CN109005153B - Conference joining request, control method, terminal and computer readable storage medium - Google Patents

Conference joining request, control method, terminal and computer readable storage medium Download PDF

Info

Publication number
CN109005153B
CN109005153B CN201810681409.2A CN201810681409A CN109005153B CN 109005153 B CN109005153 B CN 109005153B CN 201810681409 A CN201810681409 A CN 201810681409A CN 109005153 B CN109005153 B CN 109005153B
Authority
CN
China
Prior art keywords
conference
data
terminal
public key
field
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810681409.2A
Other languages
Chinese (zh)
Other versions
CN109005153A (en
Inventor
邓伟伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nubia Technology Co Ltd
Original Assignee
Nubia Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nubia Technology Co Ltd filed Critical Nubia Technology Co Ltd
Priority to CN201810681409.2A priority Critical patent/CN109005153B/en
Publication of CN109005153A publication Critical patent/CN109005153A/en
Application granted granted Critical
Publication of CN109005153B publication Critical patent/CN109005153B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/40Support for services or applications
    • H04L65/403Arrangements for multi-party communication, e.g. for conferences
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/16Arrangements for providing special services to substations
    • H04L12/18Arrangements for providing special services to substations for broadcast or conference, e.g. multicast
    • H04L12/1813Arrangements for providing special services to substations for broadcast or conference, e.g. multicast for computer conferences, e.g. chat rooms
    • H04L12/1818Conference organisation arrangements, e.g. handling schedules, setting up parameters needed by nodes to attend a conference, booking network resources, notifying involved parties
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Multimedia (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention discloses a conference joining request, a control method, a terminal and a computer readable storage medium, wherein the method expands fields of a conference scene identification and a public key in a conference data frame to be sent in a conference system, encapsulates the fields of the conference scene identification and the public key into the conference data frame to obtain broadcast data, then broadcasts the broadcast data to the terminal, the terminal extracts the corresponding public key after receiving the broadcast data, encrypts a conference joining request data packet to be sent according to the public key and sends the encrypted public key to the conference system, and then the conference system decrypts by using a private key, and allows the terminal to join a conference when the decrypted conference joining request data packet is legal. The problems that the existing process of adding participants into the conference system is complex, inconvenience is brought to users, and the user experience is low are solved. The invention also discloses a terminal and a computer readable storage medium, and by implementing the scheme, the experience satisfaction degree of the user is greatly improved.

Description

Conference joining request, control method, terminal and computer readable storage medium
Technical Field
The present invention relates to the field of wireless communication technologies, and in particular, to a conference join request, a conference join control method, a terminal, and a computer-readable storage medium.
Background
As is well known, after the existing conference system starts, all participants are required to be connected to the same router, if some temporarily joined people need to join in a conference, the users must know the user name and password and connect to the same network, and the process is complicated, so that inconvenience is brought to the users, and the experience satisfaction of the users is reduced. Meanwhile, with the rapid development of communication technology, the mutual communication between the WIFI technology and some other WIFI devices is realized, in particular, short-distance sensing communication can be realized through a neighbor sensing network, such as a WIFI Aware (NAN) protocol, which is also called near location sensing service, and the back peripheral sensing technology can continuously run at the background, send a very small amount of messages, help multiple applications to realize a service discovery function, and is widely popular with people.
Disclosure of Invention
The invention aims to solve the technical problems that the existing process of joining a conference system by participants is complicated, inconvenience is brought to users, and the user experience is low. In view of the technical problem, a conference joining request, a control method, a terminal and a computer readable storage medium are provided.
In order to solve the above technical problem, the present invention provides a conference joining control method, which is applied to a terminal and a conference system supporting a neighbor induction network technology, and the conference joining control method includes:
acquiring a conference data frame to be sent in a conference system and a data encryption mode of the conference system when the conference system sends the conference data frame, wherein the data encryption mode at least comprises a conference scene identifier and a public key corresponding to the conference scene identifier;
packaging the data encryption mode into the conference data frame to obtain broadcast data;
sending the broadcast data to a terminal in a broadcast mode;
receiving a conference joining request data packet encrypted by the terminal according to the public key;
decrypting the data packet requesting conference joining by using a private key corresponding to the public key;
judging the legality of the decrypted data packet for requesting the conference to join;
and if the terminal is legal, judging that the identity of the terminal is legal, and allowing the terminal to join the conference.
Optionally, the encapsulating the data encryption manner into the conference data frame to obtain broadcast data includes:
extracting a custom field in the conference data frame;
dividing the custom field into a conference scene identification field and a conference content field;
inserting the conference scene identification into a conference scene identification field in the custom field;
inserting the public key into a conference content field in the custom field;
and converting the inserted conference data frame into broadcast data.
Optionally, a length field is further disposed between the conference scene identification field and the conference content field, and the length field is used to identify a total length of the public key inserted in the conference content field.
Optionally, when the data packet requested to join the conference is a data frame composed of an attribute identification field, a length field, and a custom field, the decrypting the data packet requested to join the conference by using the private key corresponding to the public key includes:
and decrypting the data content in the custom field in the data packet requesting the conference to join by using a private key corresponding to the public key to obtain the conference grade data.
Optionally, the determining the validity of the decrypted data packet requesting the conference join includes:
and judging the conference grade data, if the conference grade is within a preset conference grade, judging that the identity of the terminal is legal, and allowing the terminal to join the conference.
Optionally, after the terminal joins the conference, the method further includes:
and distributing corresponding conference resources for the terminal according to the conference grade.
Further, an embodiment of the present invention further provides a conference joining request method, which is applied to a terminal and a conference system supporting the neighbor sensing network technology, and the conference joining request method includes:
receiving broadcast data sent by a conference system;
extracting a conference scene identifier in the broadcast data;
reading a public key stored in a conference content field in the broadcast data according to the conference scene identifier;
encrypting a request conference joining data packet to be sent in the terminal according to the public key;
and sending the encrypted data packet requesting conference joining to the conference system.
Optionally, the data packet requesting conference joining is a data frame composed of an attribute identification field, a length field, and a custom field;
the encrypting the request conference joining data packet to be sent in the terminal according to the public key comprises: and encrypting the corresponding data content in the custom field in the data frame.
Further, the embodiment of the present invention further provides a terminal, where the terminal includes a processor, a memory, and a communication bus;
the communication bus is used for realizing connection communication between the processor and the memory;
the processor is used for executing one or more first programs stored in the memory so as to realize the steps of the conference joining control method based on the neighbor induction network;
or the like, or, alternatively,
the processor is configured to execute one or more second programs stored in the memory to implement the steps of the conference join request method as described above.
Further, an embodiment of the present invention also provides a computer-readable storage medium, where one or more first programs are stored, and the one or more first programs are executable by one or more processors to implement the steps of the conference joining control method as described above;
or the like, or, alternatively,
the computer readable storage medium stores one or more second programs executable by one or more processors to implement the steps of the conference join request method as described above.
The invention has the beneficial effects that:
the invention provides a conference joining request, a control method, a terminal and a computer readable storage medium, wherein the method expands fields of a conference scene identification and a public key in a conference data frame to be sent in a conference system, encapsulates the fields of the conference scene identification and the public key into the conference data frame to obtain broadcast data, then broadcasts the broadcast data to the terminal, the terminal extracts the corresponding public key after receiving the broadcast data, encrypts a conference joining request data packet to be sent according to the public key and sends the encrypted public key to the conference system, and then the conference system decrypts by using a private key, and allows the terminal to join a conference when the decrypted conference joining request data packet is legal. The problems that the existing process of adding participants into the conference system is complex, inconvenience is brought to users, and the user experience is low are solved. In the invention, the conference system and the terminal automatically interact in the process of adding the participants into the conference system, the user does not need to manually input the user name and the password, and the complicated operation of connecting to the same network is avoided, so that more convenience is brought to the user, and the experience satisfaction of the user is improved.
Drawings
The invention will be further described with reference to the accompanying drawings and examples, in which:
fig. 1 is a schematic diagram of a hardware structure of an alternative mobile terminal for implementing various embodiments of the present invention;
fig. 2 is a basic flowchart of a conference joining control method for a conference system according to a first embodiment of the present invention;
fig. 3 is a basic flowchart of a possible method for encapsulating a data encryption manner into a conference data frame to obtain broadcast data according to a first embodiment of the present invention;
fig. 4 is a basic flowchart of a conference join request method for a terminal according to a first embodiment of the present invention;
fig. 5 is a basic flowchart of a specific conference joining request and control method according to a second embodiment of the present invention;
fig. 6 is a schematic structural diagram of a terminal according to a third embodiment of the present invention.
Detailed Description
It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
In the following description, suffixes such as "module", "component", or "unit" used to denote elements are used only for facilitating the explanation of the present invention, and have no specific meaning in itself. Thus, "module", "component" or "unit" may be used mixedly.
The terminal may be implemented in various forms. For example, the terminal described in the present invention may include a mobile terminal supporting the WIFI Aware technology, such as a mobile phone, a tablet computer, a notebook computer, a palm top computer, a Personal Digital Assistant (PDA), a Portable Media Player (PMP), a navigation device, a wearable device, a smart band, a pedometer, and the like, and a fixed terminal supporting the WIFI Aware technology, such as a Digital TV, a desktop computer, and the like.
The following description will be given taking as an example a mobile terminal supporting WIFI Aware technology, and it will be understood by those skilled in the art that the construction according to the embodiment of the present invention can be applied to a fixed type terminal in addition to elements particularly used for mobile purposes.
Referring to fig. 1, which is a schematic diagram of a hardware structure of a mobile terminal for implementing various embodiments of the present invention, the mobile terminal 100 may include: RF (Radio Frequency) unit 101, communication module 102, audio output unit 103, a/V (audio/video) input unit 104, sensor 105, display unit 106, user input unit 107, interface unit 108, memory 109, processor 110, and power supply 111. Those skilled in the art will appreciate that the mobile terminal architecture shown in fig. 1 is not intended to be limiting of mobile terminals, which may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components.
The following describes each component of the mobile terminal in detail with reference to fig. 1:
the radio frequency unit 101 may be configured to receive and transmit signals during information transmission and reception or during a call, and specifically, receive downlink information of a base station and then process the downlink information to the processor 110; in addition, the uplink data is transmitted to the base station. Typically, radio frequency unit 101 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. In addition, the radio frequency unit 101 can also communicate with a network and other devices through wireless communication. The wireless communication may use any communication standard or protocol, including but not limited to GSM (Global System for Mobile communications), GPRS (General Packet Radio Service), CDMA2000(Code Division Multiple Access 2000), WCDMA (Wideband Code Division Multiple Access), TD-SCDMA (Time Division-Synchronous Code Division Multiple Access), FDD-LTE (Frequency Division duplex Long Term Evolution), and TDD-LTE (Time Division duplex Long Term Evolution).
The communication component 102 is configured to facilitate communications between the mobile terminal 100 and other devices in a wired or wireless manner. The mobile terminal 100 may access a wireless network based on a communication standard, such as WiFi, 2G or 3G, or a combination thereof. In an exemplary embodiment, the communication component 102 receives a broadcast signal or broadcast related information from an external broadcast management system via a broadcast channel. In an exemplary embodiment, the communication component 102 further includes a Near Field Communication (NFC) module or a WIFI Aware communication module to facilitate short range communication. For example, the NFC module may be implemented based on Radio Frequency Identification (RFID) technology, infrared data association (IrDA) technology, ultra-wideband (UWB) technology, Bluetooth (BT) technology, and other technologies, and the WIFI Aware communication module performs mutual communication with other mobile terminals that also support the WIFI Aware technology through WIFI Aware (i.e., NAN protocol), although fig. 1 illustrates the communication component 102, it is understood that it does not belong to the essential component of the mobile terminal, and may be omitted as needed within the scope that does not change the essence of the invention, or change the specific communication mechanism of the module.
In practical application, the communication component can be implemented by adopting a WiFi module, the WiFi belongs to short-distance wireless transmission technology, and the mobile terminal can help a user to receive and send emails, browse webpages, access streaming media and the like through the WiFi module, so that wireless broadband internet access is provided for the user.
The audio output unit 103 may convert audio data received by the radio frequency unit 101 or the communication component 102 or stored in the memory 109 into an audio signal and output as sound when the mobile terminal 100 is in a call signal reception mode, a call mode, a recording mode, a voice recognition mode, a broadcast reception mode, or the like. Also, the audio output unit 103 may also provide audio output related to a specific function performed by the mobile terminal 100 (e.g., a call signal reception sound, a message reception sound, etc.). The audio output unit 103 may include a speaker, a buzzer, and the like.
The a/V input unit 104 is used to receive audio or video signals. The a/V input Unit 104 may include a Graphics Processing Unit (GPU) 1041 and a microphone 1042, the Graphics processor 1041 Processing image data of still pictures or video obtained by an image capturing device (e.g., a camera) in a video capturing mode or an image capturing mode. The processed image frames may be displayed on the display unit 106. The image frames processed by the graphics processor 1041 may be stored in the memory 109 (or other computer-readable storage medium) or transmitted via the radio frequency unit 101 or the communication component 102. The microphone 1042 may receive sounds (audio data) via the microphone 1042 in a phone call mode, a recording mode, a voice recognition mode, or the like, and may be capable of processing such sounds into audio data. The processed audio (voice) data may be converted into a format output transmittable to a mobile communication base station via the radio frequency unit 101 in case of a phone call mode. The microphone 1042 may implement various types of noise cancellation (or suppression) algorithms to cancel (or suppress) noise or interference generated in the course of receiving and transmitting audio signals.
The mobile terminal 100 also includes at least one sensor 105, such as a light sensor, a motion sensor, and other sensors. Specifically, the light sensor includes an ambient light sensor that can adjust the brightness of the display panel 1061 according to the brightness of ambient light, and a proximity sensor that can turn off the display panel 1061 and/or a backlight when the mobile terminal 100 is moved to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally, three axes), can detect the magnitude and direction of gravity when stationary, and can be used for applications of recognizing the posture of a mobile phone (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), vibration recognition related functions (such as pedometer and tapping), and the like; as for other sensors such as a fingerprint sensor, a pressure sensor, an iris sensor, a molecular sensor, a gyroscope, a barometer, a hygrometer, a thermometer, and an infrared sensor, which can be configured on the mobile phone, further description is omitted here.
The display unit 106 is used to display information input by a user or information provided to the user. The Display unit 106 may include a Display panel 1061, and the Display panel 1061 may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like.
The user input unit 107 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the mobile terminal. Specifically, the user input unit 107 may include a touch panel 1071 and other input devices 1072. The touch panel 1071, also referred to as a touch screen, may collect a touch operation performed by a user on or near the touch panel 1071 (e.g., an operation performed by the user on or near the touch panel 1071 using a finger, a stylus, or any other suitable object or accessory), and drive a corresponding connection device according to a predetermined program. The touch panel 1071 may include two parts of a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 110, and can receive and execute commands sent by the processor 110. In addition, the touch panel 1071 may be implemented in various types, such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. In addition to the touch panel 1071, the user input unit 107 may include other input devices 1072. In particular, other input devices 1072 may include, but are not limited to, one or more of a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, a mouse, a joystick, and the like, and are not limited to these specific examples.
Further, the touch panel 1071 may cover the display panel 1061, and when the touch panel 1071 detects a touch operation thereon or nearby, the touch panel 1071 transmits the touch operation to the processor 110 to determine the type of the touch event, and then the processor 110 provides a corresponding visual output on the display panel 1061 according to the type of the touch event. Although the touch panel 1071 and the display panel 1061 are shown in fig. 1 as two separate components to implement the input and output functions of the mobile terminal, in some embodiments, the touch panel 1071 and the display panel 1061 may be integrated to implement the input and output functions of the mobile terminal, and is not limited herein.
The interface unit 108 serves as an interface through which at least one external device is connected to the mobile terminal 100. For example, the external device may include a wired or wireless headset port, an external power supply (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, an audio input/output (I/O) port, a video I/O port, an earphone port, and the like. The interface unit 108 may be used to receive input (e.g., data information, power, etc.) from external devices and transmit the received input to one or more elements within the mobile terminal 100 or may be used to transmit data between the mobile terminal 100 and external devices.
The memory 109 may be used to store software programs as well as various data. The memory 109 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. Further, the memory 109 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The processor 110 is a control center of the mobile terminal, connects various parts of the entire mobile terminal using various interfaces and lines, and performs various functions of the mobile terminal and processes data by operating or executing software programs and/or modules stored in the memory 109 and calling data stored in the memory 109, thereby performing overall monitoring of the mobile terminal. Processor 110 may include one or more processing units; preferably, the processor 110 may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 110.
The mobile terminal 100 may further include a power supply 111 (e.g., a battery) for supplying power to various components, and preferably, the power supply 111 may be logically connected to the processor 110 via a power management system, so as to manage charging, discharging, and power consumption management functions via the power management system.
Although not shown in fig. 1, the mobile terminal 100 may further include a bluetooth module or the like, which is not described in detail herein.
Based on the hardware structures of the mobile terminal and the wearable device, the invention provides various embodiments of the method.
First embodiment
The conference system aims to solve the problems that the existing process of joining a conference system by participants is complex, inconvenience is brought to users, and the user experience is low. The embodiment provides a conference joining control method, which may specifically refer to fig. 2:
first, it should be noted that the conference join request and control method provided in the embodiments of the present invention are applied to a terminal and a conference system supporting a neighbor induction network technology, that is, the embodiments of the present invention are based on a conference join request method and a conference join control method supporting a neighbor induction network.
Secondly, it should be noted that the conference joining request and control method provided by the embodiment of the present invention is applicable to various terminals, such as a portable terminal and a wearable device, where the wearable device specifically includes an existing ordinary bracelet, a flexible screen bracelet, and even a wearable mobile terminal, but these terminals are all devices that implement communication based on a neighbor sensing network technology.
S201: and acquiring a conference data frame to be sent in the conference system and a data encryption mode of the conference data frame when the conference data frame is sent.
In this embodiment, the conference data frame is mainly used to provide an encryption mode for the terminal to request for conference joining data, that is, the terminal needs to acquire a communication rule required by the conference system when the terminal wants to join in the conference system, specifically, the data encryption mode required by the conference system is used to encrypt the conference joining data.
It can be understood that the data encryption manner at least includes a conference scene identifier and a public key, where the conference scene identifier is mainly used to mark a data content type set in the conference data frame, for example, the conference scene identifier marks the public key identifier, after the public key identifier is written, the public key content corresponding to the public key identifier is written, and the public key content is used to encrypt the conference joining request data interacted between the conference system and the terminal.
S202: and packaging the data encryption mode into a conference data frame to obtain broadcast data.
First, it should be noted that the composition structure of the conference data frame is: attribute ID + Length + Attribute Body Field, where the Attribute Body Field is a custom Field. It can be understood that the step of encapsulating the data encryption mode refers to writing the conference scene identifier in the data encryption mode and the public key corresponding to the conference scene identifier into the Attribute Body Field respectively, and in the writing process, the original custom Field needs to be split and expanded to expand the conference scene identifier Field and the conference content Field, and the conference scene identifier and the public key corresponding to the conference scene identifier are written into the two expanded fields correspondingly, so that the broadcast data is obtained. Specifically, the format of the conference data frame is as follows: attribute ID + Length + SubID + Variable, where the SubID corresponds to a conference scene identification field, and specifies the specific content of information written in Variable by the SubID, in this embodiment, the SubID writes a public key identification, and the corresponding Variable writes the specific public key content, for example, if the number 0 is the public key identification, the corresponding SubID writes the number 0 in the position of the SubID, and then writes the specific public key in the position of the Variable; or if the number 1 is the public key identifier, the corresponding number 1 is written in the Sub ID position, and then a specific public key is written in the Variable position. It should be noted that this is only an example, and in practical applications, the setting is flexibly performed by a developer according to experiments or experience, and it is understood that the conference data frame is different from the broadcast data in the change of the data content and the data structure.
In some other embodiments, in order to facilitate the terminal to extract the received broadcast data, the original custom field may be split and expanded in the process of writing the conference scene identifier in the data encryption manner and the public key corresponding to the conference scene identifier into the custom field, and the conference scene identifier field, the length field, and the conference content field are sequentially expanded, that is, the expanded length field is split and expanded between the conference scene identifier field and the conference content field, where the length field is used to identify the total length of the public key inserted in the conference content field, specifically, the conference data frame format: attribute ID + Length + SubID + SubLength + Variable.
In this embodiment, the method for encapsulating the data encryption mode into the conference data frame to obtain the broadcast data at least includes the following steps, which can be specifically shown in fig. 3:
s301: custom fields are extracted from the conference data frame.
It will be appreciated that the custom Field Attribute Body Field is extracted from the conference data frame.
S302: and dividing the custom field into a conference scene identification field and a conference content field.
For better understanding of the present invention, the custom Field Attribute Body Field is divided into a meeting scene identification Field Sub ID and a meeting content Field Variabl as an example.
It can be understood that the total length of the two divided fields, i.e., the conference scene identification field and the conference content field, is equal to the length of the custom field, and the content in the conference content field in the two extended fields should be obtained according to the content in the conference scene identification field, for example, the conference scene identification field in the present invention is a public key identification, and then after the conference scene identification field is a public key identification, the public key content must be written into the conference content field correspondingly.
S303: and inserting the conference scene identification into the conference scene identification field in the custom field.
In this embodiment, the conference scene identification Field is specifically a public key identification, and at this time, the public key identification is inserted into the conference scene identification Field Sub ID in the custom Field Attribute Body Field.
S304: the public key is inserted into the conference content field in the custom field.
Bearing the above example, further, the specific public key content corresponding to the public key identifier is inserted into the conference content Field Variable in the custom Field Attribute Body Field.
S305: and converting the inserted conference data frame into broadcast data.
Bearing the above example, further, the inserted conference data frame is converted into broadcast data, specifically, the frame format of the broadcast data is Attribute ID + Length + Sub ID + Variable, it can be understood that Sub ID corresponds to public key identification, and Variable corresponds to public key content.
S203: the broadcast data is transmitted to the terminal in a broadcast manner.
It can be understood that, in this embodiment, when broadcasting the broadcast data, the broadcast may be specifically implemented by a communication module in the conference system, and of course, in other embodiments, the broadcast may also be implemented by a gateway or a broadcasting device connected to the conference system. In fact, the present invention is not limited in any way as long as the broadcast data can be transmitted to the terminal in a broadcast manner.
S204: and receiving a conference joining request data packet encrypted according to the public key from the terminal.
In this embodiment, the conference system further receives a data packet requesting conference joining from the terminal, and it can be understood that the data packet requesting conference joining is obtained by the terminal from the broadcast data sent by the conference system, and the data packet requesting conference joining is encrypted according to the public key.
S205: the private key corresponding to the public key is used to decrypt the data packet requesting the conference join.
It should be clear that, in practical application, there is a public key set, and then a private key needs to be generated correspondingly, so that the conference system can decrypt the received encrypted conference joining request data. In this embodiment, the adopted encryption algorithm and decryption algorithm are implemented by selecting an asymmetric encryption algorithm, specifically, after the data encryption manner is encapsulated in the conference data frame, a corresponding private key needs to be determined according to the encryption algorithm corresponding to the public key and stored in the conference system, that is, while the public key is obtained according to the encryption algorithm, a corresponding private key is also output, the private key is known only by the conference system, and when the conference system receives a request that the terminal encrypts the public key obtained through the encryption algorithm to join the data packet in the conference, the conference system directly decrypts the conference by using the stored private key.
In this step, the data packet requested for conference joining is specifically a data frame composed of an attribute identification field, a length field and a custom field, and the format of the data frame may be the existing frame format or the frame format after expansion in the present invention.
In this embodiment, when decrypting the data packet requesting conference joining, the corresponding data content in the custom field in the data frame is specifically decrypted. When the data frame adopts the existing data frame format: when the Attribute ID + Length + Attribute Body Field, decrypting the data content in the Attribute Body Field byte by using a private key; when the data frame adopts the data frame format after the expansion of the invention: and when the Attribute ID + Length + SubID + SubLength + Variable or Attribute ID + Length + SubID + Variable, reading the content encrypted according to the public key from the data type in the Variable through the SubID identification, and further decrypting the content by using the private key.
It can be understood that the data content in the custom field in the data packet requesting the conference join is decrypted by using the private key to obtain conference level data, and the conference level data represents the level of the terminal participating in the conference, for example, the conference levels are divided into three categories, namely, leader, backbone and common staff from high to low.
S206: judging the legality of the decrypted data packet requesting the conference to join;
if the result is legal, step S207 is executed, and if the result is illegal, step S208 is executed.
In this embodiment, the validity of the decrypted data packet requesting the conference to join is determined, specifically, whether a conference grade obtained by decrypting data content in a custom field in the data packet requesting the conference to join is within a preset conference grade is determined by using a private key, if the conference grade is within the preset conference grade, the identity of the terminal is determined to be legal, the terminal is allowed to join the conference, and if the conference grade is not within the preset conference grade, the identity of the terminal is determined to be illegal, and the terminal is not allowed to join the conference.
It should be clear that the conference system will set the conference level of the employee with the terminal in advance, and the conference system will also store the conference level of each employee. For example, a company has 10 employees, each A, B, C, D, E, F, G, H, I, J, and the conference system divides employee A, B into leader classes, employee D, E, F into backbone classes, employee G, H, I, J into general employees, and stores the conference classes. It should be noted that the preset conference level is specifically set by the conference system manager according to the actual scene, and the present invention is not limited to the listed conference level.
For better understanding, an example is described here, for example, if the conference system decrypts the data content in the custom field in the data packet requesting conference joining sent by the terminal a by using a private key, the obtained conference level data is general staff, and meanwhile, the preset conference level is leader, backbone and general staff, it is obvious that the conference level obtained after decryption is within the preset conference level, and then S207 is executed.
S207: and judging that the identity of the terminal is legal, and allowing the terminal to join the conference.
Bearing the above example, further, the identity of the terminal a is judged to be legal, and the terminal a is allowed to join the conference.
It can be understood that, after the terminal joins the conference, the terminal may be further allocated with the corresponding conference resource according to the conference level obtained after decryption, that is, the conference system may also set the authority of the conference resource in advance for different conference levels, for example, the highest conference level is set as a leader, the authority of the conference resource of the leader is set as 100% of the important conference resource, the second highest conference level is set as a backbone, the authority of the conference resource of the leader is set as 80% of the important conference resource, the lowest conference level is set as a general staff, and the authority of the conference resource of the staff is set as 50% of the important conference resource. It should be noted that, in practical applications, the right to set conference resources for different conference levels is also set by the conference system administrator.
S208: and judging that the identity of the terminal is illegal, and not allowing the terminal to join the conference.
It can be understood that, when the conference level obtained by decrypting the data content in the custom field in the data packet requesting the conference to join is not within the preset conference level by using the private key, the identity of the terminal is determined to be illegal, and the terminal is not allowed to join the conference.
The conference system aims to solve the problems that the existing process of joining a conference system by participants is complex, inconvenience is brought to users, and the user experience is low. The embodiment also provides a conference joining request method, which may specifically refer to fig. 4:
s401: and receiving broadcast data transmitted by the conference system.
It is to be understood that a conference scene identification field and a conference content field developed by the conference system are included in the broadcast data, and a public key identification and a public key content are written in the conference scene identification field and the conference content field, respectively.
S402: and extracting the conference scene identification in the broadcast data.
Bearing the above example, further, analyzing and identifying the broadcast data, first identifying a corresponding conference scene identification field from the broadcast data, and extracting a conference scene identification from the conference scene identification field, where the conference scene identification is specifically a public key identification in this embodiment.
S403: and reading the public key stored in the conference content field in the broadcast data according to the conference scene identification.
Bearing the above example, further, when it is determined that the conference scene identifier specifically corresponds to the public key identifier, the content of the next field corresponding to the public key identifier is read, that is, the content of the public key in the conference content field in the broadcast data is read.
In this step, when a length field is further provided between the conference scene identification field and the conference content field in the extracted broadcast data, the terminal acquires information in the length field before reading the public key content, determines the byte length of the public key content read next, and finally reads the public key content according to the byte length.
S404: and encrypting the request conference joining data packet to be sent in the terminal according to the public key.
In this step, the data packet requested for conference joining is specifically a data frame composed of an attribute identification field, a length field, and a custom field, or a data frame set composed of the data frame, and the format of the data frame may be the existing frame format or the frame format after expansion in the present invention.
In this embodiment, when encrypting the data packet requesting the conference join, the data content corresponding to the custom field set in the data frame is specifically encrypted. When the data frame adopts the existing data frame format: when Attribute ID + Length + Attribute Body Field, writing the content encrypted according to the public key into the data content in the Attribute Body Field byte; when the data frame adopts the data frame format after the expansion of the invention: when the Attribute ID + Length + SubID + SubLength + Variable or the Attribute ID + Length + SubID + Variable, the content encrypted according to the public key is written into the data type in the Variable through the SubID identification, so that the conference system can read and request the conference joining information from the data frame conveniently.
S405: and sending the encrypted data packet requesting conference joining to the conference system.
In this embodiment, the data packet for requesting conference joining may be transmitted in a broadcast manner, or may be transmitted through a one-to-one communication link. In fact, as long as the encrypted conference joining request data packet can be sent to the conference system, the method is within the protection scope of the present invention, and the present invention is not specifically limited to this, and in practical applications, developers make adaptive adjustments according to specific scenes.
It is understood that, in the present embodiment, the public keys in the broadcast data broadcast by the same conference system are the same, and the number of terminals is not concerned. Certainly, in some embodiments, in order to ensure the security of the data requested for conference joining between terminals, the public key contents received by different terminals may also be different, that is, the public key in the broadcast data acquired by each terminal is different, specifically, a plurality of parallel public key contents are set in the custom field, each public key content sets a unique corresponding private key, and stores the private key into a corresponding public key-private key relationship list, after the terminal receives the broadcast data, the public key in the broadcast data is used to encrypt the data to be sent requested for conference joining, the conference system searches the public key-private key relationship list according to the serial number of the public key in the data requested for conference joining fed back by the terminal, decrypts the data requested for conference joining by using a local decryption algorithm and the corresponding private key, that is, the public keys used for encryption by different terminals are different, the private keys decrypted by the conference system for different terminals are different, so that the security of the data requested to be added in the conference among the terminals is higher. It should be noted that, in practical applications, a developer can flexibly set the custom field in the broadcast data according to a specific scene.
The conference joining request and control method provided by the invention expands fields of conference scene identification and a public key in a conference data frame to be sent in a conference system, encapsulates the fields of the conference scene identification and the public key in the conference data frame to obtain broadcast data, then broadcasts the broadcast data to a terminal, the terminal extracts the corresponding public key after receiving the broadcast data, encrypts a conference joining request data packet to be sent according to the public key and sends the encrypted public key to the conference system, and then the conference system decrypts by using a private key corresponding to the public key and allows the terminal to join a conference when the decrypted conference joining request data packet is legal. The problems that the existing process of adding participants into the conference system is complex, inconvenience is brought to users, and the user experience is low are solved. That is, in this embodiment, the conference system and the terminal automatically interact in the process of adding the participants into the conference system, and the user does not need to manually input the user name and the password, and the participant is connected to the same network through complicated operations, so that more convenience is brought to the user, and the experience satisfaction of the user is improved.
In addition, in this embodiment, the terminal encrypts the conference joining request data to be sent by using the public key, the conference system receives the encrypted conference joining request data and decrypts the conference joining request data by using the private key corresponding to the public key, so that the security of data interaction transmission between the terminal and the conference system is further improved, and meanwhile, the accuracy of the conference system for judging whether the terminal is legal or not based on the data is also ensured on the basis of the data security.
Second embodiment
In this embodiment, based on the first embodiment, the present invention is further exemplified by taking a specific conference join request and control method as an example, and specifically, reference may be made to fig. 5:
s501: and acquiring a conference data frame to be sent by the conference system and a data encryption mode of the conference data frame when the conference system sends the conference data frame.
The composition structure of the acquired conference data frame is specifically set as Attribute ID + Length + Attribute Body Field, wherein the Attribute Body Field is a self-defined Field.
S502: and packaging the data encryption mode into a conference data frame to obtain broadcast data.
Bearing the above example, further, the conference system splits and expands the original custom Field Attribute Body Field, specifically expands the conference scene identification Field Sub ID, the length Field Sub length, and the conference content Field Variable, writes the conference scene identification in the data encryption manner into the conference scene identification Field Sub ID, writes the total length value of the public key into the length Field Sub length, and writes the public key corresponding to the conference scene identification into the conference content Field Variable, thereby obtaining the broadcast data, that is, the broadcast data obtained at this time is the communication rule signal.
S503: the broadcast data is transmitted to the terminal in a broadcast manner.
In the above example, further, the conference system broadcasts the broadcast data in the form of broadcast in the signal coverage range thereof.
S504: and extracting the conference scene identification in the broadcast data.
Bearing in the above example, further, after the terminal enters the signal coverage area of the conference system, the communication rule signal broadcast data is received, and the conference scene identifier in the broadcast data is extracted from the communication rule signal broadcast data, specifically, the conference scene identifier is extracted from the conference scene identifier Field Sub ID in the custom Field Attribute Body Field, and the conference scene identifier is a public key identifier.
S505: and reading the public key stored in the conference content field in the broadcast data according to the conference scene identification.
After receiving the above example, further, when it is determined that the conference scene identifier specifically corresponds to the public key identifier, the content in the length field Sub length is read, and after the byte length of the public key content to be read is determined, the public key content is read according to the byte length.
S506: and encrypting the request conference joining data packet to be sent in the terminal according to the public key.
Bearing in the above example, further, the conference joining request data packet to be sent is specifically set to be a data frame composed of an Attribute identification Field, a Length Field and a custom Field, and the format of the data frame is set to adopt the existing frame format Attribute ID + Length + Attribute Body Field, and at this time, the conference level data encrypted according to the public key is written into the data content in the Attribute Body Field byte.
S507: and sending the encrypted data packet requesting conference joining to the conference system.
Bearing the above example, further, the conference joining request packet encrypted by the public key is sent to the conference system.
S508: the private key corresponding to the public key is used to decrypt the data packet requesting the conference join.
Bearing the above example, further, when the conference system decrypts the acquired data packet requesting conference joining, specifically, the decryption algorithm and the private key are used to decrypt the corresponding data content in the custom Field Attribute Body Field in the data frame.
S509: and judging that the decrypted conference joining request data packet is legal, and allowing the terminal to join the conference at the moment.
It can be understood that the determination of the validity of the decrypted data packet for requesting the conference to join before the data packet adding method for requesting the conference necessarily includes a process of determining the validity of the decrypted data packet for requesting the conference to join, and two determination results are obtained, where the first determination result is legal, and at this time, the terminal is allowed to join the conference, and the second determination result is illegal, and at this time, the terminal is not allowed to join the conference, which is exemplified by the first determination result.
The receiving example is that the conference system is further configured to decrypt data content in a custom field in a data packet sent by the terminal and requesting conference joining by using a private key, the obtained conference level data is a backbone, the preset conference level is set as a leader, a backbone and common staff, and obviously, the conference level obtained after decryption is within the preset conference level, and at this time, the terminal is allowed to join the conference.
The conference joining request and control method provided by the invention expands fields of conference scene identification and a public key in a conference data frame to be sent in a conference system, encapsulates the fields of the conference scene identification and the public key in the conference data frame to obtain broadcast data, then broadcasts the broadcast data to a terminal, the terminal extracts the corresponding public key after receiving the broadcast data, encrypts a conference joining request data packet to be sent according to the public key and sends the encrypted public key to the conference system, and then the conference system decrypts by using a private key corresponding to the public key and allows the terminal to join a conference when the decrypted conference joining request data packet is legal. The problems that the existing process of adding participants into the conference system is complex, inconvenience is brought to users, and the user experience is low are solved. That is, in this embodiment, the conference system and the terminal automatically interact in the process of adding the participants into the conference system, and the user does not need to manually input the user name and the password, and the participant is connected to the same network through complicated operations, so that more convenience is brought to the user, and the experience satisfaction of the user is improved.
Third embodiment
Referring to fig. 6, the terminal provided in this embodiment includes a processor 601, a memory 602, and a communication bus 603.
The communication bus 603 in this embodiment is used to implement connection communication between the processor 601 and the memory 602, and the processor 601 is used to execute one or more first programs stored in the memory 602, so as to implement the following steps:
acquiring a conference data frame to be sent by a conference system and a data encryption mode of the conference system when the conference system sends the conference data frame, wherein the data encryption mode at least comprises a conference scene identifier and a public key corresponding to the conference scene identifier;
packaging the data encryption mode into a conference data frame to obtain broadcast data;
sending the broadcast data to the terminal in a broadcast mode;
receiving a conference joining request data packet encrypted by a terminal according to a public key;
decrypting the data packet requesting the conference joining by using a private key corresponding to the public key;
judging the legality of the decrypted data packet requesting the conference to join;
and if the terminal is legal, judging that the identity of the terminal is legal, and allowing the terminal to join the conference.
The processor 601 is further configured to execute one or more second programs stored in the memory 602 to implement the following steps:
receiving broadcast data sent by a conference system;
extracting a conference scene identifier in the broadcast data;
reading a public key in a conference content field stored in the broadcast data according to the conference scene identifier;
encrypting a request conference joining data packet to be sent in the terminal according to the public key;
and sending the encrypted data packet requesting conference joining to the conference system.
It should be noted that, in order to avoid redundant description, all the examples in the first and second embodiments are not fully described in this embodiment, and it should be clear that all the examples in the first and second embodiments are applicable to this embodiment.
The present embodiment also provides a computer-readable storage medium, which stores one or more first programs, where the one or more first programs are executable by one or more processors to implement the steps of the conference joining control method as described above; alternatively, the computer readable storage medium stores one or more second programs, which are executable by one or more processors to implement the steps of the conference join request method as described above.
The terminal and the computer-readable storage medium provided in this embodiment may further implement a specific conference join request and control process:
the method comprises the following steps: and acquiring a conference data frame to be sent by the conference system and a data encryption mode of the conference data frame when the conference system sends the conference data frame.
The composition structure of the acquired conference data frame is specifically set as Attribute ID + Length + Attribute Body Field, wherein the Attribute Body Field is a self-defined Field.
Step two: and packaging the data encryption mode into a conference data frame to obtain broadcast data.
Bearing the above example, further, the conference system splits and expands the original custom Field Attribute Body Field, specifically expands the conference scene identification Field Sub ID and the conference content Field Variable, writes the conference scene identification in the data encryption mode into the conference scene identification Field Sub ID, and writes the public key corresponding to the conference scene identification into the conference content Field Variable, thereby obtaining the broadcast data, that is, the broadcast data obtained at this time is the communication rule signal.
Step three: the broadcast data is transmitted to the terminal in a broadcast manner.
In the above example, further, the conference system broadcasts the broadcast data in the form of broadcast in the signal coverage range thereof.
Step four: and extracting the conference scene identification in the broadcast data.
Bearing in the above example, further, after the terminal enters the signal coverage area of the conference system, the communication rule signal broadcast data is received, and the conference scene identifier in the broadcast data is extracted from the communication rule signal broadcast data, specifically, the conference scene identifier is extracted from the conference scene identifier Field Sub ID in the custom Field Attribute Body Field, and the conference scene identifier is a public key identifier.
Step five: and reading the public key stored in the conference content field in the broadcast data according to the conference scene identification.
Bearing the above example, further, when it is determined that the conference scene identifier specifically corresponds to the public key identifier, the public key content is read from the conference content field.
Step six: and sending the encrypted data packet requesting conference joining to the conference system.
Bearing the above example, further, it is specifically set that the conference joining request data packet to be sent is a data frame composed of an Attribute identification field, a Length field, and a custom field, and at the same time, it is set that the format of the data frame adopts an extended frame format Attribute ID + Length + Sub ID + Variable, and at this time, the conference level data encrypted according to the public key is written into the data content of Variable through the Sub ID.
Step seven: and encrypting the request conference joining data packet to be sent in the terminal according to the public key.
Bearing the above example, further, the conference joining request packet encrypted by the public key is sent to the conference system.
Step eight: the private key corresponding to the public key is used to decrypt the data packet requesting the conference join.
Bearing the above example, further, when the conference system decrypts the acquired data packet requesting for conference joining, specifically, the private key is used to decrypt the corresponding data content in the Sub ID and Variable in the data frame, so as to obtain the conference level data.
Step nine: and judging that the decrypted data packet requesting the conference joining is illegal, and at the moment, not allowing the terminal to join the conference.
Receiving the above example, further, it is obvious that the conference system decrypts the data content in the custom field in the data packet requesting conference joining sent by the terminal by using the private key, and the obtained conference level data is excellent staff, and meanwhile, the preset conference level is leader, backbone and common staff, and the conference level obtained after decryption is not within the preset conference level, and at this time, the terminal is not allowed to join the conference.
The terminal provided in this embodiment expands fields of the conference scene identifier and the public key in a conference data frame to be sent in the conference system, encapsulates the fields of the conference scene identifier and the public key in the conference data frame to obtain broadcast data, broadcasts the broadcast data to the terminal, extracts a corresponding public key after the terminal receives the broadcast data, encrypts a conference joining request data packet to be sent according to the public key, and sends the encrypted conference joining request data packet to the conference system, so that the conference system decrypts the encrypted conference joining request data packet by using a private key corresponding to the public key, and allows the terminal to join the conference when the decrypted conference joining request data packet is legal. The security of data interaction transmission between terminal and the conference system has been improved, still ensured the conference system simultaneously and judged whether legal accuracy of terminal based on this data under the basis of data security, so compare with prior art, the terminal that this embodiment provided is more humanized, for people provide more facilities, has promoted user's experience satisfaction greatly.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
The above-mentioned serial numbers of the embodiments of the present invention are merely for description and do not represent the merits of the embodiments.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a computer-readable storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal (such as a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present invention.
While the present invention has been described with reference to the embodiments shown in the drawings, the present invention is not limited to the embodiments, which are illustrative and not restrictive, and it will be apparent to those skilled in the art that various changes and modifications can be made therein without departing from the spirit and scope of the invention as defined in the appended claims.

Claims (10)

1. A conference joining control method is applied to a terminal and a conference system which support a neighbor induction network technology, and is characterized by comprising the following steps:
acquiring a conference data frame to be sent in a conference system and a data encryption mode of the conference system when the conference system sends the conference data frame, wherein the data encryption mode at least comprises a conference scene identifier and a public key corresponding to the conference scene identifier;
packaging the data encryption mode into the conference data frame to obtain broadcast data;
the format of the data frame adopts the existing frame format or the expanded frame format;
sending the broadcast data to a terminal in a broadcast mode;
receiving a conference joining request data packet encrypted by the terminal according to the public key;
decrypting the data packet requesting conference joining by using a private key corresponding to the public key;
judging the legality of the decrypted data packet for requesting the conference to join;
and if the terminal is legal, judging that the identity of the terminal is legal, and allowing the terminal to join the conference.
2. The conference joining control method according to claim 1, wherein said encapsulating the data encryption scheme into the conference data frame to obtain broadcast data comprises:
extracting a custom field in the conference data frame;
dividing the custom field into a conference scene identification field and a conference content field;
inserting the conference scene identification into a conference scene identification field in the custom field;
inserting the public key into a conference content field in the custom field;
and converting the inserted conference data frame into broadcast data.
3. The conference joining control method according to claim 2, wherein a length field for identifying a total length of the public key inserted in the conference content field is further provided between the conference scene identification field and the conference content field.
4. The conference join control method of any of claims 1-3, wherein, when the data packet requesting conference join is a data frame consisting of an attribute identification field, a length field, and a custom field, said decrypting the data packet requesting conference join using a private key corresponding to the public key comprises:
and decrypting the data content in the custom field in the data packet requesting the conference to join by using a private key corresponding to the public key to obtain the conference grade data.
5. The conference joining control method according to claim 4, wherein said judging the validity of said decrypted conference joining request packet comprises:
and judging the conference grade data, if the conference grade is within a preset conference grade, judging that the identity of the terminal is legal, and allowing the terminal to join the conference.
6. The conference joining control method according to claim 5, further comprising, after the terminal joins the conference:
and distributing corresponding conference resources for the terminal according to the conference grade.
7. A conference joining request method is applied to a terminal and a conference system which support a neighbor induction network technology, and is characterized by comprising the following steps:
a conference joining controller acquires a conference data frame to be sent in a conference system and a data encryption mode of the conference system when the conference system sends the conference data frame, wherein the data encryption mode at least comprises a conference scene identifier and a public key corresponding to the conference scene identifier;
packaging the data encryption mode into the conference data frame to obtain broadcast data;
receiving broadcast data sent by a conference system;
extracting a conference scene identifier in the broadcast data;
reading a public key stored in a conference content field in the broadcast data according to the conference scene identifier;
encrypting a request conference joining data packet to be sent in the terminal according to the public key;
sending the encrypted conference joining request data packet to the conference system;
receiving a conference joining request data packet encrypted by the terminal according to the public key;
decrypting the data packet requesting conference joining by using a private key corresponding to the public key;
judging the legality of the decrypted data packet for requesting the conference to join;
and if the terminal is legal, judging that the identity of the terminal is legal, and allowing the terminal to join the conference.
8. The method of claim 7, wherein the data packet requesting conference joining is a data frame consisting of an attribute identification field, a length field, and a custom field;
the encrypting the request conference joining data packet to be sent in the terminal according to the public key comprises: and encrypting the corresponding data content in the custom field in the data frame.
9. A terminal, characterized in that the terminal comprises a processor, a memory and a communication bus;
the communication bus is used for realizing connection communication between the processor and the memory;
the processor is configured to execute one or more first programs stored in the memory to implement the steps of the conference join control method according to any one of claims 1-6;
or the like, or, alternatively,
the processor is configured to execute one or more second programs stored in the memory to implement the steps of the conference join request method according to any one of claims 7-8.
10. A computer-readable storage medium, characterized in that the computer-readable storage medium stores one or more first programs executable by one or more processors to implement the steps of the conference joining control method of any one of claims 1-6;
or the like, or, alternatively,
the computer readable storage medium stores one or more second programs executable by one or more processors to implement the steps of the conference join request method of any of claims 7-8.
CN201810681409.2A 2018-06-27 2018-06-27 Conference joining request, control method, terminal and computer readable storage medium Active CN109005153B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810681409.2A CN109005153B (en) 2018-06-27 2018-06-27 Conference joining request, control method, terminal and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810681409.2A CN109005153B (en) 2018-06-27 2018-06-27 Conference joining request, control method, terminal and computer readable storage medium

Publications (2)

Publication Number Publication Date
CN109005153A CN109005153A (en) 2018-12-14
CN109005153B true CN109005153B (en) 2021-08-31

Family

ID=64601304

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810681409.2A Active CN109005153B (en) 2018-06-27 2018-06-27 Conference joining request, control method, terminal and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN109005153B (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1801816A (en) * 2004-12-10 2006-07-12 微软公司 Endpoint identification and security
CN105120456A (en) * 2015-09-08 2015-12-02 南京创维信息技术研究院有限公司 Method and system for intelligent device to access to wireless network quickly
CN106097492A (en) * 2016-06-03 2016-11-09 深圳大学 A kind of gate inhibition's access control method and gate control system
CN106507346A (en) * 2016-10-31 2017-03-15 海尔优家智能科技(北京)有限公司 Networking cryptosync method, log equipment and wireless access points
CN107251534A (en) * 2015-02-23 2017-10-13 高通股份有限公司 The method and apparatus set for the formation of NAN data link group and data frame address
CN107733912A (en) * 2017-10-31 2018-02-23 珠海市魅族科技有限公司 Information ciphering method, information authentication method, terminal and computer-readable recording medium
CN108183798A (en) * 2018-03-13 2018-06-19 深圳市欧乐在线技术发展有限公司 Real name identification method, server, mobile terminal and the readable storage medium storing program for executing of application

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1801816A (en) * 2004-12-10 2006-07-12 微软公司 Endpoint identification and security
CN107251534A (en) * 2015-02-23 2017-10-13 高通股份有限公司 The method and apparatus set for the formation of NAN data link group and data frame address
CN105120456A (en) * 2015-09-08 2015-12-02 南京创维信息技术研究院有限公司 Method and system for intelligent device to access to wireless network quickly
CN106097492A (en) * 2016-06-03 2016-11-09 深圳大学 A kind of gate inhibition's access control method and gate control system
CN106507346A (en) * 2016-10-31 2017-03-15 海尔优家智能科技(北京)有限公司 Networking cryptosync method, log equipment and wireless access points
CN107733912A (en) * 2017-10-31 2018-02-23 珠海市魅族科技有限公司 Information ciphering method, information authentication method, terminal and computer-readable recording medium
CN108183798A (en) * 2018-03-13 2018-06-19 深圳市欧乐在线技术发展有限公司 Real name identification method, server, mobile terminal and the readable storage medium storing program for executing of application

Also Published As

Publication number Publication date
CN109005153A (en) 2018-12-14

Similar Documents

Publication Publication Date Title
CN109257740B (en) Profile downloading method, mobile terminal and readable storage medium
WO2021098678A1 (en) Screencast control method and electronic device
WO2020020126A1 (en) Information processing method and terminal
CN110166439B (en) Equipment sharing method, terminal, router and server
CN107147656B (en) Method and system for establishing remote control and readable storage medium
CN108681664B (en) Encryption method and device
WO2019206039A1 (en) Unread message processing method and terminal
CN107786427B (en) Information interaction method, terminal and computer readable storage medium
WO2020233218A1 (en) Information encryption method, information decryption method, and terminal
CN110187925B (en) Desktop pre-starting control method, device and computer readable storage medium
CN108012270B (en) Information processing method, equipment and computer readable storage medium
WO2020063107A1 (en) Screenshot method and terminal
CN108601062B (en) WiFi connection sharing method, terminal and computer storage medium
WO2021129771A1 (en) Application sharing method, first electronic device, and computer-readable storage medium
CN110990849A (en) Encryption and decryption method for private data and terminal
CN107864086B (en) Information rapid sharing method, mobile terminal and computer readable storage medium
CN107682541B (en) Audio control method for screen projection, mobile terminal and storage medium
CN109977040B (en) File read-write permission control method, device, terminal and storage medium
CN110287719B (en) File encryption method and mobile terminal
CN107317804B (en) Private cloud encrypted data access method, terminal and storage medium
CN107395363B (en) Fingerprint sharing method and mobile terminal
WO2021057243A1 (en) Note information display method, note information sending method and electronic device
WO2021017785A1 (en) Data transmission method and terminal device
WO2019206224A1 (en) Screen unlocking method and mobile terminal
WO2023072038A1 (en) Image data processing method and electronic device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant