CN111260331A - Conference system, conference apparatus, conference system management method, and storage medium - Google Patents

Conference system, conference apparatus, conference system management method, and storage medium Download PDF

Info

Publication number
CN111260331A
CN111260331A CN202010082450.5A CN202010082450A CN111260331A CN 111260331 A CN111260331 A CN 111260331A CN 202010082450 A CN202010082450 A CN 202010082450A CN 111260331 A CN111260331 A CN 111260331A
Authority
CN
China
Prior art keywords
conference
information
room
authentication
equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010082450.5A
Other languages
Chinese (zh)
Other versions
CN111260331B (en
Inventor
代伟佳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Feishu Technology Co ltd
Douyin Vision Co Ltd
Douyin Vision Beijing Co Ltd
Original Assignee
Beijing ByteDance Network Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing ByteDance Network Technology Co Ltd filed Critical Beijing ByteDance Network Technology Co Ltd
Priority to CN202010082450.5A priority Critical patent/CN111260331B/en
Publication of CN111260331A publication Critical patent/CN111260331A/en
Application granted granted Critical
Publication of CN111260331B publication Critical patent/CN111260331B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/109Time management, e.g. calendars, reminders, meetings or time accounting
    • G06Q10/1093Calendar-based scheduling for persons or groups
    • G06Q10/1095Meeting or appointment
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Human Resources & Organizations (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Strategic Management (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Engineering & Computer Science (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Economics (AREA)
  • Data Mining & Analysis (AREA)
  • Marketing (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • General Business, Economics & Management (AREA)
  • Telephonic Communication Services (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)

Abstract

The embodiment of the disclosure provides a conference system and a management method thereof, a conference device, a management device and a storage medium, wherein the method comprises the following steps: the conference equipment receives first encrypted information sent by a server, acquires authentication information of the conference equipment by using the first encrypted information, and outputs the authentication information; thus, the management equipment performs authentication according to the authentication information; when the authentication is passed, the conference device accesses the target conference room. The scheme provided by the embodiment of the disclosure can improve the safety of the management system.

Description

Conference system, conference apparatus, conference system management method, and storage medium
Technical Field
The disclosed embodiments relate to the technical field of computer and network communication, and in particular, to a conference system, a management method thereof, a conference device, a management device, and a storage medium.
Background
With the popularization of computer technology, the intelligent conference system greatly facilitates the remote conference requirements of users. An intelligent conference system is generally a complete video conference room solution based on hardware terminal host equipment, a microphone, a loudspeaker, a camera and the like, and software configured in a host is added. The high-definition and high-quality audio and video conference experience is provided for users through the cooperation of software and hardware, and the face-to-face conference experience is realized.
Currently, the intelligent conference system generally starts the conference by a license (license) of an account password. Specifically, the license is generally purchased by the enterprise to which the intelligent conference system belongs, and then activated one by an account password. Therefore, the intelligent conference system starts a conference through a fixed enterprise account password, and then the enterprise account password needs to be informed to related people, so that the leakage of the enterprise account password is easily caused, and the information security is difficult to guarantee.
Disclosure of Invention
The embodiment of the disclosure provides a conference system, a management method thereof, conference equipment, management equipment and a storage medium, which are used for improving the security of the management system.
In a first aspect, an embodiment of the present disclosure provides a conference management method applied to a conference device, where the method includes:
receiving first encryption information sent by a server;
acquiring authentication information of the conference equipment by using the first encryption information;
outputting the authentication information to enable the management equipment to authenticate;
and when the authentication is passed, accessing the target conference room.
In a second aspect, an embodiment of the present disclosure provides a conference management method, which is applied to a management device, where the management device has a conference management authority; the method comprises the following steps:
acquiring authentication information output by conference equipment, wherein the authentication information is acquired by the conference equipment according to received first encryption information, and the first encryption information is sent by the server;
authenticating the conference equipment by using the authentication information;
and when the authentication is passed, establishing a binding relationship between the conference equipment and the target conference room so as to enable the conference equipment to access the target conference room.
In a third aspect, an embodiment of the present disclosure provides a conference device, including:
the receiving unit is used for receiving first encryption information sent by the server;
an obtaining unit, configured to obtain authentication information of the conference device by using the first encryption information;
the output unit is used for outputting the authentication information so as to enable the management equipment to carry out authentication;
and the access unit is used for accessing the target conference room when the authentication is passed.
In a fourth aspect, an embodiment of the present disclosure provides a conference device, including: at least one processor and memory;
the memory stores computer-executable instructions;
the at least one processor executing the computer-executable instructions stored by the memory causes the at least one processor to perform the conference management method as described in the first aspect.
In a fifth aspect, an embodiment of the present disclosure provides a management device, where the management device has a conference management authority, and the management device includes:
the conference equipment comprises an acquisition unit, a processing unit and a processing unit, wherein the acquisition unit is used for acquiring authentication information output by conference equipment, the authentication information is acquired by the conference equipment according to received first encryption information, and the first encryption information is sent by the server;
the authentication unit is used for authenticating the conference equipment by using the authentication information;
and the binding unit is used for establishing a binding relationship between the conference equipment and the target conference room when the authentication is passed so as to enable the conference equipment to be accessed into the target conference room.
In a sixth aspect, an embodiment of the present disclosure provides a management device, including: at least one processor and memory;
the memory stores computer-executable instructions;
the at least one processor executing the computer-executable instructions stored by the memory causes the at least one processor to perform the conference management method of the second aspect.
In a seventh aspect, an embodiment of the present disclosure provides a conference system, including:
a conference device for performing the conference management method according to the first aspect;
a management device for executing the conference management method according to the second aspect;
and the server is used for generating the authentication information.
In an eighth aspect, the embodiments of the present disclosure provide a computer-readable storage medium, where computer-executable instructions are stored, and when a processor executes the computer-executable instructions, the conference management method according to the first aspect and various possible designs of the first aspect is implemented.
The embodiment provides a conference system, a management method thereof, a conference device, a management device and a storage medium, wherein the conference system comprises the conference device, the management device and a server. When the conference is specifically started, the conference equipment can acquire the authentication information of the conference equipment according to the encrypted information sent by the server, which is favorable for improving the information security; in addition, in the embodiment, after the conference device outputs the authentication information, the management device performs authentication accordingly, and the management device can be managed by a designated administrator, so that authentication in the modes of account number password, license and the like is not required, and information security risk caused by leakage of the account number password is avoided. In summary, according to the technical scheme provided by this embodiment, the conference device obtains the authentication information based on the processing of the server, so that the security of the authentication information is increased, the authentication management of the conference device is realized through the management device maintained by the administrator, the security risk caused by the leakage of the account password is avoided, and the security of the conference system is effectively improved by combining the two devices.
Drawings
In order to more clearly illustrate the embodiments of the present disclosure or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly introduced below, and it is obvious that the drawings in the following description are some embodiments of the present disclosure, and for those skilled in the art, other drawings can be obtained according to the drawings without inventive exercise.
Fig. 1 is a schematic architecture diagram of a conference system according to an embodiment of the present disclosure;
fig. 2 is a schematic architecture diagram of another conference system provided in the embodiment of the present disclosure;
fig. 3 is an information interaction diagram of a conference management method according to an embodiment of the present disclosure;
fig. 4 is an information interaction diagram of another conference management method provided in the embodiment of the present disclosure;
fig. 5 is a functional block diagram of a conference device provided in an embodiment of the present disclosure;
fig. 6 is a functional block diagram of a management device according to an embodiment of the present disclosure;
fig. 7 is a schematic entity structure diagram of a conference device according to an embodiment of the present disclosure;
fig. 8 is a schematic entity structure diagram of a management device according to an embodiment of the present disclosure.
Detailed Description
To make the objects, technical solutions and advantages of the embodiments of the present disclosure more clear, the technical solutions of the embodiments of the present disclosure will be described clearly and completely with reference to the drawings in the embodiments of the present disclosure, and it is obvious that the described embodiments are some, but not all embodiments of the present disclosure. All other embodiments, which can be derived by a person skilled in the art from the embodiments disclosed herein without making any creative effort, shall fall within the protection scope of the present disclosure.
The embodiment of the disclosure is applied to a scene of starting a conference by using a conference system. For ease of explanation, reference may be made first to fig. 1 and 2, where fig. 1 and 2 are schematic diagrams of a conferencing system provided by an embodiment of the disclosure. As shown in fig. 1 and 2, the conference system 100 may include: a conference device 110, a management device 120, and a server 130. The conference device 110 is configured to obtain and output authentication information of the conference device 110, the management device 120 is configured to authenticate the conference device 110 according to the authentication information, and the server 130 is configured to generate the authentication information or auxiliary information of the authentication information and send the authentication information or auxiliary information of the authentication information to the conference device 110. The following detailed description is specific to specific implementations of each device.
It should be noted that the management device 120 has a conference management authority, and the conference management authority may be configured by the general administrator in Admin management background.
In the embodiment of the present disclosure, the number of the servers 130 may be one, and the conference device 110 and the device of the management device 120 may be plural.
In a particular embodiment, the conference devices 110 and the management devices 120 may have a one-to-one correspondence, and the number of the conference devices and the management devices may be equal. As shown in fig. 1, an enterprise has three office locations, a location a, a location B and a location C, wherein each office location is provided with a conference device 110 and a management device 120, and each management device 120 can be used to authenticate a local conference device 110. Each conference device 110 may perform data interaction with the server 130 to obtain authentication information, and the implementation manner is described in detail later.
In yet another embodiment, a plurality of conference devices 110 may correspond to one management device 120. In the conference system 100 shown in fig. 2, three office locations a, B, and C are also involved, in which case a is provided with one conference device 110 and one management device 120, and B and C are each provided with one conference device 110 and share one management device 120. For example, the B and C places may be two conference rooms in one office location, and only one management device may be provided at the office location to manage a plurality of conference devices.
In the conference system 100, the conference device 110 may be a terminal device. In a specific implementation scenario, the device may specifically be an audio device, a video device, or an audio/video device (a device capable of outputting audio and video), or may also be a management device that controls audio and/or video output. The conference device 110 may be one device or a combination of a plurality of devices. In an exemplary embodiment, the conference device 110 may be an audio/video system composed of a computer, a sound box, a speaker, and a projector; alternatively, in another exemplary embodiment, the conference device 110 may be a computer in an audio-video system composed of a computer, a speaker, a loudspeaker, and a projector, and the computer can be used to manage the on or off of other devices.
The management device 120 may also be a terminal device. Furthermore, the management device 110 may also be a portable terminal device, which facilitates portable management by the administrator and is beneficial to simplify the organization architecture of the conference system 100, for example, the whole conference system may use one portable management device 110 for management authorization.
In a particular embodiment, the conference device 110 and the administrative bar 120 are not the same terminal device.
Specifically, the terminal device according to the embodiments of the present disclosure may be a wireless terminal or a wired terminal. A wireless terminal may refer to a device that provides voice and/or other traffic data connectivity to a user, a handheld device having wireless connection capability, or other processing device connected to a wireless modem. A wireless terminal, which may be a mobile terminal such as a mobile telephone (or "cellular" telephone) and a computer having a mobile terminal, for example, a portable, pocket, hand-held, computer-included, or vehicle-mounted mobile device, may communicate with one or more core Network devices via a Radio Access Network (RAN), and may exchange language and/or data with the RAN. For another example, the Wireless terminal may also be a Personal Communication Service (PCS) phone, a cordless phone, a Session Initiation Protocol (SIP) phone, a Wireless Local Loop (WLL) station, a Personal Digital Assistant (PDA), and other devices. A wireless Terminal may also be referred to as a system, a Subscriber Unit (Subscriber Unit), a Subscriber Station (Subscriber Station), a Mobile Station (Mobile), a Remote Station (Remote Station), a Remote Terminal (Remote Terminal), an Access Terminal (Access Terminal), a User Terminal (User Terminal), a User Agent (User Agent), and a User Device or User Equipment (User Equipment), which are not limited herein. Optionally, the terminal device may also be a smart watch, a tablet computer, or the like.
And the server 130 in the conferencing system 100 may be of any type, such as a base station. For example, the server 130 may be a Base Station (BTS) and/or a Base Station Controller in GSM or CDMA, a Base Station (NodeB, NB) and/or a Radio Network Controller (RNC) in WCDMA, an evolved Node B (eNB or eNodeB) in LTE, or a relay Station or an access point, or a Base Station (gNB) in a future 5G Network, and the invention is not limited herein.
The communication method between the server 130 and the conference device 110 is not particularly limited in the embodiments of the present disclosure, and specifically, the communication between the server 130 and the conference device 110 may be applicable to different network formats, for example, may be applicable to network formats such as global system for Mobile communication (GSM), Code Division Multiple Access (CDMA), Wideband Code Division Multiple Access (WCDMA), Time Division-Synchronous Code Division Multiple Access (TD-SCDMA), Long Term Evolution (LTE), and future 5G.
In the foregoing conference system, a "conference room" may also be established, and each conference room corresponds to one conference scene. When a conference is started, a plurality of conference devices 110 may access a target conference room, and perform audio-video interaction in the target conference room, thereby implementing a teleconference.
Thus, for any one conference device 110, a process of initiating a conference, that is, a process of accessing the conference device 110 into a target conference room, is started. This will be described by taking as an example a scenario in which one conference device 110 accesses a target conference room.
The conference management method provided by the embodiment of the present disclosure may be triggered when the conference device 110 is started; or may be triggered in response to a user's command to initiate a conference after conference device 110 has been initiated.
For example, referring to the data interaction diagram shown in fig. 3, as shown in fig. 3, the conference management method may include the following steps:
s302, the conference device receives the first encryption information sent by the server.
As described above, in the embodiment of the present disclosure, the server may be configured to directly generate the authentication information, or may be configured to generate auxiliary information of the authentication information, where the auxiliary information is used to assist the conference device in generating the authentication information. Therefore, the specific information carried in the first encryption information may be authentication information or auxiliary information generated by the server.
And data interaction is carried out between the conference equipment and the server through the encrypted information. This can improve the security of the transmitted information to some extent, and can also improve the information security of the conference system to some extent.
In an exemplary embodiment, a provisioning key may be maintained between the conferencing device and the server. In this way, the server encrypts the information using the agreed-upon key, and the conference device decrypts the information using the agreed-upon key to obtain the content in the encrypted information.
In another exemplary embodiment, data transmission may be implemented by an asymmetric encryption algorithm, that is, by using a public key (abbreviated as "public key" for short) and a private key (abbreviated as "private key" for short) in pair. For example, the server may encrypt the information using the public key of the conference device, and the conference device decrypts the information using its own private key to obtain the content in the encrypted information.
In another exemplary embodiment, the server and the conference device may perform information interaction as processing nodes on the blockchain by using a blockchain broadcast manner. At this time, the two are encrypted and decrypted by adopting an encryption algorithm on the block chain.
In an actual scene, the encryption information between the server and the conference device can be realized by adopting any encryption mode. The foregoing embodiments are merely possible implementations of the present disclosure and are not exhaustive.
S304, the conference equipment acquires the authentication information of the conference equipment by using the first encryption information.
As described above, after receiving the first encrypted information sent by the conference device, the conference device decrypts the first encrypted information to obtain the information content in the first encrypted information. At this time, based on the difference of the information content, the conference device has different ways of acquiring the self-authentication information, and the following detailed description is given.
S306, the conference device outputs the authentication information.
In particular, the purpose of this step is to communicate authentication information to the management device. Therefore, in an actual implementation scenario, the output mode may include, but is not limited to: displaying the authentication information; and/or sending the authentication information to the management device.
In an exemplary embodiment, the authentication information may be a two-dimensional code. At this time, the conference device may display the two-dimensional code on a display screen to realize output of the authentication information.
In another exemplary embodiment, the conference device may further send the authentication information to the management device through wired or wireless communication. It can be understood that, if a data line exists between the conference device and the management device, the conference device and the management device may communicate in a wired manner or in a wireless manner. On the contrary, if there is no data line between the conference device and the management device, the communication can be performed in a wireless manner.
The wireless communication method according to the embodiment of the present disclosure may include, but is not limited to: wireless fidelity (Wi-Fi) technology, bluetooth communication, radio communication, Near Field Communication (NFC) technology, etc.
S308, the management equipment acquires the authentication information output by the conference equipment.
Based on the difference of the output modes of the conference devices, the modes of the management device for acquiring the authentication information are also different.
For example, if the conference device displays the two-dimensional code, the management device may obtain the authentication information by scanning the two-dimensional code. Or, if the conference device sends the authentication information in a wired or wireless manner, the management device may receive the authentication information.
And S310, the management equipment authenticates the conference equipment by using the authentication information.
The management device may be operated by an administrator, and thus, whether the management device authenticates the conference device may also be confirmed manually by the administrator. Therefore, the flexibility of the conference system authentication process is improved through artificial participation management. Compared with the mode of authentication by using the account password or license in the prior art, the problem of information leakage caused by account theft and the like can be solved by manual authentication, and the security of the conference system is improved.
Compared with the mode that the user needs to input the account password or license to perform authentication in the prior art, the scheme does not need to be processed by the user, only needs to perform authentication by a manager, does not need to input at least one combined password of a long string of numbers, letters and symbols, can realize authentication, omits the complex operation of inputting a long string of characters by the user, is beneficial to improving the authentication efficiency, and has better user experience.
And S312, when the authentication is passed, the management equipment establishes a binding relationship between the conference equipment and the target conference room.
In particular, an association between a room identification of the target conference room (i.e., the target room identification) and the conference device is established to enable the conference device to access the target conference room.
And S314, the conference equipment accesses the target conference room.
At any one time, the conference device may access a conference room. In specific implementation, the conference device can access the currently bound target conference room according to the binding processing of the management device.
It should be noted that, in any conference process, it often refers to a situation where two or more conference devices access the same target conference room. At this time, after one of the conference devices accesses the target conference room, the other conference devices may directly access the target conference room.
In an exemplary scenario, the authentication acquisition request sent by the conference device may carry device identifiers of all conference devices participating in the conference.
In another exemplary scenario, any conference device, or a conference device that first accesses a target conference room, may invite other conference devices to access the target conference room after accessing the target conference room. For example, an access link may be created for accessing the target conference room; for another example, the device identification of the other conference device may be double-clicked (or otherwise manipulated, e.g., clicked on the invite virtual button) in a list of conference devices presented in the target conference room to invite the other conference device to access the target conference room.
In summary, in the embodiment shown in fig. 3, when the conference is specifically started, the conference device may obtain the authentication information of itself according to the encrypted information sent by the server, which is beneficial to improving information security; in addition, in the embodiment, after the conference device outputs the authentication information, the management device performs authentication accordingly, and the management device can be managed by a designated administrator, so that authentication in the modes of account number password, license and the like is not required, and information security risk caused by leakage of the account number password is avoided. In summary, according to the technical scheme provided by this embodiment, the conference device obtains the authentication information based on the processing of the server, so that the security of the authentication information is increased, the authentication management of the conference device is realized through the management device maintained by the administrator, the security risk caused by the leakage of the account password is avoided, and the security of the conference system is effectively improved by combining the two devices.
A detailed description of a specific embodiment of the present disclosure will now be given based on the embodiment shown in fig. 3.
In the embodiment of the present disclosure, the authentication information is associated with the device identifier of the conference device, the device type of the conference device, and the first room identifier of the candidate conference room.
In a possible embodiment, the information of the device identifier, the device type, and the first room identifier of the conference device may be stored in the server, and in this case, the server may directly generate the authentication information of the conference device according to the information, encrypt the authentication information to form first encrypted information, and send the first encrypted information to the conference device.
In this embodiment, the candidate conference room may be distributed by the server, and the conference device may further send an authentication acquisition request to the server to request the server to issue authentication information before the server generates the first encryption information.
For example, in a possible scenario, when the conference device is started, an authentication acquisition request is sent to the server; and when the server receives the authentication acquisition request, the server can acquire the equipment identifier and the equipment type of the conference equipment and allocate a candidate conference room for the equipment identifier and the equipment type, thereby generating authentication information. In this scenario, the conference device is started to trigger execution of the scheme, and the authentication acquisition request sent by the conference device to the server may be embodied as carrying a start notification.
For another example, in another possible scenario, a start notification may be sent to the server when the conference device starts up. At this time, the server generates no authentication information for the moment. When the user operation collected by the conference device indicates to start the conference, for example, when the user clicks a conference button, the conference device sends an authentication acquisition request to the server, and at this time, the server may generate authentication information based on the authentication acquisition request.
As described above, each conference room may correspond to a room identifier, and in the foregoing embodiment, the server may record the binding condition of each room identifier, so that when a conference room is allocated to the conference device, one room identifier in an unbound state may be selected as the first room identifier.
In this embodiment, after any conference device accesses the target conference room, the binding state of the conference device itself may be sent to the server, so that the server maintains the binding condition of each room identifier, and thus each conference device in the following is allocated with a conference room.
In another possible embodiment, the message of the conference device type and the first room identification may be stored locally at the conference device. At this time, the first encryption information sent by the server may be auxiliary information of the authentication information, and the authentication information may be locally generated by the conference device based on the first encryption information.
In an exemplary embodiment, referring to fig. 4, as shown in fig. 4, the conference management method may include the following steps:
s3002, the conference device starts up and sends a start-up notification to the server.
S3004, the server generates first encryption information.
At this time, the information content carried in the first encrypted information may be: and generating a first two-dimensional code according to the equipment identification of the conference equipment.
S302, the conference device receives the first encryption information sent by the server.
S3006, the conference device decrypts the first encrypted information to obtain first decrypted information.
At this time, the first decryption information is a first two-dimensional code, and the first two-dimensional code is independent of the device type. In other words, the first decryption information does not carry the device type, and at this time, S3008 is executed, and the conference device requests the server to update the first two-dimensional code.
S3008, the conference device sends an update request to the server.
At this time, the update request carries the device type of the conference device.
S3010, the server generates second encryption information.
The information content carried in the second encrypted information is: and generating a second two-dimensional code according to the equipment identifier and the equipment type of the conference equipment.
S3012, the conference device receives second encryption information sent by the server in response to the update request.
S3014, the conference device decrypts the second encrypted information to obtain second decrypted information.
The second decryption information is the second two-dimensional code.
S3016, the conference device generates the authentication information by using the second decryption information and the first room identifier.
At this time, the conference device adds the first room identifier to the second decryption information as well, and generates authentication information.
In the foregoing embodiment, S3006 to S3016 in fig. 4 may correspond to the step S304 in fig. 3.
In the embodiment of the present disclosure, the authentication information displayed by the conference device is obtained under the processing of the server, and in an actual scene, the conference device may interact with the server to obtain the authentication information generated by the server, or generate the authentication information by itself according to the information sent by the server.
It is understood that the embodiment shown in fig. 4 is one possible embodiment, and that in practical scenarios, other variations are possible. For example, taking fig. 4 as an example, in S3008, the update request may carry its device type and the first room identifier, and thus, in S3014, the second decryption information obtained by decrypting by the conference device is the authentication information. No longer generated by the conference device.
As described above, if the authentication information is the two-dimensional code generated according to the device identifier, the device type, and the first room identifier of the conference device, the conference device only needs to display the two-dimensional code, and the management device scans and authenticates the two-dimensional code.
In the embodiment of the disclosure, after the management device scans the two-dimensional code or receives the authentication information, the authentication can be completed according to the operation of the manager.
In a possible embodiment, the management device may scan the two-dimensional code to authenticate the conference device. In other words, for the management device, in response to scanning the two-dimensional code displayed by the conference device, it can be determined that the authentication is passed. That is, as long as the manager scans the two-dimensional code by using the management device, the authentication is performed on the conference device, that is, "scanning authentication" is also realized.
In another possible embodiment, after the management device obtains the authentication information, specific content (device identifier, device type, first room identifier) of the authentication information may be displayed, so that a manager may determine whether to authorize based on the specific content of the authentication information. At this time, after the management device displays the specific content of the authentication information, the management device collects the user operation information in real time, and if the operation information indicates that the authentication is passed, the binding step described in the following S312 is executed; otherwise, if the authentication fails, stopping executing other steps, or sending an authentication failure notification to the conference equipment so as to prompt the user by the conference equipment.
Correspondingly, if the conference device receives the authentication failure notification sent by the management device, the notification information can be output to prompt the user that the authentication fails. The reminder information may include, but is not limited to: vibration prompt, ring prompt, character prompt, flash prompt and temperature rise prompt.
In the embodiment of the present disclosure, when the authentication for the conference device passes, the management device may establish a binding relationship between the conference device and the target conference room.
In an embodiment, the management device may directly establish a binding relationship between the conference device and the target conference room according to the first room identifier carried in the authentication information. That is, the first room identifier is directly used as the target room identifier, the conference room corresponding to the first room identifier is used as the target conference room, and the binding relationship between the conference device and the conference room corresponding to the first room identifier is established.
In another embodiment, when the management device establishes the binding relationship between the conference device and the target room identifier, the scheme further provides a function of manually selecting the first room identifier for the manager.
At this time, when the step S312 is executed, it may be implemented as follows: when the authentication is passed, the management equipment outputs the room identifier of the bindable conference room; then, the management equipment acquires operation information of the user aiming at the room identifier and determines a second room identifier indicated by the operation information; thereby, a binding relationship between the conference device and the target conference room is established, and the target room identifier corresponds to the second room identifier.
When the room identifier list is displayed, the management device may further obtain the first room identifier carried in the authentication information, and highlight the first room identifier in the room identifier list, for example, highlight or red-bar the first room identifier. And when the second room identification selected by the user is inconsistent with the first room identification, the management device can also output prompt information available for operation so that a manager can determine whether to modify the conference room. If the manager determines to modify, the second room identifier may be used as the target room identifier, and a binding relationship between the target conference room corresponding to the second room identifier and the conference device is established.
For example, when the audio/video device (conference device) outputs its own two-dimensional code, the manager may take a mobile phone (management device) to scan the two-dimensional code, thereby implementing the scanning authentication. At this time, a room identifier list of each conference room may be output on a display interface of the mobile phone, where a first room identifier (assumed to be room identifier 2) carried in the two-dimensional code may be highlighted in the room identifier list, for example, highlighted or red-marked; thus, the manager can select among the list of room identifications. Then, when the second room identifier selected by the operation of the manager is the room identifier 2, the management device may establish a binding relationship between the audio/video device and the target conference room.
On the contrary, if the second room identifier selected by the manager operation is room identifier 1, a prompt message for operation may be output to prompt the user whether to switch the target conference room from conference room 2 (room identifier 2) to conference room 1 (room identifier 1). If the manager selects "determine", the room identifier 2 may be determined as the target conference room, and a binding relationship between the conference room 2 and the audio/video device is established.
Correspondingly, the management device may obtain a binding state between the conference device and the conference room, so that the target conference room is accessed when the binding state is bound.
In a specific embodiment, the management device may store the binding relationship between the two in a preset location to implement the binding operation. In this embodiment, the conference device may read the data of the preset location and determine whether it is authenticated according to the data. It can be understood that, if a record of the binding relationship between the conference device and the target room identifier is recorded here, the conference device determines that the authentication is passed and accesses the target room.
In another specific embodiment, the attribute information of the conference device has a field for identifying a room identifier to which the conference device is currently bound. At this time, the management device may write the target room identifier into the attribute information of the conference device, and thus, the conference device may determine whether the authentication is successful based on the attribute information of the conference device itself.
In addition, as described above, the two embodiments may be combined, and the management device may write the binding relationship between the two embodiments into a preset location, and write the target room identifier into the attribute information of the conference device. At this time, the conference device may or may not have a read right of the preset position. The conference device may determine the binding state based on its own properties.
In summary, the conference system can be started through the foregoing steps.
On this basis, in the embodiment of the present disclosure, when the conference is ended, the management device is further configured to release the binding relationship.
It will be appreciated that the binding relationship is established in the same manner as the binding relationship is contacted. Specifically, the management device may delete the binding relationship recorded in the preset position; and/or deleting the room identification recorded in the conference device designation field. Thus, when the conference equipment is started again, the conference can be started according to the method.
On the one hand, fig. 5 is a block diagram of a conference device provided in the embodiment of the present disclosure, corresponding to the conference management method in the foregoing embodiment. For ease of illustration, only portions that are relevant to embodiments of the present disclosure are shown. Referring to fig. 5, the conference device 110 includes:
a receiving unit 52, configured to receive first encryption information sent by the server;
an obtaining unit 54, configured to obtain, by using the first encryption information, authentication information of the conference device;
an output unit 56, configured to output the authentication information to enable the management device to perform authentication;
and an access unit 58 for accessing the target conference room when the authentication is passed.
In one embodiment of the present disclosure, the authentication information is associated with a device identification of the conference device, a device type of the conference device, and a first room identification of a candidate conference room.
In an embodiment of the present disclosure, the obtaining unit 54 is specifically configured to: and decrypting the first encrypted information to obtain the authentication information.
In another embodiment of the present disclosure, the obtaining unit 54 is specifically configured to:
decrypting the first encrypted information to obtain first decrypted information;
when the first decryption information does not carry the equipment type, sending an updating request to the server; the update request carries the device type;
receiving second encryption information sent by the server in response to the updating request;
decrypting the second encrypted information to obtain second decrypted information;
and generating the authentication information by using the second decryption information and the first room identifier.
In another embodiment of the present disclosure, the authentication information is a two-dimensional code; and the output unit 56 is specifically configured to display the two-dimensional code.
In another embodiment of the present disclosure, the access unit 58 is specifically configured to:
acquiring the binding state between the conference equipment and a conference room;
and accessing a target conference room currently bound by the conference equipment.
The conference device provided in this embodiment may be configured to execute the technical solution of the method embodiment, and the implementation principle and the technical effect are similar, which are not described herein again.
On the other hand, fig. 6 is a block diagram of a management device provided in the embodiment of the present disclosure, corresponding to the conference management method in the above embodiment. For ease of illustration, only portions that are relevant to embodiments of the present disclosure are shown. Referring to fig. 6, the management apparatus 120 includes:
an obtaining unit 62, configured to obtain authentication information output by a conference device, where the authentication information is obtained by the conference device according to received first encryption information, and the first encryption information is sent by the server;
an authentication unit 64, configured to authenticate the conference device by using the authentication information;
a binding unit 66, configured to establish a binding relationship between the conference device and a target conference room when the authentication is passed, so that the conference device accesses the target conference room.
In an embodiment of the present disclosure, when the authentication information is a two-dimensional code, the authentication unit 64 is specifically configured to: and scanning the two-dimension code to realize the authentication of the conference equipment.
In another embodiment of the present disclosure, the binding unit 64 is specifically configured to:
when the authentication is passed, acquiring a first room identifier carried in the authentication information;
and establishing a binding relationship between the conference equipment and the target conference room, wherein the target room identifier corresponds to the first room identifier.
In another embodiment of the present disclosure, the binding unit 64 is specifically configured to:
when the authentication is passed, outputting the room identifier of the bindable conference room;
acquiring operation information of a user aiming at the room identifier, and determining a second room identifier indicated by the operation information;
and establishing a binding relationship between the conference equipment and the target conference room, wherein the target room identifier corresponds to the second room identifier.
The management device provided in this embodiment may be configured to execute the technical solution of the method embodiment, and the implementation principle and the technical effect are similar, which are not described herein again.
Referring to fig. 7, a schematic physical structure diagram of a conference device 110 suitable for implementing an embodiment of the present disclosure is shown.
As previously mentioned, the conference device 110 may be a terminal device. Among them, the terminal Device may include, but is not limited to, a mobile terminal such as a mobile phone, a notebook computer, a Digital broadcast receiver, a Personal Digital Assistant (PDA), a tablet computer (PAD), a Portable Multimedia Player (PMP), a car terminal (e.g., car navigation terminal), etc., and a fixed terminal such as a Digital TV, a desktop computer, etc. The conference device 110 shown in fig. 7 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiments of the present disclosure.
As shown in fig. 7, the conference device 110 may include a processing device (e.g., a central processing unit, a graphics processor, etc.) 701, which may perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM) 702 or a program loaded from a storage device 708 into a Random Access Memory (RAM) 703. In the RAM 703, various programs and data necessary for the operation of the conference device 110 are also stored. The processing device 701, the ROM702, and the RAM 703 are connected to each other by a bus 704. An input/output (I/O) interface 705 is also connected to bus 704.
Generally, the following devices may be connected to the I/O interface 705: input devices 706 including, for example, a touch screen, touch pad, keyboard, mouse, camera, microphone, accelerometer, gyroscope, etc.; an output device 707 including, for example, a Liquid Crystal Display (LCD), a speaker, a vibrator, and the like; storage 708 including, for example, magnetic tape, hard disk, etc.; and a communication device 709. The communication device 709 may allow the conference device 110 to communicate wirelessly or by wire with other devices to exchange data. While fig. 7 illustrates a conferencing device 110 having various means, it is to be understood that not all of the illustrated means are required to be implemented or provided. More or fewer devices may alternatively be implemented or provided.
In particular, according to an embodiment of the present disclosure, the processes described above with reference to the flowcharts may be implemented as computer software programs. For example, embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising program code for performing the method illustrated in the flow chart. In such embodiments, the computer program may be downloaded and installed from a network via the communication means 709, or may be installed from the storage means 708, or may be installed from the ROM 702. The computer program, when executed by the processing device 701, performs the above-described functions defined in the methods of the embodiments of the present disclosure.
Referring to fig. 8, there is shown a schematic physical structure diagram of a management device 120 suitable for use in implementing embodiments of the present disclosure.
As described above, the management device 120 may be a terminal device. Among them, the terminal Device may include, but is not limited to, a mobile terminal such as a mobile phone, a notebook computer, a Digital broadcast receiver, a Personal Digital Assistant (PDA), a tablet computer (PAD), a Portable Multimedia Player (PMP), a car terminal (e.g., car navigation terminal), etc., and a fixed terminal such as a Digital TV, a desktop computer, etc. The management device 120 shown in fig. 8 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiments of the present disclosure.
As shown in fig. 8, the management device 120 may include a processing means (e.g., a central processing unit, a graphics processor, etc.) 801 that can perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM) 802 or a program loaded from a storage means 808 into a Random Access Memory (RAM) 803. In the RAM 803, various programs and data necessary for the operation of the management apparatus 120 are also stored. The processing apparatus 801, the ROM802, and the RAM 803 are connected to each other by a bus 804. An input/output (I/O) interface 805 is also connected to bus 804.
Generally, the following devices may be connected to the I/O interface 805: input devices 806 including, for example, a touch screen, touch pad, keyboard, mouse, camera, microphone, accelerometer, gyroscope, etc.; an output device 808 including, for example, a Liquid Crystal Display (LCD), a speaker, a vibrator, and the like; storage 808 including, for example, magnetic tape, hard disk, etc.; and a communication device 809. The communication means 809 may allow the management apparatus 120 to perform wireless or wired communication with other apparatuses to exchange data. While fig. 8 illustrates the management apparatus 120 having various means, it is to be understood that not all illustrated means are required to be implemented or provided. More or fewer devices may alternatively be implemented or provided.
In particular, according to an embodiment of the present disclosure, the processes described above with reference to the flowcharts may be implemented as computer software programs. For example, embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising program code for performing the method illustrated in the flow chart. In such an embodiment, the computer program may be downloaded and installed from a network through the communication means 809, or installed from the storage means 808, or installed from the ROM 802. The computer program, when executed by the processing apparatus 801, performs the above-described functions defined in the methods of the embodiments of the present disclosure.
It should be noted that the computer readable medium in the present disclosure can be a computer readable signal medium or a computer readable storage medium or any combination of the two. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present disclosure, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In contrast, in the present disclosure, a computer readable signal medium may comprise a propagated data signal with computer readable program code embodied therein, either in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: electrical wires, optical cables, RF (radio frequency), etc., or any suitable combination of the foregoing.
The computer-readable medium may be included in the electronic device (the management device 120 or the conference device 110); or may exist separately without being assembled into the electronic device.
The computer readable medium carries one or more programs which, when executed by the electronic device, cause the electronic device to perform the methods shown in the above embodiments.
Computer program code for carrying out operations for aspects of the present disclosure may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, Smalltalk, C + +, and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of Network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider).
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units described in the embodiments of the present disclosure may be implemented by software or hardware. Where the name of a unit does not in some cases constitute a limitation of the unit itself, for example, the first retrieving unit may also be described as a "unit for retrieving at least two internet protocol addresses".
The functions described herein above may be performed, at least in part, by one or more hardware logic components. For example, without limitation, exemplary types of hardware logic components that may be used include: field Programmable Gate Arrays (FPGAs), Application Specific Integrated Circuits (ASICs), Application Specific Standard Products (ASSPs), systems on a chip (SOCs), Complex Programmable Logic Devices (CPLDs), and the like.
In the context of this disclosure, a machine-readable medium may be a tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. The machine-readable medium may be a machine-readable signal medium or a machine-readable storage medium. A machine-readable medium may include, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any suitable combination of the foregoing. More specific examples of a machine-readable storage medium would include an electrical connection based on one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
In a first aspect, according to one or more embodiments of the present disclosure, there is provided a conference management method applied to a conference device, the method including:
receiving first encryption information sent by a server;
acquiring authentication information of the conference equipment by using the first encryption information;
outputting the authentication information to enable the management equipment to authenticate;
and when the authentication is passed, accessing the target conference room.
According to one or more embodiments of the present disclosure, the authentication information is associated with a device identification of the conference device, a device type of the conference device, and a first room identification of a candidate conference room.
According to one or more embodiments of the present disclosure, the obtaining, by using the first encryption information, the authentication information of the conference device includes:
and decrypting the first encrypted information to obtain the authentication information.
According to one or more embodiments of the present disclosure, the obtaining, by using the first encryption information, the authentication information of the conference device includes:
decrypting the first encrypted information to obtain first decrypted information;
when the first decryption information does not carry the equipment type, sending an updating request to the server; the update request carries the device type;
receiving second encryption information sent by the server in response to the updating request;
decrypting the second encrypted information to obtain second decrypted information;
and generating the authentication information by using the second decryption information and the first room identifier.
According to one or more embodiments of the present disclosure, the authentication information is a two-dimensional code;
the outputting the authentication information includes: and displaying the two-dimensional code.
According to one or more embodiments of the present disclosure, the accessing a target conference room when the authentication is passed includes:
acquiring the binding state between the conference equipment and a conference room;
and accessing a target conference room currently bound by the conference equipment.
In a second aspect, according to one or more embodiments of the present disclosure, there is provided a conference management method applied to a management device, where the management device has a conference management authority; the method comprises the following steps:
acquiring authentication information output by conference equipment, wherein the authentication information is acquired by the conference equipment according to received first encryption information, and the first encryption information is sent by a server;
authenticating the conference equipment by using the authentication information;
and when the authentication is passed, establishing a binding relationship between the conference equipment and the target conference room so as to enable the conference equipment to access the target conference room.
According to one or more embodiments of the present disclosure, when the authentication information is a two-dimensional code, the authenticating the conference device by using the authentication information includes:
and scanning the two-dimension code to realize the authentication of the conference equipment.
According to one or more embodiments of the present disclosure, the establishing a binding relationship between the conference device and a target conference room includes:
when the authentication is passed, acquiring a first room identifier carried in the authentication information;
and establishing a binding relationship between the conference equipment and the target conference room, wherein the target room identifier corresponds to the first room identifier.
According to one or more embodiments of the present disclosure, the establishing a binding relationship between the conference device and a target conference room includes:
when the authentication is passed, outputting the room identifier of the bindable conference room;
acquiring operation information of a user aiming at the room identifier, and determining a second room identifier indicated by the operation information;
and establishing a binding relationship between the conference equipment and the target conference room, wherein the target room identifier corresponds to the second room identifier.
In a third aspect, according to one or more embodiments of the present disclosure, there is provided a conference device including:
the receiving unit is used for receiving first encryption information sent by the server;
an obtaining unit, configured to obtain authentication information of the conference device by using the first encryption information;
the output unit is used for outputting the authentication information so as to enable the management equipment to carry out authentication;
and the access unit is used for accessing the target conference room when the authentication is passed.
According to one or more embodiments of the present disclosure, the authentication information is associated with a device identification of the conference device, a device type of the conference device, and a first room identification of a candidate conference room.
According to one or more embodiments of the present disclosure, the obtaining unit is specifically configured to: and decrypting the first encrypted information to obtain the authentication information.
According to one or more embodiments of the present disclosure, the obtaining unit is specifically configured to:
decrypting the first encrypted information to obtain first decrypted information;
when the first decryption information does not carry the equipment type, sending an updating request to the server; the update request carries the device type;
receiving second encryption information sent by the server in response to the updating request;
decrypting the second encrypted information to obtain second decrypted information;
and generating the authentication information by using the second decryption information and the first room identifier.
According to one or more embodiments of the present disclosure, the authentication information is a two-dimensional code; and the output unit is specifically used for displaying the two-dimensional code.
According to one or more embodiments of the present disclosure, an access unit is specifically configured to:
acquiring the binding state between the conference equipment and a conference room;
and accessing a target conference room currently bound by the conference equipment.
The conference device provided in this embodiment may be configured to execute the technical solution of the method embodiment, and the implementation principle and the technical effect are similar, which are not described herein again.
In a fourth aspect, according to one or more embodiments of the present disclosure, there is provided a conference device including: at least one processor and memory;
the memory stores computer-executable instructions;
the at least one processor executing the computer-executable instructions stored by the memory causes the at least one processor to perform the conference management method as described above in the first aspect and various possible designs of the first aspect.
In a fifth aspect, according to one or more embodiments of the present disclosure, there is provided a management device, the management device having a conference management authority; the method comprises the following steps:
the conference equipment comprises an acquisition unit, a processing unit and a processing unit, wherein the acquisition unit is used for acquiring authentication information output by conference equipment, the authentication information is acquired by the conference equipment according to received first encryption information, and the first encryption information is sent by a server;
the authentication unit is used for authenticating the conference equipment by using the authentication information;
and the binding unit is used for establishing a binding relationship between the conference equipment and the target conference room when the authentication is passed so as to enable the conference equipment to be accessed into the target conference room.
According to one or more embodiments of the present disclosure, when the authentication information is a two-dimensional code, the authentication unit is specifically configured to: and scanning the two-dimension code to realize the authentication of the conference equipment.
According to one or more embodiments of the present disclosure, the binding unit is specifically configured to:
when the authentication is passed, acquiring a first room identifier carried in the authentication information;
and establishing a binding relationship between the conference equipment and the target conference room, wherein the target room identifier corresponds to the first room identifier.
According to one or more embodiments of the present disclosure, the binding unit is specifically configured to:
when the authentication is passed, outputting the room identifier of the bindable conference room;
acquiring operation information of a user aiming at the room identifier, and determining a second room identifier indicated by the operation information;
and establishing a binding relationship between the conference equipment and the target conference room, wherein the target room identifier corresponds to the second room identifier.
In a sixth aspect, according to one or more embodiments of the present disclosure, there is provided a management device, including: at least one processor and memory;
the memory stores computer-executable instructions;
the at least one processor executes the computer-executable instructions stored by the memory to cause the at least one processor to perform the meeting management method as set forth in the second aspect above and in various possible designs of the second aspect.
In a seventh aspect, an embodiment of the present disclosure provides a conference system, including:
a conference device for performing the conference management method according to the first aspect;
a management device for executing the conference management method according to the second aspect;
and the server is used for generating the authentication information.
In an eighth aspect, the embodiments of the present disclosure provide a computer-readable storage medium, where computer-executable instructions are stored, and when a processor executes the computer-executable instructions, the conference management method according to the first aspect and various possible designs of the first aspect is implemented.
The foregoing description is only exemplary of the preferred embodiments of the disclosure and is illustrative of the principles of the technology employed. It will be appreciated by those skilled in the art that the scope of the disclosure herein is not limited to the particular combination of features described above, but also encompasses other embodiments in which any combination of the features described above or their equivalents does not depart from the spirit of the disclosure. For example, the above features and (but not limited to) the features disclosed in this disclosure having similar functions are replaced with each other to form the technical solution.
Further, while operations are depicted in a particular order, this should not be understood as requiring that such operations be performed in the particular order shown or in sequential order. Under certain circumstances, multitasking and parallel processing may be advantageous. Likewise, while several specific implementation details are included in the above discussion, these should not be construed as limitations on the scope of the disclosure. Certain features that are described in the context of separate embodiments can also be implemented in combination in a single embodiment. Conversely, various features that are described in the context of a single embodiment can also be implemented in multiple embodiments separately or in any suitable subcombination.
Although the subject matter has been described in language specific to structural features and/or methodological acts, it is to be understood that the subject matter defined in the appended claims is not necessarily limited to the specific features or acts described above. Rather, the specific features and acts described above are disclosed as example forms of implementing the claims.

Claims (16)

1. A conference management method is applied to conference equipment, and the method comprises the following steps:
receiving first encryption information sent by a server;
acquiring authentication information of the conference equipment by using the first encryption information;
outputting the authentication information to enable the management equipment to authenticate;
and when the authentication is passed, accessing the target conference room.
2. The method of claim 1, wherein the authentication information is associated with a device identification of the conference device, a device type of the conference device, and a first room identification of a candidate conference room.
3. The method of claim 2, wherein the obtaining the authentication information of the conference device by using the first encryption information comprises:
and decrypting the first encrypted information to obtain the authentication information.
4. The method of claim 2, wherein the obtaining the authentication information of the conference device by using the first encryption information comprises:
decrypting the first encrypted information to obtain first decrypted information;
when the first decryption information does not carry the equipment type, sending an updating request to the server; the update request carries the device type;
receiving second encryption information sent by the server in response to the updating request;
decrypting the second encrypted information to obtain second decrypted information;
and generating the authentication information by using the second decryption information and the first room identifier.
5. The method according to any one of claims 1-4, wherein the authentication information is a two-dimensional code;
the outputting the authentication information includes: and displaying the two-dimensional code.
6. The method of any of claims 1-4, wherein accessing a target conference room when authentication is passed comprises:
acquiring the binding state between the conference equipment and a conference room;
and accessing a target conference room currently bound by the conference equipment.
7. A conference management method is characterized in that the method is applied to a management device, and the management device has conference management authority; the method comprises the following steps:
acquiring authentication information output by conference equipment, wherein the authentication information is acquired by the conference equipment according to received first encryption information, and the first encryption information is sent by a server;
authenticating the conference equipment by using the authentication information;
and when the authentication is passed, establishing a binding relationship between the conference equipment and the target conference room so as to enable the conference equipment to access the target conference room.
8. The method of claim 7, wherein when the authentication information is a two-dimensional code, the authenticating the conference device using the authentication information comprises:
and scanning the two-dimension code to realize the authentication of the conference equipment.
9. The method of claim 7 or 8, wherein the establishing the binding relationship between the conference device and the target conference room comprises:
when the authentication is passed, acquiring a first room identifier carried in the authentication information;
and establishing a binding relationship between the conference equipment and the target conference room, wherein the target room identifier corresponds to the first room identifier.
10. The method of claim 7 or 8, wherein the establishing the binding relationship between the conference device and the target conference room comprises:
when the authentication is passed, outputting the room identifier of the bindable conference room;
acquiring operation information of a user aiming at the room identifier, and determining a second room identifier indicated by the operation information;
and establishing a binding relationship between the conference equipment and the target conference room, wherein the target room identifier corresponds to the second room identifier.
11. A conferencing device, comprising:
the receiving unit is used for receiving first encryption information sent by the server;
an obtaining unit, configured to obtain authentication information of the conference device by using the first encryption information;
the output unit is used for outputting the authentication information so as to enable the management equipment to carry out authentication;
and the access unit is used for accessing the target conference room when the authentication is passed.
12. A conferencing device, comprising: at least one processor and memory;
the memory stores computer-executable instructions;
the at least one processor executing the computer-executable instructions stored by the memory causes the at least one processor to perform the meeting management method of any of claims 1 to 6.
13. A management device, wherein the management device has a conference management authority, comprising:
the conference equipment comprises an acquisition unit, a processing unit and a processing unit, wherein the acquisition unit is used for acquiring authentication information output by conference equipment, the authentication information is acquired by the conference equipment according to received first encryption information, and the first encryption information is sent by a server;
the authentication unit is used for authenticating the conference equipment by using the authentication information;
and the binding unit is used for establishing a binding relationship between the conference equipment and the target conference room when the authentication is passed so as to enable the conference equipment to be accessed into the target conference room.
14. A management device, comprising: at least one processor and memory;
the memory stores computer-executable instructions;
the at least one processor executing the computer-executable instructions stored by the memory causes the at least one processor to perform the meeting management method of any of claims 7 to 10.
15. A conferencing system, comprising:
conference equipment for performing the conference management method of any one of claims 1 to 6;
a management apparatus for executing the conference management method according to any one of claims 7 to 10;
and the server is used for generating the authentication information.
16. A computer-readable storage medium having stored thereon computer-executable instructions which, when executed by a processor, implement the conference management method as claimed in any one of claims 1 to 10.
CN202010082450.5A 2020-02-07 2020-02-07 Conference system, conference apparatus, conference method, and conference program management device and storage medium Active CN111260331B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010082450.5A CN111260331B (en) 2020-02-07 2020-02-07 Conference system, conference apparatus, conference method, and conference program management device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010082450.5A CN111260331B (en) 2020-02-07 2020-02-07 Conference system, conference apparatus, conference method, and conference program management device and storage medium

Publications (2)

Publication Number Publication Date
CN111260331A true CN111260331A (en) 2020-06-09
CN111260331B CN111260331B (en) 2024-01-12

Family

ID=70951047

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010082450.5A Active CN111260331B (en) 2020-02-07 2020-02-07 Conference system, conference apparatus, conference method, and conference program management device and storage medium

Country Status (1)

Country Link
CN (1) CN111260331B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112822432A (en) * 2021-04-16 2021-05-18 北京电信易通信息技术股份有限公司 Video conference system based on block chain and access control method

Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020169832A1 (en) * 2000-05-19 2002-11-14 Sony Corporation Network conferencing system and proceedings preparation method, and conference management server and proceedings preparation method
CN101086776A (en) * 2006-06-09 2007-12-12 富士施乐株式会社 Browsing management apparatus, browsing management method, and program product thereof
CN101516019A (en) * 2009-03-24 2009-08-26 深圳华为通信技术有限公司 Terminal selection admission or method, device and system for controlling the terminal selection admission
US20110283345A1 (en) * 2010-05-13 2011-11-17 Konica Minolta Business Technologies, Inc. Material output system for outputting meeting material for prospective participant in meeting
CN103201981A (en) * 2011-11-09 2013-07-10 华为技术有限公司 Intercommunication method and system for multi-conference system
CN103348628A (en) * 2011-11-10 2013-10-09 华为技术有限公司 Conference control method and device
DE102013103556A1 (en) * 2013-04-09 2014-10-09 Visocon Gmbh Video Conference System
CN107086984A (en) * 2017-03-17 2017-08-22 深圳市金立通信设备有限公司 A kind of method, terminal and server for obtaining and generating identifying code
CN107786328A (en) * 2017-09-01 2018-03-09 深圳市金立通信设备有限公司 A kind of method, service node device and computer-readable medium for generating key
CN108320132A (en) * 2018-01-31 2018-07-24 塔米智能科技(北京)有限公司 A kind of conference management method and system, server
CN108390873A (en) * 2018-02-11 2018-08-10 广东美的厨房电器制造有限公司 Authentication binding method, device and the system of smart machine
CN108965227A (en) * 2017-12-27 2018-12-07 北京视联动力国际信息技术有限公司 A kind of data processing method and view networking Conference server
CN109379202A (en) * 2018-09-30 2019-02-22 联想(北京)有限公司 Information processing method, first terminal and system
CN110443563A (en) * 2019-06-24 2019-11-12 安徽和润智能工程有限公司 A kind of meeting process management system
CN110489979A (en) * 2019-07-10 2019-11-22 平安科技(深圳)有限公司 Conferencing information methods of exhibiting, device, computer equipment and storage medium

Patent Citations (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020169832A1 (en) * 2000-05-19 2002-11-14 Sony Corporation Network conferencing system and proceedings preparation method, and conference management server and proceedings preparation method
CN101086776A (en) * 2006-06-09 2007-12-12 富士施乐株式会社 Browsing management apparatus, browsing management method, and program product thereof
US20070286387A1 (en) * 2006-06-09 2007-12-13 Fuji Xerox Co., Ltd. Browsing management apparatus, browsing management method, and program product thereof
CN101516019A (en) * 2009-03-24 2009-08-26 深圳华为通信技术有限公司 Terminal selection admission or method, device and system for controlling the terminal selection admission
US20110283345A1 (en) * 2010-05-13 2011-11-17 Konica Minolta Business Technologies, Inc. Material output system for outputting meeting material for prospective participant in meeting
CN103201981A (en) * 2011-11-09 2013-07-10 华为技术有限公司 Intercommunication method and system for multi-conference system
CN103348628A (en) * 2011-11-10 2013-10-09 华为技术有限公司 Conference control method and device
DE102013103556A1 (en) * 2013-04-09 2014-10-09 Visocon Gmbh Video Conference System
CN107086984A (en) * 2017-03-17 2017-08-22 深圳市金立通信设备有限公司 A kind of method, terminal and server for obtaining and generating identifying code
CN107786328A (en) * 2017-09-01 2018-03-09 深圳市金立通信设备有限公司 A kind of method, service node device and computer-readable medium for generating key
CN108965227A (en) * 2017-12-27 2018-12-07 北京视联动力国际信息技术有限公司 A kind of data processing method and view networking Conference server
CN108320132A (en) * 2018-01-31 2018-07-24 塔米智能科技(北京)有限公司 A kind of conference management method and system, server
CN108390873A (en) * 2018-02-11 2018-08-10 广东美的厨房电器制造有限公司 Authentication binding method, device and the system of smart machine
CN109379202A (en) * 2018-09-30 2019-02-22 联想(北京)有限公司 Information processing method, first terminal and system
CN110443563A (en) * 2019-06-24 2019-11-12 安徽和润智能工程有限公司 A kind of meeting process management system
CN110489979A (en) * 2019-07-10 2019-11-22 平安科技(深圳)有限公司 Conferencing information methods of exhibiting, device, computer equipment and storage medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112822432A (en) * 2021-04-16 2021-05-18 北京电信易通信息技术股份有限公司 Video conference system based on block chain and access control method

Also Published As

Publication number Publication date
CN111260331B (en) 2024-01-12

Similar Documents

Publication Publication Date Title
US8850184B2 (en) Transmission management apparatus, program, transmission management system, and transmission management method
KR101960062B1 (en) Content Sharing Method and Device Thereof
US11509479B2 (en) Service authentication through a voice assistant
CN105634737B (en) Data transmission method, terminal and system
WO2016176962A1 (en) Wireless communication device and wireless communication method
CN106572427B (en) Method and device for establishing near field communication
WO2023280194A1 (en) Network connection management method and apparatus, readable medium, program product, and electronic device
CN112003881B (en) Safety cloud mobile phone system based on private cloud
WO2018228051A1 (en) Device access method, apparatus and system
US20170171794A1 (en) Method and apparatus for acquiring routing information
CN112202770B (en) Device networking method and device, device and storage medium
US20140090034A1 (en) Smart plug or cradle
CN109246110B (en) Data sharing method and device and computer readable storage medium
CN113343212A (en) Device registration method and apparatus, electronic device, and storage medium
US11182494B2 (en) Processing data on an electronic device
WO2022205906A1 (en) Data encryption method and apparatus, electronic device and storage medium
WO2017166285A1 (en) Method, device and system for switching conference terminal
CN111030897A (en) Wired network distribution method and device, electronic equipment and storage medium
CN111260331B (en) Conference system, conference apparatus, conference method, and conference program management device and storage medium
CN112383532B (en) Device networking method and device, electronic device and storage medium
CN105812218A (en) Method for realizing multi-VPN-protocol application access, middleware and mobile terminal
KR20210116089A (en) System for distributing and managing data automatically based messenger
CN114247150B (en) Virtual team building method and device, electronic equipment and storage medium
CN113138739B (en) Screen projection method, system, device, electronic equipment and storage medium
JP2017163201A (en) Authentication system, terminal device, authentication device, authentication method, and computer program

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP03 Change of name, title or address

Address after: 100041 B-0035, 2 floor, 3 building, 30 Shixing street, Shijingshan District, Beijing.

Patentee after: Douyin Vision Co.,Ltd.

Country or region after: China

Address before: 100041 B-0035, 2 floor, 3 building, 30 Shixing street, Shijingshan District, Beijing.

Patentee before: Tiktok vision (Beijing) Co.,Ltd.

Country or region before: China

Address after: 100041 B-0035, 2 floor, 3 building, 30 Shixing street, Shijingshan District, Beijing.

Patentee after: Tiktok vision (Beijing) Co.,Ltd.

Country or region after: China

Address before: 100041 B-0035, 2 floor, 3 building, 30 Shixing street, Shijingshan District, Beijing.

Patentee before: BEIJING BYTEDANCE NETWORK TECHNOLOGY Co.,Ltd.

Country or region before: China

TR01 Transfer of patent right

Effective date of registration: 20240511

Address after: Room 201-2031, floor 2, building 1, building 2 and building 3, qinchunjiayuan, Xisanqi, Haidian District, Beijing 100096

Patentee after: Beijing Feishu Technology Co.,Ltd.

Country or region after: China

Address before: 100041 B-0035, 2 floor, 3 building, 30 Shixing street, Shijingshan District, Beijing.

Patentee before: Douyin Vision Co.,Ltd.

Country or region before: China