CN114615098A - Method, device, conference platform and medium for realizing backtracking function of conference process - Google Patents

Method, device, conference platform and medium for realizing backtracking function of conference process Download PDF

Info

Publication number
CN114615098A
CN114615098A CN202210265305.XA CN202210265305A CN114615098A CN 114615098 A CN114615098 A CN 114615098A CN 202210265305 A CN202210265305 A CN 202210265305A CN 114615098 A CN114615098 A CN 114615098A
Authority
CN
China
Prior art keywords
conference
user
user terminal
platform
request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210265305.XA
Other languages
Chinese (zh)
Inventor
段军伟
朱智玲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Hwforever Information System Technology Co ltd
Original Assignee
Beijing Hwforever Information System Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Hwforever Information System Technology Co ltd filed Critical Beijing Hwforever Information System Technology Co ltd
Priority to CN202210265305.XA priority Critical patent/CN114615098A/en
Publication of CN114615098A publication Critical patent/CN114615098A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/16Arrangements for providing special services to substations
    • H04L12/18Arrangements for providing special services to substations for broadcast or conference, e.g. multicast
    • H04L12/1804Arrangements for providing special services to substations for broadcast or conference, e.g. multicast for stock exchange and similar applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/16Arrangements for providing special services to substations
    • H04L12/18Arrangements for providing special services to substations for broadcast or conference, e.g. multicast
    • H04L12/1813Arrangements for providing special services to substations for broadcast or conference, e.g. multicast for computer conferences, e.g. chat rooms
    • H04L12/1822Conducting the conference, e.g. admission, detection, selection or grouping of participants, correlating users to one or more conference sessions, prioritising transmission
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/16Arrangements for providing special services to substations
    • H04L12/18Arrangements for providing special services to substations for broadcast or conference, e.g. multicast
    • H04L12/1813Arrangements for providing special services to substations for broadcast or conference, e.g. multicast for computer conferences, e.g. chat rooms
    • H04L12/1831Tracking arrangements for later retrieval, e.g. recording contents, participants activities or behavior, network status
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Abstract

The application relates to a method, a device, a conference platform and a medium for realizing a backtracking function of a conference process, which are applied to the conference platform and belong to the technical field of asset securitization, wherein the method comprises the steps of automatically recording a screen when a conference starts; when the conference is finished, finishing screen recording to obtain a screen recording file, matching a conference code for the conference, and storing the screen recording file and the conference code into a database; the conference code is taken as a historical conference record and stored in a user terminal of a user; receiving a conference data backtracking request sent by a user terminal, and judging whether materials in the conference data backtracking request meet preset rules or not; and if so, acquiring a conference code in the conference data backtracking request, inquiring a screen recording file corresponding to the conference code in the database, encrypting the screen recording file and sending the screen recording file to a user terminal sending the conference data backtracking request. The method and the device have the effect of evidence obtaining of the conference process.

Description

Method, device, conference platform and medium for realizing backtracking function of conference process
Technical Field
The present application relates to the technical field of asset securitization, and in particular, to a method, an apparatus, a conference platform, and a medium for implementing a conference process backtracking function.
Background
Asset securitization is a financing form in which a negotiable security is issued with a specific Asset portfolio or a specific cash flow as a support, and refers to a process of issuing Asset-backed Securities (ABS) on the basis of credit enhancement by a structured design with a cash flow generated in the future of a basic Asset as a support for reimbursement.
Participating entities in the securitization of assets include mainly promoters, credit rating agencies, underwriters, facilitators, and acceptors, among others, who often need to conduct conference discussions. The conference form is usually selected as off-line, and some personnel can select on-line conference form, but no matter which form of conference, after the conference, if there are personnel disputes, even when litigation needs to be carried out, it is difficult to obtain evidence of the conference content, so as to provide effective evidence for litigation.
Disclosure of Invention
In order to obtain evidence of a conference process, the application provides a method, a device, a conference platform and a medium for realizing a conference process backtracking function.
In a first aspect, the present application provides a method for implementing a conference process backtracking function, which adopts the following technical scheme:
a method for realizing the backtracking function of the conference process is applied to a conference platform and comprises the following steps:
when the conference starts, automatically recording a screen; when the conference is finished, finishing screen recording to obtain a screen recording file, matching a conference code for the conference, and storing the screen recording file and the conference code into a database;
the conference code is taken as a historical conference record and stored in a user terminal of a user;
receiving a conference data backtracking request sent by a user terminal, and judging whether materials in the conference data backtracking request meet preset rules or not;
and if so, acquiring a conference code in the conference data backtracking request, inquiring a screen recording file corresponding to the conference code in the database, encrypting the screen recording file and sending the screen recording file to a user terminal sending the conference data backtracking request.
By adopting the technical scheme, the screen is recorded in the conference process, so that the conference process can be traced back at a later stage; the screen recording file is sent to the user who passes the audit, and the specific audit mode adopts a mode of judging whether the material meets the preset rule, so that the conference content can be obtained evidence, the screen recording file is used as effective evidence for litigation, and the screen recording file can be prevented from being leaked to irrelevant personnel.
Preferably, when the conference starts, the automatically recording the screen includes:
recording the number of users entering a meeting room, and judging whether the number of the users is greater than a preset number;
if yes, the conference is started, and the screen of the conference is automatically recorded.
Preferably, the recording the number of users entering the conference room includes:
receiving a registration request sent by a user terminal, acquiring a contact way of a user based on the registration request, allocating a platform account to the user, and storing the allocated platform account into a database;
receiving a conference room application request sent by a user terminal of a conference initiator, and comparing platform accounts of all users participating in a conference in the conference room application request with platform accounts in the database;
if the social contact information is the same as the social contact information, sending the conference information to social contact software of all users participating in the conference according to the contact information corresponding to the platform account; the social software at least comprises one of a short message platform, a WeChat and a QQ mailbox, and the conference information at least comprises a conference link, a conference account and a login password;
receiving a conference account and a login password sent by a user terminal, opening a conference room to the user terminal based on the received conference account and the login password, recording the number of the user terminals accessed to the conference room, and taking the number of the user terminals as the number of users.
Preferably, when the conference is ended, the ending screen recording includes:
and receiving a meeting room dismissal request sent by a user terminal of a meeting initiator, indicating that the meeting is finished, dismissing the meeting room, and finishing screen recording.
Preferably, the material comprises a legal document; the receiving a conference data backtracking request sent by a user terminal, and judging whether the material in the conference data backtracking request meets a preset rule or not comprises the following steps:
identifying and extracting the name of the party in the legal document, and comparing the name of the party with the name of the user and the name of the company in the conference data backtracking request respectively;
if the name of the party is the same as the name of the user or the name of the party is the same as the name of the company where the user is located, identifying and extracting the seal of the court in the legal document;
judging whether the seal is true or not;
and if so, judging that the material in the conference data backtracking request conforms to a preset rule.
Preferably, a conference room application request sent by a user terminal of a conference initiator is received, and platform accounts of all users participating in a conference in the conference room application request are compared with the platform accounts in the database;
and if not, sending an account sending error prompt to the user terminal of the conference initiator.
Preferably, after the receiving a conference room dismissal request sent by a user terminal of a conference initiator, indicating that a conference is finished, dismissing a conference room, and finishing screen recording, the method further includes:
and acquiring the information deletion permission of the social software, and clearing the meeting information sent to the social software.
By adopting the technical scheme, which users participate in the conference are determined in advance, and then the conference information is only sent to the users participating in the conference based on the platform account number, so that the condition that people who are not allowed to participate in the conference cannot enter the conference is ensured, and the method can ensure that assets securitized participants are audited, thereby ensuring that the conference can be smoothly carried out; after the meeting is finished, the meeting information which is sent to the user before is deleted and recovered, so that the probability that the user reuses the meeting information is reduced, and the confidentiality of the asset securitization meeting is ensured.
In a second aspect, the present application provides a device for implementing a conference process backtracking function, which adopts the following technical scheme:
a device for realizing the backtracking function of the conference process comprises,
the screen recording module is used for automatically recording screens when a conference starts; when the conference is finished, finishing screen recording to obtain a screen recording file, matching a conference code for the conference, and storing the screen recording file and the conference code into a database;
the storage module is used for storing the conference code as a historical conference record into a user terminal of a user;
the system comprises a judging module, a data processing module and a data processing module, wherein the judging module is used for receiving a conference data backtracking request sent by a user terminal and judging whether materials in the conference data backtracking request meet preset rules or not; if yes, the method is transferred to a query module, and,
and the query module is used for acquiring the conference code in the conference data backtracking request, querying a screen recording file corresponding to the conference code in the database, and encrypting and sending the screen recording file to the user terminal sending the conference data backtracking request.
In a third aspect, the present application provides a conference platform, which adopts the following technical solutions:
a conference platform comprising a memory and a processor, the memory having stored thereon a computer program that can be loaded by the processor and execute the method for implementing a conference procedure trace-back function of any one of the first aspect.
In a fourth aspect, the present application provides a computer-readable storage medium, which adopts the following technical solutions:
a computer readable storage medium storing a computer program capable of being loaded by a processor and executing the method for realizing the conference process backtracking function according to any one of the first aspect.
Drawings
Fig. 1 is a schematic flowchart of a method for implementing a conference process backtracking function according to an embodiment of the present application.
Fig. 2 is a schematic display interface diagram of a primary window and a secondary window provided in an embodiment of the present application.
Fig. 3 is a schematic view of a display interface of a parallel window and a secondary window provided in an embodiment of the present application.
Fig. 4 is a schematic display interface diagram of a file window and a video window provided in an embodiment of the present application.
Fig. 5 is a schematic view of another display interface of a file window and a video window provided in an embodiment of the present application.
Fig. 6 is a schematic diagram of another display interface of a file window and a video window provided in an embodiment of the present application.
Fig. 7 is a schematic diagram of an original file with electronic seal added according to an embodiment of the present application.
Fig. 8 is a block diagram of a structure of a device for implementing a conference process backtracking function according to an embodiment of the present application.
Fig. 9 is a schematic structural diagram of a conference platform provided in an embodiment of the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application.
The present embodiment provides a method for implementing a conference process backtracking function, which is applied to a conference platform, and as shown in fig. 1, the main flow of the method is described as follows (steps S101 to S104):
step S101: when the conference starts, automatically recording a screen; and when the conference is finished, finishing screen recording to obtain a screen recording file, matching a conference code for the conference, and storing the screen recording file and the conference code into a database.
In this embodiment, a user sends a registration request to a conference platform through a user terminal, and the conference platform receives the registration request and performs real-name authentication on the user based on the registration request.
Acquiring the personnel identity and the contact way of a user in the real-name authentication process; the personnel identity at least comprises a main body, a name of a company, a name and an identity card number, the contact mode can be a mobile phone number, a WeChat account or a mailbox account, and the mailbox account can be a QQ mailbox account or a 126 mailbox account; the main body comprises an initiator, a credit increasing mechanism, a credit rating mechanism, an underwriter, a service provider, a consignee and the like.
After the real-name authentication is passed, a platform account and a user account are distributed to a user.
The conference system comprises a conference platform, a user terminal and a plurality of users, wherein platform accounts allocated to each user are different, user accounts are different, the platform accounts correspond to the user accounts one by one, the user accounts are used for the users to log in the conference platform, the users set user passwords according to own requirements, and the users log in the conference platform by inputting the user accounts and the user passwords into the user terminal; the platform account is used for verifying the identity of the personnel participating in the conference by the conference platform in the later period.
In this embodiment, after a user includes a conference initiator and an invitee, the conference initiator logs in a conference platform, and wants to organize a conference with assets in security, the conference room application request may be initiated through a user terminal, and a specific method of initiating the conference room application request is that the conference initiator applies for a conference room through the user terminal, and inputs a conference subject and platform accounts of all users participating in the conference on a related interface, where the input platform accounts include their own platform accounts and platform accounts of the invitee, and of course, a conference description may also be input for specifically describing details such as a purpose of making a conference, and then a "confirm" button is clicked, thereby completing sending of the conference room application request.
The conference platform receives a conference room application request, and platform accounts of all users participating in a conference in the conference room application request are compared with the platform accounts in the database; if the number of the conference information is the same as the number of the platform account, sending the conference information to the social software according to the contact way corresponding to the platform account; and if the platform account number is different from the platform account number, sending an account number sending error prompt to the user terminal of the conference initiator, wherein the account number sending error prompt is used for indicating which platform account number the conference initiator has an error.
If the contact way is a mobile phone number, transmitting the conference information to the user in a way of sending a short message to the short message platform; if the contact way is a WeChat account, transmitting the conference information to the user in a way of sending notification information to the WeChat; and if the contact way is the QQ mailbox account, transmitting the meeting information to the user in a way of sending a mail to the QQ mailbox.
Further, when the user initiates a meeting room application request, the predicted meeting time is also input in a related interface; and after receiving the meeting room application request, the meeting platform obtains the predicted meeting time.
Sending confirmation information to social software of the conference initiator through the contact way of the conference initiator at a first preset time (for example, 30 minutes before the expected conference time) before the expected conference time; after the conference initiator sees the confirmation information, the conference initiator can send feedback information to the conference platform through social software; wherein the feedback information is one of first feedback information, second feedback information and third feedback information.
The conference platform judges whether first feedback information is received or not; if so, indicating that the conference still starts to be carried out according to the predicted conference time, and sending conference information to social software of all users participating in the conference; if not, judging whether second feedback information is received or not; if yes, indicating that the predicted meeting time needs to be changed, acquiring new predicted meeting time based on second feedback information, returning to first preset time before the predicted meeting time, and sending confirmation information to social software of a meeting initiator through a contact way of the meeting initiator; if not, judging whether third feedback information is received or not; if yes, indicating that the conference is cancelled, recovering the conference room, and sending conference cancellation information to the social software of all users originally expected to participate in the conference; if not, sending confirmation information to the social software of the conference initiator again at a second preset time (for example, 15 minutes before the expected conference time) before the expected conference time through the contact way of the conference initiator, and further repeatedly judging whether the first feedback information, the second feedback information and the third feedback information are received; if any one of the first feedback information, the second feedback information and the third feedback information is not received, sending confirmation information to social software of the conference initiator again through the contact way of the conference initiator at the expected conference time, and further repeatedly judging whether the first feedback information, the second feedback information and the third feedback information are received or not; if any one of the first feedback information, the second feedback information and the third feedback information is not received yet at a third preset time (for example, 30 minutes after the expected meeting time) after the expected meeting time, the meeting room is recovered, and meeting cancellation information is sent to social software of all users originally expected to participate in the meeting. And the second preset time is less than the first preset time.
The meeting information may further include a meeting subject, a meeting description, and a predicted meeting time.
In this embodiment, after receiving the conference information, the user enters an account and password input interface of the user terminal through the conference link, inputs a conference account and a login password on the account and password input interface, and the user terminal sends the conference account and the login password input by the user to the conference platform. And the conference platform audits the conference account and the login password sent by the user terminal, if the conference account and the login password are both correct, the audit is successful, a conference room is opened to the user terminal, the number of the user terminals accessed to the conference room is recorded, and the number of the user terminals is used as the number of users.
Recording the number of users entering a meeting room, and judging whether the number of the users is greater than a preset number; if yes, the conference is started, and the screen of the conference is automatically recorded.
After the meeting is finished, the meeting initiator clicks a button for finishing the meeting on a meeting interface, and then the user terminal of the meeting initiator sends a meeting room resolution request to the meeting platform. If the conference platform receives the conference room dismissal request, the conference is finished, the conference room is dismissed, screen recording is finished, and a screen recording file is obtained; the conference platform also matches conference codes for the conference, and stores the screen recording file and the conference codes into a database; and the screen recording file corresponds to the conference code one by one.
The conference platform acquires the information deletion permission of the social software in advance, and clears the conference information sent to the social software after the conference room is dismissed.
Before the user terminal of the conference initiator sends the conference room dismissal request to the conference platform, all users can click a button of 'leave the conference' on the conference interface, and then the user terminal sends the request of leaving the conference to the conference platform. And the conference platform receives the request of leaving the conference, does not open a conference room to the user terminal sending the request of leaving the conference any more, and kicks out the conference room from the user requesting to leave the conference.
Step S102: and saving the conference code as a historical conference record to a user terminal of the user.
In this embodiment, after the conference is finished, the conference platform sends the conference record to the user terminal of each user participating in the conference, and stores the conference record as a historical conference record to the user terminal of the user. The historical meeting record at least comprises a meeting code, and of course, the historical meeting record can also comprise a meeting theme, a meeting description, expected meeting time, the personnel identity of a meeting initiator, the personnel identity of an invitee, the time when the meeting initiator enters the meeting and the time when the invitee enters the meeting.
Step S103: receiving a conference data backtracking request sent by a user terminal, and judging whether materials in the conference data backtracking request accord with preset rules or not; if yes, the process proceeds to step S104.
Wherein the material comprises a legal document. The user sends a conference data backtracking request to the conference platform through the user terminal, and the conference platform sends the conference data backtracking request which comprises the materials uploaded by the user.
After the conference platform acquires the legal document, the name of the party in the legal document is identified and extracted, and the name of the party is respectively compared with the name of the user and the name of the company in the conference data backtracking request; if the name of the party is the same as the name of the user or the name of the party is the same as the name of the company where the user is located, identifying and extracting the seal of the court in the legal document; judging whether the seal is true or not; and if so, judging that the material in the conference data backtracking request conforms to a preset rule.
If the name of the person concerned is the same as the name of the user, it indicates that the person is involved in litigation, and if the name of the person concerned is the same as the name of the company where the user is located, it indicates that the company where the user is located is involved in litigation.
Furthermore, after judging whether the seal is true, the legal document can be checked manually. Specifically, the conference platform sends the legal document and the personnel identity of the user who uploads the legal document to the staff end, and the staff checks the legal document and the personnel identity of the user who uploads the legal document through the staff end, and checks the legal document, wherein the checked content can include whether the legal document is overdue or not. After the auditing is finished, the staff sends the auditing result to the conference platform through the staff end; if the received auditing result is that the auditing is passed, the conference platform judges that the material in the conference data backtracking request conforms to a preset rule; and if the received auditing result is that the auditing is not passed, the conference platform judges that the material in the conference data backtracking request does not accord with the preset rule.
And if the materials in the conference data backtracking request are judged not to accord with the preset rules, sending a prompt that the examination and verification are not passed to the user terminal sending the conference data backtracking request.
Step S104: and acquiring a conference code in the conference data backtracking request, inquiring a screen recording file corresponding to the conference code in a database, encrypting the screen recording file and sending the encrypted screen recording file to a user terminal sending the conference data backtracking request.
In this embodiment, while the screen recording file is encrypted and sent to the user terminal that sends the conference data backtracking request, the file password is also sent to the user terminal that sends the conference data backtracking request. The user can only look up the screen recording file after inputting the correct file password in the file browsing software.
Further, before the conference starts, if conference information is sent to the social software of all users participating in the conference and a conference staff deletion request sent by a user terminal is received, the database is queried for the contact information of the user corresponding to the platform account in the conference staff deletion request, and the conference information about the conference in the social software corresponding to the contact information is cleared based on the queried contact information.
Further, after the conference information is sent to the social software of the users participating in the conference, the users can send file encryption requests to the conference platform through the user terminals, corresponding original files are uploaded at the same time, the conference platform receives the file encryption requests, the original files uploaded by the users are encrypted, after encryption is completed, first file passwords are sent to the user terminals sending the file encryption requests, and the users can check the first file passwords through the user terminals.
After a user enters a conference room, a file display request can be sent to a conference platform through a user terminal, a first password is input in a corresponding interface, and the user terminal sends the first password and the file display request to the conference platform.
After receiving the file display request, the conference platform compares the received first password with the first file password sent to the user terminal; and if the file is the same, allowing the user to display the original file on line.
Further, when a conference room is opened to the user terminal, the conference platform acquires the authority of a camera and a microphone of the user terminal, acquires a video shot by the camera, and detects whether the microphone is producing sound; and if so, dividing a plurality of windows in the conference interface according to the number of the users entering the conference room, wherein the windows comprise a main window and at least one secondary window.
And displaying videos shot by the cameras of the user terminals corresponding to the sounding microphones in the main window, and respectively displaying videos shot by the cameras of the other user terminals in the secondary windows.
For example, as shown in fig. 2, if there are 4 users entering a conference room, where 1 person is speaking, 1 main window and 3 sub-windows are divided in the conference interface, the video of the speaking user shot by the camera is displayed in the main window, and the videos of the other 3 users shot are displayed in the 3 sub-windows respectively; the display interface of the main window is much larger than that of the secondary window.
Of course, there are also cases where multiple users speak at the same time, and therefore it is detected whether or not two or more microphones of the user terminals sound at the same time; if so, acquiring the quantity value of the microphones which sound simultaneously, and dividing the main window into two or more parallel windows based on the quantity value of the microphones which sound simultaneously; the number value of the parallel window is the same as that of the microphone which makes sound at the same time.
And respectively displaying videos shot by the cameras of the user terminals corresponding to the microphones which are producing sound in the parallel windows, and respectively displaying videos shot by the cameras of the other user terminals in the secondary windows.
For example, as shown in fig. 3, if there are 5 users entering a conference room, and 3 of them are speaking, 1 main window and 2 sub-windows are divided in the conference interface, and the main window is divided into 3 parallel windows, videos of the 3 speaking users shot by the camera are respectively displayed in the 3 parallel windows, and videos of the other 2 users are respectively displayed in the 2 sub-windows.
When 1 person stops speaking out of 3 persons who are speaking, the main window is divided into 2 parallel windows again, and the number of the secondary windows is changed into 3. Similarly, if only 1 person is speaking again, the main window is no longer divided into two or more parallel windows, the video of the speaking user shot by the camera occupies the whole main window, and the number of the secondary windows is 4.
If the condition that the microphones are not speaking is detected, namely no user is speaking, a plurality of secondary windows are only divided in the conference interface, the main window is not divided, the number value of the secondary windows is equal to the number of users participating in the conference, videos of all users are respectively displayed in the secondary windows, and one secondary window only displays the video of one user.
When a user wants to display an original file, the user sends a file display request to a conference platform through a user terminal, wherein the specific mode can be that a file display button on a conference interface is clicked, then the original file to be displayed is selected, a first password is input in a corresponding interface, and the user terminal sends the first password and the file display request to the conference platform.
The conference platform receives a file display request sent by a user terminal, judges that a first password input by a user is correct, divides a window corresponding to the user terminal sending the file display request into a file window and a video window, displays an original file in the file window, and displays a video shot by a camera of the user terminal uploading the original file in the video window.
As shown in fig. 4, a scenario is shown in which only 1 user sends a file presentation request to a conference platform and the user is speaking, and at this time, only the main window is divided into a file window and a video window. As shown in fig. 5, a scenario is shown in which 3 users are speaking and 2 users send a file presentation request to the conference platform. As shown in fig. 6, a scenario is shown in which only 1 user sends a file presentation request to the conference platform, but no user is speaking. Fig. 4, 5 and 6 all show that 5 users are participating in the conference.
Further, the user sends a file fixed display request to the conference platform through the user terminal, and the specific mode may be that a "file fixed display" button on the conference interface is clicked.
The conference platform receives a file fixed display request sent by a user terminal, and continuously displays an original file uploaded by the user in a file window of a main window and continuously displays a video shot by a camera of the user terminal sending the file fixed display request in a video window of the main window no matter whether the fact that the user is monitoring to speak is monitored.
The user can send a file editing request to the conference platform through the user terminal. And after receiving the file editing request, the conference platform allows a user to edit the original file on line.
After the user finishes editing each time, the user can send a file saving request to the conference platform; the specific way of sending the file saving request may be that the user clicks a "save" button on the file browsing software of the user terminal. And the conference platform saves the original file each time the conference platform receives the file saving request.
Further, a user sends an electronic seal to a conference platform through a user terminal, the conference platform is in butt joint with an interface of an electronic seal verification platform of a third party, the conference platform verifies the electronic seal through the electronic seal verification platform after receiving the electronic seal, the conference platform obtains a verification result and judges whether the electronic seal is true or not based on the verification result; if yes, receiving a signature password uploaded by the user terminal, and sending a random password and an insertion position to the user terminal; wherein, the insertion position is the position of the random password inserted in the signature password; and if not, sending an electronic seal uploading error prompt to a user terminal for uploading the electronic seal, wherein the electronic seal uploading error prompt is used for reminding a user to upload a correct electronic seal.
And encrypting and storing the electronic seal into a database, combining the signature password and the random password into a new password according to the insertion position, and storing the new password into the database. For example, if the signature password is "35648 @ 2", the random password is "5 × 4", the insertion position is "between the second password and the third password", and the new password is "355 × 4648@ 2".
In the conference process, a user sends a signature request to a conference platform through a user terminal, the signature request receives the signature request sent by the user terminal, and a password in the signature request is compared with a new password in a database; and if the electronic chapters are the same, displaying the corresponding electronic chapters in the file window.
A user clicks the electronic seal in the file window by using a mouse and other equipment, the electronic seal is selected, then the electronic seal is dragged to the position needing to be stamped in the original file, and the user can also enlarge or reduce the electronic seal in equal proportion by using the mouse and other equipment.
After the position and the size of the electronic seal are both proper, a user clicks a button for determining the seal in the conference interface, the conference platform renders the electronic seal into an original file (the electronic seal is added into the original file by a positive film bottom-overlapping method in the rendering process), the rendered original file is obtained (refer to fig. 7), and after the electronic seal is added into the original file, the user can store the original file.
Further, the user may also sign online in the meeting. Specifically, before a conference starts, a user sends an upload signature picture to a conference platform through a user terminal; the signature picture is a picture written with a user signature.
The conference platform verifies whether the ground color of the signature picture is transparent or not; if not, converting the ground color of the signature picture into a transparent color; identifying and extracting characters in the converted signature picture, and comparing the extracted characters with the name of the user; if the signature pictures are the same, storing the converted signature pictures into a database; and if not, sending a prompt of picture uploading error to the user terminal uploading the signed picture.
And if the conference platform verifies that the background color of the signature picture is transparent, identifying and extracting characters in the converted signature picture, and comparing the extracted characters with the name of the user.
The principle of the online signature method is consistent with that of the online stamping method: the conference platform receives a signature request sent by a user terminal, and displays a signature picture in a file window based on the signature request; and rendering the signature picture into an original file based on an operation instruction of a user.
The operation instruction of the user comprises the position adjustment and the picture size adjustment of the user on the signature picture, after the position and the size of the signature picture are both proper, the user clicks a key for determining the signature in the conference interface, and the conference platform renders the signature picture into an original file. The method for adjusting the position of the signature picture and the method for adjusting the size of the picture are the same as the method for adjusting the position of the electronic seal and the method for adjusting the size of the picture, and are not described herein again.
Further, the user who uploads the original file may designate the remaining users to download the original file or any saved original file. For example, after the user a adds the electronic seal on the original file and saves the original file with the electronic seal added, the user B is selected to download the original file, the user B sends a download request to the conference platform through the user terminal of the user B, and the conference platform encrypts the original file and sends the encrypted original file to the user terminal of the user B.
Or, the user B sends a file download request to the conference platform through its own user terminal, where the file download request includes a name of a file that the user B wants to download. The conference platform determines that the file which the user B wants to download is the original file which belongs to the user A through the file name in the file downloading request, and sends determination information to the user terminal of the user A, wherein the determination information comprises the main body of the user B, the name and the name of the company where the user B is located and the file name which the user B wants to download. After receiving the determination information, the user a sends reception permission information or non-permission information to the conference platform through the user terminal of the user a. And if the conference platform receives the permission information, the original file is encrypted and sent to the user terminal of the user B, and if the conference platform receives the non-permission information, the prompt information which does not agree with downloading is sent to the user terminal of the user B.
By the method, the original file can be downloaded by other users only when the permission of the user to which the original file belongs is obtained.
After the meeting is finished, the original file saved for the last time is used as an editing file, the editing file is encrypted, the editing file and the second file password are sent to a user terminal uploading the original file, after the sending is finished, in order to carry out better confidentiality on the file in the asset securitization meeting, the meeting platform clears the file use trace of the meeting platform, and the original file and the editing file saved by the meeting platform are deleted.
The user can download the edited file and view the second file password through the user terminal. The user needs to input the second password into the file browsing software when the user wants to view the edited file, and the user can view the edited file only under the condition that the second password is the same as the second file password.
It should be noted that, if the user uploads the corresponding original file and does not send a file encryption request to the conference platform through the user terminal, the conference platform does not encrypt the original file uploaded by the user. But after the original file is edited on line to obtain the edited file, the edited file is still encrypted, and the edited file and the second file password are sent to the user terminal which uploads the original file.
In order to better implement the method, an embodiment of the present application further provides a device for implementing a conference process backtracking function, where the device may be specifically integrated in a conference platform, for example, a terminal or a server, and the terminal may include, but is not limited to, a mobile phone, a tablet computer, or a desktop computer.
Fig. 8 is a block diagram of a structure of a device for implementing a conference process backtracking function according to an embodiment of the present application, and as shown in fig. 8, the device mainly includes:
the screen recording module 201 is used for automatically recording a screen when a conference starts; when the conference is finished, finishing screen recording to obtain a screen recording file, matching a conference code for the conference, and storing the screen recording file and the conference code into a database;
a saving module 202, configured to save the conference code as a historical conference record to a user terminal of the user;
the judging module 203 is configured to receive a conference data backtracking request sent by a user terminal, and judge whether a material in the conference data backtracking request meets a preset rule; if yes, the method is transferred to a query module, and,
the query module 204 is configured to obtain a conference code in the conference data backtracking request, query a screen recording file corresponding to the conference code in a database, encrypt the screen recording file, and send the encrypted screen recording file to a user terminal that sends the conference data backtracking request.
Various changes and specific examples in the method provided by the foregoing embodiment are also applicable to the device for implementing a conference process backtracking function of this embodiment, and through the foregoing detailed description of the method for implementing a conference process backtracking function, those skilled in the art can clearly know the implementation method of the device for implementing a conference process backtracking function in this embodiment, and for the sake of brevity of the description, detailed descriptions are not repeated here.
In order to better execute the program of the method, the embodiment of the present application further provides a conference platform, as shown in fig. 9, the conference platform 300 includes a memory 301 and a processor 302.
Conference platform 300 may be implemented in various forms including devices such as cell phones, tablets, palmtops, laptops and desktop computers.
The memory 301 may be used to store, among other things, instructions, programs, code sets, or instruction sets. The memory 301 may include a program storage area and a data storage area, where the program storage area may store instructions for implementing an operating system, instructions for at least one function (for example, at the beginning of a conference, automatic screen recording, etc.), and instructions for implementing the method for implementing the conference process backtracking function provided in the foregoing embodiments, and the like; the storage data area may store data and the like involved in the method for implementing the conference process backtracking function provided by the above embodiment.
Processor 302 may include one or more processing cores. The processor 302 may invoke the data stored in the memory 301 by executing or executing instructions, programs, code sets, or instruction sets stored in the memory 301 to perform the various functions of the present application and to process the data. The Processor 302 may be at least one of an Application Specific Integrated Circuit (ASIC), a Digital Signal Processor (DSP), a Digital Signal Processing Device (DSPD), a Programmable Logic Device (PLD), a Field Programmable Gate Array (FPGA), a Central Processing Unit (CPU), a controller, a microcontroller, and a microprocessor. It is understood that the electronic devices for implementing the functions of the processor 302 may be other devices, and the embodiments of the present application are not limited thereto.
An embodiment of the present application provides a computer-readable storage medium, including: various media capable of storing program codes, such as a usb disk, a removable hard disk, a Read Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk. The computer readable storage medium stores a computer program that can be loaded by a processor and executes the method for implementing the conference process backtracking function of the above-described embodiments.
The specific embodiments are merely illustrative and not restrictive, and various modifications that do not materially contribute to the embodiments may be made by those skilled in the art after reading this specification as required, but are protected by patent laws within the scope of the claims of this application.

Claims (10)

1. A method for realizing a conference process backtracking function is applied to a conference platform and comprises the following steps:
when the conference starts, automatically recording a screen; when the conference is finished, finishing screen recording to obtain a screen recording file, matching a conference code for the conference, and storing the screen recording file and the conference code into a database;
the conference code is taken as a historical conference record and stored in a user terminal of a user;
receiving a conference data backtracking request sent by a user terminal, and judging whether materials in the conference data backtracking request meet preset rules or not;
and if so, acquiring a conference code in the conference data backtracking request, inquiring a screen recording file corresponding to the conference code in the database, encrypting the screen recording file and sending the screen recording file to a user terminal sending the conference data backtracking request.
2. The method of claim 1, wherein automatically recording a screen at the beginning of the conference comprises:
recording the number of users entering a meeting room, and judging whether the number of the users is greater than a preset number;
if yes, the conference is started, and the screen of the conference is automatically recorded.
3. The method of claim 2, wherein the recording the number of users entering the conference room comprises:
receiving a registration request sent by a user terminal, acquiring a contact way of a user based on the registration request, allocating a platform account to the user, and storing the allocated platform account into a database;
receiving a conference room application request sent by a user terminal of a conference initiator, and comparing platform accounts of all users participating in a conference in the conference room application request with platform accounts in the database;
if the social contact information is the same as the social contact information, sending the conference information to social contact software of all users participating in the conference according to the contact information corresponding to the platform account; the social software at least comprises one of a short message platform, a WeChat and a QQ mailbox, and the conference information at least comprises a conference link, a conference account and a login password;
receiving a conference account and a login password sent by a user terminal, opening a conference room to the user terminal based on the received conference account and the login password, recording the number of the user terminals accessed to the conference room, and taking the number of the user terminals as the number of users.
4. The method of claim 3, wherein ending the screen recording when the conference ends comprises:
and receiving a meeting room dismissal request sent by a user terminal of a meeting initiator, indicating that the meeting is finished, dismissing the meeting room, and finishing screen recording.
5. The method of claim 3, wherein the material comprises a legal document; the receiving a conference data backtracking request sent by a user terminal, and judging whether the material in the conference data backtracking request meets a preset rule or not comprises the following steps:
identifying and extracting the name of the party in the legal document, and comparing the name of the party with the name of the user and the name of the company in the conference data backtracking request respectively;
if the name of the party is the same as the name of the user or the name of the party is the same as the name of the company where the user is located, identifying and extracting the seal of the court in the legal document;
judging whether the seal is true or not;
and if so, judging that the material in the conference data backtracking request conforms to a preset rule.
6. The method according to claim 3, characterized by receiving a meeting room application request sent by a user terminal of a meeting initiator, and comparing platform accounts of all users participating in a meeting in the meeting room application request with platform accounts in the database;
and if not, sending an account sending error prompt to the user terminal of the conference initiator.
7. The method of claim 4, after receiving a meeting room dismissal request sent by the user terminal of the meeting initiator, indicating that the meeting is ended, dismissing the meeting room, and ending screen recording, the method further comprises:
and acquiring the information deletion permission of the social software, and clearing the meeting information sent to the social software.
8. A device for realizing the backtracking function of the conference process is characterized by comprising,
the screen recording module is used for automatically recording screens when a conference starts; when the conference is finished, finishing screen recording to obtain a screen recording file, matching a conference code for the conference, and storing the screen recording file and the conference code into a database;
the storage module is used for storing the conference code as a historical conference record into a user terminal of a user;
the system comprises a judging module, a data processing module and a data processing module, wherein the judging module is used for receiving a conference data backtracking request sent by a user terminal and judging whether materials in the conference data backtracking request meet preset rules or not; if yes, the method is transferred to a query module, and,
and the query module is used for acquiring the conference code in the conference data backtracking request, querying a screen recording file corresponding to the conference code in the database, and encrypting and sending the screen recording file to the user terminal sending the conference data backtracking request.
9. A conferencing platform, comprising a memory and a processor, the memory having stored thereon a computer program that can be loaded by the processor and that performs the method of any of claims 1 to 7.
10. A computer-readable storage medium, in which a computer program is stored which can be loaded by a processor and which executes the method of any one of claims 1 to 7.
CN202210265305.XA 2022-03-17 2022-03-17 Method, device, conference platform and medium for realizing backtracking function of conference process Pending CN114615098A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210265305.XA CN114615098A (en) 2022-03-17 2022-03-17 Method, device, conference platform and medium for realizing backtracking function of conference process

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210265305.XA CN114615098A (en) 2022-03-17 2022-03-17 Method, device, conference platform and medium for realizing backtracking function of conference process

Publications (1)

Publication Number Publication Date
CN114615098A true CN114615098A (en) 2022-06-10

Family

ID=81864438

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210265305.XA Pending CN114615098A (en) 2022-03-17 2022-03-17 Method, device, conference platform and medium for realizing backtracking function of conference process

Country Status (1)

Country Link
CN (1) CN114615098A (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017177791A1 (en) * 2016-04-11 2017-10-19 中兴通讯股份有限公司 Conference recording method and system, and computer storage medium
CN108170844A (en) * 2018-01-17 2018-06-15 广东欧珀移动通信有限公司 Storage method, device, terminal and the storage medium of record screen file
CN111031177A (en) * 2019-12-09 2020-04-17 上海传英信息技术有限公司 Screen recording method, device and readable storage medium
CN111428450A (en) * 2020-04-08 2020-07-17 上海明我信息技术有限公司 Conference summary processing method based on social application and electronic equipment
CN113067711A (en) * 2021-03-15 2021-07-02 京东数字科技控股股份有限公司 Conference participating method and device of teleconference, storage medium and electronic device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017177791A1 (en) * 2016-04-11 2017-10-19 中兴通讯股份有限公司 Conference recording method and system, and computer storage medium
CN108170844A (en) * 2018-01-17 2018-06-15 广东欧珀移动通信有限公司 Storage method, device, terminal and the storage medium of record screen file
CN111031177A (en) * 2019-12-09 2020-04-17 上海传英信息技术有限公司 Screen recording method, device and readable storage medium
CN111428450A (en) * 2020-04-08 2020-07-17 上海明我信息技术有限公司 Conference summary processing method based on social application and electronic equipment
CN113067711A (en) * 2021-03-15 2021-07-02 京东数字科技控股股份有限公司 Conference participating method and device of teleconference, storage medium and electronic device

Similar Documents

Publication Publication Date Title
US10726533B2 (en) Methods for requesting and authenticating photographic image data
US10361866B1 (en) Proof of image authentication on a blockchain
US11900491B2 (en) Systems and methods for executing and delivering electronic documents
US20210224938A1 (en) System and method for electronically providing legal instrument
US8428227B2 (en) Certified communications system and method
US9703982B2 (en) Document distribution and interaction
CN113162770A (en) Online signature method and system
CN114598562A (en) Asset securitization security conference management method and device, conference platform and medium
CA3147624A1 (en) Identity verification and service provision platform and method
WO2020172518A1 (en) System and apparatus for providing authenticable electronic communication
CN114615098A (en) Method, device, conference platform and medium for realizing backtracking function of conference process
TWM625512U (en) Apparatus of remote identity authentication and verification contract
CN114663550A (en) Conference management method, device, conference platform and medium for online signature
JP2022134582A (en) Electronic contract server and electronic contract program
US20170295495A1 (en) Multimedia exchange system
US11204894B2 (en) Information read/write method and apparatus based on blockchain
CN111279330B (en) Method and apparatus for storing and managing audio data on a blockchain
TWI813066B (en) Method for remote identity authentication and verification contract and apparatus thereof
US20220051357A1 (en) System and method for attorney-client privileged digital evidence capture, analysis and collaboration
US20220256117A1 (en) Information processing apparatus and computer readable medium
US20200274717A1 (en) System And Apparatus For Providing Authenticable Electronic Communication
US20230385397A1 (en) System And Method For Generating Video Visual Proof
TW202023237A (en) Online conference service system and method capable of satisfying the requirement of convenience for users and ensuring the security of the conference to improve the processing efficiency of financial services
JP2022159911A (en) Electronic contract server and electronic contract program
CN116523641A (en) Intelligent securities trading system, method, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20220610