CN114663550A - Conference management method, device, conference platform and medium for online signature - Google Patents

Conference management method, device, conference platform and medium for online signature Download PDF

Info

Publication number
CN114663550A
CN114663550A CN202210265285.6A CN202210265285A CN114663550A CN 114663550 A CN114663550 A CN 114663550A CN 202210265285 A CN202210265285 A CN 202210265285A CN 114663550 A CN114663550 A CN 114663550A
Authority
CN
China
Prior art keywords
conference
file
user terminal
window
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210265285.6A
Other languages
Chinese (zh)
Inventor
王广霞
段军伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Hwforever Information System Technology Co ltd
Original Assignee
Beijing Hwforever Information System Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Hwforever Information System Technology Co ltd filed Critical Beijing Hwforever Information System Technology Co ltd
Priority to CN202210265285.6A priority Critical patent/CN114663550A/en
Publication of CN114663550A publication Critical patent/CN114663550A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T11/002D [Two Dimensional] image generation
    • G06T11/60Editing figures and text; Combining figures or text
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/109Time management, e.g. calendars, reminders, meetings or time accounting
    • G06Q10/1093Calendar-based scheduling for persons or groups
    • G06Q10/1095Meeting or appointment
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/01Social networking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Abstract

The application relates to a conference management method, a device, a conference platform and a medium for on-line signature, wherein the method is applied to the conference platform and comprises the following steps: acquiring an electronic seal uploaded by a user terminal, and storing the electronic seal into a database; acquiring an original file uploaded by a user terminal; after the conference is started, displaying the original file in a file window; the file window is a window used for displaying files in a conference interface; receiving a signature request sent by a user terminal, and displaying the electronic seal in a file window based on the signature request; rendering the electronic seal to an original file based on an operation instruction of a user to obtain an edited file, and encrypting and sending the edited file to a user terminal uploading the original file. The method and the device have the effect of on-line stamping in the conference.

Description

Conference management method, device, conference platform and medium for online signature
Technical Field
The present application relates to the technical field of asset securitization, and in particular, to a conference management method, apparatus, conference platform, and medium for online signing.
Background
Asset securitization is a financing form in which a negotiable security is issued with a specific Asset portfolio or a specific cash flow as a support, and refers to a process of issuing Asset-backed Securities (ABS) on the basis of credit enhancement by a structured design with a cash flow generated in the future of a basic Asset as a support for reimbursement.
The participating entities of the asset securitization mainly include sponsors, credit-accreditation organizations, credit rating organizations, underwriters, facilitators, and trustees, among others, who often need to conduct conference discussions. The conference form is usually selected to be offline, and a seal is also made during the conference if the agreement is agreed. But offline meetings require participants to move around and are costly to the host of the meeting. Therefore, there is a need for a conference management method for online signing, which is used for online conference and can seal after agreement is agreed.
Disclosure of Invention
In order to be capable of performing online sealing in a conference, the application provides a conference management method, a device, a conference platform and a medium for online sealing.
In a first aspect, the present application provides a conference management method for online signing, which adopts the following technical solutions:
a conference management method for on-line signature is applied to a conference platform and comprises the following steps:
acquiring an electronic seal uploaded by a user terminal, and storing the electronic seal into a database;
acquiring an original file uploaded by a user terminal; after the meeting starts, displaying the original file in a file window; the file window is a window used for displaying files in a conference interface;
receiving a signature request sent by a user terminal, and displaying the electronic seal in a file window based on the signature request; rendering the electronic seal to an original file based on an operation instruction of a user to obtain an edited file, and encrypting and sending the edited file to a user terminal uploading the original file.
By adopting the technical scheme, the conference platform acquires and stores the electronic seal uploaded by the user in advance, and then judges whether the user has the need of sealing or not by receiving the seal signing request after the conference starts; if yes, calling the electronic seal pre-stored in the database, rendering the electronic seal to the original file, thereby completing on-line sealing, and then encrypting and sending the sealed editing file to a user terminal uploading the original file, so as to ensure that the editing file is not leaked, and improve the confidentiality of the editing file.
Preferably, the obtaining the electronic seal uploaded by the user terminal, and the storing the electronic seal in the database includes:
receiving an electronic seal uploaded by a user terminal, and checking whether the electronic seal is true or not;
if yes, receiving a signature password uploaded by the user terminal, and sending a random password and an insertion position to the user terminal; wherein the insertion position is the position of the random password inserted in the signed password;
encrypting and storing the electronic seal into a database, combining the signature password and the random password into a new password according to the insertion position, and storing the new password into the database;
the receiving a signature request sent by a user terminal, and displaying the electronic seal in a file window based on the signature request comprises the following steps:
receiving a signature request sent by a user terminal, and comparing a password in the signature request with a new password in the database;
and if the electronic chapters are the same, displaying the corresponding electronic chapters in the file window.
By adopting the technical scheme, the electronic seal is encrypted, and the permission for using the electronic seal can be obtained only when a user inputs a correct new password, so that the electronic seal is prevented from being abused by other users; the new password is formed by combining a signature password and a random password, so that the possibility of leakage of the new password is effectively reduced, and the security effect on the electronic seal is further enhanced.
Preferably, before the acquiring the electronic chapter uploaded by the user terminal and storing the electronic chapter in the database, the method includes:
receiving a registration request sent by a user terminal, acquiring a contact way of a user based on the registration request, allocating a platform account to the user, and storing the allocated platform account into a database;
before the displaying the original file in the file window, the method includes:
receiving a conference room application request sent by a user terminal of a conference initiator, and comparing platform accounts of all users participating in a conference in the conference room application request with platform accounts in the database;
if the number of the users is the same as the number of the platform account, sending meeting information to social software of all the users participating in the meeting according to the contact way corresponding to the platform account; the social software at least comprises one of a short message platform, a WeChat and a QQ mailbox, and the conference information at least comprises a conference link, a conference account and a login password;
and receiving a conference account and a login password sent by the user terminal, and opening a conference room to the user terminal based on the received conference account and the login password.
Preferably, a conference room application request sent by a user terminal of a conference initiator is received, and platform accounts of all users participating in a conference in the conference room application request are compared with platform accounts in the database;
and if not, sending an account number sending error prompt to the user terminal of the conference initiator.
Preferably, after the rendering the electronic chapter to an original file based on the user operation instruction to obtain an edited file, and encrypting and sending the edited file to a user terminal that uploads the original file, the method further includes:
receiving a meeting room dismissal request sent by a user terminal of a meeting initiator, and dismissing a meeting room; and acquiring the information deletion permission of the social software, and clearing the meeting information sent to the social software.
Preferably, after receiving the conference account and the login password sent by the user terminal, and opening a conference room to the user terminal based on the received conference account and the login password, the method further includes:
acquiring a video shot by a camera of each user terminal;
detecting whether a microphone of a user terminal is sounding;
if yes, dividing a plurality of windows in the conference interface, wherein the windows comprise a main window and at least one secondary window;
and displaying videos shot by the cameras of the user terminals corresponding to the microphones which are producing sound in the main window, and respectively displaying videos shot by the cameras of the other user terminals in the secondary window.
Preferably, after the conference starts, displaying the original file in a file window includes:
the method comprises the steps of receiving a file display request sent by a user terminal, dividing a window corresponding to the user terminal sending the file display request into a file window and a video window, displaying an original file in the file window, and displaying a video shot by a camera of the user terminal uploading the original file in the video window.
In a second aspect, the present application provides a conference management apparatus for online signing, which adopts the following technical solutions:
a conference management device for on-line signature includes,
the storage module is used for acquiring the electronic seal uploaded by the user terminal and storing the electronic seal into a database;
the display module is used for acquiring an original file uploaded by a user terminal; after the conference is started, displaying the original file in a file window; the file window is a window used for displaying files in a conference interface; and the number of the first and second groups,
the rendering module is used for receiving a signature request sent by a user terminal and displaying the electronic seal in a file window based on the signature request; rendering the electronic seal to an original file based on an operation instruction of a user to obtain an edited file, and encrypting and sending the edited file to a user terminal uploading the original file.
In a third aspect, the present application provides a conference platform, which adopts the following technical solutions:
a conference platform comprising a memory and a processor, the memory having stored thereon a computer program that is loadable by the processor and operable to perform the conference management method for on-line signing according to any of the first aspect.
In a fourth aspect, the present application provides a computer-readable storage medium, which adopts the following technical solutions:
a computer-readable storage medium storing a computer program that can be loaded by a processor and executes the conference management method for online signing according to any one of the first aspect.
Drawings
Fig. 1 is a schematic flowchart of a conference management method for online signing according to an embodiment of the present application.
Fig. 2 is a schematic display interface diagram of a primary window and a secondary window provided in an embodiment of the present application.
Fig. 3 is a schematic display interface diagram of a parallel window and a secondary window provided in an embodiment of the present application.
Fig. 4 is a schematic display interface diagram of a file window and a video window provided in an embodiment of the present application.
Fig. 5 is a schematic view of another display interface of a file window and a video window provided in an embodiment of the present application.
Fig. 6 is a schematic diagram of another display interface of a file window and a video window provided in an embodiment of the present application.
Fig. 7 is a schematic diagram of an original file with electronic seal added according to an embodiment of the present application.
Fig. 8 is a block diagram of a conference management apparatus for online signing according to an embodiment of the present application.
Fig. 9 is a schematic structural diagram of a conference platform provided in an embodiment of the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application.
The embodiment provides a conference management method for online signature, which is applied to a conference platform, and as shown in fig. 1, the main flow of the method is described as follows (steps S101 to S103):
step S101: and acquiring the electronic seal uploaded by the user terminal, and storing the electronic seal into the database.
In this embodiment, a user sends a registration request to a conference platform through a user terminal, and the conference platform receives the registration request and performs real-name authentication on the user based on the registration request.
Acquiring the personnel identity and the contact way of a user in the real-name authentication process; the personnel identity at least comprises a main body, a name of a company, a name and an identity card number, the contact mode can be a mobile phone number, a WeChat account or a mailbox account, and the mailbox account can be a QQ mailbox account or a 126 mailbox account; the main body comprises an initiator, a credit increasing organization, a credit rating organization, an underwriter, a service provider, a consignee and the like.
After the real-name authentication is passed, a platform account and a user account are distributed to a user.
The conference system comprises a conference platform, a user terminal and a plurality of users, wherein platform accounts allocated to each user are different, user accounts are different, the platform accounts correspond to the user accounts one by one, the user accounts are used for the users to log in the conference platform, the users set user passwords according to own requirements, and the users log in the conference platform by inputting the user accounts and the user passwords into the user terminal; the platform account is used for verifying the identity of the personnel participating in the conference by the conference platform in the later period.
A user sends an electronic seal to a conference platform through a user terminal, the conference platform is connected with an interface of an electronic seal verification platform of a third party in a butt joint mode, after receiving the electronic seal, the conference platform verifies the electronic seal through the electronic seal verification platform, the conference platform obtains a verification result, and whether the electronic seal is true or not is judged based on the verification result; if yes, receiving a signature password uploaded by the user terminal, and sending a random password and an insertion position to the user terminal; wherein, the insertion position is the position of the random password inserted in the signature password; and if not, sending an electronic seal uploading error prompt to a user terminal for uploading the electronic seal, wherein the electronic seal uploading error prompt is used for reminding a user to upload a correct electronic seal.
And encrypting and storing the electronic seal into a database, combining the signature password and the random password into a new password according to the insertion position, and storing the new password into the database. For example, if the signature password is "35648 @ 2", the random password is "5 × 4", the insertion position is "between the second password and the third password", and the new password is "355 × 4648@ 2".
Step S102: acquiring an original file uploaded by a user terminal; after the meeting starts, displaying the original file in a file window; the file window is a window used for displaying files in the conference interface.
In this embodiment, after a user includes a conference initiator and an invitee, the conference initiator logs in a conference platform, and wants to organize a conference with assets in security, the conference room application request may be initiated through a user terminal, and a specific method of initiating the conference room application request is that the conference initiator applies for a conference room through the user terminal, and inputs a conference subject and platform accounts of all users participating in the conference on a related interface, where the input platform accounts include their own platform accounts and platform accounts of the invitee, and of course, a conference description may also be input for specifically describing details such as a purpose of making a conference, and then a "confirm" button is clicked, thereby completing sending of the conference room application request.
The conference platform receives a conference room application request, and platform accounts of all users participating in a conference in the conference room application request are compared with the platform accounts in the database; if the number of the conference information is the same as the number of the platform account, sending the conference information to the social software according to the contact way corresponding to the platform account; and if the platform account number is different from the platform account number, sending an account number sending error prompt to the user terminal of the conference initiator, wherein the account number sending error prompt is used for indicating which platform account number the conference initiator has an error.
If the contact way is a mobile phone number, transmitting the conference information to the user in a way of sending a short message to the short message platform; if the contact way is a WeChat account, transmitting the conference information to the user in a way of sending notification information to the WeChat; and if the contact way is the QQ mailbox account, transmitting the meeting information to the user in a way of sending a mail to the QQ mailbox.
Further, when the user initiates a meeting room application request, the predicted meeting time is also input in a related interface; and after receiving the meeting room application request, the meeting platform obtains the predicted meeting time.
Sending confirmation information to social software of the conference initiator through the contact way of the conference initiator at a first preset time (for example, 30 minutes before the expected conference time) before the expected conference time; after the conference initiator sees the confirmation information, the conference initiator can send feedback information to the conference platform through social software; wherein the feedback information is one of first feedback information, second feedback information and third feedback information.
The conference platform judges whether first feedback information is received or not; if so, the conference is started according to the predicted conference time, and the conference information is sent to the social software of all the users participating in the conference; if not, judging whether second feedback information is received or not; if yes, indicating that the predicted meeting time needs to be changed, acquiring new predicted meeting time based on second feedback information, returning to first preset time before the predicted meeting time, and sending confirmation information to social software of a meeting initiator through a contact way of the meeting initiator; if not, judging whether third feedback information is received or not; if yes, indicating that the conference is cancelled, recovering the conference room, and sending conference cancellation information to the social software of all users originally expected to participate in the conference; if not, sending confirmation information to the social software of the conference initiator again at a second preset time (for example, 15 minutes before the expected conference time) before the expected conference time through the contact way of the conference initiator, and further repeatedly judging whether the first feedback information, the second feedback information and the third feedback information are received; if any one of the first feedback information, the second feedback information and the third feedback information is not received, sending confirmation information to social software of the conference initiator again through the contact way of the conference initiator at the expected conference time, and further repeatedly judging whether the first feedback information, the second feedback information and the third feedback information are received or not; if any one of the first feedback information, the second feedback information and the third feedback information is not received yet at a third preset time (for example, 30 minutes after the expected meeting time) after the expected meeting time, the meeting room is recovered, and meeting cancellation information is sent to social software of all users originally expected to participate in the meeting. And the second preset time is less than the first preset time.
The meeting information may further include a meeting subject, a meeting description, and an expected meeting time.
In this embodiment, after receiving the conference information, the user enters an account and password input interface of the user terminal through the conference link, inputs a conference account and a login password on the account and password input interface, and the user terminal sends the conference account and the login password input by the user to the conference platform. And the conference platform audits the conference account and the login password sent by the user terminal, if the conference account and the login password are both correct, the audit is successful, and a conference room is opened to the user terminal.
After the meeting is finished, the meeting initiator clicks a button for finishing the meeting on a meeting interface, and then the user terminal of the meeting initiator sends a meeting room resolution request to the meeting platform. And the conference platform receives the conference room dismissal request and dismisses the conference room. The conference platform acquires the information deletion permission of the social software in advance, and clears the conference information sent to the social software after the conference room is dismissed.
Before the user terminal of the conference initiator sends the conference room dismissal request to the conference platform, all users can click a button of 'leave the conference' on the conference interface, and then the user terminal sends the request of leaving the conference to the conference platform. And the conference platform receives the request of leaving the conference, does not open a conference room to the user terminal sending the request of leaving the conference any more, and kicks out the conference room from the user requesting to leave the conference.
Further, before the conference is started, if conference information is sent to the social software of all users participating in the conference and a conference staff deletion request sent by a user terminal is received, the database is queried for the contact information of the user corresponding to the platform account in the conference staff deletion request, and the conference information about the conference in the social software corresponding to the contact information is cleared based on the queried contact information.
Further, after meeting information is sent to social software of users participating in a meeting, the users can send file encryption requests to a meeting platform through user terminals, corresponding original files are uploaded at the same time, the meeting platform receives the file encryption requests, the original files uploaded by the users are encrypted, after encryption is completed, first file passwords are sent to the user terminals sending the file encryption requests, and the users can check the first file passwords through the user terminals.
After a user enters a conference room, a file display request can be sent to a conference platform through a user terminal, a first password is input in a corresponding interface, and the user terminal sends the first password and the file display request to the conference platform.
After receiving the file display request, the conference platform compares the received first password with the first file password sent to the user terminal; and if the two files are the same, allowing the user to display the original file on line.
Further, when a conference room is opened to the user terminal, the conference platform acquires the authority of a camera and a microphone of the user terminal, acquires a video shot by the camera, and detects whether the microphone is producing sound; and if so, dividing a plurality of windows in the conference interface according to the number of the users entering the conference room, wherein the windows comprise a main window and at least one secondary window.
And displaying videos shot by the cameras of the user terminals corresponding to the sounding microphones in the main window, and respectively displaying videos shot by the cameras of the other user terminals in the secondary windows.
For example, as shown in fig. 2, if there are 4 users entering a conference room, where 1 person is speaking, 1 main window and 3 sub-windows are divided in the conference interface, the video of the speaking user shot by the camera is displayed in the main window, and the videos of the other 3 users shot are displayed in the 3 sub-windows respectively; the display interface of the main window is much larger than that of the secondary window.
Of course, there are also cases where multiple users speak at the same time, and therefore it is detected whether or not two or more microphones of the user terminals sound at the same time; if so, acquiring the quantity value of the microphones which sound simultaneously, and dividing the main window into two or more parallel windows based on the quantity value of the microphones which sound simultaneously; the number value of the parallel window is the same as that of the microphone which makes sound at the same time.
And respectively displaying videos shot by the cameras of the user terminals corresponding to the microphones which are sounding in the parallel windows, and respectively displaying videos shot by the cameras of the other user terminals in the secondary windows.
For example, as shown in fig. 3, if there are 5 users entering a conference room, and 3 of them are speaking, 1 main window and 2 sub-windows are divided in the conference interface, and the main window is divided into 3 parallel windows, videos of the 3 speaking users shot by the camera are respectively displayed in the 3 parallel windows, and videos of the other 2 users are respectively displayed in the 2 sub-windows.
When 1 person stops speaking out of 3 persons who are speaking, the main window is divided into 2 parallel windows again, and the number of the secondary windows is changed into 3. Similarly, if only 1 person is speaking again, the main window is no longer divided into two or more parallel windows, the video of the speaking user shot by the camera occupies the whole main window, and the number of the secondary windows is 4.
If no sound is produced by the microphone, namely no user is speaking, the method only divides a plurality of secondary windows in the conference interface without dividing a main window, and the number value of the secondary windows is equal to the number of the users participating in the conference, displays the videos of all the users in the secondary windows respectively, and displays the video of only one user in one secondary window.
When a user wants to display an original file, the user sends a file display request to a conference platform through a user terminal, wherein the specific mode can be that a file display button on a conference interface is clicked, then the original file to be displayed is selected, a first password is input in a corresponding interface, and the user terminal sends the first password and the file display request to the conference platform.
The conference platform receives a file display request sent by a user terminal, judges that a first password input by a user is correct, divides a window corresponding to the user terminal sending the file display request into a file window and a video window, displays an original file in the file window, and displays a video shot by a camera of the user terminal uploading the original file in the video window.
As shown in fig. 4, a scenario is shown in which only 1 user sends a file presentation request to a conference platform and the user is speaking, and at this time, only the main window is divided into a file window and a video window. As shown in fig. 5, a scenario is shown in which 3 users are speaking and 2 users send a file presentation request to the conference platform. As shown in fig. 6, a scenario is shown in which only 1 user sends a file presentation request to the conference platform, but no user is speaking. Fig. 4, 5 and 6 all show that 5 users are participating in the conference.
Further, the user sends a file fixed display request to the conference platform through the user terminal, and the specific mode may be that a "file fixed display" button on the conference interface is clicked.
The conference platform receives a file fixed display request sent by a user terminal, and continuously displays an original file uploaded by the user in a file window of a main window and continuously displays a video shot by a camera of the user terminal sending the file fixed display request in a video window of the main window no matter whether the fact that the user is monitoring to speak is monitored.
Step S103: receiving a signature request sent by a user terminal, and displaying an electronic seal in a file window based on the signature request; rendering the electronic seal to the original file based on an operation instruction of a user to obtain an edited file, and encrypting and sending the edited file to a user terminal uploading the original file.
In this embodiment, a user may send a file editing request to the conference platform through a user terminal. And after receiving the file editing request, the conference platform allows a user to edit the original file on line.
After the user finishes editing each time, the user can send a file saving request to the conference platform; the specific way of sending the file saving request may be that the user clicks a "save" button on the file browsing software of the user terminal. And the conference platform saves the original file each time the conference platform receives the file saving request.
A user sends a signature request to a conference platform through a user terminal, the signature request receives the signature request sent by the user terminal, and a password in the signature request is compared with a new password in a database; and if the electronic chapters are the same, displaying the corresponding electronic chapters in the file window.
The user clicks the electronic seal in the file window by using equipment such as a mouse and the like, selects the electronic seal, drags the electronic seal to the position needing to be stamped in the original file, and can also enlarge or reduce the electronic seal in equal proportion by using equipment such as the mouse and the like.
After the position and the size of the electronic seal are both proper, a user clicks a button for determining the seal in the conference interface, the conference platform renders the electronic seal into an original file (the electronic seal is added into the original file by a positive film bottom-overlapping method in the rendering process), the rendered original file is obtained (refer to fig. 7), and after the electronic seal is added into the original file, the user can store the original file.
Further, the user may sign online during the meeting. Specifically, before a conference starts, a user sends an upload signature picture to a conference platform through a user terminal; the signature picture is a picture written with a user signature.
The conference platform verifies whether the ground color of the signature picture is transparent or not; if not, converting the ground color of the signature picture into a transparent color; identifying and extracting characters in the converted signature picture, and comparing the extracted characters with the name of the user; if the signature pictures are the same, storing the converted signature pictures into a database; and if not, sending a prompt of picture uploading error to the user terminal uploading the signed picture.
And if the conference platform verifies that the background color of the signature picture is transparent, identifying and extracting characters in the converted signature picture, and comparing the extracted characters with the name of the user.
The principle of the online signature method is consistent with that of the online stamping method: the conference platform receives a signature request sent by a user terminal, and displays a signature picture in a file window based on the signature request; and rendering the signature picture into an original file based on an operation instruction of a user.
The operation instruction of the user comprises the position adjustment and the picture size adjustment of the user on the signature picture, after the position and the size of the signature picture are both proper, the user clicks a key for determining the signature in the conference interface, and the conference platform renders the signature picture into an original file. The method for adjusting the position of the signature picture and the method for adjusting the size of the picture are the same as the method for adjusting the position of the electronic seal and the method for adjusting the size of the picture, and are not described herein again.
Further, the user who uploads the original file may designate the remaining users to download the original file or any saved original file. For example, after the user a adds the electronic seal on the original file and saves the original file with the electronic seal added, the user B is selected to download the original file, the user B sends a download request to the conference platform through the user terminal of the user B, and the conference platform encrypts the original file and sends the encrypted original file to the user terminal of the user B.
Or, the user B sends a file downloading request to the conference platform through its own user terminal, where the file downloading request includes a file name that the user B wants to download. The conference platform determines that the file which the user B wants to download is the original file which belongs to the user A through the file name in the file downloading request, and sends determination information to the user terminal of the user A, wherein the determination information comprises the main body of the user B, the name and the name of the company where the user B is located and the file name which the user B wants to download. After receiving the determination information, the user a sends reception permission information or non-permission information to the conference platform through the user terminal of the user a. And if the conference platform receives the permission information, the original file is encrypted and sent to the user terminal of the user B, and if the conference platform receives the non-permission information, the prompt information which does not agree with downloading is sent to the user terminal of the user B.
By the method, the original file can be downloaded by other users only when the permission of the user to which the original file belongs is obtained.
After the meeting is finished, the original file saved for the last time is used as an editing file, the editing file is encrypted, the editing file and the second file password are sent to a user terminal uploading the original file, after the sending is finished, in order to carry out better confidentiality on the file in the asset securitization meeting, the meeting platform clears the file use trace of the meeting platform, and the original file and the editing file saved by the meeting platform are deleted.
The user can download the edited file and view the second file password through the user terminal. The user needs to input the second password into the file browsing software when the user wants to view the edited file, and the user can view the edited file only under the condition that the second password is the same as the second file password.
It should be noted that, if the user uploads the corresponding original file and does not send a file encryption request to the conference platform through the user terminal, the conference platform does not encrypt the original file uploaded by the user. But after the original file is edited on line to obtain the edited file, the edited file is still encrypted, and the edited file and the second file password are sent to the user terminal which uploads the original file.
In order to better implement the above method, the embodiment of the present application further provides a conference management apparatus for online signing, which may be specifically integrated in a conference platform, such as a terminal or a server, where the terminal may include, but is not limited to, a mobile phone, a tablet computer, or a desktop computer.
Fig. 8 is a block diagram of a conference management apparatus for online signing according to an embodiment of the present application, and as shown in fig. 8, the apparatus mainly includes:
the storage module 201 is used for acquiring the electronic seal uploaded by the user terminal and storing the electronic seal into the database;
the display module 202 is used for acquiring an original file uploaded by a user terminal; after the conference is started, displaying the original file in a file window; the file window is a window used for displaying files in the conference interface; and the number of the first and second groups,
the rendering module 203 is configured to receive a signature request sent by a user terminal, and display an electronic seal in a file window based on the signature request; based on an operation instruction of a user, rendering the electronic seal to an original file to obtain an edited file, and encrypting and sending the edited file to a user terminal for uploading the original file.
Various changes and specific examples in the method provided by the foregoing embodiment are also applicable to the conference management device for online signing in this embodiment, and through the foregoing detailed description of the conference management method for online signing, those skilled in the art can clearly know the implementation method of the conference management device for online signing in this embodiment, and for the sake of brevity of the description, details are not described here.
In order to better execute the program of the method, the embodiment of the present application further provides a conference platform, as shown in fig. 9, the conference platform 300 includes a memory 301 and a processor 302.
Conference platform 300 may be implemented in various forms including devices such as cell phones, tablets, palmtops, laptops and desktop computers.
The memory 301 may be used to store, among other things, instructions, programs, code sets, or instruction sets. The memory 301 may include a storage program area and a storage data area, wherein the storage program area may store instructions for implementing an operating system, instructions for at least one function (such as rendering an electronic seal into an original file, etc.), instructions for implementing the conference management method for online signing provided by the above embodiments, and the like; the storage data area may store data and the like involved in the conference management method for online signing provided in the above-described embodiment.
Processor 302 may include one or more processing cores. The processor 302 may invoke the data stored in the memory 301 by executing or executing instructions, programs, code sets, or instruction sets stored in the memory 301 to perform the various functions of the present application and to process the data. The Processor 302 may be at least one of an Application Specific Integrated Circuit (ASIC), a Digital Signal Processor (DSP), a Digital Signal Processing Device (DSPD), a Programmable Logic Device (PLD), a Field Programmable Gate Array (FPGA), a Central Processing Unit (CPU), a controller, a microcontroller, and a microprocessor. It is understood that the electronic devices for implementing the functions of the processor 302 may be other devices, and the embodiments of the present application are not limited thereto.
An embodiment of the present application provides a computer-readable storage medium, including: various media capable of storing program codes, such as a usb disk, a removable hard disk, a Read Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk. The computer readable storage medium stores a computer program that can be loaded by a processor and executes the conference management method for online signing of the above embodiments.
The specific embodiments are merely illustrative and not restrictive, and various modifications that do not materially contribute to the embodiments may be made by those skilled in the art after reading this specification as required, but are protected by patent laws within the scope of the claims of this application.

Claims (10)

1. A conference management method for on-line signature is applied to a conference platform and comprises the following steps:
acquiring an electronic seal uploaded by a user terminal, and storing the electronic seal into a database;
acquiring an original file uploaded by a user terminal; after the conference is started, displaying the original file in a file window; the file window is a window used for displaying files in a conference interface;
receiving a signature request sent by a user terminal, and displaying the electronic seal in a file window based on the signature request; rendering the electronic seal into an original file based on an operation instruction of a user to obtain an edited file, and encrypting and sending the edited file to a user terminal uploading the original file.
2. The method according to claim 1, wherein the obtaining the electronic chapter uploaded by the user terminal and the storing the electronic chapter in the database comprises:
receiving an electronic seal uploaded by a user terminal, and checking whether the electronic seal is true or not;
if yes, receiving a signature password uploaded by the user terminal, and sending a random password and an insertion position to the user terminal; wherein the insertion position is the position of the random password inserted in the signature password;
encrypting and storing the electronic seal into a database, combining the signature password and the random password into a new password according to the insertion position, and storing the new password into the database;
the receiving a signature request sent by a user terminal, and displaying the electronic seal in a file window based on the signature request comprises the following steps:
receiving a signature request sent by a user terminal, and comparing a password in the signature request with a new password in the database;
and if the electronic chapters are the same, displaying the corresponding electronic chapters in the file window.
3. The method according to claim 1 or 2, wherein before the obtaining the electronic chapter uploaded by the user terminal and storing the electronic chapter in a database, the method comprises:
receiving a registration request sent by a user terminal, acquiring a contact way of a user based on the registration request, allocating a platform account to the user, and storing the allocated platform account into a database;
before the displaying the original file in the file window, the method includes:
receiving a conference room application request sent by a user terminal of a conference initiator, and comparing platform accounts of all users participating in a conference in the conference room application request with platform accounts in the database;
if the social contact information is the same as the social contact information, sending the conference information to social contact software of all users participating in the conference according to the contact information corresponding to the platform account; the social software at least comprises one of a short message platform, a WeChat and a QQ mailbox, and the conference information at least comprises a conference link, a conference account and a login password;
and receiving the conference account and the login password sent by the user terminal, and opening a conference room to the user terminal based on the received conference account and the login password.
4. The method according to claim 3, characterized by receiving a meeting room application request sent by a user terminal of a meeting initiator, and comparing platform accounts of all users participating in a meeting in the meeting room application request with platform accounts in the database;
and if not, sending an account number sending error prompt to the user terminal of the conference initiator.
5. The method according to claim 3, wherein after the user-based operation instruction renders the electronic chapter into an original file to obtain an edited file, and encrypts and transmits the edited file to a user terminal that uploads the original file, the method further comprises:
receiving a meeting room dismissal request sent by a user terminal of a meeting initiator, and dismissing a meeting room; and acquiring the information deletion permission of the social software, and clearing the meeting information sent to the social software.
6. The method of claim 3, further comprising, after the receiving the conference account and the login password sent by the user terminal, and opening a conference room to the user terminal based on the received conference account and the login password, the method further comprising:
acquiring a video shot by a camera of each user terminal;
detecting whether a microphone of a user terminal is sounding;
if so, dividing a plurality of windows in the conference interface, wherein the windows comprise a main window and at least one secondary window;
and displaying videos shot by the cameras of the user terminals corresponding to the sounding microphones in the main window, and respectively displaying videos shot by the cameras of the other user terminals in the secondary window.
7. The method of claim 6, wherein displaying the original file in a file window after the conference begins comprises:
the method comprises the steps of receiving a file display request sent by a user terminal, dividing a window corresponding to the user terminal sending the file display request into a file window and a video window, displaying an original file in the file window, and displaying a video shot by a camera of the user terminal uploading the original file in the video window.
8. A conference management device for on-line signature, comprising,
the storage module is used for acquiring the electronic seal uploaded by the user terminal and storing the electronic seal into a database;
the display module is used for acquiring an original file uploaded by a user terminal; after the conference is started, displaying the original file in a file window; the file window is a window used for displaying files in a conference interface; and the number of the first and second groups,
the rendering module is used for receiving a signature request sent by a user terminal and displaying the electronic seal in a file window based on the signature request; rendering the electronic seal into an original file based on an operation instruction of a user to obtain an edited file, and encrypting and sending the edited file to a user terminal uploading the original file.
9. A conferencing platform, comprising a memory and a processor, the memory having stored thereon a computer program that can be loaded by the processor and that performs the method of any of claims 1 to 7.
10. A computer-readable storage medium, in which a computer program is stored which can be loaded by a processor and which executes the method of any one of claims 1 to 7.
CN202210265285.6A 2022-03-17 2022-03-17 Conference management method, device, conference platform and medium for online signature Pending CN114663550A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210265285.6A CN114663550A (en) 2022-03-17 2022-03-17 Conference management method, device, conference platform and medium for online signature

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210265285.6A CN114663550A (en) 2022-03-17 2022-03-17 Conference management method, device, conference platform and medium for online signature

Publications (1)

Publication Number Publication Date
CN114663550A true CN114663550A (en) 2022-06-24

Family

ID=82029032

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210265285.6A Pending CN114663550A (en) 2022-03-17 2022-03-17 Conference management method, device, conference platform and medium for online signature

Country Status (1)

Country Link
CN (1) CN114663550A (en)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101150537A (en) * 2007-10-10 2008-03-26 中国联合通信有限公司 A file sharing and control method and system for instant messaging conference
CN105787741A (en) * 2016-02-17 2016-07-20 林慕新 Electronic contract signing system based on mobile phone client, and application method thereof
CN106063255A (en) * 2014-02-27 2016-10-26 谷歌公司 Displaying a presenter during a video conference
CN108933965A (en) * 2017-05-26 2018-12-04 腾讯科技(深圳)有限公司 screen content sharing method, device and storage medium
CN109450622A (en) * 2018-10-16 2019-03-08 平安普惠企业管理有限公司 Data ciphering method, data verification method, device, equipment and storage medium
CN110418099A (en) * 2018-08-30 2019-11-05 腾讯科技(深圳)有限公司 A kind of audio/video processing method, device and storage medium
CN111698451A (en) * 2020-06-17 2020-09-22 北京天威诚信电子商务服务有限公司 Video conference-based electronic contract signing method, platform and system
CN111833004A (en) * 2019-04-23 2020-10-27 天地融科技股份有限公司 Signature method, verification method and system of electronic signature
WO2021218166A1 (en) * 2020-04-30 2021-11-04 平安科技(深圳)有限公司 Contract signing method and apparatus, device and computer-readable storage medium

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101150537A (en) * 2007-10-10 2008-03-26 中国联合通信有限公司 A file sharing and control method and system for instant messaging conference
CN106063255A (en) * 2014-02-27 2016-10-26 谷歌公司 Displaying a presenter during a video conference
CN105787741A (en) * 2016-02-17 2016-07-20 林慕新 Electronic contract signing system based on mobile phone client, and application method thereof
CN108933965A (en) * 2017-05-26 2018-12-04 腾讯科技(深圳)有限公司 screen content sharing method, device and storage medium
CN110418099A (en) * 2018-08-30 2019-11-05 腾讯科技(深圳)有限公司 A kind of audio/video processing method, device and storage medium
CN109450622A (en) * 2018-10-16 2019-03-08 平安普惠企业管理有限公司 Data ciphering method, data verification method, device, equipment and storage medium
CN111833004A (en) * 2019-04-23 2020-10-27 天地融科技股份有限公司 Signature method, verification method and system of electronic signature
WO2021218166A1 (en) * 2020-04-30 2021-11-04 平安科技(深圳)有限公司 Contract signing method and apparatus, device and computer-readable storage medium
CN111698451A (en) * 2020-06-17 2020-09-22 北京天威诚信电子商务服务有限公司 Video conference-based electronic contract signing method, platform and system

Similar Documents

Publication Publication Date Title
US10417725B2 (en) Secure consent management system
US20210224938A1 (en) System and method for electronically providing legal instrument
US10009332B2 (en) Method and apparatus for remote identity proofing service issuing trusted identities
KR101883156B1 (en) System and method for authentication, user terminal, authentication server and service server for executing the same
US9984242B2 (en) Attestation for electronic signatures
US10467468B2 (en) System and method for identity proofing and knowledge based authentication
EP3819855A1 (en) Cross-block chain interaction method and system, computer device, and storage medium
US9703982B2 (en) Document distribution and interaction
US20210243037A1 (en) Method for information processing in digital asset certificate inheritance transfer, and related device
US20230306140A1 (en) Platform for providing remote online notarization service
CA3178249A1 (en) Systems and methods for conducting remote attestation
US10673636B1 (en) System and apparatus for providing authenticable electronic communication
US20220230177A1 (en) Identity verification and service provision platform and method
CN113162770A (en) Online signature method and system
US20160344558A1 (en) System and Method for Obtaining Authorization
CN114598562A (en) Asset securitization security conference management method and device, conference platform and medium
US11496316B1 (en) System and method for identity verification for online dating
CN114663550A (en) Conference management method, device, conference platform and medium for online signature
CN114615098A (en) Method, device, conference platform and medium for realizing backtracking function of conference process
CN111209546A (en) Online multi-person identity authentication method, system and device and identity authentication equipment
US20240015029A1 (en) System And Apparatus For Providing Authenticable Electronic Communication
US10990563B2 (en) Information read/write method and apparatus based on blockchain
TWM563709U (en) Video service system
TW201935920A (en) Video conference inviting method and video conference service system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20220624