CN117938873A - A liquid chromatography system networking method - Google Patents
A liquid chromatography system networking method Download PDFInfo
- Publication number
- CN117938873A CN117938873A CN202310724607.3A CN202310724607A CN117938873A CN 117938873 A CN117938873 A CN 117938873A CN 202310724607 A CN202310724607 A CN 202310724607A CN 117938873 A CN117938873 A CN 117938873A
- Authority
- CN
- China
- Prior art keywords
- data
- liquid chromatograph
- liquid
- networking
- configuration
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/10—Protocols in which an application is distributed across nodes in the network
- H04L67/1095—Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
-
- G—PHYSICS
- G01—MEASURING; TESTING
- G01N—INVESTIGATING OR ANALYSING MATERIALS BY DETERMINING THEIR CHEMICAL OR PHYSICAL PROPERTIES
- G01N30/00—Investigating or analysing materials by separation into components using adsorption, absorption or similar phenomena or using ion-exchange, e.g. chromatography or field flow fractionation
- G01N30/02—Column chromatography
- G01N30/86—Signal analysis
- G01N30/8651—Recording, data aquisition, archiving and storage
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F11/00—Error detection; Error correction; Monitoring
- G06F11/07—Responding to the occurrence of a fault, e.g. fault tolerance
- G06F11/14—Error detection or correction of the data by redundancy in operation
- G06F11/1402—Saving, restoring, recovering or retrying
- G06F11/1446—Point-in-time backing up or restoration of persistent data
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0435—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0807—Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/10—Protocols in which an application is distributed across nodes in the network
- H04L67/1097—Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/12—Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/50—Network services
- H04L67/54—Presence management, e.g. monitoring or registration for receipt of user log-on information, or the connection status of the users
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2107—File encryption
Landscapes
- Engineering & Computer Science (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Health & Medical Sciences (AREA)
- General Health & Medical Sciences (AREA)
- Life Sciences & Earth Sciences (AREA)
- Chemical & Material Sciences (AREA)
- Analytical Chemistry (AREA)
- Biochemistry (AREA)
- Immunology (AREA)
- Pathology (AREA)
- Quality & Reliability (AREA)
- Bioethics (AREA)
- Software Systems (AREA)
- Medical Informatics (AREA)
- Computer And Data Communications (AREA)
Abstract
Description
技术领域Technical Field
本发明涉及液相色谱仪控制技术领域,特别涉及一种液相色谱仪系统组网方法。The invention relates to the technical field of liquid chromatograph control, and in particular to a liquid chromatograph system networking method.
背景技术Background technique
对于液相色谱分离纯化仪器使用用户来说,仪器设备使用最重要的东西是数据,每一条使用数据都是最为珍贵的资料。目前市面上液相色谱分离纯化仪器,在数据使用和数据安全上都是有所欠缺的。目前,市面上的液相色谱仪器都是单机设计,当仪器宕机时,仪器无法通过正常手段从数据库导出数据,并且无法向新机器导入原先历史记录,并且不利于统一搜索历史数据,缺少统一的,数据同步的数据库,导致原先仪器中实验数据丢失。即使用户在平常使用过程中也已经对仪器实验数据进行备份,也面临着数据未加密导致丢失或者泄露的风险。在宕机仪器返厂维修时,用户也无法确认自己的历史记录在老机器中是否被删除,数据安全性低,导致用户始终担心自己的数据丢失或泄露。For users of liquid chromatography separation and purification instruments, the most important thing in the use of instruments and equipment is data, and each piece of usage data is the most precious information. At present, the liquid chromatography separation and purification instruments on the market are lacking in data usage and data security. At present, the liquid chromatography instruments on the market are all single-machine designs. When the instrument is down, the instrument cannot export data from the database by normal means, and cannot import the original historical records to the new machine. It is not conducive to unified search of historical data. The lack of a unified, data-synchronized database leads to the loss of experimental data in the original instrument. Even if the user has backed up the instrument experimental data during normal use, there is still a risk of loss or leakage due to unencrypted data. When the downtime instrument is returned to the factory for repair, the user cannot confirm whether his historical records have been deleted in the old machine. The data security is low, causing users to always worry about the loss or leakage of their data.
发明内容Summary of the invention
本发明实施例的目的是提供一种液相色谱仪系统组网方法,通过系统组网实现若干个液相色谱仪数据分布式存储、连续使用,并确保数据安全不泄露,组网内任意设备数据在整个组网系统中均有备份;当仪器接入组网的同时,仪器即自发发起数据同步流程,进行数据同步,组网完成后可统一管理各个仪器的用户信息和数据资源,便于后续检索。The purpose of the embodiment of the present invention is to provide a liquid chromatograph system networking method, which realizes distributed storage and continuous use of data of several liquid chromatographs through system networking, and ensures data security and non-leakage. The data of any device in the network is backed up in the entire networking system; when the instrument is connected to the network, the instrument spontaneously initiates the data synchronization process to synchronize the data. After the networking is completed, the user information and data resources of each instrument can be uniformly managed to facilitate subsequent retrieval.
为解决上述技术问题,本发明实施例的第一方面提供了一种液相色谱仪系统组网方法,液相色谱仪系统包括:网络连接的若干个液相色谱仪,包括如下步骤:In order to solve the above technical problems, a first aspect of an embodiment of the present invention provides a liquid chromatograph system networking method, wherein the liquid chromatograph system comprises: a plurality of liquid chromatographs connected to a network, comprising the following steps:
控制每一个所述液相色谱仪发送其它所述液相色谱仪在前一数据同步周期内经过第一加密处理的配置与运行数据,所述配置与运行数据包括:实验数据、用户数据和历史记录数据。Each of the liquid chromatographs is controlled to send the configuration and operation data of other liquid chromatographs that have undergone the first encryption process in the previous data synchronization cycle, wherein the configuration and operation data include: experimental data, user data and historical record data.
进一步地,所述控制每一个所述液相色谱仪接收其它所述液相色谱仪在前一数据同步周期内经过第一加密处理的配置与运行数据,包括:Further, the controlling each of the liquid chromatographs to receive the configuration and operation data of the other liquid chromatographs that have undergone the first encryption processing in the previous data synchronization cycle includes:
控制所述液相色谱仪的数据发送方向所述数据接收方发送加密令牌、所述配置与运行数据及其数据索引;Control the data sending direction of the liquid chromatograph to send the encryption token, the configuration and operation data and the data index thereof to the data receiving direction;
控制所述数据接收方对加密令牌进行解密和校验,确认所述数据发送方具备数据交换资格;Control the data receiver to decrypt and verify the encrypted token to confirm that the data sender is qualified to exchange data;
依据所述数据索引,判断所述配置与运行数据是否已存储至所述数据接收方的数据库;Determining, based on the data index, whether the configuration and operation data has been stored in the database of the data recipient;
如是,则仅向所述数据发送方发送操作成功信息;If so, the operation success information is only sent to the data sender;
如否,则将所述配置与运行数据存储至所述数据接收方的数据库中,并向所述数据发送方发送操作成功信息。If not, the configuration and operation data are stored in the database of the data receiver, and operation success information is sent to the data sender.
进一步地,所述控制每一个所述液相色谱仪接收其它所述液相色谱仪在前一数据同步周期内经过第一加密处理的配置与运行数据,还包括:Furthermore, the controlling each of the liquid chromatographs to receive the configuration and operation data of the other liquid chromatographs that have undergone the first encryption processing in the previous data synchronization cycle also includes:
获取所述液相色谱仪系统中处于运行状态的所述液相色谱仪地址及数据列表;Obtaining the address and data list of the liquid chromatograph in operation in the liquid chromatograph system;
基于轮询或随机算法选取所需的所述配置与运行数据在若干个数据存放地址中的一个数据存放地址,并向所述数据存放地址对应的所述液相色谱仪发送加密令牌及数据请求信息;Selecting a data storage address of the required configuration and operation data from a plurality of data storage addresses based on a polling or random algorithm, and sending an encrypted token and data request information to the liquid chromatograph corresponding to the data storage address;
所述液相色谱仪的数据发送方对所述加密令牌进行校验,确认所述数据接收方具备数据交换资格后,将所述配置与运行数据发送至所述数据接收方。The data sender of the liquid chromatograph verifies the encrypted token, and after confirming that the data receiver is qualified for data exchange, sends the configuration and operation data to the data receiver.
进一步地,所述液相色谱仪系统组网方法还包括:Furthermore, the liquid chromatography system networking method further comprises:
基于一所述液相色谱仪获取网络状态检测信号;Acquiring a network status detection signal based on the liquid chromatograph;
当所述液相色谱仪在第一预设时间内未检测到所述网络状态检测信号时,判定所述液相色谱仪处于脱网状态,锁定其运行状态并对所述液相色谱仪内部存储的所述配置与运行数据进行第二加密处理。When the liquid chromatograph fails to detect the network status detection signal within a first preset time, the liquid chromatograph is determined to be in an off-network state, its operating state is locked, and a second encryption process is performed on the configuration and operating data stored inside the liquid chromatograph.
进一步地,所述液相色谱仪系统组网方法还包括:Furthermore, the liquid chromatography system networking method further comprises:
当所述液相色谱仪在第二预设时间内未检测到网络状态检测信后,则对其接收的用户登录信息的连续错误次数进行计数;When the liquid chromatograph fails to detect the network status detection signal within the second preset time, it counts the number of consecutive errors in the user login information it receives;
当接收的所述用户登录信息的连续错误次数超过第一预设次数时,则控制所述液相色谱仪对其内部存储的所述配置与运行数据进行删除处理。When the number of consecutive errors in the received user login information exceeds a first preset number, the liquid chromatograph is controlled to delete the configuration and operation data stored therein.
