CN113301048A - Method and system for realizing conference control link - Google Patents

Method and system for realizing conference control link Download PDF

Info

Publication number
CN113301048A
CN113301048A CN202110577642.8A CN202110577642A CN113301048A CN 113301048 A CN113301048 A CN 113301048A CN 202110577642 A CN202110577642 A CN 202110577642A CN 113301048 A CN113301048 A CN 113301048A
Authority
CN
China
Prior art keywords
server
conference control
conference
identity
pairing code
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110577642.8A
Other languages
Chinese (zh)
Other versions
CN113301048B (en
Inventor
王翠
徐晓磊
冯文澜
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Suirui Technology Group Co Ltd
Original Assignee
Suirui Technology Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Suirui Technology Group Co Ltd filed Critical Suirui Technology Group Co Ltd
Priority to CN202110577642.8A priority Critical patent/CN113301048B/en
Publication of CN113301048A publication Critical patent/CN113301048A/en
Application granted granted Critical
Publication of CN113301048B publication Critical patent/CN113301048B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/40Support for services or applications
    • H04L65/403Arrangements for multi-party communication, e.g. for conferences
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • H04L67/025Protocols based on web technology, e.g. hypertext transfer protocol [HTTP] for remote control or remote monitoring of applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/146Markers for unambiguous identification of a particular session, e.g. session cookie or URL-encoding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • H04L69/161Implementation details of TCP/IP or UDP/IP stack architecture; Specification of modified or new header fields
    • H04L69/162Implementation details of TCP/IP or UDP/IP stack architecture; Specification of modified or new header fields involving adaptations of sockets based mechanisms

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Computing Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention discloses a method and a system for realizing conference control link, wherein the method for realizing the conference control link comprises the following steps: a server based on websocket is pre-established in an intelligent conference box, and a webcontent client is pre-established in a conference control terminal; the server monitors a fixed service port number in real time, receives a message sent to the service port number in real time, generates a server identification two-dimensional code updated in real time, and displays the server identification two-dimensional code and a server address of the intelligent conference box in the intelligent conference box; and the conference control terminal sends a request link message based on the websocket to the fixed service port number in a mode of scanning the server identification two-dimensional code or a mode of logging in the server address of the intelligent conference box. The invention can simplify the conference control link flow and improve the safety.

Description

Method and system for realizing conference control link
Technical Field
The present invention relates to the field of online conferencing technologies, and in particular, to a method and a system for implementing a conference control link.
Background
Currently, in an online conference system, a conference control device, such as a mobile phone or a PAD, is usually used to perform a portable control operation on a conference.
The inventor finds that the link flow of the conference control device and the box device is complex, the relay of the link message needs to be carried out through the intermediate server device of the computer room, the message of the conference control device is firstly transmitted to the intermediate server, the box terminal serves as a client, and the message is transmitted to the box terminal through the intermediate server, so that the link mode of the conference control device increases the deployment cost, the complexity of the link of the conference control device and the box is increased, the switching of the conference control device is inflexible, the transmission of the binding message is simple, and the attack resistance is poor.
The information disclosed in this background section is only for enhancement of understanding of the general background of the invention and should not be taken as an acknowledgement or any form of suggestion that this information forms the prior art already known to a person skilled in the art.
Disclosure of Invention
The invention aims to provide a method and a system for realizing conference control linking, which can simplify the conference control linking process.
In order to achieve the above object, the present invention provides a method for implementing a conference control link, wherein the method for implementing a conference control link is applied to an online conference system, the online conference system includes one or more conference control terminals and an intelligent conference box deployed at a user side, and the method for implementing a conference control link includes: a server based on websocket is pre-established in the intelligent conference box, and a webcontent client is pre-established in the conference control terminal; the server monitors a fixed service port number in real time, receives a message sent to the service port number in real time, generates a server identification two-dimensional code updated in real time, and displays the server identification two-dimensional code and a server address of the intelligent conference box in the intelligent conference box; and the conference control terminal sends a request link message based on the websocket to the fixed service port number in a mode of scanning the server identification two-dimensional code or a mode of logging in the server address of the intelligent conference box.
In an embodiment of the present invention, the request link message includes an encrypted id of a message sender, and the method for implementing conference control link further includes: after receiving a request link message sent by the conference control terminal, the server acquires an encrypted identity in the request link message, wherein different conference control terminals have different identities; the server compares each identity in the decrypted server configuration file with the identity in the decrypted request link message, and if a certain identity in the decrypted server configuration file is the same as the identity in the decrypted request link message, the server establishes a link with a conference control terminal which sends the request link message; the identity in the server configuration file is pre-configured or encrypted and stored after acquiring the identity in the request link message after establishing a first link with each conference control terminal.
In an embodiment of the present invention, the method for implementing a conference control link further includes: the server compares each identity in the decrypted server configuration file with the identity in the decrypted request link message, if a certain identity in the decrypted server configuration file is not the same as the identity in the decrypted request link message, the server generates a pairing code, displays the pairing code through the intelligent conference box, and sends a message prompting to input the pairing code to a conference control terminal sending the request link message; after receiving the message for prompting the input of the pairing code, the conference control terminal which sends the request link message prompts a user to input the pairing code, encrypts the pairing code and sends the encrypted pairing code to the server; and the server decrypts the pairing code sent by the conference control terminal which sends the request link message, compares the decrypted pairing code with the pairing code generated by the server, if the pairing code is the same as the pairing code generated by the server, the server establishes a link with the conference control terminal which sends the request link message, and stores the identity identifier in the request link message in the server configuration file.
In an embodiment of the present invention, storing the identifier in the request link message in the server configuration file includes: and the server encrypts the decrypted identification in the request link message again and stores the encrypted identification in the server configuration file, wherein the encryption mode of the identification by the conference control terminal sending the request link message is different from the encryption mode of the identification by the server.
In an embodiment of the present invention, the method for implementing a conference control link further includes: and the server decrypts the pairing code sent by the conference control terminal which sends the request link message, compares the decrypted pairing code with the pairing code generated by the server, judges that the comparison is failed if the decrypted pairing code is different from the pairing code generated by the server, and regenerates a new pairing code if the comparison failure times exceed a preset threshold value to wait for pairing.
In an embodiment of the present invention, the method for implementing a conference control link further includes: and when the server detects that the heartbeat connection between the conference control terminal and the server is overtime, displaying the latest server identification two-dimensional code and the server address of the intelligent conference box in the intelligent conference box.
Based on the same inventive concept, the invention also provides a system for realizing the conference control link, which comprises: the intelligent conference box comprises an intelligent conference box and one or more conference control terminals. The intelligent conference box is used for creating a server based on the websocket, wherein the server is used for monitoring a fixed service port number in real time, receiving and sending a message of the service port number in real time and generating a server identification two-dimensional code updated in real time, and the intelligent conference box is also used for displaying the server identification two-dimensional code and a server address of the intelligent conference box. And the one or more conference control terminals are used for creating a webcontent client and sending a request link message based on the websocket to the fixed service port number in a mode of scanning the server identification two-dimensional code or a mode of logging in the server address of the intelligent conference box.
In an embodiment of the present invention, the request link message includes an encrypted id of a message sender, and the server is further configured to obtain the encrypted id in the current request link message after receiving the request link message sent by the conference control terminal, where different conference control terminals have different ids; and comparing each identity in the decrypted server configuration file with the identity in the decrypted request link message, if a certain identity in the decrypted server configuration file is the same as the identity in the decrypted request link message, establishing a link with the conference control terminal which sends the request link message by the server, wherein the identity in the server configuration file is pre-configured or encrypted and stored after acquiring the identity in the request link message after establishing a first link with each conference control terminal.
In an embodiment of the present invention, the server is further configured to compare each identity in the decrypted server configuration file with an identity in the decrypted current request link message, and if there is no identity in the decrypted server configuration file that is the same as the identity in the decrypted current request link message, the server generates a pairing code and displays the pairing code through the intelligent conference box, and sends a message prompting to input the pairing code to the conference control terminal that sends the current request link message. And the conference control terminal is also used for prompting the user to input the pairing code after receiving the message for prompting the input of the pairing code, encrypting the pairing code after receiving the pairing code input by the user, and sending the encrypted pairing code to the server. The server is further configured to decrypt a pairing code sent by the conference control terminal that sends the request link message, compare the decrypted pairing code with a pairing code generated by the server, if the pairing code is the same as the pairing code generated by the server, establish a link with the conference control terminal that sends the request link message, and store the identity identifier in the request link message in the server configuration file.
Based on the same inventive concept, the present invention also provides a non-transitory computer readable storage medium, on which a computer program is stored, which, when being executed by a processor, implements the steps of the method for implementing a conference control link according to any one of the above embodiments.
Compared with the prior art, according to the method and the system for realizing the conference control link, the intermediate server equipment is omitted, the intelligent conference box at the user side is established as the server based on the websocket link, the conference control terminal is used as the websocket client, the link message of the conference control terminal is directly sent to the websocket server of the intelligent conference box without being transferred by the server, and compared with the prior art, the deployment cost is reduced, and the process of linking the conference control equipment and the intelligent conference box is simplified. Preferably, the intelligent conference box and the identity marks in the conference control terminal are encrypted, information in the link message is encrypted, the security of the link process is improved, other application software is prevented from maliciously imitating software of the conference control terminal, and the control of the box terminal is realized. Preferably, the configuration file stores the identity or the preset identity of the conference control terminal with the established link, when the conference control terminal with the successfully compared identity is directly connected with the server, and when the conference control terminal with the successfully compared identity is successfully paired, the link with the server is established, so that the link process not only ensures the security, but also simplifies the link flow.
Drawings
FIG. 1 is a block diagram of the steps of a method for implementing a conference control link according to one embodiment of the present invention;
FIG. 2 is a block diagram of the steps of a method for implementing a conference control link according to one embodiment of the present invention;
FIG. 3 is a block diagram of the steps of a method for implementing a conference control link according to one embodiment of the present invention;
fig. 4 is a block diagram of a system for implementing conference control links in accordance with an embodiment of the present invention.
Detailed Description
The following detailed description of the present invention is provided in conjunction with the accompanying drawings, but it should be understood that the scope of the present invention is not limited to the specific embodiments.
Throughout the specification and claims, unless explicitly stated otherwise, the word "comprise", or variations such as "comprises" or "comprising", will be understood to imply the inclusion of a stated element or component but not the exclusion of any other element or component.
In order to simplify the conference control link process, in an embodiment, a method for implementing a conference control link is provided, and as shown in fig. 1, the method for implementing a conference control link includes: step S1 to step S3.
In step S1, a websocket-based server is created in advance in the smart conference box, and a webcontent client is created in advance in the conference control terminal.
In step S2, the server monitors a fixed service port number in real time, receives a message sent to the service port number in real time, generates a server identification two-dimensional code updated in real time, and displays the server identification two-dimensional code and the server address of the intelligent conference box in the intelligent conference box.
In step S3, the conference control terminal sends a request link message based on the websocket to the fixed service port number by scanning the server id two-dimensional code or by logging in the server address of the intelligent conference box.
Therefore, in the embodiment, the intelligent conference box on the user side is established as the server based on the websocket link, the conference control terminal is used as the websocket client, the deployment of the machine room server is omitted, the link message of the conference control terminal is directly sent to the websocket server of the intelligent conference box without the transfer of the server, and compared with the prior art, the deployment cost is reduced, and the link flow of the conference control device and the intelligent conference box is simplified.
Further, in order to improve the security of the linking process, the request link message in the method for implementing a conference control link according to an embodiment includes an encrypted identity of a message sender, as shown in fig. 2, and the method for implementing a conference control link according to an embodiment further includes the following steps.
In step S4, after receiving the request link message sent by the conference control terminal, the server obtains the encrypted id in the request link message, where different conference control terminals have different ids. The identity of each conference control terminal is unique.
In step S5, the server compares each id in the decrypted server configuration file with the id in the decrypted request link message.
In step S601, if there is a certain id in the decrypted server configuration file that is the same as the id in the decrypted current request link message, the server establishes a link with the conference control terminal that sends the current request link message. Wherein each identity in the server configuration file is stored in encrypted form. The identity in the server configuration file may be pre-configured in the file, or may be encrypted and stored after the identity in the request link message is obtained after the first link is established with a certain conference control terminal. Therefore, after the conference control terminals which have established the link are linked again, the conference control terminals which have established the link exist in the configuration file, and after the identity comparison of the conference control terminals is successful, the server establishes the link with the conference control terminal which sends the request link message, so that the link flow is simplified, and when a certain conference control terminal is suddenly disconnected in the control process and linked again, the request link message is sent again, and the fast link can be realized again. In addition, when the identity of a certain conference control terminal is pre-configured in the server configuration file, the identity recognition can be successfully completed after the identity of the certain conference control terminal sends the request link message, and the link with the server can be quickly established.
Therefore, in the embodiment, the identity in the message is transmitted in an encrypted form, plaintext data can be obtained only after decryption by the server, and the identity in the server configuration file is also stored in an encrypted manner, so that the safety of the link process is greatly improved, and other application software is prevented from maliciously imitating the software of the conference control terminal so as to carry out illegal control on the box terminal. In addition, the identity of the conference control terminal with the established link or the preset identity is stored in the configuration file, and when the identity of the conference control terminal is successfully compared, the link with the server can be directly established, so that the link flow is simplified under the condition of ensuring the safety.
Further, as shown in fig. 3, the method for implementing a conference control link according to an embodiment further includes the following steps.
In step S602, if there is no identity in the decrypted server configuration file that is the same as the identity in the decrypted request link message, the server generates a pairing code, displays the pairing code through the intelligent conference box, and sends a message prompting to input the pairing code to the conference control terminal that sends the request link message.
In step S7, the conference control terminal that sends the request link message prompts the user to input the pairing code after receiving the message prompting the user to input the pairing code, and encrypts the pairing code and sends the encrypted pairing code to the server after receiving the pairing code input by the user.
In step S8, the server decrypts the pairing code sent by the conference control terminal that sends the request link message this time, and compares the decrypted pairing code with the pairing code generated by the server, if the two are the same, the server establishes a link with the conference control terminal that sends the request link message this time, and stores the identity in the request link message this time in the server configuration file. Preferably, the step of storing the identifier in the request link message in the server configuration file includes: and the server encrypts the decrypted identification in the request link message again and stores the encrypted identification in the server configuration file, wherein the encryption mode of the identification by the conference control terminal sending the request link message is different from the encryption mode of the identification by the server. This can further improve the security of the link.
Therefore, in the embodiment, when the identity identification comparison fails, the conference control terminal establishes a link with the server in the form of the pairing code, so that the safe connection is ensured, and the link process is simple. If the current conference control terminal is disconnected and other conference control terminals are switched to be linked, if the identity of the other conference control terminals does not exist in the configuration file, the conference control terminal can be linked with the server only through pairing code verification, and flexible switching of the conference control terminals is achieved.
Further, the method for implementing a conference control link of an embodiment further includes: and the server decrypts the pairing code sent by the conference control terminal which sends the request link message, compares the decrypted pairing code with the pairing code generated by the server, judges that the comparison is failed if the decrypted pairing code is different from the pairing code generated by the server, and regenerates a new pairing code if the comparison failure times exceed a preset threshold value to wait for pairing.
Further, the method for implementing a conference control link of an embodiment further includes: the method for realizing the conference control link further comprises the following steps: and when the server detects that the heartbeat connection between the conference control terminal and the server is overtime, displaying the latest server identification two-dimensional code and the server address of the intelligent conference box in the intelligent conference box so as to allow the conference control terminal to be linked again.
Based on the same inventive concept, in an embodiment, there is also provided a system for implementing a conference control link, as shown in fig. 4, the system for implementing a conference control link includes: an intelligent conference box 10 and a conference control terminal 11.
The intelligent conference box 10 is used for creating a server 10a based on websocket, wherein the server 10a is used for monitoring a fixed service port number in real time, receiving and sending a message of the service port number in real time, and generating a server identification two-dimensional code updated in real time, and the intelligent conference box 10 is further used for displaying the server identification two-dimensional code and a server address of the intelligent conference box 10.
The conference control terminal 11 is coupled to the intelligent conference box 10, and is configured to create a webcontent client, and is further configured to scan the server identification two-dimensional code or log in a server address of the intelligent conference box 10, so as to send a request link message based on a websocket to the fixed service port number.
Therefore, in the embodiment, the intelligent conference box 10 on the user side is created as a server based on websocket link, the conference control terminal 11 is used as a websocket client, deployment of a machine room transfer server is omitted, link messages of the conference control terminal 11 do not need to be transferred by the server, and the link messages can be directly sent to the websocket server of the intelligent conference box 10, so that compared with the prior art, the deployment cost is reduced, and meanwhile, the link flow of the conference control device and the intelligent conference box 10 is simplified.
Further, in order to improve the security of the linking process, the request linking message in the system for implementing conference control linking according to an embodiment includes an encrypted identity of a message sender, and the server 10a is further configured to obtain the encrypted identity in the request linking message after receiving the request linking message sent by the conference control terminal 11, where different conference control terminals 11 have different identities, and the identity of each conference control terminal 11 is unique. The server 10a is further configured to compare each identity in the decrypted server configuration file with the identity in the decrypted request link message, and if there is a certain identity in the decrypted server configuration file that is the same as the identity in the decrypted request link message, the server 10a establishes a link with the conference control terminal 11 that sends the request link message.
Therefore, in the embodiment, the identity in the message is transmitted in an encrypted form, plaintext data can be obtained only after decryption by the server 10a, and the identity in the server configuration file is also stored in an encrypted manner, so that the security of the link process is greatly improved, and other application software is prevented from maliciously imitating the software of the conference control terminal 11, thereby carrying out illegal control on the box terminal. In addition, the configuration file stores the identity or the preset identity of the conference control terminal 11 that has established the link, and when the identity is compared successfully, the conference control terminal 11 will directly establish the link with the server 10a, thereby simplifying the link process under the condition of ensuring the security.
Further, in an embodiment, the server 10a is further configured to compare each identity in the decrypted server configuration file with the identity in the decrypted request link message, and if there is no identity in the decrypted server configuration file that is the same as the identity in the decrypted request link message, the server 10a generates a pairing code and displays the pairing code through the intelligent conference box 10, and sends a message prompting to input the pairing code to the conference control terminal 11 that sends the request link message.
The conference control terminal 11 is further configured to prompt the user to input the pairing code after receiving the message prompting the user to input the pairing code, and encrypt the pairing code and send the encrypted pairing code to the server 10a after receiving the pairing code input by the user.
The server 10a is further configured to decrypt a pairing code sent by the conference control terminal 11 that sends the request link message this time, compare the decrypted pairing code with a pairing code generated by the server 10a, if the pairing code is the same as the pairing code generated by the server 10a, the server 10a establishes a link with the conference control terminal 11 that sends the request link message this time, and stores the identity in the request link message this time in the server configuration file. Preferably, the server 10a encrypts the decrypted identifier in the request link message this time and stores the encrypted identifier in the server configuration file, where an encryption manner of the identifier by the conference control terminal 11 that sends the request link message this time is different from an encryption manner of the identifier by the server 10 a. This can further improve the security of the link.
Therefore, in the embodiment, when the conference control terminal 11 that fails in the identity comparison is connected to the server 10a in the form of the pairing code, the secure connection is ensured, and the connection process is simple. If the current conference control terminal 11 is disconnected and other conference control terminals 11 are switched to be linked, if the identity of the other conference control terminals 11 does not exist in the configuration file, the connection with the server 10a can be realized only through pairing code verification, and the flexible switching of conference control terminals is realized.
Further, in an embodiment, the server 10a is further configured to decrypt a pairing code sent by the conference control terminal 11 that sends the request link message, compare the decrypted pairing code with the pairing code generated by the server 10a, determine that the comparison is failed if the pairing code is different from the pairing code generated by the conference control terminal 11 that sends the request link message, and regenerate a new pairing code if the number of times of the comparison failure exceeds a preset threshold value, to wait for pairing.
Further, in an embodiment, the intelligent conference box 10 is further configured to display a latest server identification two-dimensional code and a server address of the intelligent conference box 10 after the server 10a detects that the heartbeat connection between the conference control terminal 11 and the server 10a is overtime, so as to be linked again by the conference control terminal 11.
Based on the same inventive concept, an embodiment also provides a non-transitory computer readable storage medium, on which a computer program is stored, which when executed by a processor implements the steps of the method for implementing a conference control link as described in any of the embodiments above.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
The foregoing descriptions of specific exemplary embodiments of the present invention have been presented for purposes of illustration and description. It is not intended to limit the invention to the precise form disclosed, and obviously many modifications and variations are possible in light of the above teaching. The exemplary embodiments were chosen and described in order to explain certain principles of the invention and its practical application to enable one skilled in the art to make and use various exemplary embodiments of the invention and various alternatives and modifications as are suited to the particular use contemplated. It is intended that the scope of the invention be defined by the claims and their equivalents.

Claims (10)

1. A method for realizing conference control link is applied to an online conference system, wherein the online conference system comprises one or more conference control terminals and an intelligent conference box arranged at a user side, and the method for realizing conference control link comprises the following steps:
a server based on websocket is pre-established in the intelligent conference box, and a webcontent client is pre-established in the conference control terminal;
the server monitors a fixed service port number in real time, receives a message sent to the service port number in real time, generates a server identification two-dimensional code updated in real time, and displays the server identification two-dimensional code and a server address of the intelligent conference box in the intelligent conference box;
and the conference control terminal sends a request link message based on the websocket to the fixed service port number in a mode of scanning the server identification two-dimensional code or a mode of logging in the server address of the intelligent conference box.
2. The method of claim 1, wherein the request link message includes an encrypted identification of the sender of the message,
the method for realizing the conference control link further comprises the following steps:
after receiving a request link message sent by the conference control terminal, the server acquires an encrypted identity in the request link message, wherein different conference control terminals have different identities; and
the server compares each identity in the decrypted server configuration file with the identity in the decrypted request link message, and if a certain identity in the decrypted server configuration file is the same as the identity in the decrypted request link message, the server establishes a link with a conference control terminal which sends the request link message;
the identity in the server configuration file is pre-configured or encrypted and stored after acquiring the identity in the request link message after establishing a first link with each conference control terminal.
3. The method of implementing a conference control link of claim 2, wherein said method of implementing a conference control link further comprises:
the server compares each identity in the decrypted server configuration file with the identity in the decrypted request link message, if a certain identity in the decrypted server configuration file is not the same as the identity in the decrypted request link message, the server generates a pairing code, displays the pairing code through the intelligent conference box, and sends a message prompting to input the pairing code to a conference control terminal sending the request link message;
after receiving the message for prompting the input of the pairing code, the conference control terminal which sends the request link message prompts a user to input the pairing code, encrypts the pairing code and sends the encrypted pairing code to the server;
and the server decrypts the pairing code sent by the conference control terminal which sends the request link message, compares the decrypted pairing code with the pairing code generated by the server, if the pairing code is the same as the pairing code generated by the server, the server establishes a link with the conference control terminal which sends the request link message, and stores the identity identifier in the request link message in the server configuration file.
4. The method as claimed in claim 3, wherein storing the id in the current request link message in the server configuration file comprises:
and the server encrypts the decrypted identification in the request link message again and stores the encrypted identification in the server configuration file, wherein the encryption mode of the identification by the conference control terminal sending the request link message is different from the encryption mode of the identification by the server.
5. The method of implementing a conference control link of claim 3, wherein said method of implementing a conference control link further comprises:
and the server decrypts the pairing code sent by the conference control terminal which sends the request link message, compares the decrypted pairing code with the pairing code generated by the server, judges that the comparison is failed if the decrypted pairing code is different from the pairing code generated by the server, and regenerates a new pairing code if the comparison failure times exceed a preset threshold value to wait for pairing.
6. A method of implementing a conference control link according to claim 2 or 3, wherein the method of implementing a conference control link further comprises:
and when the server detects that the heartbeat connection between the conference control terminal and the server is overtime, displaying the latest server identification two-dimensional code and the server address of the intelligent conference box in the intelligent conference box.
7. A system for implementing a conference control link, the system comprising:
the intelligent conference box is used for creating a server based on the websocket, wherein the server is used for monitoring a fixed service port number in real time, receiving a message sent to the service port number in real time and generating a server identification two-dimensional code updated in real time, and the intelligent conference box is also used for displaying the server identification two-dimensional code and a server address of the intelligent conference box;
and the one or more conference control terminals are coupled with the intelligent conference box, are used for creating a webcontent client, and are also used for sending a websocket-based request link message to the fixed service port number in a mode of scanning the server identification two-dimensional code or in a mode of logging in the server address of the intelligent conference box.
8. The system for implementing a conference control link of claim 7, wherein said request link message includes an encrypted identification of a sender of the message,
the server is further configured to obtain an encrypted identity in the request link message after receiving the request link message sent by the conference control terminal, where different conference control terminals have different identities; and comparing each identity in the decrypted server configuration file with the identity in the decrypted request link message, if a certain identity in the decrypted server configuration file is the same as the identity in the decrypted request link message, establishing a link with the conference control terminal which sends the request link message by the server, wherein the identity in the server configuration file is pre-configured or encrypted and stored after acquiring the identity in the request link message after establishing a first link with each conference control terminal.
9. The system for implementing a conference control link of claim 8,
the server is further configured to compare each identity in the decrypted server configuration file with an identity in the decrypted request link message, and if there is no identity in the decrypted server configuration file that is the same as the identity in the decrypted request link message, the server generates a pairing code and displays the pairing code through the intelligent conference box, and sends a message prompting to input the pairing code to the conference control terminal that sends the request link message;
the conference control terminal is also used for prompting a user to input the pairing code after receiving the message for prompting the input of the pairing code, and encrypting the pairing code and sending the encrypted pairing code to the server after receiving the pairing code input by the user;
the server is further configured to decrypt a pairing code sent by the conference control terminal that sends the request link message, compare the decrypted pairing code with a pairing code generated by the server, if the pairing code is the same as the pairing code generated by the server, establish a link with the conference control terminal that sends the request link message, and store the identity identifier in the request link message in the server configuration file.
10. A non-transitory computer readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the method of implementing a conference control link according to any one of claims 1 to 6.
CN202110577642.8A 2021-05-26 2021-05-26 Method and system for realizing conference control link Active CN113301048B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110577642.8A CN113301048B (en) 2021-05-26 2021-05-26 Method and system for realizing conference control link

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110577642.8A CN113301048B (en) 2021-05-26 2021-05-26 Method and system for realizing conference control link

Publications (2)

Publication Number Publication Date
CN113301048A true CN113301048A (en) 2021-08-24
CN113301048B CN113301048B (en) 2023-04-07

Family

ID=77325339

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110577642.8A Active CN113301048B (en) 2021-05-26 2021-05-26 Method and system for realizing conference control link

Country Status (1)

Country Link
CN (1) CN113301048B (en)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120092441A1 (en) * 2010-10-19 2012-04-19 Cisco Technology, Inc. System and method for providing a paring mechanism in a video environment
CN102883134A (en) * 2012-11-01 2013-01-16 成都飞视美视频技术有限公司 Screen sharing and controlling method for video conference system
CN104580376A (en) * 2014-12-12 2015-04-29 百度在线网络技术(北京)有限公司 Method, device and system for constructing connection between terminals in local area network
CN104869141A (en) * 2014-02-25 2015-08-26 中兴通讯股份有限公司 Method for operating and controlling conference television terminal and device thereof
CN105430169A (en) * 2015-10-30 2016-03-23 上海摩软通讯技术有限公司 Method and system for controlling mobile terminal
CN109617895A (en) * 2018-12-27 2019-04-12 东莞见达信息技术有限公司 Access safety control method and system
CN109688369A (en) * 2019-01-15 2019-04-26 随锐科技股份有限公司 Video conference control method
CN110753018A (en) * 2018-07-23 2020-02-04 北京国双科技有限公司 Login authentication method and system
US20200174767A1 (en) * 2018-11-29 2020-06-04 Ricoh Company, Ltd. Communication system, communication method, and management apparatus

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120092441A1 (en) * 2010-10-19 2012-04-19 Cisco Technology, Inc. System and method for providing a paring mechanism in a video environment
CN102883134A (en) * 2012-11-01 2013-01-16 成都飞视美视频技术有限公司 Screen sharing and controlling method for video conference system
CN104869141A (en) * 2014-02-25 2015-08-26 中兴通讯股份有限公司 Method for operating and controlling conference television terminal and device thereof
CN104580376A (en) * 2014-12-12 2015-04-29 百度在线网络技术(北京)有限公司 Method, device and system for constructing connection between terminals in local area network
CN105430169A (en) * 2015-10-30 2016-03-23 上海摩软通讯技术有限公司 Method and system for controlling mobile terminal
CN110753018A (en) * 2018-07-23 2020-02-04 北京国双科技有限公司 Login authentication method and system
US20200174767A1 (en) * 2018-11-29 2020-06-04 Ricoh Company, Ltd. Communication system, communication method, and management apparatus
CN109617895A (en) * 2018-12-27 2019-04-12 东莞见达信息技术有限公司 Access safety control method and system
CN109688369A (en) * 2019-01-15 2019-04-26 随锐科技股份有限公司 Video conference control method

Also Published As

Publication number Publication date
CN113301048B (en) 2023-04-07

Similar Documents

Publication Publication Date Title
EP3358805B1 (en) Systems and methods for provisioning a camera with a dynamic qr code and a ble connection
CN108768970B (en) Binding method of intelligent equipment, identity authentication platform and storage medium
CN107800539B (en) Authentication method, authentication device and authentication system
TW201706900A (en) Method and device for authentication using dynamic passwords
CN105450269A (en) Method and device for realizing safe interaction and pairing authentication between Bluetooth devices
CN105337935B (en) A kind of method and apparatus for establishing client and the long connection of server-side
CN105871920A (en) Communication system and method of terminal and cloud server as well as terminal and cloud server
CN102638468A (en) Method, sending end, receiving end and system for protecting information transmission safety
CN104917807A (en) Resource transfer method, apparatus and system
CN105719131A (en) Server, client and paying-for-another method of e-payment
CN111914291A (en) Message processing method, device, equipment and storage medium
CN109729000B (en) Instant messaging method and device
CN117118763B (en) Method, device and system for data transmission
CN107294968B (en) Audio and video data monitoring method and system
CN111431922A (en) Internet of things data encryption transmission method and system
CN113472792B (en) Communication encryption method and system for long-connection network
KR20190026058A (en) A method of replacing at least one authentication parameter for authenticating a security element and corresponding security element
CN107181739B (en) Data security interaction method and device
CN110719292B (en) Connection authentication method and system for edge computing equipment and central cloud platform
CN113301048B (en) Method and system for realizing conference control link
CN108513272B (en) Short message processing method and device
CN106789076B (en) Interaction method and device for server and intelligent equipment
CN107733929B (en) Authentication method and authentication system
CN112235320B (en) Cipher-based video networking multicast communication method and device
CN113079506B (en) Network security authentication method, device and equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant