is again different, it is therefore desirable to obtain the operating status of every mobile image acquisition device, and then select in the free time The mobile image acquisition device of state sends the location information, and then it is made to carry out Image Acquisition to corresponding position, and The mobile image acquisition device for being unlikely to make to be carrying out monitor task interrupts its task instantly and goes to execute new task, leads It is clashed between cause task, is unable to reach good monitoring effect.
In some embodiments, security-protecting and monitoring method as the aforementioned is adopted the location information is sent to mobile image Before acquisition means, further includes:
Obtain the second location information of all mobile image acquisition devices;
It is nearest apart from described image pickup area according to each second location information and first location information determination Mobile image acquisition device.
Specifically, in some cases, the location of different described mobile image acquisition device is possibly different from, In order to make its operational efficiency highest, the second can be obtained by obtaining the location information of the mobile image acquisition device Confidence breath;Then each second location information is calculated respectively the distance between with the first location information, then selects It selects to obtain apart from nearest mobile image acquisition device, and then mobile image acquisition device can be made to obtain optimal configuration, make Its quick execution monitors task.
It should be noted that step shown in the flowchart of the accompanying drawings can be in such as a group of computer-executable instructions It is executed in computer system, although also, logical order is shown in flow charts, and it in some cases, can be with not The sequence being same as herein executes shown or described step.
According to embodiments of the present invention, additionally provide it is a kind of for implementing the security monitoring device of above-mentioned security-protecting and monitoring method, As shown in Fig. 2, the device includes:
Parts of images determination unit 1, for being determined in the first image information by the first image acquisition device The parts of images for needing specifically to be observed;
Area determination unit 2, for determining image acquisition region corresponding to the parts of images specifically observed;
Second image collecting device unit 3, for determining the second figure for acquiring the corresponding image acquisition region As the second image collecting device of information;
Image information acquisition unit 4 is believed for obtaining second image by second image acquisition device Breath.
Specifically, each module realizes that the detailed process of its function can be found in embodiment of the method in the device of the embodiment of the present invention In associated description, details are not described herein again.
In some embodiments, security monitoring device as the aforementioned, further includes: corresponding relationship unit;The corresponding relationship Unit includes:
First respective modules, first for establishing between different second image collecting devices and different images pickup area Corresponding relationship;And
Second respective modules, it is each described in the first image information that the first image acquisition device acquires for establishing The second corresponding relationship between parts of images and different images pickup area.
Specifically, each module realizes that the detailed process of its function can be found in embodiment of the method in the device of the embodiment of the present invention In associated description, details are not described herein again.
In some embodiments, security monitoring device as the aforementioned, further includes: mobile image acquisition unit;
The mobile image acquisition unit includes:
First position module, for determining the corresponding first location information of described image pickup area;
Position sending module, for the first location information to be sent to mobile image acquisition device;Wherein, the shifting Motion video acquisition device is transportable image collecting device;
Described image information acquisition unit is also used to the second image in the mobile image acquisition device and is moved to described After the corresponding place of one location information, second image information is collected by the mobile image acquisition device.
Specifically, each module realizes that the detailed process of its function can be found in embodiment of the method in the device of the embodiment of the present invention In associated description, details are not described herein again.
In some embodiments, security monitoring device as the aforementioned, further includes: state cell;The state cell includes:
State information acquisition module, for obtaining the running state information of all mobile image acquisition devices;
Idle devices determining module, for information according to the operation state in all mobile image acquisition devices Determine the mobile image acquisition device being in idle condition.
Specifically, each module realizes that the detailed process of its function can be found in embodiment of the method in the device of the embodiment of the present invention In associated description, details are not described herein again.
In some embodiments, security monitoring device as the aforementioned, further includes: position units;The position units include:
Second position module, for obtaining the second location information of all mobile image acquisition devices;
Minimum distance module, for being determined described in distance according to each second location information and first location information The nearest mobile image acquisition device of image acquisition region.
Specifically, each module realizes that the detailed process of its function can be found in embodiment of the method in the device of the embodiment of the present invention In associated description, details are not described herein again.
Obviously, those skilled in the art should be understood that each module of the above invention or each step can be with general Computing device realize that they can be concentrated on a single computing device, or be distributed in multiple computing devices and formed Network on, optionally, they can be realized with the program code that computing device can perform, it is thus possible to which they are stored Be performed by computing device in the storage device, perhaps they are fabricated to each integrated circuit modules or by they In multiple modules or step be fabricated to single integrated circuit module to realize.In this way, the present invention is not limited to any specific Hardware and software combines.
The foregoing is merely preferred embodiment of the present application, are not intended to limit this application, for the skill of this field For art personnel, various changes and changes are possible in this application.Within the spirit and principles of this application, made any to repair Change, equivalent replacement, improvement etc., should be included within the scope of protection of this application.

Claims (10)

1. a kind of security-protecting and monitoring method characterized by comprising
The parts of images for needing specifically to be observed is determined in the first image information by the first image acquisition device;
Determine image acquisition region corresponding to the parts of images specifically observed;
Determine the second image collecting device for acquiring the second image information of the corresponding image acquisition region;
Second image information is obtained by second image acquisition device.
2. security-protecting and monitoring method according to claim 1, which is characterized in that determining the part specifically observed Before image acquisition region corresponding to image, further includes:
Establish the first corresponding relationship between different second image collecting devices and different images pickup area;And
Each parts of images in the first image information of the first image acquisition device acquisition is established to adopt with different images Collect the second corresponding relationship between region.
3. security-protecting and monitoring method according to claim 1, which is characterized in that determining the part specifically observed After image acquisition region corresponding to image, further includes:
Determine the corresponding first location information of described image pickup area;
The first location information is sent to mobile image acquisition device;Wherein, the mobile image acquisition device be can be with Mobile image collecting device;
After the mobile image acquisition device is moved to the corresponding place of the first location information, pass through the mobile figure As acquisition device collects second image information.
4. security-protecting and monitoring method according to claim 3, which is characterized in that the location information is being sent to mobile figure As before acquisition device, further includes:
Obtain the running state information of all mobile image acquisition devices;
Information determines the mobile figure being in idle condition in all mobile image acquisition devices according to the operation state As acquisition device.
5. security-protecting and monitoring method according to claim 3, which is characterized in that the location information is being sent to mobile figure As before acquisition device, further includes:
Obtain the second location information of all mobile image acquisition devices;
The shifting nearest apart from described image pickup area is determined according to each second location information and first location information Motion video acquisition device.
6. a kind of security monitoring device characterized by comprising
Parts of images determination unit, for by determined in the first image information of the first image acquisition device need into The parts of images that row is specifically observed;
Area determination unit, for determining image acquisition region corresponding to the parts of images specifically observed;
Second image collecting device unit, for determining the second image information for acquiring the corresponding image acquisition region The second image collecting device;
Image information acquisition unit, for obtaining second image information by second image acquisition device.
7. security monitoring device according to claim 6, which is characterized in that further include: corresponding relationship unit;The correspondence Relation unit includes:
First respective modules, it is corresponding with first between different images pickup area for establishing different second image collecting devices Relationship;And
Second respective modules, for establishing each part in the first image information that the first image acquisition device acquires The second corresponding relationship between image and different images pickup area.
8. security monitoring device according to claim 6, which is characterized in that further include: mobile image acquisition unit;
The mobile image acquisition unit includes:
First position module, for determining the corresponding first location information of described image pickup area;
Position sending module, for the first location information to be sent to mobile image acquisition device;Wherein, the mobile figure As acquisition device is transportable image collecting device;
Described image information acquisition unit is also used to the second image in the mobile image acquisition device and is moved to described first After confidence ceases corresponding place, second image information is collected by the mobile image acquisition device.
9. security monitoring device according to claim 8, which is characterized in that further include: state cell;The state cell Include:
State information acquisition module, for obtaining the running state information of all mobile image acquisition devices;
Idle devices determining module determines in all mobile image acquisition devices for information according to the operation state The mobile image acquisition device being in idle condition.
10. security monitoring device according to claim 8, which is characterized in that further include: position units;The position is single Member includes:
Second position module, for obtaining the second location information of all mobile image acquisition devices;
Minimum distance module, for being determined according to each second location information and first location information apart from described image The nearest mobile image acquisition device of pickup area.
CN201910495871.8A 2019-06-06 2019-06-06 Security-protecting and monitoring method and device Pending CN110312100A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910495871.8A CN110312100A (en) 2019-06-06 2019-06-06 Security-protecting and monitoring method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910495871.8A CN110312100A (en) 2019-06-06 2019-06-06 Security-protecting and monitoring method and device

Publications (1)

Publication Number Publication Date
CN110312100A true CN110312100A (en) 2019-10-08

Family

ID=68075859

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910495871.8A Pending CN110312100A (en) 2019-06-06 2019-06-06 Security-protecting and monitoring method and device

Country Status (1)

Country Link
CN (1) CN110312100A (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101556738A (en) * 2008-04-10 2009-10-14 上海宝康电子控制工程有限公司 Evidence taking system for illegal parking based on ball machine control mode
CN105407283A (en) * 2015-11-20 2016-03-16 成都因纳伟盛科技股份有限公司 Multi-target active recognition tracking and monitoring method
CN105959645A (en) * 2016-06-22 2016-09-21 腾讯科技(深圳)有限公司 System, method and device for obtaining monitor image
CN108900787A (en) * 2018-06-20 2018-11-27 广州视源电子科技股份有限公司 Image display method, device, system and equipment, readable storage medium storing program for executing
CN109151295A (en) * 2017-06-16 2019-01-04 杭州海康威视数字技术股份有限公司 A kind of target object grasp shoot method, device and video monitoring equipment
CN109379559A (en) * 2018-10-15 2019-02-22 安徽旭辰达电子科技有限公司 A kind of tracking control system used applied to classroom instruction
US10274320B2 (en) * 2017-08-04 2019-04-30 Motorola Solutions, Inc. Method and device for providing safe zone information for incident area

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101556738A (en) * 2008-04-10 2009-10-14 上海宝康电子控制工程有限公司 Evidence taking system for illegal parking based on ball machine control mode
CN105407283A (en) * 2015-11-20 2016-03-16 成都因纳伟盛科技股份有限公司 Multi-target active recognition tracking and monitoring method
CN105959645A (en) * 2016-06-22 2016-09-21 腾讯科技(深圳)有限公司 System, method and device for obtaining monitor image
CN109151295A (en) * 2017-06-16 2019-01-04 杭州海康威视数字技术股份有限公司 A kind of target object grasp shoot method, device and video monitoring equipment
US10274320B2 (en) * 2017-08-04 2019-04-30 Motorola Solutions, Inc. Method and device for providing safe zone information for incident area
CN108900787A (en) * 2018-06-20 2018-11-27 广州视源电子科技股份有限公司 Image display method, device, system and equipment, readable storage medium storing program for executing
CN109379559A (en) * 2018-10-15 2019-02-22 安徽旭辰达电子科技有限公司 A kind of tracking control system used applied to classroom instruction

Similar Documents

Publication Publication Date Title
US10971007B2 (en) Road condition information sharing method
WO2017024975A1 (en) Unmanned aerial vehicle portable ground station processing method and system
CN111612933A (en) Augmented reality intelligent inspection system based on edge cloud server
US11250623B2 (en) Topographic information transmission device, construction management system, and topographic information transmission method
CN103841313A (en) Pan-tilt camera control method, system and device
CN106708050B (en) Image acquisition method and equipment capable of moving autonomously
JP2019192025A (en) Parking monitoring system, parking monitoring method and recording medium
CN105072425A (en) Video monitoring method and video monitoring device
CN111047824B (en) Indoor child nursing linkage control early warning method and system
CN109326125B (en) Picture quality diagnosis system and method based on embedded system
KR101391658B1 (en) Integrated management apparatus of charging infra for electric vehicle
Fawzi et al. Embedded real-time video surveillance system based on multi-sensor and visual tracking
JP2012060531A (en) Image network system, image transmission system, and image acquisition system
CN110312100A (en) Security-protecting and monitoring method and device
CN112632124B (en) Multimedia information acquisition method, device, system, storage medium and electronic device
CN111739346A (en) Air-ground cooperative scheduling command method and platform system
CN108011953A (en) Cloud service system based on recognition of face
CN209803842U (en) Photovoltaic board inspection equipment
KR20050065199A (en) Spatial imagery information delivery system of disaster management and method
CN111212272A (en) Disaster monitoring method and device, storage medium and electronic device
CN108346298A (en) Retrograde traffic violation evidence-obtaining system and method
CN105812835A (en) Information processing method and electronic device
CN114338974A (en) Multi-channel activity path determination method, device, equipment and storage medium
CN110233683B (en) AR edge computing resource scheduling method, system and medium
CN105653664A (en) Visual information processing method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20191008

RJ01 Rejection of invention patent application after publication