CN111414598A - Monitoring method, device and equipment based on block chain and storage medium - Google Patents

Monitoring method, device and equipment based on block chain and storage medium Download PDF

Info

Publication number
CN111414598A
CN111414598A CN201910918343.9A CN201910918343A CN111414598A CN 111414598 A CN111414598 A CN 111414598A CN 201910918343 A CN201910918343 A CN 201910918343A CN 111414598 A CN111414598 A CN 111414598A
Authority
CN
China
Prior art keywords
monitoring
target object
block
node
target
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910918343.9A
Other languages
Chinese (zh)
Other versions
CN111414598B (en
Inventor
王星雅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201910918343.9A priority Critical patent/CN111414598B/en
Publication of CN111414598A publication Critical patent/CN111414598A/en
Application granted granted Critical
Publication of CN111414598B publication Critical patent/CN111414598B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V20/00Scenes; Scene-specific elements
    • G06V20/40Scenes; Scene-specific elements in video content
    • G06V20/46Extracting features or characteristics from the video content, e.g. video fingerprints, representative shots or key frames
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V20/00Scenes; Scene-specific elements
    • G06V20/50Context or environment of the image
    • G06V20/52Surveillance or monitoring of activities, e.g. for recognising suspicious objects
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • Multimedia (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Alarm Systems (AREA)

Abstract

The embodiment of the application discloses a monitoring method, a monitoring device, monitoring equipment and a storage medium based on a block chain, and belongs to the technical field of the Internet. The method comprises the following steps: acquiring a target monitoring instruction, wherein the target monitoring instruction carries target object information, and the target object information comprises a target object identifier and target object characteristics; identifying a target object in a shooting picture according to the characteristics of the target object, and determining the appearance time and the appearance position of the target object; generating a monitoring record according to the target object information, the occurrence time and the occurrence position; the first chunk including the monitoring record is added to the blockchain system. The automatic monitoring of the target object is realized, monitoring personnel are not required to check the shot picture, manpower resources are saved, the target object is not easy to lose, and the monitoring efficiency and the monitoring accuracy are improved. The first block including the monitoring record is added to the block chain system, distributed storage of the monitoring record is achieved, tampering of the monitoring record is effectively prevented, and authenticity of the monitoring record is guaranteed.

Description

Monitoring method, device and equipment based on block chain and storage medium
Technical Field
The embodiment of the application relates to the technical field of internet, in particular to a monitoring method, a monitoring device, monitoring equipment and a storage medium based on a block chain.
Background
With the rapid development of the internet technology, the monitoring technology is widely applied as an important technology in the field of public security, and plays an important role in searching missing population, tracking illegal vehicles and the like.
At present, when a target object is monitored, a monitoring device shoots to obtain a shot picture, a control center receives the shot pictures of a plurality of monitoring devices, monitoring personnel check whether the target object appears in the shot picture, and determine a motion track of the target object according to the shooting time and the shooting position of the shot picture so as to monitor the target object.
As the target object can be found only by checking a large number of shot pictures by monitoring personnel, excessive human resources are consumed, and the target object is easily lost, so that the monitoring efficiency is low.
Disclosure of Invention
The embodiment of the application provides a monitoring method, a monitoring device, monitoring equipment and a storage medium based on a block chain, which can monitor a target object. The technical scheme is as follows:
in one aspect, a block chain-based monitoring method is provided, where the method includes:
acquiring a target monitoring instruction, wherein the target monitoring instruction carries target object information, and the target object information comprises a target object identifier and target object characteristics;
identifying a target object in a shooting picture according to the target object information, and determining the appearance time and the appearance position of the target object;
generating a monitoring record according to the target object information, the occurrence time and the occurrence position;
generating a first block comprising the monitoring record, broadcasting the first block to other nodes in the blockchain system, commonly identifying the first block by a plurality of nodes in the blockchain system, and adding the first block to a blockchain of the blockchain system after the first block passes the common identification.
Optionally, the target monitoring instruction further carries a monitoring node identifier, and the identifying, according to the target object feature, the target object in the shot picture to determine the occurrence time and the occurrence position of the target object includes:
and if the monitoring node identification is the same as that of the first monitoring node, identifying the target object in the shooting picture according to the characteristics of the target object, and determining the appearance time and the appearance position of the target object.
Optionally, after determining the appearance time and the appearance position of the target object, the method further includes:
and sending the target monitoring instruction to the monitoring node connected with the first monitoring node.
Optionally, after the target monitoring instruction is sent to the monitoring node connected to the first monitoring node, the method further includes:
receiving the target monitoring instruction sent by a second monitoring node connected with the first monitoring node;
and sending a monitoring stopping instruction to a third monitoring node connected with the first monitoring node, wherein the monitoring stopping instruction carries the target object identifier, and the third monitoring node is a monitoring node different from the second monitoring node.
Optionally, the identifying, according to the target object feature, a target object in a shooting picture, and determining an appearance time and an appearance position of the target object includes: according to the target object characteristics, identifying the target object in a shooting picture, and determining the appearance time, the appearance position and the moving direction of the target object;
generating a monitoring record according to the target object information, the occurrence time and the occurrence position, wherein the monitoring record comprises: and generating a monitoring record according to the target object information, the appearance time, the appearance position and the moving direction.
Optionally, after determining the appearance time, the appearance position and the moving direction of the target object, the method further includes:
and sending the target monitoring instruction to a fourth monitoring node connected with the first monitoring node, wherein the direction from the first monitoring node to the fourth monitoring node is matched with the moving direction.
Optionally, after generating a monitoring record according to the target object information, the occurrence time, and the occurrence position, the method further includes:
synchronizing the monitoring records and other monitoring nodes into the monitoring records of the block chain system, and merging the monitoring records belonging to the same target object identifier to obtain merged monitoring records;
generating a second block comprising the merged monitoring record, broadcasting the second block to other nodes in the blockchain system, performing consensus on the second block by a plurality of nodes in the blockchain system, and adding the second block to a blockchain of the blockchain system after the second block passes the consensus.
Optionally, after generating a monitoring record according to the target object information, the occurrence time, and the occurrence position, the method further includes:
synchronizing the monitoring records and other monitoring nodes into the monitoring records of the block chain system, and merging the monitoring records belonging to the same target object identifier to obtain merged monitoring records;
arranging the appearance positions corresponding to the plurality of appearance times in sequence according to the sequence of the plurality of appearance times from morning to evening in the combined monitoring record;
for a plurality of appearance positions which are sequentially arranged, sequentially acquiring road lines between any two adjacent appearance positions according to electronic map data, and sequentially connecting the acquired road lines to obtain a moving track of the target object identifier, wherein the electronic map data comprises a plurality of positions and road lines between any two positions;
generating a third block comprising the movement track, broadcasting the third block to other nodes in the block chain system, performing consensus on the third block by a plurality of nodes in the block chain system, and adding the third block to the block chain of the block chain system after the third block passes the consensus.
In another aspect, a block chain-based monitoring method is provided, where the method includes:
acquiring target object information in a block chain system, wherein the target object information comprises a target object identifier and target object characteristics;
generating a target monitoring instruction, wherein the target monitoring instruction carries the target object information;
generating a fourth block comprising the target monitoring instruction, broadcasting the fourth block to other nodes in the blockchain system, commonly identifying the fourth block by a plurality of nodes in the blockchain system, and adding the fourth block to a blockchain of the blockchain system after the fourth block passes the common identification.
Optionally, the target object information further includes a historical appearance position of the target object, and the method further includes:
determining a monitoring node identifier of a first monitoring node in the region to which the historical occurrence position belongs; and the target monitoring instruction also carries the monitoring node identification.
Optionally, after synchronizing the target monitoring instruction to the blockchain system, the method further includes:
acquiring a monitoring record of the first monitoring node synchronized to the blockchain system, wherein the monitoring record comprises the target object identifier, the occurrence time, the occurrence position and the moving direction;
determining a monitoring node identifier of a fifth monitoring node, wherein the direction from the first monitoring node to the fifth monitoring node is matched with the moving direction;
generating a target monitoring instruction, wherein the target monitoring instruction carries the target object information and the monitoring node identifier of the fifth monitoring node;
generating a fifth block comprising the target monitoring instruction, broadcasting the fifth block to other nodes in the blockchain system, commonly identifying the fifth block by a plurality of nodes in the blockchain system, and adding the fifth block to a blockchain of the blockchain system after the fifth block passes the common identification.
Optionally, after the adding the fourth tile to the tile chain of the tile chain system, the method further comprises:
acquiring a plurality of monitoring records of which the monitoring nodes are synchronized to the block chain system;
merging the monitoring records belonging to the same target object identifier in the multiple monitoring records to obtain merged monitoring records;
generating a sixth block comprising the merged monitoring record, broadcasting the sixth block to other nodes in the blockchain system, commonly recognizing the sixth block by a plurality of nodes in the blockchain system, and adding the sixth block to a blockchain of the blockchain system after the sixth block passes the common recognition.
In another aspect, a block chain based monitoring apparatus is provided, the apparatus including:
the system comprises an instruction acquisition module, a target monitoring instruction acquisition module and a target monitoring module, wherein the instruction acquisition module is used for acquiring a target monitoring instruction, the target monitoring instruction carries target object information, and the target object information comprises a target object identifier and target object characteristics;
the recognition module is used for recognizing the target object in the shooting picture according to the characteristics of the target object and determining the appearance time and the appearance position of the target object;
the record generating module is used for generating a monitoring record according to the target object information, the occurrence time and the occurrence position;
a synchronization module, configured to generate a first block including the monitoring record, broadcast the first block to other nodes in the blockchain system, identify the first block by multiple nodes in the blockchain system, and add the first block to a blockchain of the blockchain system after the first block passes the identification.
Optionally, the target monitoring instruction further carries a monitoring node identifier, and the identification module includes:
and the first identification unit is used for identifying the target object in the shooting picture according to the characteristics of the target object and determining the appearance time and the appearance position of the target object if the monitoring node identification is the same as the monitoring node identification of the first monitoring node.
Optionally, the apparatus further comprises:
and the first sending module is used for sending the target monitoring instruction to the monitoring node connected with the first monitoring node.
Optionally, the apparatus further comprises:
the instruction receiving module is used for receiving the target monitoring instruction sent by a second monitoring node connected with the first monitoring node;
and the second sending module is used for sending a monitoring stopping instruction to a third monitoring node connected with the first monitoring node, wherein the monitoring stopping instruction carries the target object identifier, and the third monitoring node is a monitoring node different from the second monitoring node.
Optionally, the identification module includes:
the second identification unit is used for identifying the target object in the shooting picture according to the target object characteristics and determining the appearance time, the appearance position and the moving direction of the target object;
the record generation module comprises:
and the record generating unit is used for generating a monitoring record according to the target object information, the appearance time, the appearance position and the moving direction.
Optionally, the apparatus further comprises:
and the third sending module is used for sending the target monitoring instruction to a fourth monitoring node connected with the first monitoring node, and the direction from the first monitoring node to the fourth monitoring node is matched with the moving direction.
Optionally, the apparatus further comprises:
the merging module is used for synchronizing the monitoring records and other monitoring nodes into the monitoring records of the block chain system, and merging the monitoring records belonging to the same target object identifier to obtain merged monitoring records;
the synchronization module is further configured to generate a second block including the merge monitoring record, broadcast the second block to other nodes in the blockchain system, identify the second block by multiple nodes in the blockchain system, and add the second block to a blockchain of the blockchain system after the second block passes the identification.
Optionally, the apparatus further comprises:
the merging module is used for synchronizing the monitoring records and other monitoring nodes into the monitoring records of the block chain system, and merging the monitoring records belonging to the same target object identifier to obtain merged monitoring records;
the arrangement module is used for arranging the appearance positions corresponding to the plurality of appearance times in sequence according to the sequence of the plurality of appearance times from morning to evening in the combined monitoring record;
the connecting module is used for sequentially acquiring road lines between any two adjacent appearance positions according to electronic map data for the plurality of appearance positions which are sequentially arranged, and sequentially connecting the acquired road lines to obtain a moving track of the target object identifier, wherein the electronic map data comprises a plurality of positions and the road lines between any two positions;
the synchronization module is further configured to generate a third block including the movement trajectory, broadcast the third block to other nodes in the block chain system, perform consensus on the third block by a plurality of nodes in the block chain system, and add the third block to the block chain of the block chain system after the third block passes the consensus.
In another aspect, a block chain based monitoring apparatus is provided, the apparatus including:
the information acquisition module is used for acquiring target object information in the block chain system, wherein the target object information comprises a target object identifier and target object characteristics;
the instruction generating module is used for generating a target monitoring instruction, and the target monitoring instruction carries the target object information;
a synchronization module, configured to generate a fourth block including the target monitoring instruction, broadcast the fourth block to other nodes in the blockchain system, perform consensus on the fourth block by multiple nodes in the blockchain system, and add the fourth block to a blockchain of the blockchain system after the fourth block passes the consensus.
Optionally, the target object information further includes a historical appearance position of the target object, and the apparatus further includes:
the first determining module is used for determining the monitoring node identification of the first monitoring node in the region to which the historical occurrence position belongs; and the target monitoring instruction also carries the monitoring node identification.
Optionally, the apparatus further comprises:
a record obtaining module, configured to obtain a monitoring record that the first monitoring node synchronizes to the blockchain system, where the monitoring record includes the target object identifier, the occurrence time, the occurrence position, and the moving direction;
a second determining module, configured to determine a monitoring node identifier of a fifth monitoring node, where a direction from the first monitoring node to the fifth monitoring node matches the moving direction;
the instruction generating module is further configured to generate a target monitoring instruction, where the target monitoring instruction carries the target object information and the monitoring node identifier of the fifth monitoring node;
the synchronization module is further configured to generate a fifth tile including the target monitoring instruction, broadcast the fifth tile to other nodes in the blockchain system, perform consensus on the fifth tile by a plurality of nodes in the blockchain system, and add the fifth tile to a blockchain of the blockchain system after the fifth tile passes the consensus.
Optionally, the apparatus further comprises:
the record acquisition module is further configured to acquire a plurality of monitoring records that a monitoring node synchronizes to the blockchain system;
the merging module is used for merging the monitoring records belonging to the same target object identifier in the multiple monitoring records to obtain merged monitoring records;
the synchronization module is further configured to generate a sixth block including the merge monitoring record, broadcast the sixth block to other nodes in the blockchain system, identify the sixth block by multiple nodes in the blockchain system, and add the sixth block to a blockchain of the blockchain system after the sixth block passes the identification.
In another aspect, a node device is provided, which includes a processor and a memory, where at least one program code is stored, and the at least one program code is loaded and executed by the processor to implement the operations as performed in the block chain based monitoring method.
In yet another aspect, a computer-readable storage medium having at least one program code stored therein is provided, the at least one program code being loaded by a processor and having instructions to implement the operations as performed in the blockchain-based monitoring method.
In yet another aspect, a blockchain system is provided, the blockchain system comprising an information processing node and a plurality of monitoring nodes;
the information processing node is used for executing the operation executed by the information processing node in the monitoring method based on the block chain;
the monitoring node is configured to execute operations executed by the monitoring node in the block chain based monitoring method.
According to the method, the device, the equipment and the storage medium provided by the embodiment of the application, the information processing node generates a target monitoring instruction according to target object information in the block chain system, the target monitoring instruction is synchronized to the block chain system, the first monitoring node acquires the target monitoring instruction, identifies the target object in a shooting picture according to the characteristics of the target object, determines the appearance time and the appearance position of the target object, and generates a monitoring record according to the identification, the appearance time and the appearance position of the target object and synchronizes to the block chain system. According to the embodiment of the application, the target object is automatically monitored, monitoring personnel are not required to check a large number of shooting pictures, manpower resources are saved, the target object is not easy to lose, and the monitoring efficiency and the monitoring accuracy are improved. In addition, the monitoring records are synchronized into the block chain system, distributed storage of the monitoring records can be achieved, the monitoring records stored by all the nodes are consistent, the monitoring records can be effectively prevented from being tampered, and authenticity of the monitoring records is guaranteed. By division and cooperation of the information processing nodes and the monitoring nodes, comprehensive scheduling can be realized, and monitoring efficiency is further improved.
And moreover, the target monitoring instructions are synchronized into the block chain system, distributed storage of the target monitoring instructions can be realized, the target monitoring instructions stored by all the nodes are consistent, tampering of the target monitoring instructions can be effectively prevented, and authenticity of the target monitoring instructions is ensured.
And moreover, monitoring records belonging to the same target object identifier in the multiple monitoring records are merged to obtain merged monitoring records, the merged monitoring records are synchronized to a block chain system, distributed storage of the merged monitoring records can be realized, the merged monitoring records stored in each node are consistent, the merged monitoring records can be effectively prevented from being tampered, and authenticity of the merged monitoring records is ensured.
Moreover, the appearance positions corresponding to the plurality of appearance times are sequentially arranged according to the sequence of the plurality of appearance times from morning to evening in the combined monitoring record; and connecting the road lines in sequence according to the arrangement sequence and the road line between any two adjacent positions of the electronic map data to obtain the moving track of the target object identifier, thereby realizing the tracking detection of the target object.
And the monitoring node identifier of the first monitoring node in the area to which the historical appearance position belongs is determined according to the historical appearance position of the target object, and a target monitoring instruction for indicating the first monitoring node to monitor the target object is generated, so that the number of monitoring nodes is reduced, and monitoring resources are saved.
In addition, the first monitoring node sends the target monitoring instruction to the monitoring node connected with the first monitoring node, the success rate of monitoring the target object can be increased, the monitoring efficiency is improved, and the monitoring stopping instruction is sent to the third monitoring node connected with the first monitoring node, so that the number of the monitoring nodes can be reduced, unnecessary monitoring work is reduced, and monitoring resources are saved.
In addition, according to the moving direction of the target object, the area which is possibly generated behind the target object can be predicted, and the corresponding monitoring node is called to monitor, so that the success rate of monitoring the target object is further increased, and the monitoring efficiency is improved.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1 is a schematic diagram of a blockchain system according to an embodiment of the present disclosure.
Fig. 2 is a schematic diagram of another block chain system according to an embodiment of the present disclosure.
Fig. 3 is a functional diagram of a blockchain system according to an embodiment of the present disclosure.
Fig. 4 is a schematic structural diagram of a blockchain system according to an embodiment of the present disclosure.
Fig. 5 is a schematic diagram of a block structure according to an embodiment of the present disclosure.
Fig. 6 is a flowchart of a monitoring method based on a blockchain according to an embodiment of the present disclosure.
Fig. 7 is a schematic diagram of a target monitoring instruction according to an embodiment of the present application.
Fig. 8 is a schematic diagram of a shot picture provided in an embodiment of the present application.
Fig. 9 is a flowchart of another monitoring method based on a blockchain according to an embodiment of the present disclosure.
Fig. 10 is a schematic diagram of a network topology according to an embodiment of the present application.
Fig. 11 is a flowchart of another monitoring method based on a blockchain according to an embodiment of the present disclosure.
Fig. 12 is a flowchart of another monitoring method based on a blockchain according to an embodiment of the present disclosure.
Fig. 13 is a schematic structural diagram of a monitoring apparatus based on a blockchain according to an embodiment of the present application.
Fig. 14 is a schematic structural diagram of another monitoring apparatus based on a blockchain according to an embodiment of the present application.
Fig. 15 is a schematic structural diagram of another monitoring apparatus based on a blockchain according to an embodiment of the present application.
Fig. 16 is a schematic structural diagram of another monitoring apparatus based on a blockchain according to an embodiment of the present application.
Fig. 17 is a schematic structural diagram of a terminal according to an embodiment of the present application.
Fig. 18 is a schematic structural diagram of a server according to an embodiment of the present application.
Detailed Description
To make the objects, technical solutions and advantages of the embodiments of the present application more clear, the embodiments of the present application will be further described in detail with reference to the accompanying drawings.
In order to facilitate understanding of the technical processes of the embodiments of the present application, some terms referred to in the embodiments of the present application are explained below:
blockchain (Blockchain): the method is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, a consensus mechanism, an encryption algorithm and the like. The blockchain is essentially a decentralized database, which is a string of data blocks associated by cryptography, each data block containing information about a network transaction for verifying the validity (anti-counterfeiting) of the information and generating the next block, each block containing a timestamp and a link to the previous block. In a narrow sense, a blockchain is a distributed ledger of data blocks assembled in a sequential manner into a chain data structure in chronological order and cryptographically secured as non-falsifiable and non-forgeable, i.e. the data in the blockchain will be irreversible once recorded.
Consensus Mechanism (Consensus Mechanism): the block chain system is a mathematical algorithm for establishing trust and obtaining rights and interests among different nodes. In the blockchain system, the verification and confirmation of the transaction can be completed in a short time through the voting of a special node or all nodes. Wherein, if a plurality of nodes with irrelevant benefits can achieve consensus on a transaction, all nodes in the system can be considered to achieve consensus on the transaction.
The embodiment of the application provides a method for monitoring a target object, which can monitor the target object and generate a monitoring record of the target object so as to obtain the occurrence time and the occurrence position of the target object according to the monitoring record.
The method provided by the embodiment of the application can be applied to any scene of the monitoring target object.
For example, in a scene of tracking a vehicle, a traffic police department takes the vehicle as a target object and provides a license plate number of the vehicle as target object information, and then the method provided by the embodiment of the application is adopted, so that the vehicle can be tracked, and a tracking record of the vehicle is stored in a block chain system.
For another example, in a person searching scene, a person to be searched is taken as a target object, and a photo of the person is provided as target object information, the person can be tracked by the method provided by the embodiment of the present application, and the tracking record of the person is stored in the blockchain system.
Fig. 1 is a schematic diagram of a blockchain system provided in an embodiment of the present application, and referring to fig. 1, the blockchain system includes a plurality of computer devices, which serve as nodes in the blockchain system, and any one node in the blockchain system may perform one or more steps in the blockchain-based monitoring method provided in the embodiment of the present application.
The plurality of computer devices may be any form of computer devices, such as a server or a monitoring device, and this is not particularly limited in this embodiment of the application.
The plurality of computer devices in the blockchain system may be used as information publishing nodes, information processing nodes or monitoring nodes, referring to fig. 2, and the blockchain system includes a plurality of monitoring nodes, at least one information processing node and at least one information publishing node.
The functions that can be realized by different nodes in the block chain system are shown in fig. 3, and the information publishing node may be a server or a terminal or other computer equipment, belongs to an official organization or organization such as a public security department, a traffic police department, and the like, and is used for publishing target object information to be monitored, such as a target object picture, a license plate number, a historical appearance position, and the like. The information processing node may be a server or a terminal, and is configured to acquire target object information or a monitoring record in the blockchain system, and issue a target monitoring instruction according to the target object information or the monitoring record. The monitoring nodes may be monitoring devices distributed in various geographic areas, and are used for shooting, recognizing shot pictures, and the like.
Referring to fig. 4, fig. 4 is a schematic diagram of an alternative structure of a blockchain system provided in the embodiment of the present application, where the blockchain system includes a plurality of nodes. A point-To-point (P2P, Peer To Peer) network formed between nodes, and the P2P Protocol is an application layer Protocol operating on top of a Transmission Control Protocol (TCP). In the blockchain system, any computer device, such as a server, a monitoring device, etc., can be added to become a node.
Referring to the functions of each node in the blockchain system shown in fig. 4, the functions involved include:
1) routing, a basic function that a node has, is used to support communication between nodes.
Besides the routing function, the node may also have the following functions:
2) the application is used for being deployed in a block chain, realizing specific services according to actual service requirements, recording data related to the realization functions to form recording data, carrying a digital signature in the recording data to represent a source of task data, and sending the recording data to other nodes in the block chain system, so that the other nodes add the recording data to a temporary block when the source and integrity of the recording data are verified successfully.
For example, the services implemented by the application include:
and 2.1) sharing the account book, wherein the shared account book is used for providing functions of operations such as storage, inquiry and modification of account data, record data of the operations on the account data are sent to other nodes in the block chain system, and after the other nodes verify the validity, the record data are stored in a temporary block as a response for acknowledging that the account data are valid, and confirmation can be sent to the node initiating the operations.
And 2.2) monitoring, wherein the monitoring is used for shooting the geographic area to which the target object belongs, identifying the shot picture, obtaining the appearance time and the appearance position of the target object, and generating a monitoring record of the target object.
Referring to fig. 5, fig. 5 is an optional schematic diagram of a Block Structure (Block Structure) provided in this embodiment, each Block includes a hash value of a transaction record stored in the Block (hash value of the Block) and a hash value of a previous Block, and the blocks are connected by the hash values to form a Block chain. The block may include information such as a time stamp at the time of block generation.
Fig. 6 is a flowchart of a monitoring method based on a blockchain according to an embodiment of the present application, where the method is applied in the implementation environment shown in fig. 1, and referring to fig. 6, the method includes:
601. the information processing node acquires target object information in the block chain system.
The block chain system comprises target object information, and the target object information is synchronized to the block chain system by the information publishing node.
The information publishing node can be connected with the user equipment, and when a user inputs target object information needing to be monitored in the user equipment, the information publishing node acquires the target object information from the user equipment. Or the information publishing node is connected with the server, the server is connected with the user equipment, when the user inputs the target object information needing to be monitored in the user equipment, the server acquires the target object information and sends the target object information to the information publishing node, and the information publishing node receives the target object information. Alternatively, the target object information may be manually uploaded to the information distribution node.
Alternatively, the target object information may also be synchronized to the blockchain system by other nodes in the blockchain system, which is not limited in this embodiment of the present application.
The information processing node may periodically acquire the target object information in the blockchain system, where the period may be 3 hours, 7 hours, and the like, and the information processing node performs default setting. Or when the information processing node detects that the target object information is updated in the block chain system, the information processing node acquires the target object information.
The information processing node is computer equipment such as a server and a terminal, and the information processing node can issue a target monitoring instruction according to target object information in the blockchain system, so that the monitoring node in the blockchain system is called to monitor.
The target object information refers to information of a target object to be monitored, the target object may be a person, a vehicle, an animal and other movable objects, and various types of movable objects such as the person, the vehicle, the animal and the like can be monitored according to the target object information. The target object information includes a target object identifier and a target object feature, the target object identifier is used for uniquely determining one target object, and the target object identifier may be, for example, a person name, a person number, an animal name, and the like. The target object features are used for describing the target object, and for example, the target object features may be a human image, an animal image, a license plate number, and the like.
For example, when the target object is a person or an animal, the target object is identified as the name of the target object, and the target object feature may be a target object picture. The target object picture is a picture including a target object and is used as a reference picture, and a shot picture can be identified according to the target object picture subsequently so as to judge whether the target object appears in the shot picture.
When the target object is a vehicle, the target object identifier may be a name of a vehicle owner, a vehicle number, or the like, and the target object feature is a license plate number. The vehicle can be identified in the shooting picture according to the license plate number subsequently so as to judge whether the license plate number appears in the shooting picture, namely whether the vehicle appears in the shooting picture.
Optionally, the target object information further includes a historical appearance position of the target object. The historical appearance position refers to a position where the target object has appeared in a previous preset time period, for example, a position appeared in a previous week or a previous day, and the current position where the target object is likely to appear can be analyzed through the historical appearance position, so that other nodes in a corresponding area can be called for monitoring in a subsequent process.
Optionally, the target object information may further include other information of the target object. For example, when the target object is a person, the target object information may further include an identification number of the person, height and weight of the person, introduction of appearance characteristics of the person, and the like; when the target object is an animal, the target object information can also comprise introduction of animal appearance characteristics and the like; when the target object is a vehicle, the vehicle model, the vehicle color, and the like may also be included in the target object information.
602. And the information processing node generates a target monitoring instruction.
When the information processing node acquires the target object information, a target monitoring instruction is generated according to the target object information, the target monitoring instruction carries the target object information, and the target monitoring instruction is used for indicating the monitoring node in the block chain system to monitor the target object and is equivalent to indicating the monitoring node to take the target object as an added monitoring object.
Optionally, when the target object information further includes a historical occurrence position of the target object, and the monitoring node identifier of the first monitoring node in the area to which the historical occurrence position belongs is determined, the target monitoring instruction generated by the information processing node carries the target object information and also carries the monitoring node identifier, as shown in fig. 7.
When the information processing node detects that the target object information also comprises the historical appearance position of the target object, the monitoring node information in the block chain system is obtained, and the monitoring node information comprises monitoring node identifications and positions of a plurality of monitoring nodes. The position of each monitoring node belongs to a certain region, the region can be divided according to province, city, county, district, street and the like, and each region comprises at least one monitoring node.
The probability that the target object appears in the region to which the historical appearance position belongs is higher than that of the target object appearing in other regions. Therefore, in order to reduce the number of monitoring nodes and save monitoring resources, the information processing node determines a monitoring node identifier of a first monitoring node in the area to which the historical occurrence position belongs according to the historical occurrence position of the target object and the monitoring node information, and generates a target monitoring instruction according to the target object identifier, the target object feature and the monitoring node identifier, wherein the target monitoring instruction is used for indicating the monitoring node corresponding to the monitoring node identifier in the block chain system to monitor the target object, and other monitoring nodes do not need to execute the monitoring instruction.
The monitoring node identifier of the first monitoring node determined by the information processing node may be one or multiple. When only one first monitoring node exists in the region where the historical position belongs, the target monitoring instruction only carries the monitoring node identification of the first monitoring node; when a plurality of first monitoring nodes exist in the region where the historical occurrence position belongs, the target monitoring instruction carries a plurality of monitoring node identifications corresponding to the plurality of first monitoring nodes.
603. The information processing node generates a fourth block comprising the target monitoring instruction, broadcasts the fourth block to other nodes in the blockchain system, a plurality of nodes in the blockchain system carry out consensus on the fourth block, and when the fourth block passes the consensus, the fourth block is added into a blockchain of the blockchain system.
When the information processing node generates a target monitoring instruction, a fourth block comprising the target monitoring instruction is generated, the fourth block is broadcasted to other nodes in the blockchain system, the blockchain system identifies the fourth block, and after the fourth block passes the identification, the target monitoring instruction in the fourth block can be synchronized to any node in the blockchain system.
In one possible implementation, the process of the information processing node generating the fourth block may include: the last block in the block chain is called as a previous block, the information processing node can acquire the information of the previous block from the block chain, so that a block head characteristic value of the previous block can be generated based on the information of the previous block, characteristic value calculation is carried out on information such as a target monitoring command and the like which needs to be stored in the fourth block, a block main body characteristic value of the fourth block is obtained, and further, the information processing node can store the block head characteristic value of the previous block and the block main body characteristic value of the fourth block to a block head of the fourth block, and store the information such as the target monitoring command and the like to a block main body of the fourth block, so that the fourth block is generated. Therefore, the previous block and the fourth block are related by the block head characteristic value of the previous block, so that the purpose of connecting blocks in series in a block chain can be realized, and the next block can be used for verifying whether the previous block is correct or not. It should be noted that the above description of the block generation process is only an exemplary description of one block generation method, and the embodiment of the present application does not limit which block generation method is specifically adopted.
After the information processing node generates the fourth block, the block chain system can perform consensus on the fourth block through a consensus mechanism to determine whether the information in the fourth block is accurate, that is, to verify the information in the fourth block. In a possible implementation manner, after the information processing node generates the fourth block, the information processing node may broadcast the fourth block to other nodes, and the other nodes may verify the fourth block and broadcast the verification result in the blockchain system respectively. The target ratio may be set by a node in the blockchain system, which is not limited in this embodiment of the present application. The consensus process can be implemented based on a consensus mechanism, for example, the consensus mechanism can be a workload proving mechanism, a rights and interests proving mechanism, a shares authorization proving mechanism, and the like. It should be noted that the above-mentioned consensus process is only an exemplary description, and the embodiments of the present application do not limit this.
Optionally, the information processing node packages a plurality of target monitoring instructions generated within a period of time, generates a fourth block, and the block chain system identifies the fourth block, and after the fourth block passes the identification, the plurality of target monitoring instructions in the fourth block may be synchronized to any node in the block chain system.
After the fourth block is identified, any node in the block chain system can acquire the target monitoring instruction in the fourth block, so that the target monitoring instruction can be stored in a plurality of nodes respectively, distributed storage of the target monitoring instruction can be realized, the target monitoring instructions stored in all the nodes are consistent, tampering of the target monitoring instruction can be effectively prevented, and authenticity of the target monitoring instruction is ensured.
604. The first monitoring node acquires a target monitoring instruction.
The first monitoring node acquires a target monitoring instruction from the blockchain system. The first monitoring node may periodically obtain the target monitoring instruction in the blockchain system, where the period may be 3 hours, 7 hours, and the like, and the first monitoring node performs default setting. Or when the first monitoring node detects that the target monitoring instruction is updated in the blockchain system, the first monitoring node acquires the target monitoring instruction.
The first monitoring node is a node for monitoring the region to which the first monitoring node belongs, and may be monitoring devices distributed in each geographic region, and may be capable of shooting, recognizing a shot picture, and the like.
The target monitoring instruction carries target object information, and the target object information comprises a target object identifier and target object characteristics. The target monitoring instruction is similar to the target monitoring instruction in step 602, and the target object information is similar to the target object information in step 601, which is not described in detail herein.
Optionally, a monitoring list is set in the first monitoring node, and the monitoring list stores a plurality of received target monitoring instructions. When the first monitoring node acquires a target monitoring instruction in the block chain system, monitoring a target object according to the target monitoring instruction, and storing the target monitoring instruction in a monitoring list for subsequent query.
It should be noted that the target monitoring instruction may be sent to the first monitoring node by other monitoring nodes. That is, in the embodiment of the present application, the monitoring node may also send a target monitoring instruction to a next monitoring node to instruct the next monitoring node to monitor the target object, and a specific process is described in the following embodiment shown in fig. 9, which is not described herein for the moment.
605. And the first monitoring node identifies the target object in the shot picture according to the characteristics of the target object and determines the appearance time and the appearance position of the target object.
When the first monitoring node acquires the target monitoring instruction, the shooting picture obtained by the first monitoring node is identified according to the target object characteristics carried in the target monitoring instruction, so as to judge whether the target object appears in the shooting picture. When the target object is identified in the shooting picture, the shooting time of the shooting picture is determined as the appearance time of the target object, and the position where the first monitoring node is located is determined as the appearance position of the target object.
When the target object is a person, the target object information comprises a target object identifier and target object characteristics, and the target object characteristics are a target object picture. The first monitoring node carries out face recognition on the target object picture to obtain a face in the target object picture, and carries out face recognition on the shot picture to obtain the face in the shot picture. The first monitoring node compares the face in the target object picture with the face in the shot picture to judge whether the face in the shot picture comprises the face in the target object picture. When the face in the shot picture includes the face in the target object picture, it is determined that the person is included in the shot picture, that is, the person appears at the position of the first monitoring node. When the face in the shot picture does not include the face in the target object picture, it is determined that the person is not included in the shot picture, that is, the person does not appear at the position of the first monitoring node. The face recognition is a biometric technology for identity recognition based on face feature information of a person.
When the target object is a vehicle, the target object information includes a target object identifier and a target object feature, and the target object feature is a license plate number of the vehicle. And the first monitoring node identifies the license plate of the shot picture to obtain the license plate number in the shot picture. And the first monitoring node compares the license plate number in the shot picture with the license plate number of the vehicle to judge whether the license plate number in the shot picture comprises the license plate number of the vehicle. And when the license plate number in the shot picture comprises the license plate number of the vehicle, determining that the shot picture comprises the vehicle, namely the vehicle appears at the position of the first monitoring node. And when the license plate number in the shot picture does not comprise the license plate number of the vehicle, determining that the vehicle is not comprised in the shot picture, namely the vehicle does not appear at the position of the first monitoring node.
The license plate recognition means that the license plate of the vehicle can be extracted and recognized from a complex background, and the information of the license plate number, the color and the like of the vehicle is recognized through the technologies of license plate extraction, image preprocessing, feature extraction, license plate character recognition and the like, so that the license plate recognition method is an application of the computer video image recognition technology in vehicle license plate recognition.
In a possible implementation manner, the target monitoring instruction further carries a monitoring node identifier, and if the monitoring node identifier is the same as the monitoring node identifier of the first monitoring node, the target object in the shot picture is identified according to the characteristics of the target object, and the occurrence time and the occurrence position of the target object are determined.
Optionally, the target monitoring instruction may carry a monitoring node identifier, and the target monitoring instruction is only used to instruct the monitoring node corresponding to the monitoring node identifier to monitor the target object, and other monitoring nodes do not need to monitor the target object, so that the first monitoring node needs to determine the target monitoring instruction. When the monitoring node identification is the same as that of the first monitoring node, the first monitoring node identifies a target object in a shooting picture according to the characteristics of the target object and determines the appearance time and the appearance position of the target object; and when the monitoring node identification is different from the monitoring node identification of the first monitoring node, the first monitoring node does not execute the target monitoring instruction.
Or, the target monitoring instruction may carry a plurality of monitoring node identifiers, and the target monitoring instruction is only used to instruct a plurality of monitoring nodes corresponding to the plurality of monitoring node identifiers to monitor the target object, and other monitoring nodes do not need to monitor the target object, so that the first monitoring node needs to determine the target monitoring instruction. When the plurality of monitoring node identifications comprise the monitoring node identification of a first monitoring node, the first monitoring node identifies a target object in a shooting picture according to the characteristics of the target object and determines the appearance time and the appearance position of the target object; and when the monitoring node identifications of the first monitoring node are not included in the plurality of monitoring node identifications, the first monitoring node does not execute the target monitoring instruction.
In another possible implementation manner, the first monitoring node identifies a target object in the shot picture according to the characteristics of the target object, and determines the appearance time, the appearance position and the moving direction of the target object, so as to predict the next possible appearance position of the target object according to the moving direction and perform tracking monitoring on the target object.
The first monitoring node can continuously shoot a plurality of shot pictures, respectively identifies the target object in each shot picture, and can obtain the position of the target object in each shot picture. Each shooting picture is shot by the first monitoring node, so that the shooting range of each shooting picture is the same, the specific position of the target object in each shooting picture can be changed, and the first monitoring node determines the moving direction of the target object according to the change condition of the position of the target object in the shooting picture. For example, as shown in fig. 8, if the first shot picture is a shot picture immediately preceding the second shot picture, and the target object is at point a in the first shot picture and at point B in the second shot picture, the direction from point a to point B is determined as the moving direction of the target object.
606. And the first monitoring node generates a monitoring record according to the target object information, the occurrence time and the occurrence position.
And when the first monitoring node determines the appearance time and the appearance position of the target object, generating a monitoring record according to the information of the target object, the appearance time and the appearance position of the target object.
Optionally, when the first monitoring node identifies the target object in the shot picture according to the target object feature and determines the appearance time, the appearance position and the moving direction of the target object, the monitoring record is generated according to the target object information, the appearance time, the appearance position and the moving direction.
Alternatively, when the first monitoring node determines the appearance time and the appearance position of the target object, the monitoring record is generated based on the target object information, the appearance time and the appearance position of the target object, and other information of the target object, such as the identification number of the person, the introduction of the appearance characteristics of the person, the model of the vehicle, the color of the vehicle, and the like.
607. The first monitoring node generates a first block comprising a monitoring record, broadcasts the first block to other nodes in the blockchain system, a plurality of nodes in the blockchain system perform consensus on the first block, and when the first block passes the consensus, the first block is added to a blockchain of the blockchain system.
In this embodiment, the first monitoring node generates a first block including the monitoring record according to the monitoring record, broadcasts the first block to other nodes in the blockchain system, and the blockchain system identifies the first block, so that after the first block passes the identification, the monitoring record in the first block can be synchronized to any node in the blockchain system.
Optionally, the first monitoring node may package a plurality of monitoring records generated within a period of time to generate a first block, the block chain system identifies the first block, and after the first block passes the identification, the plurality of monitoring records in the first block may be synchronized to any node in the block chain system.
The process of generating the first block by the first monitoring node is similar to the process of generating the fourth block in step 603, and is not repeated here.
In a possible implementation manner, a first monitoring node synchronizes monitoring records and other monitoring nodes to monitoring records of a blockchain system, the monitoring records belonging to the same target object identifier are merged to obtain a merged monitoring record, a second block including the merged monitoring record is generated, the second block is broadcasted to other nodes in the blockchain system, a plurality of nodes in the blockchain system commonly identify the second block, and when the second block passes the common identification, the second block is added to a blockchain of the blockchain system.
The process of generating the second block by the first monitoring node is similar to the process of generating the fourth block in step 603, and is not repeated here.
In the blockchain system, a first monitoring node stores a monitoring record of each target object monitored by the first monitoring node, and the first monitoring node also acquires the monitoring records synchronized to the blockchain system by other monitoring nodes. Therefore, the first monitoring node may obtain a plurality of monitoring records, each monitoring record includes a target object identifier, and the monitoring records belonging to the same target object identifier are merged to obtain merged monitoring records, each merged monitoring record includes a plurality of monitoring records corresponding to one target object identifier.
For example, referring to table 1, the first monitoring node obtains a merged monitoring record a and a merged monitoring record B, where the merged monitoring record a includes multiple monitoring records corresponding to a target object identifier a, and the merged monitoring record B includes multiple monitoring records corresponding to a target object identifier B. The monitoring record of the target object identifier a comprises: monitoring record 1, monitoring record 2 and monitoring record 3, the monitoring record of target object identification b includes: monitoring record 4 and monitoring record 5.
TABLE 1
Figure RE-GDA0002519454240000191
Figure RE-GDA0002519454240000201
Because the merged monitoring record comprises a plurality of monitoring records corresponding to the target object identifier, each monitoring record comprises the appearance time and the appearance position of the target object, and the appearance time of the target object in each monitoring record is different. Therefore, the plurality of monitoring records can be sequenced according to the combined monitoring records and the sequence of the occurrence time, so that the occurrence positions of the target objects sequenced according to the sequence of the time, namely the movement track of the target objects, can be obtained.
Optionally, synchronizing the monitoring records and other monitoring nodes into the monitoring records of the block chain system, merging the monitoring records belonging to the same target object identifier to obtain merged monitoring records, and arranging the appearance positions corresponding to the appearance times in sequence by the first monitoring node according to the sequence of the appearance times from morning to evening in the merged monitoring records, and sequentially connecting the obtained road lines according to the electronic map data for the plurality of appearance positions arranged in sequence to obtain the moving track of the target object identifier. The first monitoring node generates a third block comprising a moving track, broadcasts the third block to other nodes in the block chain system, a plurality of nodes in the block chain system carry out consensus on the third block, and when the third block passes the consensus, the third block is added into a block chain of the block chain system.
The electronic map data comprises a plurality of positions and a road line between any two positions.
For example, the merged monitoring record of the target object X includes a monitoring record a, a monitoring record B, and a monitoring record C. The monitoring record A comprises the occurrence time a and the occurrence position B, the monitoring record B comprises the occurrence time C and the occurrence position d, and the monitoring record C comprises the occurrence time e and the occurrence position f. The three appearance times are in the order from morning to evening: the appearance time a, the appearance time c, the appearance time e, the lane 1 between the appearance position b and the appearance position d, and the lane 2 between the appearance position d and the appearance position f. Connecting the road route 1 and the road route 2 is the moving track of the target object X.
The process of generating the third block by the first monitoring node is similar to the process of generating the fourth block in step 603, and is not repeated here.
It should be noted that, for any node in the blockchain system, the node may obtain a merged monitoring record of any target object from the blockchain system, so as to obtain a moving track of any target object, and implement tracking detection on the target object.
It should be noted that, in this embodiment, only the first monitoring node is taken as an example, and a process of processing the target monitoring instruction is described. And any monitoring node in the blockchain system has the same function. Therefore, the first monitoring node in the embodiment of the present application may be any monitoring node in the blockchain system.
According to the method provided by the embodiment of the application, an information processing node generates a target monitoring instruction according to target object information in a block chain system, the target monitoring instruction is synchronized to the block chain system, a first monitoring node acquires the target monitoring instruction, identifies a target object in a shooting picture according to target object characteristics, determines the occurrence time and the occurrence position of the target object, and generates a monitoring record according to the target object identification, the occurrence time and the occurrence position and synchronizes to the block chain system. According to the embodiment of the application, the target object is automatically monitored, monitoring personnel are not required to check a large number of shooting pictures, manpower resources are saved, the target object is not easy to lose, and the monitoring efficiency and the monitoring accuracy are improved. In addition, the monitoring records are synchronized into the block chain system, distributed storage of the monitoring records can be achieved, the monitoring records stored by all the nodes are consistent, the monitoring records can be effectively prevented from being tampered, and authenticity of the monitoring records is guaranteed. By division and cooperation of the information processing nodes and the monitoring nodes, comprehensive scheduling can be realized, and monitoring efficiency is further improved.
And moreover, the target monitoring instructions are synchronized into the block chain system, distributed storage of the target monitoring instructions can be realized, the target monitoring instructions stored by all the nodes are consistent, tampering of the target monitoring instructions can be effectively prevented, and authenticity of the target monitoring instructions is ensured.
And moreover, monitoring records belonging to the same target object identifier in the multiple monitoring records are merged to obtain merged monitoring records, the merged monitoring records are synchronized to a block chain system, distributed storage of the merged monitoring records can be realized, the merged monitoring records stored in each node are consistent, the merged monitoring records can be effectively prevented from being tampered, and authenticity of the merged monitoring records is ensured.
Moreover, the appearance positions corresponding to the plurality of appearance times are sequentially arranged according to the sequence of the plurality of appearance times from morning to evening in the combined monitoring record; and connecting the road lines in sequence according to the arrangement sequence and the road line between any two adjacent positions of the electronic map data to obtain the moving track of the target object identifier, thereby realizing the tracking detection of the target object.
And the monitoring node identifier of the first monitoring node in the area to which the historical appearance position belongs is determined according to the historical appearance position of the target object, and a target monitoring instruction for indicating the first monitoring node to monitor the target object is generated, so that the number of monitoring nodes is reduced, and monitoring resources are saved.
Fig. 9 is a flowchart of a monitoring method based on a blockchain according to an embodiment of the present disclosure, where an execution subject of the embodiment of the present disclosure is a first monitoring node in a blockchain system, and referring to fig. 9, the method includes:
901. and the first monitoring node identifies the target object in the shot picture according to the characteristics of the target object and determines the appearance time and the appearance position of the target object.
Optionally, the target object in the shot picture is identified according to the target object characteristics, and the appearance time, the appearance position and the moving direction of the target object are determined.
Step 901 in this embodiment is similar to step 605, and is not described in detail here.
902. And the first monitoring node sends a target monitoring instruction to the monitoring node connected with the first monitoring node.
The block chain system stores a network topology structure, the network topology structure comprises a connection relation among a plurality of monitoring nodes, and any two monitoring nodes are connected to represent that: the two monitoring nodes are adjacent, and can move to the position of the other monitoring node through the target object at the position of one monitoring node.
And, a plurality of monitoring nodes in the blockchain system establish communication connection according to the network topology result, that is, any two monitoring nodes connected in the network topology structure establish communication connection, and the two monitoring nodes can interact through the communication connection.
The connection relationship may be determined based on the geographic location between the monitoring nodes. For example, two geographically adjacent monitoring nodes are connected, such as two monitoring nodes located on the same street, or two monitoring nodes located at two adjacent intersections are connected.
The monitoring node connected with the first monitoring node refers to a monitoring node which has a connection relation with the first monitoring node in the network topology. When the first monitoring node determines the appearance time and the appearance position of the target object, which indicates that the target object is currently present in the monitoring range of the first monitoring node, the probability that the target object is monitored by the monitoring node connected with the first monitoring node is higher than the probability that the target object is monitored by other monitoring nodes. Therefore, in order to realize monitoring and tracking of the target object, the first monitoring node sends a target monitoring instruction to the monitoring node connected with the first monitoring node, and the target monitoring instruction is used for indicating the monitoring node connected with the first monitoring node to monitor the target object.
Optionally, when the first monitoring node identifies the target object in the shot picture according to the target object characteristics and determines the appearance time, the appearance position and the moving direction of the target object, a target monitoring instruction is sent to a fourth monitoring node connected with the first monitoring node, and the direction from the first monitoring node to the fourth monitoring node is matched with the moving direction.
The first monitoring node determines the moving direction of the target object according to the position change condition of the target object in the shooting picture. The manner of determining the moving direction is similar to that of step 605, and is not described in detail here.
For the first monitoring node, when the movable object is in the monitoring range of the first monitoring node, the movable object can move along different moving directions, so that the movable object can reach the monitoring ranges of other monitoring nodes. Therefore, each monitoring node to which the first monitoring node is connected has a corresponding moving direction, which represents a moving direction that the movable object is currently located at the first monitoring node and needs to take if the corresponding monitoring node is to be reached from the first monitoring node.
The direction of the first monitoring node reaching the fourth monitoring node is matched with the moving direction of the target object, and the direction is the moving direction of the first monitoring node moving to the fourth monitoring node and is the same as the moving direction of the target object. Since the target object is currently in the monitoring range of the first monitoring node, the moving direction of the target object may indicate the moving trend of the target object, and therefore when the moving direction is the same as the moving direction from the first monitoring node to the fourth monitoring node, the probability that the target object moves from the first monitoring node to the fourth monitoring node next time is higher than that of the target object moving to other monitoring nodes. That is, the probability of the target object being monitored at the fourth monitoring node is higher than the probability of the target object being monitored at the other monitoring nodes connected to the first monitoring node.
Therefore, in order to reduce the number of monitoring nodes, reduce unnecessary monitoring work, and save monitoring resources, when the first monitoring node determines the appearance time, appearance position, and moving direction of the target object, the first monitoring node determines a monitoring node, which has a corresponding moving direction identical to the moving direction of the target object, from at least one monitoring node connected to the first monitoring node, and determines the monitoring node as a fourth monitoring node, which has the highest probability of monitoring the target object. And the first monitoring node sends a target monitoring instruction to a connected fourth monitoring node, wherein the target monitoring instruction is used for indicating the fourth monitoring node to monitor the target object.
903. The first monitoring node receives a target monitoring instruction sent by a second monitoring node connected with the first monitoring node.
After the first monitoring node sends the target monitoring instruction, each monitoring node connected to the first monitoring node will also monitor the target object according to the target monitoring instruction, and the monitoring process is similar to that in step 605 and 607, therefore, when any monitoring node monitors the target object, it will also send the target monitoring instruction to the monitoring node connected to the monitoring node.
Therefore, if the first monitoring node receives the target monitoring instruction sent by the second monitoring node, the target object is shown to be monitored by the second monitoring node, and the target object is in the monitoring range of the second monitoring node.
904. And the first monitoring node sends a monitoring stopping instruction to a third monitoring node connected with the first monitoring node.
The third monitoring node is a monitoring node which is connected with the first monitoring node and is different from the second monitoring node.
When the first monitoring node receives a target monitoring instruction of the second monitoring node, the target monitoring instruction indicates that the second monitoring node has monitored the target object, and the third monitoring node connected with the first monitoring node does not monitor the target object. Therefore, in order to reduce the number of monitoring nodes, reduce unnecessary monitoring work and save monitoring resources, the first monitoring node sends a monitoring stopping instruction to the third monitoring node, and the monitoring stopping instruction carries the target object identifier and is used for indicating the third monitoring node to stop monitoring the target object.
In an application scenario provided in the embodiment of the present application, a network topology diagram is shown in fig. 10, where the network topology diagram includes a plurality of monitoring nodes and connection relationships among the monitoring nodes, and taking the positions where a target object sequentially passes through the monitoring nodes 1, 3, 5, and 8 as an example, referring to fig. 11, a monitoring process is as follows:
1. the target object reaches the position of the monitoring node 1, and the monitoring node 1 monitors the target object. Referring to fig. 10, a monitoring node 1 is connected to a monitoring node 3. Therefore, the monitoring node 1 transmits a target monitoring instruction to the monitoring node 3.
2. The target object moves continuously, and reaches the position of the monitoring node 3, and the monitoring node 3 monitors the target object. Referring to fig. 10, the monitoring node 3 is connected to the monitoring node 1, the monitoring node 2, the monitoring node 4, and the monitoring node 5. Therefore, the monitoring node 3 sends the target monitoring instruction to the monitoring nodes 1, 2, 4, and 5.
3. The target object continues to move to reach the position of the monitoring node 5, and the monitoring node 5 monitors the target object. Referring to fig. 10, the monitoring node 5 is connected to the monitoring nodes 3, 6, 7, and 8. Therefore, the monitoring node 5 transmits the target monitoring instruction to the monitoring nodes 3, 6, 7, and 8.
Meanwhile, when the monitoring node 3 receives the target monitoring instruction, it is determined that the target object has reached the position of the monitoring node 5, and therefore the monitoring node 3 sends a monitoring stopping instruction to the monitoring node 1, the monitoring node 2, and the monitoring node 4 connected to the monitoring node 3.
4. The target object moves continuously, and reaches the position of the monitoring node 8, and the monitoring node 8 monitors the target object. Referring to fig. 10, the monitoring node 8 is connected to the monitoring nodes 5, 9, 10, and 11. Therefore, the monitoring node 8 sends the target monitoring instruction to the monitoring nodes 5, 9, 10, 11.
Meanwhile, when the monitoring node 5 receives the target monitoring instruction, it is determined that the target object has reached the position of the monitoring node 8, and therefore the monitoring node 5 sends a monitoring stop instruction to the monitoring nodes 3, 6, and 7 connected to the monitoring node 5.
According to the method provided by the embodiment of the application, a first monitoring node identifies a target object in a shooting picture according to characteristics of the target object, and sends a target monitoring instruction to a monitoring node connected with the first monitoring node when the appearance time and the appearance position of the target object are determined, and the first monitoring node sends a monitoring stopping instruction to a third monitoring node connected with the first monitoring node when receiving the target monitoring instruction sent by a second monitoring node connected with the first monitoring node. The probability that the target object is monitored by the monitoring node connected with the first monitoring node is higher than the probability that the target object is monitored by other monitoring nodes, so that the target monitoring instruction is sent to the monitoring node connected with the first monitoring node, the success rate of monitoring the target object can be increased, the monitoring efficiency is improved, the monitoring stopping instruction is sent to the third monitoring node connected with the first monitoring node, the number of the monitoring nodes can be reduced, unnecessary monitoring work is reduced, and monitoring resources are saved.
And when the first monitoring node determines the appearance time, the appearance position and the moving direction of the target object, sending a target monitoring instruction to a fourth monitoring node connected with the first monitoring node, wherein the direction from the first monitoring node to the fourth monitoring node is matched with the moving direction. Therefore, the area which is possibly generated behind the target object can be predicted according to the moving direction of the target object, and the corresponding monitoring node is called for monitoring, so that the success rate of monitoring the target object is further increased, and the monitoring efficiency is improved.
In the above embodiment, after the information processing node invokes the first monitoring node, the first monitoring node continues to invoke the connected monitoring nodes, so that the target object is monitored by the multiple monitoring nodes. In another embodiment, the information processing node may further continue to invoke other monitoring nodes to monitor the target object according to the monitoring record generated by the current monitoring node. The following embodiments take the monitoring record generated by the first monitoring node as an example, and describe the process of the information processing node invoking other monitoring nodes.
Fig. 12 is a flowchart of a monitoring method based on a blockchain according to an embodiment of the present disclosure, where an execution subject of the embodiment of the present disclosure is an information processing node in a blockchain system, referring to fig. 12, the method includes:
1201. the information processing node acquires a monitoring record of the synchronization of the first monitoring node to the block chain system.
The first monitoring node synchronizes to a monitoring record of the block chain system, wherein the monitoring record comprises target object information, appearance time, appearance position and moving direction. The monitoring record is similar to the monitoring record in steps 606-607, and is not described in detail herein.
After the first monitoring node synchronizes the monitoring record to the blockchain system, the information processing node acquires the monitoring record from the blockchain system. The information processing node may periodically obtain the monitoring record in the blockchain system, where the period may be 3 hours, 7 hours, and the like, and the information processing node performs default setting. Or, when the information processing node detects that the monitoring record is updated in the blockchain system, the information processing node acquires the monitoring record.
1202. And the information processing node determines the monitoring node identification of the fifth monitoring node.
The direction from the first monitoring node to the fifth monitoring node is matched with the moving direction, which means the moving direction from the first monitoring node to the fifth monitoring node is the same as the moving direction of the target object. The moving direction of the target object can indicate the moving trend of the target object, so that the probability of the target object being monitored at the fifth monitoring node is higher than the probability of the target object being monitored at other monitoring nodes.
Therefore, when the information processing node acquires the monitoring record of the synchronization of the first monitoring node to the blockchain system, the monitoring node identifier of the fifth monitoring node is determined according to the moving direction in the monitoring record.
1203. And the information processing node generates a target monitoring instruction.
And when the information processing node determines the monitoring node identifier of the fifth monitoring node, generating a target monitoring instruction. The target monitoring instruction carries target object information and a monitoring node identifier of the fifth monitoring node, the target object information comprises a target object identifier and target object characteristics, and the target monitoring instruction is used for indicating the fifth monitoring node to monitor the target object.
1204. The information processing node generates a fifth block comprising the target monitoring instruction, broadcasts the fifth block to other nodes in the blockchain system, a plurality of nodes in the blockchain system carry out consensus on the fifth block, and when the fifth block passes the consensus, the fifth block is added into a blockchain of the blockchain system.
When the information processing node generates a target monitoring instruction, a fifth block comprising the target monitoring instruction is generated, the fifth block is broadcasted to other nodes in the blockchain system, the blockchain system identifies the fifth block, and after the fifth block passes the identification, the target monitoring instruction in the fifth block can be synchronized to any node in the blockchain system.
Optionally, the information processing node may package a plurality of target monitoring instructions generated within a period of time, generate a fifth block, and the blockchain system identifies the fifth block, where after the fifth block passes the identification, the plurality of target monitoring instructions in the fifth block may be synchronized to any node in the blockchain system.
The process of generating the fifth block by the information processing node is similar to the process of generating the fourth block in step 603, and is not repeated here.
In one possible implementation manner, the information processing node obtains a plurality of monitoring records of which the monitoring nodes are synchronized to the blockchain system, merges the monitoring records belonging to the same target object identifier in the plurality of monitoring records to obtain a merged monitoring record, and synchronizes the merged monitoring record to the blockchain system.
The process of the information processing node obtaining the merged monitoring record is similar to the process of the first monitoring node obtaining the merged monitoring record in step 607, and is not repeated herein.
It should be noted that any node in the blockchain system may obtain the merged monitoring record in the blockchain system, and since the merged monitoring record includes multiple monitoring records corresponding to the same target object identifier, any node may determine the motion trajectory of the target object corresponding to the target object identifier according to the multiple monitoring records.
It should be noted that, in the embodiment shown in fig. 9, the first monitoring node sends a target monitoring instruction to a fourth monitoring node connected to the first monitoring node, and the fourth monitoring node performs monitoring, where a direction in which the first monitoring node reaches the fourth monitoring node is matched with a moving direction of the target object, and the fourth monitoring node is connected to the first monitoring node. In this embodiment of the present application, the information issuing node synchronizes the target monitoring instruction carrying the node identifier of the fifth monitoring node to the blockchain system, and the fifth monitoring node performs monitoring, where a direction in which the first monitoring node reaches the fifth monitoring node is matched with a moving direction of the target object, and the fifth monitoring node may be connected to the first monitoring node, or may not be connected to the first monitoring node.
For example, if the fifth monitoring node is not connected to the first monitoring node, and when the target object is located in the monitoring range of the first monitoring node and has a tendency to move to the monitoring range of the fifth monitoring node, if only the scheme provided by the embodiment shown in fig. 9 is adopted, the first monitoring node may not send the target monitoring instruction to the fifth monitoring node, and the target object may be lost. By adopting the scheme provided by the embodiment of the application, the information processing node can comprehensively consider the current monitoring condition and the relationship between each monitoring node, actively transfer the fifth monitoring node and send the target monitoring instruction to the fifth monitoring node, thereby avoiding the condition of losing the target object.
In the method provided by the embodiment of the application, an information processing node acquires a monitoring record of synchronizing a first monitoring node to a block chain system, the monitoring record includes target object information, occurrence time, occurrence position and moving direction, a monitoring node identifier of a fifth monitoring node is determined according to the moving direction, a target monitoring instruction carrying the monitoring node identifier is generated, and the target monitoring instruction is synchronized to the block chain system. Therefore, according to the moving direction of the target object, the area which is possibly generated behind the target object can be predicted, the corresponding monitoring node is called for monitoring, the success rate of monitoring the target object is further increased, and the monitoring efficiency is improved.
And moreover, monitoring records belonging to the same target object identifier in the multiple monitoring records are merged to obtain merged monitoring records, the merged monitoring records are synchronized to a block chain system, distributed storage of the merged monitoring records can be realized, the merged monitoring records stored in each node are consistent, the merged monitoring records can be effectively prevented from being tampered, and authenticity of the merged monitoring records is ensured. And the moving track of the target object can be determined according to a plurality of monitoring records in the combined monitoring records, so that the tracking detection of the target object is realized.
Fig. 13 is a schematic structural diagram of a monitoring apparatus based on a blockchain according to an embodiment of the present application. Referring to fig. 13, the apparatus includes:
the instruction obtaining module 1301 is configured to obtain a target monitoring instruction, where the target monitoring instruction carries target object information, and the target object information includes a target object identifier and a target object feature;
the recognition module 1302 is configured to recognize a target object in the captured image according to the target object characteristic, and determine an appearance time and an appearance position of the target object;
a record generating module 1303, configured to generate a monitoring record according to the target object information, the occurrence time, and the occurrence position;
a synchronization module 1304 for generating a first block including the monitoring record, broadcasting the first block to other nodes in the blockchain system, consensus on the first block by a plurality of nodes in the blockchain system, and adding the first block to a blockchain of the blockchain system when the first block passes the consensus.
Optionally, referring to fig. 14, the target monitoring instruction further carries a monitoring node identifier, and the identifying module 1302 includes:
a first identifying unit 13021 is configured to identify the target object in the captured picture according to the target object feature if the monitoring node identifier is the same as the monitoring node identifier of the first monitoring node, and determine the occurrence time and the occurrence position of the target object.
Optionally, referring to fig. 14, the apparatus further comprises:
a first sending module 1305, configured to send a target monitoring instruction to a monitoring node connected to a first monitoring node.
Optionally, referring to fig. 14, the apparatus further comprises:
an instruction receiving module 1306, configured to receive a target monitoring instruction sent by a second monitoring node connected to the first monitoring node;
a second sending module 1307, configured to send a monitoring stop instruction to a third monitoring node connected to the first monitoring node, where the monitoring stop instruction carries a target object identifier, and the third monitoring node is a monitoring node different from the second monitoring node.
Optionally, referring to fig. 14, the identifying module 1302 includes:
a second identifying unit 13022, configured to identify a target object in the captured picture according to the target object feature, and determine an appearance time, an appearance position, and a moving direction of the target object;
the record generation module 1303 includes:
a record generating unit 13031 is used for generating a monitoring record according to the target object information, the occurrence time, the occurrence position and the moving direction.
Optionally, referring to fig. 14, the apparatus further comprises:
a third sending module 1308, configured to send a target monitoring instruction to a fourth monitoring node connected to the first monitoring node, where a direction from the first monitoring node to the fourth monitoring node is matched with the moving direction.
Optionally, referring to fig. 14, the apparatus further comprises:
a merging module 1309, configured to synchronize the monitoring records and other monitoring nodes into the monitoring records of the blockchain system, and merge the monitoring records belonging to the same target object identifier to obtain a merged monitoring record;
the synchronization module 1304 is further configured to generate a second block including the merged monitoring record, broadcast the second block to other nodes in the blockchain system, perform consensus on the second block by multiple nodes in the blockchain system, and add the second block to the blockchain of the blockchain system after the second block passes the consensus.
Optionally, referring to fig. 14, the apparatus further comprises:
a merging module 1309, configured to synchronize the monitoring records and other monitoring nodes into the monitoring records of the blockchain system, and merge the monitoring records belonging to the same target object identifier to obtain a merged monitoring record;
an arranging module 1310, configured to sequentially arrange the occurrence positions corresponding to the multiple occurrence times according to the sequence of the multiple occurrence times from morning to evening in the merged monitoring record;
a connection module 1311, configured to, for multiple appearance positions that are sequentially arranged, sequentially obtain, according to electronic map data, a road line between any two adjacent appearance positions, and sequentially connect the obtained road lines to obtain a movement trajectory of the target object identifier, where the electronic map data includes the multiple positions and the road line between any two positions;
the synchronization module 1304 is further configured to generate a third block including the moving trajectory, broadcast the third block to other nodes in the block chain system, perform consensus on the third block by multiple nodes in the block chain system, and add the third block to the block chain of the block chain system after the third block passes the consensus.
Fig. 15 is a schematic structural diagram of another monitoring apparatus based on a blockchain according to an embodiment of the present application. Referring to fig. 15, the apparatus includes:
an information obtaining module 1501, configured to obtain target object information in a blockchain system, where the target object information includes a target object identifier and a target object feature;
the instruction generating module 1502 is configured to generate a target monitoring instruction, where the target monitoring instruction carries target object information;
the synchronization module 1503 is configured to generate a fourth tile including the target monitoring instruction, broadcast the fourth tile to other nodes in the blockchain system, identify the fourth tile by multiple nodes in the blockchain system, and add the fourth tile to the blockchain of the blockchain system after the fourth tile passes the identification.
Optionally, referring to fig. 16, the target object information further includes a historical appearance position of the target object, and the apparatus further includes:
a first determining module 1504, configured to determine a monitoring node identifier of a first monitoring node in an area to which a history occurrence location belongs; the target monitoring instruction also carries a monitoring node identifier.
Optionally, referring to fig. 16, the apparatus further comprises:
the record obtaining module 1505 is configured to obtain a monitoring record of the first monitoring node synchronizing to the blockchain system, where the monitoring record includes a target object identifier, an occurrence time, an occurrence position, and a moving direction;
a second determining module 1506, configured to determine a monitoring node identifier of a fifth monitoring node, where a direction from the first monitoring node to the fifth monitoring node matches the moving direction;
the instruction generating module 1502 is further configured to generate a target monitoring instruction, where the target monitoring instruction carries target object information and a monitoring node identifier of a fifth monitoring node;
the synchronization module 1503 is further configured to generate a fifth tile including the target monitoring instruction, broadcast the fifth tile to other nodes in the blockchain system, identify the fifth tile by multiple nodes in the blockchain system, and add the fifth tile to the blockchain of the blockchain system after the fifth tile passes the identification.
Optionally, referring to fig. 16, the apparatus further comprises:
the record obtaining module 1505 is further configured to obtain a plurality of monitoring records synchronized by the monitoring node to the blockchain system;
a merging module 1507, configured to merge monitoring records belonging to the same target object identifier in multiple monitoring records to obtain a merged monitoring record;
the synchronization module 1503 is further configured to generate a sixth chunk including the merged monitoring record, broadcast the sixth chunk to other nodes in the blockchain system, identify the sixth chunk by multiple nodes in the blockchain system, and add the sixth chunk to the blockchain of the blockchain system after the sixth chunk passes the identification.
It should be noted that: in the monitoring device based on the blockchain provided in the above embodiment, only the division of each function module is illustrated, and in practical applications, the function distribution may be completed by different function modules according to needs, that is, the internal structure of each node in the blockchain system is divided into different function modules to complete all or part of the functions described above. In addition, the block chain-based monitoring device provided in the above embodiment and the block chain-based monitoring method embodiment belong to the same concept, and specific implementation processes thereof are detailed in the method embodiment and are not described herein again.
The terminal 1700 may be a smart phone, a tablet computer, an MP3 player (Moving Picture Experts Group Audio L layer III, motion Picture Experts compression standard Audio layer 3), an MP4 player (Moving Picture Experts Group Audio L layer IV, motion Picture Experts compression standard Audio layer 4), a notebook computer, or a desktop computer, and the terminal 1700 may also be referred to as a user terminal, a portable terminal, a laptop terminal, a desktop terminal, or other names.
In general, terminal 1700 includes: one or more processors 1701 and one or more memories 1702.
The processor 1701 may include one or more Processing cores, such as a 4-core processor, an 8-core processor, etc. the processor 1701 may be implemented in at least one hardware form of a DSP (Digital Signal Processing), an FPGA (Field Programmable Gate Array), a P L A (Programmable logic Array), the processor 1701 may also include a main processor, which is a processor for Processing data in a wake-up state, also known as a CPU (Central Processing Unit), and a coprocessor, which is a low power processor for Processing data in a standby state.
The memory 1702 may include one or more computer-readable storage media, which may be non-transitory. The memory 1702 may also include high-speed random access memory, as well as non-volatile memory, such as one or more magnetic disk storage devices, flash memory storage devices. In some embodiments, a non-transitory computer readable storage medium in the memory 1702 is used to store at least one instruction for execution by the processor 1701 to implement the blockchain based monitoring method provided by the method embodiments of the present application.
In some embodiments, terminal 1700 may also optionally include: a peripheral interface 1703 and at least one peripheral. The processor 1701, memory 1702 and peripheral interface 1703 may be connected by buses or signal lines. Various peripheral devices may be connected to peripheral interface 1703 by a bus, signal line, or circuit board. Specifically, the peripheral device includes: at least one of radio frequency circuit 1704, display screen 1705, camera assembly 1706, audio circuit 1707, positioning assembly 1708, and power supply 1709.
The peripheral interface 1703 may be used to connect at least one peripheral associated with I/O (Input/Output) to the processor 1701 and the memory 1702. In some embodiments, the processor 1701, memory 1702, and peripheral interface 1703 are integrated on the same chip or circuit board; in some other embodiments, any one or both of the processor 1701, the memory 1702, and the peripheral interface 1703 may be implemented on separate chips or circuit boards, which are not limited in this embodiment.
The Radio Frequency circuit 1704 is used for receiving and transmitting RF (Radio Frequency) signals, also called electromagnetic signals. The radio frequency circuit 1704 communicates with a communication network and other communication devices via electromagnetic signals. The rf circuit 1704 converts the electrical signal into an electromagnetic signal for transmission, or converts the received electromagnetic signal into an electrical signal. Optionally, the radio frequency circuit 1704 includes: an antenna system, an RF transceiver, one or more amplifiers, a tuner, an oscillator, a digital signal processor, a codec chipset, a subscriber identity module card, and so forth. The radio frequency circuit 1704 may communicate with other terminals via at least one wireless communication protocol. The wireless communication protocols include, but are not limited to: metropolitan area networks, various generation mobile communication networks (2G, 3G, 4G, and 5G), Wireless local area networks, and/or WiFi (Wireless Fidelity) networks. In some embodiments, the rf circuit 1704 may further include NFC (Near Field Communication) related circuits, which are not limited in this application.
Display 1705 is for displaying a UI (user interface) that may include graphics, text, icons, video, and any combination thereof, when Display 1705 is a touch Display, Display 1705 also has the ability to capture touch signals on or over the surface of Display 1705, which may be input as control signals to processor 1701 for processing, at which time Display 1705 may also be used to provide virtual buttons and/or a virtual keyboard, also referred to as soft buttons and/or a soft keyboard, in some embodiments Display 1705 may be one, providing the front panel of terminal 1700, in other embodiments Display 1705 may be at least two, each provided on a different surface of terminal 1700 or in a folded design, in still other embodiments Display 1705 may be a flexible Display, provided on a curved surface or on a folded surface of terminal 1700. even more Display 1705 may be provided in non-rectangular irregular graphics, Display 63351705 may be provided in a CD 17056, Display 17035 (e.g., LCD).
The camera assembly 1706 is used to capture images or video. Optionally, camera assembly 1706 includes a front camera and a rear camera. Generally, a front camera is disposed at a front panel of the terminal, and a rear camera is disposed at a rear surface of the terminal. In some embodiments, the number of the rear cameras is at least two, and each rear camera is any one of a main camera, a depth-of-field camera, a wide-angle camera and a telephoto camera, so that the main camera and the depth-of-field camera are fused to realize a background blurring function, and the main camera and the wide-angle camera are fused to realize panoramic shooting and VR (Virtual Reality) shooting functions or other fusion shooting functions. In some embodiments, camera assembly 1706 may also include a flash. The flash lamp can be a monochrome temperature flash lamp or a bicolor temperature flash lamp. The double-color-temperature flash lamp is a combination of a warm-light flash lamp and a cold-light flash lamp, and can be used for light compensation at different color temperatures.
The audio circuit 1707 may include a microphone and a speaker. The microphone is used for collecting sound waves of a user and the environment, converting the sound waves into electric signals, inputting the electric signals into the processor 1701 for processing, or inputting the electric signals into the radio frequency circuit 1704 for voice communication. For stereo capture or noise reduction purposes, multiple microphones may be provided, each at a different location of terminal 1700. The microphone may also be an array microphone or an omni-directional pick-up microphone. The speaker is used to convert electrical signals from the processor 1701 or the radio frequency circuit 1704 into sound waves. The loudspeaker can be a traditional film loudspeaker or a piezoelectric ceramic loudspeaker. When the speaker is a piezoelectric ceramic speaker, the speaker can be used for purposes such as converting an electric signal into a sound wave audible to a human being, or converting an electric signal into a sound wave inaudible to a human being to measure a distance. In some embodiments, the audio circuitry 1707 may also include a headphone jack.
Positioning component 1708 is used to locate the current geographic location of terminal 1700 to implement navigation or L BS (L geographic based Service). positioning component 1708 can be a positioning component based on the GPS (global positioning System) in the united states, the beidou System in china, the graves System in russia, or the galileo System in the european union.
Power supply 1709 is used to power the various components in terminal 1700. The power supply 1709 may be ac, dc, disposable or rechargeable. When power supply 1709 includes a rechargeable battery, the rechargeable battery may support wired or wireless charging. The rechargeable battery may also be used to support fast charge technology.
In some embodiments, terminal 1700 also includes one or more sensors 1710. The one or more sensors 1710 include, but are not limited to: acceleration sensor 1711, gyro sensor 1712, pressure sensor 1713, fingerprint sensor 1714, optical sensor 1715, and proximity sensor 1716.
The acceleration sensor 1711 can detect the magnitude of acceleration on three coordinate axes of the coordinate system established with the terminal 1700. For example, the acceleration sensor 1711 may be used to detect components of gravitational acceleration in three coordinate axes. The processor 1701 may control the display screen 1705 to display the user interface in a landscape view or a portrait view according to the gravitational acceleration signal collected by the acceleration sensor 1711. The acceleration sensor 1711 may also be used for acquisition of motion data of a game or a user.
The gyro sensor 1712 may detect a body direction and a rotation angle of the terminal 1700, and the gyro sensor 1712 may cooperate with the acceleration sensor 1711 to acquire a 3D motion of the user on the terminal 1700. The processor 1701 may perform the following functions based on the data collected by the gyro sensor 1712: motion sensing (such as changing the UI according to a user's tilting operation), image stabilization at the time of photographing, game control, and inertial navigation.
Pressure sensors 1713 may be disposed on the side frames of terminal 1700 and/or underlying display screen 1705. When the pressure sensor 1713 is disposed on the side frame of the terminal 1700, the user's grip signal to the terminal 1700 can be detected, and the processor 1701 performs left-right hand recognition or shortcut operation according to the grip signal collected by the pressure sensor 1713. When the pressure sensor 1713 is disposed below the display screen 1705, the processor 1701 controls the operability control on the UI interface according to the pressure operation of the user on the display screen 1705. The operability control comprises at least one of a button control, a scroll bar control, an icon control and a menu control.
The fingerprint sensor 1714 is configured to capture a fingerprint of a user, and the processor 1701 is configured to identify the user based on the fingerprint captured by the fingerprint sensor 1714, or the fingerprint sensor 1714 is configured to identify the user based on the captured fingerprint, and upon identifying the user as a trusted identity, the processor 1701 authorizes the user to perform a sensitive operation, including unlocking a screen, viewing encrypted information, downloading software, paying for and changing settings, etc., the fingerprint sensor 1714 may be disposed on a front, a back, or a side of the terminal 1700, and when a physical key or vendor L ogo is disposed on the terminal 1700, the fingerprint sensor 1714 may be integrated with the physical key or vendor L ogo.
The optical sensor 1715 is used to collect the ambient light intensity. In one embodiment, the processor 1701 may control the display brightness of the display screen 1705 based on the ambient light intensity collected by the optical sensor 1715. Specifically, when the ambient light intensity is high, the display brightness of the display screen 1705 is increased; when the ambient light intensity is low, the display brightness of the display screen 1705 is reduced. In another embodiment, the processor 1701 may also dynamically adjust the shooting parameters of the camera assembly 1706 according to the ambient light intensity collected by the optical sensor 1715.
Proximity sensors 1716, also known as distance sensors, are typically disposed on the front panel of terminal 1700. Proximity sensor 1716 is used to gather the distance between the user and the front face of terminal 1700. In one embodiment, when proximity sensor 1716 detects that the distance between the user and the front surface of terminal 1700 is gradually reduced, processor 1701 controls display 1705 to switch from a bright screen state to a dark screen state; when proximity sensor 1716 detects that the distance between the user and the front surface of terminal 1700 is gradually increased, processor 1701 controls display 1705 to switch from the sniff state to the brighten state.
Those skilled in the art will appreciate that the architecture shown in fig. 17 is not intended to be limiting with respect to terminal 1700, and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components may be employed.
Fig. 18 is a schematic structural diagram of a server according to an embodiment of the present application, where the server 1800 may have a relatively large difference due to different configurations or performances, and may include one or more processors (CPUs) 1801 and one or more memories 1802, where the memory 1802 stores at least one instruction, and the at least one instruction is loaded and executed by the processors 1801 to implement the methods provided by the foregoing method embodiments. Of course, the server may also have components such as a wired or wireless network interface, a keyboard, and an input/output interface, so as to perform input/output, and the server may also include other components for implementing the functions of the device, which are not described herein again.
The embodiment of the present application further provides a node device, where the node device includes a processor and a memory, where the memory stores at least one program code, and the program code is loaded and executed by the processor, so as to implement the operations in the block chain based monitoring method in the foregoing embodiment.
The embodiment of the present application further provides a computer-readable storage medium, where at least one program code is stored in the computer-readable storage medium, and the program code is loaded and executed by a processor to implement the operations in the block chain based monitoring method according to the foregoing embodiment.
It will be understood by those skilled in the art that all or part of the steps for implementing the above embodiments may be implemented by hardware, or may be implemented by a program instructing relevant hardware, where the program may be stored in a computer-readable storage medium, and the above-mentioned storage medium may be a read-only memory, a magnetic disk or an optical disk, etc.
The above description is only a preferred embodiment of the present application and should not be taken as limiting the present application, and any modifications, equivalents, improvements, etc. made within the spirit and principle of the present application should be included in the protection scope of the present application.

Claims (15)

1. A monitoring method based on a block chain is applied to a first monitoring node in a block chain system, and the method comprises the following steps:
acquiring a target monitoring instruction, wherein the target monitoring instruction carries target object information, and the target object information comprises a target object identifier and target object characteristics;
according to the target object characteristics, identifying a target object in a shooting picture, and determining the appearance time and the appearance position of the target object;
generating a monitoring record according to the target object information, the occurrence time and the occurrence position;
generating a first block comprising the monitoring record, broadcasting the first block to other nodes in the blockchain system, commonly identifying the first block by a plurality of nodes in the blockchain system, and adding the first block to a blockchain of the blockchain system after the first block passes the common identification.
2. The method according to claim 1, wherein the target monitoring instruction further carries a monitoring node identifier, and the identifying a target object in a shooting picture according to the target object feature and determining the occurrence time and the occurrence position of the target object comprise:
and if the monitoring node identification is the same as that of the first monitoring node, identifying the target object in the shooting picture according to the characteristics of the target object, and determining the appearance time and the appearance position of the target object.
3. The method of claim 1, wherein after determining the time of occurrence and the location of occurrence of the target object, the method further comprises:
and sending the target monitoring instruction to the monitoring node connected with the first monitoring node.
4. The method according to claim 3, wherein after sending the target monitoring instruction to the monitoring node to which the first monitoring node is connected, the method further comprises:
receiving the target monitoring instruction sent by a second monitoring node connected with the first monitoring node;
and sending a monitoring stopping instruction to a third monitoring node connected with the first monitoring node, wherein the monitoring stopping instruction carries the target object identifier, and the third monitoring node is a monitoring node different from the second monitoring node.
5. The method according to claim 1, wherein the identifying the target object in the shot picture according to the target object feature, and determining the appearance time and the appearance position of the target object comprises: according to the target object characteristics, identifying the target object in a shooting picture, and determining the appearance time, the appearance position and the moving direction of the target object;
generating a monitoring record according to the target object information, the occurrence time and the occurrence position, wherein the monitoring record comprises: and generating a monitoring record according to the target object information, the appearance time, the appearance position and the moving direction.
6. The method of claim 5, wherein after determining the time of occurrence, the location of occurrence, and the direction of movement of the target object, the method further comprises:
and sending the target monitoring instruction to a fourth monitoring node connected with the first monitoring node, wherein the direction from the first monitoring node to the fourth monitoring node is matched with the moving direction.
7. The method according to any one of claims 1-6, wherein after generating a monitoring record according to the target object information, the time of occurrence and the location of occurrence, the method further comprises:
synchronizing the monitoring records and other monitoring nodes into the monitoring records of the block chain system, and merging the monitoring records belonging to the same target object identifier to obtain merged monitoring records;
generating a second block comprising the merged monitoring record, broadcasting the second block to other nodes in the blockchain system, performing consensus on the second block by a plurality of nodes in the blockchain system, and adding the second block to a blockchain of the blockchain system after the second block passes the consensus.
8. The method according to any one of claims 1-6, wherein after generating a monitoring record according to the target object information, the time of occurrence and the location of occurrence, the method further comprises:
synchronizing the monitoring records and other monitoring nodes into the monitoring records of the block chain system, and merging the monitoring records belonging to the same target object identifier to obtain merged monitoring records;
arranging the appearance positions corresponding to the plurality of appearance times in sequence according to the sequence of the plurality of appearance times from morning to evening in the combined monitoring record;
for a plurality of appearance positions which are sequentially arranged, sequentially acquiring road lines between any two adjacent appearance positions according to electronic map data, and sequentially connecting the acquired road lines to obtain a moving track of the target object identifier, wherein the electronic map data comprises a plurality of positions and road lines between any two positions;
generating a third block comprising the movement track, broadcasting the third block to other nodes in the block chain system, performing consensus on the third block by a plurality of nodes in the block chain system, and adding the third block to the block chain of the block chain system after the third block passes the consensus.
9. A monitoring method based on a block chain is applied to an information processing node in a block chain system, and the method comprises the following steps:
acquiring target object information in a block chain system, wherein the target object information comprises a target object identifier and target object characteristics;
generating a target monitoring instruction, wherein the target monitoring instruction carries the target object information;
generating a fourth block comprising the target monitoring instruction, broadcasting the fourth block to other nodes in the blockchain system, commonly identifying the fourth block by a plurality of nodes in the blockchain system, and adding the fourth block to a blockchain of the blockchain system after the fourth block passes the common identification.
10. The method of claim 9, wherein the target object information further includes a historical location of occurrence of the target object, the method further comprising:
determining a monitoring node identifier of a first monitoring node in the region to which the historical occurrence position belongs; and the target monitoring instruction also carries the monitoring node identification.
11. The method of claim 9, wherein after the adding the fourth tile to the tile chain of the tile chain system, the method further comprises:
acquiring a monitoring record of the first monitoring node synchronized to the blockchain system, wherein the monitoring record comprises the target object identifier, the occurrence time, the occurrence position and the moving direction;
determining a monitoring node identifier of a fifth monitoring node, wherein the direction from the first monitoring node to the fifth monitoring node is matched with the moving direction;
generating a target monitoring instruction, wherein the target monitoring instruction carries the target object information and the monitoring node identifier of the fifth monitoring node;
generating a fifth block comprising the target monitoring instruction, broadcasting the fifth block to other nodes in the blockchain system, commonly identifying the fifth block by a plurality of nodes in the blockchain system, and adding the fifth block to a blockchain of the blockchain system after the fifth block passes the common identification.
12. A blockchain-based monitoring apparatus, the apparatus comprising:
the system comprises an instruction acquisition module, a target monitoring instruction acquisition module and a target monitoring module, wherein the instruction acquisition module is used for acquiring a target monitoring instruction, the target monitoring instruction carries target object information, and the target object information comprises a target object identifier and target object characteristics;
the recognition module is used for recognizing the target object in the shooting picture according to the characteristics of the target object and determining the appearance time and the appearance position of the target object;
the record generating module is used for generating a monitoring record according to the target object information, the occurrence time and the occurrence position;
a synchronization module, configured to generate a first block including the monitoring record, broadcast the first block to other nodes in the blockchain system, identify the first block by multiple nodes in the blockchain system, and add the first block to a blockchain of the blockchain system after the first block passes the identification.
13. A blockchain-based monitoring apparatus, the apparatus comprising:
the information acquisition module is used for acquiring target object information in the block chain system, wherein the target object information comprises a target object identifier and target object characteristics;
the instruction generating module is used for generating a target monitoring instruction, and the target monitoring instruction carries the target object information;
a synchronization module, configured to generate a fourth block including the target monitoring instruction, broadcast the fourth block to other nodes in the blockchain system, perform consensus on the fourth block by multiple nodes in the blockchain system, and add the fourth block to a blockchain of the blockchain system after the fourth block passes the consensus.
14. A node device, characterized in that it comprises a processor and a memory, in which at least one program code is stored, which is loaded and executed by the processor to implement the blockchain based monitoring method according to any one of claims 1 to 8 or to implement the blockchain based monitoring method according to any one of claims 9 to 11.
15. A computer-readable storage medium, having at least one program code stored therein, the program code being loaded and executed by a processor to implement the blockchain based monitoring method according to any one of claims 1 to 8 or to implement the blockchain based monitoring method according to any one of claims 9 to 11.
CN201910918343.9A 2019-09-26 2019-09-26 Monitoring method, device and equipment based on block chain and storage medium Active CN111414598B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910918343.9A CN111414598B (en) 2019-09-26 2019-09-26 Monitoring method, device and equipment based on block chain and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910918343.9A CN111414598B (en) 2019-09-26 2019-09-26 Monitoring method, device and equipment based on block chain and storage medium

Publications (2)

Publication Number Publication Date
CN111414598A true CN111414598A (en) 2020-07-14
CN111414598B CN111414598B (en) 2021-09-28

Family

ID=71492662

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910918343.9A Active CN111414598B (en) 2019-09-26 2019-09-26 Monitoring method, device and equipment based on block chain and storage medium

Country Status (1)

Country Link
CN (1) CN111414598B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111885360A (en) * 2020-07-31 2020-11-03 贵州东冠科技有限公司 Intelligent monitoring system for block chain production workshop
CN111953940A (en) * 2020-08-06 2020-11-17 中标慧安信息技术股份有限公司 Uploading processing method and system for monitoring video
CN112383748A (en) * 2020-11-02 2021-02-19 中国联合网络通信集团有限公司 Video information storage method and device
CN113096150A (en) * 2021-03-31 2021-07-09 北京万集科技股份有限公司 Method and system for generating travel track, storage medium and electronic device

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106506203A (en) * 2016-10-25 2017-03-15 杭州云象网络技术有限公司 A kind of monitoring nodes system for being applied to block chain
CN106559645A (en) * 2015-09-25 2017-04-05 杭州海康威视数字技术股份有限公司 Based on the monitoring method of video camera, system and device
CN107220837A (en) * 2017-05-31 2017-09-29 北京汇通金财信息科技有限公司 A kind of destination object source tracing method and device
CN108269398A (en) * 2017-12-27 2018-07-10 深圳市元征软件开发有限公司 A kind of recording method of highway traffic data and mobile unit
CN108540483A (en) * 2018-04-23 2018-09-14 北京云图科瑞科技有限公司 A kind of apparatus monitoring method and device based on block chain
CN108667664A (en) * 2018-05-18 2018-10-16 中国联合网络通信集团有限公司 Automatic O&M monitoring and based reminding method, block chain and business platform
CN109919654A (en) * 2019-01-23 2019-06-21 深圳壹账通智能科技有限公司 Integral monitoring method, device, equipment and storage medium based on block chain
CN110070311A (en) * 2018-01-24 2019-07-30 北京欧链科技有限公司 Data monitoring method and device
CN110210250A (en) * 2019-06-17 2019-09-06 国家计算机网络与信息安全管理中心 A kind of mobile terminal locations track monitoring system and method based on block chain

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106559645A (en) * 2015-09-25 2017-04-05 杭州海康威视数字技术股份有限公司 Based on the monitoring method of video camera, system and device
CN106506203A (en) * 2016-10-25 2017-03-15 杭州云象网络技术有限公司 A kind of monitoring nodes system for being applied to block chain
CN107220837A (en) * 2017-05-31 2017-09-29 北京汇通金财信息科技有限公司 A kind of destination object source tracing method and device
CN108269398A (en) * 2017-12-27 2018-07-10 深圳市元征软件开发有限公司 A kind of recording method of highway traffic data and mobile unit
CN110070311A (en) * 2018-01-24 2019-07-30 北京欧链科技有限公司 Data monitoring method and device
CN108540483A (en) * 2018-04-23 2018-09-14 北京云图科瑞科技有限公司 A kind of apparatus monitoring method and device based on block chain
CN108667664A (en) * 2018-05-18 2018-10-16 中国联合网络通信集团有限公司 Automatic O&M monitoring and based reminding method, block chain and business platform
CN109919654A (en) * 2019-01-23 2019-06-21 深圳壹账通智能科技有限公司 Integral monitoring method, device, equipment and storage medium based on block chain
CN110210250A (en) * 2019-06-17 2019-09-06 国家计算机网络与信息安全管理中心 A kind of mobile terminal locations track monitoring system and method based on block chain

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111885360A (en) * 2020-07-31 2020-11-03 贵州东冠科技有限公司 Intelligent monitoring system for block chain production workshop
CN111953940A (en) * 2020-08-06 2020-11-17 中标慧安信息技术股份有限公司 Uploading processing method and system for monitoring video
CN112383748A (en) * 2020-11-02 2021-02-19 中国联合网络通信集团有限公司 Video information storage method and device
CN112383748B (en) * 2020-11-02 2023-05-02 中国联合网络通信集团有限公司 Video information storage method and device
CN113096150A (en) * 2021-03-31 2021-07-09 北京万集科技股份有限公司 Method and system for generating travel track, storage medium and electronic device

Also Published As

Publication number Publication date
CN111414598B (en) 2021-09-28

Similar Documents

Publication Publication Date Title
CN111414598B (en) Monitoring method, device and equipment based on block chain and storage medium
CN110689460B (en) Traffic accident data processing method, device, equipment and medium based on block chain
CN110674022B (en) Behavior data acquisition method and device and storage medium
CN111245745B (en) Message sending method, device, node equipment and storage medium
CN111339086B (en) Block processing method, and data query method and device based on block chain
CN110706371B (en) Block chain-based driving safety management method, system and storage medium
CN110378678B (en) Numerical value integration method, device, system, node equipment and storage medium
CN111241115B (en) Data synchronization method, device, equipment and storage medium
CN110602206A (en) Data sharing method and device based on block chain and storage medium
CN111159474B (en) Multi-line evidence obtaining method, device and equipment based on block chain and storage medium
CN110690999B (en) Bandwidth allocation method, device and equipment based on block chain and storage medium
CN110597924B (en) Block chain-based user identification processing method, device, equipment and storage medium
CN110598386B (en) Block chain-based data processing method, device, equipment and storage medium
CN111080443A (en) Service processing method, device, equipment and storage medium based on block chain
CN110826103A (en) Block chain-based document authority processing method, device, equipment and storage medium
CN110581891A (en) Game data processing method, device, equipment and storage medium based on block chain
CN110555780A (en) insurance data processing method, device and equipment based on block chain and storage medium
CN111125436A (en) Data management method, device and system
CN110677262B (en) Information notarization method, device and system based on blockchain
CN110471614B (en) Method for storing data, method and device for detecting terminal
CN110727894A (en) Target material setting method, device, equipment and storage medium
CN110597840A (en) Partner relationship establishing method, device, equipment and storage medium based on block chain
CN110570289A (en) service processing method, device, equipment and storage medium based on block chain
CN110597868A (en) Information query method, device, terminal and storage medium based on block chain
CN111428080A (en) Storage method, search method and device for video files

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40025924

Country of ref document: HK

GR01 Patent grant
GR01 Patent grant