CN114826798A - Conference control method, conference control apparatus, and computer-readable storage medium - Google Patents

Conference control method, conference control apparatus, and computer-readable storage medium Download PDF

Info

Publication number
CN114826798A
CN114826798A CN202110121158.4A CN202110121158A CN114826798A CN 114826798 A CN114826798 A CN 114826798A CN 202110121158 A CN202110121158 A CN 202110121158A CN 114826798 A CN114826798 A CN 114826798A
Authority
CN
China
Prior art keywords
conference
meeting
participant
participant terminal
terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110121158.4A
Other languages
Chinese (zh)
Inventor
彭碧波
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xingluo Home Yunwulian Technology Co ltd
Original Assignee
Xingluo Home Yunwulian Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xingluo Home Yunwulian Technology Co ltd filed Critical Xingluo Home Yunwulian Technology Co ltd
Priority to CN202110121158.4A priority Critical patent/CN114826798A/en
Publication of CN114826798A publication Critical patent/CN114826798A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/16Arrangements for providing special services to substations
    • H04L12/18Arrangements for providing special services to substations for broadcast or conference, e.g. multicast
    • H04L12/1813Arrangements for providing special services to substations for broadcast or conference, e.g. multicast for computer conferences, e.g. chat rooms
    • H04L12/1818Conference organisation arrangements, e.g. handling schedules, setting up parameters needed by nodes to attend a conference, booking network resources, notifying involved parties
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/16Arrangements for providing special services to substations
    • H04L12/18Arrangements for providing special services to substations for broadcast or conference, e.g. multicast
    • H04L12/1813Arrangements for providing special services to substations for broadcast or conference, e.g. multicast for computer conferences, e.g. chat rooms
    • H04L12/1822Conducting the conference, e.g. admission, detection, selection or grouping of participants, correlating users to one or more conference sessions, prioritising transmission
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities

Landscapes

  • Engineering & Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention provides a conference control method, which comprises the following steps: acquiring meeting setting information, wherein the setting information at least comprises meeting starting time, meeting ending time, meeting starting places and participants; initiating a meeting invitation to a participant terminal, wherein the meeting invitation at least comprises meeting starting time, meeting ending time and meeting starting place; when the conference starts, receiving identity verification information input by the participant terminal; and checking the identity of the participant, and if the identity is legal, locking the participant terminal until the conference is finished. The invention also provides conference control equipment and a computer storage medium. By using the invention, the conference security of enterprises can be improved, and the leakage of commercial secrets can be prevented.

Description

Conference control method, conference control apparatus, and computer-readable storage medium
Technical Field
The present invention relates to computer software, and in particular, to a conference control method, device, and computer-readable storage medium.
Background
With the development of social science and technology, almost one portable electronic device such as a smart phone is used, which brings more and more challenges to the management of enterprises. For example, meetings are frequently required in daily management of enterprises, the contents of the meetings often relate to business secrets such as management and technical materials of the companies, and once the secrets are divulged, irreparable losses are often caused to the companies. However, due to the popularization of portable electronic devices, more and more people take mobile phones and other devices to participate in a conference, and the devices provide very convenient functions of picture shooting, sound recording and the like, so that conference contents and data are easily leaked, and great risks are brought to enterprises.
Disclosure of Invention
In view of this, the present invention provides a conference control method, a conference control apparatus, and a computer-readable storage medium, which can perform unified management and control on electronic devices of participants while authenticating the identities of the participants, so as to prevent conference data from leaking and reduce enterprise risks.
In order to achieve the purpose, the invention provides the following technical scheme:
in a first aspect, a conference control method is provided, including:
acquiring meeting setting information, wherein the setting information at least comprises meeting starting time, meeting ending time, meeting starting places and participants;
initiating a meeting invitation to a participant terminal, wherein the meeting invitation at least comprises meeting starting time, meeting ending time and meeting starting place;
when the conference starts, receiving identity verification information input by the participant terminal;
and checking the identity of the participant, and if the identity is legal, locking the participant terminal until the conference is finished.
Preferably, when the conference start time is up, the method further comprises the following steps:
controlling the participant terminal to send a prompt for scanning the conference two-dimensional code;
identifying the conference two-dimension code and acquiring a conference server address;
and submitting the identity verification information of the participants to the address of the conference server.
Preferably, the identity verification information includes at least a user ID and a user location.
Preferably, the step of verifying the identity of the participant specifically comprises:
checking whether the user ID is consistent with the participant ID;
if so, verifying whether the user position is consistent with the meeting place;
and if the identity of the participant is consistent with the identity of the participant, judging that the identity of the participant is legal.
Preferably, the step of locking the participant terminal specifically includes:
monitoring the equipment behavior of the participant terminal;
judging whether preset equipment operation occurs or not;
and if so, sending early warning information to the address of the conference server, wherein the early warning information at least comprises the user ID, the operation of the preset equipment and the operation occurrence time.
Preferably, the setting information further includes a conference privacy level, and the step of locking the participant terminal specifically further includes:
monitoring the equipment behavior of the participant terminal;
judging whether a preset device operation which is not matched with the conference security level occurs;
and if so, sending early warning information to the address of the conference server, wherein the early warning information at least comprises the user ID, the operation of the preset equipment and the operation occurrence time.
Preferably, after the step of initiating the meeting invitation to the participant terminal, the method further comprises:
receiving the participant information fed back by the participant terminal;
and generating a meeting reminding event at the participant terminal.
In a second aspect, a conference control device is proposed, comprising a memory, a processor, and computer program instructions stored on the memory and executable by the processor, which computer program instructions, when executed by the processor, may implement the method as described above.
In a third aspect, a computer-readable storage medium is proposed, on which computer program instructions are stored, which, when executed by at least one processor, may implement the method as described above.
The invention has the beneficial effects that:
compared with the prior art, the conference control method, the conference control equipment and the computer-readable storage medium provided by the invention have the advantages that the conference invitations are sent to the relevant participants according to the basic conference information when the conference is organized, and after the conference invitations are agreed, the identities of all the participants are checked to ensure that all the participants are legal participants; meanwhile, the terminal equipment of the participants is locked, the operation of the terminal equipment is monitored, the illegal operations such as photographing and recording are prevented during the meeting, and early warning is timely sent out when the illegal operations are executed. Therefore, leakage of enterprise meeting contents and materials is prevented, and the risk of leakage of enterprise business secrets is reduced.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings that are required to be used in the embodiments will be briefly described below, and it should be understood that the following drawings only illustrate some embodiments of the present invention and therefore should not be considered as limiting the scope of the present invention.
Fig. 1 is a schematic hardware architecture diagram of an embodiment of a conference control device according to the present invention;
fig. 2 is a schematic flow chart of an embodiment of a conference control method according to the present invention;
the implementation, functional features and advantages of the objects of the present invention will be further explained with reference to the accompanying drawings.
Detailed Description
Hereinafter, various embodiments of the present invention will be described more fully. The invention is capable of various embodiments and of modifications and variations therein. However, it should be understood that: there is no intention to limit various embodiments of the invention to the specific embodiments disclosed herein, but on the contrary, the intention is to cover all modifications, equivalents, and/or alternatives falling within the spirit and scope of various embodiments of the invention.
Hereinafter, the terms "includes" or "may include" used in various embodiments of the present invention indicate the presence of disclosed functions, operations, or elements, and do not limit the addition of one or more functions, operations, or elements. Furthermore, as used in various embodiments of the present invention, the terms "comprises," "comprising," "includes," "including," "has," "having" and their derivatives are intended to mean that the specified features, numbers, steps, operations, elements, components, or combinations of the foregoing, are only meant to indicate that a particular feature, number, step, operation, element, component, or combination of the foregoing, is not to be understood as first excluding the existence of, or adding to the possibility of, one or more other features, numbers, steps, operations, elements, components, or combinations of the foregoing.
In various embodiments of the invention, the expression "a or/and B" includes any or all combinations of the words listed simultaneously, e.g., may include a, may include B, or may include both a and B.
Expressions (such as "first", "second", and the like) used in various embodiments of the present invention may modify various constituent elements in various embodiments, but may not limit the respective constituent elements. For example, the above description does not limit the order and/or importance of the elements described. The foregoing description is for the purpose of distinguishing one element from another. For example, the first user device and the second user device indicate different user devices, although both are user devices. For example, a first element could be termed a second element, and, similarly, a second element could be termed a first element, without departing from the scope of various embodiments of the present invention.
It should be noted that: in the present invention, unless otherwise explicitly stated or defined, the terms "mounted," "connected," "fixed," and the like are to be construed broadly, e.g., as being fixedly connected, detachably connected, or integrally connected; can be mechanically or electrically connected; can be directly connected or indirectly connected through an intermediate medium; there may be communication between the interiors of the two elements. The specific meanings of the above terms in the present invention can be understood by those skilled in the art according to specific situations.
In the present invention, it should be understood by those skilled in the art that the terms indicating an orientation or a positional relationship herein are based on the orientations and the positional relationships shown in the drawings and are only for convenience of describing the present invention and simplifying the description, but do not indicate or imply that the device or the element referred to must have a specific orientation, be constructed in a specific orientation and operate, and thus, should not be construed as limiting the present invention.
The terminology used in the various embodiments of the present invention is for the purpose of describing particular embodiments only and is not intended to be limiting of the various embodiments of the present invention. Unless otherwise defined, all terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art to which the various embodiments of the present invention belong. The terms (such as terms defined in a commonly used dictionary) will be construed to have the same meaning as the contextual meaning in the related art and will not be construed to have an idealized or overly formal meaning unless expressly so defined in various embodiments of the present invention.
Fig. 1 is a schematic diagram of a hardware architecture of a conference control device 1 according to the present invention.
In this embodiment, the conference control apparatus 1 may include, but is not limited to, a memory 11, a processor 12, a display unit 13, and a communication interface 14, which may be connected to each other through a system bus in a communication manner. It is noted that fig. 1 shows the conference control device 1 with various components, but it should be understood that not all of the shown components are required to be implemented. More or fewer components may alternatively be implemented. The elements of the conference control device 1 will be described in detail below.
The memory 11 includes at least one type of readable storage medium including a flash memory, a hard disk, a multimedia card, a card type memory (e.g., SD or DX memory, etc.), a Random Access Memory (RAM), a Static Random Access Memory (SRAM), a Read Only Memory (ROM), an Electrically Erasable Programmable Read Only Memory (EEPROM), a Programmable Read Only Memory (PROM), a magnetic memory, a magnetic disk, an optical disk, etc. In some embodiments, the memory 11 may be an internal storage unit of the conference control device 1, such as a hard disk or a memory of the conference control device 1. In other embodiments, the memory 11 may also be an external storage device of the conference control device 1, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), and the like provided on the conference control device 1. Of course, the memory 11 may also comprise both an internal memory unit of the conference control device 1 and an external memory device thereof. In this embodiment, the memory 11 is generally used for storing an operating system and various application software installed in the conference control device 1, such as computer readable program codes related to conference control in this embodiment. Furthermore, the memory 11 may also be used to temporarily store various types of data that have been output or are to be output.
The processor 12, in some embodiments, may be a Central Processing Unit (CPU), a controller, a microcontroller, a microprocessor, or other data Processing chip. The processor 12 is typically used to control the overall operation of the conference control device 1. In this embodiment, the processor 12 is configured to execute the program code stored in the memory 11 or process data, for example, execute the computer readable program code related to conference control.
The display unit 13 may display information processed in the conference control apparatus 1. For example, when the conference control device 1 is in a phone call mode, the display unit 13 may display a User Interface (UI) or a Graphical User Interface (GUI) related to a call or other communication (e.g., text messaging, multimedia file downloading, etc.). When the conference control device 1 is in a video call mode or an image capturing mode, the display unit 13 may display a captured image and/or a received image, a UI or GUI showing a video or an image and related functions, and the like. Meanwhile, when the display unit 13 and the touch panel are superimposed on each other in the form of a layer to form a touch screen, the display unit 13 may function as an input device and an output device. The display unit 13 may include at least one of a Liquid Crystal Display (LCD), a thin film transistor LCD (TFT-LCD), an Organic Light Emitting Diode (OLED) display, a flexible display, a three-dimensional (3D) display, and the like. Some of these displays may be configured to be transparent to allow a user to view from the outside, which may be referred to as transparent displays, and a typical transparent display may be, for example, a TOLED (transparent organic light emitting diode) display or the like. According to a particularly desired embodiment, the conference control device 1 may comprise two or more display units 13 (or other display means), for example, the conference control device 1 may comprise an external display unit (not shown) and an internal display unit (not shown). The touch screen may be used to detect a touch input pressure as well as a touch input position and a touch input area.
The communication interface 14 may be a communication interface of a wireless or wired network, such as an Intranet (Internet), the Internet (Internet), a Global System for Mobile communications (GSM), a Wideband Code Division Multiple Access (WCDMA), a 4G network, a 5G network, a Bluetooth (Bluetooth), or Wi-Fi. The communication interface 14 is typically used for communication connections between the conference control device 1 and other devices.
The hardware structure and functions of the related devices of the present invention have been described in detail so far. Hereinafter, various embodiments of the present invention will be proposed based on the above-described hardware structure and function.
First, the present invention provides a conference control method.
Fig. 2 is a schematic flow chart of a conference control method according to embodiment 1 of the present invention. In this embodiment, the execution order of the steps in the flowchart shown in fig. 2 may be changed and some steps may be omitted according to different requirements.
In this embodiment, the conference control method includes:
step S110, conference setting information is obtained, and the setting information at least comprises conference starting time, conference ending time, conference starting place and participants.
In this embodiment, the conference control device 1 may be a server, a cloud platform, a personal computer, a conference terminal, or other computing device, and the conference control device 1 may communicate and transmit data, such as issuing various files, notifications, conference offers, or the like, with an employee terminal in an enterprise through a wired or wireless network. The employee terminal may be a portable mobile terminal of each employee, or may be a work computer or the like, and is preferably a personal smart phone of the employee. In this embodiment, a conference program client related to conference control is installed in the employee terminal, and a conference program server related to conference control is installed in the conference control device 1. Any employee can log in a conference program client installed in the employee terminal according to the authority of the employee, and a conference application is initiated to a conference program server of the conference control device 1 through the client, so that the organization and the holding of the conference are facilitated. The conference control device 1 receives the conference application, acquires and stores setting information of the conference application, wherein the setting information at least comprises conference subject, conference start time, conference end time, conference place, conference participants of the conference and the like.
It should be noted that, in some embodiments, when receiving the conference application, the conference control device 1 further needs to perform query and determination according to a meeting place, meeting time, whether meeting attendees conflict, and the like, and may further perform processes such as approval of the conference application according to management authorities of different employees in an enterprise, which are not described in detail herein.
Step S120, initiating a meeting invitation to the participant terminal, wherein the meeting invitation at least comprises meeting starting time, meeting ending time and meeting starting place.
As described above, after an employee initiates a conference application through an employee terminal of the employee, the conference control device 1 initiates a conference offer to all participants according to information of the participants in the conference application, for example, user IDs, for example, and sends a conference offer reminder to all the participants through employee terminals of the participants (hereinafter, referred to as "participant terminals") for short. Correspondingly, the meeting invitation at least comprises the meeting subject, the meeting starting time, the meeting ending time, the meeting place, the participants of the meeting and other information of the meeting. The conference control device 1 receives information fed back by the participant terminal for the conference offer, and if the participant terminal accepts the conference offer, the user ID of the participant can be acquired, and the user ID and the conference theme are stored in the conference control device 1 in an associated manner so as to be used for checking the identity of the participant in the follow-up conference holding process.
In addition, if there are participants who do not accept the conference offer, for example, the conference control device 1 does not receive feedback information of the participant terminal within a preset time, that is, the participant terminal does not respond to the conference offer when time out, and/or the conference control device 1 receives information of directly rejecting the conference offer fed back by the participant terminal, the conference control device 1 may record the user ID of the participant who does not accept the conference offer and feed back the user ID to the initiator of the conference application.
In some embodiments, after the participant terminal receives the conference offer, setting information of the conference may be further obtained, and a conference reminding event is generated in the participant terminal, for example, a conference reminder is generated in a memo, a conference alarm clock is set, and the like, so as to remind the participant to participate in the conference before the conference starts.
Step S130, when the conference start time is up, the identity verification information input by the participant terminal is received.
In this embodiment, when the conference start time is up, the conference control device 1 generates a two-dimensional code, where the two-dimensional code is used to write information such as an address of a conference server, a conference subject, and a conference level. The participant terminal can read the address, the conference subject, the conference level and the like of the conference server by scanning the two-dimensional code. If the meeting time is up, the participant terminal does not scan the meeting two-dimensional code, and can send a prompt for scanning the meeting two-dimensional code at the participant terminal, for example: "meeting time comes, please scan the two-dimensional code for meeting, thanks! ".
It should be noted that, in this embodiment, when the participant terminal scans the conference two-dimensional code, the conference program client installed in the participant terminal and related to conference control uploads the identity verification information of the participant terminal to the corresponding conference program server, that is, the conference control device 1, according to the address provided by the conference two-dimensional code. The identity verification information may include, but is not limited to, a user ID and location information of the participant corresponding to the participant terminal. The user ID is used for verifying whether the participant is an invited legal user, and the position information is used for verifying whether the participant is present on site, so that the condition that a screenshot code does not exist in a meeting is prevented.
Specifically, the process of the conference control device 1 verifying the identity verification information uploaded by the participant terminal includes: first, checking whether the user ID of the participant is consistent with the user ID of the meeting invitation accepted; if so, continuously checking whether the user positions of the participants are consistent with the conference-opening place of the conference; if the identity of the participant is also consistent, the identity of the participant can be judged to be legal; otherwise, the identity of the participant can be determined to be illegal. And when the identity of the participant is illegal, the participant terminal can be controlled to send out a prompt for rescanning the conference two-dimensional code and verifying the identity information of the participant again. If the conference is not legal after repeated times, early warning information can be sent to the terminal of the initiator of the conference.
And step S140, checking the identity of the participant, and if the identity is legal, locking the participant terminal until the conference is finished.
As described above, in this embodiment, after the identity check of the participant passes, in order to ensure the security of the conference and avoid leakage of the commercial secret, the conference control device 1 sends a terminal management and control command to the participant terminal to lock the participant terminal. Specifically, the locking may include monitoring the device behavior of the participant terminal, interrupting the operation response of the participant terminal when the participant terminal initiates a preset device operation, and sending the warning information to the conference server, that is, the conference control device 1. The preset device operation may be an operation of starting an application program such as a camera and recording. The early warning information at least comprises the user ID, the preset equipment operation and the operation occurrence time. The preset device operation may be a disabled terminal service, an operation in which a function is enabled, such as a camera program being started, a recording function being started, or the like; and/or data corresponding to the disabled functions is generated during the conference, for example, file data such as new photos, new audio and the like are generated in the storage space of the participant terminal during the conference. Accordingly, the locking operation may include: interrupting terminal service, enabling the function process or task, deleting the file data of photos, audios and the like generated in the storage space of the participant terminal during the conference, and the like.
For example, during the conference, if it is detected that a camera application icon on a touch screen of the participant terminal is clicked, the participant terminal is controlled not to respond to the clicking operation. And meanwhile, acquiring the user ID of the participant who has click operation and the occurrence time of the click operation, further generating an early warning prompt that the participant who has the user ID tries to start a camera at the occurrence time, and sending the early warning prompt to the conference control equipment 1 so that the initiator of the conference can know the relevant conditions.
In addition, in other embodiments, the meeting may also include a meeting level that identifies the level of privacy of the content involved in the meeting. For example, the meetings may be classified as low-level meetings, medium-level meetings, high-level meetings, and the like. The low-level conference does not need to be kept secret, and the terminals of participants do not need to be controlled; the middle-level conference needs to be generally kept secret, and the terminals of the participants need to be generally controlled, such as recording prohibition and photographing prohibition, but a mobile phone is allowed to be used; the high-level conference needs absolute secrecy, and strict control on the participant terminal is needed, such as strict prohibition on using a mobile phone and the like. Correspondingly, after the identity verification of the participant passes, the step of locking the participant terminal may specifically include: monitoring the equipment behavior of the participant terminal; judging whether a preset device operation which is not matched with the conference security level occurs; and if so, sending early warning information to the address of the conference server, wherein the early warning information at least comprises the user ID, the operation of the preset equipment and the operation occurrence time.
It should be added that not all people can participate in the conference, and when the invited participant can not participate temporarily, the non-participation application can be initiated to the conference control device 1 through the participant terminal. On the other hand, after receiving the non-meeting application, the conference control device 1 may send the non-meeting application to the initiator of the meeting directly to inform the initiator that the participant cannot attend the meeting. On the other hand, the examination and approval authority of the participants of the conference can be inquired firstly; then, the non-meeting application is sent to the meeting person with the highest approval authority, so that the meeting person with the highest authority can approve the non-meeting application; and finally, feeding back the approval result of the non-participating application to the participant terminal which provides the non-participating application.
Through the steps S110 to S140, the conference control method provided by the present invention sends the conference offer to the relevant participants according to the basic information of the conference when the conference is organized, and performs identity verification for all the participants after the conference offer is agreed, so as to ensure that all the participants are legal participants; meanwhile, the terminal equipment of the participants is locked, the operation of the terminal equipment is monitored, the illegal operations such as photographing and recording are prevented during the meeting, and early warning is timely sent out when the illegal operations are executed. Therefore, leakage of enterprise meeting contents and materials is prevented, and the risk of leakage of enterprise business secrets is reduced.
Secondly, the invention also provides conference control equipment 1.
In this embodiment, the conference control device 1 includes the memory 11, the processor 12, and computer program instructions stored on the memory and executable by the processor, and when the computer program instructions are executed by the processor 12, the following steps can be implemented:
step S110, conference setting information is obtained, and the setting information at least comprises conference starting time, conference ending time, conference starting place and participants.
In this embodiment, the conference control device 1 may be a server, a cloud platform, a personal computer, a conference terminal, or other computing device, and the conference control device 1 may communicate and transmit data, such as issuing various files, notifications, conference offers, or the like, with an employee terminal in an enterprise through a wired or wireless network. The employee terminal may be a portable mobile terminal of each employee, or may be a work computer or the like, and is preferably a personal smart phone of the employee. In this embodiment, a conference program client related to conference control is installed in the employee terminal, and a conference program server related to conference control is installed in the conference control device 1. Any employee can log in a conference program client installed in the employee terminal according to the authority of the employee, and a conference application is initiated to a conference program server of the conference control device 1 through the client, so that the organization and the holding of the conference are facilitated. The conference control device 1 receives the conference application, acquires and stores setting information of the conference application, wherein the setting information at least comprises conference subject, conference start time, conference end time, conference place, conference participants of the conference and the like.
It should be noted that, in some embodiments, when receiving the conference application, the conference control device 1 further needs to perform query and determination according to a meeting place, meeting time, whether meeting attendees conflict, and the like, and may further perform processes such as approval of the conference application according to management authorities of different employees in an enterprise, which are not described in detail herein.
Step S120, initiating a meeting invitation to the participant terminal, wherein the meeting invitation at least comprises meeting starting time, meeting ending time and meeting starting place.
As described above, after an employee initiates a conference application through an employee terminal of the employee, the conference control device 1 initiates a conference offer to all participants according to information of the participants in the conference application, for example, user IDs, for example, and sends a conference offer reminder to all the participants through employee terminals of the participants (hereinafter, referred to as "participant terminals") for short. Correspondingly, the meeting invitation at least comprises the meeting subject, the meeting starting time, the meeting ending time, the meeting place, the participants of the meeting and other information of the meeting. The conference control device 1 receives information fed back by the participant terminal for the conference offer, and if the participant terminal accepts the conference offer, the user ID of the participant can be acquired, and the user ID and the conference theme are stored in the conference control device 1 in an associated manner so as to be used for checking the identity of the participant in the follow-up conference holding process.
In addition, if there are participants who do not accept the conference offer, for example, the conference control device 1 does not receive feedback information of the participant terminal within a preset time, that is, the participant terminal does not respond to the conference offer when time out, and/or the conference control device 1 receives information of directly rejecting the conference offer fed back by the participant terminal, the conference control device 1 may record the user ID of the participant who does not accept the conference offer and feed back the user ID to the initiator of the conference application.
In some embodiments, after the participant terminal receives the conference offer, setting information of the conference may be further obtained, and a conference reminding event is generated in the participant terminal, for example, a conference reminder is generated in a memo, a conference alarm clock is set, and the like, so as to remind the participant to participate in the conference before the conference starts.
Step S130, when the conference start time is up, the identity verification information input by the participant terminal is received.
In this embodiment, when the conference start time is up, the conference control device 1 generates a two-dimensional code, where the two-dimensional code is used to write information such as an address of a conference server, a conference subject, and a conference level. The participant terminal can read the address, the conference subject, the conference level and the like of the conference server by scanning the two-dimensional code. If the meeting time is up, the participant terminal does not scan the meeting two-dimensional code, and can send a prompt for scanning the meeting two-dimensional code at the participant terminal, for example: "meeting time comes, please scan the two-dimensional code for meeting, thanks! ".
It should be noted that, in this embodiment, when the participant terminal scans the conference two-dimensional code, the conference program client installed in the participant terminal and related to conference control uploads the identity verification information of the participant terminal to the corresponding conference program server, that is, the conference control device 1, according to the address provided by the conference two-dimensional code. The identity verification information may include, but is not limited to, a user ID and location information of the participant corresponding to the participant terminal. The user ID is used for verifying whether the participant is an invited legal user, and the position information is used for verifying whether the participant is present on site, so that the condition that a screenshot code does not exist in a meeting is prevented.
Specifically, the process of the conference control device 1 verifying the identity verification information uploaded by the participant terminal includes: first, checking whether the user ID of the participant is consistent with the user ID of the meeting invitation accepted; if so, continuously checking whether the user positions of the participants are consistent with the conference-opening place of the conference; if the identity of the participant is also consistent, the identity of the participant can be judged to be legal; otherwise, the identity of the participant can be determined to be illegal. And when the identity of the participant is illegal, the participant terminal can be controlled to send out a prompt for rescanning the conference two-dimensional code and verifying the identity information of the participant again. If the conference is not legal after repeated times, early warning information can be sent to the terminal of the initiator of the conference.
And step S140, checking the identity of the participant, and if the identity is legal, locking the participant terminal until the conference is finished.
As described above, in this embodiment, after the identity check of the participant passes, in order to ensure the security of the conference and avoid leakage of the commercial secret, the conference control device 1 sends a terminal management and control command to the participant terminal to lock the participant terminal. Specifically, the locking may include monitoring the device behavior of the participant terminal, interrupting the operation response of the participant terminal when the participant terminal initiates a preset device operation, and sending the warning information to the conference server, that is, the conference control device 1. The preset device operation may be an operation of starting an application program such as a camera and recording. The early warning information at least comprises the user ID, the preset equipment operation and the operation occurrence time. The preset device operation may be a disabled terminal service, an operation in which a function is enabled, such as a camera program being started, a recording function being started, or the like; and/or data corresponding to the disabled functions is generated during the conference, for example, file data such as new photos, new audio and the like are generated in the storage space of the participant terminal during the conference. Accordingly, the locking operation may include: interrupting terminal service, enabling the function process or task, deleting the file data of photos, audios and the like generated in the storage space of the participant terminal during the conference, and the like.
For example, during the conference, if it is detected that a camera application icon on a touch screen of the participant terminal is clicked, the participant terminal is controlled not to respond to the clicking operation. And meanwhile, acquiring the user ID of the participant who has click operation and the occurrence time of the click operation, further generating an early warning prompt that the participant who has the user ID tries to start a camera at the occurrence time, and sending the early warning prompt to the conference control equipment 1 so that the initiator of the conference can know the relevant conditions.
In addition, in other embodiments, the meeting may also include a meeting level that identifies the level of privacy of the content involved in the meeting. For example, the meetings may be classified as low-level meetings, medium-level meetings, high-level meetings, and the like. The lower-level conference does not need to be kept secret, and the terminals of participants do not need to be controlled; the middle-level conference needs to be generally kept secret, and the terminals of the participants need to be generally controlled, such as recording prohibition and photographing prohibition, but a mobile phone is allowed to be used; high-level meetings need to be kept secret absolutely, and participant terminals need to be strictly controlled, such as strictly forbidden to use mobile phones and the like. Correspondingly, after the identity verification of the participant passes, the step of locking the participant terminal may specifically include: monitoring the equipment behavior of the participant terminal; judging whether preset equipment operation which is not matched with the conference privacy level occurs or not; and if so, sending early warning information to the address of the conference server, wherein the early warning information at least comprises the user ID, the operation of the preset equipment and the operation occurrence time.
It should be added that not all people can participate in the conference, and when the invited participant can not participate temporarily, the non-participation application can be initiated to the conference control device 1 through the participant terminal. On the other hand, after receiving the non-participation application, the conference control device 1 may send the non-participation application to the conference initiator directly, and notify the participant that the participant cannot attend the conference. On the other hand, the examination and approval authority of the participants of the conference can be inquired firstly; then, the non-meeting application is sent to the meeting person with the highest approval authority, so that the meeting person with the highest authority can approve the non-meeting application; and finally, feeding back the approval result of the non-participating application to the participant terminal which provides the non-participating application.
Through the steps S110 to S140, the conference control device 1 according to the present invention sends the conference offer to the relevant participants according to the basic information of the conference when the conference is organized, and performs identity verification for all the participants after the conference offer is agreed, so as to ensure that all the participants are legal participants; meanwhile, the terminal equipment of the participants is locked, the operation of the terminal equipment is monitored, the illegal operations such as photographing and recording are prevented during the meeting, and early warning is timely sent out when the illegal operations are executed. Therefore, leakage of enterprise meeting contents and materials is prevented, and the risk of leakage of enterprise business secrets is reduced.
Finally, the invention also provides a computer readable storage medium.
In this embodiment, the computer readable storage medium has stored thereon computer program instructions, which when executed by at least one processor 12, may implement the conference control method as set forth in the preceding claims. Since the foregoing has been described in considerable detail, it is not necessary here to describe this detail.
Based on the foregoing in all examples shown and described herein, any particular value should be construed as merely exemplary, and not as a limitation, and thus other examples of exemplary embodiments may have different values.
It should be noted that: like reference numbers and letters refer to like items in the following figures, and thus, once an item is defined in one figure, it need not be further defined and explained in subsequent figures.
It will be understood by those skilled in the art that all or part of the processes of the methods of the above embodiments may be implemented by hardware instructions of a computer program, which may be stored in a non-volatile computer-readable storage medium, and when executed, may include processes of the above embodiments of the methods. Any reference to memory, storage, database, or other medium used in the embodiments provided herein may include non-volatile and/or volatile memory, among others. Non-volatile memory can include read-only memory (ROM), Programmable ROM (PROM), Electrically Programmable ROM (EPROM), Electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), Dynamic RAM (DRAM), Synchronous DRAM (SDRAM), Double Data Rate SDRAM (DDRSDRAM), Enhanced SDRAM (ESDRAM), Synchronous Link DRAM (SLDRAM), Rambus Direct RAM (RDRAM), direct bus dynamic RAM (DRDRAM), and bus dynamic RAM (RDRAM).
The above-described embodiments are merely illustrative of several embodiments of the present invention, which are described in more detail and detail, but are not to be construed as limiting the scope of the present invention. It should be noted that, for those skilled in the art, other various changes and modifications can be made according to the above-described technical solutions and concepts, and all such changes and modifications should fall within the protection scope of the present invention.

Claims (10)

1. A conference control method, comprising:
acquiring meeting setting information, wherein the setting information at least comprises meeting starting time, meeting ending time, meeting starting places and participants;
initiating a meeting invitation to a participant terminal, wherein the meeting invitation at least comprises meeting starting time, meeting ending time and meeting starting place;
when the conference starts, receiving identity verification information input by the participant terminal;
and checking the identity of the participant, and if the identity is legal, locking the participant terminal until the conference is finished.
2. The method of claim 1, further comprising, at the time of a meeting start time:
controlling the participant terminal to send a prompt for scanning the conference two-dimensional code;
identifying the conference two-dimension code and acquiring a conference server address;
and submitting the identity verification information of the participants to the address of the conference server.
3. The method of claim 2, wherein the identity verification information comprises at least a user ID and a user location.
4. The method according to claim 3, wherein the step of verifying the identity of the participant comprises:
checking whether the user ID is consistent with the participant ID;
if so, verifying whether the user position is consistent with the meeting place;
and if the identity of the participant is consistent with the identity of the participant, judging that the identity of the participant is legal.
5. The method according to claim 4, wherein the step of locking the participant terminal comprises:
monitoring the equipment behavior of the participant terminal;
judging whether preset equipment operation occurs or not;
and if so, sending early warning information to the address of the conference server, wherein the early warning information at least comprises the user ID, the operation of the preset equipment and the operation occurrence time.
6. The method according to claim 4, wherein the setting information further includes a conference privacy level, and the step of locking the participant terminal further includes:
monitoring the equipment behavior of the participant terminal;
judging whether a preset device operation which is not matched with the conference security level occurs;
and if so, sending early warning information to the address of the conference server, wherein the early warning information at least comprises the user ID, the operation of the preset equipment and the operation occurrence time.
7. The method of any of claims 1-6, further comprising, after the step of initiating a meeting offer to the participant terminal:
receiving the participant information fed back by the participant terminal;
and generating a meeting reminding event at the participant terminal.
8. The method of any one of claims 1-6, further comprising:
receiving a non-meeting application sent by a meeting person terminal;
inquiring the examination and approval authority of the participants of the conference;
sending the non-participant application to the participant with the highest examination and approval authority;
and feeding back the approval result of the non-meeting application to the meeting person terminal.
9. A conference control device comprising a memory, a processor, and computer program instructions stored on the memory and executable by the processor, the computer program instructions when executed by the processor implementing the method of any one of claims 1 to 8.
10. A computer-readable storage medium, having stored thereon computer program instructions, which when executed by at least one processor, implement the method of any one of claims 1 to 8.
CN202110121158.4A 2021-01-28 2021-01-28 Conference control method, conference control apparatus, and computer-readable storage medium Pending CN114826798A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110121158.4A CN114826798A (en) 2021-01-28 2021-01-28 Conference control method, conference control apparatus, and computer-readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110121158.4A CN114826798A (en) 2021-01-28 2021-01-28 Conference control method, conference control apparatus, and computer-readable storage medium

Publications (1)

Publication Number Publication Date
CN114826798A true CN114826798A (en) 2022-07-29

Family

ID=82526380

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110121158.4A Pending CN114826798A (en) 2021-01-28 2021-01-28 Conference control method, conference control apparatus, and computer-readable storage medium

Country Status (1)

Country Link
CN (1) CN114826798A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115936657A (en) * 2022-12-30 2023-04-07 海南子午互联网医院有限公司 Academic conference management system for internet hospital

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1913533A (en) * 2006-09-05 2007-02-14 北京天地互连信息技术有限公司 Remote video monitoring system based on session initialize protocol and its implementing method
CN103685499A (en) * 2013-12-06 2014-03-26 深圳酷派技术有限公司 Terminal, server, application program management system and application program management method
CN104580151A (en) * 2014-12-03 2015-04-29 中国科学院信息工程研究所 Method for preventing confidential conference information from leakage and terminal
CN108806015A (en) * 2018-05-23 2018-11-13 湖南正宇软件技术开发有限公司 Meeting signature method, apparatus and terminal device
CN110555668A (en) * 2019-08-21 2019-12-10 中徽机电科技股份有限公司 intelligent office meeting system
CN110708497A (en) * 2019-11-07 2020-01-17 上海赛连信息科技有限公司 Intelligent conference notification method and device
CN110910523A (en) * 2018-09-17 2020-03-24 马上消费金融股份有限公司 Conference sign-in method, conference room operation terminal and computer storage medium
CN111225176A (en) * 2018-11-27 2020-06-02 中兴通讯股份有限公司 Online conference establishing method, server and computer readable storage medium

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1913533A (en) * 2006-09-05 2007-02-14 北京天地互连信息技术有限公司 Remote video monitoring system based on session initialize protocol and its implementing method
CN103685499A (en) * 2013-12-06 2014-03-26 深圳酷派技术有限公司 Terminal, server, application program management system and application program management method
CN104580151A (en) * 2014-12-03 2015-04-29 中国科学院信息工程研究所 Method for preventing confidential conference information from leakage and terminal
CN108806015A (en) * 2018-05-23 2018-11-13 湖南正宇软件技术开发有限公司 Meeting signature method, apparatus and terminal device
CN110910523A (en) * 2018-09-17 2020-03-24 马上消费金融股份有限公司 Conference sign-in method, conference room operation terminal and computer storage medium
CN111225176A (en) * 2018-11-27 2020-06-02 中兴通讯股份有限公司 Online conference establishing method, server and computer readable storage medium
CN110555668A (en) * 2019-08-21 2019-12-10 中徽机电科技股份有限公司 intelligent office meeting system
CN110708497A (en) * 2019-11-07 2020-01-17 上海赛连信息科技有限公司 Intelligent conference notification method and device

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115936657A (en) * 2022-12-30 2023-04-07 海南子午互联网医院有限公司 Academic conference management system for internet hospital

Similar Documents

Publication Publication Date Title
US9407621B2 (en) Participant authentication and authorization for joining a private conference event
US20200195459A1 (en) Creation of enterprise group
US11757654B2 (en) Method and system for facilitating electronic witnessing of electronic signatures
US20150120577A1 (en) Systems and methods for enterprise management using contextual graphs
US8620294B2 (en) Mobile device dynamic background
US11509765B1 (en) Caller identification trust
US20190356625A1 (en) Terminal device, server, and method of providing messaging service
US11721116B2 (en) Managing camera actions
JP2021117995A (en) Information processing device, information processing method, and program
CN114826798A (en) Conference control method, conference control apparatus, and computer-readable storage medium
CN108270841B (en) Prompting method and device
US9853923B2 (en) Capturing a content object in a messaging system
US20170124518A1 (en) Facilitating meetings
US20180219812A1 (en) Mobile app messaging platform system
CN111400690B (en) Biological verification method and device
US20140025676A1 (en) System and method for processing pre-authorized contact data
US10778434B2 (en) Smart login method using messenger service and apparatus thereof
KR20160042399A (en) Creating a contact list and pre-populated user accounts
CN114598562A (en) Asset securitization security conference management method and device, conference platform and medium
CN114339628A (en) Method, device, storage medium and product for sending 5G rich media message
US20200118140A1 (en) Methods, mediums, and systems for document authorization
JP4322296B2 (en) Communication system, server device, and toy
US20170126676A1 (en) Protection of Content Displayed on a Communal Device
US11831694B2 (en) Method and system for content management for a virtual meeting
JP2009037470A (en) Communication system, server device, and toy

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination