[go: up one dir, main page]

CN112612770B - Distributed file uploading method and system - Google Patents

Distributed file uploading method and system Download PDF

Info

Publication number
CN112612770B
CN112612770B CN202011586773.4A CN202011586773A CN112612770B CN 112612770 B CN112612770 B CN 112612770B CN 202011586773 A CN202011586773 A CN 202011586773A CN 112612770 B CN112612770 B CN 112612770B
Authority
CN
China
Prior art keywords
uploading
authority
token
user
file
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011586773.4A
Other languages
Chinese (zh)
Other versions
CN112612770A (en
Inventor
刘胜红
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SHENZHEN CO-TRUST TECHNOLOGY CO LTD
Shenzhen Kechuangsi Technology Co ltd
Original Assignee
SHENZHEN CO-TRUST TECHNOLOGY CO LTD
Shenzhen Kechuangsi Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SHENZHEN CO-TRUST TECHNOLOGY CO LTD, Shenzhen Kechuangsi Technology Co ltd filed Critical SHENZHEN CO-TRUST TECHNOLOGY CO LTD
Priority to CN202011586773.4A priority Critical patent/CN112612770B/en
Publication of CN112612770A publication Critical patent/CN112612770A/en
Application granted granted Critical
Publication of CN112612770B publication Critical patent/CN112612770B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/18File system types
    • G06F16/182Distributed file systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/17Details of further file system functions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Databases & Information Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Data Mining & Analysis (AREA)
  • Automation & Control Theory (AREA)
  • Information Transfer Between Computers (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides a distributed file uploading method and a system, comprising the steps that S1, an application server acquires client information and generates an uploading authority result; encrypting according to the uploading authority result to generate a first uploading token; step S2, determining a callable WEB server as an uploading target server, and sending the first uploading token to the uploading target server; the address information of the uploading target server and the first uploading token are sent to the client; step S3, the client receives and analyzes the first uploading token to generate a second uploading token, and the uploading file and the second uploading token are transmitted to an uploading target server; step S4, mutual authentication is carried out on the received second token and the received first token, and an authentication result is generated; receiving the uploaded file according to the verification result, and generating an uploading result; and returning the uploading result to the client. The invention can limit the uploading authority of the user and determine whether the uploading is successful.

Description

Distributed file uploading method and system
Technical Field
The invention relates to the technical field of Internet, in particular to a distributed file uploading method and system.
Background
In an internet application system of a hybrid architecture of C/S (Client/Server) and B/S (Browser/Server), it is often necessary to upload a file to a WEB (World Wide WEB) Server. At present, most interfaces of websites and apps adopt http (Application layer protocol) protocols, but http is stateless, that is, a server cannot judge whether two requests are connected or not by itself. How to use the password input by the client for http transmission verification, and how to know whether file transmission is completed by the client is a technical difficulty.
In the system, a Mico (micro) client needs to upload a file to a server, and the file is uploaded to the client through an http protocol to set a WEB server. Because Mico is divided into an application server (using UDP and TCP protocols) and a WEB server that uploads files, the two servers are separated. Therefore, the application server of the scheme cannot determine whether the uploading is successful or not, and cannot limit whether the user has authority to upload or not.
Disclosure of Invention
The invention aims to provide a distributed file uploading method and a distributed file uploading system, which solve the technical problems that whether uploading is successful or not cannot be determined and whether a user has authority to upload or not cannot be limited by the existing method.
In one aspect, a distributed file uploading method is provided, including the following steps:
Step S1, responding to a file uploading request input by a user of a client, acquiring client information by an application server, detecting uploading authority of a corresponding user according to the client information, and generating an uploading authority result; encrypting according to the uploading authority result to generate a first uploading token; wherein, the uploading authority result comprises authority or non-authority;
step S2, the application server acquires the state information of the connected WEB server, determines a callable WEB server according to the state information of the WEB server, serves as an uploading target server, and sends the first uploading token to the uploading target server; transmitting the address information of the uploading target server and the first uploading token to the client;
Step S3, the client receives the address information of the uploading target server and the first uploading token, analyzes the first uploading token to generate a second uploading token, and uploads a file and the second uploading token to the uploading target server through https protocol;
step S4, the uploading target server carries out mutual authentication on the received second token and the received first token to generate an authentication result; receiving the uploaded file according to the verification result, and generating an uploading result; returning the uploading result to the client; wherein the verification result comprises permission or non-permission; the uploading result comprises success or unsuccessful;
and step S5, the client sends the received uploading result to the application server.
Preferably, the client information at least includes user login scene information, ID information of the client, user information and an upload file list.
Preferably, the step S1 includes: obtaining user information logged in by a client, inquiring whether the user has the authority to upload the file list or not from a preset user and file relation table according to the user information,
When inquiring that the user has the authority to upload the uploading file list, judging that the user has uploading authority, and generating an uploading authority result as having authority;
When the user is inquired that the user does not have the authority to upload the uploading file list, the user is judged to have no uploading authority, and an uploading authority result is generated to be no authority.
Preferably, the first uploading token at least comprises an account number, a password and a url address of an uploading file list of the user; the second uploading token at least comprises an account number, a password of the user and a url address of an uploading file list.
Preferably, the step S4 includes: when the received second token is the same as the received account number and password of the user recorded by the first token and the url address of the uploading file list, judging that the user of the client has authority to upload the file, and generating a verification result as authority;
when the received second token is different from one of the account number, the password and the url address of the uploading file list of the user recorded by the received first token, the user of the client is judged to have no authority to upload the file, and a verification result is generated to be unauthorized.
Preferably, the step S4 further includes: receiving an uploading file, comparing the received uploading file with an uploading file list in the second token, and if the received uploading file is the same as the uploading file list, judging that the uploading is successful, and generating an uploading result as success;
if the received uploading file is different from the uploading file list, the uploading is judged to be unsuccessful, and an uploading result is generated to be unsuccessful.
On the other hand, a distributed file uploading system is also provided, and the distributed file uploading method comprises the following steps: the client, the application server and the WEB server are connected with each other;
The client is used for receiving the address information of the uploading target server and the first uploading token, analyzing the first uploading token to generate a second uploading token, and uploading a file and the second uploading token to the uploading target server through https protocol;
The application server is used for responding to a file uploading request input by a user of the client, acquiring the client information, detecting the uploading authority of the corresponding user according to the client information and generating an uploading authority result; encrypting according to the uploading authority result to generate a first uploading token; wherein, the uploading authority result comprises authority or non-authority;
The WEB server is used for mutually verifying the received second token and the received first token to generate a verification result; receiving the uploaded file according to the verification result, and generating an uploading result; returning the uploading result to the client; wherein the verification result comprises permission or non-permission; the uploading result comprises success or unsuccessful;
The application server is further used for acquiring state information of the connected WEB server, determining a callable WEB server according to the state information of the WEB server, serving as an uploading target server, and sending the first uploading token to the uploading target server; transmitting the address information of the uploading target server and the first uploading token to the client;
the client is also used for sending the received uploading result to the application server.
Preferably, the first uploading token at least comprises an account number, a password and a url address of an uploading file list of the user; the second uploading token at least comprises an account number, a password of the user and a url address of an uploading file list.
Preferably, the application server obtains user information in the client information, queries whether the user has the authority to upload the file list from a preset user and file relationship table according to the user information,
When inquiring that the user has the authority to upload the uploading file list, judging that the user has uploading authority, and generating an uploading authority result as having authority;
when the user is inquired that the user does not have the authority to upload the uploading file list, judging that the user does not have uploading authority, and generating an uploading authority result as non-authority;
the client information at least comprises user login scene information, ID information of the client, user information and an uploading file list.
Preferably, when the uploading target server determines that the user of the client has authority to upload the file when the received second token is the same as the received account number, password and url address of the user of the first token record, and generates a verification result as authority;
When the received second token is different from one of the account number, the password and the url address of the uploading file list of the user recorded by the received first token, judging that the user of the client side has no authority to upload the file, and generating a verification result as having no authority;
The uploading target server receives the uploading file, compares the received uploading file with an uploading file list in the second token, and judges that the uploading is successful if the received uploading file is the same as the uploading file list, and generates an uploading result as success;
if the received uploading file is different from the uploading file list, the uploading is judged to be unsuccessful, and an uploading result is generated to be unsuccessful.
In summary, the embodiment of the invention has the following beneficial effects:
According to the distributed file uploading method and system, the problem of uploading authority is solved by adding the uploading token, the specific uploading server can be controlled by the uploading server URL generated by the application server, and the uploading result is sent to the application server through the client side, so that the correctness of the uploading result is ensured.
Drawings
In order to more clearly illustrate the embodiments of the invention or the technical solutions of the prior art, the drawings which are required in the description of the embodiments or the prior art will be briefly described, it being obvious that the drawings in the description below are only some embodiments of the invention, and that it is within the scope of the invention to one skilled in the art to obtain other drawings from these drawings without inventive faculty.
Fig. 1 is a schematic flow chart of a distributed file uploading method according to an embodiment of the present invention.
Fig. 2 is a logic diagram of a distributed file uploading method according to an embodiment of the present invention.
Fig. 3 is a schematic structural diagram of a distributed file uploading system according to an embodiment of the present invention.
Detailed Description
The present invention will be described in further detail with reference to the accompanying drawings, for the purpose of making the objects, technical solutions and advantages of the present invention more apparent.
Fig. 1 and fig. 2 are schematic diagrams of an embodiment of a distributed file uploading method according to the present invention. In this embodiment, the method comprises the steps of:
Step S1, responding to a file uploading request input by a user of a client, acquiring client information by an application server, detecting uploading authority of a corresponding user according to the client information, and generating an uploading authority result; encrypting according to the uploading authority result to generate a first uploading token; wherein, the uploading authority result comprises authority or non-authority; it can be understood that the client information at least includes user login scene information, ID information of the client, user information, and an upload file list. The first uploading token at least comprises an account number, a password of a user and a url address of an uploading file list.
In a specific embodiment, user information logged in by a client is obtained, whether the user has the authority to upload the file list is queried from a preset user and file relationship table according to the user information, when the user is queried to have the authority to upload the file list, the user is determined to have the uploading authority, and an uploading authority result is generated to be the authority; when the user is inquired that the user does not have the authority to upload the uploading file list, the user is judged to have no uploading authority, and an uploading authority result is generated to be no authority. It can be understood that the database of the server has a user and file relation table, the user has permission to upload files to the database, the user is checked for the remaining cloud space (each user is allocated with 300M cloud storage space), and if the condition is not satisfied, an error code is returned to the client; and (5) generating an uploading token when the condition is met.
Step S2, the application server acquires the state information of the connected WEB server, determines a callable WEB server according to the state information of the WEB server, serves as an uploading target server, and sends the first uploading token to the uploading target server; transmitting the address information of the uploading target server and the first uploading token to the client; it can be appreciated that the application server searches for an available WEB server and sends a token to the WEB server; the application server replies the address of the WEB server of the client and the uploading token.
Step S3, the client receives the address information of the uploading target server and the first uploading token, analyzes the first uploading token to generate a second uploading token, and uploads a file and the second uploading token to the uploading target server through https protocol; it can be appreciated that the client parses the token and uploads the file to the WEB server via https protocol. The second uploading token at least comprises an account number and a password of the user and a url address of an uploading file list.
Step S4, the uploading target server carries out mutual authentication on the received second token and the received first token to generate an authentication result; receiving the uploaded file according to the verification result, and generating an uploading result; returning the uploading result to the client; wherein the verification result comprises permission or non-permission; the uploading result comprises success or unsuccessful; it will be appreciated that the Web server checks the token rights and sends the upload result back to the client.
In a specific embodiment, when the received second token is the same as the received account number, password and url address of the uploading file list of the user recorded by the first token, determining that the user of the client has authority to upload the file, and generating a verification result as authority;
when the received second token is different from one of the account number, the password and the url address of the uploading file list of the user recorded by the received first token, the user of the client is judged to have no authority to upload the file, and a verification result is generated to be unauthorized.
Specifically, the uploading file is received, the received uploading file is compared with the uploading file list in the second token, if the received uploading file is the same as the uploading file list, the uploading is judged to be successful, and an uploading result is generated to be successful;
if the received uploading file is different from the uploading file list, the uploading is judged to be unsuccessful, and an uploading result is generated to be unsuccessful.
And step S5, the client sends the received uploading result to the application server.
As shown in fig. 3, another embodiment of the present invention further provides a distributed file uploading system, by means of the distributed file uploading method, including: the client, the application server and the WEB server are connected with each other;
The client is used for receiving the address information of the uploading target server and the first uploading token, analyzing the first uploading token to generate a second uploading token, and uploading a file and the second uploading token to the uploading target server through https protocol;
The application server is used for responding to a file uploading request input by a user of the client, acquiring the client information, detecting the uploading authority of the corresponding user according to the client information and generating an uploading authority result; encrypting according to the uploading authority result to generate a first uploading token; wherein, the uploading authority result comprises authority or non-authority;
The WEB server is used for mutually verifying the received second token and the received first token to generate a verification result; receiving the uploaded file according to the verification result, and generating an uploading result; returning the uploading result to the client; wherein the verification result comprises permission or non-permission; the uploading result comprises success or unsuccessful;
The application server is further used for acquiring state information of the connected WEB server, determining a callable WEB server according to the state information of the WEB server, serving as an uploading target server, and sending the first uploading token to the uploading target server; transmitting the address information of the uploading target server and the first uploading token to the client;
the client is also used for sending the received uploading result to the application server.
Specifically, the first uploading token at least comprises an account number and a password of a user and a url address of an uploading file list; the second uploading token at least comprises an account number, a password of the user and a url address of an uploading file list.
More specifically, the application server obtains the user information in the client information, queries whether the user has the authority to upload the file list from a preset user and file relation table according to the user information,
When inquiring that the user has the authority to upload the uploading file list, judging that the user has uploading authority, and generating an uploading authority result as having authority;
when the user is inquired that the user does not have the authority to upload the uploading file list, judging that the user does not have uploading authority, and generating an uploading authority result as non-authority;
the client information at least comprises user login scene information, ID information of the client, user information and an uploading file list.
And then, specifically, when the uploading target server enables the received second token to be the same as the received account number, password and url address of the user recorded by the first token, judging that the user of the client has authority to upload the file, and generating a verification result as authority;
When the received second token is different from one of the account number, the password and the url address of the uploading file list of the user recorded by the received first token, judging that the user of the client side has no authority to upload the file, and generating a verification result as having no authority;
The uploading target server receives the uploading file, compares the received uploading file with an uploading file list in the second token, and judges that the uploading is successful if the received uploading file is the same as the uploading file list, and generates an uploading result as success;
if the received uploading file is different from the uploading file list, the uploading is judged to be unsuccessful, and an uploading result is generated to be unsuccessful.
In summary, the embodiment of the invention has the following beneficial effects:
According to the distributed file uploading method and system, the problem of uploading authority is solved by adding the uploading token, the specific uploading server can be controlled by the uploading server URL generated by the application server, and the uploading result is sent to the application server through the client side, so that the correctness of the uploading result is ensured.
The foregoing disclosure is illustrative of the present invention and is not to be construed as limiting the scope of the invention, which is defined by the appended claims.

Claims (10)

1. The distributed file uploading method is characterized by comprising the following steps of:
Step S1, responding to a file uploading request input by a user of a client, acquiring client information by an application server, detecting uploading authority of a corresponding user according to the client information, and generating an uploading authority result; encrypting according to the uploading authority result to generate a first uploading token; wherein, the uploading authority result comprises authority or non-authority;
step S2, the application server acquires the state information of the connected WEB server, determines a callable WEB server according to the state information of the WEB server, serves as an uploading target server, and sends the first uploading token to the uploading target server; transmitting the address information of the uploading target server and the first uploading token to the client;
Step S3, the client receives the address information of the uploading target server and the first uploading token, analyzes the first uploading token to generate a second uploading token, and uploads a file and the second uploading token to the uploading target server through https protocol;
step S4, the uploading target server carries out mutual authentication on the received second token and the received first token to generate an authentication result; receiving the uploaded file according to the verification result, and generating an uploading result; returning the uploading result to the client; wherein the verification result comprises permission or non-permission; the uploading result comprises success or unsuccessful;
and step S5, the client sends the received uploading result to the application server.
2. The method of claim 1, wherein the client information includes at least user login scene information, ID information of a client, user information, and an upload file list.
3. The method according to claim 2, wherein the step S1 includes:
obtaining user information logged in by a client, inquiring whether the user has the authority to upload the file list or not from a preset user and file relation table according to the user information,
When inquiring that the user has the authority to upload the uploading file list, judging that the user has uploading authority, and generating an uploading authority result as having authority;
When the user is inquired that the user does not have the authority to upload the uploading file list, the user is judged to have no uploading authority, and an uploading authority result is generated to be no authority.
4. The method of claim 3, wherein the first upload token includes at least a user's account number, password, and url address of an upload file list; the second uploading token at least comprises an account number, a password of the user and a url address of an uploading file list.
5. The method of claim 4, wherein said step S4 comprises:
When the received second token is the same as the received account number and password of the user recorded by the first token and the url address of the uploading file list, judging that the user of the client has authority to upload the file, and generating a verification result as authority;
when the received second token is different from one of the account number, the password and the url address of the uploading file list of the user recorded by the received first token, the user of the client is judged to have no authority to upload the file, and a verification result is generated to be unauthorized.
6. The method of claim 5, wherein said step S4 further comprises:
receiving an uploading file, comparing the received uploading file with an uploading file list in the second token, and if the received uploading file is the same as the uploading file list, judging that the uploading is successful, and generating an uploading result as success;
if the received uploading file is different from the uploading file list, the uploading is judged to be unsuccessful, and an uploading result is generated to be unsuccessful.
7. A distributed file upload system by means of a method according to any of claims 1-6, comprising: the client, the application server and the WEB server are connected with each other;
The client is used for receiving the address information of the uploading target server and the first uploading token, analyzing the first uploading token to generate a second uploading token, and uploading a file and the second uploading token to the uploading target server through https protocol;
The application server is used for responding to a file uploading request input by a user of the client, acquiring the client information, detecting the uploading authority of the corresponding user according to the client information and generating an uploading authority result; encrypting according to the uploading authority result to generate a first uploading token; wherein, the uploading authority result comprises authority or non-authority;
The WEB server is used for mutually verifying the received second token and the received first token to generate a verification result; receiving the uploaded file according to the verification result, and generating an uploading result; returning the uploading result to the client; wherein the verification result comprises permission or non-permission; the uploading result comprises success or unsuccessful;
The application server is further used for acquiring state information of the connected WEB server, determining a callable WEB server according to the state information of the WEB server, serving as an uploading target server, and sending the first uploading token to the uploading target server; transmitting the address information of the uploading target server and the first uploading token to the client;
the client is also used for sending the received uploading result to the application server.
8. The system of claim 7, wherein the first upload token comprises at least a user's account number, password, and url address of an upload file list; the second uploading token at least comprises an account number, a password of the user and a url address of an uploading file list.
9. The system of claim 8, wherein the application server obtains user information in the client information, queries whether the user has the right to upload the uploading file list from a preset user and file relationship table according to the user information,
When inquiring that the user has the authority to upload the uploading file list, judging that the user has uploading authority, and generating an uploading authority result as having authority;
when the user is inquired that the user does not have the authority to upload the uploading file list, judging that the user does not have uploading authority, and generating an uploading authority result as non-authority;
the client information at least comprises user login scene information, ID information of the client, user information and an uploading file list.
10. The system of claim 9, wherein the uploading target server determines that the user of the client has authority to upload the file when the received second token is identical to the received account number, password and url address of the uploading file list of the user recorded by the first token, and generates the verification result as authority;
When the received second token is different from one of the account number, the password and the url address of the uploading file list of the user recorded by the received first token, judging that the user of the client side has no authority to upload the file, and generating a verification result as having no authority;
The uploading target server receives the uploading file, compares the received uploading file with an uploading file list in the second token, and judges that the uploading is successful if the received uploading file is the same as the uploading file list, and generates an uploading result as success;
if the received uploading file is different from the uploading file list, the uploading is judged to be unsuccessful, and an uploading result is generated to be unsuccessful.
CN202011586773.4A 2020-12-28 2020-12-28 Distributed file uploading method and system Active CN112612770B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011586773.4A CN112612770B (en) 2020-12-28 2020-12-28 Distributed file uploading method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011586773.4A CN112612770B (en) 2020-12-28 2020-12-28 Distributed file uploading method and system

Publications (2)

Publication Number Publication Date
CN112612770A CN112612770A (en) 2021-04-06
CN112612770B true CN112612770B (en) 2024-05-14

Family

ID=75248991

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011586773.4A Active CN112612770B (en) 2020-12-28 2020-12-28 Distributed file uploading method and system

Country Status (1)

Country Link
CN (1) CN112612770B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115412503B (en) * 2022-08-29 2024-12-03 中国工商银行股份有限公司 Cloud disk pushing method and device for electronic receipt, storage medium and electronic equipment

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1937495A (en) * 2006-09-29 2007-03-28 清华大学深圳研究生院 Digital copyright protection method and system for media network application
KR20140090279A (en) * 2012-12-10 2014-07-17 (주) 이노디에스 Service security authentication method and web application server therof
CN106209749A (en) * 2015-05-08 2016-12-07 阿里巴巴集团控股有限公司 Single-point logging method and the processing method and processing device of device, relevant device and application
CN106856476A (en) * 2015-12-08 2017-06-16 佳能株式会社 Authorization server and certification cooperative system
CN107359996A (en) * 2016-05-09 2017-11-17 阿里巴巴集团控股有限公司 Automatic logging method and device between more websites
CN107733653A (en) * 2017-10-09 2018-02-23 用友网络科技股份有限公司 User right authentication method and system and computer equipment
CN110457888A (en) * 2019-07-29 2019-11-15 维沃移动通信有限公司 A kind of verifying code imput method, device, electronic equipment and storage medium
CN111131450A (en) * 2019-12-23 2020-05-08 北京奇艺世纪科技有限公司 File uploading method, file recombining method and file recombining device
CN111198848A (en) * 2020-01-03 2020-05-26 南京领行科技股份有限公司 Distributed file access method, system, server and storage medium
CN111625854A (en) * 2020-05-25 2020-09-04 聚好看科技股份有限公司 Document encryption method, access method, server and system

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102685086A (en) * 2011-04-14 2012-09-19 天脉聚源(北京)传媒科技有限公司 File access method and system
JP2017004301A (en) * 2015-06-11 2017-01-05 キヤノン株式会社 Authentication server system, method, program, and storage medium
CN109089264A (en) * 2018-08-02 2018-12-25 江苏满运软件科技有限公司 A kind of mobile terminal exempts from the method and system of close login
CN111756753B (en) * 2020-06-28 2022-09-23 中国平安财产保险股份有限公司 Authority verification method and system
CN111914229B (en) * 2020-07-15 2024-06-14 中国民航信息网络股份有限公司 Identity verification method and device, electronic equipment and storage medium

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1937495A (en) * 2006-09-29 2007-03-28 清华大学深圳研究生院 Digital copyright protection method and system for media network application
KR20140090279A (en) * 2012-12-10 2014-07-17 (주) 이노디에스 Service security authentication method and web application server therof
CN106209749A (en) * 2015-05-08 2016-12-07 阿里巴巴集团控股有限公司 Single-point logging method and the processing method and processing device of device, relevant device and application
CN106856476A (en) * 2015-12-08 2017-06-16 佳能株式会社 Authorization server and certification cooperative system
CN107359996A (en) * 2016-05-09 2017-11-17 阿里巴巴集团控股有限公司 Automatic logging method and device between more websites
CN107733653A (en) * 2017-10-09 2018-02-23 用友网络科技股份有限公司 User right authentication method and system and computer equipment
CN110457888A (en) * 2019-07-29 2019-11-15 维沃移动通信有限公司 A kind of verifying code imput method, device, electronic equipment and storage medium
CN111131450A (en) * 2019-12-23 2020-05-08 北京奇艺世纪科技有限公司 File uploading method, file recombining method and file recombining device
CN111198848A (en) * 2020-01-03 2020-05-26 南京领行科技股份有限公司 Distributed file access method, system, server and storage medium
CN111625854A (en) * 2020-05-25 2020-09-04 聚好看科技股份有限公司 Document encryption method, access method, server and system

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
A JSON Token-Based Authentication and Access Management Schema for Cloud SaaS Applications;Obinna Ethelbert et al.;《2017 IEEE 5th International Conference on Future Internet of Things and Cloud》;20171120;47-53 *
面向Web用户的多媒体通信系统的设计与实现;单筱涵;《中国优秀硕士学位论文全文数据库 信息科技辑》;20190815(第8期);I139-171 *

Also Published As

Publication number Publication date
CN112612770A (en) 2021-04-06

Similar Documents

Publication Publication Date Title
CN112613010B (en) Authentication service method, device, server and authentication service system
KR102150750B1 (en) Trusted login method and device
CN105007280B (en) A kind of application login method and device
US8640202B2 (en) Synchronizing user sessions in a session environment having multiple web services
US9923906B2 (en) System, method and computer program product for access authentication
CN105554098A (en) Device configuration method, server and system
CN111064708B (en) Authorization authentication method and device and electronic equipment
EP2856736B1 (en) Apparatus and method for transmitting and receiving files in general purpose device
CN105791059B (en) A broadband speed measurement method, device and system
CN112612770B (en) Distributed file uploading method and system
CN102946396B (en) User agent's device, host web server and user authen method
CN111193691B (en) Authorization method, system and related equipment
CN113766020B (en) Remote control system for satellite navigation receiver equipment and control method thereof
CN108833445B (en) Authentication method and device suitable for Internet of things system
KR101395830B1 (en) Session checking system via proxy and checkhing method thereof
KR101803535B1 (en) Single Sign-On Service Authentication Method Using One-Time-Token
JP5745164B2 (en) Server, system, method, computer program, and computer program product for accessing a server in a computer network
KR101839049B1 (en) Single Sign-On Authentication Method of Supporting Session Management by Server and Cookie Information Sharing Way
CN102918527A (en) Investigation method and system for web application hosting
CN105554170A (en) DNS message processing method, device and system
KR101744533B1 (en) Disasters adn risk information spread system based on n-screen service
CN111200742B (en) Authority management system
CN115643114B (en) RTSP service-based weak password detection method and device and electronic equipment
CN114157712B (en) Data processing method, device, equipment and storage medium
KR101655448B1 (en) Apparatus and method for authenticating user by using authentication proxy

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant