CN118264487A - Privacy management method, system and storage medium for multi-terminal conference - Google Patents

Privacy management method, system and storage medium for multi-terminal conference Download PDF

Info

Publication number
CN118264487A
CN118264487A CN202410694605.9A CN202410694605A CN118264487A CN 118264487 A CN118264487 A CN 118264487A CN 202410694605 A CN202410694605 A CN 202410694605A CN 118264487 A CN118264487 A CN 118264487A
Authority
CN
China
Prior art keywords
conference
information
participants
content
encryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202410694605.9A
Other languages
Chinese (zh)
Inventor
孙立彬
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nantong Huashidai Information Technology Co ltd
Original Assignee
Nantong Huashidai Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nantong Huashidai Information Technology Co ltd filed Critical Nantong Huashidai Information Technology Co ltd
Priority to CN202410694605.9A priority Critical patent/CN118264487A/en
Publication of CN118264487A publication Critical patent/CN118264487A/en
Pending legal-status Critical Current

Links

Landscapes

  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Telephonic Communication Services (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The application provides a privacy management method, a privacy management system and a storage medium for multi-terminal conferences, which relate to the technical field of conference information management, wherein the privacy management method comprises the following steps: setting up a multi-terminal conference interaction cloud platform, acquiring user information of a plurality of conference participants, performing authority allocation, acquiring conference subject content information, performing content allocation according to access authorities, acquiring multi-terminal conference operation content information, and finally performing record traceability management. The application can solve the technical problems that the security of the conference cannot be fully ensured and the confidentiality of conference content and the validity of conference decision are further influenced due to the defects of the identity verification and authority control mechanism in the prior art, and can ensure that the operation of a plurality of conference participants is effectively recorded and managed in the multi-terminal conference interaction cloud platform, thereby realizing a transparent and traceable conference process.

Description

Privacy management method, system and storage medium for multi-terminal conference
Technical Field
The present application relates to the field of conference information management technologies, and in particular, to a privacy management method, system, and storage medium for multi-terminal conferences.
Background
With the popularity of online conferences and the widespread use of conference management systems, how to ensure user data privacy and information security has become an important issue. Enterprises need to comply with relevant laws and regulations, and ensure that personal information of users is collected, stored and used to meet requirements. On the other hand, enterprises need to take measures to protect the security of user personal information and meeting content, and to prevent unauthorized persons from accessing and revealing sensitive data. With the development of technology, new technologies such as privacy computation are also applied to privacy management of multi-terminal conferences. The privacy calculation comprises multiparty security calculation, federal learning and other technologies, and can analyze and utilize the data while protecting the data privacy, so that the efficiency and the safety of multi-terminal conference privacy management are further improved.
Currently, the prior art is not strict for authentication, and if authentication is not strict enough, unauthorized persons may get mixed into a meeting, steal sensitive information or interfere maliciously. Meanwhile, if the rights control is not fine, the participant may override access or modify the conference content, which may not only reveal confidential information, but also destroy the normal progress and decision flow of the conference.
In summary, the shortcomings of the authentication and permission control mechanisms in the prior art result in the technical problems that conference security cannot be fully ensured, and confidentiality of conference content and effectiveness of conference decision are further affected.
Disclosure of Invention
The application aims to provide a privacy management method, a privacy management system and a privacy management storage medium for a multi-terminal conference, which are used for solving the technical problems that the security of the conference cannot be fully ensured and the confidentiality of the conference content and the effectiveness of conference decision are further influenced due to the defects of an identity verification and authority control mechanism in the prior art.
In view of the above, the present application provides a privacy management method, system, and storage medium for multi-terminal conferences.
In a first aspect, the present application provides a privacy management method for a multi-terminal conference, the method being implemented by a privacy management system for a multi-terminal conference, wherein the method comprises: s1: building a multi-terminal conference interaction cloud platform, sending identity verification information to a plurality of conference participants through the multi-terminal conference interaction cloud platform, and accessing the plurality of conference participants based on the multi-terminal conference interaction cloud platform when the identity verification information is passed; s2: acquiring user information of the conference participants, respectively carrying out conference permission distribution on the conference participants based on the user information, acquiring conference permission information of the conference participants, and determining conference operation permission of the conference participants and conference access permission of the conference participants based on the conference permission information of the conference participants; s3: acquiring conference subject content information, dividing the conference subject content information into a plurality of conference access block contents according to conference access rights of the plurality of participants, and encrypting and transmitting the conference access block contents to the plurality of conference participants; s4: the conference participants perform multi-terminal conference operation on the conference subject content information based on the conference operation authorities of the conference participants, obtain multi-terminal conference operation content information, and perform record traceability management on the multi-terminal conference operation content information.
In a second aspect, the present application also provides a privacy management system for a multi-terminal conference, for performing the privacy management method for a multi-terminal conference according to the first aspect, wherein the system comprises: the platform building module is used for executing the step S1: building a multi-terminal conference interaction cloud platform, sending identity verification information to a plurality of conference participants through the multi-terminal conference interaction cloud platform, and accessing the plurality of conference participants based on the multi-terminal conference interaction cloud platform when the identity verification information is passed; the permission assignment module is configured to execute step S2: acquiring user information of the conference participants, respectively carrying out conference permission distribution on the conference participants based on the user information, acquiring conference permission information of the conference participants, and determining conference operation permission of the conference participants and conference access permission of the conference participants based on the conference permission information of the conference participants; the content dividing module is configured to execute step S3: acquiring conference subject content information, dividing the conference subject content information into a plurality of conference access block contents according to conference access rights of the plurality of participants, and encrypting and transmitting the conference access block contents to the plurality of conference participants; the trace back management module is used for executing step S4: the conference participants perform multi-terminal conference operation on the conference subject content information based on the conference operation authorities of the conference participants, obtain multi-terminal conference operation content information, and perform record traceability management on the multi-terminal conference operation content information.
In a third aspect, a computer readable storage medium having stored thereon a computer program which, when executed, implements the steps of the method of any of the first aspects described above.
One or more technical schemes provided by the application have at least the following technical effects or advantages:
By S1: building a multi-terminal conference interaction cloud platform, sending identity verification information to a plurality of conference participants through the multi-terminal conference interaction cloud platform, and accessing the plurality of conference participants based on the multi-terminal conference interaction cloud platform when the identity verification information is passed; s2: acquiring user information of the conference participants, respectively carrying out conference permission distribution on the conference participants based on the user information, acquiring conference permission information of the conference participants, and determining conference operation permission of the conference participants and conference access permission of the conference participants based on the conference permission information of the conference participants; s3: acquiring conference subject content information, dividing the conference subject content information into a plurality of conference access block contents according to conference access rights of the plurality of participants, and encrypting and transmitting the conference access block contents to the plurality of conference participants; s4: the conference participants perform multi-terminal conference operation on the conference subject content information based on the conference operation authorities of the conference participants to obtain multi-terminal conference operation content information, record and trace management is performed on the multi-terminal conference operation content information, the technical problems that conference safety cannot be fully ensured, confidentiality of conference content and validity of conference decision are further influenced due to the fact that the defects of an identity verification and authority control mechanism in the prior art are effectively solved, and the operation of the conference participants can be effectively recorded and managed in a multi-terminal conference interaction cloud platform can be ensured, so that a transparent and traceable conference process is realized.
The foregoing description is only an overview of the present application, and is intended to be implemented in accordance with the teachings of the present application in order that the same may be more clearly understood and to make the same and other objects, features and advantages of the present application more readily apparent. It should be understood that the description in this section is not intended to identify key or critical features of the embodiments of the application or to delineate the scope of the application. Other features of the present application will become apparent from the description that follows.
Drawings
In order to more clearly illustrate the application or the technical solutions of the prior art, the following brief description will be given of the drawings used in the description of the embodiments or the prior art, it being obvious that the drawings in the description below are only exemplary and that other drawings can be obtained from the drawings provided without the inventive effort for a person skilled in the art.
FIG. 1 is a flow chart of a privacy management method for multi-terminal conferences of the present application;
fig. 2 is a schematic diagram of the privacy management system for multi-terminal conferences according to the present application.
Reference numerals illustrate:
The system comprises a platform building module 11, a permission distribution module 12, a content division module 13 and a traceability management module 14.
Detailed Description
The privacy management method, the privacy management system and the privacy management storage medium for the multi-terminal conference solve the technical problems that the security of the conference cannot be fully ensured due to the defects of the identity verification and the authority control mechanism in the prior art, and the confidentiality of conference content and the effectiveness of conference decisions are further influenced, and the operation of a plurality of conference participants can be effectively recorded and managed in the multi-terminal conference interaction cloud platform, so that a transparent and traceable conference process is realized.
In the following, the technical solutions of the present application will be clearly and completely described with reference to the accompanying drawings, and it should be understood that the described embodiments are only some embodiments of the present application, but not all embodiments of the present application, and that the present application is not limited by the exemplary embodiments described herein. All other embodiments, which can be made by those skilled in the art based on the embodiments of the application without making any inventive effort, are intended to be within the scope of the application. It should be further noted that, for convenience of description, only some, but not all of the drawings related to the present application are shown.
Example 1
Referring to fig. 1, the present application provides a privacy management method for a multi-terminal conference, wherein the method is applied to a privacy management system for a multi-terminal conference, and the method specifically comprises the following steps:
S1: building a multi-terminal conference interaction cloud platform, sending identity verification information to a plurality of conference participants through the multi-terminal conference interaction cloud platform, and accessing the plurality of conference participants based on the multi-terminal conference interaction cloud platform when the identity verification information is passed;
specifically, servers and network facilities are deployed to ensure the stability and scalability of the platform. And integrating multi-terminal conference software, and supporting access of various devices such as a PC, a mobile phone, a tablet and the like. When a user attempts to join a meeting, he is first required to provide authentication information. It is verified whether the information submitted by the user is correct, for example by checking whether the user name and password match. If the authentication is passed, allowing the user to access the conference; if the authentication fails, access is denied. Once the authentication is passed, a secure connection is established for the conference participant. Join the conference through this connection and begin interacting with other participants. An encryption protocol such as HTTPS is used to secure data transmissions. And (3) carrying out security audit and vulnerability scanning on the platform regularly to ensure that no potential safety hazard exists. All abnormal activities are monitored and recorded to discover and address potential security threats in time.
S2: acquiring user information of the conference participants, respectively carrying out conference permission distribution on the conference participants based on the user information, acquiring conference permission information of the conference participants, and determining conference operation permission of the conference participants and conference access permission of the conference participants based on the conference permission information of the conference participants;
Specifically, the user information includes names, positions, departments, contact manners, and the like. Such information may be filled in at user registration, synchronized from the enterprise's information management system, or entered by the meeting organizer. Different rights are assigned according to the role of the user, such as the moderator, speaker, listener, etc., or their hierarchy in the organization. Rights allocation may be automatic, based on predefined rules; or may be manual, set by the meeting organizer or administrator. Once the rights are assigned, it is necessary to record the rights level for each user. This information will be used to control the user's operation and access rights in the meeting. The operational permissions define which actions the user can perform in the meeting, such as speaking, sharing screens, text chat, voting, etc. The user is restricted or allowed to perform a specific operation according to the authority information of the user. The access rights determine whether a user can view or access specific content in a meeting, such as meeting material, recorded video, and the like. And controlling access to the conference resource according to the authority level of the user. A permission checking mechanism is implemented in the conference software to ensure that the user verifies his or her permissions when attempting to perform any operation or access any resource. If the user does not have the corresponding rights, he/she should reject his/her operation or access request and may display an appropriate error message.
S3: acquiring conference subject content information, dividing the conference subject content information into a plurality of conference access block contents according to conference access rights of the plurality of participants, and encrypting and transmitting the conference access block contents to the plurality of conference participants;
In particular, the meeting topic information includes meeting agenda, documents, presentations, video, or other multimedia material. And dividing the conference subject content according to the conference access rights. Different content blocks correspond to different access rights, ensuring that only participants with corresponding rights can access. The whole conference subject matter is divided into a plurality of blocks, and each block corresponds to a specific authority level. For example, certain sensitive or confidential agenda items may only be open to certain high-level management layers. Before transmission, the contents of each conference access block are encrypted to ensure the security of the data. Symmetric encryption or asymmetric encryption algorithms may be used. The corresponding encrypted block content is transmitted to the participants according to their access rights. This is done by the secure communication protocol HTTPS to ensure the security of the data during transmission. After the participant receives the encrypted block content, it decrypts it using the corresponding key. After decryption is successful, the participants can view and access the corresponding conference content according to the authority of the participants.
S4: the conference participants perform multi-terminal conference operation on the conference subject content information based on the conference operation authorities of the conference participants, obtain multi-terminal conference operation content information, and perform record traceability management on the multi-terminal conference operation content information.
Specifically, each conference participant performs operations such as speaking, sharing a screen, editing a document, voting, and the like in the conference according to the conference operation rights to which it is assigned. A user is permitted or restricted to perform a particular operation according to his permission level. All operations of each participant in the conference, such as speaking content, pictures at the time of screen sharing, edited document content, and the like, are captured and recorded. The multi-terminal conference operation content information is formed and is the basis of follow-up traceability management. A centralized recording system is established for storing and managing all conference operation content information. Each record is ensured to contain a time stamp, operation type, operation content, and participant information for performing the operation. The records may be retrieved and viewed in a variety of ways, such as via a timeline, participants, or types of operations. The stored conference operation content information is protected by adopting an encryption technology, and unauthorized access and tampering are prevented. The records are backed up periodically to prevent data loss or corruption.
Further, the step of obtaining the conference permission information of the plurality of participants in S2 includes:
s21: defining a conference participation role library, and respectively performing role matching with the conference participation role library based on the user information to obtain a plurality of conference participation roles;
S22: acquiring meeting permission factor information, wherein the meeting permission factor information comprises meeting access permission factors and meeting operation permission factors;
s23: performing authority tagging on the conference participation role library based on the conference authority factor information to construct a conference authority discriminator;
S24: and carrying out authority discrimination and giving on the conference participation roles by using the conference authority discriminator to acquire a plurality of conference role authority information, and carrying out authority mapping allocation on the conference participation roles based on the conference role authority information and the conference participants to acquire the conference authority information of the participants.
Specifically, a database is created that contains various possible conference roles, such as moderator, speaker, listener, observer, etc. Each role may be pre-set with a default set of permissions and responsibilities. And matching the user with the roles in the role library according to the user information such as the positions, departments, responsibilities and the like of the user. For example, a department manager may be matched to a premium speaker or conference moderator role. Meeting access rights factors these factors determine whether a user can view or access particular content in a meeting, such as agenda, files, videos, etc. Conference operation rights factors these factors determine what operations a user can perform in a conference, such as speaking, sharing a screen, editing a document, etc., each role and rights factor is assigned a unique label. The labels are used for rapidly identifying and distributing authorities, the identifier can automatically identify and distribute authorities according to authority labels of the roles, the conference authority identifier is used for carrying out authority identification on each conference participation role, and corresponding access and operation authorities are automatically given according to the labels of the roles and preset authority rules. And mapping the judged role authority information with the specific conference participants. Ensuring that each party can obtain the correct set of rights according to its role. Once the mapping is complete, a detailed list is generated containing all the principals and their corresponding rights. This list can be used to monitor and manage rights assignment during the conference.
Further, the step of obtaining a plurality of conference access block contents in S3 includes:
s31: respectively carrying out label division on the conference subject content information according to the content attribute information and the authority level information to obtain conference attribute content label information and content authority level label information;
s32: mapping and distributing the conference attribute content label information according to the content authority level label information, and creating a conference theme content directory structure;
s33: performing authority matching with the conference subject content directory structure based on the conference access authorities of the multiple participants respectively to obtain multiple conference subject content directory tag sets;
s34: and respectively carrying out tag mapping on the conference subject content directory tag sets and the conference subject content information based on the conference subject content directory tag sets to obtain the conference access block contents.
In particular, the conference subject matter is analyzed and labeled according to attributes such as text, pictures, videos, documents and the like. Different rights level labels are assigned to the content according to its sensitivity and importance. The permission levels may include public, confidential, internal only, etc. And combining the content attribute tag with the authority level tag to create a hierarchical directory structure for the conference subject content. The directory structure reflects the classification and authority level of the content, so that the organization of the content is clearer, and the subsequent access control according to the authority is convenient. And matching the conference access rights of the multiple participants with the rights class labels in the conference subject content directory structure. Based on the matching results, a conference subject content directory tab set is generated for each participant, which reflects the portion of content that the participant has access to. And constructing a catalog branch according to the content authority level label information, distributing the conference attribute content label according to the content authority level label information, and filling the structural content of the catalog branch. And mapping with the original conference theme content by using the generated conference theme content directory label set. In this way, the content blocks that each participant can access according to its rights can be accurately obtained.
Further, in the step S3, encrypting the contents of the plurality of conference access blocks to the plurality of conference participants, including:
s35: respectively carrying out multidimensional encryption analysis on the contents of the plurality of conference access blocks to obtain encryption coefficients of the contents of the plurality of conference blocks;
S36: generating a conference key through the multi-terminal conference interaction cloud platform, and simultaneously carrying out encryption algorithm configuration based on the plurality of conference block content encryption coefficients to obtain a plurality of conference content transmission encryption algorithms;
s37: encrypting the conference access block contents based on the conference key and the conference content transmission encryption algorithm to obtain a plurality of conference encrypted access block contents;
s38: and establishing a data transmission channel, and transmitting the contents of the plurality of conference encryption access blocks to the plurality of conference participants based on the data transmission channel.
Specifically, the content of a plurality of meeting access blocks is subjected to deep security analysis, wherein the security analysis comprises a plurality of dimensions such as encryption strength, encryption speed, data size and the like. Based on the analysis result, the most suitable encryption coefficient is determined for each conference access block content. And generating a unique conference key through a security mechanism of the multi-terminal conference interaction cloud platform. This key will be used to encrypt and decrypt conference content. A unique key is generated for each meeting. This key is used to encrypt and decrypt conference content. The generation of the key should ensure randomness and complexity to increase the difficulty of cracking. And combining the encryption coefficients, and configuring the most suitable encryption algorithm for each conference access block content. These algorithms will ensure security during data transmission. And encrypting the contents of the plurality of conference access blocks by using the conference key and the configured encryption algorithm. The encrypted content is called conference encrypted access block content, which cannot be easily decrypted even if intercepted during transmission. To ensure that the encrypted conference content can be transmitted safely, a safe transmission channel is established. The security and the integrity of the data in the transmission process can be ensured by using security protocols such as SSL/TLS and the like. Ensuring the integrity and confidentiality of data transmission. The multiple conference encrypted access block content is transmitted to each conference participant over this secure channel.
Further, the step S35 of obtaining a plurality of encryption coefficients of the conference block contents includes:
Acquiring conference transmission encryption attribute information, wherein the conference transmission encryption attribute information comprises conference content attributes, content authority levels and receiving necessity;
Performing multidimensional encryption evaluation on the contents of the plurality of conference access blocks based on the conference transmission encryption attribute information to obtain a plurality of conference block transmission attribute evaluation values;
Constructing a conference transmission encryption evaluation coordinate system by taking the conference transmission encryption attribute information as a coordinate axis;
and carrying out vector mapping evaluation on the plurality of conference block transmission attribute evaluation values based on the conference transmission encryption evaluation coordinate system, and determining the plurality of conference block content encryption coefficients.
In particular, the conference content attributes include the type of content, such as text, image, video, etc., size, sensitivity, etc. The content rights level reflects the confidentiality or importance of the content, such as public, confidential, highly confidential, etc. The reception necessity indicates the importance level or the demand level of the content to the conference participants. And comprehensively evaluating the contents of the multiple conference access blocks based on the conference transmission encryption attribute information. The evaluation includes a plurality of dimensions such as encryption strength requirements, the impact of encryption on performance, the replaceability of the content, etc. And (3) obtaining a comprehensive transmission attribute evaluation value for each conference access block content by taking into consideration multiple dimensions. And constructing a three-dimensional encryption evaluation coordinate system by taking the conference content attribute, the content authority level and the receiving necessity as coordinate axes. This coordinate system provides an intuitive framework for visualizing the encryption requirements of different conference block contents. And mapping the transmission attribute evaluation values of the plurality of conference blocks into a constructed coordinate system. The location of each conference block content in the coordinate system represents a multidimensional feature of its encryption requirements. Based on these locations, encryption coefficients for each conference block content may be determined. For example, for content with sensitive content attributes, high authority levels and strong necessity of reception, a higher encryption coefficient may be allocated to ensure security during transmission thereof.
Further, the determining the plurality of conference block content encryption coefficients includes:
Mapping the conference block transmission attribute evaluation values into the conference transmission encryption evaluation coordinate system to generate a plurality of block transmission encryption evaluation vectors;
performing weight distribution assignment on the conference transmission encryption attribute information, and determining a transmission encryption attribute weight distribution factor;
correcting the plurality of block transmission encryption assessment vectors based on the transmission encryption attribute weight distribution factors to generate a plurality of block transmission encryption correction assessment vectors;
And taking the modulus of the encryption correction evaluation vectors transmitted by the blocks as the encryption coefficients of the contents of the conference blocks.
Specifically, a plurality of conference block transmission attribute evaluation values are mapped into a conference transmission encryption evaluation coordinate system. The evaluation value of each conference block forms a point in the coordinate system, and a directed line segment pointing to the point from the origin of the coordinate system is a block transmission encryption evaluation vector. And carrying out weight distribution assignment on conference transmission encryption attribute information, conference content attribute, content authority level and receiving necessity according to actual requirements and security policies. These weights reflect the importance of the respective attributes in determining the encryption coefficients. For example, the content rights level may be considered more important than the necessity of reception and therefore may be given a higher weight. And carrying out weighted correction on the generated multiple block transmission encryption assessment vectors by using the determined transmission encryption attribute weight distribution factors. The weight of each attribute is considered in the correction process, so that the determination of the encryption coefficient is more in line with the actual demand and the safety consideration. For each modified block transport encryption assessment vector, its modulus, i.e. the length of the vector, is calculated. This modulus reflects the combined encryption requirement of the conference block content taking into account all relevant factors and is therefore determined as the encryption coefficient of the block content.
Further, the transmitting the plurality of conference encrypted access block contents to the plurality of conference participants based on the data transmission channel in S38 includes:
Performing network security evaluation on the data transmission channel to obtain a channel transmission security evaluation coefficient, and generating a transmission identity authentication instruction when the channel transmission security evaluation coefficient reaches a preset transmission security coefficient threshold;
Acquiring a conference trusted identity authentication list through the multi-terminal conference interaction cloud platform;
And traversing the conference trusted identity authentication list based on the transmission identity authentication instruction to obtain information transmission identity authentication information, and transmitting the contents of the plurality of conference encryption access blocks to the plurality of conference participants based on the data transmission channel if the information transmission identity authentication information is matched.
Specifically, the data transmission channel is subjected to comprehensive network security evaluation, and the capability of resisting various network attacks such as man-in-the-middle attack, data interception and the like is checked. And obtaining a channel transmission safety evaluation coefficient according to the evaluation result, wherein the channel transmission safety evaluation coefficient reflects the safety level of the channel. When the channel transmission safety evaluation coefficient reaches or exceeds a preset transmission safety coefficient threshold value, the safety of the channel is proved to meet the requirement, and a transmission identity authentication instruction is generated at the moment. This instruction is used in the subsequent authentication process to ensure that only authenticated entities can transmit data through the channel. And acquiring an identity authentication list containing all the trusted conference participants through the multi-terminal conference interaction cloud platform. This list is used to verify the identity of the entity attempting to receive data over the data transmission channel. Based on the transmission identity authentication instruction, traversing the trusted conference identity authentication list, and carrying out identity authentication on each conference participant attempting to receive data. If the information transfer identity verification information of a certain party matches the information in the list, indicating that the party is trusted, data may be received via the data transfer channel. Once authentication is successful, the contents of the plurality of conference encrypted access blocks are securely transmitted to the participant via the data transmission channel.
Example two
Based on the same inventive concept as the privacy management method for multi-end conferences in the foregoing embodiment, the present application also provides a privacy management system for multi-end conferences, referring to fig. 2, the system includes:
A platform building module 11 for executing step S1: building a multi-terminal conference interaction cloud platform, sending identity verification information to a plurality of conference participants through the multi-terminal conference interaction cloud platform, and accessing the plurality of conference participants based on the multi-terminal conference interaction cloud platform when the identity verification information is passed;
The rights assignment module 12 is configured to perform step S2: acquiring user information of the conference participants, respectively carrying out conference permission distribution on the conference participants based on the user information, acquiring conference permission information of the conference participants, and determining conference operation permission of the conference participants and conference access permission of the conference participants based on the conference permission information of the conference participants;
The content dividing module 13 is configured to perform step S3: acquiring conference subject content information, dividing the conference subject content information into a plurality of conference access block contents according to conference access rights of the plurality of participants, and encrypting and transmitting the conference access block contents to the plurality of conference participants;
The trace back management module 14 is configured to execute step S4: the conference participants perform multi-terminal conference operation on the conference subject content information based on the conference operation authorities of the conference participants, obtain multi-terminal conference operation content information, and perform record traceability management on the multi-terminal conference operation content information.
Further, the rights allocation module 11 in the system is further configured to:
s21: defining a conference participation role library, and respectively performing role matching with the conference participation role library based on the user information to obtain a plurality of conference participation roles;
S22: acquiring meeting permission factor information, wherein the meeting permission factor information comprises meeting access permission factors and meeting operation permission factors;
s23: performing authority tagging on the conference participation role library based on the conference authority factor information to construct a conference authority discriminator;
S24: and carrying out authority discrimination and giving on the conference participation roles by using the conference authority discriminator to acquire a plurality of conference role authority information, and carrying out authority mapping allocation on the conference participation roles based on the conference role authority information and the conference participants to acquire the conference authority information of the participants.
Further, the content dividing module 13 in the system is further configured to:
s31: respectively carrying out label division on the conference subject content information according to the content attribute information and the authority level information to obtain conference attribute content label information and content authority level label information;
s32: mapping and distributing the conference attribute content label information according to the content authority level label information, and creating a conference theme content directory structure;
s33: performing authority matching with the conference subject content directory structure based on the conference access authorities of the multiple participants respectively to obtain multiple conference subject content directory tag sets;
s34: and respectively carrying out tag mapping on the conference subject content directory tag sets and the conference subject content information based on the conference subject content directory tag sets to obtain the conference access block contents.
Further, the content dividing module 13 in the system is further configured to:
s35: respectively carrying out multidimensional encryption analysis on the contents of the plurality of conference access blocks to obtain encryption coefficients of the contents of the plurality of conference blocks;
S36: generating a conference key through the multi-terminal conference interaction cloud platform, and simultaneously carrying out encryption algorithm configuration based on the plurality of conference block content encryption coefficients to obtain a plurality of conference content transmission encryption algorithms;
s37: encrypting the conference access block contents based on the conference key and the conference content transmission encryption algorithm to obtain a plurality of conference encrypted access block contents;
s38: and establishing a data transmission channel, and transmitting the contents of the plurality of conference encryption access blocks to the plurality of conference participants based on the data transmission channel.
Further, the system also includes a mapping evaluation module for:
Acquiring conference transmission encryption attribute information, wherein the conference transmission encryption attribute information comprises conference content attributes, content authority levels and receiving necessity;
Performing multidimensional encryption evaluation on the contents of the plurality of conference access blocks based on the conference transmission encryption attribute information to obtain a plurality of conference block transmission attribute evaluation values;
Constructing a conference transmission encryption evaluation coordinate system by taking the conference transmission encryption attribute information as a coordinate axis;
and carrying out vector mapping evaluation on the plurality of conference block transmission attribute evaluation values based on the conference transmission encryption evaluation coordinate system, and determining the plurality of conference block content encryption coefficients.
Further, the system further comprises an encryption coefficient acquisition module, wherein the encryption coefficient acquisition module is used for:
Mapping the conference block transmission attribute evaluation values into the conference transmission encryption evaluation coordinate system to generate a plurality of block transmission encryption evaluation vectors;
performing weight distribution assignment on the conference transmission encryption attribute information, and determining a transmission encryption attribute weight distribution factor;
correcting the plurality of block transmission encryption assessment vectors based on the transmission encryption attribute weight distribution factors to generate a plurality of block transmission encryption correction assessment vectors;
And taking the modulus of the encryption correction evaluation vectors transmitted by the blocks as the encryption coefficients of the contents of the conference blocks.
Further, the system also comprises an identity authentication list acquisition module, wherein the identity authentication list acquisition module is used for:
Performing network security evaluation on the data transmission channel to obtain a channel transmission security evaluation coefficient, and generating a transmission identity authentication instruction when the channel transmission security evaluation coefficient reaches a preset transmission security coefficient threshold;
Acquiring a conference trusted identity authentication list through the multi-terminal conference interaction cloud platform;
And traversing the conference trusted identity authentication list based on the transmission identity authentication instruction to obtain information transmission identity authentication information, and transmitting the contents of the plurality of conference encryption access blocks to the plurality of conference participants based on the data transmission channel if the information transmission identity authentication information is matched.
The embodiments of the present disclosure are described in a progressive manner, and each embodiment focuses on the difference from other embodiments, and the privacy management method and specific example for multi-terminal conferences in the first embodiment of fig. 1 are equally applicable to the privacy management system for multi-terminal conferences in the present embodiment, and by the foregoing detailed description of the privacy management method for multi-terminal conferences, those skilled in the art will clearly know the privacy management system for multi-terminal conferences in the present embodiment, so that the description is omitted herein for brevity. For the system disclosed in the embodiment, since the system corresponds to the method disclosed in the embodiment, the description is simpler, and the relevant points refer to the description of the method section.
Example III
Based on the same inventive concept as the privacy management method for multi-terminal conferences in the previous embodiments, the present application also provides a computer-readable storage medium having a computer program stored thereon, which when executed, implements the steps of the method according to any one of the previous embodiments.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present application. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the application. Thus, the present application is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.
It will be apparent to those skilled in the art that various modifications and variations can be made to the present application without departing from the spirit or scope of the application. Thus, if such modifications and variations of the present application fall within the scope of the present application and the equivalent techniques thereof, the present application is also intended to include such modifications and variations.

Claims (9)

1. A privacy management method for a multi-terminal conference, the method comprising:
S1: building a multi-terminal conference interaction cloud platform, sending identity verification information to a plurality of conference participants through the multi-terminal conference interaction cloud platform, and accessing the plurality of conference participants based on the multi-terminal conference interaction cloud platform when the identity verification information is passed;
S2: acquiring user information of the conference participants, respectively carrying out conference permission distribution on the conference participants based on the user information, acquiring conference permission information of the conference participants, and determining conference operation permission of the conference participants and conference access permission of the conference participants based on the conference permission information of the conference participants;
S3: acquiring conference subject content information, dividing the conference subject content information into a plurality of conference access block contents according to conference access rights of the plurality of participants, and encrypting and transmitting the conference access block contents to the plurality of conference participants;
S4: the conference participants perform multi-terminal conference operation on the conference subject content information based on the conference operation authorities of the conference participants, obtain multi-terminal conference operation content information, and perform record traceability management on the multi-terminal conference operation content information.
2. The method of claim 1, wherein the step of obtaining the plurality of participant conference permission information in S2 comprises:
s21: defining a conference participation role library, and respectively performing role matching with the conference participation role library based on the user information to obtain a plurality of conference participation roles;
S22: acquiring meeting permission factor information, wherein the meeting permission factor information comprises meeting access permission factors and meeting operation permission factors;
s23: performing authority tagging on the conference participation role library based on the conference authority factor information to construct a conference authority discriminator;
S24: and carrying out authority discrimination and giving on the conference participation roles by using the conference authority discriminator to acquire a plurality of conference role authority information, and carrying out authority mapping allocation on the conference participation roles based on the conference role authority information and the conference participants to acquire the conference authority information of the participants.
3. The method of claim 1, wherein obtaining a plurality of conference access block contents in S3 comprises:
s31: respectively carrying out label division on the conference subject content information according to the content attribute information and the authority level information to obtain conference attribute content label information and content authority level label information;
s32: mapping and distributing the conference attribute content label information according to the content authority level label information, and creating a conference theme content directory structure;
s33: performing authority matching with the conference subject content directory structure based on the conference access authorities of the multiple participants respectively to obtain multiple conference subject content directory tag sets;
s34: and respectively carrying out tag mapping on the conference subject content directory tag sets and the conference subject content information based on the conference subject content directory tag sets to obtain the conference access block contents.
4. The method of claim 1, wherein the step of transmitting the plurality of conference access block contents encrypted to the plurality of conference participants in S3 comprises:
s35: respectively carrying out multidimensional encryption analysis on the contents of the plurality of conference access blocks to obtain encryption coefficients of the contents of the plurality of conference blocks;
S36: generating a conference key through the multi-terminal conference interaction cloud platform, and simultaneously carrying out encryption algorithm configuration based on the plurality of conference block content encryption coefficients to obtain a plurality of conference content transmission encryption algorithms;
s37: encrypting the conference access block contents based on the conference key and the conference content transmission encryption algorithm to obtain a plurality of conference encrypted access block contents;
s38: and establishing a data transmission channel, and transmitting the contents of the plurality of conference encryption access blocks to the plurality of conference participants based on the data transmission channel.
5. The method of claim 4, wherein obtaining a plurality of conference block content encryption coefficients in S35 comprises:
Acquiring conference transmission encryption attribute information, wherein the conference transmission encryption attribute information comprises conference content attributes, content authority levels and receiving necessity;
Performing multidimensional encryption evaluation on the contents of the plurality of conference access blocks based on the conference transmission encryption attribute information to obtain a plurality of conference block transmission attribute evaluation values;
Constructing a conference transmission encryption evaluation coordinate system by taking the conference transmission encryption attribute information as a coordinate axis;
and carrying out vector mapping evaluation on the plurality of conference block transmission attribute evaluation values based on the conference transmission encryption evaluation coordinate system, and determining the plurality of conference block content encryption coefficients.
6. The method of claim 5, wherein the determining the plurality of conference block content encryption coefficients comprises:
Mapping the conference block transmission attribute evaluation values into the conference transmission encryption evaluation coordinate system to generate a plurality of block transmission encryption evaluation vectors;
performing weight distribution assignment on the conference transmission encryption attribute information, and determining a transmission encryption attribute weight distribution factor;
correcting the plurality of block transmission encryption assessment vectors based on the transmission encryption attribute weight distribution factors to generate a plurality of block transmission encryption correction assessment vectors;
And taking the modulus of the encryption correction evaluation vectors transmitted by the blocks as the encryption coefficients of the contents of the conference blocks.
7. The method of claim 4, wherein transmitting the plurality of conference encrypted access block content to the plurality of conference participants based on the data transmission channel in S38 comprises:
Performing network security evaluation on the data transmission channel to obtain a channel transmission security evaluation coefficient, and generating a transmission identity authentication instruction when the channel transmission security evaluation coefficient reaches a preset transmission security coefficient threshold;
Acquiring a conference trusted identity authentication list through the multi-terminal conference interaction cloud platform;
And traversing the conference trusted identity authentication list based on the transmission identity authentication instruction to obtain information transmission identity authentication information, and transmitting the contents of the plurality of conference encryption access blocks to the plurality of conference participants based on the data transmission channel if the information transmission identity authentication information is matched.
8. Privacy management system for multi-terminal conferences, characterized by the steps for implementing the method of any one of claims 1 to 7, comprising:
The platform building module is used for executing the step S1: building a multi-terminal conference interaction cloud platform, sending identity verification information to a plurality of conference participants through the multi-terminal conference interaction cloud platform, and accessing the plurality of conference participants based on the multi-terminal conference interaction cloud platform when the identity verification information is passed;
The permission assignment module is configured to execute step S2: acquiring user information of the conference participants, respectively carrying out conference permission distribution on the conference participants based on the user information, acquiring conference permission information of the conference participants, and determining conference operation permission of the conference participants and conference access permission of the conference participants based on the conference permission information of the conference participants;
the content dividing module is configured to execute step S3: acquiring conference subject content information, dividing the conference subject content information into a plurality of conference access block contents according to conference access rights of the plurality of participants, and encrypting and transmitting the conference access block contents to the plurality of conference participants;
The trace back management module is used for executing step S4: the conference participants perform multi-terminal conference operation on the conference subject content information based on the conference operation authorities of the conference participants, obtain multi-terminal conference operation content information, and perform record traceability management on the multi-terminal conference operation content information.
9. A computer readable storage medium, characterized in that it has stored thereon a computer program which, when executed, implements the steps of the method according to any of claims 1 to 7.
CN202410694605.9A 2024-05-31 2024-05-31 Privacy management method, system and storage medium for multi-terminal conference Pending CN118264487A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202410694605.9A CN118264487A (en) 2024-05-31 2024-05-31 Privacy management method, system and storage medium for multi-terminal conference

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202410694605.9A CN118264487A (en) 2024-05-31 2024-05-31 Privacy management method, system and storage medium for multi-terminal conference

Publications (1)

Publication Number Publication Date
CN118264487A true CN118264487A (en) 2024-06-28

Family

ID=91609668

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202410694605.9A Pending CN118264487A (en) 2024-05-31 2024-05-31 Privacy management method, system and storage medium for multi-terminal conference

Country Status (1)

Country Link
CN (1) CN118264487A (en)

Similar Documents

Publication Publication Date Title
US11290261B2 (en) System and method for securely storing and sharing information
EP3710974B1 (en) Method and arrangement for detecting digital content tampering
KR101769282B1 (en) Data security service
Kissel Glossary of key information security terms
US8984611B2 (en) System, apparatus and method for securing electronic data independent of their location
US11212347B2 (en) Private content storage with public blockchain metadata
US8806200B2 (en) Method and system for securing electronic data
CN106888084B (en) Quantum fort machine system and authentication method thereof
US20020046350A1 (en) Method and system for establishing an audit trail to protect objects distributed over a network
US20030051172A1 (en) Method and system for protecting digital objects distributed over a network
US11924332B2 (en) Cryptographic systems and methods using distributed ledgers
US20030237005A1 (en) Method and system for protecting digital objects distributed over a network by electronic mail
CN113495920A (en) Content auditing system, method and device based on block chain and storage medium
Doshi et al. A review paper on security concerns in cloud computing and proposed security models
CN110708156B (en) Communication method, client and server
CN114254269B (en) System and method for determining rights of biological digital assets based on block chain technology
KR100286904B1 (en) System and method for security management on distributed PC
CN113901507B (en) Multi-party resource processing method and privacy computing system
CN118264487A (en) Privacy management method, system and storage medium for multi-terminal conference
Aljahdali et al. Efficient and Secure Access Control for IoT-based Environmental Monitoring
CN109063458B (en) Terminal security method and device for hierarchical information management
Vanitha et al. Data sharing: Efficient distributed accountability in cloud using third party auditor
US20230370270A1 (en) Anti-cloning architecture for device identity provisioning
CN117034306A (en) Data streaming method, device, computer equipment and computer readable storage medium
CN118096065A (en) Unified authorization management method, system and medium for information main body data

Legal Events

Date Code Title Description
PB01 Publication
SE01 Entry into force of request for substantive examination