CN117692193A - Safe processing method, device, equipment and medium for video conference - Google Patents

Safe processing method, device, equipment and medium for video conference Download PDF

Info

Publication number
CN117692193A
CN117692193A CN202311686452.5A CN202311686452A CN117692193A CN 117692193 A CN117692193 A CN 117692193A CN 202311686452 A CN202311686452 A CN 202311686452A CN 117692193 A CN117692193 A CN 117692193A
Authority
CN
China
Prior art keywords
information
conference
equipment
result
network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202311686452.5A
Other languages
Chinese (zh)
Inventor
郑章劲
张真真
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Shitong Science And Technology Co ltd
Original Assignee
Beijing Shitong Science And Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Shitong Science And Technology Co ltd filed Critical Beijing Shitong Science And Technology Co ltd
Priority to CN202311686452.5A priority Critical patent/CN117692193A/en
Publication of CN117692193A publication Critical patent/CN117692193A/en
Pending legal-status Critical Current

Links

Landscapes

  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)

Abstract

The application relates to the technical field of security processing, in particular to a security processing method, device, equipment and medium for video conferences, wherein the method comprises the following steps: and carrying out equipment security assessment on the participant equipment based on the equipment information, wherein the equipment security assessment can ensure that the data on the participant equipment is not abused by malicious software, reduce the risk of the participant equipment being attacked, improve the integrity and confidentiality of the data in the participant equipment, and carry out network security assessment based on the network frame information. When the equipment security evaluation result is normal and the network security evaluation result is normal, the identity verification is carried out based on the user identity information, so that unauthorized persons can be prevented from acquiring conference contents by the identity verification, and the penetration of malicious behaviours into the conference is reduced. And when the identity verification is successful, receiving audio and video data of the video conference, and continuously monitoring the conference behavior of personnel on the conference site until the video conference is finished, so as to prevent the personnel on the conference site from acquiring conference contents through illegal means such as screen recording, recording and the like.

Description

Safe processing method, device, equipment and medium for video conference
Technical Field
The present disclosure relates to the field of security processing technologies, and in particular, to a method, an apparatus, a device, and a medium for security processing of a video conference.
Background
Video conferencing refers to a conference in which people located at two or more sites are talking face-to-face through a communication device and a network. Individuals in daily life have no requirements on conversation content safety, conference quality and conference scale, and video chat can be performed by adopting video software such as messenger QQ. However, for some special-property business video conferences, stable and safe networks, reliable conference quality, formal conference environments and other conditions are required, and high requirements are put on the safety of the video conferences.
For special-nature business video conferences, it is necessary to use televisions to display conference content, also known as video conferences, video conferences. However, malicious software access often occurs in the video conference process, and security risks of data theft also exist in the communication process, so that the security of the video conference faces serious threats.
Thus, how to provide a secure processing method for video conferences is a problem to be solved by those skilled in the art.
Disclosure of Invention
The application aims to provide a safe processing method, device, equipment and medium for video conferences, which are used for solving at least one technical problem.
The above object of the present application is achieved by the following technical solutions:
in a first aspect, the present application provides a method for safely processing a video conference, which adopts the following technical scheme:
a method for secure processing of video conferences, comprising:
acquiring equipment information and network frame information of a video conference, wherein the equipment information comprises all equipment participating in the video conference, and the network frame information represents relevant information of a data communication process;
performing equipment security assessment on the participant equipment based on the equipment information to obtain an equipment security assessment result, and performing network security assessment based on the network frame information to obtain a network security assessment result;
when the equipment security assessment result is normal and the network security assessment result is normal, acquiring user identity information, and performing identity verification based on the user identity information, wherein the identity verification is used for ensuring that the participants have permission;
and when the identity verification is successful, receiving the audio and video data of the video conference, and continuously monitoring the participation of personnel on the conference site until the video conference is finished.
By adopting the technical scheme, in order to improve the safety of the video conference, the confidentiality and the integrity of conference content are protected, and the smooth progress of the conference is ensured, so that before the video conference starts, equipment safety evaluation is performed on the participant equipment based on equipment information to obtain an equipment safety evaluation result, the equipment safety evaluation can ensure that data on the participant equipment is not abused by malicious software, reduce the risk of attack on the participant equipment, improve the integrity and the confidentiality of the data in the participant equipment, and perform network safety evaluation based on network frame information to obtain a network safety evaluation result. When the equipment security assessment result is normal and the network security assessment result is normal, identity verification is carried out based on user identity information, the identity verification can prevent unauthorized people from acquiring conference contents, malicious behaviours from penetrating the conference, meanwhile, the identity verification can be used for tracking and recording the personnel participating in the conference, and subsequent accountability can be conveniently and traceable. And when the identity verification is successful, receiving audio and video data of the video conference, and continuously monitoring the conference behavior of personnel on the conference site until the video conference is finished, so as to prevent the personnel on the conference site from acquiring conference contents through illegal means such as screen recording, recording and the like.
The present application may be further configured in a preferred example to: the method for continuously monitoring the meeting behavior of the personnel on the meeting site until the video meeting is finished further comprises the following steps:
acquiring video conference information, performing conference analysis based on the video conference information, and determining conference storage duration and data encryption level;
performing storage strategy analysis based on the video conference information, and determining a storage position;
and encrypting and storing the audio and video data of the video conference based on the conference storage duration, the data encryption level and the storage position so as to finish the safe storage of the video conference.
The present application may be further configured in a preferred example to: the network security evaluation is performed based on the network frame information to obtain a network security evaluation result, which comprises the following steps:
performing network scanning based on the network frame information, and determining a vulnerability analysis result;
when the vulnerability analysis result is that the vulnerability exists, performing network bandwidth test based on the network frame information to obtain a bandwidth test result;
when the bandwidth test result is that the bandwidth is normal, acquiring historical bandwidth information corresponding to the network frame information, and performing network quality assessment based on the historical bandwidth information to obtain a network quality assessment result;
And determining a network security assessment result based on the vulnerability analysis result, the bandwidth test result and the network quality assessment result.
The present application may be further configured in a preferred example to: the continuous monitoring of the meeting behavior of the personnel on the meeting site comprises the following steps:
acquiring a conference site image in real time, and carrying out personnel identification based on the conference site image to obtain personnel characteristics of each personnel;
performing participant permission analysis based on the personnel characteristics of each person, and locking authority abnormal personnel in the conference site image when any person has no participant permission, wherein the authority abnormal personnel are personnel without participant permission;
when all the people have the participation right, each person is monitored on the basis of the conference site image, and when any person has abnormal behaviors, the abnormal behavior people are locked in the conference site image, wherein the abnormal behavior people are abnormal behavior people;
and extracting abnormal personnel information based on the conference site image to obtain characteristic information of target abnormal personnel, wherein the target abnormal personnel comprises: rights abnormality personnel or behavior abnormality personnel, the characteristic information includes: face features and positioning information.
The present application may be further configured in a preferred example to: the method for extracting the abnormal personnel information based on the conference site image further comprises the following steps of:
carrying out information matching based on the special list information and the characteristic information, and adding the characteristic information into the special list information when the information matching fails;
and when the information is successfully matched, marking the matching item in the special list information, wherein the matching item is a data item matched with the characteristic information in the special list information.
The present application may be further configured in a preferred example to: the step of carrying out equipment security assessment on the participant equipment based on the equipment information to obtain an equipment security assessment result comprises the following steps:
carrying out malicious software scanning on the participant equipment based on the equipment information to obtain a first safety result;
performing patch security analysis on the participant equipment based on the equipment information to obtain a second security result;
carrying out security configuration analysis on the participant equipment based on the equipment information to obtain a third security result;
and obtaining a device security assessment result based on the first security result, the second security result and the third security result.
In a second aspect, the present application provides a secure processing device for video conferences, which adopts the following technical scheme:
a secure processing device for video conferencing, comprising:
the system comprises an acquisition module, a data communication module and a data communication module, wherein the acquisition module is used for acquiring equipment information and network frame information of a video conference, the equipment information comprises all equipment participating in the video conference, and the network frame information represents relevant information of a data communication process;
the safety evaluation module is used for carrying out equipment safety evaluation on the participant equipment based on the equipment information to obtain an equipment safety evaluation result, and carrying out network safety evaluation based on the network frame information to obtain a network safety evaluation result;
the identity verification module is used for acquiring user identity information when the equipment security assessment result is normal and the network security assessment result is normal, and carrying out identity verification based on the user identity information, wherein the identity verification is used for ensuring that the participating person has authority;
and the behavior monitoring module is used for receiving the audio and video data of the video conference when the identity verification is successful, and continuously monitoring the participation behavior of personnel on the conference site until the video conference is ended.
In a third aspect, the present application provides an electronic device, which adopts the following technical scheme:
At least one processor;
a memory;
at least one application program, wherein the at least one application program is stored in the memory and configured to be executed by the at least one processor, the at least one application program configured to: the safe processing method of the video conference is executed.
In a fourth aspect, the present application provides a computer readable storage medium, which adopts the following technical scheme:
a computer-readable storage medium having stored thereon a computer program which, when executed in a computer, causes the computer to perform the above-described method of secure processing of video conferences.
In summary, the present application includes at least one of the following beneficial technical effects:
1. in order to improve the safety of a video conference, protect the confidentiality and the integrity of conference contents and ensure the smooth progress of the conference, therefore, before the video conference starts, equipment safety evaluation is carried out on the participant equipment based on equipment information to obtain an equipment safety evaluation result, the equipment safety evaluation can ensure that data on the participant equipment is not abused by malicious software, reduce the risk of the participant equipment being attacked, improve the integrity and the confidentiality of the data in the participant equipment, and carry out network safety evaluation based on network frame information to obtain a network safety evaluation result. When the equipment security assessment result is normal and the network security assessment result is normal, identity verification is carried out based on user identity information, the identity verification can prevent unauthorized people from acquiring conference contents, malicious behaviours from penetrating the conference, meanwhile, the identity verification can be used for tracking and recording the personnel participating in the conference, and subsequent accountability can be conveniently and traceable. And when the identity verification is successful, receiving audio and video data of the video conference, and continuously monitoring the conference behavior of personnel on the conference site until the video conference is finished, so as to prevent the personnel on the conference site from acquiring conference contents through illegal means such as screen recording, recording and the like.
2. And carrying out conference analysis based on the video conference information, determining conference storage duration and data encryption level, then carrying out storage strategy analysis based on the video conference information, determining a storage position, and finally carrying out encryption storage on audio and video data of the video conference based on the conference storage duration, the data encryption level and the storage position so as to finish safe storage of the video conference. By the method, the safety of the video conference data is improved, the storage efficiency of the audio and video data is optimized, the integrity and compliance of the data are ensured, and a comprehensive and efficient video conference data safe storage solution is provided.
Drawings
Fig. 1 is a flow chart of a method for secure processing of a video conference according to one embodiment of the present application;
FIG. 2 is a flow chart of monitoring a participant behavior according to one embodiment of the present application;
fig. 3 is a schematic structural diagram of a video conference security processing apparatus according to an embodiment of the present application;
fig. 4 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
Detailed Description
The present application is described in further detail below in conjunction with fig. 1-4.
The present embodiment is merely illustrative of the present application and is not intended to be limiting, and those skilled in the art, after having read the present specification, may make modifications to the present embodiment without creative contribution as required, but is protected by patent laws within the scope of the present application.
For the purposes of making the objects, technical solutions and advantages of the embodiments of the present application more clear, the technical solutions of the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is apparent that the described embodiments are some embodiments of the present application, but not all embodiments. All other embodiments, which can be made by one of ordinary skill in the art based on the embodiments herein without making any inventive effort, are intended to be within the scope of the present application.
In addition, the term "and/or" herein is merely an association relationship describing an association object, and means that three relationships may exist, for example, a and/or B may mean: a exists alone, A and B exist together, and B exists alone. In this context, unless otherwise specified, the term "/" generally indicates that the associated object is an "or" relationship.
Embodiments of the present application are described in further detail below with reference to the drawings attached hereto.
The embodiment of the application provides a safe processing method of a video conference, which is executed by electronic equipment, wherein the electronic equipment can be a server or terminal equipment, and the server can be an independent physical server, a server cluster or a distributed system formed by a plurality of physical servers, or a cloud server for providing cloud computing service. The terminal device may be a smart phone, a tablet computer, a notebook computer, a desktop computer, or the like, but is not limited thereto, and the terminal device and the server may be directly or indirectly connected through a wired or wireless communication manner, which is not limited herein, and as shown in fig. 1, the method includes steps S101, S102, S103, and S104, where:
Step S101: and acquiring equipment information and network frame information of the video conference, wherein the equipment information comprises all equipment participating in the video conference, and the network frame information represents relevant information of a data communication process.
For the embodiments of the present application, normal performance of a video conference may involve multiple devices, the device information including, but not limited to: cameras, microphones, display devices, network communication devices, software clients, etc. The network framework is used to ensure efficient, stable and real-time transmission of audio and video data, providing a high quality video conferencing experience, wherein the network framework information includes, but is not limited to: terminal equipment, a multipoint control unit, a network transmission, port setting and management platform.
Step S102: and carrying out equipment security assessment on the participant equipment based on the equipment information to obtain an equipment security assessment result, and carrying out network security assessment based on the network frame information to obtain a network security assessment result.
For the embodiment of the application, in order to improve the safety of the video conference, the confidentiality and the integrity of conference content are protected, and the smooth progress of the conference is ensured, so that the equipment safety evaluation is performed on the participating equipment based on the equipment information, and meanwhile, the network safety evaluation is performed based on the network frame information. The method for evaluating the safety of the equipment is various, the embodiment of the application is not limited any more, and in an achievable mode, malicious software is scanned on the participant equipment based on equipment information to obtain a first safety result; performing patch security analysis on the participant equipment based on the equipment information to obtain a second security result; carrying out security configuration analysis on the participant equipment based on the equipment information to obtain a third security result; and obtaining a device security assessment result based on the first security result, the second security result and the third security result. The device security assessment can ensure that data on the participating device is not abused by malicious software, reduce the risk of the participating device being attacked, and improve the integrity and confidentiality of the data in the participating device. The network security assessment is used for ensuring the security of network environment and communication, various modes aiming at the network security assessment are adopted, the embodiment of the application is not limited any more, in one realizable mode, network scanning is carried out based on network frame information, and a vulnerability analysis result is determined; when the vulnerability analysis result is that the vulnerability exists, performing network bandwidth test based on the network frame information to obtain a bandwidth test result; when the bandwidth test result is that the bandwidth is normal, acquiring historical bandwidth information corresponding to the network frame information, and performing network quality assessment based on the historical bandwidth information to obtain a network quality assessment result; and determining a network security assessment result based on the vulnerability analysis result, the bandwidth test result and the network quality assessment result.
Step S103: and when the equipment security evaluation result is normal and the network security evaluation result is normal, acquiring user identity information, and performing identity verification based on the user identity information, wherein the identity verification is used for ensuring that the participants have authority.
For the embodiment of the application, when any one of the equipment security evaluation result and the network security evaluation result is abnormal, the data of the video conference is indicated to have the risk of malicious leakage, and warning information is sent out, so that technicians can know the risk condition in time and take countermeasures in time. When the equipment safety evaluation result is normal and the network safety evaluation result is normal, the safety and stability of the video conference are higher, and the user can normally log in the video conference system to conduct the remote conference. However, for a business video conference with special properties, not all people have permission to participate, so that authentication is performed based on user identity information, the authentication can prevent unauthorized people from acquiring conference contents, malicious behaviours from penetrating the conference, and meanwhile, the authentication can be used for tracking and recording the people participating in the conference, so that subsequent accountability is convenient to have traceability. There are various ways to verify the identity, and the embodiments of the present application are not limited to these ways, and the ways to verify the identity include, but are not limited to: authentication with a username-password, authentication with a digital certificate, authentication with a short message authentication code, authentication with a person feature (e.g., fingerprint information, facial information, etc.).
Step S104: and when the identity verification is successful, receiving the audio and video data of the video conference, and continuously monitoring the participation of personnel on the conference site until the video conference is finished.
For the embodiment of the application, when the authentication is successful, the audio and video data of the video conference is received, wherein the audio and video data is encrypted by an encryption algorithm and a security protocol, so that a reliable environment is established, and confidentiality and security of the video conference are determined. The encryption processing comprises the following steps: and acquiring audio and video information and an encryption key of the video conference, decrypting the audio and video information by using the encryption key, and transmitting the encrypted audio and video information to a video receiver, wherein the encryption key is a unique key generated based on user identity information, conference information, equipment information and network frame information. In order to further ensure the safety of the video conference, in the process of the video conference, a conference site image is acquired in real time, and the conference behavior of conference site personnel is continuously monitored based on the conference site image until the video conference is finished, so that the conference site personnel are prevented from acquiring conference contents through illegal means such as screen recording and recording.
Therefore, before the video conference starts, the device security assessment is performed on the participant device based on the device information to obtain a device security assessment result, the device security assessment can ensure that the data on the participant device is not abused by malicious software, reduce the risk of attack on the participant device, improve the integrity and confidentiality of the data in the participant device, and perform network security assessment based on the network frame information to obtain a network security assessment result. When the equipment security assessment result is normal and the network security assessment result is normal, identity verification is carried out based on user identity information, the identity verification can prevent unauthorized people from acquiring conference contents, malicious behaviours from penetrating the conference, meanwhile, the identity verification can be used for tracking and recording the personnel participating in the conference, and subsequent accountability can be conveniently and traceable. And when the identity verification is successful, receiving audio and video data of the video conference, and continuously monitoring the conference behavior of personnel on the conference site until the video conference is finished, so as to prevent the personnel on the conference site from acquiring conference contents through illegal means such as screen recording, recording and the like.
Further, in order to improve the security of the video conference data and optimize the storage efficiency of the audio and video data, in the embodiment of the present application, the conference behavior of the personnel on the conference site is continuously monitored until the video conference is finished, and the method further includes:
acquiring video conference information, performing conference analysis based on the video conference information, and determining conference storage time length and data encryption grade;
performing storage strategy analysis based on video conference information, and determining a storage position;
and encrypting and storing the audio and video data of the video conference based on the conference storage time length, the data encryption grade and the storage position so as to finish the safe storage of the video conference.
For the embodiments of the present application, the video conferencing information includes, but is not limited to: conference type, conference theme, conference target, participant, conference agenda, conference duration and the like, carrying out conference importance assessment based on the conference theme, conference target and participant in the video conference information to obtain importance levels, and then determining conference storage duration corresponding to the video conference information according to the corresponding relation between the importance levels and the storage duration, wherein some video conferences possibly relate to sensitive information or to laws and regulations, so that the conference storage duration is longer, and some common video conferences are shorter in storage time. Meanwhile, encryption analysis is performed according to importance levels of the video conference and requirements of participants, and data encryption levels corresponding to the importance levels are selected, wherein the encryption levels include but are not limited to: light encryption, medium encryption or heavy encryption, i.e. heavy encryption is adopted for video conferences with high importance level or high participant requirements, and light encryption is adopted for common video conferences. Then, storage policy analysis is performed based on the video conference information, and storage locations are determined, and the storage modes can be roughly divided into: local storage, cloud storage, and hybrid storage. After the storage strategy analysis, aiming at the highly sensitive video conference information, adopting a local storage mode, wherein the local storage can realize stronger data control and safety; aiming at the generally sensitive video conference information, a cloud storage mode is adopted, wherein the cloud storage is more convenient in data backup and recovery; for video conference information which comprises high sensitivity and general sensitivity at the same time, a mixed storage mode is adopted, wherein the mixed storage can be used for corresponding storage according to the specific sensitivity of data in the video conference, and greater flexibility is provided. And finally, based on the conference storage duration, the data encryption level and the storage position, the audio and video data of the video conference are encrypted and stored, so that the safe storage of the video conference is completed. By the method, the safety of the video conference data is improved, the storage efficiency of the audio and video data is optimized, the integrity and compliance of the data are ensured, and a comprehensive and efficient video conference data safe storage solution is provided.
It can be seen that, in the embodiment of the application, conference analysis is performed based on the video conference information, the conference storage duration and the data encryption level are determined, then storage policy analysis is performed based on the video conference information, and a storage position is determined, finally, audio and video data of the video conference are stored in an encrypted manner based on the conference storage duration, the data encryption level and the storage position, so that safe storage of the video conference is completed. By the method, the safety of the video conference data is improved, the storage efficiency of the audio and video data is optimized, the integrity and compliance of the data are ensured, and a comprehensive and efficient video conference data safe storage solution is provided.
Further, in order to improve accuracy of the network security assessment result, in the embodiment of the present application, network security assessment is performed based on network frame information to obtain the network security assessment result, including:
performing network scanning based on the network frame information, and determining a vulnerability analysis result;
when the vulnerability analysis result is that the vulnerability exists, performing network bandwidth test based on the network frame information to obtain a bandwidth test result;
when the bandwidth test result is that the bandwidth is normal, acquiring historical bandwidth information corresponding to the network frame information, and performing network quality assessment based on the historical bandwidth information to obtain a network quality assessment result;
And determining a network security assessment result based on the vulnerability analysis result, the bandwidth test result and the network quality assessment result.
For the embodiment of the application, when the network security evaluation is performed, firstly, a professional network scanning tool, such as Nmap, nessus and the like, is utilized to perform network scanning on a network of a video conference, and after the scanning is completed, security holes, such as non-patched services, weak passwords, open ports and the like, are identified, and relevant information of the identified security holes is recorded and analyzed to determine a leak analysis result; and after the scanning is finished, when the security hole is not identified, determining that the hole analysis result is no hole. After confirming that no security hole exists, performing network bandwidth test through a network test tool, such as iPaf, MTR and the like, wherein in the network bandwidth test, indexes such as uploading speed, downloading speed, delay and the like of a network are required to be measured, and after the network bandwidth test is completed, collecting and analyzing test results such as average bandwidth, peak bandwidth and the like to obtain a bandwidth test result, wherein the bandwidth test result comprises the following steps: bandwidth normal and bandwidth abnormal. Since the network bandwidth test only measures the transmission speed of the network, other factors in the network may affect the user experience or application performance, and thus the overall performance of the network is more fully understood by performing the network quality evaluation. Specifically, when the bandwidth test result is that the bandwidth is normal, acquiring historical bandwidth information corresponding to the network frame information, performing network quality assessment based on the historical bandwidth information, analyzing historical bandwidth data, observing the use trend of the network bandwidth, and checking whether abnormal fluctuation exists, and meanwhile, comprehensively assessing the network quality by combining other network quality indexes such as packet loss rate, delay change and the like to obtain a network quality assessment result, wherein when the network quality can meet the requirement of video transmission, determining that the network quality assessment result is that the network quality is normal; when the network quality can not meet the video transmission requirement, determining that the network quality evaluation result is abnormal, and marking abnormal data items. Finally, determining a network security assessment result based on the vulnerability analysis result, the bandwidth test result and the network quality assessment result, namely determining that the network security assessment result is normal only when the vulnerability analysis result, the bandwidth test result and the network quality assessment result are all normal; otherwise, determining that the network security assessment result is abnormal. In the network security assessment process, three factors of network loopholes, network bandwidths and network quality are comprehensively considered, and accuracy of network security assessment results is improved.
It can be seen that, in the embodiment of the present application, network scanning is performed based on the network frame information, a vulnerability analysis result is determined, and when the vulnerability analysis result is no vulnerability, a network bandwidth test is performed based on the network frame information, so as to obtain a bandwidth test result. Because the network bandwidth test only measures the transmission speed of the network, but other factors in the network can also influence the user experience or the application performance, when the bandwidth test result is that the bandwidth is normal, the network quality evaluation is performed based on the historical bandwidth information, the network quality evaluation result is obtained, and the overall performance of the network is more comprehensively known by performing the network quality evaluation. Finally, determining a network security assessment result based on the vulnerability analysis result, the bandwidth test result and the network quality assessment result. In the network security assessment process, three factors of network loopholes, network bandwidths and network quality are comprehensively considered, and accuracy of network security assessment results is improved.
Further, in order to improve the security of the video conference, in this embodiment of the present application, as shown in fig. 2, the continuously monitoring the meeting behavior of the personnel on the conference site includes: step S1041-step S1044, wherein:
Step S1041: and acquiring a conference site image in real time, and carrying out personnel identification based on the conference site image to obtain personnel characteristics of each personnel.
For the embodiment of the application, the conference site image is a panoramic image of the conference site, which is shot by a camera of the conference site, and the camera is in wireless connection with the electronic equipment, so that the electronic equipment can acquire the conference site image in real time. The conference site image is then preprocessed to improve accuracy of subsequent personnel identification, wherein preprocessing includes, but is not limited to: image sharpness enhancement, noise removal, color space conversion, etc. Computer vision techniques, such as object detection, face recognition, etc., are employed to identify people in the conference scene images. For each person in the conference site image, a feature extraction algorithm is utilized to further extract person features, including but not limited to: facial features, body gestures, garment colors, and the like.
Step S1042: and carrying out participant permission analysis based on the personnel characteristics of each person, and locking authority abnormal personnel in the conference site image when any person has no participant permission, wherein the authority abnormal personnel are personnel without participant permission.
For the embodiment of the application, the permission database is stored in the electronic equipment in advance, and the personnel characteristics and the corresponding permission states of the persons who are authorized to participate in the video conference are recorded in the permission database, so that the personnel characteristics of each person and the permission database are subjected to characteristic matching by using a characteristic matching algorithm, and a matching result is determined. When the matching is successful, determining the participation authority state of the personnel from the authority database, wherein the participation authority state comprises the following steps: non-right participation and right participation; when the matching fails, the personnel characteristic of the personnel is not recorded in the authority database, and the participation authority state is determined as the non-participation by default. Finally, the authority abnormal personnel without authority participation are selected from the conference site image by utilizing an image processing technology, so that the locking operation of the authority abnormal personnel is completed.
Step S1043: when all the people have the right of meeting, each person is monitored based on the meeting scene image, and when any person has abnormal behaviors, the abnormal behavior people are locked in the meeting scene image, wherein the abnormal behavior people are abnormal behavior people.
For the embodiment of the application, when all people have the right to participate, the actions of each person are identified based on the conference site image, namely, the actions and the postures of each person in the conference site image are monitored by utilizing computer vision technologies such as posture estimation, action identification and the like. And then, performing behavior monitoring on the actions and the postures of each person by using the abnormal behavior model to obtain a monitoring result, wherein the monitoring result comprises the following steps: abnormal behavior exists and abnormal behavior does not exist, wherein an abnormal behavior model is obtained by training a neural network based on a large number of training data sets, and whether abnormal behavior exists or not can be accurately judged, and the abnormal behavior comprises but is not limited to: unauthorized leaves the seat, private conversations with others for a long time, lifting the cell phone for photographing, video recording, etc. When abnormal behaviors of the person are judged, the abnormal behaviors of the person are locked in the conference site image, and the locking operation can be realized by using labels, color highlighting or other visual means in the image.
Step S1044: and extracting abnormal personnel information based on the conference site image to obtain characteristic information of target abnormal personnel, wherein the target abnormal personnel comprises: rights abnormality personnel or behavior abnormality personnel, and the characteristic information includes: face features and positioning information.
For the embodiment of the application, after locking the abnormal personnel, the abnormal personnel information is extracted from the target abnormal personnel based on the conference site image, so as to obtain the characteristic information of the target abnormal personnel, wherein the characteristic information comprises: face features and positioning information. For facial features, facial features such as the shape and position of eyes, nose, mouth and the like are extracted by using a face recognition algorithm; for positioning information, the lock bounding box coordinates may be used for representation.
It can be seen that, in the embodiment of the application, personnel identification is performed based on the conference site image to obtain personnel characteristics of each personnel, then, personnel characteristics of each personnel are used for carrying out the conference authority analysis, and when any personnel does not have the conference authority, personnel with abnormal authority are locked in the conference site image. When all the persons have the right of meeting, each person is monitored on the basis of the meeting scene image, and when any person has abnormal behaviors, the abnormal behavior person is locked in the meeting scene image, so that the meeting scene person is prevented from acquiring the meeting content through illegal means such as screen recording and recording. Finally, abnormal personnel information is extracted based on the conference site image, and characteristic information of the target abnormal personnel is obtained. In this way, the security of the video conference is further improved.
Further, in order to improve the detection and recognition capability of the abnormal personnel, in the embodiment of the present application, after extracting the information of the abnormal personnel based on the conference site image and obtaining the feature information of the target abnormal personnel, the method further includes:
carrying out information matching based on the special list information and the characteristic information, and adding the characteristic information into the special list information when the information matching fails;
and when the information is successfully matched, marking the matching item in the special list information, wherein the matching item is a data item matched with the characteristic information in the special list information.
For the embodiment of the application, special list information is pre-stored in the electronic equipment, the special list information is a special list formed based on personnel information with abnormal behaviors before, and multidimensional information such as face characteristics, identity information, names and the like of the personnel is stored in the special list information. And (3) carrying out information matching on the special list information and the characteristic information by utilizing a characteristic matching algorithm, and when the information matching fails, adding the characteristic information to the special list information to prepare for subsequent information matching if the characteristic information representing the abnormal target personnel is not in the special list information, and updating the special list information can ensure that the characteristic information of the abnormal target personnel can be safely stored, thereby improving the detection and identification capability of the abnormal target personnel. When the information is successfully matched, a data item matched with the characteristic information is found in the special list information and marked, for example, a marking field is set, the state of the matching item is changed, the number of abnormality times and the risk degree of the target abnormal personnel can be clearly known through marking operation, and meanwhile, the data item related to the target abnormal personnel can be accurately positioned, so that convenience is provided for subsequent analysis and processing.
Therefore, in the embodiment of the application, the information is matched based on the special list information and the feature information, when the information is matched with the special list information, the feature information is added to the special list information, and the feature information of the target abnormal person can be safely stored by updating the special list information, so that the detection and identification capability of the abnormal person is improved. When the information is successfully matched, the matching items in the special list information are marked, so that the data items related to the target abnormal personnel are accurately positioned, and convenience is provided for subsequent analysis and processing.
Further, in order to improve accuracy of the device security evaluation result, in the embodiment of the present application, device security evaluation is performed on the participant device based on the device information, so as to obtain the device security evaluation result, including:
carrying out malicious software scanning on the participant equipment based on the equipment information to obtain a first safety result;
performing patch security analysis on the participant equipment based on the equipment information to obtain a second security result;
carrying out security configuration analysis on the participant equipment based on the equipment information to obtain a third security result;
and obtaining a device security assessment result based on the first security result, the second security result and the third security result.
For the embodiment of the application, relevant information such as an IP address, a device type, an operating system version, an application program version and the like of the participant device is accurately recorded in the device information, and malware is scanned on the participant device based on the device information, that is, a professional malware scanning tool such as antivirus software or a threat information platform is adopted to comprehensively scan the participant device. When the threat related to the malicious software does not exist, determining that the first security result is security; when the threat related to the malicious software exists, the first safety result is determined to be abnormal, the scanning result is analyzed, the threat such as the malicious software, the Trojan horse and the virus existing on the equipment is identified, and a first safety result report is generated, wherein the first safety result report comprises detailed information such as the infected equipment, the threat type and the infection degree.
And then, checking whether the participant device has a known security hole or not by using the operating system version and the application program version in the device information, and identifying the missing patch of the participant device by comparing a patch list provided by a manufacturer. Analyzing risks of lack of patches, such as a possible utilization mode of the vulnerability, potential influence and the like, and determining that the second security result is security when the lack of patches is determined not to influence normal running of the video conference; otherwise, determining that the second security result is abnormal, and generating a second security result report based on the analysis result lacking the patch, wherein the second security result report comprises: patches lacking on the participating devices, risk levels, suggested repair measures, etc.
Finally, collecting the current configuration information of the participant equipment based on the equipment information, such as firewall rules, user rights, service opening conditions and the like, comparing whether the security configuration of the security benchmark analysis equipment is at risk, and determining a third security result as security when the security configuration of the security benchmark analysis equipment is at risk; otherwise, determining that the third security result is abnormal, checking whether the configuration of the device has conditions of too loose security policy, unnecessary service opening and the like, and generating a third security result report, wherein the third security result report comprises: misconfigured projects, potential risks, optimization suggestions, and the like. Finally, based on the first safety result, the second safety result and the third safety result, obtaining a device safety evaluation result, and determining that the device safety evaluation result is normal only when the first safety result, the second safety result and the third safety result are all safe; otherwise, determining that the equipment security assessment result is abnormal. In the equipment security evaluation process, three factors of malicious software, system patches and security configuration are comprehensively considered, and the accuracy of equipment security evaluation results is improved.
It can be seen that, in this embodiment of the present application, malware is scanned on a participant device based on device information to obtain a first security result, then patch security analysis is performed on the participant device based on device information to obtain a second security result, then security configuration analysis is performed on the participant device based on device information to obtain a third security result, and finally, a device security evaluation result is obtained based on the first security result, the second security result and the third security result. In the equipment security evaluation process, three factors of malicious software, system patches and security configuration are comprehensively considered, and the accuracy of equipment security evaluation results is improved.
The above embodiments describe a method for secure processing of a video conference from the viewpoint of a method flow, and the following embodiments describe a secure processing device for a video conference from the viewpoint of a virtual module or a virtual unit, which are described in detail in the following embodiments.
The embodiment of the application provides a secure processing device for a video conference, as shown in fig. 3, the secure processing device for a video conference may specifically include:
an obtaining module 210, configured to obtain device information and network frame information of a video conference, where the device information includes all devices participating in the video conference, and the network frame information characterizes related information of a data communication process;
the security evaluation module 220 is configured to perform device security evaluation on the participant device based on the device information to obtain a device security evaluation result, and perform network security evaluation based on the network frame information to obtain a network security evaluation result;
the identity verification module 230 is configured to obtain user identity information when the device security evaluation result is normal and the network security evaluation result is normal, and perform identity verification based on the user identity information, where the identity verification is used to ensure that the participating person has authority;
The behavior monitoring module 240 is configured to receive audio and video data of the video conference when the authentication is successful, and continuously monitor the participation of personnel on the conference site until the video conference is ended.
For the embodiment of the application, in order to improve the security of the video conference, protect the confidentiality and integrity of conference content and ensure the smooth progress of the conference, therefore, before the video conference starts, equipment security assessment is performed on the participant equipment based on equipment information to obtain an equipment security assessment result, the equipment security assessment can ensure that data on the participant equipment is not abused by malicious software, reduce the risk of attack on the participant equipment, improve the integrity and confidentiality of the data in the participant equipment, and perform network security assessment based on network frame information to obtain a network security assessment result. When the equipment security assessment result is normal and the network security assessment result is normal, identity verification is carried out based on user identity information, the identity verification can prevent unauthorized people from acquiring conference contents, malicious behaviours from penetrating the conference, meanwhile, the identity verification can be used for tracking and recording the personnel participating in the conference, and subsequent accountability can be conveniently and traceable. And when the identity verification is successful, receiving audio and video data of the video conference, and continuously monitoring the conference behavior of personnel on the conference site until the video conference is finished, so as to prevent the personnel on the conference site from acquiring conference contents through illegal means such as screen recording, recording and the like.
In one possible implementation manner of the embodiment of the present application, a secure processing device for a video conference further includes:
the video storage module is used for acquiring video conference information, carrying out conference analysis based on the video conference information, and determining conference storage duration and data encryption level;
performing storage strategy analysis based on video conference information, and determining a storage position;
and encrypting and storing the audio and video data of the video conference based on the conference storage time length, the data encryption grade and the storage position so as to finish the safe storage of the video conference.
In one possible implementation manner of the embodiment of the present application, when performing network security assessment based on network frame information, the security assessment module 220 is configured to:
performing network scanning based on the network frame information, and determining a vulnerability analysis result;
when the vulnerability analysis result is that the vulnerability exists, performing network bandwidth test based on the network frame information to obtain a bandwidth test result;
when the bandwidth test result is that the bandwidth is normal, acquiring historical bandwidth information corresponding to the network frame information, and performing network quality assessment based on the historical bandwidth information to obtain a network quality assessment result;
And determining a network security assessment result based on the vulnerability analysis result, the bandwidth test result and the network quality assessment result.
In one possible implementation manner of the embodiment of the present application, the behavior monitoring module 240 is configured, when executing the continuous monitoring of the participant behavior of the conference site personnel, to:
acquiring a conference site image in real time, and carrying out personnel identification based on the conference site image to obtain personnel characteristics of each personnel;
performing participant permission analysis based on the personnel characteristics of each person, and locking authority abnormal personnel in the conference site image when any person has no participant permission, wherein the authority abnormal personnel are personnel without participant permission;
when all the people have the right of meeting, each person is monitored on the basis of the meeting scene image, and when any person has abnormal behaviors, the abnormal behavior people are locked in the meeting scene image, wherein the abnormal behavior people are abnormal behavior people;
and extracting abnormal personnel information based on the conference site image to obtain characteristic information of target abnormal personnel, wherein the target abnormal personnel comprises: rights abnormality personnel or behavior abnormality personnel, and the characteristic information includes: face features and positioning information.
In one possible implementation manner of the embodiment of the present application, a secure processing device for a video conference further includes:
the list matching module is used for carrying out information matching based on the special list information and the characteristic information, and when the information matching fails, the characteristic information is added into the special list information;
and when the information is successfully matched, marking the matching item in the special list information, wherein the matching item is a data item matched with the characteristic information in the special list information.
In one possible implementation manner of the embodiment of the present application, when performing device security evaluation on the participant device based on the device information, the security evaluation module 220 is configured to:
carrying out malicious software scanning on the participant equipment based on the equipment information to obtain a first safety result;
performing patch security analysis on the participant equipment based on the equipment information to obtain a second security result;
carrying out security configuration analysis on the participant equipment based on the equipment information to obtain a third security result;
and obtaining a device security assessment result based on the first security result, the second security result and the third security result.
It will be clearly understood by those skilled in the art that, for convenience and brevity of description, a specific working process of the video conference security processing apparatus described above may refer to a corresponding process in the foregoing method embodiment, which is not described herein again.
In an embodiment of the present application, as shown in fig. 4, an electronic device 300 shown in fig. 4 includes: a processor 301 and a memory 303. Wherein the processor 301 is coupled to the memory 303, such as via a bus 302. Optionally, the electronic device 300 may also include a transceiver 304. It should be noted that, in practical applications, the transceiver 304 is not limited to one, and the structure of the electronic device 300 is not limited to the embodiment of the present application.
The processor 301 may be a CPU (Central Processing Unit ), general purpose processor, DSP (Digital Signal Processor, data signal processor), ASIC (Application Specific Integrated Circuit ), FPGA (Field Programmable Gate Array, field programmable gate array) or other programmable logic device, transistor logic device, hardware components, or any combination thereof. Which may implement or perform the various exemplary logic blocks, modules, and circuits described in connection with this disclosure. Processor 301 may also be a combination that implements computing functionality, e.g., comprising one or more microprocessor combinations, a combination of a DSP and a microprocessor, etc.
Bus 302 may include a path to transfer information between the components. Bus 302 may be a PCI (Peripheral Component Interconnect, peripheral component interconnect Standard) bus or an EISA (Extended Industry Standard Architecture ) bus, or the like. Bus 302 may be divided into an address bus, a data bus, a control bus, and the like. For ease of illustration, only one thick line is shown in fig. 4, but not only one bus or type of bus.
The Memory 303 may be, but is not limited to, a ROM (Read Only Memory) or other type of static storage device that can store static information and instructions, a RAM (Random Access Memory ) or other type of dynamic storage device that can store information and instructions, an EEPROM (Electrically Erasable Programmable Read Only Memory ), a CD-ROM (Compact Disc Read Only Memory, compact disc Read Only Memory) or other optical disk storage, optical disk storage (including compact discs, laser discs, optical discs, digital versatile discs, blu-ray discs, etc.), magnetic disk storage media or other magnetic storage devices, or any other medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a computer.
The memory 303 is used for storing application program codes for executing the present application and is controlled to be executed by the processor 301. The processor 301 is configured to execute the application code stored in the memory 303 to implement what is shown in the foregoing method embodiments.
Among them, electronic devices include, but are not limited to: mobile terminals such as mobile phones, notebook computers, digital broadcast receivers, PDAs (personal digital assistants), PADs (tablet computers), PMPs (portable multimedia players), in-vehicle terminals (e.g., in-vehicle navigation terminals), and the like, and stationary terminals such as digital TVs, desktop computers, and the like. But may also be a server or the like. The electronic device shown in fig. 4 is only an example and should not be construed as limiting the functionality and scope of use of the embodiments herein.
The present application provides a computer readable storage medium having a computer program stored thereon, which when run on a computer, causes the computer to perform the corresponding method embodiments described above. Compared with the related art, in order to improve the safety of a video conference, the embodiment of the application protects the confidentiality and the integrity of conference contents and ensures the smooth progress of the conference, therefore, before the video conference starts, equipment safety evaluation is carried out on the participant equipment based on equipment information to obtain an equipment safety evaluation result, the equipment safety evaluation can ensure that data on the participant equipment is not abused by malicious software, reduce the risk of attack on the participant equipment, improve the integrity and the confidentiality of the data in the participant equipment, and carry out network safety evaluation based on network frame information to obtain a network safety evaluation result. When the equipment security assessment result is normal and the network security assessment result is normal, identity verification is carried out based on user identity information, the identity verification can prevent unauthorized people from acquiring conference contents, malicious behaviours from penetrating the conference, meanwhile, the identity verification can be used for tracking and recording the personnel participating in the conference, and subsequent accountability can be conveniently and traceable. And when the identity verification is successful, receiving audio and video data of the video conference, and continuously monitoring the conference behavior of personnel on the conference site until the video conference is finished, so as to prevent the personnel on the conference site from acquiring conference contents through illegal means such as screen recording, recording and the like.
It should be understood that, although the steps in the flowcharts of the figures are shown in order as indicated by the arrows, these steps are not necessarily performed in order as indicated by the arrows. The steps are not strictly limited in order and may be performed in other orders, unless explicitly stated herein. Moreover, at least some of the steps in the flowcharts of the figures may include a plurality of sub-steps or stages that are not necessarily performed at the same time, but may be performed at different times, the order of their execution not necessarily being sequential, but may be performed in turn or alternately with other steps or at least a portion of the other steps or stages.
The foregoing is only a partial embodiment of the present application and it should be noted that, for a person skilled in the art, several improvements and modifications can be made without departing from the principle of the present application, and these improvements and modifications should also be considered as the protection scope of the present application.

Claims (9)

1. A method for secure processing of a video conference, comprising:
acquiring equipment information and network frame information of a video conference, wherein the equipment information comprises all equipment participating in the video conference, and the network frame information represents relevant information of a data communication process;
Performing equipment security assessment on the participant equipment based on the equipment information to obtain an equipment security assessment result, and performing network security assessment based on the network frame information to obtain a network security assessment result;
when the equipment security assessment result is normal and the network security assessment result is normal, acquiring user identity information, and performing identity verification based on the user identity information, wherein the identity verification is used for ensuring that the participants have permission;
and when the identity verification is successful, receiving the audio and video data of the video conference, and continuously monitoring the participation of personnel on the conference site until the video conference is finished.
2. The method for securely processing a video conference according to claim 1, wherein said continuously monitoring the participation of personnel on the conference site until after the video conference is completed, further comprises:
acquiring video conference information, performing conference analysis based on the video conference information, and determining conference storage duration and data encryption level;
performing storage strategy analysis based on the video conference information, and determining a storage position;
and encrypting and storing the audio and video data of the video conference based on the conference storage duration, the data encryption level and the storage position so as to finish the safe storage of the video conference.
3. The method for securely processing a video conference according to claim 1, wherein said performing network security assessment based on the network frame information to obtain a network security assessment result comprises:
performing network scanning based on the network frame information, and determining a vulnerability analysis result;
when the vulnerability analysis result is that the vulnerability exists, performing network bandwidth test based on the network frame information to obtain a bandwidth test result;
when the bandwidth test result is that the bandwidth is normal, acquiring historical bandwidth information corresponding to the network frame information, and performing network quality assessment based on the historical bandwidth information to obtain a network quality assessment result;
and determining a network security assessment result based on the vulnerability analysis result, the bandwidth test result and the network quality assessment result.
4. The method for secure processing of video conferences according to claim 1, wherein said continuously monitoring the participant behavior of the conference scene personnel comprises:
acquiring a conference site image in real time, and carrying out personnel identification based on the conference site image to obtain personnel characteristics of each personnel;
performing participant permission analysis based on the personnel characteristics of each person, and locking authority abnormal personnel in the conference site image when any person has no participant permission, wherein the authority abnormal personnel are personnel without participant permission;
When all the people have the participation right, each person is monitored on the basis of the conference site image, and when any person has abnormal behaviors, the abnormal behavior people are locked in the conference site image, wherein the abnormal behavior people are abnormal behavior people;
and extracting abnormal personnel information based on the conference site image to obtain characteristic information of target abnormal personnel, wherein the target abnormal personnel comprises: rights abnormality personnel or behavior abnormality personnel, the characteristic information includes: face features and positioning information.
5. The method for safely processing a video conference according to claim 4, wherein after extracting the abnormal person information based on the conference scene image to obtain the feature information of the target abnormal person, further comprising:
carrying out information matching based on the special list information and the characteristic information, and adding the characteristic information into the special list information when the information matching fails;
and when the information is successfully matched, marking the matching item in the special list information, wherein the matching item is a data item matched with the characteristic information in the special list information.
6. The method for securely processing a video conference according to claim 1, wherein said performing an equipment security assessment on a participant device based on the equipment information to obtain an equipment security assessment result comprises:
carrying out malicious software scanning on the participant equipment based on the equipment information to obtain a first safety result;
performing patch security analysis on the participant equipment based on the equipment information to obtain a second security result;
carrying out security configuration analysis on the participant equipment based on the equipment information to obtain a third security result;
and obtaining a device security assessment result based on the first security result, the second security result and the third security result.
7. A secure processing device for video conferencing, comprising:
the system comprises an acquisition module, a data communication module and a data communication module, wherein the acquisition module is used for acquiring equipment information and network frame information of a video conference, the equipment information comprises all equipment participating in the video conference, and the network frame information represents relevant information of a data communication process;
the safety evaluation module is used for carrying out equipment safety evaluation on the participant equipment based on the equipment information to obtain an equipment safety evaluation result, and carrying out network safety evaluation based on the network frame information to obtain a network safety evaluation result;
The identity verification module is used for acquiring user identity information when the equipment security assessment result is normal and the network security assessment result is normal, and carrying out identity verification based on the user identity information, wherein the identity verification is used for ensuring that the participating person has authority;
and the behavior monitoring module is used for receiving the audio and video data of the video conference when the identity verification is successful, and continuously monitoring the participation behavior of personnel on the conference site until the video conference is ended.
8. An electronic device, comprising:
at least one processor;
a memory;
at least one application program, wherein the at least one application program is stored in the memory and configured to be executed by the at least one processor, the at least one application program configured to: a method of performing the secure processing of a video conference as claimed in any one of claims 1 to 6.
9. A computer-readable storage medium, having stored thereon a computer program which, when executed in a computer, causes the computer to perform the method of secure processing of a video conference as claimed in any one of claims 1 to 6.
CN202311686452.5A 2023-12-08 2023-12-08 Safe processing method, device, equipment and medium for video conference Pending CN117692193A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311686452.5A CN117692193A (en) 2023-12-08 2023-12-08 Safe processing method, device, equipment and medium for video conference

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311686452.5A CN117692193A (en) 2023-12-08 2023-12-08 Safe processing method, device, equipment and medium for video conference

Publications (1)

Publication Number Publication Date
CN117692193A true CN117692193A (en) 2024-03-12

Family

ID=90133098

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311686452.5A Pending CN117692193A (en) 2023-12-08 2023-12-08 Safe processing method, device, equipment and medium for video conference

Country Status (1)

Country Link
CN (1) CN117692193A (en)

Similar Documents

Publication Publication Date Title
US11336637B2 (en) Using social graph for account recovery
US20120166533A1 (en) Predicting real-world connections based on interactions in social networking system
Kim et al. Social authentication: harder than it looks
CN111507597A (en) Network information security risk assessment model and method
CN107809433A (en) Assets management method and device
Sun et al. A Survey of Digital Evidences Forensic and Cybercrime Investigation Procedure.
US20220070185A1 (en) Method for responding to threat transmitted through communication network
Rani et al. Cyber security techniques, architectures, and design
CN114826663A (en) Honeypot identification method, honeypot identification device, honeypot identification equipment and storage medium
CN109214182B (en) Method for processing Lesox software in running of virtual machine under cloud platform
CN113992414A (en) Data access method, device and equipment
US8286233B1 (en) Apparatus and method for preventing eavesdropping
CN117692193A (en) Safe processing method, device, equipment and medium for video conference
KR101576993B1 (en) Method and System for preventing Login ID theft using captcha
WO2021075198A1 (en) Information processing system, information processing method, program, and user interface
Spalević et al. The importance and the role of forensics of mobile
Paquet Implementing Cisco IOS network security (IINS):(CCNA security exam 640-553)(authorized self-study guide)
CN117336102B (en) Identity authentication system with multiple verification and authentication method thereof
Nelson et al. Video and Audio Deepfakes: What Lawyers Need to Know
István Possible Classification of Cybersecurity Penetration Test
Glozshtejn et al. Analysis of the Main Security Threats of Videoconferencing Systems
US20240121107A1 (en) Identification Of A Suspect Computer Application Instance Based On Rolling Baseline
Chattopadhyay et al. Information Assurance and Security Issues in Telemedicine—Future Directions
US20230119556A1 (en) Apparatus and methods for secure, distributed, augmented-reality (ar) communication systems
Prakash et al. Cloud and Edge Computing-Based Computer Forensics: Challenges and Open Problems. Electronics 2021, 10, 1229

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination