CN115906035A - Identity authentication method and related equipment - Google Patents

Identity authentication method and related equipment Download PDF

Info

Publication number
CN115906035A
CN115906035A CN202111166668.XA CN202111166668A CN115906035A CN 115906035 A CN115906035 A CN 115906035A CN 202111166668 A CN202111166668 A CN 202111166668A CN 115906035 A CN115906035 A CN 115906035A
Authority
CN
China
Prior art keywords
conference
network device
target
network
network equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111166668.XA
Other languages
Chinese (zh)
Inventor
李昌坤
袁航
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CN202111166668.XA priority Critical patent/CN115906035A/en
Publication of CN115906035A publication Critical patent/CN115906035A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Telephonic Communication Services (AREA)

Abstract

In the application, after a first network device sends an identification request to a second network device, the first network device receives a first facial feature sent by the second network device. If the first network device confirms that the first facial feature is authenticated, the first network device may send a target recognition result to the second network device, the target recognition result indicating that the first facial feature is authenticated. Therefore, the terminal equipment participating in the conference and the conference server managing the conference are matched with each other, so that the identity authentication of participants can be completed in a face recognition mode, the equipment deployment cost is low, and the authentication operation is simple.

Description

Identity authentication method and related equipment
Technical Field
The embodiment of the application relates to the field of communication, in particular to an identity authentication method and related equipment.
Background
Remote collaboration (Remote collaboration) means that two or more terminals participating in a conference can perform mutual operations on a shared desktop or materials in the process of holding an audio/video conference. For example, marking shared content, writing shared whiteboards to each other, and the like.
With the increase of network bandwidth, remote video conferencing and remote collaboration are widely applied to various conference scenarios. However, how to perform identity authentication on participants to ensure the security of conference information becomes an important issue. The current common identity authentication modes comprise face recognition, fingerprint recognition, voiceprint recognition and the like, wherein the face recognition has the characteristics of non-contact property, non-intrusiveness, high recognition precision, difficulty in counterfeiting and the like, and the method is widely applied to the check-in scene of the conference.
However, the current conference participant identity authentication scheme based on face recognition is completed by installing an independent system at the entrance of the conference room, so that the equipment cost is high, the conference participant is completely independent of the conference participant system, and the operation is complex.
Disclosure of Invention
The embodiment of the application provides an identity authentication method and related equipment, identity authentication of participants can be completed in a face recognition mode through mutual cooperation between terminal equipment participating in a conference and a conference server managing the conference, equipment deployment cost is low, and authentication operation is simple.
The first aspect of the present application provides an identity authentication method, where when a conference server manages a target conference, the conference server may first determine a level of the target conference, and when the conference server considers that the level of the target conference is higher, the conference server may initiate an identification request to a conference terminal. The identification request is used for indicating the conference terminal to acquire first face characteristics of a plurality of first participants participating in the target conference in a first conference place, and after the conference server sends the identification request to the conference terminal, the conference server receives the first face characteristics sent by the conference terminal. If the conference server confirms that the first facial feature is authenticated, the conference server may send a target recognition result to the conference terminal, the target recognition result indicating that the first facial feature is authenticated.
In the application, after the first network device sends the identification request to the second network device, the first network device receives the first facial feature sent by the second network device. If the first network device confirms that the first facial feature is authenticated, the first network device may send a target recognition result to the second network device, the target recognition result indicating that the first facial feature is authenticated. Therefore, the terminal equipment participating in the conference and the conference server managing the conference are matched with each other, so that the identity authentication of participants can be completed in a face recognition mode, the equipment deployment cost is low, and the authentication operation is simple.
In a possible implementation manner of the first aspect of the present application, the conference server may receive a conference creation instruction sent by the management device, and then the conference server creates a target conference according to the conference creation instruction sent by the management device, which provides a specific creation manner of the target conference, and improves the realizability of the scheme.
In a possible implementation manner of the first aspect of the present application, optionally, the conference creation instruction includes a participant list corresponding to the target conference and conference information of the target conference, and optionally, the conference creation instruction may further include other content. The possible implementation mode provides an implementation form of the conference creation instruction, and the realizability of the scheme is improved.
In a possible implementation manner of the first aspect of the present application, the conference server may determine the importance of the target conference according to the participation password, and if the participation password sent by the conference terminal is the password of the non-confidential conference, the conference server may determine that the conference corresponding to the participation password is the non-confidential conference, without performing identity confirmation on the participants. On the contrary, if the participated password sent by the conference terminal is the password of the confidential conference, the conference server can confirm that the conference corresponding to the participated password is the confidential conference, and needs to confirm the identity of the participator. In the possible implementation mode, the types of the conference are distinguished, and the conference developing efficiency of the conference server and the conference terminal is improved.
In a possible implementation manner of the first aspect of the present application, after the target conference starts, the conference terminal may periodically collect, by using the timer, the second facial features of the first participant in the target conference room, and when it is found that the number of faces increases, the identity authentication of the participants may be restarted. This possible implementation further increases the security of the solution.
In a possible implementation manner of the first aspect of the present application, the conference server periodically receives the second facial features of all participants in the first meeting place, the conference server compares the face information, and if all the face information in the second facial features passes the authentication, the conference server returns a conference continuing instruction to the conference terminal, and the conference continuing instruction instructs the conference terminal to continue participating in the target conference. In the possible implementation mode, a mode that the conference server authenticates the participants in the conference place again after the conference begins is provided, and the realizability of the scheme is improved.
In a possible implementation manner of the first aspect of the present application, if there is one or more face information in the second facial feature that fails in authentication, the conference server sends authentication failure information to the management device, where the authentication failure information includes face information that fails in authentication. And the face information which fails in authentication is presented on a conference management interface of the management equipment. The conference manager can send the conference disconnection, the conference information shielding, the conference maintenance continuing after the conference participants are added and the like to the conference server, and the conference terminal performs corresponding operation according to the information indicated by the conference server. In the possible implementation manner, the conference server reports the results of different authentications to the management device, and the management device determines whether the conference terminal can participate in the conference, thereby improving the degree of freedom of the scheme.
In a possible implementation manner of the first aspect of the present application, if a conference recording or remote collaboration is required in a conference process, a conference server adds participant list information to a file when storing confidential information such as a conference recording file or a whiteboard file. And then sending conference recording information to the conference terminal, wherein the conference recording information comprises a target recording file and a participant list corresponding to the target conference. In the possible implementation mode, the identity of the person who opens the target finger recording file can be verified, and the safety of the scheme is further improved.
In a possible implementation manner of the first aspect of the present application, the target recording file is used to indicate a recording file of the target conference. When a subsequent conference terminal opens the file, the third face feature of one or more persons opening the target recording file needs to be acquired, and the third face feature is sent to the conference server, the conference server confirms that the third face feature is matched with the participant list corresponding to the target conference, namely, the face information included in the third face feature is in the participant list corresponding to the target conference, the authentication is passed, and the conference server sends an authentication passing instruction to the conference terminal. Otherwise, the conference server confirms that the third face feature is not matched with the participant list corresponding to the target conference, namely the face information included in the third face feature is not in the participant list corresponding to the target conference, the authentication does not pass, the conference server does not send an authentication passing instruction to the conference terminal, or the conference server sends an authentication failing instruction to the conference terminal, and the conference terminal cannot open the file. The possible implementation mode provides a specific verification mode for the personnel who open the target recording file, and the realizability of the scheme is improved.
The second aspect of the present application provides an identity authentication method, where when a conference server manages a target conference, the conference server may first determine a level of the target conference, and when the conference server considers that the level of the target conference is higher, the conference server may initiate an identification request to a conference terminal. The conference terminal receives an identification request sent by the conference server, where the identification request may indicate that the conference terminal acquires first facial features of a plurality of first conferees participating in a target conference in a first meeting place. The conference terminal sends the first facial feature to the conference server, and then the conference terminal receives a target identification result sent by the conference server, wherein the target identification result can indicate that the first facial feature passes authentication. Further, the conference terminal may confirm that the conference terminal can participate in the target conference according to the target recognition result.
In a possible implementation manner of the second aspect of the present application, after the conference terminal obtains the conference participating password of the target conference, the conference terminal may send the conference participating password to the conference server. The conference server can judge the importance of the target conference according to the conference-participating password, and if the conference-participating password sent by the conference terminal is the password of the non-confidential conference, the conference server can confirm that the conference corresponding to the conference-participating password is the non-confidential conference without confirming the identity of the participants. On the contrary, if the conference-participating password sent by the conference terminal is the password of the confidential conference, the conference server can confirm that the conference corresponding to the conference-participating password is the confidential conference, and needs to confirm the identity of the participants. In the possible implementation mode, the types of the conference are distinguished, and the conference developing efficiency of the conference server and the conference terminal is improved.
In a possible implementation manner of the second aspect of the present application, after the target meeting starts, the conference terminal may periodically collect, by using a timer, the second facial feature of the first meeting participant in the target meeting place, and in various situations, for example, when the number of faces is found to be increased, the identity authentication of the meeting participants may be restarted. And further send the second facial feature to a conference server. This possible implementation further increases the security of the solution.
In a possible implementation manner of the second aspect of the present application, if a conference recording or remote collaboration is required in a conference process, a conference server adds participant list information to a file when storing confidential information such as a conference recording file or a whiteboard file. The conference terminal receives conference recording information sent by a conference server, the conference recording information comprises a target recording file and a participant list corresponding to the target conference, and the target recording file is used for indicating a recording file of the target conference. In the possible implementation mode, the identity of the person who opens the target finger recording file can be verified, and the safety of the scheme is further improved.
In a possible implementation manner of the second aspect of the present application, the conference terminal confirms that the opening of the target recording file requires identity authentication, and the conference terminal can obtain the third facial features of all the participants in the second meeting place. It is to be understood that, alternatively, the conferee in the second meeting place may be one person, and the conferees in the second meeting place may be a plurality of persons. And the conference terminal sends the third facial feature and the participant list corresponding to the target conference to the conference server.
A third aspect of the present application provides a network device comprising at least one processor, a memory, and a communication interface. The processor is coupled with the memory and the communication interface. The memory is for storing instructions, the processor is for executing the instructions, and the communication interface is for communicating with other network devices under control of the processor. The instructions, when executed by a processor, cause the network device to perform the method of the first aspect or any possible implementation of the first aspect, or cause the network device to perform the method of the second aspect or any possible implementation of the second aspect.
A fourth aspect of the present application provides a computer-readable storage medium storing a program that causes the network device to perform the method of the first aspect or any possible implementation manner of the first aspect, or causes the network device to perform the method of the second aspect or any possible implementation manner of the second aspect.
A fifth aspect of the present application provides a computer program product storing one or more computer executable instructions that, when executed by a processor, cause the processor to perform the method of the first aspect or any possible implementation of the first aspect or the second aspect or to perform the method of any possible implementation of the second aspect or the second aspect.
A fifth aspect of the present application provides a chip, which includes a processor and a communication interface, wherein the processor is coupled to the communication interface, and the processor is configured to read an instruction to perform the method of the first aspect or any one of the possible implementations of the first aspect, or to perform the method of the second aspect or any one of the possible implementations of the second aspect.
Drawings
Fig. 1 is a schematic structural diagram of a network system provided in the present application;
fig. 2 is a schematic structural diagram of a conference terminal provided in the present application;
fig. 3 is a schematic structural diagram of a conference server provided in the present application;
fig. 4 is a schematic diagram illustrating an application of an identity authentication method provided in the present application;
fig. 5 is a schematic diagram illustrating another application of an identity authentication method provided in the present application;
fig. 6 is a schematic diagram illustrating another application of an identity authentication method provided in the present application;
fig. 7 is a schematic diagram illustrating another application of an identity authentication method provided in the present application;
fig. 8 is a schematic diagram illustrating another application of an identity authentication method provided in the present application;
fig. 9 is a schematic diagram illustrating another application of an identity authentication method provided in the present application;
fig. 10 is a schematic structural diagram of a network device provided in the present application;
fig. 11 is a schematic structural diagram of another network device provided in the present application;
fig. 12 is a schematic structural diagram of another network device provided in the present application.
Detailed Description
The examples provided in this application are described below with reference to the accompanying drawings, and it is to be understood that the examples described are only examples of some, and not all, of the present application. As can be appreciated by those skilled in the art, with the development of technology and the emergence of new scenarios, the technical solutions provided in the present application are also applicable to similar technical problems.
The terms "first," "second," and the like in the description and claims of this application and in the foregoing drawings are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the examples described herein are capable of being carried out in sequences other than those illustrated or otherwise described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
Remote collaboration (Remote collaboration) means that two or more terminals participating in a conference can perform mutual operations on a shared desktop or materials in the process of holding an audio/video conference. For example, marking shared content, writing shared whiteboards to each other, and the like.
With the increase of network bandwidth, remote video conferencing and remote collaboration are widely applied to various conference scenarios. However, how to perform identity authentication on participants to ensure the security of conference information becomes an important issue. The current common identity authentication modes comprise face recognition, fingerprint recognition, voiceprint recognition and the like, wherein the face recognition has the characteristics of non-contact property, non-intrusiveness, high recognition precision, difficulty in counterfeiting and the like, and the method is widely applied to the check-in scene of the conference.
However, the current conference participant identity authentication scheme based on face recognition is completed by installing an independent system at the entrance of the conference room, so that the equipment cost is high, the conference participant is completely independent of the conference participant system, and the operation is complex.
In order to solve the problems in the scheme, the application provides an identity authentication method, network equipment and a network system, the terminal equipment participating in the conference and the conference server managing the conference are matched with each other, so that the identity authentication of participants can be completed in a face recognition mode, the equipment deployment cost is low, and the authentication operation is simple. The network system, the identity authentication method, and the network device provided by the present application will be respectively described below with reference to the accompanying drawings.
The following example will first describe the network system provided in the present application with reference to the drawings.
Fig. 1 is a schematic structural diagram of a network system provided in the present application.
Referring to fig. 1, the network system provided by the present application includes a conference server 101, a conference terminal 102, a conference terminal 103, a conference terminal 104, a conference terminal 105, and a management device 106.
In the present application, the conference server 101 communicates with the conference terminals 102, 103, 104, and 105, and the conference server 101 communicates with the management device 106.
In the present application, one conference terminal may manage one conference site, and one conference site may include one or more conferees. For example, there may be multiple conferees such as conferee 1-1, conferee 1-2, and conferee 1-n in the conference room managed by the conference terminal 102 in fig. 1. The conference place managed by the conference terminal 103 may have a conferee 2-1 and a conferee 2-2 to participate in the conference, the conference place managed by the conference terminal 104 may have a plurality of conferees such as the conferee 3-1, the conferee 3-2, and the conferee 3-n to participate in the conference, and the conference place managed by the conference terminal 104 may have the conferee 4-1 to participate in the conference. Optionally, the number of people participating in the conference place managed by the conference terminal provided in the present application may be any number of people, and is not limited here.
The structure and functions of the conference terminal included in the network system provided by the present application will be described with reference to the accompanying drawings.
Fig. 2 is a schematic structural diagram of a conference terminal provided in the present application.
Referring to fig. 2, in the present application, a conference terminal may perform identity authentication on a participant in a conference place that needs to be managed. Alternatively, in terms of structure, the conference terminal may include a system processing unit 201, such as a Central Processing Unit (CPU), an audio input unit 202, such as a Microphone (MIC), an audio output unit 203, such as a sound box, a video input unit 204, such as a camera, a video output unit 205, such as a display screen, an input/output unit 206, a touch screen 207, and/or the like.
The roles of the individual units that may be included in the conference terminal are described separately below.
The system processing unit 201: and the conference server is responsible for storing and processing the data acquired by the audio and video input equipment, processing the message of the conference server, and displaying the processed message through the audio and video output equipment.
The audio/video input unit 202: and the system is responsible for acquiring audio and video data of the terminal and transmitting the acquired data to the system processing unit for processing.
The audio/video output unit 203: and the audio/video processing module is responsible for outputting and sending the audio/video processed by the system to a terminal user.
Input-output unit 206: and finishing the input and output of the interactive information through the touch screen.
The structure and function of the conference server included in the network system provided by the present application will be described with reference to the accompanying drawings.
Fig. 3 is a schematic structural diagram of a conference server provided in the present application.
Referring to fig. 3, optionally, the conference server may include a conference control unit, a bearer control unit, and/or a data storage unit.
The role of the individual units that may be included in the conference server is described below:
conference control unit 301: and the system is responsible for identity authentication, conference establishment, service processing, operation control, data management and other functions.
The bearer control unit 302: and the system is responsible for establishing a conference bearer, encoding, decoding and transmitting conference data and the like.
Data storage unit 303: and the conference management system is responsible for storing all data of the conference, including the identity authentication information of all participants.
In the network system provided by the application, after the conference server sends the identification request to the conference terminal, the conference server receives the first face feature sent by the conference terminal. If the conference server confirms that the first facial feature is authenticated, the conference server may send a target recognition result to the conference terminal, the target recognition result indicating that the first facial feature is authenticated. Therefore, the conference terminal participating in the conference and the conference server managing the conference are matched with each other, so that the identity authentication of participants can be completed in a face recognition mode, the equipment deployment cost is low, and the authentication operation is simple.
The identity authentication method provided in the present application is described based on the network system described in fig. 1.
Fig. 4 is a schematic application diagram of an identity authentication method provided in the present application.
Referring to fig. 4, an example of an identity authentication method provided in the present application includes steps 401 to 405. The identity authentication method provided in the present application is described below with reference to fig. 4.
401. The conference server sends an identification request to the conference terminal, and correspondingly, the conference terminal receives the identification request sent by the conference server.
In the application, when the conference server considers that the level of the target conference is higher, the conference server can initiate an identification request to the conference terminal. The identification request is used for instructing the conference terminal to acquire first facial features of a plurality of first conferees participating in the target conference in the first meeting place.
It is to be appreciated that, alternatively, the identification request may instruct the conference terminal to obtain the first facial features of all the conferees participating in the target conference in the first session. The identification request may also instruct the conference terminal to obtain facial features of a part of the first conferees participating in the target conference in the first meeting place, which is not limited herein.
For example, assume that the identification request instructs the conference terminal to obtain facial features of a portion of the first conferees who participated in the target conference in the first meeting venue. The first meeting place can be divided into an area A and an area B, wherein the meeting persons in the area A are internal meeting persons without identity verification, and the meeting persons in the area B are meeting persons with identity verification. The identification request may instruct the conference terminal to acquire facial features of the conferees in the B area, and verify the identities of the external conferees in the B area.
402. The conference server receives the first face feature sent by the conference terminal, and correspondingly, the conference terminal sends the first face feature to the conference server.
In the method and the device, after the conference terminal acquires the facial features of the participants in the first meeting place, the conference terminal can send the first facial features to the conference server, so that the conference server can confirm whether the identities of the participants can pass authentication.
403. The conference server confirms that the first facial feature is authenticated.
Fig. 5 is a schematic application diagram of an identity authentication method provided in the present application.
Referring to fig. 5, in the present application, after receiving the first facial feature, the conference server compares the first facial feature with the information of the participants included in the list of participants in the target conference one by one, if all the first facial features pass the authentication, the first facial feature is considered to pass the authentication, if one or more face authentications fail, the authentication failure information is reported to the management device, and the authentication failure information includes the face information that fails the authentication, and the management device determines whether the face information passes the authentication. Wherein, the management device can refuse to pass the authentication and send the non-passing authentication information to the conference server. The management device may also refresh the participant list, and then send the authentication passing information to the conference server through authentication, which is not limited herein.
404. And the conference server sends the target identification result to the conference terminal, and correspondingly, the conference terminal receives the target identification result sent by the conference server.
In this application, when the conference server confirms that the first facial feature passes the authentication, the conference server sends a target recognition result to the conference terminal, where the target recognition result is used to indicate that the first facial feature passes the authentication.
405. And the conference server confirms that the target conference can be participated according to the target identification result.
In the identity identification method provided by the application, after the conference server sends the identification request to the conference terminal, the conference server receives the first facial feature sent by the conference terminal. If the conference server confirms that the first facial feature is authenticated, the conference server may send a target recognition result to the conference terminal, the target recognition result indicating that the first facial feature is authenticated. Therefore, the conference terminal participating in the conference and the conference server managing the conference are matched with each other, so that the identity authentication of participants can be completed in a face recognition mode, the equipment deployment cost is low, and the authentication operation is simple.
Fig. 6 is a schematic diagram illustrating an application of an identity authentication method according to the present application.
Referring to fig. 6, steps 401 to 405 set forth in the above method example set forth the identity authentication method provided by the present application, and optionally, in addition to the steps 401 to 405, the conference server may further receive a conference creation instruction sent by the management device, where the conference creation instruction is used to instruct the conference server to create a target conference, and the conference server may further create the target conference according to the conference creation instruction.
In the possible implementation mode, the conference server establishes the target conference according to the conference establishing instruction sent by the management equipment, a specific establishment mode of the target conference is provided, and the realizability of the scheme is improved.
It can be understood that, optionally, the conference creation instruction includes a participant list corresponding to the target conference and conference information of the target conference, and optionally, the conference creation instruction may further include other content, which is not limited herein.
Fig. 7 is a schematic application diagram of an identity authentication method provided in the present application.
The above method example sets forth a process of the conference server creating the target conference according to the conference creation instruction. Optionally, in addition to the above steps 401 to 405, as shown in fig. 7, before the conference server sends the identification request to the conference terminal, the conference server may also receive a conference password sent by the conference terminal. If the conference server confirms that the target conference is a confidential conference according to the conference participating password, the conference server can send an identification request to the conference terminal.
In this possible implementation manner, the conference server can determine the importance of the target conference according to the conference-participating password, and if the conference-participating password sent by the conference terminal is the password of the non-confidential conference, the conference server can confirm that the conference corresponding to the conference-participating password is the non-confidential conference without confirming the identity of the participants. On the contrary, if the participated password sent by the conference terminal is the password of the confidential conference, the conference server can confirm that the conference corresponding to the participated password is the confidential conference, and needs to confirm the identity of the participator. In the possible implementation mode, the types of the conference are distinguished, and the conference developing efficiency of the conference server and the conference terminal is improved.
Fig. 8 is a schematic diagram illustrating an application of an identity authentication method according to the present application.
The above method example sets forth a process of the conference server creating the target conference according to the conference creation instruction. Optionally, in addition to the above steps 401 to 405, referring to fig. 8, in the identity authentication method provided by the present application, optionally, the conference server may also periodically receive the second facial features of all the conferees in the first meeting place.
In this possible implementation manner, after the target meeting starts, the meeting terminal may periodically collect the second facial features of the first meeting participant in the target meeting place through the timer, and when it is found that the number of faces increases, the identity authentication of the meeting participants may be restarted. The conference server periodically receives second facial features of all participants in the first meeting place, the conference server compares the face information, if all the face information in the second facial features passes the authentication, the conference server returns a conference continuing instruction to the conference terminal, and the conference continuing instruction instructs the conference terminal to continue participating in the target conference. If one or more face information in the second face features fails to pass the authentication, the conference server sends authentication failure information to the management equipment, wherein the authentication failure information comprises the face information which fails to pass the authentication. And the face information which fails in authentication is presented on a conference management interface of the management equipment. The conference manager can send the conference disconnection, the conference information shielding, the conference maintenance continuing after the conference participants are added and the like to the conference server, and the conference terminal performs corresponding operation according to the information indicated by the conference server.
Fig. 9 is a schematic diagram illustrating an application of an identity authentication method according to the present application.
The above method example illustrates a process in which the conference server periodically receives the second facial features of all the participants in the first meeting place, and authenticates the second facial features. Optionally, in the identity authentication method provided by the present application, in addition to the above steps 401 to 405, please refer to fig. 9, optionally, the conference server may further send conference recording information to the conference terminal.
In the possible implementation manner, if meeting recording or remote cooperation is required in the meeting process, the meeting server adds the list information of the participants in the meeting file when storing confidential information such as a meeting recording file or a whiteboard file. And sending conference recording information to the conference terminal, wherein the conference recording information comprises a target recording file and a participant list corresponding to the target conference. The target recording file is used for indicating a recording file of the target conference. When a subsequent conference terminal opens the file, the third face feature of one or more persons opening the target recording file needs to be acquired, and the third face feature is sent to the conference server, the conference server confirms that the third face feature is matched with the list of the participants corresponding to the target conference, namely, the face information included in the third face feature is in the list of the participants corresponding to the target conference, the authentication is passed, and the conference server sends an authentication passing instruction to the conference terminal. Otherwise, the conference server confirms that the third face feature is not matched with the participant list corresponding to the target conference, namely the face information included in the third face feature is not in the participant list corresponding to the target conference, the authentication does not pass, the conference server does not send an authentication passing instruction to the conference terminal, or the conference server sends an authentication failing instruction to the conference terminal, and the conference terminal cannot open the file.
The foregoing examples provide different embodiments of an information verification method, and the following provides a network device 50, as shown in fig. 10, where the network device 50 is configured to execute steps executed by a conference server in the foregoing examples, and the executing steps and corresponding beneficial effects are specifically understood with reference to the foregoing corresponding examples, which are not described herein again, and the network device 50 includes:
a sending unit 501, configured to send an identification request to a second network device, where the identification request is used to instruct the second network device to obtain first facial features of multiple first conferees participating in a target conference in a first conference place;
a receiving unit 502, configured to receive the first facial feature sent by the second network device;
a processing unit 503 configured to confirm that the first facial feature is authenticated;
the sending unit 501 is configured to send a target identification result to the second network device, where the target identification result is used to indicate that the first facial feature passes authentication.
In one possible implementation form of the method of the invention,
the receiving unit 502 is further configured to receive a conference creation instruction sent by a third network device, where the conference creation instruction is used to instruct the first network device to create the target conference.
In a possible implementation manner, the conference creation instruction includes a participant list corresponding to the target conference and conference information of the target conference.
In a possible implementation manner, before the identification request sent by the first network device to the second network device,
the receiving unit 502 is further configured to receive a conference participating password sent by the second network device;
the processing unit 503 is further configured to confirm that the target conference is a confidential conference according to the conference participation password,
the sending unit 501 is further configured to send the identification request to the second network device.
In a possible implementation manner, the receiving unit 502 is further configured to periodically receive the second facial features of all meeting persons in the first meeting place.
In one possible implementation form of the method of the invention,
the processing unit 503 is further configured to confirm that the second facial feature is authenticated;
the sending unit 501 is further configured to send a conference continuing instruction to the second network device, where the conference continuing instruction instructs the first network device to continue participating in the target conference.
In one possible implementation of the method according to the invention,
the processing unit 503 is further configured to confirm that the second face feature is not authenticated;
the sending unit 501 is further configured to send an authentication failure instruction to the third network device, where the authentication failure instruction instructs the third network device to determine whether the first network device can continue to participate in the target conference.
In one possible implementation of the method according to the invention,
the sending unit 501 is further configured to send conference recording information to the second network device, where the conference recording information includes a target recording file and a participant list corresponding to the target conference, and the target recording file is used to indicate a recording file of the target conference.
In one possible implementation of the method according to the invention,
the receiving unit 502 is further configured to receive a third facial feature sent by the second network device and a participant list corresponding to the target conference;
the processing unit 503 is further configured to confirm that the third facial feature sent by the second network device matches with the participant list corresponding to the target conference;
the sending unit 501 is further configured to send an authentication passing instruction to the second network device, where the authentication passing instruction is used to instruct the second network device to open the target recording file.
It should be noted that, for the information interaction, the execution process, and other contents between the modules of the network device 50, the execution steps are consistent with the details of the above method steps since the method examples are based on the same concept, and reference may be made to the description in the above method examples.
The foregoing examples provide different implementations of a network device, and a network device 60 is provided below, as shown in fig. 11, where the network device 60 is configured to execute steps executed by a conference terminal in the foregoing examples, and the executing steps and corresponding beneficial effects are specifically understood with reference to the foregoing corresponding examples, which are not described herein again, and the network device 60 includes:
a receiving unit 601, configured to receive an identification request sent by a second network device, where the identification request is used to instruct the first network device to obtain first facial features of multiple first conferees participating in a target conference in a first conference venue;
a sending unit 602, configured to send the first facial feature to the second network device;
the receiving unit 601 is configured to receive a target identification result sent by the second network device, where the target identification result indicates that the first facial feature is authenticated;
a processing unit 603, configured to confirm that the target conference can be participated in according to the target identification result.
In one possible implementation form of the method of the invention,
before the first network device receives the identification request sent by the second network device,
the processing unit 603 is further configured to obtain a conference password of the target conference;
the sending unit 602 is further configured to send the conference participating password to the second network device.
In one possible implementation of the method according to the invention,
the processing unit 603 is configured to periodically obtain second facial features of all conference participants in the first conference room;
the sending unit 602 is configured to send the second facial feature to the second network device.
In one possible implementation of the method according to the invention,
the receiving unit 601 is further configured to receive conference recording information sent by the second network device, where the conference recording information includes a target recording file and a participant list corresponding to the target conference, and the target recording file is used to indicate a recording file of the target conference.
In one possible implementation form of the method of the invention,
the processing unit 603 is further configured to:
confirming that identity authentication is needed for opening the target recording file;
acquiring third face characteristics of all participants of the second meeting place;
the sending unit 602 is further configured to send the third facial feature and the participant list corresponding to the target conference to the second network device.
It should be noted that, for the information interaction, the execution process, and other contents between the modules of the network device 60, the execution steps are consistent with the details of the above method steps since the method examples are based on the same concept, and reference may be made to the description in the above method examples.
Referring to fig. 12, a schematic structural diagram of a network device is provided for the present application, where the network device 700 includes: a processor 702, a communication interface 703, and a memory 701. Optionally, a bus 704 may be included. The communication interface 703, the processor 702, and the memory 701 may be connected to each other through a bus 704; the bus 704 may be a Peripheral Component Interconnect (PCI) bus, an Extended Industry Standard Architecture (EISA) bus, or the like. The bus may be divided into an address bus, a data bus, a control bus, etc. For ease of illustration, only one thick line is shown in FIG. 12, but that does not indicate only one bus or one type of bus. The network device 700 may implement the functionality of the network device in the example shown in fig. 11 or fig. 12. The processor 702 and the communication interface 703 may perform the operations of the source node or the first node in the above method examples.
The following describes each component of the network device in detail with reference to fig. 12:
the memory 701 may be a volatile memory (volatile memory), such as a random-access memory (RAM); or a non-volatile memory (non-volatile memory), such as a read-only memory (ROM), a flash memory (flash memory), a Hard Disk Drive (HDD) or a solid-state drive (SSD); or a combination of the above types of memories, for storing program code, configuration files, or other content that may implement the methods of the present application.
The processor 702 is a control center of the controller, and may be a Central Processing Unit (CPU), an Application Specific Integrated Circuit (ASIC), or one or more integrated circuits configured to implement the examples provided in this application, such as: one or more Digital Signal Processors (DSPs), or one or more Field Programmable Gate Arrays (FPGAs).
The communication interface 703 is used for communicating with other network devices.
The processor 702 may perform the operations performed by the network device in the example shown in fig. 11 or fig. 12, which are not described herein again in detail.
It should be noted that, for the information interaction, the execution process, and the like between the modules of the network device 700, the execution steps are consistent with the details of the method steps, and the description in the method examples can be referred to since the method examples are based on the same concept.
It is clear to those skilled in the art that, for convenience and brevity of description, the specific working processes of the above-described systems, apparatuses and units may refer to the corresponding processes in the foregoing examples, and are not described herein again.
In the several examples provided in this application, it should be understood that the disclosed system, apparatus, and method may be implemented in other ways. For example, the above-described apparatus examples are merely illustrative, and for example, the division of the units is only one type of logical functional division, and other divisions may be realized in practice, for example, multiple units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the elements may be selected according to actual needs to achieve the purpose of the present example.
In addition, functional units in the examples of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present application may be substantially implemented or contributed to by the prior art, or all or part of the technical solution may be embodied in a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method described in the examples of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a read-only memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and the like.
The above-mentioned embodiments, objects, technical solutions and advantages of the present invention are further described in detail, it should be understood that various examples may be combined, and the above-mentioned embodiments are only examples of the present invention and are not intended to limit the scope of the present invention, and any combination, modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present invention should be included in the scope of the present invention. The above examples are only used to illustrate the technical solutions of the present application, and not to limit the same; although the present application has been described in detail with reference to the foregoing examples, those of ordinary skill in the art will appreciate that: the technical solutions described in the foregoing examples can be modified, or some technical features can be equivalently replaced; such modifications or substitutions do not depart from the scope of the exemplary embodiments of the present application.

Claims (31)

1. An identity authentication method, comprising:
the method comprises the steps that a first network device sends an identification request to a second network device, wherein the identification request is used for indicating the second network device to obtain first facial features of a plurality of first conferees participating in a target conference in a first conference place;
the first network equipment receives the first facial features sent by the second network equipment;
the first network device confirming that the first facial feature is authenticated;
the first network device sends a target identification result to the second network device, wherein the target identification result is used for indicating that the first facial feature passes authentication.
2. The identity authentication method of claim 1, further comprising:
the first network device receives a conference creating instruction sent by a third network device, wherein the conference creating instruction is used for instructing the first network device to create the target conference.
3. The identity authentication method of claim 2, wherein the conference creation instruction includes a list of conferees corresponding to the target conference and conference information of the target conference.
4. The identity authentication method according to any one of claims 1 to 3, wherein before the identification request sent by the first network device to the second network device, the method further comprises:
the first network equipment receives a conference-participating password sent by the second network equipment;
the first network device sends an identification request to the second network device, including:
the first network equipment confirms that the target conference is a confidential conference according to the conference-participating password,
the first network device sends the identification request to the second network device.
5. An identity authentication method according to any one of claims 1 to 4, wherein the method further comprises:
the first network device periodically receives second facial features of all meeting participants in the first meeting place.
6. The identity authentication method of claim 5, further comprising:
the first network device confirming that the second facial feature is authenticated;
and the first network equipment sends a conference continuing instruction to the second network equipment, wherein the conference continuing instruction instructs the first network equipment to continue participating in the target conference.
7. The identity authentication method of claim 5, further comprising:
the first network device confirming that the second facial feature is not authenticated;
the first network device sends an authentication failure instruction to the third network device, wherein the authentication failure instruction instructs the third network device to decide whether the first network device can continue to participate in the target conference.
8. An identity authentication method according to any one of claims 1 to 7, the method further comprising:
the first network equipment sends conference recording information to the second network equipment, the conference recording information comprises a target recording file and a participant list corresponding to the target conference, and the target recording file is used for indicating a recording file of the target conference.
9. The identity authentication method of claim 8, further comprising:
the first network equipment receives the third facial features sent by the second network equipment and the participant list corresponding to the target conference;
the first network equipment confirms that the third facial features sent by the second network equipment are matched with the conferee list corresponding to the target conference;
and the first network equipment sends an authentication passing instruction to the second network equipment, wherein the authentication passing instruction is used for indicating the second network equipment to open the target recording file.
10. An identity authentication method, comprising:
the method comprises the steps that a first network device receives an identification request sent by a second network device, wherein the identification request is used for indicating the first network device to acquire first facial features of a plurality of first conferees participating in a target conference in a first conference place;
the first network device sending the first facial feature to the second network device;
the first network equipment receives a target identification result sent by the second network equipment, wherein the target identification result indicates that the first facial feature passes authentication;
and the first network equipment confirms that the first network equipment can participate in the target conference according to the target identification result.
11. The identity authentication method of claim 10, wherein before the first network device receives the identification request sent by the second network device, the method further comprises:
the first network equipment acquires a conference participating password of the target conference;
and the first network equipment sends the conference participation password to the second network equipment.
12. An identity authentication method according to claim 10 or 11, the method further comprising:
the first network equipment periodically acquires second facial features of all participants in the first meeting place;
the first network device sends the second facial feature to the second network device.
13. An identity authentication method according to any one of claims 10 to 12, the method further comprising:
the first network equipment receives conference recording information sent by the second network equipment, the conference recording information comprises a target recording file and a participant list corresponding to the target conference, and the target recording file is used for indicating a recording file of the target conference.
14. The identity authentication method of claim 13, further comprising:
the first network equipment confirms that identity authentication is needed for opening the target recording file;
the first network equipment acquires third face characteristics of all participants of the second meeting place;
and the first network equipment sends the third facial feature and the participant list corresponding to the target conference to the second network equipment.
15. A network device, comprising:
the system comprises a sending unit and a receiving unit, wherein the sending unit is used for sending an identification request to second network equipment, and the identification request is used for indicating the second network equipment to acquire first facial features of a plurality of first conferees participating in a target conference in a first conference place;
a receiving unit, configured to receive the first facial feature sent by the second network device;
a processing unit for confirming that the first facial feature is authenticated;
the sending unit is configured to send a target identification result to the second network device, where the target identification result is used to indicate that the first facial feature passes authentication.
16. The network device of claim 15,
the receiving unit is further configured to receive a conference creation instruction sent by a third network device, where the conference creation instruction is used to instruct the first network device to create the target conference.
17. The network device of claim 16, wherein the conference creation instruction includes a list of conferees corresponding to the target conference and conference information of the target conference.
18. Network device according to any of claims 15 to 17, wherein the first network device sends an identification request to the second network device,
the receiving unit is further configured to receive a conference participating password sent by the second network device;
the processing unit is further used for confirming that the target conference is a confidential conference according to the conference participation password,
the sending unit is further configured to send the identification request to the second network device.
19. The network device of any one of claims 15 to 18,
the receiving unit is further configured to periodically receive second facial features of all conference participants in the first conference hall.
20. The network device of claim 19,
the processing unit is further configured to confirm that the second facial feature is authenticated;
the sending unit is further configured to send a conference continuing instruction to the second network device, where the conference continuing instruction instructs the first network device to continue participating in the target conference.
21. The network device of claim 19,
the processing unit is further configured to confirm that the second facial feature is not authenticated;
the sending unit is further configured to send an authentication failure instruction to the third network device, where the authentication failure instruction instructs the third network device to determine whether the first network device can continue to participate in the target conference.
22. The network device of any one of claims 15 to 21,
the sending unit is further configured to send conference recording information to the second network device, where the conference recording information includes a target recording file and a participant list corresponding to the target conference, and the target recording file is used to indicate a recording file of the target conference.
23. The network device of claim 22,
the receiving unit is further configured to receive a third facial feature sent by the second network device and a list of participants corresponding to the target conference;
the processing unit is further configured to confirm that the third facial feature sent by the second network device matches with the list of conferees corresponding to the target conference;
the sending unit is further configured to send an authentication passing instruction to the second network device, where the authentication passing instruction is used to instruct the second network device to open the target recording file.
24. A network device, comprising:
the receiving unit is used for receiving an identification request sent by second network equipment, wherein the identification request is used for indicating the first network equipment to acquire first facial features of a plurality of first conferees participating in a target conference in a first conference place;
a sending unit, configured to send the first facial feature to the second network device;
the receiving unit is configured to receive a target identification result sent by the second network device, where the target identification result indicates that the first facial feature is authenticated;
and the processing unit is used for confirming that the target conference can be participated in according to the target identification result.
25. The network device of claim 24, wherein before the first network device receives the identification request sent by the second network device,
the processing unit is further configured to obtain a conference participating password of the target conference;
the sending unit is further configured to send the conference participating password to the second network device.
26. Network device according to claim 24 or 25, characterized in that:
the processing unit is used for periodically acquiring second facial features of all the participants in the first meeting place;
the sending unit is configured to send the second facial feature to the second network device.
27. The network device according to any of claims 24 to 26,
the receiving unit is further configured to receive conference recording information sent by the second network device, where the conference recording information includes a target recording file and a participant list corresponding to the target conference, and the target recording file is used to indicate the recording file of the target conference.
28. The network device of claim 27,
the processing unit is further to:
confirming that identity authentication is needed for opening the target recording file;
acquiring third face characteristics of all participants of the second meeting place;
the sending unit is further configured to send the third facial feature and the participant list corresponding to the target conference to the second network device.
29. A network device, comprising:
a processor, a memory, and a communication interface;
the processor is to execute instructions stored in the memory to cause the network device to perform the method of any of claims 1 to 9.
30. A network device, comprising:
a processor, a memory, and a communication interface;
the processor is to execute instructions stored in the memory to cause the network device to perform the method of any of claims 10 to 14.
31. A network system comprising the first network device included in the identity authentication method of any one of claims 1 to 9, including the first network device included in the identity authentication method of any one of claims 10 to 14.
CN202111166668.XA 2021-09-30 2021-09-30 Identity authentication method and related equipment Pending CN115906035A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111166668.XA CN115906035A (en) 2021-09-30 2021-09-30 Identity authentication method and related equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111166668.XA CN115906035A (en) 2021-09-30 2021-09-30 Identity authentication method and related equipment

Publications (1)

Publication Number Publication Date
CN115906035A true CN115906035A (en) 2023-04-04

Family

ID=86488581

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111166668.XA Pending CN115906035A (en) 2021-09-30 2021-09-30 Identity authentication method and related equipment

Country Status (1)

Country Link
CN (1) CN115906035A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117201722A (en) * 2023-09-08 2023-12-08 科博泰(广州)信息技术有限公司 Digital conference supervision system and method based on artificial intelligence

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117201722A (en) * 2023-09-08 2023-12-08 科博泰(广州)信息技术有限公司 Digital conference supervision system and method based on artificial intelligence
CN117201722B (en) * 2023-09-08 2024-03-19 科博泰(广州)信息技术有限公司 Digital conference supervision system and method based on artificial intelligence

Similar Documents

Publication Publication Date Title
CN101502088B (en) Interaction based on facial recognition of conference participants
US8917306B2 (en) Previewing video data in a video communication environment
US20180027210A1 (en) System and method for implementing video calls
EP2150927B1 (en) Emulation of room lock and lobby feature in distributed conferencing system
CN110266996B (en) Video conference control method and device and terminal equipment
US20150180821A1 (en) Systems and methods for generating electronic meeting invitations in video communications and other services
US11854105B2 (en) System and method for visitation management in a controlled environment
CN109194906B (en) Video conference authentication system, method, device and storage medium
CN103873545A (en) Web conference overstay protection
US11388159B2 (en) Variable-step authentication for communications in controlled environment
CN106791584A (en) The implementation method of video conference, cut-in method and related device
US11856130B2 (en) Privileged electronic communications with inmates
CN110910523A (en) Conference sign-in method, conference room operation terminal and computer storage medium
CN104580765A (en) Telephone conference system conventioner off-line reconnection identity authentication method
CN115906035A (en) Identity authentication method and related equipment
KR100441500B1 (en) A multipoint confering method in the system of conference
CN115564933A (en) Conference management method, device, equipment and readable storage medium
US20220385494A1 (en) Methods and systems for generating archival data from virtual meetings
JP2022140471A (en) Information processing device and information processing method
KR20210026215A (en) Apparatus and method for managing online conference
CN113839932B (en) Government affair directly-handled video device and system based on cloud desktop and remote control technology
WO2021185143A1 (en) Conference joining method and apparatus, conference locking method and apparatus, and device
CN114024694B (en) Remote conference method and system based on cloud mobile phone
JP2023031791A (en) Processing device, processing program and processing method
TR2022018987A2 (en) A PARTICIPANT NUMBER MANAGEMENT SYSTEM

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication