CN115103150A - Access method, device, equipment and medium for audio and video online conference - Google Patents

Access method, device, equipment and medium for audio and video online conference Download PDF

Info

Publication number
CN115103150A
CN115103150A CN202210675386.0A CN202210675386A CN115103150A CN 115103150 A CN115103150 A CN 115103150A CN 202210675386 A CN202210675386 A CN 202210675386A CN 115103150 A CN115103150 A CN 115103150A
Authority
CN
China
Prior art keywords
conference
token
unified
sdk
target
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210675386.0A
Other languages
Chinese (zh)
Inventor
王国栋
池伟
张彦丰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Mobile Communications Group Co Ltd
China Mobile Hangzhou Information Technology Co Ltd
Original Assignee
China Mobile Communications Group Co Ltd
China Mobile Hangzhou Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Mobile Communications Group Co Ltd, China Mobile Hangzhou Information Technology Co Ltd filed Critical China Mobile Communications Group Co Ltd
Priority to CN202210675386.0A priority Critical patent/CN115103150A/en
Publication of CN115103150A publication Critical patent/CN115103150A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/14Systems for two-way working
    • H04N7/15Conference systems
    • H04N7/155Conference systems involving storage of or access to video conference sessions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention discloses an access method, device, equipment and medium for an audio and video online conference, and belongs to the field of network application. The method is applied to the unified conference client and comprises the following steps: sending user registration information and a feedback token request to a unified conference server, and receiving a target token fed back by the unified conference server based on the user registration information and the feedback token request; determining a third-party conference server, and sending a target token to the third-party conference server for verification; and if the received verification result fed back by the third-party conference server is that the verification is passed, establishing an audio and video online conference with the third-party conference server. The unified conference client can be installed and registered once to select to access various audio and video online conferences, so that the efficiency of accessing the audio and video online conferences and working of users is greatly improved.

Description

Access method, device, equipment and medium for audio and video online conference
Technical Field
The invention relates to the field of network application, in particular to an access method, device, equipment and medium for an audio and video online conference.
Background
At present, with the acceleration of the digitalized transformation process of the economic society, the remote office is popularized. Meanwhile, the remote office is driven by epidemic situations to be influenced, the scale of remote office users is gradually enlarged, the use habit is gradually developed, and the audio and video conference is rapidly developed as the high-frequency application of the remote office.
In the existing audio and video conference scheme, a mobile phone, a PC and the like are generally used as client carriers, a dedicated conference client needs to be installed, and the same conference client needs to be installed for a conference initiator and conference participants, so as to achieve interconnection and intercommunication between two parties of a conference. As shown in fig. 2, when a user a needs to join a conference initiated by a user B for audio and video conference communication, if the user B uses an XX conference, the user a needs to install an XX conference client to join the XX conference initiated by the user B; and if the audio and video conference with the user C is required next time and the user C uses the YY conference, the user A needs to additionally install a YY conference client to join the YY conference initiated by the user C.
Currently, mainstream clients in the market are various, and clients of various types of audio and video conference software need to be registered and installed, so that various audio and video conferences can be added or initiated at any time.
Disclosure of Invention
The invention mainly aims to provide an access method, equipment and a storage medium for an audio and video online conference, and aims to solve the technical problem that the steps of participating in different types of online conferences on audio and video conference equipment are complicated in the prior art.
In order to achieve the above object, the present invention provides an access method for an audio/video online conference, which is applied to a unified conference client and includes:
sending user registration information and a feedback token request to a unified conference server, and receiving a target token fed back by the unified conference server based on the user registration information and the feedback token request;
determining a third-party conference server, and sending the target token to the third-party conference server for verification;
and if the received verification result fed back by the third-party conference server is that the verification is passed, establishing an audio and video online conference with the third-party conference server.
Optionally, the step of receiving a target token for which the unified conference server requests feedback based on the user registration information and the feedback token includes:
if the feedback token request is an SDK token request, receiving an SDK token fed back by the unified conference server based on the user registration information and the SDK token request; and/or the presence of a gas in the gas,
and if the feedback token request is an identity token request, receiving an identity token fed back by the unified conference server based on the user registration information and the identity token request.
In order to achieve the above object, the present invention provides an access method for an audio/video online conference, which is applied to a unified conference server, and comprises:
if user registration information and a feedback token request sent by a unified conference client are received, responding to the feedback token request, and generating a first target key corresponding to the type of the feedback token request according to the user registration information;
and generating a target token according to the first target key, and feeding back the target token to the unified conference client.
Optionally, the method for accessing an audio/video online conference further includes:
if the feedback token request is an SDK token request, generating a first SDK key according to the user registration information, generating an SDK token according to the first SDK key, and feeding back the SDK token to the unified conference client; and/or the presence of a gas in the gas,
and if the feedback token request is an identity token request, generating a first identity key according to the user registration information, generating an identity token according to the first identity key, and feeding back the identity token to the unified conference client.
Optionally, after the step of receiving the user registration information sent by the unified conference client, the method further includes:
and sending the user registration information to a third party conference service.
In order to achieve the above object, the present invention provides an access method for an audio/video online conference, which is applied to a third party conference server, and comprises:
and if the target token sent by the unified conference client is received, verifying the target token according to a second target key to obtain a verification result, and feeding back the verification result to the unified conference client.
Optionally, the step of verifying the target token according to the second target key to obtain a verification result includes:
receiving user registration information sent by a unified conference server, and generating a second target key corresponding to the type of a target token according to the user registration information;
if the target token is the SDK token, generating a second SDK key according to the user registration information, and verifying the SDK token according to the second SDK key to obtain a verification result; and/or the presence of a gas in the gas,
and if the target token is the identity token, generating a second identity key according to the user registration information, and verifying the identity token according to the second identity key to obtain a verification result.
In addition, in order to achieve the above object, the present invention further provides an access device for an audio/video online conference, including:
the unified conference client is used for sending user registration information and a feedback token request to a unified conference server and receiving a target token fed back by the unified conference server based on the user registration information and the feedback token request;
determining a third-party conference server, and sending the target token to the third-party conference server for verification;
if the received verification result fed back by the third-party conference server is that verification is passed, establishing an audio and video online conference with the third-party conference server;
the unified conference server is used for responding to a feedback token request and generating a first target key corresponding to the type of the feedback token request according to the user registration information if the user registration information and the feedback token request sent by the unified conference client are received;
generating a target token according to the first target key, and feeding back the target token to the unified conference client;
and the third party conference server is used for verifying the target token according to the second target key to obtain a verification result and feeding back the verification result to the unified conference client if the target token sent by the unified conference client is received.
In addition, in order to achieve the above object, the present invention further provides an access device for an audio/video online conference, where the access device includes: the system comprises a memory, a processor and a computer program which is stored on the memory and can run on the processor, wherein the computer program is configured to realize the steps of the method for accessing the audio and video online conference.
In addition, in order to achieve the above object, the present invention further provides a storage medium, where a computer program is stored, and when the computer program is executed by a processor, the steps of the above method for accessing an audio/video online conference are implemented.
The access method of the audio and video online conference is applied to a unified conference client and comprises the following steps: sending user registration information and a feedback token request to a unified conference server, and receiving a target token fed back by the unified conference server based on the user registration information and the feedback token request; determining a third-party conference server, and sending the target token to the third-party conference server for verification; and if the received verification result fed back by the third-party conference server is that the verification is passed, establishing an audio and video online conference with the third-party conference server.
Applied to a unified conference server, comprising: if user registration information and a feedback token request sent by a unified conference client are received, responding to the feedback token request, and generating a first target key corresponding to the type of the feedback token request according to the user registration information; and generating a target token according to the first target key, and feeding back the target token to the unified conference client.
The server is applied to the third-party conference server and comprises: and if the target token sent by the unified conference client is received, verifying the target token according to a second target key to obtain a verification result, and feeding back the verification result to the unified conference client.
By integrating the SDKs of the third-party conferences in the local unified conference client, the unified conference client only needs to be installed and registered once, and can be selectively accessed to various audio and video online conferences. And the aggregation of the reserved to-be-done information and the historical conference information is realized through one unified conference client, so that a user does not need to switch and view the reserved to-be-done information and the historical conference information among the audio and video conference clients.
A user does not need to download and install a plurality of audio and video online conference clients, so that the storage space of audio and video conference equipment used by the user to participate in an audio and video online conference is saved; the user does not need to register and log in each different audio and video online conference client independently, and can conveniently access different specified audio and video online conferences only by registering and logging in the unified conference client once. Therefore, the use threshold of the user is reduced, and the office efficiency of the user is improved.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings needed to be used in the description of the embodiments will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without any creative effort.
FIG. 1 is a schematic diagram of a hardware operating environment according to an embodiment of the present invention;
fig. 2 is a schematic diagram illustrating a current status of network connection according to an embodiment of an access method for an audio/video online conference;
fig. 3 is a schematic diagram of network connection improvement of an embodiment of the access method of the audio/video online conference;
fig. 4 is a schematic diagram of user registration information synchronization in an embodiment of the access method for an audio/video online conference;
fig. 5 is a timing diagram of an SDK verification according to an embodiment of an access method for an audio/video online conference;
fig. 6 is a sequence diagram of identity verification according to an embodiment of the access method for the audio/video online conference.
The implementation, functional features and advantages of the objects of the present invention will be further explained with reference to the accompanying drawings.
Detailed Description
It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
As shown in fig. 1, fig. 1 is a schematic device structure diagram of a hardware operating environment according to an embodiment of the present invention. The device of the hardware operating environment of the embodiment of the invention can comprise: a processor 1001, such as a CPU, a network interface 1004, a user interface 1003, a memory 1005, a communication bus 1002. Wherein a communication bus 1002 is used to enable connective communication between these components. The user interface 1003 may include a Display (Display), an input unit such as a Keyboard (Keyboard), and the optional user interface 1003 may also include a standard wired interface, a wireless interface. The network interface 1004 may optionally include a standard wired interface, a wireless interface (e.g., WI-FI interface). The memory 1005 may be a high-speed RAM memory or a non-volatile memory (e.g., a magnetic disk memory). The memory 1005 may alternatively be a storage device separate from the processor 1001.
Optionally, the hardware operating environment may further include a camera, a Radio Frequency (RF) circuit, a sensor, an audio circuit, a WiFi module, and the like. Such as light sensors, motion sensors, and other sensors. The environment light sensor can adjust the brightness of the display screen according to the brightness of the environment light, and the proximity sensor can turn off the display screen and/or the backlight when the hardware equipment moves to the ear. As one of the motion sensors, the gravity acceleration sensor can detect the magnitude of acceleration in each direction (generally, three axes), can detect the magnitude and direction of gravity when the motion sensor is stationary, and can be used for applications of recognizing the posture of hardware equipment (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), vibration recognition related functions (such as pedometer and tapping), and the like; of course, the hardware device may also be configured with other sensors such as a gyroscope, a barometer, a hygrometer, a thermometer, and an infrared sensor, which are not described herein again.
Those skilled in the art will appreciate that the device configuration shown in fig. 1 does not constitute a limitation of the device and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components.
As shown in fig. 1, a memory 1005, which is a kind of computer storage medium, may include therein an operating system, a network communication module, a user interface module, and a computer program.
In the device shown in fig. 1, the network interface 1004 is mainly used for connecting to a backend server and performing data communication with the backend server; the user interface 1003 is mainly used for connecting a client (user side) and performing data communication with the client; and the processor 1001 may be configured to invoke the computer program stored in the memory 1005 and perform the following operations:
the method is applied to the unified conference client and comprises the following steps:
sending user registration information and a feedback token request to a unified conference server, and receiving a target token fed back by the unified conference server based on the user registration information and the feedback token request;
determining a third-party conference server, and sending the target token to the third-party conference server for verification;
and if the received verification result fed back by the third-party conference server is that the verification is passed, establishing an audio and video online conference with the third-party conference server.
Further, the processor 1001 may call the computer program stored in the memory 1005, and also perform the following operations:
the step of receiving the target token fed back by the unified conference server based on the user registration information and the feedback token request comprises:
if the feedback token request is an SDK token request, receiving an SDK token fed back by the unified conference server based on the user registration information and the SDK token request; and/or the presence of a gas in the atmosphere,
and if the feedback token request is an identity token request, receiving an identity token fed back by the unified conference server based on the user registration information and the identity token request.
Further, the processor 1001 may call the computer program stored in the memory 1005, and also perform the following operations:
the conference server is applied to the unified conference server and comprises:
if user registration information and a feedback token request sent by a unified conference client are received, responding to the feedback token request, and generating a first target key corresponding to the type of the feedback token request according to the user registration information;
and generating a target token according to the first target key, and feeding back the target token to the unified conference client.
Further, the processor 1001 may call the computer program stored in the memory 1005, and also perform the following operations:
the access method of the audio and video online conference further comprises the following steps:
if the feedback token request is an SDK token request, generating a first SDK key according to the user registration information, generating an SDK token according to the first SDK key, and feeding back the SDK token to the unified conference client; and/or the presence of a gas in the gas,
and if the feedback token request is an identity token request, generating a first identity key according to the user registration information, generating an identity token according to the first identity key, and feeding back the identity token to the unified conference client.
Further, the processor 1001 may call the computer program stored in the memory 1005, and also perform the following operations:
after the step of receiving the user registration information sent by the unified conference client, the method further includes:
and sending the user registration information to a third party conference service.
Further, the processor 1001 may call the computer program stored in the memory 1005, and also perform the following operations:
the server is applied to the third-party conference server and comprises:
and if the target token sent by the unified conference client is received, verifying the target token according to a second target key to obtain a verification result, and feeding back the verification result to the unified conference client.
Further, the processor 1001 may call the computer program stored in the memory 1005, and also perform the following operations:
the step of verifying the target token according to the second target key to obtain a verification result includes:
receiving user registration information sent by a unified conference server, and generating a second target key corresponding to the type of a target token according to the user registration information;
if the target token is the SDK token, generating a second SDK key according to the user registration information, and verifying the SDK token according to the second SDK key to obtain a verification result; and/or the presence of a gas in the gas,
and if the target token is the identity token, generating a second identity key according to the user registration information, and verifying the identity token according to the second identity key to obtain a verification result.
In one embodiment of the access method of the audio and video online conference, the access method of the audio and video online conference is applied to a unified conference client, and comprises the following steps:
sending user registration information and a feedback token request to a unified conference server, and receiving a target token fed back by the unified conference server based on the user registration information and the feedback token request;
determining a third-party conference server, and sending the target token to the third-party conference server for verification;
and if the received verification result fed back by the third-party conference server is that the verification is passed, establishing an audio and video online conference with the third-party conference server.
The audio and video conference is rapidly developed as high-frequency application of remote office, and various places which are inconvenient to use and need to be optimized and perfected exist when the communication efficiency of users is improved. Firstly, a user is required to download a plurality of audio and video conference clients on audio and video conference equipment such as a mobile phone and a computer: the current audio and video conference client and audio and video conference solutions are various, and users need to download and use various audio and video conference client software to initiate or join an audio and video conference, so that the storage space of audio and video conference equipment for operating the audio and video conference client is further occupied. Secondly, application accounts of a plurality of audio and video conference clients need to be registered, and the application accounts are not communicated with each other: the user needs to register the client of various audio and video conferences, but the accounts are not communicated with each other, so that a plurality of audio and video conferences cannot be transferred and communicated. Moreover, the reserved information to be handled of the audio and video conference and the historical conference information are not communicated: users need to switch and view the reserved information to be dealt with and the historical meeting information among the audio and video meeting clients, and therefore the office information is split.
In this embodiment, a unified conference client is installed on a local audio/video conference device of a user, a third-party conference SDK (Software Development Kit) on the market is integrated in the unified conference client in advance, and the third-party conference packages an API (Application Programming Interface) that can directly work and realizes various functions of the third-party conference in the third-party conference SDK, applies for the third-party conference developer, and can be downloaded to the local audio/video conference device for installation and use after the Application is passed. In addition, a third-party conference SDK can be added and the existing third-party conference SDK can be updated so as to adapt to different types of and more third-party audio and video conferences.
Referring to fig. 3, the unified conference client sends user registration information and a feedback token request to the unified conference server, and the unified conference server responds to the feedback token request, and generates and returns a target token to the unified conference client according to the user registration information and the feedback token request. After receiving a target token generated and returned by the unified conference server, the unified conference client determines a third party conference server which is to carry out an audio and video online conference with a remote party, and sends the target token to the third party conference server to carry out verification on whether the target token is tampered. And receiving a verification result fed back by the third party conference server, and if the verification result is that the verification is passed, establishing an audio and video online conference with the third party conference server and remotely carrying out the audio and video online conference.
Optionally, the step of receiving a target token for which the unified conference server requests feedback based on the user registration information and the feedback token includes:
if the feedback token request is an SDK token request, receiving an SDK token fed back by the unified conference server based on the user registration information and the SDK token request; and/or the presence of a gas in the gas,
and if the feedback token request is an identity token request, receiving an identity token fed back by the unified conference server based on the user registration information and the identity token request.
When the unified conference client is started, in the process of loading the unified conference client, validity check is performed on all third-party conference SDKs integrated in the unified conference client, and specifically, the third-party conference SDKs are subjected to SDK security check in a JWT (JSON web token) mode through a third-party conference server.
And after the SDK security verification of all the third-party conference SDKs is passed, determining the target SDK by receiving the selection of the target SDK from all the third-party conference SDKs pre-integrated in the unified conference client by the user. For example, after the unified conference client is started and loaded, and all third-party conference SDKs integrated in the unified conference client pass validity check, the unified conference client displays all third-party conference SDKs for selection by a user, and at this time, the unified conference client receives selection of the target SDK from all third-party conference SDKs by the user, and thus the target SDK can be determined. After the target SDK is determined, a target conference server corresponding to the online conference to be participated in by the user can be determined according to the target SDK.
After the SDK security verification of all the third-party conference SDKs is passed, the user can input current user information such as an account and a password for login on a login interface of the unified conference client. After the unified conference client (or the unified conference server) passes the initial verification of the current information of the user and the login is successful, the target conference server performs further user identity verification on the currently logged-in user. Because the security of the audio/video online conference is not ensured by simply checking the current user information and the user registration information at the unified conference client, specifically, the target conference server needs to perform further user identity check on the currently logged-in user in a JWT manner to further ensure the security of the audio/video online conference. After the SDK security check of all the third-party conference SDKs is passed, the target SDK can be displayed and selected first and then logged in at the unified conference client, or the target SDK can be displayed and selected after the target SDK is logged in first, and the sequence of the two steps of logging in and selecting the target SDK is not limited. Of course, under the most secure condition, the SDK security check should be performed first and then the user identity check should be performed, but this embodiment also provides a method for completing the conference security check by performing only one of the checks.
After the user identity is verified, the current logged-in user can use the target SDK to remotely carry out the online conference with the target conference server at the unified conference client, so that the security of the online conference is ensured, and the conference is started.
Further, in an embodiment of the access method for the audio/video online conference, the access method for the audio/video online conference is applied to a unified conference server, and includes:
if user registration information and a feedback token request sent by a unified conference client are received, responding to the feedback token request, and generating a first target key corresponding to the type of the feedback token request according to the user registration information;
and generating a target token according to the first target key, and feeding back the target token to the unified conference client.
Referring to fig. 3, the unified conference client sends user registration information and a feedback token request to the unified conference server, the unified conference server responds to the feedback token request, generates a first target key corresponding to the type of the feedback token request according to the user registration information, generates a target token according to the first target key, and feeds the target token back to the unified conference client.
Optionally, the method for accessing an audio/video online conference further includes:
if the feedback token request is an SDK token request, generating a first SDK key according to the user registration information, generating an SDK token according to the first SDK key, and feeding back the SDK token to the unified conference client; and/or the presence of a gas in the atmosphere,
and if the feedback token request is an identity token request, generating a first identity key according to the user registration information, generating an identity token according to the first identity key, and feeding back the identity token to the unified conference client.
Optionally, after the step of receiving the user registration information sent by the unified conference client, the method further includes:
and sending the user registration information to a third party conference service.
In this embodiment, before the third-party conference server performs the SDK security check on the third-party conference SDK, the user registration and the synchronization of the registration information need to be performed first. As shown in fig. 4, the conference unification client uploads the user registration information to the conference unification server, and the conference unification server receives and forwards and synchronizes the user registration information to the third party conference server corresponding to the third party conference SDK.
After the user registration and the synchronization of the registration information are completed, the unified conference server and the third-party conference server can generate and store the same SDK key and the same identity key according to the same user registration information, that is, the first target key used for encryption on the unified conference server is the same as the second target key used for decryption on the third-party conference server. The unified conference server generates an SDK token through SDK key encryption in a JWT mode, generates an identity token through identity key encryption, and the third party conference server decrypts the SDK token by using the SDK key same as the generated SDK token and decrypts the identity token by using the identity key same as the generated identity token. Or the third party conference server generates and stores the SDK key and the identity key according to the user registration information, and then issues (transmits back) the SDK key and the identity key to the unified conference server, so that the keys of the two servers are the same.
The SDK key and the identity key between different third-party conference servers are different, for example, the unified conference server and the XX conference server store the same first SDK key, the unified conference server and the YY conference server store the same second SDK key, and the first SDK key and the second SDK key are different; the unified conference server and the XX conference server store the same third identity key, the unified conference server and the YY conference server store the same fourth identity key, and the third identity key is different from the fourth identity key.
Certainly, the SDK key and the identity key between different third-party conference servers may also be the same, but for the sake of security, it is prevented that security holes of the audio/video online conference occur due to failure of SDK verification or identity verification caused by loss of a certain SDK key or identity key, and therefore, the settings are different in this embodiment.
Further, in an embodiment of the access method for the audio/video online conference, the access method for the audio/video online conference is applied to a third-party conference server, and includes:
and if the target token sent by the unified conference client is received, verifying the target token according to a second target key to obtain a verification result, and feeding back the verification result to the unified conference client.
Referring to fig. 3, the unified conference client sends the target token to the third-party conference server, and the third-party conference server verifies the target token according to the second target key to obtain and feed back a verification result to the unified conference client.
Optionally, the step of verifying the target token according to the second target key to obtain a verification result includes:
receiving user registration information sent by a unified conference server, and generating a second target key corresponding to the type of a target token according to the user registration information;
if the target token is the SDK token, generating a second SDK key according to the user registration information, and verifying the SDK token according to the second SDK key to obtain a verification result; and/or the presence of a gas in the gas,
and if the target token is the identity token, generating a second identity key according to the user registration information, and verifying the identity token according to the second identity key to obtain a verification result.
In this embodiment, the SDK security check is performed first, and then the user identity check is performed. Before the third-party conference server performs the SDK security check on the third-party conference SDK, it needs to receive and obtain an encrypted SDK token uploaded by the unified conference client. As shown in fig. 5, when the unified conference client starts and completes initialization, validity and security checks of all integrated third-party conference SDKs of the unified conference client are completed.
Firstly, when the unified conference client is started, an SDK id (identification) and an SDK token (SDK token) are requested from the unified conference server, wherein the SDK id is used for indicating a target server in the third party conference server. For example, the unified conference server integrates the XX conference SDK and the YY conference SDK, and after completing the user registration and synchronization of the registration information, the unified conference server and the XX conference server store the same first SDK key, and the unified conference server and the YY conference server store the same second SDK key, where the first SDK key and the second SDK key are different. At this time, the unified conference server generates and stores SDK id1 indicating the XX conference server, and at the same time, generates and stores SDK id2 indicating the YY conference server.
And then, the unified conference server generates an SDK Token according to the SDK key corresponding to the SDK id by using a JWT mode, and returns the SDK Token to the unified conference client side by using an HMACSHA256 digital signature mode. For example, after replying the SDK id and the SDK token request, the conference unification server determines the SDK id1 and the SDK id2 in sequence according to the sequence of the received requests, then generates the SDK token1 according to the first SDK key corresponding to the SDK id1 by using the JWT method, and replies the SDK id1 and the SDK token1 to the conference unification client; similarly, the JWT mode is used to generate the SDK token2 according to the second SDK key corresponding to the SDK id2, and reply to the SDK id2 and the SDK token2 to the unified conference client. In response to the request to unify the SDK id and SDK Token of the conference client.
And then, after receiving the SDK id and the SDK Token replied by the unified conference server, the unified conference client carries the SDK Token to apply for SDK security verification to a third party conference server indicated by the SDK id. For example, the unified conference client receives the SDK id1, the SDK token1, the SDK id2 and the SDK token2 sequentially replied by the unified conference server, and then applies for the SDK security check from the XX conference server and the YY conference server respectively by an initSDK (SDK id, SDK token) method.
And finally, after receiving the application for SDK security verification and the SDK Token from the unified conference server, the third party conference server decrypts and verifies the SDK Token according to the SDK key, wherein the SDK key for decryption stored in the third party conference server is the same as the SDK key for encryption stored in the unified conference server, and the SDK keys are the same in the synchronization stage of user registration and registration information. For example, after receiving the SDK token1, the XX conference server performs decryption check on the SDK token1 by using the same first SDK key as the unified conference server, and after receiving the SDK token2, the YY conference server performs decryption check on the SDK token2 by using the same second SDK key as the unified conference server, thereby determining whether payload content in the JWT token (SDK token1 and SDK token2) is tampered.
After decryption and verification of the JWT token, the third-party conference server can determine that a server-side API interface is opened to a third-party conference SDK integrated in a local unified conference client, so that the unified conference client calls the local API interface packaged in the third-party conference SDK in advance to be in butt joint with the server-side API interface, a data path is opened, data of the audio and video online conference can be circulated, building of an audio and video online conference room is completed, and a user can participate in the audio and video online conference.
After the SDK security check is passed, before the unified conference client calls a local API interface which is packaged in the third-party conference SDK in advance to be in butt joint with the server-side API interface and establish a data path of the audio and video online conference, the target conference server needs to check the user identity of the currently logged-in user so as to further ensure the security of the audio and video online conference.
The user logs in by inputting the current user information such as an account and a password which is the same as the user registration information which is registered in advance and passes through the unified conference server, the unified conference client uploads the current user information to the unified conference server, an identity token which is encrypted according to the current user information and an identity key corresponding to the target conference server is requested to be obtained, and after the identity token is obtained, the identity token is uploaded to the target conference server to apply for user identity verification.
As shown in fig. 6, after the target conference server is determined and the SDK security check is passed, the conference unifying client uploads current user information and an identity token request to the conference unifying server, and the conference unifying server writes the current user information into the payload content of the identity token in a JWT manner, encrypts the current user information using an identity key, and generates and returns the identity token to the conference unifying client.
The unified conference client uploads an identity token to the target conference server, the target conference server generates an identity key the same as the identity token through encryption with the unified conference server, the identity token uploaded by the unified conference client is received, decryption verification is conducted on the identity token, and a verification result is returned to the unified conference client. Wherein the identity keys of both the unifying conference server and the target conference server have been made identical during the synchronization phase of the user registration and the registration information.
In summary, the overall steps of the scheme of the invention are as follows: and integrating the SDK of the third party conference at the unified conference client, uploading user registration information to the unified conference server and synchronizing the user registration information to the third party conference server, and generating and storing the same SDK key and the identity key by the two servers. And starting the unified conference client, loading the SDK of the third party conference during initialization, and using the same SDK key to carry out SDK security verification. And after the SDK security check is passed, checking the current user information and the user registration information. And after the verification is passed, determining the target SDK and the target conference server, carrying out user identity verification by using the same identity key, and carrying out the audio and video online conference after the user identity verification is passed.
In addition, an embodiment of the present invention further provides an access device for an audio/video online conference, where the access device for an audio/video online conference includes:
the unified conference client is used for sending user registration information and a feedback token request to a unified conference server and receiving a target token fed back by the unified conference server based on the user registration information and the feedback token request;
determining a third-party conference server, and sending the target token to the third-party conference server for verification;
if the received verification result fed back by the third-party conference server is that verification is passed, establishing an audio and video online conference with the third-party conference server;
optionally, the conference unifying client is further configured to receive, if the feedback token request is an SDK token request, the SDK token fed back by the conference unifying server based on the user registration information and the SDK token request; and/or the presence of a gas in the gas,
if the feedback token request is an identity token request, receiving an identity token fed back by the unified conference server based on the user registration information and the identity token request;
the unified conference server is used for responding to a feedback token request and generating a first target key corresponding to the type of the feedback token request according to the user registration information if the user registration information and the feedback token request sent by the unified conference client are received;
generating a target token according to the first target key, and feeding the target token back to the unified conference client;
optionally, the conference unifying server is further configured to generate a first SDK key according to the user registration information if the feedback token request is an SDK token request, generate an SDK token according to the first SDK key, and feed back the SDK token to the conference unifying client; and/or the presence of a gas in the gas,
if the feedback token request is an identity token request, generating a first identity key according to the user registration information, generating an identity token according to the first identity key, and feeding back the identity token to the unified conference client;
optionally, after the step of receiving the user registration information sent by the unified conference client, the unified conference server is further configured to:
sending the user registration information to a third party conference service;
the third party conference server is used for verifying the target token according to a second target key to obtain a verification result and feeding the verification result back to the unified conference client if the target token sent by the unified conference client is received;
optionally, the third-party conference server is further configured to receive user registration information sent by the unified conference server, and generate a second target key corresponding to the type of the target token according to the user registration information;
if the target token is the SDK token, generating a second SDK key according to the user registration information, and verifying the SDK token according to the second SDK key to obtain a verification result; and/or the presence of a gas in the gas,
if the target token is an identity token, generating a second identity key according to the user registration information, and verifying the identity token according to the second identity key to obtain a verification result;
the access device for the audio and video online conference provided by the invention adopts the access method for the audio and video online conference in the embodiment, so that the technical problem of complicated steps for participating in different types of online conferences on audio and video conference equipment in the prior art is solved. Compared with the prior art, the beneficial effects of the access device for the audio and video online conference provided by the embodiment of the invention are the same as the beneficial effects of the access method for the audio and video online conference provided by the embodiment, and other technical characteristics in the access device for the audio and video online conference are the same as those disclosed by the embodiment method, which are not repeated herein.
In addition, an embodiment of the present invention further provides an access device for an audio/video online conference, where the access device for an audio/video online conference includes: the device comprises a memory, a processor and a computer program which is stored on the memory and can run on the processor, wherein when the computer program is executed by the processor, the steps of the access device operation response method of the audio and video online conference are realized.
In addition, an embodiment of the present invention further provides a readable storage medium, where a computer program is stored on the readable storage medium, and when the computer program is executed by a processor, the steps of the embodiments of the access device operation response method for an audio/video online conference are implemented.
The specific implementation of the access device and the readable storage medium for the audio and video online conference of the present invention has the same expanding content as the above embodiments of the access device operation response method for the audio and video online conference, and the description thereof is not repeated here.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or system that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or system. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in the process, method, article, or system in which the element is included.
The above-mentioned serial numbers of the embodiments of the present invention are merely for description and do not represent the merits of the embodiments.
Through the description of the foregoing embodiments, it is clear to those skilled in the art that the method of the foregoing embodiments may be implemented by software plus a necessary general hardware platform, and certainly may also be implemented by hardware, but in many cases, the former is a better implementation. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) as described above, and includes instructions for enabling a device (such as a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present invention.
The above description is only a preferred embodiment of the present invention, and is not intended to limit the scope of the present invention, and all equivalent structures or equivalent processes performed by the present invention or directly or indirectly applied to other related technical fields are also included in the scope of the present invention.

Claims (10)

1. An access method of an audio and video online conference is characterized in that the access method of the audio and video online conference is applied to a unified conference client, and comprises the following steps:
sending user registration information and a feedback token request to a unified conference server, and receiving a target token fed back by the unified conference server based on the user registration information and the feedback token request;
determining a third-party conference server, and sending the target token to the third-party conference server for verification;
and if the received verification result fed back by the third-party conference server is that the verification is passed, establishing an audio and video online conference with the third-party conference server.
2. The method for accessing an av online conference according to claim 1, wherein the step of receiving the target token that the unified conference server requests for feedback based on the user registration information and the feedback token comprises:
if the feedback token request is an SDK token request, receiving an SDK token fed back by the unified conference server based on the user registration information and the SDK token request; and/or the presence of a gas in the gas,
and if the feedback token request is an identity token request, receiving the identity token fed back by the unified conference server based on the user registration information and the identity token request.
3. An access method of an audio and video online conference is characterized in that the access method of the audio and video online conference is applied to a unified conference server and comprises the following steps:
if user registration information and a feedback token request sent by a unified conference client are received, responding to the feedback token request, and generating a first target key corresponding to the type of the feedback token request according to the user registration information;
and generating a target token according to the first target key, and feeding back the target token to the unified conference client.
4. The method for accessing an audio-video online conference as claimed in claim 3, further comprising:
if the feedback token request is an SDK token request, generating a first SDK key according to the user registration information, generating an SDK token according to the first SDK key, and feeding back the SDK token to the unified conference client; and/or the presence of a gas in the gas,
and if the feedback token request is an identity token request, generating a first identity key according to the user registration information, generating an identity token according to the first identity key, and feeding back the identity token to the unified conference client.
5. The method for accessing an audio-video online conference according to claim 3, wherein after the step of receiving the user registration information sent by the unified conference client, the method further comprises:
and sending the user registration information to a third party conference service.
6. An access method of an audio and video online conference is characterized in that the access method of the audio and video online conference is applied to a third party conference server and comprises the following steps:
and if the target token sent by the unified conference client is received, verifying the target token according to a second target key to obtain a verification result, and feeding back the verification result to the unified conference client.
7. The method for accessing the audio-video online conference according to claim 6, wherein the step of verifying the target token according to the second target key to obtain a verification result comprises:
receiving user registration information sent by a unified conference server, and generating a second target key corresponding to the type of a target token according to the user registration information;
if the target token is the SDK token, generating a second SDK key according to the user registration information, and verifying the SDK token according to the second SDK key to obtain a verification result; and/or the presence of a gas in the gas,
and if the target token is the identity token, generating a second identity key according to the user registration information, and verifying the identity token according to the second identity key to obtain a verification result.
8. An access device for an audio and video online conference is characterized in that the access device for the audio and video online conference comprises:
the unified conference client is used for sending user registration information and a feedback token request to a unified conference server and receiving a target token fed back by the unified conference server based on the user registration information and the feedback token request;
determining a third-party conference server, and sending the target token to the third-party conference server for verification;
if the received verification result fed back by the third-party conference server is that verification is passed, establishing an audio and video online conference with the third-party conference server;
the unified conference server is used for responding to a feedback token request and generating a first target key corresponding to the type of the feedback token request according to the user registration information if the user registration information and the feedback token request sent by the unified conference client are received;
generating a target token according to the first target key, and feeding the target token back to the unified conference client;
and the third party conference server is used for verifying the target token according to the second target key to obtain a verification result and feeding back the verification result to the unified conference client if the target token sent by the unified conference client is received.
9. An access device for an audio-video online conference, the device comprising: memory, a processor and a computer program stored on the memory and executable on the processor, the computer program being configured to implement the steps of the method of accessing an audiovisual online conference as claimed in any of claims 1 to 7.
10. A computer-readable storage medium, characterized in that a computer program is stored on the computer-readable storage medium, which computer program, when being executed by a processor, carries out the steps of the method for accessing an audio-visual online conference according to any one of claims 1 to 7.
CN202210675386.0A 2022-06-15 2022-06-15 Access method, device, equipment and medium for audio and video online conference Pending CN115103150A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210675386.0A CN115103150A (en) 2022-06-15 2022-06-15 Access method, device, equipment and medium for audio and video online conference

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210675386.0A CN115103150A (en) 2022-06-15 2022-06-15 Access method, device, equipment and medium for audio and video online conference

Publications (1)

Publication Number Publication Date
CN115103150A true CN115103150A (en) 2022-09-23

Family

ID=83290179

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210675386.0A Pending CN115103150A (en) 2022-06-15 2022-06-15 Access method, device, equipment and medium for audio and video online conference

Country Status (1)

Country Link
CN (1) CN115103150A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116233352A (en) * 2023-05-06 2023-06-06 北京电信易通信息技术股份有限公司 Terminal data transmission method and system in video conference scene
CN116582639A (en) * 2023-07-13 2023-08-11 深圳星网信通科技股份有限公司 Conference control method, terminal device and storage medium

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116233352A (en) * 2023-05-06 2023-06-06 北京电信易通信息技术股份有限公司 Terminal data transmission method and system in video conference scene
CN116233352B (en) * 2023-05-06 2023-07-07 北京电信易通信息技术股份有限公司 Terminal data transmission method and system in video conference scene
CN116582639A (en) * 2023-07-13 2023-08-11 深圳星网信通科技股份有限公司 Conference control method, terminal device and storage medium
CN116582639B (en) * 2023-07-13 2023-11-07 深圳星网信通科技股份有限公司 Conference control method, terminal device and storage medium

Similar Documents

Publication Publication Date Title
EP3425566B1 (en) Electronic device and method of registering personal cloud apparatus in user portal server thereof
US10148495B1 (en) Remote configuration of wireless devices
US20150095933A1 (en) Device Pairing
CN115103150A (en) Access method, device, equipment and medium for audio and video online conference
CN111741011B (en) Verification method, verification device and storage medium
US11824854B2 (en) Communication system and computer readable storage medium
US20080148052A1 (en) Method and system for authentication bonding two devices and sending authenticated events
US7917653B2 (en) SyncML data sync system and data exchanging method for data exchange between clients
KR20150003192A (en) Enabling web clients to provide web services
EP2210389B1 (en) Apparatus, method, and computer program for establishing a service session
CN112165480B (en) Information acquisition method and device and electronic equipment
US11457057B2 (en) Systems and methods for establishing highly secure and resilient persistent communication connections
KR20130006950A (en) Method for sharing contents using temporary keys and electric device
CN114979248A (en) Secure remote control system, apparatus and method
CN112087411B (en) System, method and device for authorization processing and electronic equipment
CN111447208A (en) Information sharing method and electronic equipment
US20230048931A1 (en) Split input and output remote access
US20170104763A1 (en) Presentation device and presentation device coordination
CN114679486B (en) Communication interaction method and system, application terminal, client terminal and transfer server terminal
KR102133903B1 (en) Electronic device and Method for registering personal cloud apparatus in user portal server thereof
KR102102780B1 (en) Electronic device and Method for registering personal cloud apparatus in user portal server thereof
WO2023185888A1 (en) Communication method, related apparatus, and related system
CN115277580A (en) Data transmission method, device, electronic equipment, service system and storage medium
TW202318230A (en) Authorizing method of host apparatus, non-transitory computer readable storage medium, and host apparatus
CN115002065A (en) Method and device for establishing group, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination