CN111260331B - Conference system, conference apparatus, conference method, and conference program management device and storage medium - Google Patents

Conference system, conference apparatus, conference method, and conference program management device and storage medium Download PDF

Info

Publication number
CN111260331B
CN111260331B CN202010082450.5A CN202010082450A CN111260331B CN 111260331 B CN111260331 B CN 111260331B CN 202010082450 A CN202010082450 A CN 202010082450A CN 111260331 B CN111260331 B CN 111260331B
Authority
CN
China
Prior art keywords
conference
room
information
authentication
equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010082450.5A
Other languages
Chinese (zh)
Other versions
CN111260331A (en
Inventor
代伟佳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing ByteDance Network Technology Co Ltd
Original Assignee
Beijing ByteDance Network Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing ByteDance Network Technology Co Ltd filed Critical Beijing ByteDance Network Technology Co Ltd
Priority to CN202010082450.5A priority Critical patent/CN111260331B/en
Publication of CN111260331A publication Critical patent/CN111260331A/en
Application granted granted Critical
Publication of CN111260331B publication Critical patent/CN111260331B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/109Time management, e.g. calendars, reminders, meetings or time accounting
    • G06Q10/1093Calendar-based scheduling for persons or groups
    • G06Q10/1095Meeting or appointment
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Abstract

The embodiment of the disclosure provides a conference system, a conference device, a management device and a storage medium, wherein the conference system comprises: the conference equipment receives first encryption information sent by a server, acquires authentication information of the conference equipment by using the first encryption information, and outputs the authentication information; thus, the management device performs authentication according to the authentication information; when the authentication passes, the conference device accesses the target conference room. The safety of the management system can be improved by the scheme provided by the embodiment of the disclosure.

Description

Conference system, conference apparatus, conference method, and conference program management device and storage medium
Technical Field
The embodiment of the disclosure relates to the technical field of computer and network communication, in particular to a conference system, a conference device, a management device and a storage medium.
Background
With the popularization of computer technology, the intelligent conference system greatly facilitates the remote conference demands of users. The intelligent conference system is generally a complete video conference room solution formed based on hardware terminal host equipment, microphones, speakers, cameras and the like, and software arranged in the host. The audio and video conference experience with high definition and high quality is provided for users through the cooperation of software and hardware, and the face-to-face conference experience is realized.
Currently, intelligent conference systems typically initiate conferences through a license (license) for an account number password. Specifically, the license is purchased by an enterprise to which the intelligent conference system belongs, and then the license is activated one by one through an account number password. Therefore, the intelligent conference system starts the conference through a fixed enterprise account number password, so that the enterprise account number password needs to be informed to related persons, leakage of the enterprise account number password is easy to cause, and information security is difficult to guarantee.
Disclosure of Invention
The embodiment of the disclosure provides a conference system, a conference device, a conference system management device and a storage medium, which are used for improving the security of the conference system.
In a first aspect, an embodiment of the present disclosure provides a conference management method, applied to a conference device, including:
receiving first encryption information sent by a server;
acquiring authentication information of the conference equipment by using the first encryption information;
outputting the authentication information to enable the management equipment to authenticate;
when the authentication passes, the target conference room is accessed.
In a second aspect, an embodiment of the present disclosure provides a conference management method, which is applied to a management device, where the management device has conference management rights; the method comprises the following steps:
Acquiring authentication information output by conference equipment, wherein the authentication information is acquired by the conference equipment according to received first encryption information, and the first encryption information is sent by the server;
authenticating the conference equipment by using the authentication information;
and when the authentication is passed, establishing a binding relation between the conference equipment and a target conference room so as to enable the conference equipment to access the target conference room.
In a third aspect, an embodiment of the present disclosure provides a conference apparatus, including:
the receiving unit is used for receiving the first encryption information sent by the server;
an obtaining unit, configured to obtain authentication information of the conference device using the first encryption information;
the output unit is used for outputting the authentication information so as to enable the management equipment to authenticate;
and the access unit is used for accessing the target meeting room when the authentication is passed.
In a fourth aspect, an embodiment of the present disclosure provides a conference apparatus, including: at least one processor and memory;
the memory stores computer-executable instructions;
the at least one processor executes computer-executable instructions stored by the memory, causing the at least one processor to perform the conference management method as described in the first aspect.
In a fifth aspect, an embodiment of the present disclosure provides a management apparatus, where the management apparatus has conference management rights, including:
the acquisition unit is used for acquiring authentication information output by the conference equipment, wherein the authentication information is acquired by the conference equipment according to the received first encryption information, and the first encryption information is sent by the server;
an authentication unit, configured to authenticate the conference device by using the authentication information;
and the binding unit is used for establishing a binding relation between the conference equipment and the target conference room when the authentication is passed, so that the conference equipment is accessed to the target conference room.
In a sixth aspect, an embodiment of the present disclosure provides a management apparatus, including: at least one processor and memory;
the memory stores computer-executable instructions;
the at least one processor executes computer-executable instructions stored by the memory, causing the at least one processor to perform the conference management method as described in the second aspect.
In a seventh aspect, embodiments of the present disclosure provide a conference system, including:
a conference device for executing the conference management method as described in the first aspect;
A management device for executing the conference management method as described in the second aspect;
and the server is used for generating authentication information.
In an eighth aspect, embodiments of the present disclosure provide a computer-readable storage medium having stored therein computer-executable instructions that, when executed by a processor, implement the conference management method as described in the first aspect and the various possible designs of the first aspect.
The embodiment provides a conference system and a management method thereof, conference equipment, management equipment and storage media, wherein the conference system comprises the conference equipment, the management equipment and a server. When a conference is specifically started, conference equipment can acquire authentication information of the conference equipment according to encryption information sent by a server, which is beneficial to improving information security; in addition, in this embodiment, after the conference device outputs the authentication information, the management device performs authentication according to the authentication information, and the management device can be managed by a designated administrator, so that authentication in modes of account passwords, license and the like is not needed, and information security risks caused by account passwords leakage are avoided. In summary, according to the technical scheme provided by the embodiment, the conference device obtains the authentication information based on the processing of the server, so that the security of the authentication information is increased, the authentication management of the conference device is realized through the management device maintained by the administrator, the security risk caused by account number and password leakage is avoided, and the security of the conference system is effectively improved by combining the authentication information and the management device.
Drawings
In order to more clearly illustrate the embodiments of the present disclosure or the solutions in the prior art, a brief description will be given below of the drawings that are needed in the embodiments or the description of the prior art, it being obvious that the drawings in the following description are some embodiments of the present disclosure, and that other drawings may be obtained from these drawings without inventive effort to a person of ordinary skill in the art.
Fig. 1 is a schematic architecture diagram of a conference system according to an embodiment of the disclosure;
fig. 2 is a schematic architecture diagram of another conference system according to an embodiment of the disclosure;
fig. 3 is an information interaction schematic diagram of a conference management method according to an embodiment of the present disclosure;
fig. 4 is a schematic information interaction diagram of another conference management method according to an embodiment of the present disclosure;
fig. 5 is a functional block diagram of a conference device provided in an embodiment of the present disclosure;
FIG. 6 is a functional block diagram of a management device provided by an embodiment of the present disclosure;
fig. 7 is a schematic entity structure diagram of a conference device according to an embodiment of the present disclosure;
fig. 8 is a schematic entity structure of a management device according to an embodiment of the present disclosure.
Detailed Description
For the purposes of making the objects, technical solutions and advantages of the embodiments of the present disclosure more apparent, the technical solutions of the embodiments of the present disclosure will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present disclosure, and it is apparent that the described embodiments are some embodiments of the present disclosure, but not all embodiments. All other embodiments, which can be made by one of ordinary skill in the art without inventive effort, based on the embodiments in this disclosure are intended to be within the scope of this disclosure.
The embodiment of the disclosure is applied to a scene of starting a conference by using a conference system. For ease of explanation, reference may first be made to fig. 1 and 2, and fig. 1 and 2 are schematic diagrams of a conference system provided in an embodiment of the disclosure. As shown in fig. 1 and 2, the conference system 100 may include: conference device 110, management device 120, and server 130. The conference device 110 is configured to acquire and output authentication information of itself, the management device 120 is configured to authenticate the conference device 110 according to the authentication information, and the server 130 is configured to generate authentication information or auxiliary information of the authentication information, and send the authentication information or auxiliary information of the authentication information to the conference device 110. Detailed description will follow for specific implementation of each device.
Note that, the management device 120 has conference management authority, which can be implemented by the configuration of the master administrator in the Admin management background.
In the embodiment of the present disclosure, the number of servers 130 may be one, and the devices of the conference device 110 and the management device 120 may be plural.
In a specific embodiment, the conference device 110 and the management device 120 may be in one-to-one correspondence, and the numbers of the two may be equal. As shown in fig. 1, an enterprise has three office sites, a site, B site, and C site, where each office site is provided with a conference device 110 and a management device 120, and each management device 120 is operable to authenticate a local conference device 110. Each conference device 110 may interact with the server 130 to obtain authentication information, and the implementation manner will be described in detail later.
In yet another embodiment, a plurality of conference devices 110 may correspond to one management device 120. In the conference system 100 shown in fig. 2, three office sites of a, B, and C are also involved, where a place is provided with one conference device 110 and one management device 120, and B places and C places are each provided with one conference device 110 and share one management device 120. For example, the B-site and the C-site may be two conference rooms in one office place where only one management device may be provided to manage a plurality of conference devices.
In the conference system 100, the conference device 110 may be a terminal device. In a specific implementation scenario, the device may be an audio device, a video device, or an audio-video device (a device capable of outputting audio and video), or may be a management device that controls audio and/or video output. Conference device 110 may be one device or a combination of devices. In an exemplary embodiment, the conference device 110 may be an audio-video system composed of a computer, a sound box, a loudspeaker, and a projector; alternatively, in another exemplary embodiment, the conference device 110 may be a computer in an audio/video system composed of a computer, a sound box, a loudspeaker, and a projector, and the computer may be used to manage the turning on or off of other devices.
The management device 120 may also be a terminal device. Further, the management device 110 may be a portable terminal device, which is convenient for an administrator to perform portable management, and is beneficial to simplifying the organization structure of the conference system 100, for example, the entire conference system may employ one portable management device 110 for management authorization.
In one embodiment, conference device 110 and administration bar 120 are not the same terminal device.
Specifically, the terminal device according to the embodiments of the present disclosure may be a wireless terminal or a wired terminal. A wireless terminal may be a device that provides voice and/or other traffic data connectivity to a user, a handheld device with wireless connectivity, or other processing device connected to a wireless modem. The wireless terminal may communicate with one or more core network devices via a radio access network (Radio Access Network, RAN for short), which may be mobile terminals such as mobile phones (or "cellular" phones) and computers with mobile terminals, for example, portable, pocket, hand-held, computer-built-in or vehicle-mounted mobile devices that exchange voice and/or data with the radio access network. For another example, the wireless terminal may be a personal communication service (Personal Communication Service, abbreviated PCS) phone, a cordless phone, a session initiation protocol (Session Initiation Protocol, abbreviated SIP) phone, a wireless local loop (Wireless Local Loop, abbreviated WLL) station, a personal digital assistant (Personal Digital Assistant, abbreviated PDA) or the like. A wireless Terminal may also be referred to as a system, subscriber Unit (Subscriber Unit), subscriber Station (Subscriber Station), mobile Station (Mobile Station), mobile Station (Mobile), remote Station (Remote Station), remote Terminal (Remote Terminal), access Terminal (Access Terminal), user Terminal (User Terminal), user Agent (User Agent), user equipment (User Device or User Equipment), without limitation. Optionally, the terminal device may also be a device such as a smart watch or a tablet computer.
And server 130 in conference system 100 may be of any type, such as a base station. The server 130 may be a base station (Base Transceiver Station, abbreviated BTS) and/or a base station controller in GSM or CDMA, a base station (NodeB, abbreviated NB) and/or a radio network controller (Radio Network Controller, abbreviated RNC) in WCDMA, an evolved base station (Evolutional Node B, abbreviated eNB or eNodeB) in LTE, a relay station or an access point, or a base station (gNB) in a future 5G network, for example, and the invention is not limited herein.
The communication manner between the server 130 and the conference device 110 is not particularly limited, and specifically, the communication between the two may be applicable to different network systems, for example, may be applicable to network systems such as global system for mobile communications (Global System of Mobile communication, abbreviated as GSM), code Division multiple access (Code Division Multiple Access, abbreviated as CDMA), wideband code Division multiple access (Wideband Code Division Multiple Access, abbreviated as WCDMA), time Division-Synchronous Code Division Multiple Access, abbreviated as TD-SCDMA), long term evolution (Long Term Evolution, abbreviated as LTE) and future 5G.
In the foregoing conference system, a "conference room" may also be established, each conference room corresponding to one conference scene. When a conference is initiated, the plurality of conference devices 110 may access the target conference room and perform audio-video interactions in the target conference room to implement a teleconference.
Thus, for any one of the conference devices 110, a process of initiating a conference, i.e. a process of the conference device 110 accessing the target conference room, is initiated. This will be described by taking a scenario in which one conference device 110 accesses a target conference room as an example.
The conference management method provided by the embodiment of the present disclosure may be triggered when the conference device 110 is started; or may be triggered after the conference device 110 is started in response to a user's start conference instruction.
For example, reference may be made to the data interaction diagram shown in fig. 3, and as shown in fig. 3, the conference management method may include the following steps:
s302, the conference equipment receives first encryption information sent by the server.
As described above, in the embodiments of the present disclosure, the server may be configured to directly generate authentication information, or may be configured to generate auxiliary information for the authentication information, where the auxiliary information is configured to assist the conference device in generating the authentication information. Therefore, the specific information carried in the first encrypted information may be authentication information or auxiliary information generated by the server.
And the conference equipment and the server perform data interaction through encryption information. This can improve the security of the transmitted information to some extent, and can also improve the information security of the conference system to some extent.
In an exemplary embodiment, a provisioning key may be maintained between the conference device and the server. In this way, the server encrypts the information by using the contract key, and the conference device decrypts the information by using the contract key as well, thereby obtaining the content in the encrypted information.
In another exemplary embodiment, the data transfer may be implemented by an asymmetric encryption algorithm, that is, using a pair of public keys (referred to as "public keys", public) and private keys (referred to as "private keys", non-public). For example, the server may encrypt the information using the public key of the conference device, and the conference device may decrypt the information using its private key to obtain the content in the encrypted information.
In another exemplary embodiment, the server and conferencing device may act as processing nodes on the blockchain, with information interaction by way of blockchain broadcasting. At this time, encryption and decryption are performed between the two by adopting an encryption algorithm on a blockchain.
In an actual scenario, the encryption information between the server and the conference device may be implemented in any encryption manner. The foregoing embodiments are merely examples of possible implementations of the disclosure, which are not exhaustive.
S304, the conference equipment acquires authentication information of the conference equipment by using the first encryption information.
As described above, after receiving the first encrypted information sent by the conference device, the conference device decrypts the first encrypted information to obtain the information content in the first encrypted information. At this time, the manner in which the conference device acquires the self authentication information is different based on the difference in information content, which will be described later.
And S306, the conference equipment outputs authentication information.
In particular, the purpose of this step is to pass the authentication information to the management device. Thus, in an actual implementation scenario, the output modes may include, but are not limited to: displaying authentication information; and/or transmitting the authentication information to the management device.
In an exemplary embodiment, the authentication information may be a two-dimensional code. At this time, the conference device can display the two-dimensional code on the display screen, so as to realize the output of authentication information.
In another exemplary embodiment, the conference device may further send the authentication information to the management device through a wired or wireless communication manner. It can be understood that if a data line exists between the conference device and the management device, the conference device and the management device can communicate in a wired mode or a wireless mode. In contrast, if there is no data line between the conference device and the management device, wireless communication may be performed.
Wireless communication means according to embodiments of the present disclosure may include, but are not limited to: wireless fidelity (Wireless Fidelity, wi-Fi) technology, bluetooth communication, radio communication, near field communication technology (Near Field Communication, NFC), etc.
S308, the management device acquires authentication information output by the conference device.
Based on the difference of the output modes of the conference equipment, the mode of the management equipment for acquiring the authentication information is also different.
For example, if the conference device displays the two-dimensional code, the management device may acquire the authentication information by scanning the two-dimensional code. Or if the conference device sends the authentication information in a wired or wireless mode, the management device receives the authentication information.
S310, the management device authenticates the conference device by using the authentication information.
The management device may be operated by an administrator, and thus, whether the management device authenticates the conference device or not may be manually confirmed by the administrator. Thus, the flexibility of the authentication process of the conference system is improved through manual participation management. In addition, compared with the method of authentication by using account passwords or license in the prior art, the manual authentication can also avoid the problem of information leakage caused by account theft and the like, and is beneficial to improving the security of a conference system.
In addition, compared with the mode that the user is required to input an account number password or license to carry out authentication in the prior art, the scheme does not need user processing, only needs management personnel to carry out authentication, and can realize authentication without inputting a long string of at least one combined password of numbers, letters and symbols, thereby omitting the complex operation of inputting long strings of characters by the user, being beneficial to improving authentication efficiency and having better user experience.
And S312, when the authentication is passed, the management device establishes a binding relationship between the conference device and the target conference room.
In particular, an association between a room identification of a target conference room (i.e., a target room identification) and a conference device is established to enable the conference device to access the target conference room.
S314, the conference device accesses the target conference room.
At any one time, the conference device may access a conference room. In particular, the conference device may access the currently bound target conference room according to the binding process of the management device.
It should be noted that, during any conference, it often involves two or more conference devices accessing the same target conference room. At this time, after one of the conference devices accesses the target conference room, the other conference devices may directly access the target conference room.
In an exemplary scenario, the authentication acquisition request sent by the conference device may carry device identifiers of all conference devices participating in the conference.
In another exemplary scenario, any one of the conference devices, or one of the conference devices that first accesses the target conference room, may invite other conference devices to access the target conference room after accessing the target conference room. For example, an access link may be created for accessing the target conference room; for another example, another conference device may be invited to access the target conference room by double-clicking (or other operation, such as clicking an invite virtual key) the device identification of the other conference device in the list of conference devices presented in the target conference room.
In summary, in the embodiment shown in fig. 3, when a conference is specifically started, the conference device may obtain authentication information of itself according to the encryption information sent by the server, which is beneficial to improving information security; in addition, in this embodiment, after the conference device outputs the authentication information, the management device performs authentication according to the authentication information, and the management device can be managed by a designated administrator, so that authentication in modes of account passwords, license and the like is not needed, and information security risks caused by account passwords leakage are avoided. In summary, according to the technical scheme provided by the embodiment, the conference device obtains the authentication information based on the processing of the server, so that the security of the authentication information is increased, the authentication management of the conference device is realized through the management device maintained by the administrator, the security risk caused by account number and password leakage is avoided, and the security of the conference system is effectively improved by combining the authentication information and the management device.
Specific embodiments of the present disclosure will now be described in detail based on the embodiment shown in fig. 3.
In an embodiment of the disclosure, the authentication information is associated with a device identification of the conference device, a device type of the conference device, a first room identification of the candidate conference room.
In a possible embodiment, the device identifier of the conference device, the device type and the message of the first room identifier may be stored in the server, at this time, the server may directly generate authentication information of the conference device according to the foregoing information, encrypt the authentication information to form first encrypted information, and send the first encrypted information to the conference device.
In this embodiment, the candidate conference room may be assigned by the server, and the conference device may further send an authentication acquisition request to the server for requesting the server to issue authentication information before the server generates the first encrypted information.
For example, in one possible scenario, when the conferencing device is started, an authentication acquisition request is sent to the server; when the server receives the authentication acquisition request, the server can acquire the equipment identifier and the equipment type of the conference equipment and allocate a candidate conference room for the conference equipment, thereby generating authentication information. In this scenario, the conference device is started to trigger the implementation of the scheme, and the authentication acquisition request sent by the conference device to the server may be embodied as carrying a start notification.
For another example, in another possible scenario, a start-up notification may be sent to the server upon start-up of the conferencing device. At this time, the server temporarily does not generate authentication information. When the user operation collected by the conference device indicates to start the conference, for example, when the user clicks a conference button, the conference device sends an authentication acquisition request to the server, and at this time, the server may generate authentication information based on the authentication acquisition request.
As described above, each conference room may correspond to a room identifier, and in the foregoing embodiment, the server may record the binding situation of each room identifier, so that, when the conference room is allocated to the conference device, one room identifier in an unbound state may be selected as the first room identifier.
In this embodiment, after any conference device accesses the target conference room, the binding state of any conference device may also be sent to the server, so that the server maintains the binding condition of each room identifier, so as to facilitate the distribution of the conference room for each subsequent conference device.
In another possible embodiment, the message of the conference device type and the first room identification may be stored locally at the conference device. At this time, the first encryption information transmitted by the server may be auxiliary information of the authentication information, and the authentication information may be locally generated by the conference device based on the first encryption information.
In an exemplary embodiment, referring to fig. 4, as shown in fig. 4, the conference management method may include the steps of:
s3002, the conference device starts up, and sends a start-up notification to the server.
S3004, the server generates the first encryption information.
At this time, the information content carried in the first encrypted information may be: and generating a first two-dimensional code according to the equipment identifier of the conference equipment.
S302, the conference equipment receives first encryption information sent by the server.
And S3006, the conference equipment decrypts the first encrypted information to obtain first decrypted information.
At this time, the first decryption information is a first two-dimensional code, and the first two-dimensional code is irrelevant to the type of the device. In other words, the device type is not carried in the first decryption information, at this time, S3008 is executed, and the conference device requests the server to update the first two-dimensional code.
S3008, the conference device sends an update request to the server.
At this time, the update request carries the device type of the conference device.
S3010, the server generates second encryption information.
The information content carried in the second encrypted information is: and generating a second two-dimensional code according to the equipment identifier and the equipment type of the conference equipment.
And S3012, the conference equipment receives second encryption information sent by the server in response to the update request.
S3014, the conference equipment decrypts the second encrypted information to obtain second decrypted information.
The second decryption information is the second two-dimensional code.
S3016, the conference equipment generates the authentication information by using the second decryption information and the first room identifier.
At this time, the conference apparatus adds the first room identification to the second decryption information as well, and generates authentication information.
In the foregoing embodiment, S3006 to S3016 in fig. 4 may correspond to step S304 in fig. 3.
In the embodiment of the disclosure, the authentication information displayed by the conference device is obtained under the processing of the server, and in an actual scene, the conference device can interact with the server to obtain the authentication information generated by the server, or the authentication information is generated by the conference device according to the information sent by the server.
It will be appreciated that the embodiment shown in fig. 4 is one possible embodiment, and that other variations are possible in the actual scenario. For example, taking fig. 4 as an example, in S3008, the update request may carry the device type and the first room identifier of the conference device, so in S3014, the second decryption information obtained by decryption of the conference device is the authentication information. No longer need to be generated by the conference device.
As described above, if the authentication information is a two-dimensional code generated according to the device identifier, the device type, and the first room identifier of the conference device, the conference device only needs to display the two-dimensional code, and the management device scans and authenticates the two-dimensional code.
In the embodiment of the disclosure, after the management device scans the two-dimensional code or receives the authentication information, the authentication can be completed according to the operation of the management personnel.
In a possible embodiment, the management device may scan the two-dimensional code to implement authentication of the conference device. In other words, for the management device, authentication passing may be determined in response to scanning the two-dimensional code displayed by the conference device. That is, as long as the manager scans the two-dimensional code by using the management device, it is equivalent to authenticating the conference device, that is, "scanning authentication" is realized.
In another possible embodiment, after the management device obtains the authentication information, specific content (device identifier, device type, first room identifier) of the authentication information may be displayed, so that the management person may determine whether to authorize based on the specific content of the authentication information. At this time, after the management device displays the specific content of the authentication information, user operation information is acquired in real time, and if the operation information indicates that the authentication is passed, a binding step described in the following S312 is executed; otherwise, if the authentication fails, stopping executing other steps, or sending an authentication failure notification to the conference equipment so as to prompt the user by the conference equipment.
Correspondingly, if the conference device receives the authentication failure notification sent by the management device, a prompt message can be output to prompt the user that the authentication fails. The hint information may include, but is not limited to: vibration prompt, ringing prompt, text prompt, flashing prompt and heating prompt.
In the embodiment of the disclosure, when authentication for the conference device is passed, the management device may establish a binding relationship between the conference device and the target conference room.
In an embodiment, the management device may directly establish a binding relationship between the conference device and the target conference room according to the first room identifier carried in the authentication information. That is, the first room identifier is directly used as the target room identifier, the conference room corresponding to the first room identifier is used as the target conference room, and the binding relationship between the conference equipment and the conference room corresponding to the first room identifier is established.
In another embodiment of the present invention, the management device further provides a function of manually selecting the first room identifier for the manager when the binding relationship between the conference device and the target room identifier is established.
At this time, in performing step S312, it may be implemented as follows: when the authentication is passed, the management device outputs the room identification of the bindable conference room; then, the management equipment acquires operation information of a user aiming at the room identification, and determines a second room identification indicated by the operation information; thereby, a binding relationship between the conference device and the target conference room is established, and the target room identification corresponds to the second room identification.
The management device may further obtain a first room identifier carried in the authentication information when the room identifier list is displayed, and highlight the first room identifier in the room identifier list, for example, highlight display, red display, or the like. And when the second room identification selected by the user is inconsistent with the first room identification, the management device can also output prompt information for operation so as to facilitate the manager to determine whether to modify the conference room. If the manager determines modification, the second room identifier is used as a target room identifier, and a binding relationship between the target conference room and the conference equipment corresponding to the second room identifier is established.
For example, when the audio/video device (conference device) outputs its own two-dimensional code, the manager can take the mobile phone (management device) to scan the two-dimensional code, so as to realize scanning authentication. At this time, a room identifier list of each conference room may be output on a display interface of the mobile phone, where a first room identifier (assumed to be room identifier 2) carried in the two-dimensional code may be highlighted in the room identifier list, for example, highlighting or redmarking; thus, the manager can select among the room identification list. Then, when the manager operates the selected second room identifier as the room identifier 2, the management device may establish a binding relationship between the audio/video device and the target conference room.
Conversely, if the second room identifier selected by the manager is the room identifier 1, a prompt message for operation may be output to prompt the user whether to switch the target conference room from the conference room 2 (room identifier 2) to the conference room 1 (room identifier 1). If the administrator selects "determine", the room identification 2 may be determined as the target conference room, and a binding relationship between the conference room 2 and the audio-visual apparatus may be established.
Correspondingly, the management device can acquire the binding state between the conference device and the conference room, so that when the binding state is bound, the target conference room is accessed.
In a specific embodiment, the management device may store the binding relationship between the two in a preset location to implement the binding operation. In this embodiment, the conference device may read the data of the preset location and determine whether itself is authenticated accordingly. It will be appreciated that if a record of the binding relationship between the conference device and the target room identity is recorded herein, the conference device determines that the authentication passes, accessing the target room.
In another specific embodiment, the attribute information of the conference device is provided with a field, which is used for identifying the room identifier currently bound by the conference device. At this time, the management device may write the target room identification into the attribute information of the conference device, and thus, the conference device may determine whether authentication is successful based on the attribute information of itself.
In addition, the above two embodiments may be combined, and the management device may write the binding relationship between the two in a preset location, and write the target room identifier in attribute information of the conference device. At this time, the conference device may or may not have the read right at the preset position. The conference device determines the binding state based on the attribute of the conference device.
In summary, through the foregoing steps, the start of the conference system may be achieved.
On the basis, in the embodiment of the disclosure, when the conference is finished, the management device is further used for releasing the binding relation.
It will be appreciated that the manner in which the binding relationship is established is the same as in the case of contact binding relationships. Specifically, the management device may delete the binding relationship of the preset position record; and/or deleting the room identification recorded in the conference equipment designated field. Thus, when the conference device is started again, the conference can be started according to the method.
In one aspect, corresponding to the conference management method of the above embodiment, fig. 5 is a block diagram of a conference device provided by an embodiment of the present disclosure. For ease of illustration, only portions relevant to embodiments of the present disclosure are shown. Referring to fig. 5, the conference device 110 includes:
A receiving unit 52, configured to receive the first encrypted information sent by the server;
an obtaining unit 54, configured to obtain authentication information of the conference device using the first encryption information;
an output unit 56 for outputting the authentication information to cause the management apparatus to authenticate;
an access unit 58 for accessing the target conference room when the authentication passes.
In one embodiment of the disclosure, the authentication information is associated with a device identification of the conference device, a device type of the conference device, a first room identification of a candidate conference room.
In one embodiment of the present disclosure, the obtaining unit 54 is specifically configured to: decrypting the first encrypted information to obtain the authentication information.
In another embodiment of the present disclosure, the obtaining unit 54 is specifically configured to:
decrypting the first encrypted information to obtain first decrypted information;
when the first decryption information does not carry the device type, sending an update request to the server; the update request carries the equipment type;
receiving second encryption information sent by the server in response to the update request;
decrypting the second encrypted information to obtain second decrypted information;
And generating the authentication information by using the second decryption information and the first room identifier.
In another embodiment of the present disclosure, the authentication information is a two-dimensional code; the output unit 56 is specifically configured to display the two-dimensional code.
In another embodiment of the present disclosure, the access unit 58 is specifically configured to:
acquiring a binding state between the conference equipment and the conference room;
accessing a target conference room to which the conference device is currently bound.
The conference device provided in this embodiment may be used to execute the technical solution of the foregoing method embodiment, and its implementation principle and technical effects are similar, which is not described herein again.
On the other hand, corresponding to the conference management method of the above embodiment, fig. 6 is a block diagram of the structure of the management apparatus provided by the embodiment of the present disclosure. For ease of illustration, only portions relevant to embodiments of the present disclosure are shown. Referring to fig. 6, the management apparatus 120 includes:
an obtaining unit 62, configured to obtain authentication information output by a conference device, where the authentication information is obtained by the conference device according to received first encryption information, and the first encryption information is sent by the server;
An authentication unit 64, configured to authenticate the conference device by using the authentication information;
a binding unit 66 for establishing a binding relationship between the conference device and a target conference room when authentication is passed, so that the conference device accesses the target conference room.
In one embodiment of the present disclosure, when the authentication information is a two-dimensional code, the authentication unit 64 is specifically configured to: scanning the two-dimensional code to realize authentication of the conference equipment.
In another embodiment of the present disclosure, the binding unit 64 is specifically configured to:
when authentication is passed, acquiring a first room identifier carried in the authentication information;
and establishing a binding relation between the conference equipment and the target conference room, wherein the target room identifier corresponds to the first room identifier.
In another embodiment of the present disclosure, the binding unit 64 is specifically configured to:
when the authentication is passed, outputting a room identifier of the bindable conference room;
acquiring operation information of a user aiming at the room identifier, and determining a second room identifier indicated by the operation information;
and establishing a binding relation between the conference equipment and the target conference room, wherein the target room identifier corresponds to the second room identifier.
The management device provided in this embodiment may be used to execute the technical solution of the foregoing method embodiment, and its implementation principle and technical effects are similar, and this embodiment will not be described herein again.
Referring to fig. 7, a physical schematic diagram of a conferencing device 110 suitable for use in implementing embodiments of the present disclosure is shown.
As previously described, the conference device 110 may be a terminal device. The terminal device may include, but is not limited to, a mobile terminal such as a mobile phone, a notebook computer, a digital broadcast receiver, a personal digital assistant (Personal Digital Assistant, PDA for short), a tablet (Portable Android Device, PAD for short), a portable multimedia player (Portable Media Player, PMP for short), an in-vehicle terminal (e.g., an in-vehicle navigation terminal), and the like, and a fixed terminal such as a digital TV, a desktop computer, and the like. The conference device 110 shown in fig. 7 is only one example and should not impose any limitation on the functionality and scope of use of the embodiments of the present disclosure.
As shown in fig. 7, the conference device 110 may include a processing means (e.g., a central processor, a graphics processor, etc.) 701 that may perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM) 702 or a program loaded from a storage 708 into a random access Memory (Random Access Memory, RAM) 703. In the RAM 703, various programs and data necessary for the operation of the conference apparatus 110 are also stored. The processing device 701, the ROM 702, and the RAM 703 are connected to each other through a bus 704. An input/output (I/O) interface 705 is also connected to bus 704.
In general, the following devices may be connected to the I/O interface 705: input devices 706 including, for example, a touch screen, touchpad, keyboard, mouse, camera, microphone, accelerometer, gyroscope, and the like; an output device 707 including, for example, a liquid crystal display (Liquid Crystal Display, LCD for short), a speaker, a vibrator, and the like; storage 708 including, for example, magnetic tape, hard disk, etc.; and a communication device 709. The communication means 709 may allow the conference device 110 to communicate wirelessly or by wire with other devices to exchange data. While fig. 7 shows a conferencing device 110 having various means, it is to be understood that not all of the illustrated means are required to be implemented or provided. More or fewer devices may be implemented or provided instead.
In particular, according to embodiments of the present disclosure, the processes described above with reference to flowcharts may be implemented as computer software programs. For example, embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising program code for performing the method shown in the flowcharts. In such an embodiment, the computer program may be downloaded and installed from a network via communication device 709, or installed from storage 708, or installed from ROM 702. The above-described functions defined in the methods of the embodiments of the present disclosure are performed when the computer program is executed by the processing device 701.
Referring to fig. 8, a physical schematic diagram of a management device 120 suitable for use in implementing embodiments of the present disclosure is shown.
As previously described, the management device 120 may be a terminal device. The terminal device may include, but is not limited to, a mobile terminal such as a mobile phone, a notebook computer, a digital broadcast receiver, a personal digital assistant (Personal Digital Assistant, PDA for short), a tablet (Portable Android Device, PAD for short), a portable multimedia player (Portable Media Player, PMP for short), an in-vehicle terminal (e.g., an in-vehicle navigation terminal), and the like, and a fixed terminal such as a digital TV, a desktop computer, and the like. The management device 120 shown in fig. 8 is only one example and should not impose any limitation on the functionality and scope of use of the embodiments of the present disclosure.
As shown in fig. 8, the management apparatus 120 may include a processing device (e.g., a central processing unit, a graphics processor, etc.) 801 that may perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM) 802 or a program loaded from a storage 808 into a random access Memory (Random Access Memory, RAM) 803. In the RAM 803, various programs and data necessary for the operation of the management apparatus 120 are also stored. The processing device 801, the ROM 802, and the RAM 803 are connected to each other by a bus 804. An input/output (I/O) interface 805 is also connected to the bus 804.
In general, the following devices may be connected to the I/O interface 805: input devices 806 including, for example, a touch screen, touchpad, keyboard, mouse, camera, microphone, accelerometer, gyroscope, and the like; output devices 808 including, for example, a liquid crystal display (Liquid Crystal Display, LCD for short), speakers, vibrators, and the like; storage 808 including, for example, magnetic tape, hard disk, etc.; communication means 809. The communication means 809 may allow the management device 120 to communicate wirelessly or by wire with other devices to exchange data. While fig. 8 shows the management apparatus 120 having various devices, it should be understood that not all of the illustrated devices are required to be implemented or provided. More or fewer devices may be implemented or provided instead.
In particular, according to embodiments of the present disclosure, the processes described above with reference to flowcharts may be implemented as computer software programs. For example, embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising program code for performing the method shown in the flowcharts. In such an embodiment, the computer program may be downloaded and installed from a network via communication device 809, or installed from storage device 808, or installed from ROM 802. The above-described functions defined in the methods of the embodiments of the present disclosure are performed when the computer program is executed by the processing device 801.
It should be noted that the computer readable medium described in the present disclosure may be a computer readable signal medium or a computer readable storage medium, or any combination of the two. The computer readable storage medium can be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or a combination of any of the foregoing. More specific examples of the computer-readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the context of this disclosure, a computer-readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In the present disclosure, however, the computer-readable signal medium may include a data signal propagated in baseband or as part of a carrier wave, with the computer-readable program code embodied therein. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination of the foregoing. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: electrical wires, fiber optic cables, RF (radio frequency), and the like, or any suitable combination of the foregoing.
The computer readable medium may be contained in the electronic device (the management device 120 or the conference device 110); or may exist alone without being incorporated into the electronic device.
The computer-readable medium carries one or more programs which, when executed by the electronic device, cause the electronic device to perform the methods shown in the above-described embodiments.
Computer program code for carrying out operations of the present disclosure may be written in one or more programming languages, including an object oriented programming language such as Java, smalltalk, C ++ and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any kind of network, including a local area network (Local Area Network, LAN for short) or a wide area network (Wide Area Network, WAN for short), or it may be connected to an external computer (e.g., connected via the internet using an internet service provider).
The flowcharts and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units involved in the embodiments of the present disclosure may be implemented by means of software, or may be implemented by means of hardware. The name of the unit does not in any way constitute a limitation of the unit itself, for example the first acquisition unit may also be described as "unit acquiring at least two internet protocol addresses".
The functions described above herein may be performed, at least in part, by one or more hardware logic components. For example, without limitation, exemplary types of hardware logic components that may be used include: a Field Programmable Gate Array (FPGA), an Application Specific Integrated Circuit (ASIC), an Application Specific Standard Product (ASSP), a system on a chip (SOC), a Complex Programmable Logic Device (CPLD), and the like.
In the context of this disclosure, a machine-readable medium may be a tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. The machine-readable medium may be a machine-readable signal medium or a machine-readable storage medium. The machine-readable medium may include, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any suitable combination of the foregoing. More specific examples of a machine-readable storage medium would include an electrical connection based on one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
According to a first aspect, according to one or more embodiments of the present disclosure, there is provided a conference management method applied to a conference device, the method including:
receiving first encryption information sent by a server;
acquiring authentication information of the conference equipment by using the first encryption information;
outputting the authentication information to enable the management equipment to authenticate;
when the authentication passes, the target conference room is accessed.
According to one or more embodiments of the present disclosure, the authentication information is associated with a device identification of the conference device, a device type of the conference device, a first room identification of a candidate conference room.
According to one or more embodiments of the present disclosure, the acquiring authentication information of the conference device using the first encryption information includes:
decrypting the first encrypted information to obtain the authentication information.
According to one or more embodiments of the present disclosure, the acquiring authentication information of the conference device using the first encryption information includes:
decrypting the first encrypted information to obtain first decrypted information;
when the first decryption information does not carry the device type, sending an update request to the server; the update request carries the equipment type;
Receiving second encryption information sent by the server in response to the update request;
decrypting the second encrypted information to obtain second decrypted information;
and generating the authentication information by using the second decryption information and the first room identifier.
According to one or more embodiments of the present disclosure, the authentication information is a two-dimensional code;
the outputting the authentication information comprises: and displaying the two-dimensional code.
According to one or more embodiments of the present disclosure, the accessing the target conference room when the authentication passes includes:
acquiring a binding state between the conference equipment and the conference room;
accessing a target conference room to which the conference device is currently bound.
In a second aspect, according to one or more embodiments of the present disclosure, there is provided a conference management method applied to a management device, where the management device has conference management rights; the method comprises the following steps:
acquiring authentication information output by conference equipment, wherein the authentication information is acquired by the conference equipment according to received first encryption information, and the first encryption information is sent by a server;
authenticating the conference equipment by using the authentication information;
And when the authentication is passed, establishing a binding relation between the conference equipment and a target conference room so as to enable the conference equipment to access the target conference room.
According to one or more embodiments of the present disclosure, when the authentication information is a two-dimensional code, the authenticating the conference device using the authentication information includes:
scanning the two-dimensional code to realize authentication of the conference equipment.
According to one or more embodiments of the present disclosure, the establishing a binding relationship between the conference device and a target conference room includes:
when authentication is passed, acquiring a first room identifier carried in the authentication information;
and establishing a binding relation between the conference equipment and the target conference room, wherein the target room identifier corresponds to the first room identifier.
According to one or more embodiments of the present disclosure, the establishing a binding relationship between the conference device and a target conference room includes:
when the authentication is passed, outputting a room identifier of the bindable conference room;
acquiring operation information of a user aiming at the room identifier, and determining a second room identifier indicated by the operation information;
And establishing a binding relation between the conference equipment and the target conference room, wherein the target room identifier corresponds to the second room identifier.
In a third aspect, according to one or more embodiments of the present disclosure, there is provided a conference device comprising:
the receiving unit is used for receiving the first encryption information sent by the server;
an obtaining unit, configured to obtain authentication information of the conference device using the first encryption information;
the output unit is used for outputting the authentication information so as to enable the management equipment to authenticate;
and the access unit is used for accessing the target meeting room when the authentication is passed.
According to one or more embodiments of the present disclosure, the authentication information is associated with a device identification of the conference device, a device type of the conference device, a first room identification of a candidate conference room.
According to one or more embodiments of the present disclosure, the obtaining unit is specifically configured to: decrypting the first encrypted information to obtain the authentication information.
According to one or more embodiments of the present disclosure, the obtaining unit is specifically configured to:
decrypting the first encrypted information to obtain first decrypted information;
When the first decryption information does not carry the device type, sending an update request to the server; the update request carries the equipment type;
receiving second encryption information sent by the server in response to the update request;
decrypting the second encrypted information to obtain second decrypted information;
and generating the authentication information by using the second decryption information and the first room identifier.
According to one or more embodiments of the present disclosure, the authentication information is a two-dimensional code; and the output unit is specifically used for displaying the two-dimensional code.
According to one or more embodiments of the present disclosure, an access unit is specifically configured to:
acquiring a binding state between the conference equipment and the conference room;
accessing a target conference room to which the conference device is currently bound.
The conference device provided in this embodiment may be used to execute the technical solution of the foregoing method embodiment, and its implementation principle and technical effects are similar, which is not described herein again.
In a fourth aspect, according to one or more embodiments of the present disclosure, there is provided a conference device comprising: at least one processor and memory;
the memory stores computer-executable instructions;
The at least one processor executes the computer-executable instructions stored by the memory, causing the at least one processor to perform the conference management method as described above in the first aspect and the various possible designs of the first aspect.
In a fifth aspect, according to one or more embodiments of the present disclosure, there is provided a management apparatus having conference management authority; comprising the following steps:
the acquisition unit is used for acquiring authentication information output by the conference equipment, wherein the authentication information is acquired by the conference equipment according to the received first encryption information, and the first encryption information is sent by the server;
an authentication unit, configured to authenticate the conference device by using the authentication information;
and the binding unit is used for establishing a binding relation between the conference equipment and the target conference room when the authentication is passed, so that the conference equipment is accessed to the target conference room.
According to one or more embodiments of the present disclosure, when the authentication information is a two-dimensional code, the authentication unit is specifically configured to: scanning the two-dimensional code to realize authentication of the conference equipment.
According to one or more embodiments of the present disclosure, the binding unit is specifically configured to:
When authentication is passed, acquiring a first room identifier carried in the authentication information;
and establishing a binding relation between the conference equipment and the target conference room, wherein the target room identifier corresponds to the first room identifier.
According to one or more embodiments of the present disclosure, the binding unit is specifically configured to:
when the authentication is passed, outputting a room identifier of the bindable conference room;
acquiring operation information of a user aiming at the room identifier, and determining a second room identifier indicated by the operation information;
and establishing a binding relation between the conference equipment and the target conference room, wherein the target room identifier corresponds to the second room identifier.
In a sixth aspect, according to one or more embodiments of the present disclosure, there is provided a management apparatus including: at least one processor and memory;
the memory stores computer-executable instructions;
the at least one processor executes computer-executable instructions stored by the memory, causing the at least one processor to perform the conference management method as described above in the second aspect and the various possible designs of the second aspect.
In a seventh aspect, embodiments of the present disclosure provide a conference system, including:
A conference device for executing the conference management method as described in the first aspect;
a management device for executing the conference management method as described in the second aspect;
and the server is used for generating authentication information.
In an eighth aspect, embodiments of the present disclosure provide a computer-readable storage medium having stored therein computer-executable instructions that, when executed by a processor, implement the conference management method as described in the first aspect and the various possible designs of the first aspect.
The foregoing description is only of the preferred embodiments of the present disclosure and description of the principles of the technology being employed. It will be appreciated by persons skilled in the art that the scope of the disclosure referred to in this disclosure is not limited to the specific combinations of features described above, but also covers other embodiments which may be formed by any combination of features described above or equivalents thereof without departing from the spirit of the disclosure. Such as those described above, are mutually substituted with the technical features having similar functions disclosed in the present disclosure (but not limited thereto).
Moreover, although operations are depicted in a particular order, this should not be understood as requiring that such operations be performed in the particular order shown or in sequential order. In certain circumstances, multitasking and parallel processing may be advantageous. Likewise, while several specific implementation details are included in the above discussion, these should not be construed as limiting the scope of the present disclosure. Certain features that are described in the context of separate embodiments can also be implemented in combination in a single embodiment. Conversely, various features that are described in the context of a single embodiment can also be implemented in multiple embodiments separately or in any suitable subcombination.
Although the subject matter has been described in language specific to structural features and/or methodological acts, it is to be understood that the subject matter defined in the appended claims is not necessarily limited to the specific features or acts described above. Rather, the specific features and acts described above are example forms of implementing the claims.

Claims (15)

1. A conference management method, applied to a conference device, the method comprising:
receiving first encryption information sent by a server;
acquiring authentication information of the conference equipment by using the first encryption information;
outputting the authentication information to enable the management equipment to authenticate;
when the authentication is passed, accessing a target conference room;
when the authentication is passed, accessing the target meeting room, comprising:
acquiring a binding state between the conference equipment and the conference room, wherein the binding state between the conference equipment and the conference room is obtained through a binding relation between the conference equipment and the conference room established when authentication passes;
accessing a target conference room to which the conference device is currently bound.
2. The method of claim 1, wherein the authentication information is associated with a device identification of the conference device, a device type of the conference device, a first room identification of a candidate conference room.
3. The method according to claim 2, wherein the obtaining authentication information of the conference device using the first encryption information includes:
decrypting the first encrypted information to obtain the authentication information.
4. The method according to claim 2, wherein the obtaining authentication information of the conference device using the first encryption information includes:
decrypting the first encrypted information to obtain first decrypted information;
when the first decryption information does not carry the device type, sending an update request to the server; the update request carries the equipment type;
receiving second encryption information sent by the server in response to the update request;
decrypting the second encrypted information to obtain second decrypted information;
and generating the authentication information by using the second decryption information and the first room identifier.
5. The method according to any one of claims 1-4, wherein the authentication information is a two-dimensional code;
the outputting the authentication information comprises: and displaying the two-dimensional code.
6. The conference management method is characterized by being applied to management equipment, wherein the management equipment is provided with conference management rights; the method comprises the following steps:
Acquiring authentication information output by conference equipment, wherein the authentication information is acquired by the conference equipment according to received first encryption information, and the first encryption information is sent by a server;
authenticating the conference equipment by using the authentication information;
and when the authentication is passed, establishing a binding relation between the conference equipment and a target conference room so as to enable the conference equipment to access the target conference room.
7. The method according to claim 6, wherein when the authentication information is a two-dimensional code, the authenticating the conference device using the authentication information includes:
scanning the two-dimensional code to realize authentication of the conference equipment.
8. The method according to claim 6 or 7, wherein the establishing a binding relationship between the conference device and a target conference room comprises:
when authentication is passed, acquiring a first room identifier carried in the authentication information;
and establishing a binding relation between the conference equipment and the target conference room, wherein the target room identifier corresponds to the first room identifier.
9. The method according to claim 6 or 7, wherein the establishing a binding relationship between the conference device and a target conference room comprises:
When the authentication is passed, outputting a room identifier of the bindable conference room;
acquiring operation information of a user aiming at the room identifier, and determining a second room identifier indicated by the operation information;
and establishing a binding relation between the conference equipment and the target conference room, wherein the target room identifier corresponds to the second room identifier.
10. A conference device, comprising:
the receiving unit is used for receiving the first encryption information sent by the server;
an obtaining unit, configured to obtain authentication information of the conference device using the first encryption information;
the output unit is used for outputting the authentication information so as to enable the management equipment to authenticate;
an access unit for accessing the target conference room when the authentication passes;
the access unit is specifically configured to:
acquiring a binding state between the conference equipment and the conference room, wherein the binding state between the conference equipment and the conference room is obtained through a binding relation between the conference equipment and the conference room established when authentication passes;
accessing a target conference room to which the conference device is currently bound.
11. A conference device, comprising: at least one processor and memory;
The memory stores computer-executable instructions;
the at least one processor executing computer-executable instructions stored in the memory causes the at least one processor to perform the conference management method of any one of claims 1 to 5.
12. A management apparatus, characterized in that the management apparatus has conference management rights, comprising:
the acquisition unit is used for acquiring authentication information output by the conference equipment, wherein the authentication information is acquired by the conference equipment according to the received first encryption information, and the first encryption information is sent by the server;
an authentication unit, configured to authenticate the conference device by using the authentication information;
and the binding unit is used for establishing a binding relation between the conference equipment and the target conference room when the authentication is passed, so that the conference equipment is accessed to the target conference room.
13. A management apparatus, characterized by comprising: at least one processor and memory;
the memory stores computer-executable instructions;
the at least one processor executing computer-executable instructions stored in the memory causes the at least one processor to perform the conference management method as claimed in any one of claims 6 to 9.
14. A conference system, comprising:
conference apparatus for performing the conference management method according to any one of claims 1 to 5;
a management apparatus for executing the conference management method according to any one of claims 6 to 9;
and the server is used for generating authentication information.
15. A computer readable storage medium having stored therein computer executable instructions which, when executed by a processor, implement the conference management method of any one of claims 1 to 9.
CN202010082450.5A 2020-02-07 2020-02-07 Conference system, conference apparatus, conference method, and conference program management device and storage medium Active CN111260331B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010082450.5A CN111260331B (en) 2020-02-07 2020-02-07 Conference system, conference apparatus, conference method, and conference program management device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010082450.5A CN111260331B (en) 2020-02-07 2020-02-07 Conference system, conference apparatus, conference method, and conference program management device and storage medium

Publications (2)

Publication Number Publication Date
CN111260331A CN111260331A (en) 2020-06-09
CN111260331B true CN111260331B (en) 2024-01-12

Family

ID=70951047

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010082450.5A Active CN111260331B (en) 2020-02-07 2020-02-07 Conference system, conference apparatus, conference method, and conference program management device and storage medium

Country Status (1)

Country Link
CN (1) CN111260331B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112822432A (en) * 2021-04-16 2021-05-18 北京电信易通信息技术股份有限公司 Video conference system based on block chain and access control method

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101086776A (en) * 2006-06-09 2007-12-12 富士施乐株式会社 Browsing management apparatus, browsing management method, and program product thereof
CN101516019A (en) * 2009-03-24 2009-08-26 深圳华为通信技术有限公司 Terminal selection admission or method, device and system for controlling the terminal selection admission
CN103201981A (en) * 2011-11-09 2013-07-10 华为技术有限公司 Intercommunication method and system for multi-conference system
CN103348628A (en) * 2011-11-10 2013-10-09 华为技术有限公司 Conference control method and device
DE102013103556A1 (en) * 2013-04-09 2014-10-09 Visocon Gmbh Video Conference System
CN107086984A (en) * 2017-03-17 2017-08-22 深圳市金立通信设备有限公司 A kind of method, terminal and server for obtaining and generating identifying code
CN107786328A (en) * 2017-09-01 2018-03-09 深圳市金立通信设备有限公司 A kind of method, service node device and computer-readable medium for generating key
CN108320132A (en) * 2018-01-31 2018-07-24 塔米智能科技(北京)有限公司 A kind of conference management method and system, server
CN108390873A (en) * 2018-02-11 2018-08-10 广东美的厨房电器制造有限公司 Authentication binding method, device and the system of smart machine
CN108965227A (en) * 2017-12-27 2018-12-07 北京视联动力国际信息技术有限公司 A kind of data processing method and view networking Conference server
CN109379202A (en) * 2018-09-30 2019-02-22 联想(北京)有限公司 Information processing method, first terminal and system
CN110443563A (en) * 2019-06-24 2019-11-12 安徽和润智能工程有限公司 A kind of meeting process management system
CN110489979A (en) * 2019-07-10 2019-11-22 平安科技(深圳)有限公司 Conferencing information methods of exhibiting, device, computer equipment and storage medium

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001331614A (en) * 2000-05-19 2001-11-30 Sony Corp Network conference system, conference minutes generating method, conference managing server, and conference minutes generating method
JP4973760B2 (en) * 2010-05-13 2012-07-11 コニカミノルタビジネステクノロジーズ株式会社 Document output system, document output apparatus, and control method of document output system

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101086776A (en) * 2006-06-09 2007-12-12 富士施乐株式会社 Browsing management apparatus, browsing management method, and program product thereof
CN101516019A (en) * 2009-03-24 2009-08-26 深圳华为通信技术有限公司 Terminal selection admission or method, device and system for controlling the terminal selection admission
CN103201981A (en) * 2011-11-09 2013-07-10 华为技术有限公司 Intercommunication method and system for multi-conference system
CN103348628A (en) * 2011-11-10 2013-10-09 华为技术有限公司 Conference control method and device
DE102013103556A1 (en) * 2013-04-09 2014-10-09 Visocon Gmbh Video Conference System
CN107086984A (en) * 2017-03-17 2017-08-22 深圳市金立通信设备有限公司 A kind of method, terminal and server for obtaining and generating identifying code
CN107786328A (en) * 2017-09-01 2018-03-09 深圳市金立通信设备有限公司 A kind of method, service node device and computer-readable medium for generating key
CN108965227A (en) * 2017-12-27 2018-12-07 北京视联动力国际信息技术有限公司 A kind of data processing method and view networking Conference server
CN108320132A (en) * 2018-01-31 2018-07-24 塔米智能科技(北京)有限公司 A kind of conference management method and system, server
CN108390873A (en) * 2018-02-11 2018-08-10 广东美的厨房电器制造有限公司 Authentication binding method, device and the system of smart machine
CN109379202A (en) * 2018-09-30 2019-02-22 联想(北京)有限公司 Information processing method, first terminal and system
CN110443563A (en) * 2019-06-24 2019-11-12 安徽和润智能工程有限公司 A kind of meeting process management system
CN110489979A (en) * 2019-07-10 2019-11-22 平安科技(深圳)有限公司 Conferencing information methods of exhibiting, device, computer equipment and storage medium

Also Published As

Publication number Publication date
CN111260331A (en) 2020-06-09

Similar Documents

Publication Publication Date Title
CN110912880B (en) Network distribution method and device, electronic equipment and storage medium
WO2019200965A1 (en) Method and apparatus for connecting to wireless access point
JP2017505592A (en) Surveillance video processing method, apparatus, program, and recording medium
CN106572427B (en) Method and device for establishing near field communication
WO2023280194A1 (en) Network connection management method and apparatus, readable medium, program product, and electronic device
WO2018228051A1 (en) Device access method, apparatus and system
KR20140034341A (en) Content sharing method and device thereof
CN111726886A (en) Network configuration method and device and electronic equipment
WO2021228174A1 (en) Information interaction method and apparatus, and electronic device
CN112202770B (en) Device networking method and device, device and storage medium
CN112003881B (en) Safety cloud mobile phone system based on private cloud
CN109246110B (en) Data sharing method and device and computer readable storage medium
CN113343212A (en) Device registration method and apparatus, electronic device, and storage medium
US11182494B2 (en) Processing data on an electronic device
WO2022205906A1 (en) Data encryption method and apparatus, electronic device and storage medium
CN111260331B (en) Conference system, conference apparatus, conference method, and conference program management device and storage medium
CN111030897A (en) Wired network distribution method and device, electronic equipment and storage medium
CN112383532B (en) Device networking method and device, electronic device and storage medium
US20210385088A1 (en) Network access method, user equipment, network entity, and storage medium
CN108924136B (en) Authorization authentication method, device and storage medium
CN114247150B (en) Virtual team building method and device, electronic equipment and storage medium
US11968532B2 (en) Method and apparatus for connecting to wireless access point
CN113138739B (en) Screen projection method, system, device, electronic equipment and storage medium
JP2017163201A (en) Authentication system, terminal device, authentication device, authentication method, and computer program
WO2024031731A1 (en) Application program interface (api) invoking method and apparatus, and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant