CN111757042A - Remote collaborative conference method and system based on face authentication - Google Patents

Remote collaborative conference method and system based on face authentication Download PDF

Info

Publication number
CN111757042A
CN111757042A CN202010595852.5A CN202010595852A CN111757042A CN 111757042 A CN111757042 A CN 111757042A CN 202010595852 A CN202010595852 A CN 202010595852A CN 111757042 A CN111757042 A CN 111757042A
Authority
CN
China
Prior art keywords
conference
participant
participants
face
database
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010595852.5A
Other languages
Chinese (zh)
Inventor
孙育宁
杨辉洲
赵明
池鑫
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SHENZHEN SHANLIAN INFORMATION TECHNOLOGY CO LTD
Original Assignee
SHENZHEN SHANLIAN INFORMATION TECHNOLOGY CO LTD
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SHENZHEN SHANLIAN INFORMATION TECHNOLOGY CO LTD filed Critical SHENZHEN SHANLIAN INFORMATION TECHNOLOGY CO LTD
Priority to CN202010595852.5A priority Critical patent/CN111757042A/en
Publication of CN111757042A publication Critical patent/CN111757042A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/14Systems for two-way working
    • H04N7/15Conference systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/14Systems for two-way working
    • H04N7/15Conference systems
    • H04N7/155Conference systems involving storage of or access to video conference sessions

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Human Computer Interaction (AREA)
  • Health & Medical Sciences (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Collating Specific Patterns (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention discloses a remote collaborative conference method and a system based on face authentication, which are used for acquiring face image information of an initiator and carrying out verification and automatic login; the initiator creates a conference ID by initiating the conference, and writes the conference ID into a participant database by selecting participants and participant time in an address list, and associates the conference ID with the ID of the selected participant respectively; the participant database is used for storing the face image and the identity information corresponding to the face image; and acquiring image information of the participants, performing face verification according to the participant database, automatically logging in, automatically detecting conference IDs corresponding to the participants, and automatically entering corresponding conferences. The invention has convenient conference entrance, does not need any operation and input, adopts an intelligent conference entrance way, and improves the conference entrance operation efficiency; through face authentication, the conference system is safe and credible, the conference admission problem is solved, the biological feature uniqueness of the face is realized, and the conference participation safety is improved.

Description

Remote collaborative conference method and system based on face authentication
Technical Field
The invention relates to the technical field of communication, in particular to a remote collaborative conference method and system based on face authentication.
Background
With the development of the internet audio and video technology, collaborative communication tools such as remote collaborative office, remote whiteboard, remote conference, remote online document and the like are used more and more frequently. However, in the process of using these collaborative services, users often encounter multiple problems such as meeting convenience and meeting security. The existing products distinguish the conference by means of conference ID or conference link and the like, and the security is enhanced by setting a conference password. However, in the using process, the participants at different places are very troublesome to enter the conference ID or enter the password to join the conference, and meanwhile, the security of the conference is difficult to be ensured by a simple password verification mode.
Firstly, aiming at a remote cooperative participation method, the traditional method at present comprises the following steps:
scheme 1: conference ID mode
When a host creates a conference, the system generates a unique conference identification ID, and the ID can be bound with an account number of the host and is not changed every time or is randomly generated every time. After the conference is established, the host informs other participants of the conference ID through an instant communication tool or a telephone or a mail and the like, the other participants input the same conference ID, the system background searches and matches the conference through the ID, and the participants and the host establish a coordination and communication relation.
Scheme 2: link mode for sending address book
When a host establishes a conference, the system generates a unique conference link which is used randomly or bound with the account number of the host for a long time, and the host sends the link to a mobile phone or a PC of a participant through an instant messaging tool or an email mode or a two-dimensional code mode. The participants click to access the link, and the system background establishes a collaboration and communication relationship between the participants and the host through the difference of link requests.
Secondly, aiming at the security aspect of remote collaboration, the conventional method at present is as follows:
scheme 3: setting conference password
And aiming at each conference, a conference host sets a password through input to be used as a conference verification certificate. The conference moderator notifies the other participants of the conference password in addition to notifying the conference ID. When the participant enters the meeting request, the participant inputs the conference ID and the password at the same time, and the participant can enter the meeting only if the password is correct.
Scheme 4: setting random conference password
For each conference, a random password is generated along with the conference number at the time of creation. The conference moderator notifies the other participants of the conference password in addition to notifying the conference ID. When the participant enters the meeting request, the participant inputs the conference ID and the password at the same time, and the participant can enter the meeting only if the password is correct.
The above schemes for participating in a remote collaborative session and the above schemes for the security aspect of encryption of the remote collaborative session also have some disadvantages in the using process, as follows:
(1) in scheme 1, we can see that the conference ID is not convenient to record transmission and input, and once a symbol mistake occurs, the conference cannot be normally entered. The situation that the conference number is input wrongly is often found after a plurality of failures occur;
(2) scheme 2 does not need to input, but can only be used on equipment capable of receiving and transmitting text information at the same time, and once no other system is used for assistance, the situation that the entering is difficult also exists.
(3) No matter scheme 3 or scheme 4, on the one hand, the input of password has the condition of mistake equally, and on the other hand, the probability of revealing of password is too big, and it is difficult to guard against, and the habitual use of simple password, and the existence of problems such as brute force cracking, etc. leads to that the security problem of network conference at present all is that password enters to a great extent and leads to, so these schemes can not solve the collaborative entering and meeting convenience and security problem.
In view of this, it is desirable to provide a remote collaborative conference method and system based on face authentication, so as to facilitate conference participation, avoid any operation and input, intelligently participate in a conference, improve conference participation efficiency, and through face authentication, the method is safe and reliable, and also solves the conference participation permission problem, the biological feature uniqueness of the face, and the conference safety is improved.
Disclosure of Invention
The technical problems to be solved by the invention are that in the existing remote collaborative conference joining method, users in different places input conference ID and then input passwords to join in a conference, which are quite troublesome, and when the conference ID and the passwords are input, the conference cannot be entered easily due to character errors, the passwords are easy to be cracked, the leakage probability is too high, and the security is low.
In order to solve the technical problem, the technical scheme adopted by the invention is to provide a remote collaborative conference method based on face authentication, which comprises the following steps:
acquiring face image information of a sponsor, and performing verification and automatic login;
the initiator creates a conference ID by initiating a conference, and writes the conference ID into a participant database by selecting participants and participant time in an address list, and associates the conference ID with the ID of the selected participant respectively; the participant database is used for storing the feature data of the face image and the identity information corresponding to the face image;
and acquiring the image information of the participants, performing face verification and automatic login according to the participant database, automatically detecting the conference ID corresponding to the participants, and automatically entering the corresponding conference.
In the above scheme, the conference device detects that the participant has a plurality of conference IDs, and notifies the participant to autonomously select a conference ID to be joined to enter the conference.
In the above scheme, if the participant does not exist in the address book, the initiator needs to add the participant to the address book first.
A remote collaborative conference-joining system based on face authentication comprises conference equipment, a conference initiating end and a conference participating end, wherein the conference initiating end and the conference participating end are connected with the conference equipment through the Internet;
the conference equipment is used for receiving a request of the conference initiating end for initiating the conference and a request of the conference participating end for joining the conference;
the conference initiating terminal is used for selecting the participants and the participant time in the address list to enable the initiator to initiate a conference to the conference equipment and sending a conference ID to the conference equipment, and the conference equipment writes the conference ID into a participant database and associates the conference ID with the ID of the selected participants respectively; the participant database is used for storing the feature data of the face image and the identity information corresponding to the face image;
and the conference participant is used for acquiring the image information of the participants, performing face verification and automatic login according to the participant database, automatically detecting the conference ID corresponding to the participants, and automatically entering the corresponding conference.
In the above scheme, the conference device is provided with an initiator database, and the initiator database is used for storing the facial image feature data of the initiator and the identity information corresponding to the facial image.
In the above scheme, the conference initiating terminal is provided with an address book, and the address book is used for storing the personal information of the participants.
In the above scheme, the address book may be stored in groups according to the types of the participants.
In the above scheme, the conference participant end is provided with a participant database, and the participant database is used for storing a plurality of conference ID lists of the participants.
Compared with the prior art, the scheme provided by the invention obtains the face image information of the initiator, and carries out verification and automatic login; the initiator creates a conference ID by initiating the conference, and writes the conference ID into a participant database by selecting participants and participant time in an address list, and associates the conference ID with the ID of the selected participant respectively; the participant database is used for storing the face image and the identity information corresponding to the face image; and acquiring image information of the participants, performing face verification according to the participant database, automatically logging in, automatically detecting conference IDs corresponding to the participants, and automatically entering corresponding conferences. The invention has the advantages of convenient and fast conference entrance, no need of any operation and input, intelligent conference entrance, improved conference entrance efficiency, safety and credibility through face authentication, solved conference entrance permission problem, unique biological characteristics of the face and improved safety.
Drawings
Fig. 1 is a schematic flow diagram of a remote collaborative conference method based on face authentication according to the present invention.
FIG. 2 is a schematic diagram of a remote collaborative conference system for face authentication according to the present invention;
fig. 3 is a schematic flow chart of embodiment 1 of the present invention.
Detailed Description
The invention provides a remote collaborative conference joining method and system based on face authentication, which are used for facilitating convenient and fast conference joining, avoiding any operation and input, intelligently joining, improving the conference joining efficiency, solving the conference joining permission problem through face authentication, being safe and credible, and improving the safety by means of the biological characteristic uniqueness of a face.
The realization principle of the invention is as follows:
the method is characterized in that the biometric data based on the human face is used as conference entrance verification information, and an intelligent conference entrance participation mode is established, so that the problems of complex conference entrance and low safety in the prior art are solved.
As shown in fig. 1, the present invention comprises the steps of:
firstly, acquiring face image information of a sponsor, and carrying out verification and automatic login;
secondly, the initiator creates a conference ID by initiating the conference, and writes the conference ID into a participant database by selecting participants and the participant time in an address list, and associates the conference ID with the ID of the selected participant respectively; the participant database is used for storing the feature data of the face image and the identity information corresponding to the face image;
and thirdly, acquiring the image information of the participants, performing face verification and automatic login according to the participant database, automatically detecting the conference ID corresponding to the participants, and automatically entering the corresponding conference.
The conference equipment reminds the participants of participating in the conference on time in a mode of sending information in advance according to the conference time and the participants.
The same participant may be selected by multiple conferences at the same time, when the participant detects that multiple conference IDs exist, the participant is notified and a current conference ID list of the participant is displayed, the participant autonomously selects the conference ID to be added, and the conference ID is sent to a background to be added into the corresponding conference.
The host can select the conference joining time or directly initiate the conference at the current time, and if the conference joining time is selected, the conference joining personnel can be informed of the conference joining time through a communication tool, wherein the communication tool comprises modes of mails, short messages, telephones and the like.
If the participant does not exist in the address list, the initiator needs to add the participant into the address list.
A remote cooperative conference joining system based on face authentication comprises a conference device 10, a conference initiating terminal 20 and a conference participating terminal 30 which are connected with the conference device 10 through the Internet;
the conference device 10 is configured to receive a conference request initiated by the conference initiator 20 and a request of the conference participant 30 to join the conference;
conference initiating terminal 20 is configured to select a participant and a participant time in address book 21 for the initiator to initiate a conference to conference device 10, and send a conference ID to conference device 10, and conference device 10 writes the conference ID into participant database 31 and associates the conference ID with the ID of the selected participant; the participant database 31 is used for storing the feature data of the face image and the identity information corresponding to the face image;
the conference participant 30 is configured to obtain image information of participants, perform face verification according to the participant database 31, automatically log in, automatically detect a conference ID corresponding to the participants, and automatically enter a corresponding conference.
The conference device 10 is provided with an originator database 40, and the originator database 40 is used for storing feature data of a face image of an originator and identity information corresponding to the face image.
The conference initiating terminal 20 is provided with an address book 21, the address book 21 is used for storing personal information of the participants, and the address book 21 can be stored in groups according to the types of the participants.
The conference participant terminal 30 is provided with a participant database 31, and the participant database 31 is used for storing a plurality of conference ID lists of participants.
The participants appear in front of the conference equipment 10, the conference equipment 10 automatically logs in and authenticates without any operation and any input, intelligently enters the conference, manual operation is omitted, and conference entering efficiency is improved.
The conference staff database is used for storing the face images and the corresponding identity information of the face images, as shown in table 1,
table 1 conference personnel data general data:
Figure BDA0002557347290000071
the enumeration type is mainly used for authority management and function management of the conference equipment 10 system, such as trial users, common users and VIP users, wherein different user types have different authorities for establishing the conference, and some conference types can establish 2-100 persons; some can establish 100 ~ 1000 people's meeting; some may create more than 1000 meetings.
As shown in table 2, the people address book 21 is used to store friend information of the host, and the people address book 21 may store the friend information in groups according to the friends, so that conference people can be quickly selected when a conference is created.
Table 2 personal address book 21 data:
all are
Colleagues
Zhang three
Li four
Wangwu tea
Friend's day Horse six
Qianqian (seven-ingredient)
Zhao Liu
Example 1.
As shown in fig. 2 and 3, the initiator starts the software of the conference device 10, acquires an image to be authenticated through the camera, determines whether the image to be authenticated is a human face, sends an authentication request to the background if the image to be authenticated is a human face, receives an identification request from the background, compares the characteristics of the image to the human face image in the conference staff database, performs human face authentication, determines whether the image is a registered user after the authentication is passed, if so, automatically logs in the conference device 10, and if not, does not perform any prompt.
After the initiator logs in the conference device 10, the initiator initiates a conference at the conference initiating terminal 20, selects the time of the participants and the conference in the address book 21, the conference joining time can be the current time, generates a conference ID after the conference is created, automatically writes the conference ID list into the participant database 31 by the background, associates the conference ID list with the ID of the selected participants respectively, and marks the current conference of the participants; the initiator informs the participants of the meeting time in the modes of mail, telephone, short message and the like;
the conference participants appear in front of the conference equipment 10 on time according to conference time, the conference equipment 10 automatically performs face authentication, login is automatically performed after authentication is passed, a background of the conference equipment 10 automatically detects conference IDs corresponding to the conference participants, if only one conference ID is available, the conference equipment directly enters the conference equipment, if a plurality of conference IDs are detected, the background of the conference equipment 10 returns to a list displaying the current conference IDs of the conference participants, the conference participants automatically select conference IDs to be added, and the conference IDs are sent to the background; the participants join the corresponding conference. The invention has the advantages of convenient and fast conference entrance, no need of any operation and input, intelligent conference entrance, improved conference entrance efficiency, safety and credibility through face authentication, solved conference entrance permission problem, unique biological characteristics of the face and improved safety.
The present invention is not limited to the above-mentioned preferred embodiments, and any structural changes made under the teaching of the present invention shall fall within the scope of the present invention, which is similar or similar to the technical solutions of the present invention.

Claims (8)

1. A remote collaborative conference method based on face authentication is characterized by comprising the following steps:
acquiring face image information of a sponsor, and performing verification and automatic login;
the initiator creates a conference ID through the conference initiating system, and writes the conference ID into a participant database by selecting participants and participant time in an address book, and associates the conference ID with the ID of the selected participant respectively; the participant database is used for storing the feature data of the face image and the identity information corresponding to the face image;
and acquiring the image information of the participants, performing face verification and automatic login according to the participant database, automatically detecting the conference ID corresponding to the participants, and automatically entering the corresponding conference.
2. The method of claim 1, wherein the conferencing device detects that the participant has multiple conference IDs, and notifies the participant to autonomously select a conference ID to join into the conference.
3. The system of claim 1, wherein the participant does not exist in the address book, and the initiator needs to join the participant in the address book.
4. A remote collaborative conference-joining system based on face authentication is characterized by comprising conference equipment, a conference initiating end and a conference participating end, wherein the conference initiating end and the conference participating end are connected with the conference equipment through the Internet;
the conference equipment is used for receiving a conference request initiated by the conference initiating terminal and a request of the conference participating terminal for joining the conference;
the conference initiating terminal is used for selecting the participants and the participant time in the address list to enable the initiator to initiate a conference to the conference equipment and sending a conference ID to the conference equipment, and the conference equipment writes the conference ID into a participant database and associates the conference ID with the ID of the selected participants respectively; the participant database is used for storing the feature data of the face image and the identity information corresponding to the face image;
and the conference participant is used for acquiring the image information of the participants, performing face verification and automatic login according to the participant database, automatically detecting the conference ID corresponding to the participants, and automatically entering the corresponding conference.
5. The system for remote collaborative conference according to claim 4, wherein the conference device is provided with a sponsor database, and the sponsor database is used for storing feature data of a face image of the sponsor and identity information corresponding to the face image.
6. The system for remote collaborative conference according to claim 4, wherein an address book is provided at the conference initiating end, and the address book is used for storing personal information of the participants.
7. The system of claim 6, wherein the address book is stored in groups according to the types of the participants.
8. The system for remote collaborative conference entry based on face authentication according to claim 4, wherein a participant database is provided on the conference participants, and the participant database is used for storing a plurality of conference ID lists of the participants.
CN202010595852.5A 2020-06-28 2020-06-28 Remote collaborative conference method and system based on face authentication Pending CN111757042A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010595852.5A CN111757042A (en) 2020-06-28 2020-06-28 Remote collaborative conference method and system based on face authentication

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010595852.5A CN111757042A (en) 2020-06-28 2020-06-28 Remote collaborative conference method and system based on face authentication

Publications (1)

Publication Number Publication Date
CN111757042A true CN111757042A (en) 2020-10-09

Family

ID=72677407

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010595852.5A Pending CN111757042A (en) 2020-06-28 2020-06-28 Remote collaborative conference method and system based on face authentication

Country Status (1)

Country Link
CN (1) CN111757042A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113630403A (en) * 2021-07-29 2021-11-09 海南众鑫智能科技有限公司 Online conference system and method for community owner
CN114553442A (en) * 2022-04-24 2022-05-27 安徽云知科技有限公司 Enterprise internal remote conference method and system

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060187306A1 (en) * 2005-01-17 2006-08-24 Sony Corporation Camera control apparatus, camera system, electronic conference system, and camera control method
CN101187977A (en) * 2007-12-18 2008-05-28 北京中星微电子有限公司 A face authentication method and device
US20120062688A1 (en) * 2010-06-08 2012-03-15 Aastra Technologies Limited Method and system for video communication
CN106209725A (en) * 2015-04-30 2016-12-07 中国电信股份有限公司 Method, video conference central server and system for video conference certification
CN107292986A (en) * 2017-07-11 2017-10-24 北京眼神科技有限公司 A kind of conference service method, server and host terminal
CN207543241U (en) * 2017-10-24 2018-06-26 北京蓝海华业工程技术有限公司 A kind of teleconference management system based on recognition of face
CN109871755A (en) * 2019-01-09 2019-06-11 中国平安人寿保险股份有限公司 A kind of auth method based on recognition of face
CN110557597A (en) * 2019-09-12 2019-12-10 视联动力信息技术股份有限公司 video conference sign-in method, server, electronic equipment and storage medium
CN110602432A (en) * 2019-08-23 2019-12-20 苏州米龙信息科技有限公司 Conference system based on biological recognition and conference data transmission method
CN111212259A (en) * 2020-03-24 2020-05-29 腾讯科技(深圳)有限公司 Method, system and related device for realizing audio and video conference

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060187306A1 (en) * 2005-01-17 2006-08-24 Sony Corporation Camera control apparatus, camera system, electronic conference system, and camera control method
CN101187977A (en) * 2007-12-18 2008-05-28 北京中星微电子有限公司 A face authentication method and device
US20120062688A1 (en) * 2010-06-08 2012-03-15 Aastra Technologies Limited Method and system for video communication
CN106209725A (en) * 2015-04-30 2016-12-07 中国电信股份有限公司 Method, video conference central server and system for video conference certification
CN107292986A (en) * 2017-07-11 2017-10-24 北京眼神科技有限公司 A kind of conference service method, server and host terminal
CN207543241U (en) * 2017-10-24 2018-06-26 北京蓝海华业工程技术有限公司 A kind of teleconference management system based on recognition of face
CN109871755A (en) * 2019-01-09 2019-06-11 中国平安人寿保险股份有限公司 A kind of auth method based on recognition of face
CN110602432A (en) * 2019-08-23 2019-12-20 苏州米龙信息科技有限公司 Conference system based on biological recognition and conference data transmission method
CN110557597A (en) * 2019-09-12 2019-12-10 视联动力信息技术股份有限公司 video conference sign-in method, server, electronic equipment and storage medium
CN111212259A (en) * 2020-03-24 2020-05-29 腾讯科技(深圳)有限公司 Method, system and related device for realizing audio and video conference

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113630403A (en) * 2021-07-29 2021-11-09 海南众鑫智能科技有限公司 Online conference system and method for community owner
CN114553442A (en) * 2022-04-24 2022-05-27 安徽云知科技有限公司 Enterprise internal remote conference method and system
CN114553442B (en) * 2022-04-24 2022-09-16 安徽云知科技有限公司 Enterprise internal remote conference method and system

Similar Documents

Publication Publication Date Title
US10931676B2 (en) Conditional delivery of content over a communication network including social sharing and video conference applications using facial recognition
CA2977035C (en) System and method for video communication
CN103493465B (en) Authorized user participates in the meeting of carrying out by communication network
CN111191205B (en) Method for managing teleconference, server, and computer-readable storage medium
US11558437B2 (en) Communication system and method of using the same
US8855284B2 (en) Assignment of full enterprise identity to audio conference bridges for improved conference scheduling and call-in experience
CN106993151A (en) A kind of Videoconference Management System and method
US20110044440A1 (en) Sending a user associated telecommunication address
CN102165733B (en) Integrating enterprise identity authorization in conferences
CN101772781A (en) Reduce junk information in the real-time Communication for Power by human interaction proof
CN101640668B (en) Method, system and device for authenticating user identity
WO2014154144A1 (en) Social communication system
US9860228B2 (en) Pre-delivery authentication
CN105207900A (en) Secret information transmission method based on instant messaging platform
CN111757042A (en) Remote collaborative conference method and system based on face authentication
CN107888487A (en) A kind of good friend's adding method across instantaneous communication system
US20160294833A1 (en) Social communication system and method thereof
CN113452950B (en) Video conference establishing method, device, equipment and storage medium
EP2362600B1 (en) Sending a user associated telecommunication address
CN106487785B (en) A kind of authentication identifying method and system based on mobile terminal
JPWO2020050352A1 (en) Information processing device
US20180376518A1 (en) System and method for establishing a temporary electronic communication channel to allow an introduction of operators of electronic communication capable devices
US20090300126A1 (en) Message Handling
Klein et al. Automatically Generating Descriptive Annotations for Participants in a Virtual Meeting
CA2887301A1 (en) System & method for sending communication requests to registered users via cellular network

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20201009