CN116684146A - Conference control method and device - Google Patents

Conference control method and device Download PDF

Info

Publication number
CN116684146A
CN116684146A CN202310666022.0A CN202310666022A CN116684146A CN 116684146 A CN116684146 A CN 116684146A CN 202310666022 A CN202310666022 A CN 202310666022A CN 116684146 A CN116684146 A CN 116684146A
Authority
CN
China
Prior art keywords
conference
connector
hard terminal
enterprise
meeting
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310666022.0A
Other languages
Chinese (zh)
Inventor
周学艺
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Huawei Cloud Computing Technology Co ltd
Original Assignee
Shenzhen Huawei Cloud Computing Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Huawei Cloud Computing Technology Co ltd filed Critical Shenzhen Huawei Cloud Computing Technology Co ltd
Priority to CN202310666022.0A priority Critical patent/CN116684146A/en
Publication of CN116684146A publication Critical patent/CN116684146A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/16Arrangements for providing special services to substations
    • H04L12/18Arrangements for providing special services to substations for broadcast or conference, e.g. multicast
    • H04L12/1813Arrangements for providing special services to substations for broadcast or conference, e.g. multicast for computer conferences, e.g. chat rooms
    • H04L12/1822Conducting the conference, e.g. admission, detection, selection or grouping of participants, correlating users to one or more conference sessions, prioritising transmission
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/40Support for services or applications
    • H04L65/403Arrangements for multi-party communication, e.g. for conferences
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Multimedia (AREA)
  • Power Engineering (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The embodiment of the application provides a conference control method and device, which relate to the technical field of Internet, and the method comprises the following steps: the server can identify the hard terminal requesting to enter the meeting through the connector, and the meeting is allowed only when the identity of the hard terminal is matched with the meeting participant policy, so that the safety of the meeting is ensured.

Description

Conference control method and device
Technical Field
The embodiment of the application relates to the technical field of Internet, in particular to a conference control method and device.
Background
Currently, various conference hard terminals (hard terminals for short) are stored in each enterprise, and the conference hard terminals are network telephones for performing audio or video communication through an IP network. In order to enable a conference hard terminal to access a conference, a related art provides a connector service that can be deployed in the cloud, and the hard terminal can directly access a conference system based on a SIP/H323 protocol call through a connector address.
However, the connector service is accessed based on a registration-free manner, and only the conference ID and the conference password need to be input on the hard terminal, so that the conference can be accessed through the connector address. Thus, for a hard terminal accessing a conference system through a connector service, the related art cannot recognize the identity of the conference participant, so that the conference has a security risk.
Disclosure of Invention
In order to solve the technical problems, the application provides a conference control method and a conference control device. In the method, the hard terminal requesting to enter the meeting through the connector can be identified, and the meeting is allowed only when the identity of the hard terminal is matched with the meeting participant policy, so that the safety of the meeting is ensured.
In one possible embodiment, the present application provides a conference control method. The method comprises the following steps: determining a temporary identity of a hard terminal based on a conference access request initiated by the hard terminal through a connector, wherein the conference access request comprises a conference ID; and when the temporary identity is determined to be matched with a meeting participant policy, allocating connector access resources to the hard terminal based on the temporary identity so that the hard terminal can access the meeting through the connector, wherein the meeting participant policy is a meeting participant policy related to the meeting ID.
Wherein the conference access request may be a conference call request.
After determining the temporary identity of the hard terminal, the temporary identity may be associated with the connector venue assigned to the hard terminal.
When the meeting participant policy can be meeting reservation, a reservation meeting person configures a meeting participant access policy of the cloud end about the meeting.
In the embodiment of the application, the identity of the hard terminal requesting to enter the meeting in the connector mode can be identified, the identified identity is used as the temporary identity of the hard terminal in the meeting, and after the meeting is finished, the temporary identity is not used as the identity of the hard terminal. After the temporary identity in the conference is available to the hard terminal, the temporary identity can be used for determining whether the user of the hard terminal is a participant in the participant policy of the conference, and when the temporary identity is matched with the participant policy, the user is indicated to be a legal participant of the conference, and the user can be accessed into the conference, so that the security of the conference is ensured, and illegal users are prevented from participating in the conference. The method of the present application may allocate connector access resources to a hard terminal based on its temporary identity so that it can enter a conference when the hard terminal accesses the conference through the connector, requiring the use of connector access resources (e.g., connector concurrency resources).
In one possible embodiment, the method further comprises: based on a conference access request initiated by a hard terminal through a connector, sending a graphic code for identity authentication to the hard terminal; receiving an identity authentication request from an electronic device, wherein the identity authentication request is initiated by the electronic device for scanning the graphic code, and the identity authentication request is used for providing first information indicating the graphic code; and determining the temporary identity of the hard terminal based on the identity authentication request.
The graphic code can be a two-dimensional code or a bar code.
The electronic equipment can be electronic equipment with a graphic code scanning function such as a mobile phone or a tablet computer.
The first information may be a random number carried in the graphic code.
In a possible implementation manner, the identity authentication request includes first contact information to be authenticated, and the method further includes: identity authentication is carried out on the first contact information; and under the condition that the first contact information passes the identity authentication, the first contact information is used as the temporary identity of the hard terminal based on the first information.
The first contact information may be a mailbox or a mobile phone number.
The identity authentication of the first contact information may be implemented by pushing a verification code.
For different hard terminals, the first information (such as a random number) of the graphic code pushed by the method is different, so that a connector meeting place associated with the first information can be updated to be associated with the first contact information, and the first contact information is used as a temporary identity of the hard terminal in the meeting.
In a possible implementation manner, the identity authentication request includes an application account, wherein the application account is a login account of the electronic device for scanning the application of the graphic code; and under the condition that the application account is determined to be a preset account, taking the application account as the temporary identity of the hard terminal based on the information.
The electronic device may be provided with a target application, and a login account of the target application is the application account.
In this embodiment, the application account may be used as a temporary identity of the hard terminal.
In one possible embodiment, the method further comprises: based on a conference access request initiated by a hard terminal through a connector, sending a data stream for identity authentication to the hard terminal; receiving an identity authentication request from the hard terminal, wherein the identity authentication request is used for providing second contact information to be authenticated; identity authentication is carried out on the second contact information; and under the condition that the identity authentication of the second contact information is confirmed to pass, the temporary identity of the hard terminal is confirmed by the second contact information.
The data stream may be an audio stream for prompting authentication or a media stream for displaying an authentication interface.
The data stream may be an audio stream when the hard terminal has no display but only an audio communication channel.
Where the hard terminal has a display, the data stream may be a media stream for displaying an authentication interface.
The authentication request received from the hard terminal may be a DTMF media stream.
The second contact information may be a mobile phone number, and the user may input the mobile phone number on the hard terminal in a physical key manner to request authentication.
The second contact information authentication mode may be a mode of pushing a verification code.
In one possible embodiment, the method further comprises: acquiring user information related to the temporary identity; and when the user information is matched with the meeting participant policy, allocating connector access resources to the hard terminal based on the temporary identity.
In a possible implementation manner, the conference access request includes conference passwords, where conference passwords of a plurality of participants corresponding to the conference IDs are different, and the method further includes: and taking the conference password as the temporary identity of the hard terminal based on a conference access request initiated by the hard terminal through a connector.
Wherein the conference password may be a connector password.
In one possible implementation, the meeting participant policy includes a plurality of meeting passwords associated with the meeting ID, the method further comprising: and allocating connector access resources to the hard terminal based on the temporary identity when the conference password, which is the temporary identity of the hard terminal, is determined to match one of the conference passwords in the conferee policy.
In one possible embodiment, the method further comprises: and under the condition that the conference password in the conference access request is not used as the temporary identity of other hard terminals, the conference password is used as the temporary identity of the hard terminals. Then it is indicated that the meeting password has been used by other users and has been accessed into the meeting.
In a possible implementation manner, the conference access request includes a source address of the hard terminal, and the method further includes: and taking the source end address as the temporary identity of the hard terminal based on a conference access request initiated by the hard terminal through a connector.
The source address may be a public network outlet address or an address of a sinking connector service module.
In one possible implementation, the meeting participant policy includes a white list address of a first enterprise and a white list address of at least one second enterprise, wherein the first enterprise is an enterprise that subscribes to a meeting associated with the meeting ID, and the method further includes: and when the source end address is determined to be matched with the white list address in the meeting participant policy, allocating connector access resources to the hard terminal based on the temporary identity.
The conference corresponding to the conference ID may be a cross-enterprise conference, and the enterprises involved in the conference may include a first enterprise reserving the conference and at least one second enterprise mutually trusted with the first enterprise.
When any enterprise reserves a meeting, the address of the enterprise with which the enterprise is mutually trusted (such as a public network outlet address or an address of a connector service deployed by sinking) can be set as a white list address in the meeting participant policy.
The hard terminal requesting access to the conference may be a hard terminal of the first enterprise or the second enterprise, the source address may be a public network exit address of the hard terminal, and when a connector service is deployed in an intranet of the enterprise to which the hard terminal belongs, the source address may also be an address of the connector service.
And under the condition that a white list address exists in the meeting participant policy of the meeting and is matched with the source address of the hard terminal requesting to access the meeting, the hard terminal is a legal meeting participant, and the meeting participant can be accessed.
In one possible embodiment, the method further comprises: determining a plurality of enterprises participating in the conference based on the conference ID; and allocating the connector access resource to the hard terminal based on the residual information of the connector access resources of the enterprises and a third enterprise to which the hard terminal belongs, wherein the third enterprise is the enterprise to which the hard terminal belongs, and the enterprise is determined based on the temporary identity.
When a user of a first enterprise reserving a meeting with the meeting ID reserves the meeting, a meeting participant and information of the enterprise to which the meeting participant belongs can be set to the cloud.
After the temporary identity is passed through the security authentication (specifically, the temporary identity is matched with the meeting participant policy), the cloud terminal can allocate the connector access resource to the hard terminal corresponding to the temporary identity, and when the connector resource is allocated to the hard terminal, the cloud terminal can refer to the remaining information (such as the remaining amount or the remaining percentage) of the connector access resource of each enterprise meeting at this time and the third enterprise (such as the remaining information of the connector access resource of the third enterprise) to which the hard terminal belongs, so as to dynamically schedule the connector access resource to the hard terminal, thereby ensuring that the hard terminal can successfully meet.
In one possible embodiment, the method further comprises: and distributing the connector access resources of the third enterprise to the hard terminal under the condition that the residual information of the connector access resources of the third enterprise meets the preset condition.
The preset condition may be that the remaining information is greater than a preset threshold (the preset threshold is zero or a value greater than zero), and when there are more remaining unallocated connector access resources in a third enterprise to which the hard terminal requesting to access the conference belongs, the connector access resources of the enterprise to which the hard terminal belongs may be preferentially allocated to the hard terminal to access the conference.
In one possible embodiment, the method further comprises: and if the residual information of the connector access resources of the third enterprise does not meet the preset condition, distributing the connector access resources to the hard terminal based on the residual information of the connector access resources of enterprises except the third enterprise.
In this embodiment, when there are few or no remaining connector access resources of the third enterprise to which the hard terminal requesting to enter the conference belongs, the hard terminal may be scheduled from the connector access resources of the enterprises except the third enterprise in the multiple enterprises based on the remaining situation of the respective connector access resources of the enterprises except the third enterprise in the multiple enterprises participating in the conference, so as to enable the hard terminal to successfully access the conference, thereby improving the conference access success rate.
In one possible embodiment, the method further comprises: and distributing the connector access resource of a first enterprise in the enterprises to the hard terminal based on the rest information of the connector access resources of the enterprises except the third enterprise, wherein the first enterprise is an enterprise reserving the meeting related to the meeting ID.
Under the condition that the remaining connector access resources of the enterprise to which the hard terminal belongs are less or none, for enterprises except for a third enterprise to which the hard terminal belongs in a plurality of enterprises participating in the current time, the remaining connector access resources of a first enterprise reserved for the current conference can be preferentially scheduled to the hard terminal so as to access the conference.
In one possible embodiment, the present application provides a conference control device. The device comprises:
a first determining module, configured to determine, based on a conference access request initiated by a hard terminal through a connector, a temporary identity of the hard terminal, where the conference access request includes a conference ID;
and the allocation module is used for allocating connector access resources to the hard terminal based on the temporary identity when the temporary identity is determined to be matched with a meeting participant policy, wherein the meeting participant policy is a meeting participant policy related to the meeting ID.
In one possible embodiment, the apparatus further comprises: the first sending module is used for sending a graphic code for identity authentication to the hard terminal based on a conference access request initiated by the hard terminal through the connector; the first receiving module is used for receiving an identity authentication request from the electronic equipment, wherein the identity authentication request is initiated by the electronic equipment for scanning the graphic code, and the identity authentication request is used for providing first information indicating the graphic code; the first determining module is specifically configured to determine, based on the identity authentication request, a temporary identity of the hard terminal.
In a possible implementation manner, the identity authentication request includes first contact information to be authenticated, and the apparatus further includes: the first authentication module is used for carrying out identity authentication on the first contact information; the first determining module is specifically configured to, when determining that the identity authentication of the first contact information passes, use the first contact information as the temporary identity of the hard terminal based on the first information.
In a possible implementation manner, the identity authentication request includes an application account, wherein the application account is a login account of the electronic device for scanning the application of the graphic code; the first determining module is specifically configured to, when determining that the application account is a preset account, use the application account as the temporary identity of the hard terminal based on the information.
In one possible embodiment, the apparatus further comprises: the second sending module is used for sending a data stream for identity authentication to the hard terminal based on a conference access request initiated by the hard terminal through the connector; the second receiving module is used for receiving an identity authentication request from the hard terminal, wherein the identity authentication request is used for providing second contact information to be authenticated; the second authentication module is used for carrying out identity authentication on the second contact information; the first determining module is specifically configured to determine, when it is determined that the identity authentication of the second contact information passes, a temporary identity of the hard terminal with the second contact information.
In one possible embodiment, the apparatus further comprises: the acquisition module is used for acquiring the user information related to the temporary identity; the allocation module is specifically configured to allocate a connector access resource to the hard terminal based on the temporary identity when the user information matches with the participant policy.
In one possible implementation manner, the conference access request includes a conference password, where conference passwords of a plurality of participants corresponding to the conference IDs are different, and the apparatus further includes: the first determining module is specifically configured to take the conference password as a temporary identity of the hard terminal based on a conference access request initiated by the hard terminal through a connector.
In one possible implementation, the meeting participant policy includes a plurality of meeting passwords associated with the meeting ID, the apparatus further comprising: the allocation module is specifically configured to allocate a connector access resource to the hard terminal based on the temporary identity when the conference password that is the temporary identity of the hard terminal is determined to match one of the conference passwords in the meeting participant policy.
In one possible embodiment, the apparatus further comprises: the first determining module is specifically configured to, when determining that the conference password in the conference access request is not used as the temporary identity of the other hard terminal, use the conference password as the temporary identity of the hard terminal.
In a possible implementation manner, the conference access request includes a source address of the hard terminal, and the apparatus further includes: the first determining module is specifically configured to take the source address as a temporary identity of the hard terminal based on a conference access request initiated by the hard terminal through a connector.
In a possible implementation manner, the meeting participant policy includes a white list address of a first enterprise and a white list address of at least one second enterprise, where the first enterprise is an enterprise that subscribes to a meeting related to the meeting ID, and the allocation module is specifically configured to allocate a connector access resource to the hard terminal based on the temporary identity when it is determined that the source address matches the white list address in the meeting participant policy.
In one possible embodiment, the apparatus further comprises: the second determining module is used for determining a plurality of enterprises participating in the conference based on the conference ID; the allocation module is specifically configured to allocate the connector access resource to the hard terminal based on the remaining information of the connector access resources of the multiple enterprises and a third enterprise to which the hard terminal belongs, where the third enterprise is an enterprise to which the hard terminal belongs, which is determined based on the temporary identity.
In one possible embodiment, the apparatus further comprises: the allocation module is specifically configured to allocate the connector access resource of the third enterprise to the hard terminal when the remaining information of the connector access resource of the third enterprise meets a preset condition.
In one possible embodiment, the apparatus further comprises: the allocation module is specifically configured to allocate, when the remaining information of the connector access resource of the third enterprise does not meet the preset condition, the connector access resource to the hard terminal based on the remaining information of the connector access resource of the enterprises other than the third enterprise.
In one possible embodiment, the apparatus further comprises: the allocation module is specifically configured to allocate, to the hard terminal, the connector access resource of a first enterprise of the multiple enterprises based on remaining information of the connector access resources of enterprises other than the third enterprise, where the first enterprise is an enterprise that reserves a meeting related to the meeting ID.
The effects of the conference control device of each of the above embodiments are similar to those of the conference control method of each of the above embodiments, and will not be described here again.
In one possible embodiment, the present application provides a conference control device. The conference control device includes one or more interface circuits and one or more processors; the interface circuit is configured to receive a signal from the memory and to send the signal to the processor, the signal comprising computer instructions stored in the memory; the processor, when executing the computer instructions, may implement the method of any of the embodiments described above.
For example, the conference control device may be a server.
The effects of the conference control device of the present embodiment are similar to those of the conference control method of each of the above embodiments, and will not be described here again.
In one possible implementation, the present application provides a computer-readable storage medium. The computer readable storage medium stores a computer program which, when run on a computer or processor, causes the computer or processor to perform the method of any of the above embodiments.
The effects of the computer-readable storage medium of the present embodiment are similar to those of the conference control method of each of the above embodiments, and will not be described here again.
In one possible implementation, the present application provides a computer program product. The computer program product comprises a software program which, when executed by a computer or processor, causes the method of any of the above embodiments to be performed.
The effects of the computer program product of the present embodiment are similar to those of the conference control method of each of the above embodiments, and will not be described here again.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are needed in the description of the embodiments of the present application will be briefly described below, it being obvious that the drawings in the following description are only some embodiments of the present application, and that other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a schematic diagram of an exemplary system framework;
fig. 2 is a flow chart of an exemplary illustrated conference reservation process;
fig. 3a is a flow chart of an exemplary illustrated conference access procedure;
fig. 3b is a flow chart of an exemplary illustrated conference access procedure;
fig. 3c is a flow chart of an exemplary illustrated conference access procedure;
Fig. 3d is a flow chart of an exemplary illustrated conference access procedure;
fig. 3e is a flow chart of an exemplary illustrated conference access procedure;
FIG. 4 is a schematic structural diagram of an apparatus according to an embodiment of the present application;
fig. 5 is a schematic structural diagram of a chip according to an embodiment of the present application.
Detailed Description
The following description of the embodiments of the present application will be made clearly and fully with reference to the accompanying drawings, in which it is evident that the embodiments described are some, but not all embodiments of the application. All other embodiments, which can be made by those skilled in the art based on the embodiments of the application without making any inventive effort, are intended to be within the scope of the application.
The term "and/or" is herein merely an association relationship describing an associated object, meaning that there may be three relationships, e.g., a and/or B, may represent: a exists alone, A and B exist together, and B exists alone.
The terms first and second and the like in the description and in the claims of embodiments of the application, are used for distinguishing between different objects and not necessarily for describing a particular sequential order of objects. For example, the first target object and the second target object, etc., are used to distinguish between different target objects, and are not used to describe a particular order of target objects.
In embodiments of the application, words such as "exemplary" or "such as" are used to mean serving as an example, instance, or illustration. Any embodiment or design described herein as "exemplary" or "e.g." in an embodiment should not be taken as preferred or advantageous over other embodiments or designs. Rather, the use of words such as "exemplary" or "such as" is intended to present related concepts in a concrete fashion.
In the description of the embodiments of the present application, unless otherwise indicated, the meaning of "a plurality" means two or more. For example, the plurality of processing units refers to two or more processing units; the plurality of systems means two or more systems.
At present, various conference hard terminals (hard terminals for short) exist in various enterprises, the conference hard terminals are network telephones for carrying out audio or video communication through an IP network, the conference hard terminals can be provided with display screens so as to carry out video conferences, and the conference hard terminals can also be provided with no display screens so as to carry out audio conferences. In addition, the conference hard terminal has dial buttons (e.g., 0 to 9, # etc.) of the telephone.
In order to enable conference hard terminals to access a cloud conference, a cloud conference service provides a connector service that may be deployed at the cloud, a hard terminal of an enterprise may be configured with one or more connector addresses, and the hard terminal may access the conference system through the connector address (corresponding to a set of connector services) directly based on a SIP/H323 protocol call.
However, the connector service is accessed based on a registration-free manner, and only the conference ID and the conference password need to be input on the hard terminal, so that the conference can be accessed through the connector address. Thus, for a hard terminal accessing the conference system through the connector service, the identity of the conference participant cannot be identified, so that the conference has a security risk.
For example, in a scene of identity recognition requirement for a security conference, the access of a connector mode is limited, if the security conference is released, an illegal user can access the conference information certificate and cannot control the access, and if the security conference is not released, a legal user cannot access the conference by using the connector mode.
In addition, in order to access the conference by using the connector service, the enterprise can purchase a certain amount of connector concurrent resources, for example 10 connector concurrent resources, from the cloud, and each hard terminal accessing the conference can occupy one connector concurrent resource. An enterprise that purchases 10 concurrent resources of connectors, while at most 10 hard terminals (which may be the hard terminals of the enterprise or the hard terminals of an external enterprise) occupy the 10 concurrent resources of connectors to access the conference through the connector service.
Then in a conference scenario across enterprises, i.e. a scenario where the conference is engaged in a conference by hard terminals of multiple enterprises. In this conference scenario, when a hard terminal accesses a conference through a connector service, a problem may be involved in which enterprise's connector concurrent resource of the conference needs to be occupied by the hard terminal. The conference participants cannot be effectively identified through the connector service conference, so that the hard terminals of the conference participants generally occupy the connector concurrent resources of an enterprise reserved for the conference, and when the enterprise purchases the connector concurrent resources from the cloud end and is used up, the hard terminals of some conference participants cannot enter the conference through the connector, so that the cross-enterprise conference cannot be realized, however, the enterprise where the hard terminal which does not enter the conference is likely to have the residual connector concurrent resources, but the scheme cannot schedule, so that the cross-enterprise conference failure is caused.
In order to solve the problem of occupying the connector resources in the cross-enterprise conference scene, in the related art, participants can log in a conference system through a hard terminal, and information such as a conference ID, a conference password, an occupation strategy of the connector concurrent resources and the like is input in the conference system. The occupation policy is specifically that the hard terminal requests to enter a connector concurrent resource of which enterprise (which may be the own enterprise to which the conference terminal belongs or an external enterprise of the conference) is occupied.
In this scheme, the attendees need to know the remaining amount of the connector concurrent resources of each enterprise, and under the condition that they do not know the remaining amount, the enterprise that needs to occupy the connector concurrent resources, which is selected by the user independently, may not currently exist or have the connector concurrent resources remaining, so that the connector concurrent resources requested by the hard terminal cannot be allocated to the hard terminal. Thus, in order to successfully enter a meeting, the user needs to try to input for a plurality of times, and the cloud end only can allocate the connector concurrent resource of the enterprise requested by the user to the hard terminal of the user to enable the user to access the meeting. In the scheme, the operation of the user is complicated, and the accuracy and reliability of success of the hard terminal in the cross-enterprise conference scene are low.
In a scenario that a hard terminal accesses a conference through a connector service, in order to be able to realize the identification of the hard terminal requesting access to the conference, the security of the conference is ensured. And in the cross-enterprise conference scene, the dynamic scheduling of the concurrent resources of the connector used by the hard terminal requesting to enter can be realized, and the reliability and success rate of the hard terminal entering in the cross-enterprise conference scene are ensured.
The method can establish the temporary identity of the user of the hard terminal in a visual or voice prompt mode in the process of registering without the connector of the hard terminal under the condition of being compatible with the existing hard terminal, and after establishing the temporary identity, the server can schedule and access the hard terminal into the conference after the security authentication is passed by carrying out security authentication on whether the temporary identity of the user can be accessed into the conference according to the meeting participant access strategy.
The manner in which the server establishes the temporary identity for the user of the hard terminal may include, but is not limited to:
mode 1, the authenticated communication account number such as a mobile phone number or a mailbox is used as a temporary identity of a hard terminal user requesting to participate in a session, for example, the following schemes of example 1 and example 3.
Mode 2, the verified application account is taken as a temporary identity of the hard terminal user requesting the conferencing, where the application account is an application account stored by the server, for example, the following scheme in example 2.
Mode 3, a connector key assigned to a meeting participant at the time of meeting reservation is used as a temporary identity of a hard end user requesting a meeting, for example, the scheme of example 4 described below.
Mode 4 a meeting participant address (e.g., a public network exit address) in a white list set at the time of meeting reservation is used as a temporary identity of a hard terminal user requesting a meeting, for example, the scheme of example 5 below.
In addition, after the real-name authentication of the identity of the hard terminal requesting for meeting through the connector passes, in the cross-enterprise meeting scene, the server side can dynamically schedule the connector concurrent resource of the hard terminal requesting for meeting based on the remaining conditions of the connector concurrent resource of each enterprise meeting at this time, so that the hard terminal can successfully meet through one meeting request. For example, the server may dynamically schedule the connector concurrent resource of the hard terminal requesting to enter according to the specific remaining amount of the connector concurrent resource of the enterprise where the authenticated user is located after the hard terminal requesting to enter and the specific remaining amount of the connector concurrent resource of the enterprise reserving the conference, so as to maximally ensure that the hard terminal requesting to enter can enter successfully through the connector concurrent resource.
Fig. 1 is a schematic diagram of a frame structure of a system to which the method is applied, which is exemplarily shown.
As shown in fig. 1, the system may include a server 100 (also referred to as a cloud 100 or server 100, also referred to as a cloud conference system 100), at least one sink access point, and at least one internet access point.
As shown in fig. 1, among others, cloud conference system 100 may include, but is not limited to: conference service module 101, connector service module 102, interface display module 104, notification service module 103, and the like.
The connector service module 102 is a connector service deployed in the cloud, and in some scenarios, the connector service may be deployed inside an enterprise as needed, depending on the circumstances of intra-enterprise networking planning, etc., for example, the enterprise a does not want all the hard terminals (here, the hard terminals 11 to 13) to perform the exit access with their own public network exit addresses. The hard terminal inside the enterprise a may access the cloud conference system 100 by sinking into the connector service module 201 of the intranet to proxy the hard terminal of the enterprise a, so that when any hard terminal in the enterprise a requests access to the conference through the connector service, the source address of the hard terminal in the request is the address of the connector service module 201 deployed in the intranet, and is no longer the specific public network exit address of the hard terminal.
There is no sinking deployment connector service within the enterprise B's networking, and enterprise B may include a plurality of hard terminals, here shown by way of example as hard terminals 21 through 23, the number of which is not limiting.
Any one of the hard terminals in enterprise B, when requesting access to the cloud conference system 100, may access the connector service module 102 in the cloud conference system 100 via the internet to request access to the cloud conference.
Of course, in other embodiments, in the scenario of conducting a cross-enterprise conference of enterprise a and enterprise B, a hard terminal within enterprise B may not only access connector service module 102 in cloud conference system 100 over the internet to request access to the conference. In the case of a networking connection between enterprise a and enterprise B (e.g., enterprise a and enterprise B are mutually trusted enterprises that set the address of the hard terminal of the counterpart enterprise (or the address of the sinking connector service module) to the white list address of the enterprise), the hard terminal in enterprise B may also connect with the connector service module 201 of enterprise a to request access to the conference.
The hard terminal of the present application is a hard terminal supporting the SIP/H323 protocol.
A hard terminal based on the standard SIP protocol or the H323 protocol has the capability of call signaling interaction so that an access conference can be called based on the SIP protocol or the H323 protocol by means of the connector address. And a hard terminal based on a standard SIP protocol or an H323 protocol has a media bearer negotiation communication capability of a session description protocol (Session Description Protocol, SDP), thereby implementing audio and video communication.
The connector service module (the connector service module 102 and the connector service module 201) mainly bears the call signaling of the conference to which the hard terminal of the traditional standard SIP protocol/H323 protocol in the enterprise is requested to access in a registration-free mode, carries out protocol conversion on the call signaling, and then routes the call signaling to a cloud conference system through an http message interface so as to realize the quick conference entering requirement of the hard terminal in the enterprise. This procedure is similar to the function of the connector service in the related art, and will not be described here again.
As shown in fig. 1, the conference service module 101 is improved, the conference service module 101 can provide core conference capability of a cloud conference system, the operation of connector identification is added in the connector conference management, and conference strategy control and dynamic scheduling of connector access resources are performed based on the connector identification result, so that the reliability scheduling of the connector access resources of the conference participants can be realized while the identity authentication of the conference participants is ensured, and the reliability conference of the conference participants is ensured.
The notification service module 103 may be configured to send out a meeting reservation notification and send a notification of an identification verification class in a connector scenario, where verification class content may be pushed by a short message service, a mail service, or a third party bulletin service, so as to implement an auxiliary function of real-time effective identification.
The interface display module 104 may provide a conference management display interface, and may be used to display a setting interface of a security policy (e.g., a meeting participant access policy) when reserving a conference, display an interface of a conference advanced rights management, and so on.
It should be understood that the present application is not limited in the number of hard terminals within each enterprise.
It should be appreciated that only a portion of the line arrows of interactions between the modules are shown in fig. 1 above, and that in particular applications, a hard terminal may also communicate with the conference service module 101, and further that interactions between the modules in fig. 1 are represented by unidirectional arrows, and in some embodiments, may be bi-directional.
Fig. 1 is a schematic diagram exemplarily illustrating a system frame structure. It should be understood that the system shown in fig. 1 is only one example, and that the system of the present application may have more or less components than those shown in the drawings, may combine two or more components, or may have different component configurations. The various components shown in fig. 1 may be implemented in hardware, software, or a combination of hardware and software, including one or more signal processing and/or application specific integrated circuits.
In combination with fig. 1, fig. 2 is a schematic view illustrating a procedure of reserving a conference according to the present application, and fig. 3a to 3e are schematic views illustrating a procedure of accessing a conference by a hard terminal of examples 1 to 5 through a connector service, respectively. The processes of identity recognition and identity security authentication of the respective examples are shown in fig. 3a to 3e, respectively. The implementation principle of the process in examples 1 to 5 is the same with respect to the process of dynamically scheduling the connector concurrent resource for the hard terminal requesting the meeting, and therefore, a detailed description is not given.
In addition, in examples 1 to 5, there may be a certain difference in specific implementation details regarding the reserved conference of fig. 2, and the specific difference will be described in detail in examples 1 to 5, and the similarities will not be repeated.
In this example 1 to example 5, the user who reserved the conference in fig. 2 is the user of the enterprise a shown in fig. 1, the reserved conference is a cross-enterprise conference, and the participants include the user of the enterprise a and the user of the enterprise B. In other embodiments, the conference may be a conference of the same enterprise, and is not limited herein.
In this example 1 to example 5, the hard terminal requesting the meeting is taken as the hard terminal 21 of the enterprise B as shown in fig. 1, and the hard terminal 21 requests the meeting through the connector service module 102 of the cloud conference system 100, in other embodiments, in the case that the networking of the enterprise a and the enterprise B is opened, the hard terminal of the enterprise B may also request the meeting through the connector service module 201 of the enterprise a, and the principle of implementing the process is the same as that of examples 1 to 5 and is not repeated herein.
The implementation of the method of the present application of each embodiment will be described below with reference to fig. 1, 2, 3a to 3e in examples 1 to 5, respectively.
For example 1, please refer to fig. 1, 2 and 3a.
Reservation of conference process:
referring first to fig. 2 in conjunction with fig. 1, the process of reserving a conference of the present application is described, as shown in fig. 2, which may include the steps of:
s101, the interface display module 104 receives meeting reservation information input by the user.
For example, a user reserving a meeting may log in to access the cloud conference system 100 of the present application and make a reservation for the meeting based on the interface display module (also referred to as a meeting portal) 104.
For example, the user may input reservation information of the conference, such as a conference time, information of each conference participant (e.g., mailbox, phone number, business, etc.), upper limit of the number of conference participants, etc., in the interface displayed by the interface display module 104, which is not limited herein.
S102, the interface display module 104 receives the security policy (e.g., the meeting participant access policy, etc.) of the present meeting input by the user.
In view of meeting safety, the situation that the meeting password leaks to enter the meeting by an irrelevant user is avoided, and the user can set the safety strategy of the meeting reserved at this time in the interface displayed by the interface display module, for example, the safety strategy can comprise the meeting participant entering strategy.
The meeting policy of the meeting participants can be meeting policies of users of the enterprise only, or meeting of related users in a meeting participant list only, or meeting of users of the enterprise and related mutually trusted enterprises, and the like, and can be flexibly configured according to meeting security requirements.
The information about legal meeting participants of each quasi-meeting in the meeting policy of the meeting participants can include, but is not limited to: cell phone number, mailbox, enterprise account number, job number, affiliated enterprise, job level, contact address, etc.
S103, the interface display module 104 sends a conference reservation request to the conference service module 101.
Wherein the interface display module 104 may invoke an interface to send a meeting reservation request to the meeting service module 101.
The conference reservation request may carry the security policy of the conference reserved at this time, conference reservation information, and the like.
And S104, after the conference parameter is checked, the conference service module 101 stores conference reservation information and the security policy of the conference.
After receiving the conference reservation request, the conference service module 101 may check validity of relevant parameters in the conference reservation request, and after the validity passes, write conference reservation information of the conference and a security policy of the conference into a database for storage, where the storage mode is not limited to the database.
The manager of the enterprise a may input user information of each employee of the enterprise a and a white list address of an external enterprise mutually trusted with the enterprise a in advance, and when the validity of the parameter in the conference reservation request is checked, the conference service module 101 may perform validity check on the conference reservation information and/or the security policy in the conference reservation request according to some information (such as the user information and the white list address) preset by the enterprise a.
After the validity check of the relevant parameter is passed, the conference service module 101 may assign the reserved conference ID and conference password of the conference, where the conference password is a uniform one in this example 1, and does not distinguish the participants.
After S104, the conference service module 101 may optionally send a message indicating that the request response to S103 is successful to the interface display module 104.
S105, the conference service module 101 may asynchronously push conference information to the notification service module 103.
Wherein the conference service module 101 may invoke an interface of the notification service module 103 to push conference information to the relevant participants.
For example, the meeting information may be meeting time, meeting location, meeting ID, meeting password, and the like.
Since the meeting reservation information in S101 may include contact information such as a mailbox of a meeting participant, the notification service module 103 may send the meeting information to the mailbox of the corresponding meeting participant, so that each meeting participant of the meeting can check the meeting information (e.g., meeting ID and meeting password) of the meeting through mail.
Wherein, after the conference service module 101 notifies the conference information to each participant through the notification service module 103, the conference service module 101 may start the conference, and after the conference is started, each participant may request to join the conference.
Accessing a conference process:
referring to fig. 3a in conjunction with fig. 1 and 2, the process of accessing a conference by a hard terminal of the present application is described, as shown in fig. 3a, which may include the steps of:
s201, the hard terminal 21 receives the conference ID and the password input by the user.
Wherein a meeting participant who is a meeting reserved in fig. 2 receives a meeting ID and a password of the present meeting (which is the above-mentioned unified meeting password) through his mailbox, the meeting participant can input the meeting ID and the password on his hard terminal 21.
S202, the hard terminal 21 initiates a call request to the connector service module 102 based on the connector address.
As described above, the hard terminal 21 may be configured with a connector address, and then after the meeting participants input the meeting ID and the password using the hard terminal and dial the phone, the hard terminal 21 may initiate a call request for requesting an meeting to the connector service module 102 of the cloud 100 based on the connector address in response to the operation, and the call request may include the meeting ID and the password described above. It can also be seen here that the hard terminal 21 requests a meeting by means of a connector service without registration.
S203, the connector service module 102 sends a connector request (carrying the conference ID and the password) to the conference service module 101.
The connector service module 102 may send a connector request to the conference service module 101 in response to the call request.
S204, after the conference ID and the password are authenticated, the conference service module 101 enters a pre-conference waiting state.
The conference service module 101 may parse the received connector request to obtain the conference ID and the conference password, and authenticate the conference ID and the password in the connector request (e.g. whether the conference ID and the password are the same as those stored in the library) by using the conference ID and the password of the current conference stored in the database in the process of fig. 2, and after the authentication is passed (the conference ID and the password are the same as those stored in the library), the conference service module 101 may enter a pre-conference waiting state.
Optionally, after S204, the conference service module 101 may send a response message to the connector service module 102 indicating that the authentication was successful.
Alternatively, the connector service module 102 may send a message indicating that the signaling negotiation is successful to the hard terminal 21.
After S204, the hard terminal 21 may establish the media communication channel 1 with the conference service module 101 at S205.
The hard terminal 21 may establish a negotiation media channel through SDP, which is herein the media communication channel 1 for transmitting authentication media data, and the media communication channel 1 is not used for transmitting audio/video data of the present conference. The following media communication channel 2 is a channel for transmitting audio and video data of the present conference.
S206, the conference service module 201 may generate a two-dimensional code (including a random number) for real-name authentication.
After 204, the conference service module 201 may dynamically generate the two-dimensional code, where the two-dimensional code may include a random number, and the random number in the two-dimensional code generated by the conference service module 201 is different for each participant in the process of requesting access to the conference.
In addition, the two-dimensional code can carry a uniform resource locator (Uniform Resource Locator, URL) of the real-name authentication interface.
For example, the conference service module 201 may assign a connector meeting place to the hard terminal 21, and specifically may associate the random number in the two-dimensional code with the connector meeting place.
S207a, the conference service module 201 may push the two-dimensional code data stream to the hard terminal 21 based on the media communication channel 1.
S207b, the hard terminal 21 may display the two-dimensional code.
S208, the mobile phone browser scans the two-dimensional code displayed by the hard terminal 21.
The meeting participant can scan the two-dimensional code displayed by the hard terminal 21 through the mobile phone browser, thereby extracting the URL in the two-dimensional code and triggering S209.
S209, the mobile phone browser accesses the link of the two-dimensional code.
The mobile phone browser can use the URL to access the link.
S210, the interface display module 104 may load a real-name authentication interface.
The interface display module 104 may load a real-name authentication interface in response to an access request by the cell phone browser 209.
The real-name authentication interface may include content prompting for inputting a mobile phone number or prompting for inputting identity authentication information such as a mailbox.
S211, the mobile phone browser can send a message requesting authentication to the interface display module 104 in a mode of mobile phone authentication codes or mailbox authentication codes.
The meeting participants can select the mobile phone verification code or the mailbox verification code according to the prompt content in the real-name authentication interface displayed on the mobile phone browser to perform real-name authentication.
Here, the mobile phone authentication code is taken as an example to explain:
the attendees can input the mobile phone number in the real-name authentication interface and click on the option of "get verification code" in the real-name authentication interface, so that the mobile phone browser sends a message requesting authentication to the interface display module 104.
S212, the interface display module 104 may request the authentication code of the mobile phone number or the authentication code of the mailbox from the conference service module 101.
Taking a mobile phone verification code mode as an example for illustration:
the interface display module 104 may request the conference service module 101 to send a verification code for the phone number.
S213, the conference service module 101 may push the verification code to the conference notification module 103.
The conference service module 101 may push, to the conference notification module 103, a verification code to be sent to the mobile phone number.
S214, the meeting notification module 103 can push the verification code to the corresponding mobile phone number or the mailbox.
Taking a mobile phone verification code mode as an example for illustration:
the meeting notification module 103 can push the verification code to the operator of the mobile phone number, so that the user of the mobile phone number can receive the short message of the verification code from the mobile phone.
S215, the mobile phone browser can receive the input verification code.
S216, the mobile phone browser can input the verification code into the real-name authentication interface loaded and displayed by the interface display module 104.
After receiving the verification code of the mobile phone number, the attendees can input the verification code into the position to be input with the verification code in the real-name authentication interface displayed by the mobile phone browser, and submit an identity verification request to perform identity verification.
S217, the interface display module 104 may send an authentication request (a random number carrying the two-dimensional code) to the conference service module 101.
The interface display module 104 may carry the authentication request, specifically, the random number in the two-dimensional code, the mobile phone number to be authenticated, and the input authentication code.
S218, when determining that the verification code passes, the conference service module 101 may use the mobile phone number or mailbox passing the verification as the temporary identity of the hard terminal 21.
The conference service module 101 may compare the verification code in the authentication request with the verification code pushed by the mobile phone number, and if the verification code and the verification code are the same, it indicates that the verification code passes through the verification of the mobile phone number, and it also indicates that the mobile phone number can indicate the identity of the participant.
The conference service module 101 may update the association relationship of the connector meeting place associated with the random number in the authentication request, so that the connector meeting place is associated with the authenticated mobile phone number, so that the conference service module 101 establishes a temporary identity relationship between the mobile phone number passing the authentication and the connector meeting place allocated to the hard terminal 21, and in the present conference, the mobile phone number passing the real-name authentication may be used as the temporary identity of the hard terminal 21. The method can realize the identity identification of the hard terminal when the hard terminal accesses the conference in a registration-free mode through the connector service, is convenient for the safety authentication of whether the hard terminal has the conference access authority or not, and carries out the subsequent concurrent number resource allocation on the hard terminal.
S219, the conference service module 101 retrieves the user information of the conferees using the authenticated phone number or mailbox.
The conference service module 101 may search the database for whether the user information corresponding to the authenticated mobile phone number or mailbox exists in the process of fig. 2 or through the pre-information entry of an administrator of the enterprise.
The user information may include, but is not limited to: the enterprise the user belongs to, the contact way of the user, the conference account number of the user and other information. The conference account is a conference account of each user with authenticated identity stored by the conference service module 101 in the present cloud conference system 100, where the conference account can identify the identity of the user.
The conference account may be the application account in example 2 shown in fig. 3 b.
It should be understood that the purpose of obtaining the user information corresponding to the authenticated phone number or mailbox here is to determine in S220 whether the authenticated user can be matched with the security policy of the conference, because the information about the attendees in the security policy may not be the phone number or mailbox, but may be other information identifying the identity thereof, and in order to improve the accuracy of S220, the operation of S220 may be performed using the user information described above. Of course, in other embodiments, the validated mobile phone number or mailbox may also be directly used to match the security policy corresponding to the meeting ID, so as to determine whether the meeting participant of the hard terminal 21 is a legal meeting participant of the meeting.
S220, the conference service module 101 determines that there is a meeting participant matching the user information in the security policy corresponding to the conference ID. Then it is explained that the attendees with the temporary identity (the mobile phone number or the mailbox) pass the security authentication of the security policy, and the attendees with the mobile phone number or the mailbox are legal attendees of the meeting.
As described in the embodiment of fig. 2, the security policy may include a meeting policy of a meeting participant in the meeting corresponding to the meeting ID, by matching the user information found by the mobile phone number or the mailbox of the meeting participant of the hard terminal 21 requesting to access the meeting at this time with the user information of the corresponding legal meeting participant in the meeting policy, if there is user information in the meeting policy that can match the user information of the meeting participant of the hard terminal 21, it is indicated that the meeting participant of the hard terminal 21 is the legal meeting participant of the meeting at this time.
S221, the conference service module 101 may dynamically schedule the connector concurrent resource for the hard terminal 21 requesting to enter the conference based on the remaining situations of the connector concurrent resource of each enterprise participating in the conference.
As described above, the enterprise may rent the connector concurrent resources of the cloud 100, and the number of the rented connector concurrent resources is limited, and then in the conference, the cross-enterprise conference, specifically, the conference of the enterprise a and the enterprise B as shown in fig. 1 is performed.
For example, the number of concurrent resources of the enterprise a rented by the connectors of the cloud 100 is 4, and before the hard terminal 21 of the enterprise B in fig. 3a requests access to the meeting, the hard terminals 11 to 13 of the enterprise a occupy one of the concurrent resources of each connector of the enterprise to access the meeting. Then when the hard terminal 21 of enterprise B requests access to the conference, the conference service module 101 needs to allocate a connector concurrent resource to the hard terminal 21 to enable the hard terminal 21 to access the conference through a connection of the connector.
Then when the conference service module 101 allocates connector concurrent resources to the hard terminal 21 of the enterprise B, the total leased number of connector concurrent resources of each enterprise that leases the connector concurrent resources, as well as the current remaining number, may be managed by the conference service management module 101. The conference service module 101 has already authenticated the user identity of the hard terminal 21 in real name and the security authentication of the attendee policy, and the conference service module 101 may determine which employee of the enterprise the attendee of the hard terminal 21 is (e.g. the enterprise to which S219 may determine).
In this way, the conference service module 101 may determine that the hard terminal 21 is an employee of the enterprise B and is a legal participant, and may preferentially allocate the connector concurrent resource of the enterprise to which it belongs to the hard terminal 21 when allocating the connector concurrent resource to the hard terminal 21. For example, if the enterprise B does not lease the connector concurrent resource at the cloud end 100, the conference service module 101 may determine that the enterprise B does not have the connector concurrent resource, then may determine, in other enterprises in the conference corresponding to the conference ID, a target enterprise (here, enterprise a) having the remaining connector concurrent resource, and schedule one connector concurrent resource of the target enterprise to the hard terminal 21, so that the hard terminal 21 can use the connector concurrent resource to enter, and ensure success rate and reliability of the entry.
In some embodiments, the number of enterprises crossing the enterprise conference may be two or more, for example, there are remaining connector concurrent resources of the enterprise a and the enterprise C, and then the conference service module 101 may select, according to a certain policy (for example, the enterprise with the largest number of remaining connector concurrent resources or the enterprise with the smallest number of meeting participants in the present conference, without limitation, for example) from among the multiple enterprises with remaining connector concurrent resources, select the target enterprise, and allocate the connector concurrent resources of the target enterprise to the hard terminal 21 of the enterprise B.
Of course, in some embodiments, for example, if the enterprise B rents the connector concurrency resources at the cloud end 100 and there are remaining connector concurrency resources, the conference service module 101 may preferentially allocate the connector concurrency resources of the enterprise B to the hard terminal 21, and if the number of the connector concurrency resources of the enterprise is insufficient (for example, less than a preset threshold value) or there are no connector concurrency resources, reallocate the connector concurrency resources of other enterprises in the conference to the enterprise.
S222, the conference service module 101 may send a message to the connector service module 102 to invite the hard terminal 21 to the conference by renegotiation.
Wherein, after the conference service module 101 accesses (or schedules) the connector access concurrent resource to the hard terminal 21, the conference service module 101 may send a message to the connector service module 101 to request the hard terminal 21 to enter into the conference by renegotiation.
S223, the connector service module 102 forwards the message to the hard terminal 21.
S224, the hard terminal 21 refreshes the media communication channel between the conference service module 101 from the media communication channel 1 to the media communication channel 2.
Wherein the hard terminal 21 may refresh the media communication channel between the conference service module 101, here media communication channel 2, in response to the invitation to enter the conference. The media communication channel 2 may be used to transmit media information of the conference.
Thus, the hard terminal 21 accesses the conference, and can receive and transmit audio/video data through the media communication channel 2, thereby realizing the audio/video conference.
In the embodiment of the present application, the user of the hard terminal 21 requesting to access the conference has an intelligent electronic device, such as a mobile phone, a tablet computer, etc., and the user can access the identity authentication interface of the cloud conference system 100 through the two-dimension code scanning function of the electronic device, so that the real-name authentication of the mobile phone number or the mailbox is performed by means of the authentication code, and then the mobile phone number or the mailbox after the real-name authentication can be used as the temporary identity of the hard terminal 21 in the scene of accessing the conference through the connector service. After the hard terminal 21 has the temporary identity, the conference service module 101 may perform security authentication on the identity of the conference through the security policy of the conference, so as to determine whether the conference participant is a legal conference participant allowed to enter the conference corresponding to the conference ID. In the case that it is a legal meeting participant, the meeting is permitted to be entered so as to ensure the security of the meeting. After the conference is finished, the conference service module 101 can release the association relationship between the mobile phone number or the mailbox and the connector conference place to release the temporary identity thereof, so that the temporary identity of the user for one-time conference is prevented from being used for multiple times to perform conference, and the security of the conference is ensured.
In addition, in the embodiment of the present application, when the conference service module 101 allocates the connector concurrency resource to the hard terminal 21 of the participant after the security authentication so that the participant can use the connector concurrency resource to perform a conference, the conference service module 101 may preferentially allocate the connector concurrency resource of the enterprise where the participant of the hard terminal 21 is located to the hard terminal 21, and reallocate the connector concurrency resources of other enterprises of the conference to the enterprise under the condition that the number of the connector concurrency resources of the enterprise is insufficient (for example, less than a preset threshold value) or no connector concurrency resource exists.
For example 2, please refer to fig. 1, 2 and 3b.
Reservation of conference process:
the conference reservation procedure in this example 2 is the same as the procedure described in example 1 with respect to fig. 2, and the specific conference reservation procedure may be described with reference to example 1, and will not be repeated here.
Accessing a conference process:
referring to fig. 3b in conjunction with fig. 1 and 2, the process of accessing a conference by a hard terminal of the present application is described, as shown in fig. 3b, which may include the steps of:
s201 to S207.
The specific step contents of S201 to S207 and the specific descriptions of the related steps may refer to descriptions of S201 to S207 in fig. 3a in example 1, and in examples 1 and 2, implementation procedures of S201 to S207 are the same, and are not repeated here.
In S207, the hard terminal 21 may display a two-dimensional code for real-name authentication.
After S207, as shown in fig. 3b, the method may continue to include the steps of:
s208, the target application of the mobile phone scans the two-dimensional code displayed by the hard terminal 21.
Wherein the participants of the hard terminal 21 have logged into the target application before scanning the two-dimensional code using the target application.
The target application may be a conference application that interacts with the cloud conference system 100 of the present application, when a user uses the conference application to scan the two-dimensional code displayed by the hard terminal 21, the conference application has logged in an application account of the conference application, when the user uses his conference account to log in the conference application, the cloud conference system 100 may check the validity of his conference account (for example, whether the conference account is registered or not and the login password is accurate), and when the cloud conference system 100 determines that the logged-in application account and the login password of the conference application match the registered account and password stored in the database, the cloud conference system 100 may determine that the conference account is legal, thereby allowing his login. In other words, when the user logs in to the conference application using the own application account, the cloud conference system 100 has already verified the user identity of the hard terminal 21, and the verification is passed to allow the user to log in to the conference application using the application account.
Therefore, in S302 of this example 2, the conference service module 101 does not need to verify the application account number, which is an application account number that has been verified by real name when logging in the target application, according to the verification code method for the mobile phone number or mailbox of the user in example 1.
In other embodiments, the target application may not be a conference application that is used with the cloud conference system 100, and may be a related application or a third party application derived from the conference application, but an application account of the target application is an account opening account in the cloud conference system 100. For example, the target application is an application authorized by the cloud conference system 100 or a third party application through SSO (for example, an application authorized by WeChat login), so that the application account of the target application also belongs to the application account of the opened account in the cloud conference system 100.
S301, the target application of the mobile phone sends a security authentication request (random number, application account number) of the participant identity to the conference service module 101.
The target application may obtain the random number and URL by scanning the two-dimensional code, where the two-dimensional code may carry the random number and URL, and access the URL to send the security authentication request to the conference service module 101, where the security authentication request may carry the random number and a login account of the target application, here, an application account.
Optionally, in some embodiments, for example, an illegal participant scans the two-dimensional code (or the graphic code such as the barcode) through an application other than the target application, and although the security authentication request also carries the application account of the application, the conference service module 101 may determine that the application account is not a preset account, so as to reject the call request of the hard terminal, so as to reject the access conference.
The preset account number may be an application account number of the target application, where the preset account number is already stored in the database of the cloud conference system 100 in advance.
S302, when the conference service module 101 determines that the random number verification is passed, the application account passing the verification is used as the temporary identity of the hard terminal.
In S206, the conference service module 201 may assign a connector meeting place to the hard terminal 21, and specifically may associate the random number in the two-dimensional code generated by the conference service module 201 with the connector meeting place, so as to use the random number as the temporary identity of the hard terminal 21.
In S302, the conference service module 101 may compare the random number obtained by parsing the security authentication request with the random number corresponding to the two-dimensional code generated and sent to the hard terminal 21, and if the random number is the same, it indicates that the random number in the security authentication request passes the verification, and then the conference service module 101 may directly use the application account number obtained by parsing the security authentication request as the temporary identity of the hard terminal 21. Specifically, the conference service module 101 may replace the random number associated with the connector meeting place of the hard terminal 21 with the application account number, so as to use the application account number as the temporary identity of the hard terminal 21 in the present conference.
The conference service module 101 does not need to perform authentication on the application account when the application account is used as the temporary identity of the hard terminal 21, because the conference service module 101 has already authenticated the application account when the user of the hard terminal 21 logs in to the target application by using the application account, so that the user can log in to the target application.
S303, the conference service module 101 retrieves the user information of the conference participant using the verified application account.
The implementation principle of S303 is similar to that of S219 in example 1, except that in this example 2, the conference service module 101 may retrieve the user information in the database of the conference service module 101 using the application account number extracted from the security authentication request, and specific examples of the user information may refer to the detailed description of S219 and will not be repeated here.
After S303, the method may further include S220 to S224, and with respect to specific step contents of S220 to S224 and specific descriptions and implementation principles of the related steps, reference may be made to descriptions of S220 to S224 in fig. 3a in example 1, and in examples 1 and 2, the principles of implementation procedures of S220 to S224 are the same, and are not repeated herein.
In the embodiment of the present application, a user of the hard terminal 21 requesting access to a conference has an intelligent electronic device, such as a mobile phone, a tablet computer, etc., and the user can log in a target application (such as a conference application) through the electronic device, and scan a two-dimensional code displayed by the hard terminal 21 by using the target application when the target application has logged in an application account, so as to request the cloud conference system 100 to perform security authentication on the identities of participants of the hard terminal 21. In this scenario, the application account number to which the target application is logged in may be the identity of the attendee of the hard terminal 21. The conference service module 101 may check the identity of the participant according to the security policy to determine whether the participant is a legal participant allowed to enter the conference corresponding to the current conference ID, and if the participant is determined to be a legal participant, the conference service module 101 may allocate a connector concurrent resource to enable the hard terminal 21 to access the conference through the connector. After the conference is finished, the conference service module 101 can release the association relationship between the mobile phone number or the mailbox and the connector conference place to release the temporary identity thereof, so that the temporary identity of the user for one-time conference is prevented from being used for multiple times to perform conference, and the security of the conference is ensured.
In addition, in the embodiment of the present application, when the conference service module 101 allocates the connector concurrency resource to the hard terminal 21 of the participant after the security authentication so that the participant can use the connector concurrency resource to perform a conference, the conference service module 101 may preferentially allocate the connector concurrency resource of the enterprise where the participant of the hard terminal 21 is located to the hard terminal 21, and reallocate the connector concurrency resources of other enterprises of the conference to the enterprise under the condition that the number of the connector concurrency resources of the enterprise is insufficient (for example, less than a preset threshold value) or no connector concurrency resource exists.
In the above example 1 and the above example 2, the above hard terminal 21 is a hard terminal having a display screen, so that the two-dimensional code pushed by the conference service module 101 can be displayed using the display screen thereof.
In addition, in the above-described example 1 and the above-described example 2, the above-described media communication channel 1 is a video channel, and thus the conference service module 101 can transmit the two-dimensional code through the media communication channel 1.
For example 3, please refer to fig. 1, 2 and 3c.
Reservation of conference process:
the conference reservation procedure in this example 3 is the same as the procedure described in example 1 with respect to fig. 2, and the specific conference reservation procedure may be described with reference to example 1, and will not be repeated here.
Accessing a conference process:
referring to fig. 3c in conjunction with fig. 1 and 2, the process of accessing a conference by a hard terminal of the present application is described, as shown in fig. 3c, which may include the steps of:
s201 to S205.
The specific step contents of S201 to S205 and the specific descriptions of the related steps may refer to descriptions of S201 to S205 in fig. 3a in example 1, and in examples 1 and 3, implementation procedures of S201 to S205 are the same, and are not repeated here.
In the present embodiment, the hard terminal 21 may not have a display screen, so that an image (e.g., two-dimensional code in example 1 and example 2) or video cannot be displayed, and the media communication channel 1 in S205 may be an audio communication channel in the present embodiment.
After S205, as shown in fig. 3c, the process may further include the steps of:
s301, the conference service module 101 pushes an operation hint stream for authentication to the hard terminal 21 based on the media communication channel 1.
In this embodiment, the media communication channel 1 is an audio communication channel, and the operation prompt stream pushed by the conference service module 101 through the audio communication channel for authentication may be an audio operation prompt stream.
In S302a, the hard terminal 21 outputs voice information of the operation prompt.
After receiving the audio operation prompt stream, the hard terminal 21 may play the voice information corresponding to the audio operation prompt stream.
For example, the voice information is voice corresponding to the following text contents: and inputting a mobile phone number at the terminal side by DTMF, and carrying out real-name authentication of the conference identity according to # end.
In this way, in the case where the configuration of the hard terminal 21 is low without a display screen, the conference service module 101 may push an audio operation prompt stream for authentication through an audio communication channel to guide the user to input a phone number through a physical button on the hard terminal 21 and to input "#" after the phone number.
In another embodiment, the hard terminal 21 may have a display screen, and the media communication channel 1 established by the hard terminal 21 in S205 may also be the video communication channel 1. Then the conference service module 101 in S301, the operation prompt stream pushed through the video communication channel 1 for authentication may be a video stream corresponding to the authentication interface. Then after S301, S302a may not be performed but S302 described below may be performed.
Optionally, S302b, the hard terminal 21 displays an operation prompt interface for authentication.
The operation prompt interface is an identity authentication interface corresponding to the video stream.
The following text content may be displayed in the authentication interface: and inputting a mobile phone number at the DTMF key at the end side, and carrying out real-name authentication of the conference identity according to the # end. The user is prompted in an interface manner to enter a cell phone number for authentication using the keys of the hard terminal 21.
S303, the hard terminal 21 receives the inputted mobile phone number.
The user of the hard terminal 21 may operate the physical key on the hard terminal 21 according to the voice prompt or the prompt of the content in the operation prompt interface of the display screen of the hard terminal 21, so as to input the mobile phone number of the user, and end according to #.
S304, the hard terminal 21 transmits a dual tone multi frequency (Dual Tone Multi Frequency, DTMF) media stream (handset number) to the conference service module 101.
Wherein the hard terminal 21 may send a DTMF media stream to the conference service module 101 to request authentication, wherein the DTMF media stream may carry the information of the mobile phone number entered by the user on the hard terminal 21.
S305, the conference service module 101 pushes the verification code to the service notification module 103.
The conference service module 101 may generate an authentication code, and may invoke the service notification module 103 to push the authentication code and the mobile phone number to be authenticated to the service notification module 103.
S306, the service notification module 103 pushes the verification code to the corresponding mobile phone number.
The service notification module 103 may push the verification code received from the conference service module 101 to the operator corresponding to the mobile phone number, so that the mobile phone with the mobile phone number of the user of the hard terminal 21 may receive the verification code.
S307, the hard terminal 21 receives the inputted verification code.
The user of the hard terminal 21 receives the verification code from the mobile phone, and the verification code can be input to the hard terminal 21 through a physical key of the hard terminal 21.
S308, the hard terminal 21 sends the DTMF media stream (the phone number and the authentication code) to the conference service module 101.
The hard terminal 21 may send a DTMF media stream to the conference service module 101, where the DTMF media stream may carry the mobile phone number that the user previously entered and the verification code that the user entered.
After S308, S218, the conference service module 101 uses the mobile phone number that passes verification as the temporary identity of the hard terminal 21 when determining that the verification code passes verification.
The conference service module 101 may check whether the verification code obtained from the DTMF media stream is the same as the verification code sent to the mobile phone number, if so, determine that the verification code passes, and indicate that the mobile phone number passes, so that the mobile phone number may be used as a temporary identity of the hard terminal 21 in the accessed conference. For example, the conference service module 101 may assign a connector venue to the hard terminal 21 and associate the connector venue with the phone number to enable establishment of a temporary identity for the hard terminal 21.
S219, the conference service module 101 retrieves the user information of the conference participant using the authenticated cell phone number.
The execution principle of this step is similar to that of S219 in example 1, except that in S219 in example 3, the user information is retrieved by using a mobile phone number, instead of retrieving the user information by using a mailbox, and detailed explanation is omitted.
After S219, the method may further include S220 to S224, and with respect to specific step contents of S220 to S224 and specific descriptions and implementation principles of the related steps, reference may be made to descriptions of S220 to S224 in fig. 3a in example 1, and in examples 1 and 3, the principles of implementation procedures of S220 to S224 are the same, and are not repeated herein.
In the embodiment of the present application, the user of the hard terminal 21 requesting access to the conference does not hold any intelligent electronic device with the function of scanning codes, such as a mobile phone, a tablet computer, etc., and the user can only access to the conference by using the hard terminal 21.
When the identity of the user of the hard terminal 21 is verified (or real-name authenticated), the real-name authentication can be performed on the mobile phone number of the user by inputting the mobile phone number and the authentication code through physical keys on the hard terminal 21, so that the authenticated mobile phone number is associated as the temporary identity of the hard terminal in the conference through the manner of transmitting the authentication code real-name authentication through DTMF in the hard terminal side.
When the hard terminal does not have a display screen, the conference service module 101 may enable the hard terminal to prompt the user to input the mobile phone number to be verified on the hard terminal 21 by playing audio through sending an audio stream. When the hard terminal has a display screen, the conference service module 101 may enable the hard terminal to display an identity authentication interface for prompting to input the mobile phone number to be verified on the hard terminal 21 through the display screen by sending a video stream, so as to prompt the user to input the mobile phone number to be verified on the hard terminal 21.
In this way, the cloud conference system 100 of the present application can support hard terminals adapting to various conventional SIP/H323 protocols in enterprises, and the hard terminals may not need to make configuration adjustments.
After the temporary identity is established by the hard terminal requesting to access the conference, the conference service module 101 may verify the identity of the participant with the temporary identity according to the security policy to determine whether the participant is a legal participant allowed to enter the conference corresponding to the current conference ID, and if the participant is determined to be the legal participant, the conference service module 101 may allocate a connector concurrent resource to enable the hard terminal 21 to access the conference through the connector, so as to ensure the security of the conference. After the conference is finished, the conference service module 101 can release the association relationship between the mobile phone number or the mailbox and the connector conference place to release the temporary identity thereof, so that the temporary identity of the user for one-time conference is prevented from being used for multiple times to perform conference, and the security of the conference is ensured.
In addition, in the embodiment of the present application, when the conference service module 101 allocates the connector concurrency resource to the hard terminal 21 of the participant after the security authentication so that the participant can use the connector concurrency resource to perform a conference, the conference service module 101 may preferentially allocate the connector concurrency resource of the enterprise where the participant of the hard terminal 21 is located to the hard terminal 21, and reallocate the connector concurrency resources of other enterprises of the conference to the enterprise under the condition that the number of the connector concurrency resources of the enterprise is insufficient (for example, less than a preset threshold value) or no connector concurrency resource exists.
For example 4, please refer to fig. 1, 2 and 3d.
Reservation of conference process:
the reserved conference process in this example 4 is substantially the same as the process described in examples 1 to 3 with respect to fig. 2, except that in this example 4, referring to fig. 2, after receiving the conference reservation request in S103, the conference service module 101 may assign a conference ID uniquely capable of identifying the conference to the conference when assigning a conference ID and a conference password to the conference to be reserved after the validity check of the relevant parameters in the conference reservation request is passed, but the assigned conference password is not a uniform one as described in examples 1 to 3 but one each individual password (referred to herein as a connector password, or a connector key) for different participants of the conference. Wherein, the connector passwords of different meeting participants of the meeting are different. In other words, each participant in the conference can enter the conference by the unified conference ID and the respective connector passwords.
Then in S105 in fig. 2, the conference service module 101 may distinguish, from the conference information asynchronously pushed by the notification service module 103, the connector passwords in the conference information pushed by different participants of the conference, and the conference service module 101 may push, by the notification service module 103, the connector passwords allocated to each participant (e.g. by means of mail or short message, etc.), so that the connector passwords carried by each participant in the received conference information are all the connector passwords of each participant, and the connector passwords allocated to other participants by the conference service module 101 in the conference are not received.
It should be understood that, the connector password allocated to each participant in the conference reserved at this time by the conference service module 101 is a temporary personal identity password that can only access the conference reserved at this time (identified by the conference ID), after the conference is finished at this time, the conference service module 101 will not save the connector password and the association relationship between the connector password and each participant any more, and the connector password can not be applied to other conferences for conference access.
As for the connector passwords, a conference subscriber can preset a plurality of connector passwords to the conference service module 101 by logging in the cloud conference system 100, and when the conference subscriber makes a conference reservation, the conference service module 101 can dynamically select a plurality of connector passwords preset by the conference subscriber to be allocated to each participant in the conference, so that the connector passwords can be used as temporary identities of each participant. And the conference service module 101 may write the connector password allocated to each participant into the security policy of the conference for storage.
In addition, in the conference reservation process shown in fig. 2, the conference subscriber (corresponding to an enterprise) may select a connector password that needs to be used in the conference from among the plurality of connector passwords preset to the conference service module 101, and assign the connector password to each participant, so that the security policy input by the user in S102 in fig. 2 may include the plurality of connector passwords selected by the conference subscriber for the conference and the participant corresponding to each connector password. In this way, the conference service module 101 may notify, through the notification service module 103, the respective connector passwords of the respective conference participants and the conference ID of the conference according to the correspondence between the connector passwords and the conference participants in the security policy.
And, for a plurality of connector passwords of the enterprise reserved for the conference, which are preset to the conference service module 101, when the number of the connector passwords is less than the number of conferees of the conference currently reserved by the enterprise, the conference reservation person may also input the newly added connector password through operating the display interface module 104 and assign the newly added connector password to the corresponding conferees, so that the security policy input by the user in S102 in fig. 2 may include the plurality of connector passwords selected by the conference reservation person for the conference and the conferees corresponding to the respective connector passwords. In this way, the conference service module 101 may notify, through the notification service module 103, the respective connector passwords of the respective conference participants and the conference ID of the conference according to the correspondence between the connector passwords and the conference participants in the security policy.
The conference passwords may be classified into two types, one being a uniform conference password (e.g., the passwords in examples 1 to 3) and the other being a connector password (e.g., the conference password in this example 4) of each participant, and the conference service module 101 can recognize whether the passwords input to the hard terminal side requesting access to the conference are the same conference password or the password type of the connector password.
Other implementation details of the conference reservation are the same as those of the procedure described in fig. 2 in examples 1 to 3, and will not be repeated here.
Thus, during the conference reservation process, the conference service module 101 already uses each connector password as the verified identity of the corresponding participant in the conference reserved at this time.
Accessing a conference process:
referring to fig. 3d in conjunction with fig. 1 and 2, the process of accessing a conference by a hard terminal of the present application is described, as shown in fig. 3d, which may include the steps of:
s401, the hard terminal 21 receives the conference ID and the connector password input by the user.
The execution principle of S401 is similar to that of S201 in fig. 3a in example 1, except that the password is a connector password, and detailed description thereof is omitted.
S402, the hard terminal 21 initiates a call request (carrying the conference ID and the connector password) based on the connector address.
The execution principle of S402 is similar to that of S202 in fig. 3a in example 1, except that the password is a connector password, which is not described in detail.
S403, the connector service module 102 transmits a connector request (conference ID and connector password) to the conference service module 101.
The execution principle of S403 is similar to that of S203 in fig. 3a in example 1, except that the password is a connector password, and detailed description thereof is omitted.
S404, the conference service module 101 determines that the connector password exists in the security policy corresponding to the conference ID, and the temporary identity passes the security authentication.
The conference service module 101 may identify whether the type of the password is a uniform conference password or a connector password that is independent for each participant of a conference, and when the conference service module 101 determines that the password in the connector request is the connector password, the connector password may be used as the temporary identity of the hard terminal 21.
Here, as described in the conference reservation procedure in example 4, the conference service module 101 may include the connector passwords of each participant involved in the present conference in the security policy for the present conference ID stored in the database.
When the hard terminal 21 requests access to the conference through the connector service module 102, the conference service module 101 may verify whether the above-mentioned connector password (for example, the connector password carried in the connector request) input by the hard terminal 21 exists in the security policy corresponding to the ID of the conference requesting access, and if so, it indicates that the temporary identity (identified by the input connector password) of the hard terminal 21 is a legal participant of the conference, and the temporary identity passes the security authentication.
S405, the conference service module 101 determines that there are no conferees who have entered the conference using the connector password.
In some scenarios, the cloud conference system 100 notifies the connector passwords of each participant by means of offline mail or short message, and may also leak offline, resulting in an illegal user requesting to enter a meeting using the connector passwords of the participants. Then, in order to avoid a situation where the connector password is revealed to cause a plurality of hard terminals to all join with the same connector password, the conference service module 101 further allows the hard terminal 21 to join if it is determined that no participant joining with the connector password in S404 exists among the already joined participants of the conference ID.
In some embodiments, to enhance the security of the conference, the embodiment 4 may also be combined with any one of the embodiments of the foregoing examples 1, 2, 3 and 5 to perform real-name authentication (or verification) on the identity of the participant, so as to implement multiple verifications on the identity of the participant.
S406, the conference service module 101 dynamically schedules the connector concurrent resource of the hard terminal 21 requesting to enter the conference based on the remaining situations of the connector concurrent resource of each enterprise participating in the conference.
The execution principle of S406 is similar to that of S221 in fig. 3a in example 1, and will not be described here.
Optionally, after S406, the conference service module 101 may send a response message to the connector service module 102 indicating that the authentication was successful.
Alternatively, the connector service module 102 may send a message indicating that the signaling negotiation is successful to the hard terminal 21.
After S406, the hard terminal 21 may establish the media communication channel 2 with the conference service module 101 at S407.
The media communication channel 2 may be used to transmit media information of the conference.
Thus, the hard terminal 21 accesses the conference, and can receive and transmit audio/video data through the media communication channel 2, thereby realizing the audio/video conference.
In the embodiment of the present application, during the conference reservation process, the conference service module 101 may use the conference ID and the connector password as the verified temporary identities of the corresponding participants in the conference reserved at this time.
In the scenario that the hard terminal requests access to the conference through the connector password and the conference ID, the conference service module 101 does not need to verify the temporary identity of the hard terminal, and only needs to perform security authentication on the user identity of the hard terminal with the connector password according to the security policy corresponding to the conference ID, so as to determine whether the participant is a legal participant allowed to enter the conference of the conference corresponding to the conference ID. In the case that the participant is determined to be a legal participant, the conference service module 101 allocates a connector concurrent resource, so that the hard terminal 21 accesses the conference through the connector, and ensures the security of the conference. After the conference is finished, the conference service module 101 may release the association relationship between the connector password and the connector conference site of the hard terminal 21 to release the temporary identity thereof, so as to avoid that the temporary identity of the user for one-time conference is used for multiple times to perform conference, and ensure the security of the conference.
In addition, in the embodiment of the present application, when the conference service module 101 allocates the connector concurrency resource to the hard terminal 21 of the participant after the security authentication so that the participant can use the connector concurrency resource to perform a conference, the conference service module 101 may preferentially allocate the connector concurrency resource of the enterprise where the participant of the hard terminal 21 is located to the hard terminal 21, and reallocate the connector concurrency resources of other enterprises of the conference to the enterprise under the condition that the number of the connector concurrency resources of the enterprise is insufficient (for example, less than a preset threshold value) or no connector concurrency resource exists.
For example 5, please refer to fig. 1, 2 and 3e.
Reservation of conference process:
the conference reservation procedure in this example 5 is substantially the same as the procedure described in example 1 with respect to fig. 2, except that in this example 5, when a conference reservation person (e.g., the user of the hard terminal 11 of the enterprise a in fig. 1) inputs the security policy of the conference in the interface display module 104, a participant access policy of the conference may be input, and the participant access policy may include a whitelist address.
The white list address can comprise the address of each hard terminal in the enterprise and the addresses of the hard terminals of other enterprises which are mutually trusted, and the address of each hard terminal in the white list address can be a public network outlet address; when a connector service module is disposed in an enterprise network in a sinking manner, the address of the hard terminal of the enterprise can also be the address of the connector service module disposed in the enterprise network in a sinking manner.
For example, the conference subscriber is a user of the hard terminal 11 of the enterprise a in fig. 1, and the whitelist address may include an address of the connector service module 201 disposed in the networking of the enterprise a, and a public network exit address of each of the hard terminals 21 to 23 participating in the current session in the enterprise B mutually trusted with the enterprise a.
In some scenarios, an administrator of enterprise a may pre-log into cloud conference system 100 to enter whitelist address information (e.g., public network exit address of a hard terminal of an enterprise) for each of a plurality of enterprises (including enterprise B) that are mutually trusted with enterprise a.
When reserving a meeting, the meeting reservation person (the user of the hard terminal 11 of the enterprise a) only needs to select the mutually trusted enterprise (for example, the enterprise B) of the meeting in advance from a plurality of mutually trusted enterprises (for example, a plurality of enterprises mutually trusted with the enterprise a), so that the interface display module 104 can automatically take the white list address about the enterprise B, which is pre-recorded by the administrator of the enterprise a, and the white list address of the enterprise a as the white list address in the meeting participant access policy of the meeting reserved. The conference reservation person does not need to carry out complicated specific white list address input, and only the enterprises participating in the conference at this time need to be selected.
In the present application, the white list address in the meeting participant access policy may be set separately during the meeting reservation for a single meeting. The global white list address of the enterprise A can be preset by the administrator of the enterprise, and when the subsequent enterprise A reserves the meeting, the enterprise can be selected or newly added based on the global white list address so as to set the white list address in the meeting participant access strategy of the meeting.
By mutually trusted enterprises, it is meant that at least two enterprises are mutually trusted and can jointly participate in a meeting reserved by any one of the enterprises.
Other details of the conference reservation process are the same as those described in example 1 with respect to fig. 2, and a specific conference reservation process may be described with reference to example 1, which will not be repeated here.
Accessing a conference process:
referring to fig. 3e in conjunction with fig. 1 and 2, the process of accessing a conference by a hard terminal of the present application is described, as shown in fig. 3e, which may include the steps of:
s201, the hard terminal 21 receives the conference ID and the password input by the user.
The implementation principle of S201 is the same as S201 in example 1, and will not be described here again.
The password is a unified conference password of the conference.
S202, the hard terminal 21 initiates a call request to the connector service module 102 based on the connector address.
As described above, the hard terminal 21 may be configured with a connector address, and then after the conference participants input the conference ID and the password using the hard terminal and dial the phone, the hard terminal 21 may initiate a call request requesting an conference to the connector service module 102 of the cloud 100 based on the connector address in response to the operation. In the embodiment of the application, the call request not only can include the conference ID and the password, but also includes the source address.
The source address may be, for example, a public network egress address of the hard terminal 21.
S501, the connector service module 102 sends a connector request (carrying the conference ID, the password, and the source address) to the conference service module 101.
S502, the conference service module 101 determines that the source address exists in the white list addresses corresponding to the conference IDs, and determines that the source address serving as the temporary identity passes the security authentication.
The conference service module 101 may use the source address in the connector request as a temporary identity of the hard terminal 21, for example, associate a connector meeting place allocated to the hard terminal 21 with the source address.
Wherein during the conference reservation, the conference service module 101 may write the meeting participant access policy (here including the whitelist address) associated with the conference ID to the database. Then during the conference reservation process, the cloud conference system 100 of the present application has set a temporary identity for each meeting participant corresponding to the conference ID.
In the process that the hard terminal 21 requests to access the conference, the conference service module 101 may use the source address of the hard terminal 21 to query whether the source address exists in the white list address in the meeting participant access policy associated with the conference ID. If so, the source address is a legal meeting participant of the meeting corresponding to the meeting ID, and the source address may be used as a temporary identity of the hard terminal 21, for example, the conference service module 101 may associate a connector meeting place allocated to the hard terminal 21 with the source address. And the source address matches with the white list address of the conference, it indicates that the hard terminal 21 with the temporary identity passes the security authentication, which is a participant who can enter the conference.
In contrast, if the source address does not exist in the white list address associated with the conference ID, it indicates that the hard terminal 21 is an illegal participant in the conference, and in order to ensure the security of the conference, the conference service module 101 may refuse to join the conference.
It should be understood that, in examples 1 to 4, if the information (e.g., mobile phone number, mailbox, application account number, etc.) as the temporary identity of the hard terminal 21 does not match the meeting participant access policy associated with the meeting ID of the present requested meeting, the meeting service module may reject the hard terminal 21 as an illegal meeting participant.
S406, the conference service module 101 dynamically schedules the connector concurrent resource of the hard terminal requesting to enter the conference based on the remaining situation of the connector concurrent resource of each enterprise participating in the conference.
The execution principle of S406 is similar to that of S221 in fig. 3a in example 1, and will not be described here.
Optionally, after S406, the conference service module 101 may send a response message to the connector service module 102 indicating that the authentication was successful.
Alternatively, the connector service module 102 may send a message indicating that the signaling negotiation is successful to the hard terminal 21.
After S406, the hard terminal 21 may establish the media communication channel 2 with the conference service module 101 at S407.
The execution principle of S406 is similar to that of S221 in fig. 3a in example 1, and will not be described here.
The media communication channel 2 may be used to transmit media information of the conference.
Thus, the hard terminal 21 accesses the conference, and can receive and transmit audio/video data through the media communication channel 2, thereby realizing the audio/video conference.
In the embodiment of the present application, the conference service module 101 may store the white list address of the conference, for example, the public network exit address of the hard terminal or the address of the connector service module of the enterprise where the hard terminal is located. The whitelist address in the whitelist address list may be used as a verified temporary identity of the meeting participants requesting access to the meeting during the course of the hard terminal requesting access to the meeting.
In the scenario that the hard terminal requests to access the conference through the unified conference password and the conference ID, the conference service module 101 does not need to verify the temporary identity of the hard terminal, and only needs to perform security authentication on the user identity of the source address of the hard terminal requesting to access the conference according to the security policy (specifically, the white list address set during conference reservation, which may be a white list address list) corresponding to the conference ID, so as to determine whether the participant is a legal participant allowed to enter the conference of the conference corresponding to the conference ID. In the case that the participant is determined to be a legal participant, the conference service module 101 allocates a connector concurrent resource, so that the hard terminal 21 accesses the conference through the connector, and ensures the security of the conference. After the conference is finished, the conference service module 101 may release the association relationship between the source address and the connector conference site of the hard terminal 21, so as to release the temporary identity thereof, thereby avoiding that the temporary identity of the user for one-time conference is used for multiple times to perform conference, and ensuring the security of the conference.
In addition, in the embodiment of the present application, when the conference service module 101 allocates the connector concurrency resource to the hard terminal 21 of the participant after the security authentication so that the participant can use the connector concurrency resource to perform a conference, the conference service module 101 may preferentially allocate the connector concurrency resource of the enterprise where the participant of the hard terminal 21 is located to the hard terminal 21, and reallocate the connector concurrency resources of other enterprises of the conference to the enterprise under the condition that the number of the connector concurrency resources of the enterprise is insufficient (for example, less than a preset threshold value) or no connector concurrency resource exists.
In the above examples 1 to 5 of the present application, the respective embodiments between the different examples may be combined with each other to constitute a new embodiment.
Based on the problem that the conference system in the related art can not identify the hard terminal and can not schedule and manage the access resources of the connector when the hard terminal accesses the conference through the connector. The method of the application provides the identification of the hard terminal and the scheduling of the access resource.
The specific implementation method of the identity recognition can comprise at least one of the following steps:
a. the method of the application can present the two-dimension code of identity recognition after the authentication of the connector meeting passes, the user scans the code to verify and finish the temporary binding of real-name identity, after the verification of the server passes, invite the connector terminal (i.e. the hard terminal of the connector meeting) to finish the meeting;
b. After passing the authentication of the conference through the connector, the method of the application inputs and completes the temporary binding of real-name identity in a secondary mobile phone number verification code DTMF mode, and after passing the verification of the server, the server renegotiates to complete the conference;
c. when meeting reservation is carried out, the method of the application distributes independent password credentials to a hard terminal of a meeting participant in a connector meeting mode, pushes notification with a meeting participant mobile phone number or a mailbox, receives a mobile phone or mailbox secondary verification code after the user passes through the notification information based on the authentication of joining the meeting by the connector, inputs the secondary verification code based on DTMF to complete real-name identity verification, and completes meeting after the verification of the server passes;
d. the method can increase the external mutually-trusted enterprise white list address list mode to carry out controllable real names based on the service scene of the sinking deployment connector, and complete the conference checking of the external enterprise connector in the sinking scene;
after the identification of the access scene of the connector is completed in the above mode, the cloud conference system can be controlled according to the security policy, and meanwhile, dynamic scheduling is carried out according to the situation that conference enterprises (enterprises reserving conferences) and home enterprises of users participating in the conference through the connector correspond to the connector resources, so that the reliability of the conference through the connector is met.
The method provided by the application can solve the problem that the conventional hard terminal cannot identify through the access of the connector to the conference, and can avoid the problem that the conference participants cannot access to the safe conference or the safety risk exists after the access. The method can construct a temporary real-name authentication mechanism of the connector meeting, not only solves the problem that the identity of the connector meeting can be safely controlled, but also does not influence the application scene of registration-free sharing of the terminal of the connector meeting. According to the application, the temporary identity association is carried out on the hard terminal of the connector meeting, so that the effect of the connector meeting on the safety meeting can be effectively realized, and the constraint that the anonymous non-identity safety problem of the connector can only be applied to the access of the terminal in the enterprise due to sinking deployment is avoided.
According to the application, through connector meeting, a temporary identity (mobile phone number, mailbox or application account number or connector password or source address and the like) is associated with the hard terminal requesting meeting, and the dynamic reasonable scheduling of the connector concurrent resource (also called connector access resource) of the hard terminal requesting meeting can be performed based on the connector concurrent resource of the associated enterprise of the temporary identity and each enterprise participating in the meeting, so that the problems of low meeting access success rate and low reliability caused by the fact that a user requesting meeting needs to actively input the connector access resource for many times in the related technology are solved. The success rate and the reliability of conference access can be effectively improved.
In one possible implementation manner, the embodiment of the application provides a conference control device. In one possible embodiment, the present application provides a conference control device. The device comprises: a first determining module, configured to determine, based on a conference access request initiated by a hard terminal through a connector, a temporary identity of the hard terminal, where the conference access request includes a conference ID; and the allocation module is used for allocating connector access resources to the hard terminal based on the temporary identity when the temporary identity is determined to be matched with a meeting participant policy, wherein the meeting participant policy is a meeting participant policy related to the meeting ID.
In one possible embodiment, the apparatus further comprises: the first sending module is used for sending a graphic code for identity authentication to the hard terminal based on a conference access request initiated by the hard terminal through the connector; the first receiving module is used for receiving an identity authentication request from the electronic equipment, wherein the identity authentication request is initiated by the electronic equipment for scanning the graphic code, and the identity authentication request is used for providing first information indicating the graphic code; the first determining module is specifically configured to determine, based on the identity authentication request, a temporary identity of the hard terminal.
In a possible implementation manner, the identity authentication request includes first contact information to be authenticated, and the apparatus further includes: the first authentication module is used for carrying out identity authentication on the first contact information; the first determining module is specifically configured to, when determining that the identity authentication of the first contact information passes, use the first contact information as the temporary identity of the hard terminal based on the first information.
In a possible implementation manner, the identity authentication request includes an application account, wherein the application account is a login account of the electronic device for scanning the application of the graphic code; the first determining module is specifically configured to, when determining that the application account is a preset account, use the application account as the temporary identity of the hard terminal based on the information.
In one possible embodiment, the apparatus further comprises: the second sending module is used for sending a data stream for identity authentication to the hard terminal based on a conference access request initiated by the hard terminal through the connector; the second receiving module is used for receiving an identity authentication request from the hard terminal, wherein the identity authentication request is used for providing second contact information to be authenticated; the second authentication module is used for carrying out identity authentication on the second contact information; the first determining module is specifically configured to determine, when it is determined that the identity authentication of the second contact information passes, a temporary identity of the hard terminal with the second contact information.
In one possible embodiment, the apparatus further comprises: the acquisition module is used for acquiring the user information related to the temporary identity; the allocation module is specifically configured to allocate a connector access resource to the hard terminal based on the temporary identity when the user information matches with the participant policy.
In one possible implementation manner, the conference access request includes a conference password, where conference passwords of a plurality of participants corresponding to the conference IDs are different, and the apparatus further includes: the first determining module is specifically configured to take the conference password as a temporary identity of the hard terminal based on a conference access request initiated by the hard terminal through a connector.
In one possible implementation, the meeting participant policy includes a plurality of meeting passwords associated with the meeting ID, the apparatus further comprising: the allocation module is specifically configured to allocate a connector access resource to the hard terminal based on the temporary identity when the conference password that is the temporary identity of the hard terminal is determined to match one of the conference passwords in the meeting participant policy.
In one possible embodiment, the apparatus further comprises: the first determining module is specifically configured to, when determining that the conference password in the conference access request is not used as the temporary identity of the other hard terminal, use the conference password as the temporary identity of the hard terminal.
In a possible implementation manner, the conference access request includes a source address of the hard terminal, and the apparatus further includes: the first determining module is specifically configured to take the source address as a temporary identity of the hard terminal based on a conference access request initiated by the hard terminal through a connector.
In a possible implementation manner, the meeting participant policy includes a white list address of a first enterprise and a white list address of at least one second enterprise, where the first enterprise is an enterprise that subscribes to a meeting related to the meeting ID, and the allocation module is specifically configured to allocate a connector access resource to the hard terminal based on the temporary identity when it is determined that the source address matches the white list address in the meeting participant policy.
In one possible embodiment, the apparatus further comprises: the second determining module is used for determining a plurality of enterprises participating in the conference based on the conference ID; the allocation module is specifically configured to allocate the connector access resource to the hard terminal based on the remaining information of the connector access resources of the multiple enterprises and a third enterprise to which the hard terminal belongs, where the third enterprise is an enterprise to which the hard terminal belongs, which is determined based on the temporary identity.
In one possible embodiment, the apparatus further comprises: the allocation module is specifically configured to allocate the connector access resource of the third enterprise to the hard terminal when the remaining information of the connector access resource of the third enterprise meets a preset condition.
In one possible embodiment, the apparatus further comprises: the allocation module is specifically configured to allocate, when the remaining information of the connector access resource of the third enterprise does not meet the preset condition, the connector access resource to the hard terminal based on the remaining information of the connector access resource of the enterprises other than the third enterprise.
In one possible embodiment, the apparatus further comprises: the allocation module is specifically configured to allocate, to the hard terminal, the connector access resource of a first enterprise of the multiple enterprises based on remaining information of the connector access resources of enterprises other than the third enterprise, where the first enterprise is an enterprise that reserves a meeting related to the meeting ID.
The effects of the conference control device of each of the above embodiments are similar to those of the conference control method of each of the above embodiments, and will not be described here again.
The effects and implementation manners of the conference control device of each embodiment are similar to those of the method of each embodiment, and are not described here again.
An apparatus provided by an embodiment of the present application is described below. As shown in fig. 4:
fig. 4 is a schematic structural diagram of a conference control device according to an embodiment of the present application. As shown in fig. 4, the apparatus 500 may include: processor 501, transceiver 505, and optionally memory 502.
The transceiver 505 may be referred to as a transceiver unit, a transceiver circuit, etc. for implementing a transceiver function. The transceiver 505 may include a receiver, which may be referred to as a receiver or a receiving circuit, etc., for implementing a receiving function, and a transmitter; the transmitter may be referred to as a transmitter or a transmitting circuit, etc., for implementing a transmitting function.
The memory 502 may store a computer program or software code or instructions 504, which computer program or software code or instructions 504 may also be referred to as firmware. The processor 501 may implement the conference control method provided by the embodiments of the present application by running a computer program or software code or instructions 503 therein, or by calling a computer program or software code or instructions 504 stored in the memory 502. The processor 501 may be a central processing unit (central processing unit, CPU), and the memory 502 may be, for example, a read-only memory (ROM), or a random access memory (random access memory, RAM).
The processor 501 and transceiver 505 described in the present application may be implemented on an integrated circuit (integrated circuit, IC), analog IC, radio frequency integrated circuit RFIC, mixed signal IC, application specific integrated circuit (application specific integrated circuit, ASIC), printed circuit board (printed circuit board, PCB), electronic device, etc.
The apparatus 500 may further include an antenna 506, and the modules included in the apparatus 500 are merely illustrative, and the present application is not limited thereto.
The structure of the conference control device may be, for example, not limited by fig. 4. The conference control means may be a stand-alone device or may be part of a larger device. For example, the conference control device may be implemented in the following manner:
(1) A stand-alone integrated circuit IC, or chip, or a system-on-a-chip or subsystem; (2) A set of one or more ICs, optionally including storage means for storing data, instructions; (3) modules that may be embedded within other devices; (4) an in-vehicle apparatus, etc.; (5) others, and so forth.
For the case where the conference control device is implemented in a chip or a chip system, reference may be made to the schematic structural diagram of the chip shown in fig. 5. The chip shown in fig. 5 includes a processor 601 and an interface 602. Wherein the number of processors 601 may be one or more, and the number of interfaces 602 may be a plurality. Alternatively, the chip or system of chips may include a memory 603.
All relevant contents of each step related to the above method embodiment may be cited to the functional description of the corresponding functional module, which is not described herein.
Based on the same technical idea, the embodiments of the present application also provide a computer-readable storage medium storing a computer program, the computer program containing at least one piece of code executable by a computer to control the computer to implement the above-mentioned method embodiments.
Based on the same technical idea, the embodiments of the present application also provide a computer program for implementing the above-mentioned method embodiments when the computer program is executed.
The program may be stored in whole or in part on a storage medium that is packaged with the processor, or in part or in whole on a memory that is not packaged with the processor.
Based on the same technical conception, the embodiment of the application also provides a chip comprising a processor. The processor may implement the method embodiments described above.
The steps of a method or algorithm described in connection with the present disclosure may be embodied in hardware, or may be embodied in software instructions executed by a processor. The software instructions may be comprised of corresponding software modules that may be stored in random access Memory (Random Access Memory, RAM), flash Memory, read Only Memory (ROM), erasable programmable Read Only Memory (Erasable Programmable ROM), electrically Erasable Programmable Read Only Memory (EEPROM), registers, hard disk, a removable disk, a compact disc Read Only Memory (CD-ROM), or any other form of storage medium known in the art. An exemplary storage medium is coupled to the processor such the processor can read information from, and write information to, the storage medium. In the alternative, the storage medium may be integral to the processor. The processor and the storage medium may reside in an ASIC.
Those skilled in the art will appreciate that in one or more of the examples described above, the functions described in the embodiments of the present application may be implemented in hardware, software, firmware, or any combination thereof. When implemented in software, these functions may be stored on or transmitted over as one or more instructions or code on a computer-readable medium. Computer-readable media includes both computer storage media and communication media including any medium that facilitates transfer of a computer program from one place to another. A storage media may be any available media that can be accessed by a general purpose or special purpose computer.
The embodiments of the present application have been described above with reference to the accompanying drawings, but the present application is not limited to the above-described embodiments, which are merely illustrative and not restrictive, and many forms may be made by those having ordinary skill in the art without departing from the spirit of the present application and the scope of the claims, which are to be protected by the present application.

Claims (19)

1. A conference control method, the method comprising:
Determining a temporary identity of a hard terminal based on a conference access request initiated by the hard terminal through a connector, wherein the conference access request comprises a conference ID;
and when the temporary identity is determined to be matched with a meeting participant policy, allocating connector access resources to the hard terminal based on the temporary identity, wherein the meeting participant policy is a meeting participant policy related to the meeting ID.
2. The method according to claim 1, wherein the method further comprises:
based on a conference access request initiated by a hard terminal through a connector, sending a graphic code for identity authentication to the hard terminal;
receiving an identity authentication request from an electronic device, wherein the identity authentication request is initiated by the electronic device for scanning the graphic code, and the identity authentication request is used for providing first information indicating the graphic code;
and determining the temporary identity of the hard terminal based on the identity authentication request.
3. The method of claim 2, wherein the identity authentication request includes first contact information to be authenticated, the method further comprising:
identity authentication is carried out on the first contact information;
And under the condition that the first contact information passes the identity authentication, the first contact information is used as the temporary identity of the hard terminal based on the first information.
4. The method of claim 2, wherein the authentication request includes an application account, wherein the application account is a login account of the electronic device for scanning the application of the graphical code;
and under the condition that the application account is determined to be a preset account, taking the application account as the temporary identity of the hard terminal based on the information.
5. The method according to claim 1, wherein the method further comprises:
based on a conference access request initiated by a hard terminal through a connector, sending a data stream for identity authentication to the hard terminal;
receiving an identity authentication request from the hard terminal, wherein the identity authentication request is used for providing second contact information to be authenticated;
identity authentication is carried out on the second contact information;
and under the condition that the identity authentication of the second contact information is confirmed to pass, the temporary identity of the hard terminal is confirmed by the second contact information.
6. The method according to any one of claims 2 to 5, further comprising:
Acquiring user information related to the temporary identity;
and when the user information is matched with the meeting participant policy, allocating connector access resources to the hard terminal based on the temporary identity.
7. The method of claim 1, wherein the conference access request includes a conference password, wherein conference passwords of the plurality of participants corresponding to the conference IDs are different, the method further comprising:
and taking the conference password as the temporary identity of the hard terminal based on a conference access request initiated by the hard terminal through a connector.
8. The method of claim 7, wherein the meeting participant policy includes a plurality of meeting passwords associated with the meeting ID, the method further comprising:
and allocating connector access resources to the hard terminal based on the temporary identity when the conference password, which is the temporary identity of the hard terminal, is determined to match one of the conference passwords in the conferee policy.
9. The method according to claim 7 or 8, characterized in that the method further comprises:
and under the condition that the conference password in the conference access request is not used as the temporary identity of other hard terminals, the conference password is used as the temporary identity of the hard terminals.
10. The method of claim 1, wherein the conference access request includes a source address of the hard terminal, the method further comprising:
and taking the source end address as the temporary identity of the hard terminal based on a conference access request initiated by the hard terminal through a connector.
11. The method of claim 10, wherein the meeting participant policy includes a whitelist address of a first enterprise and a whitelist address of at least one second enterprise, wherein the first enterprise is an enterprise that subscribes to a meeting associated with the meeting ID, the method further comprising:
and when the source end address is determined to be matched with the white list address in the meeting participant policy, allocating connector access resources to the hard terminal based on the temporary identity.
12. The method according to any one of claims 1 to 11, further comprising:
determining a plurality of enterprises participating in the conference based on the conference ID;
and allocating the connector access resource to the hard terminal based on the residual information of the connector access resources of the enterprises and a third enterprise to which the hard terminal belongs, wherein the third enterprise is the enterprise to which the hard terminal belongs, and the enterprise is determined based on the temporary identity.
13. The method according to claim 12, wherein the method further comprises:
and distributing the connector access resources of the third enterprise to the hard terminal under the condition that the residual information of the connector access resources of the third enterprise meets the preset condition.
14. The method of claim 13, wherein the method further comprises:
and if the residual information of the connector access resources of the third enterprise does not meet the preset condition, distributing the connector access resources to the hard terminal based on the residual information of the connector access resources of enterprises except the third enterprise.
15. The method of claim 14, wherein the method further comprises:
and distributing the connector access resource of a first enterprise in the enterprises to the hard terminal based on the rest information of the connector access resources of the enterprises except the third enterprise, wherein the first enterprise is an enterprise reserving the meeting related to the meeting ID.
16. A conference control device, the device comprising:
a first determining module, configured to determine, based on a conference access request initiated by a hard terminal through a connector, a temporary identity of the hard terminal, where the conference access request includes a conference ID;
And the allocation module is used for allocating connector access resources to the hard terminal based on the temporary identity when the temporary identity is determined to be matched with a meeting participant policy, wherein the meeting participant policy is a meeting participant policy related to the meeting ID.
17. A computer readable storage medium comprising a computer program which, when run on a computer or processor, causes the computer or processor to perform the method of any one of claims 1 to 15.
18. A conference control device comprising one or more interface circuits and one or more processors; the interface circuit is configured to receive a signal from the memory and to send the signal to the processor, the signal comprising computer instructions stored in the memory; the processor, when executing the computer instructions, is adapted to perform the method of any one of claims 1 to 15.
19. A computer program product, characterized in that the computer program product comprises a software program which, when executed by a computer or processor, causes the steps of the method of any one of claims 1 to 15 to be performed.
CN202310666022.0A 2023-06-06 2023-06-06 Conference control method and device Pending CN116684146A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310666022.0A CN116684146A (en) 2023-06-06 2023-06-06 Conference control method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310666022.0A CN116684146A (en) 2023-06-06 2023-06-06 Conference control method and device

Publications (1)

Publication Number Publication Date
CN116684146A true CN116684146A (en) 2023-09-01

Family

ID=87788583

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310666022.0A Pending CN116684146A (en) 2023-06-06 2023-06-06 Conference control method and device

Country Status (1)

Country Link
CN (1) CN116684146A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117376516A (en) * 2023-11-02 2024-01-09 国网四川省电力公司眉山供电公司 Conference method and system for interconnection of electric power internal and external networks

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117376516A (en) * 2023-11-02 2024-01-09 国网四川省电力公司眉山供电公司 Conference method and system for interconnection of electric power internal and external networks

Similar Documents

Publication Publication Date Title
US9705996B2 (en) Methods and system for providing location-based communication services
US8578465B2 (en) Token-based control of permitted sub-sessions for online collaborative computing sessions
EP2150927B1 (en) Emulation of room lock and lobby feature in distributed conferencing system
US8774168B2 (en) Communication system and method
US20180139253A1 (en) Communication system and method of using the same
US20170289070A1 (en) Making a Dialogue Available To an Autonomous Software Agent
KR102040755B1 (en) Method and system for processing voice communication, electronic device and storage medium
CN108347337B (en) Conference communication method and device
CN109194906B (en) Video conference authentication system, method, device and storage medium
US20170288943A1 (en) Supplying Context Data to a Servicing Entity
US10630843B1 (en) Dialing into a meeting without entering information
CN114692195B (en) Document processing method, device, equipment and storage medium
RU2642483C2 (en) Method and device for conference access
EP2865160B1 (en) System and method for integrating voip client for audio conferencing
CN110719428A (en) Method, apparatus and storage medium for video conference organization
US20060285671A1 (en) Method and apparatus for dynamic authorization of conference joining
US10375122B2 (en) Control apparatus, communications control system, and non-transitory recording medium that stores program
CN116684146A (en) Conference control method and device
US20060182130A1 (en) Method and system for establishing an audio/video communication session across zones
CN105940405B (en) Access control apparatus, communication system, recording medium and method
CN106454206A (en) Conference access method and device
JP6304264B2 (en) Management system, management method
CN111510661A (en) Two-dimensional code-based network talkback method, related equipment and readable storage medium
CN115348643A (en) Wi-Fi network access method and device and computer readable storage medium
EP3506193A1 (en) Method for initializing a localized, one-time communication between communication computerized devices

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination