CN101621392A - System and method for being authenticated to join multi-media conference - Google Patents

System and method for being authenticated to join multi-media conference Download PDF

Info

Publication number
CN101621392A
CN101621392A CN200910109151A CN200910109151A CN101621392A CN 101621392 A CN101621392 A CN 101621392A CN 200910109151 A CN200910109151 A CN 200910109151A CN 200910109151 A CN200910109151 A CN 200910109151A CN 101621392 A CN101621392 A CN 101621392A
Authority
CN
China
Prior art keywords
unit
affiliation
solicited message
authentication
conference
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN200910109151A
Other languages
Chinese (zh)
Inventor
王志勇
彭磊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ZTE Corp
Original Assignee
ZTE Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZTE Corp filed Critical ZTE Corp
Priority to CN200910109151A priority Critical patent/CN101621392A/en
Priority to PCT/CN2009/075064 priority patent/WO2011011937A1/en
Publication of CN101621392A publication Critical patent/CN101621392A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/56Arrangements for connecting several subscribers to a common circuit, i.e. affording conference facilities
    • H04M3/567Multimedia conference systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/16Arrangements for providing special services to substations
    • H04L12/18Arrangements for providing special services to substations for broadcast or conference, e.g. multicast
    • H04L12/1813Arrangements for providing special services to substations for broadcast or conference, e.g. multicast for computer conferences, e.g. chat rooms
    • H04L12/1818Conference organisation arrangements, e.g. handling schedules, setting up parameters needed by nodes to attend a conference, booking network resources, notifying involved parties
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/38Graded-service arrangements, i.e. some subscribers prevented from establishing certain connections
    • H04M3/382Graded-service arrangements, i.e. some subscribers prevented from establishing certain connections using authorisation codes or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2203/00Aspects of automatic or semi-automatic exchanges
    • H04M2203/50Aspects of automatic or semi-automatic exchanges related to audio conference
    • H04M2203/5009Adding a party to an existing conference

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Telephonic Communication Services (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The invention relates to a system for being authenticated to join a multi-media conference, comprising a WEB module and an AS module, wherein the WEB module comprises a conference joining request interface unit; the AS module comprises an authentication unit and a calling unit. A method for being authenticated to join the multi-media conference is realized through the system and comprises the following steps: submitting conference joining request information to the authentication unit of the AS module by inputting and confirming the conference joining request information in the conference joining request interface unit of the WEB module; verifying the conference joining request information by the authentication unit; and calling users to the conference by the calling unit after the conference joining request information is authenticated to be passed. The way of joining the multi-media conference through WEB authentication is convenient to operate and brings a new experience for the users.

Description

A kind of authentication adds the system and method for multimedia conferencing
Technical field
The present invention relates to IMS (IP Multimedia Subsystem, IP Multimedia System) and NGN (Next Generation Network, next-generation communication network) the intelligent network communication field under the network relates in particular to a kind of system and method that adds the communication meeting.
Background technology
Multimedia conference service is constantly popularized in more and more for IMS that people paid attention to and promoted and NGN network, is bringing into play the effect that becomes more and more important.Multimedia conferencing can be a kind of audio conferencing, video conference or data conferencing, also can be the meeting that a kind of audio frequency, video and data are used coexistence.A kind of scene very common in the multimedia conference service is exactly, and after the user got the meeting that cicada now held, user's active request added meeting.
At present, the method that adds meeting is generally: the user dials access code and enters voice flow, passes through voice flow input meeting identification and meeting password, and after the authentication success, the user just can add in the meeting.The method that this traditional authentication adds meeting can only could add in the meeting inconvenient operation after the password input is correct by inputing the password authentication.
Summary of the invention
Technical problem to be solved by this invention provides the system that a kind of authentication easily adds multimedia conferencing.Correspondingly, also provide a kind of authentication easily to add the method for multimedia conferencing.
The technical scheme that the present invention is adopted for its technical problem of solution is: a kind of authentication adds the system of multimedia conferencing, comprises WEB module and application service module; Described WEB module includes can ask boundary element; Described application service module comprises authenticating unit and calling unit; Described affiliation request boundary element is used for input affiliation solicited message, submits to the authenticating unit in the described application service module after the affiliation solicited message is confirmed; Described authenticating unit is used for checking affiliation solicited message; Described calling unit be used for joining solicited message checking pass through after with user's incoming call meeting.
A kind of authentication adds the method for multimedia conferencing, comprises following step:
Input and confirm the affiliation solicited message in the affiliation request boundary element of WEB module is submitted to authenticating unit in the application service module with the affiliation solicited message;
Authenticating unit checking affiliation solicited message;
After the checking of affiliation solicited message was passed through, the calling unit of application service module was with in user's incoming call meeting.
The invention has the beneficial effects as follows: add the method that WEB authentication that the system of multimedia conferencing realizes adds multimedia conferencing by WEB authentication provided by the invention, utilize the affiliation request boundary element input affiliation solicited message in the WEB module, and utilize the authenticating unit in the application service module to verify the affiliation solicited message, after checking is passed through, in the meeting of the calling unit in the application service module with user's incoming call appointment; This mode by WEB authentication adding multimedia conferencing, simple operation brings a kind of new experience to the user.
Description of drawings
Fig. 1 adds the schematic diagram of the system of multimedia conferencing for one embodiment of the present invention authentication;
Fig. 2 adds the basic flow sheet of the method for multimedia conferencing for one embodiment of the present invention authentication;
Fig. 3 adds the particular flow sheet of the method for multimedia conferencing for one embodiment of the present invention authentication.
Embodiment
Execution mode one
The authentication of present embodiment adds the system of multimedia conferencing, as shown in Figure 1, comprises WEB module 1 and application service module 2; WEB module 1 comprises meeting query interface unit 11 and affiliation request boundary element 12; Application service module 2 comprises list of conference unit 21, authenticating unit 22 and calling unit 23; Meeting query interface unit 11 is used for the list of conference unit 21 of access application service module 2, so that specify listed meeting project in the list of conference unit, participates in the meeting of this appointment for the user; Affiliation request boundary element 12 is used for input affiliation solicited message, submits to the authenticating unit 22 in the application service module 2 after the affiliation solicited message is confirmed; Authenticating unit 22 is used for checking affiliation solicited message; Calling unit 23 be used for joining the solicited message checking pass through after with the meeting 3 of user's incoming call appointment.
In the present embodiment, entering of affiliation request boundary element 12 can select meeting project listed in the list of conference unit 21 to realize by clicking.After entering the request boundary element 12 of joining, just can in this interface, import and the relevant affiliation solicited message of appointment meeting, comprise and participate in this meeting telephone number that uses and the authentication password of participating in this meeting use.Application service module 2 also is used for the checking result of affiliation solicited message is offered WEB module 1, and the checking by WEB module 1 shows the user in the display interface unit as a result.Application service module 2 also comprises call state administrative unit 24, is used for the metered call state, comprises state that the state in user's incoming call meeting 3, incoming call are interrupted etc.
The authentication of present embodiment adds the method basic procedure of multimedia conferencing, as shown in Figure 2, comprises the steps:
Step S1: input affiliation solicited message.Input and confirm the affiliation solicited message in affiliation request boundary element is submitted to authenticating unit in the application service module with the affiliation solicited message;
Step S2: authentication.Authenticating unit checking affiliation solicited message;
Step S3: in the incoming call meeting.After the checking of affiliation solicited message was passed through, calling unit was with in user's incoming call meeting.
The method that the authentication of present embodiment is added multimedia conferencing specifies below, as shown in Figure 3, comprises following process:
S11: login meeting query interface unit.The user logins WEB meeting query page, by the list of conference unit of this page access in the application service module.The user can be according to the definite meeting that will add of meeting project listed in the list of conference unit.
S12: enter affiliation request boundary element.After the meeting that the user determines to participate in, click this meeting, can advance the affiliation request boundary element in the WEB module.The input field of telephone number and authentication password is provided in this affiliation request boundary element.
S13: input affiliation solicited message.In the telephone number input field of affiliation request boundary element, import participate in a conference telephone number that uses and the authentication password that participates in a conference and use.After input is finished, click and confirm, the affiliation solicited message of input can be submitted to the authenticating unit in the application service module.
S14: authentication.Authenticating unit checking in the application service module judges promptly from the affiliation solicited message of WEB module whether the telephone number and the authentication password of affiliation solicited message be entirely true.If entirely true, then be proved to be successful; If incorrect, authentication failed then.
S15: start calling unit.After authenticating unit is proved to be successful, can start calling unit, calling unit participates in a conference the telephone number incoming call used in meeting with the user, and like this, the user has just added the current multimedia conferencing of holding that will participate in.
S16: metered call state.Call state management unit records call state.Call state comprises state that calling unit interrupts the state in user's incoming call meeting, incoming call or the like.
S17: show the result who is proved to be successful/fails.The authenticating unit result that solicited message is proved to be successful/fails that will join feeds back to the WEB module, the WEB module by its checking as a result the display interface unit result that solicited message is proved to be successful/fails that will join show the user.
S18: authentication failed, being back into can the request boundary element.The checking of WEB module display interface unit as a result then can be back into meeting request boundary element, so that the user re-enters the affiliation solicited message by clicking return push-button if show the information of authentication failed.
The WEB authentication that provides by present embodiment adds the method that WEB authentication that the system of multimedia conferencing realizes adds multimedia conferencing, utilize the list of conference unit in the meeting query interface unit access application service module of WEB module, make things convenient for the user from the list of conference unit, to specify the meeting that will add; Utilize the affiliation request boundary element input affiliation solicited message in the WEB module, and utilize the authenticating unit checking affiliation solicited message in the application service module, after checking is passed through, in the meeting of the calling unit in the application service module with user's incoming call appointment; This mode by WEB authentication adding multimedia conferencing, simple operation brings a kind of new experience to the user.
Execution mode two
The system of the authentication adding multimedia conferencing of present embodiment compares with the system that the authentication in the above-mentioned execution mode one adds multimedia conferencing, and structure is basic identical, and different is:
Entering of the affiliation request boundary element of present embodiment can realize by the menu button of the affiliation request boundary element set in the direct click WEB module.
Correspondingly, the method for the authentication of present embodiment adding multimedia conferencing is compared with the method that the authentication in the above-mentioned execution mode one adds multimedia conferencing, and step is basic identical, and different is:
The step that enters affiliation request boundary element is to realize by the menu button of the affiliation request boundary element of setting in the direct click WEB module.
Though present embodiment is slightly different with execution mode one, the technique effect that reaches is identical.
Above content be in conjunction with concrete execution mode to further describing that the present invention did, can not assert that concrete enforcement of the present invention is confined to these explanations.For the general technical staff of the technical field of the invention, without departing from the inventive concept of the premise, can also make some simple deduction or replace, all should be considered as belonging to protection scope of the present invention.

Claims (10)

1. the system of an authentication adding multimedia conferencing is characterized in that: comprise WEB module and application service module; Described WEB module includes can ask boundary element; Described application service module comprises authenticating unit and calling unit; Described affiliation request boundary element is used for input affiliation solicited message, submits to the authenticating unit in the described application service module after the affiliation solicited message is confirmed; Described authenticating unit is used for checking affiliation solicited message; Described calling unit be used for joining solicited message checking pass through after with user's incoming call meeting.
2. authentication according to claim 1 adds the system of multimedia conferencing, it is characterized in that: described WEB module also comprises meeting query interface unit, described application service module also comprises the list of conference unit, and described meeting query interface unit is used for visiting the list of conference unit of described application service module.
3. authentication according to claim 1 and 2 adds the system of multimedia conferencing, it is characterized in that: described affiliation solicited message comprises participate in a conference telephone number that uses and the authentication password that participates in a conference and use.
4. authentication according to claim 1 and 2 adds the system of multimedia conferencing, it is characterized in that: described WEB module also comprises checking display interface unit as a result.
5. according to the system of claim 1 or 2 described authentication adding multimedia conferencings, it is characterized in that: described application service module also comprises the call state administrative unit, is used for the metered call state.
6. the method for an authentication adding multimedia conferencing is characterized in that, comprises following step:
61) input and confirm the affiliation solicited message in the affiliation request boundary element of WEB module is submitted to authenticating unit in the application service module with the affiliation solicited message;
62) authenticating unit checking affiliation solicited message;
63) after the checking of affiliation solicited message was passed through, the calling unit of application service module was with in user's incoming call meeting.
7. authentication according to claim 6 adds the method for multimedia conferencing, it is characterized in that: in step 61) before, also comprise step, need to select the meeting of adding by the list of conference unit in the meeting query interface unit access application service module of logining the WEB module.
8. according to the method for claim 6 or 7 described authentications adding multimedia conferencings, it is characterized in that: described affiliation solicited message comprises participate in a conference telephone number that uses and the authentication password that participates in a conference and use.
9. add the method for multimedia conferencings according to claim 6 or 7 described authentications, it is characterized in that: in step 62) afterwards, comprise that also checking shows the checking result's of the affiliation solicited message that authenticating unit is fed back step in the display interface unit as a result.
10. according to the method for claim 6 or 7 described authentications adding multimedia conferencings, it is characterized in that: the step that also comprises the call state of call state management unit records calling unit.
CN200910109151A 2009-07-29 2009-07-29 System and method for being authenticated to join multi-media conference Pending CN101621392A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN200910109151A CN101621392A (en) 2009-07-29 2009-07-29 System and method for being authenticated to join multi-media conference
PCT/CN2009/075064 WO2011011937A1 (en) 2009-07-29 2009-11-20 System and method for joining multimedia conference by authentication

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN200910109151A CN101621392A (en) 2009-07-29 2009-07-29 System and method for being authenticated to join multi-media conference

Publications (1)

Publication Number Publication Date
CN101621392A true CN101621392A (en) 2010-01-06

Family

ID=41514456

Family Applications (1)

Application Number Title Priority Date Filing Date
CN200910109151A Pending CN101621392A (en) 2009-07-29 2009-07-29 System and method for being authenticated to join multi-media conference

Country Status (2)

Country Link
CN (1) CN101621392A (en)
WO (1) WO2011011937A1 (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101883191A (en) * 2010-06-17 2010-11-10 中兴通讯股份有限公司 Method and system for joining meeting to terminal
WO2013053104A1 (en) * 2011-10-11 2013-04-18 华为技术有限公司 Conference participation method and conference system
WO2014043868A1 (en) * 2012-09-20 2014-03-27 华为技术有限公司 Conference access method, device and system
CN103812844A (en) * 2012-11-15 2014-05-21 中兴通讯股份有限公司 Method and device for security access of conference
CN104756485A (en) * 2012-10-31 2015-07-01 株式会社理光 Communication system and computer readable medium
CN110933038A (en) * 2019-11-01 2020-03-27 中移(杭州)信息技术有限公司 Conference implementation method, system, service platform and storage medium
CN114615459A (en) * 2022-05-10 2022-06-10 全时云商务服务股份有限公司 Video conference joining method and device

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1178424C (en) * 2003-01-31 2004-12-01 联想(北京)有限公司 Method for dynamic join of equipment and service in network meeting
CN100403796C (en) * 2003-10-30 2008-07-16 华为技术有限公司 Terminal conference accessing method
US7308476B2 (en) * 2004-05-11 2007-12-11 International Business Machines Corporation Method and system for participant automatic re-invite and updating during conferencing
CN100417220C (en) * 2004-09-28 2008-09-03 中兴通讯股份有限公司 Method for holding multi-point video conference by terminal dialing

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101883191A (en) * 2010-06-17 2010-11-10 中兴通讯股份有限公司 Method and system for joining meeting to terminal
CN101883191B (en) * 2010-06-17 2014-11-05 中兴通讯股份有限公司 Method and system for joining meeting to terminal
WO2013053104A1 (en) * 2011-10-11 2013-04-18 华为技术有限公司 Conference participation method and conference system
CN103168444A (en) * 2011-10-11 2013-06-19 华为技术有限公司 Conference participation method and conference system
CN103168444B (en) * 2011-10-11 2016-08-17 华为技术有限公司 Participate in method and the conference system of meeting
WO2014043868A1 (en) * 2012-09-20 2014-03-27 华为技术有限公司 Conference access method, device and system
CN104756485A (en) * 2012-10-31 2015-07-01 株式会社理光 Communication system and computer readable medium
US9807128B2 (en) 2012-10-31 2017-10-31 Ricoh Company, Limited Communication system and computer readable medium
CN104756485B (en) * 2012-10-31 2018-09-28 株式会社理光 Communication system and computer readable medium
CN103812844A (en) * 2012-11-15 2014-05-21 中兴通讯股份有限公司 Method and device for security access of conference
CN110933038A (en) * 2019-11-01 2020-03-27 中移(杭州)信息技术有限公司 Conference implementation method, system, service platform and storage medium
CN110933038B (en) * 2019-11-01 2022-05-13 中移(杭州)信息技术有限公司 Conference implementation method, system, service platform and storage medium
CN114615459A (en) * 2022-05-10 2022-06-10 全时云商务服务股份有限公司 Video conference joining method and device

Also Published As

Publication number Publication date
WO2011011937A1 (en) 2011-02-03

Similar Documents

Publication Publication Date Title
CN101621392A (en) System and method for being authenticated to join multi-media conference
CN103493465B (en) Authorized user participates in the meeting of carrying out by communication network
US9609514B2 (en) System and method for securing a conference bridge from eavesdropping
US8542810B2 (en) Automatic rejoining of conferences
CN106993151A (en) A kind of Videoconference Management System and method
JP5980862B2 (en) Integrated meeting identity approval for enterprises
US9967402B2 (en) Conference call authentication utilizing passcodes personal to users
US8855284B2 (en) Assignment of full enterprise identity to audio conference bridges for improved conference scheduling and call-in experience
WO2016074534A1 (en) Method, device, and system for signing in to video conference
US20110270936A1 (en) Systems, methods, and computer programs for monitoring a conference and communicating with participants without joining as a participant
CN103905779B (en) Method, system and server are held in video conference
US8503654B1 (en) Systems and methods for automated conference call initiation
WO2010043133A1 (en) Method and module for intelligent joining conference in multimedia conference service
JP2012503938A5 (en)
JP2015536618A (en) Method and apparatus for accessing conference
CN102572371A (en) Video session realizing method and system
CN103067620A (en) Method and device of realizing customer services
CN1705336A (en) Method for implementing telephone conference
CN101986600A (en) Multimedia conference authentication joining method and device
WO2017173996A1 (en) Application method of cloud meeting system, payment service platform system, and storage medium
CN103577975A (en) Remote office system based on mobile communication network and control method of the remote office system
CN100403796C (en) Terminal conference accessing method
CN101946499A (en) Access control to communication facility
CN102088357A (en) Verification method for remote startup or wakeup through PS/2 interface
WO2013075433A1 (en) Calling method and device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Open date: 20100106