进一步地,所述第一预设时长为20min-30min,所述第二预设时长为60min-120min。Furthermore, the first preset time length is 20 minutes to 30 minutes, and the second preset time length is 60 minutes to 120 minutes.
进一步地,所述第二加密处理为基于所述液相色谱仪的设备编码、设备MAC地址通过md5加密算法对所述液相色谱仪内的配置与运行数据进行加密处理。Furthermore, the second encryption process is to encrypt the configuration and operation data in the liquid chromatograph based on the device code and device MAC address of the liquid chromatograph through the md5 encryption algorithm.
进一步地,所述第一加密处理为基于AES加密方式对所述配置与运行数据进行加密及解密。Furthermore, the first encryption process is to encrypt and decrypt the configuration and operation data based on an AES encryption method.
进一步地,所述液相色谱仪系统组网方法还包括:Furthermore, the liquid chromatography system networking method further comprises:
对所述新接入系统组网的所述液相色谱仪进行身份信息核对,所述身份信息包括:设备类型、设备编码、设备固件版本号和设备组网信息;Verifying the identity information of the liquid chromatograph newly connected to the system network, wherein the identity information includes: device type, device code, device firmware version number and device networking information;
在确认所述新接入系统组网的所述液相色谱仪的身份信息后,控制新接入系统组网的所述液相色谱仪按照数据同步周期向系统组网内的其它所述液相色谱仪发送所述配置与运行数据。After confirming the identity information of the liquid chromatograph newly connected to the system network, the liquid chromatograph newly connected to the system network is controlled to send the configuration and operation data to other liquid chromatographs in the system network according to a data synchronization period.
相应地,本发明实施例的第二方面提供了一种电子设备,包括:至少一个处理器;以及与所述至少一个处理器连接的存储器;其中,所述存储器存储有可被所述一个处理器执行的计算机指令,所述计算机指令被所述一个处理器执行,以使所述至少一个处理器执行上述液相色谱仪系统组网方法。Correspondingly, a second aspect of an embodiment of the present invention provides an electronic device, comprising: at least one processor; and a memory connected to the at least one processor; wherein the memory stores computer instructions that can be executed by the one processor, and the computer instructions are executed by the one processor so that the at least one processor executes the above-mentioned liquid chromatography system networking method.
相应地,本发明实施例的第三方面提供了一种计算机可读存储介质,其上存储有计算机指令,所述计算机指令被处理器执行时实现上述液相色谱仪系统组网方法。Accordingly, a third aspect of an embodiment of the present invention provides a computer-readable storage medium having computer instructions stored thereon, and the computer instructions, when executed by a processor, implement the above-mentioned liquid chromatography system networking method.
本发明实施例的上述技术方案具有如下有益的技术效果:The above technical solution of the embodiment of the present invention has the following beneficial technical effects:
1、通过系统组网实现设备连续使用与数据安全不泄露,组网内任意机器数据在整个组网系统中均有备份;当仪器接入组网的同时,仪器即自发发起数据同步流程,进行数据同步,组网完成后可统一管理各个仪器的用户信息和数据资源;1. Through system networking, the continuous use of equipment and data security are realized without leakage. The data of any machine in the network is backed up in the entire networking system. When the instrument is connected to the network, the instrument will spontaneously initiate the data synchronization process to synchronize data. After the networking is completed, the user information and data resources of each instrument can be managed in a unified manner.
2、对于组网内新加入的机器,网络会及时识别,确认合法性后,自动加入组网系统,以此构建了用户账号的安全壁垒;2. For newly added machines in the network, the network will promptly identify them and automatically join the network system after confirming their legitimacy, thereby building a security barrier for user accounts;
3、对组网内各个机器的数据同步共享有效管理,在互通互联的基础上保障安全可靠,确保用户设备的不间断使用和故障离网设备的数据安全不泄露。3. Effectively manage the data synchronization and sharing of each machine in the network, ensure security and reliability on the basis of intercommunication, ensure the uninterrupted use of user equipment and the security of data leakage of faulty and off-network equipment.
附图说明BRIEF DESCRIPTION OF THE DRAWINGS
图1是本发明实施例提供的液相色谱仪系统组网方法流程图;FIG1 is a flow chart of a method for networking a liquid chromatograph system according to an embodiment of the present invention;
图2是本发明实施例提供的液相色谱仪系统组网示意图;FIG2 is a schematic diagram of a liquid chromatograph system network provided in an embodiment of the present invention;
图3是本发明实施例提供的液相色谱仪系统分布式数据存储流程图;3 is a flow chart of distributed data storage of a liquid chromatograph system provided by an embodiment of the present invention;
图4是本发明实施例提供的液相色谱仪系统分布式数据请求流程图。FIG. 4 is a flow chart of distributed data request of a liquid chromatograph system provided by an embodiment of the present invention.
具体实施方式Detailed ways
为使本发明的目的、技术方案和优点更加清楚明了,下面结合具体实施方式并参照附图,对本发明进一步详细说明。应该理解,这些描述只是示例性的,而并非要限制本发明的范围。此外,在以下说明中,省略了对公知结构和技术的描述,以避免不必要地混淆本发明的概念。In order to make the purpose, technical scheme and advantages of the present invention clearer, the present invention is further described in detail below in conjunction with specific embodiments and with reference to the accompanying drawings. It should be understood that these descriptions are only exemplary and are not intended to limit the scope of the present invention. In addition, in the following description, the description of well-known structures and technologies is omitted to avoid unnecessary confusion of the concept of the present invention.
请参照图1和图2,本发明实施例的第一方面提供了一种液相色谱仪系统组网方法,液相色谱仪系统包括:网络连接的若干个液相色谱仪,包括如下步骤:Referring to FIG. 1 and FIG. 2 , a first aspect of an embodiment of the present invention provides a method for networking a liquid chromatograph system, wherein the liquid chromatograph system comprises: a plurality of liquid chromatographs connected to a network, and comprises the following steps:
步骤S100,控制每一个液相色谱仪发送其它液相色谱仪在前一数据同步周期内经过第一加密处理的配置与运行数据,配置与运行数据包括:实验数据、用户数据和历史记录数据。Step S100, controlling each liquid chromatograph to send the configuration and operation data of other liquid chromatographs that have undergone the first encryption process in the previous data synchronization cycle, wherein the configuration and operation data include: experimental data, user data and historical record data.
在步骤S100中,具体包括两个数据同步过程,一是分布式数据存储过程,二是分布式数据请求过程。In step S100, two data synchronization processes are specifically included, one is a distributed data storage process, and the other is a distributed data request process.
其中,请参照图3,分布式数据存储过程的具体步骤如下:Wherein, please refer to FIG. 3, the specific steps of the distributed data storage process are as follows:
步骤S111,控制液相色谱仪的数据发送方向数据接收方发送加密令牌、配置与运行数据及其数据索引。Step S111, controlling the data sending direction of the liquid chromatograph to send the encrypted token, configuration and operation data and data index thereof to the data receiving direction.
步骤S112,控制数据接收方对加密令牌进行解密和校验,确认数据发送方具备数据交换资格。Step S112, controlling the data receiver to decrypt and verify the encrypted token to confirm that the data sender is qualified to exchange data.
步骤S113,依据数据索引,判断配置与运行数据是否已存储至数据接收方的数据库。Step S113, judging whether the configuration and operation data have been stored in the database of the data receiver according to the data index.
步骤S114,如是,则仅向数据发送方发送操作成功信息。Step S114: If yes, then only send the operation success information to the data sender.
步骤S115,如否,则将配置与运行数据存储至数据接收方的数据库中,并向数据发送方发送操作成功信息。Step S115: If not, the configuration and operation data are stored in the database of the data receiver, and an operation success message is sent to the data sender.
上述过程中,仪器数据分布式存储在组网系统的各个液相色谱仪上,用户通过液相色谱仪上的IPAD访问任意仪器,即可访问组网内所有数据。In the above process, the instrument data is distributedly stored on each liquid chromatograph in the networking system. Users can access all the data in the network by accessing any instrument through the IPAD on the liquid chromatograph.
例如,有5台仪器,分布式存储会将仪器1数据分别存放至仪器1、仪器2、仪器3、仪器4和仪器5上,仪器2数据会分别存储至仪器1、仪器2、仪器、仪器4和仪器5上,如此类推。同时,在仪器1数据存放值组网内所有上时,这5台仪器均将生成此数据唯一索引并在数据库保存此数据访问位置。按此方案进行组网内只要有一台仪器在线,均不影响整个组网数据完整访问。For example, if there are five instruments, the distributed storage will store the data of instrument 1 on instrument 1, instrument 2, instrument 3, instrument 4 and instrument 5 respectively, and the data of instrument 2 will be stored on instrument 1, instrument 2, instrument, instrument 4 and instrument 5 respectively, and so on. At the same time, when the data of instrument 1 is stored on all the devices in the network, these five instruments will generate a unique index for this data and save the data access location in the database. According to this solution, as long as there is one instrument online in the network, it will not affect the complete access to the data of the entire network.
仪器1携带加密token和数据以及数据唯一索引,通过HTTP协议访问在线仪器2数据接收接口。仪器2接收到数据后对token进行解密和校验,确认为组网仪器。根据仪器1给予的数据唯一索引查询数据库此数据是否存在,若不存在,保存数据至PostgreSQL数据库中。并保存此条数据在数据库存放位置。并将数据访问路径并通过HTTP协议返回结果告知仪器1操作成功。若查询此数据存在则仅需通过HTTP协议返回结果告知仪器1操作成功。仪器1向数据库存储此条数据存放位置。仪器1向组网内所有其他仪器,仪器2等仪器向组网内所有其他仪器数据存储均按照此流程进行执行操作。Instrument 1 carries the encrypted token, data, and data unique index, and accesses the data receiving interface of online instrument 2 through the HTTP protocol. After receiving the data, instrument 2 decrypts and verifies the token to confirm that it is a networked instrument. According to the unique index of the data given by instrument 1, the database is queried to see if the data exists. If not, the data is saved in the PostgreSQL database. And the data is saved in the database storage location. The data access path is returned through the HTTP protocol to inform instrument 1 that the operation is successful. If the query shows that the data exists, it is only necessary to return the result through the HTTP protocol to inform instrument 1 that the operation is successful. Instrument 1 stores the storage location of this data in the database. Instrument 1 stores the data to all other instruments in the network, and instrument 2 and other instruments store the data to all other instruments in the network according to this process.
此外,请参照图4,分布式数据请求过程的具体步骤如下:In addition, please refer to Figure 4, the specific steps of the distributed data request process are as follows:
步骤S121,获取液相色谱仪系统中处于运行状态的液相色谱仪地址及数据列表。Step S121, obtaining the address and data list of the liquid chromatographs in operation in the liquid chromatograph system.
步骤S122,基于轮询或随机算法选取所需的配置与运行数据在若干个数据存放地址中的一个数据存放地址,并向数据存放地址对应的液相色谱仪发送加密令牌及数据请求信息。Step S122, selecting a data storage address from among several data storage addresses for the required configuration and operation data based on a polling or random algorithm, and sending an encrypted token and data request information to the liquid chromatograph corresponding to the data storage address.
步骤S123,液相色谱仪的数据发送方对加密令牌进行校验,确认数据接收方具备数据交换资格后,将配置与运行数据发送至数据接收方。Step S123, the data sender of the liquid chromatograph verifies the encryption token, and after confirming that the data receiver is qualified for data exchange, sends the configuration and operation data to the data receiver.
用户通过网页或者IPAD访问局域网内网组网系统内数据,通过数据库和数据索引搜索数据保存位置,通过位置地址访问数据。若其中只要存在1台仪器在线。即可访问组网内所有仪器完整数据。访问流程为:Users access data in the LAN intranet system through web pages or IPAD, search for data storage locations through databases and data indexes, and access data through location addresses. If only one instrument is online, the complete data of all instruments in the network can be accessed. The access process is:
用户访问局域网内组网系统地址,查询历史记录,分离方法等数据,查询到数据列表。点击详情。仪器通过列表携带的数据唯一主键以及权限和仪器是否在线等条件去数据库查询此数据多个存放地址。获取数据多个存放地址后根据轮询或随机算法选取其中一个地址去获取数据,保证系统数据访问负载均衡。获取地址后通过HTTP协议,携带用户token和数据唯一主键等参数向组网内地址指向的仪器获取指定数据。本访问仪器通过token校验用户权限,并根据数据唯一主键查询指定数据并返回数据给到接入到此局域网的用户IPAD或网页页面上进行展示。分布式数据使得用户数据在随机较少的仪器宕机后依然能够保证其完整性。极大的保证用户数据的安全完整。The user accesses the networking system address in the LAN, queries historical records, separation methods and other data, and queries the data list. Click Details. The instrument uses the data unique primary key carried in the list, permissions, and whether the instrument is online to query the database for multiple storage addresses of this data. After obtaining multiple storage addresses of the data, one of the addresses is selected according to polling or random algorithms to obtain data to ensure load balancing of system data access. After obtaining the address, the HTTP protocol is used to carry user tokens and data unique primary keys and other parameters to obtain the specified data from the instrument pointed to by the address in the network. This access instrument verifies user permissions through tokens, queries specified data based on the data unique primary key, and returns the data to the user's IPAD or web page connected to this LAN for display. Distributed data ensures the integrity of user data even after a less random instrument crash. It greatly guarantees the security and integrity of user data.
在第一个完整的数据接收与备份过程结束后,为了减少系统组网内数据的传输量,降低网络数据负载,液相色谱仪发送自身配置与运行数据并接收其它液相色谱仪的配置与运行数据前,液相色谱仪先判断自身数据是否发生变化。如配置与运行数据有变化,则向系统组网内其它液相色谱仪发送;如无变化,则可不进行数据发送,以实现降低系统组网内数据流量负载的目的。After the first complete data receiving and backup process is completed, in order to reduce the amount of data transmission in the system network and reduce the network data load, the liquid chromatograph first determines whether its own data has changed before sending its own configuration and operation data and receiving the configuration and operation data of other liquid chromatographs. If the configuration and operation data have changed, it will be sent to other liquid chromatographs in the system network; if there is no change, data will not be sent, so as to achieve the purpose of reducing the data flow load in the system network.
此外,上述降低网络流量负载的目的,也可通过每个液相色谱仪依据自身配置与运行数据变化情况确定是否向其它液相色谱仪发送数据。上述数据存储与访问过程中,如果需要同步的数据量较大,可采用HTTP通信协议进行数据传输,如果数据量较小,则可以采用UDP通信协议进行传输。In addition, the above purpose of reducing network traffic load can also be achieved by each liquid chromatograph determining whether to send data to other liquid chromatographs based on its own configuration and operating data changes. During the above data storage and access process, if the amount of data to be synchronized is large, the HTTP communication protocol can be used for data transmission. If the amount of data is small, the UDP communication protocol can be used for transmission.
上述液相色谱仪系统内的若干个液相色谱仪内实现数据加密互联同步,通过组网实现设备连续使用与数据安全不泄露,组网内任意液相色谱仪数据在整个组网系统中均有备份,当设备接入组网的同时,设备即自发发起数据同步流程,进行数据同步;组网完成后,整个网络统一管理各个设备的用户信息及数据资源。Data encryption, interconnection and synchronization are realized among several liquid chromatographs in the above-mentioned liquid chromatograph system, and continuous use of equipment and data security are achieved through networking. Any liquid chromatograph data in the networking is backed up in the entire networking system. When the device is connected to the networking, the device spontaneously initiates the data synchronization process to synchronize data. After the networking is completed, the entire network uniformly manages the user information and data resources of each device.
具体的,第一加密处理为基于AES加密方式对配置与运行数据进行加密及解密。其中,AES加密方式仅是对网络连接的各个液相色谱仪两两之间传输配置与运行数据的一个较佳实施方式,其它的加密方式只要能够实现液相色谱仪两两之间网络传输的数据加解密安全传输,即落入本申请技术方案的保护范围。Specifically, the first encryption process is to encrypt and decrypt the configuration and operation data based on the AES encryption method. Among them, the AES encryption method is only a preferred implementation method for transmitting configuration and operation data between each liquid chromatograph connected to the network. Other encryption methods fall within the protection scope of the technical solution of this application as long as they can achieve secure transmission of data encryption and decryption between two liquid chromatographs in the network.
进一步地,液相色谱仪系统组网方法还包括:Furthermore, the liquid chromatography system networking method also includes:
步骤S321,基于液相色谱仪获取网络状态检测信号。Step S321, obtaining a network status detection signal based on a liquid chromatograph.
步骤S322,当液相色谱仪在第一预设时间内未检测到网络状态检测信号时,判定液相色谱仪处于脱网状态,锁定其运行状态并对液相色谱仪内部存储的配置与运行数据进行第二加密处理。Step S322, when the liquid chromatograph does not detect a network status detection signal within the first preset time, it is determined that the liquid chromatograph is in an off-network state, its operating state is locked, and a second encryption process is performed on the configuration and operating data stored inside the liquid chromatograph.
可选的,第一预设时长为20min-30min。如果液相色谱仪在20min-30min未检测网络状态检测信号,则判定其与系统组网出现网络连接问题或脱网。如果是网络连接问题,则在重新接收网络状态检测信号之后,重新按照数据同步周期重新发送液相色谱仪的配置与运行数据,并接收其它液相色谱仪定期发送的配置与运行数据。如果是液相色谱仪脱网,则液相色谱仪对其内部的配置与运行数据进行第二加密处理,以确保液相色谱仪的内部数据的安全,防止硬件丢失导致其内部存储的配置与运行数据也泄露的问题发生,保证整体液相色谱仪系统所有设备的数据安全。Optionally, the first preset time length is 20min-30min. If the liquid chromatograph does not detect the network status detection signal within 20min-30min, it is determined that there is a network connection problem with the system network or it is disconnected from the network. If it is a network connection problem, after re-receiving the network status detection signal, the configuration and operation data of the liquid chromatograph are re-sent according to the data synchronization cycle, and the configuration and operation data regularly sent by other liquid chromatographs are received. If the liquid chromatograph is offline, the liquid chromatograph performs a second encryption process on its internal configuration and operation data to ensure the security of the internal data of the liquid chromatograph, prevent the loss of hardware from causing the leakage of the configuration and operation data stored internally, and ensure the data security of all devices in the overall liquid chromatograph system.
具体的,第二加密处理为基于液相色谱仪的设备编码、设备MAC地址通过md5加密算法对液相色谱仪内的配置与运行数据进行加密处理。Specifically, the second encryption process is to encrypt the configuration and operation data in the liquid chromatograph based on the device code and the device MAC address of the liquid chromatograph through the md5 encryption algorithm.
更进一步地,步骤S322之后,液相色谱仪系统组网方法还包括:Furthermore, after step S322, the liquid chromatography system networking method further includes:
步骤S323,当液相色谱仪在第二预设时间内未检测到网络状态检测信后,则对其接收的用户登录信息的连续错误次数进行计数;Step S323, when the liquid chromatograph fails to detect the network status detection signal within the second preset time, it counts the number of consecutive errors in the user login information it receives;
步骤S324,当接收的用户登录信息的连续错误次数超过第一预设次数时,则控制液相色谱仪对其内部存储的配置与运行数据进行删除处理。Step S324: when the number of consecutive errors in the received user login information exceeds a first preset number, the liquid chromatograph is controlled to delete the configuration and operation data stored therein.
可选的,第二预设时长为60min-120min。为了进一步提高数据安全,防止出现数据丢失导致重大损失,液相色谱仪在脱网60min-120min内未检测到网络信号,则开始对接收到的用户登录信息进行验证,如连续输入第一预设次数的错误的用户登录信息,则将对其内部存储的所有配置与运行数据进行删除处理,并对内部存储区域进行反复读写操作,已实现数据的彻底清除,避免因硬件设备丢失或被盗导致系统组网内所有液相色谱仪的所有配置与运行数据出现数据泄露,上述数据处理保护与处理方式实现了系统组网内所有设备的数据安全不泄露,极大地提高了液相色谱仪系统的系统安全性。Optionally, the second preset time is 60min-120min. In order to further improve data security and prevent data loss from causing major losses, if the liquid chromatograph does not detect a network signal within 60min-120min of being offline, it will start to verify the received user login information. If the wrong user login information is entered continuously for the first preset number of times, all configuration and operation data stored in it will be deleted, and the internal storage area will be repeatedly read and written to achieve complete data clearing, avoiding data leakage of all configuration and operation data of all liquid chromatographs in the system network due to loss or theft of hardware devices. The above data processing protection and processing method ensures data security of all devices in the system network and greatly improves the system security of the liquid chromatograph system.
由上可知:某一台液相色谱仪因为某种原因脱离系统网络(故障或人为),其数据自动加密,并可以远程删除(授权,或自动等等预设删除的条件)。每个液相色谱仪均会通过UDP通信协议每隔5分钟向系统发送在线情况,系统也会有相应响应反馈告知仪器收到消息,若系统持续1小时未收到液相色谱仪发送的信息,即判断液相色谱仪已脱离组网。此时系统将执行液相色谱仪脱离网路流程。流程包括:步骤1.将脱离网路液相色谱仪状态置灰。步骤2.将液相色谱仪在组网内数据锁定,仅管理员用户可操作。已脱离组网的液相色谱仪在开机后通过UDP通信协议向组网系统发送信息,持续20分钟未收到组网系统响应则锁定仪器使用,锁定液相色谱仪账户,对数据库数据块进行zip加密,秘钥为设备编号、仪器MAC地址等信息通过md5加密算法计算得来的密钥,实现了仪器数据整体加密,保证仪器数据无法被破解,用户只有将液相色谱仪接入外网,通过网络连上液相色谱仪并解锁,才可液相色谱仪正常使用。From the above, we can see that: if a liquid chromatograph is disconnected from the system network for some reason (failure or human), its data will be automatically encrypted and can be deleted remotely (authorized, or automatically, etc., preset deletion conditions). Each liquid chromatograph will send online status to the system every 5 minutes through the UDP communication protocol, and the system will also have corresponding response feedback to inform the instrument that the message has been received. If the system does not receive the information sent by the liquid chromatograph for 1 hour, it is judged that the liquid chromatograph has been disconnected from the network. At this time, the system will execute the process of disconnecting the liquid chromatograph from the network. The process includes: Step 1. Gray out the status of the liquid chromatograph that is disconnected from the network. Step 2. Lock the data of the liquid chromatograph in the network, and only the administrator user can operate it. After being turned on, the liquid chromatograph that has been disconnected from the network sends information to the networking system through the UDP communication protocol. If no response is received from the networking system for 20 minutes, the instrument is locked, the liquid chromatograph account is locked, and the database data block is zip encrypted. The secret key is the key calculated by the md5 encryption algorithm using the device number, instrument MAC address and other information. This realizes the overall encryption of the instrument data and ensures that the instrument data cannot be cracked. The user can only use the liquid chromatograph normally by connecting it to the external network, connecting to the liquid chromatograph through the network and unlocking it.
此外,当组网内有任意的机器故障,用户自己可以将机器从组网系统中移除,并可以同时删除本机所有数据,故障仪器返厂维修,仪器中不会遗留任何用户数据。后续接入新的仪器设备后,新设备接入组网可自动还原故障设备的所有数据与配置,完全无缝衔接,跟原来的设备一样继续工作。通过上述方式,确保用户设备的不间断使用和故障离网设备的数据安全不泄露。In addition, when any machine fails in the network, the user can remove the machine from the network system and delete all data on the machine at the same time. The faulty instrument will be returned to the factory for repair, and no user data will be left in the instrument. After the new instrument is connected, the new device can automatically restore all data and configurations of the faulty device when connected to the network, and it will be seamlessly connected and continue to work like the original device. In this way, the uninterrupted use of the user's equipment and the data security of the faulty off-network equipment are ensured.
进一步地,第一加密处理为基于AES加密方式对配置与运行数据进行加密及解密。Furthermore, the first encryption process is to encrypt and decrypt the configuration and operation data based on the AES encryption method.
具体的,液相色谱仪系统组网方法还包括:Specifically, the liquid chromatography system networking method also includes:
步骤S410,对新接入系统组网的液相色谱仪进行身份信息核对,身份信息包括:设备类型、设备编码、设备固件版本号和设备组网信息。Step S410, verifying the identity information of the liquid chromatograph newly connected to the system network, the identity information including: device type, device code, device firmware version number and device networking information.
步骤S420,在确认新接入系统组网的液相色谱仪的身份信息后,控制新接入系统组网的液相色谱仪按照数据同步周期向系统组网内的其它液相色谱仪发送配置与运行数据。Step S420, after confirming the identity information of the liquid chromatograph newly connected to the system network, control the liquid chromatograph newly connected to the system network to send configuration and operation data to other liquid chromatographs in the system network according to the data synchronization cycle.
当新的液相色谱仪接入系统组网后,并检测到新液相色谱仪的网络信号后,对新液相色谱仪的身份信息进行验证审核,如果身份验证通过,则控制新接入系统组网的液相色谱仪按照数据同步周期向系统组网内的其它液相色谱仪发送配置与运行数据When a new liquid chromatograph is connected to the system network and its network signal is detected, the identity information of the new liquid chromatograph is verified and reviewed. If the identity authentication is passed, the new liquid chromatograph connected to the system network is controlled to send configuration and operation data to other liquid chromatographs in the system network according to the data synchronization cycle.
此外,设备管理单元定时检测网络连接的液相色谱仪,当检测到新连接的液相色谱仪时,接收液相色谱仪发送的验证信息并进行信息校验,验证信息包括:设备类型、设备编码、设备固件版本号和设备组网信息。进一步地,对配置与运行数据进行加密处理,包括:基于液相色谱仪的设备编码、设备MAC地址通过md5加密算法对配置与运行数据进行加密处理。In addition, the device management unit periodically detects the liquid chromatograph connected to the network. When a newly connected liquid chromatograph is detected, the verification information sent by the liquid chromatograph is received and the information is verified. The verification information includes: device type, device code, device firmware version number and device networking information. Further, the configuration and operation data are encrypted, including: encrypting the configuration and operation data based on the device code and device MAC address of the liquid chromatograph using the md5 encryption algorithm.
对于系统内新加入的液相色谱仪,其它液相色谱仪会及时识别,确认合法性后,进行数据连通,以此构建了用户账号的安全壁垒。液相色谱仪通过网线或者WIFI接入到局局域网内,会通过UDP通信协议向系统控制模块发送验证信息,验证信息包括:设备类型、设备编码、设备固件版本号和设备组网信息等信息,组网系统会校验验证信息,验证双方固件版本是否统一,验证机器是否在其他组网中,验证机器类型是否可加入此组网中,在组网系统完成验证后将接入仪器默加入系统组网。For newly added liquid chromatographs in the system, other liquid chromatographs will promptly identify them, and after confirming their legitimacy, they will establish data connectivity, thereby building a security barrier for user accounts. The liquid chromatograph is connected to the local area network via a network cable or WIFI, and will send verification information to the system control module via the UDP communication protocol. The verification information includes: device type, device code, device firmware version number, and device networking information. The networking system will verify the verification information, verify whether the firmware versions of both parties are consistent, verify whether the machine is in other networks, and verify whether the machine type can be added to this network. After the networking system completes the verification, the connected instrument will be added to the system network by default.
在数据同步结束后,液相色谱仪会定时查询并同步增量数据。组网内设备完成数据同步后,用户可以通过系统控制模块的各个功能单元进行远程创建仪器分离任务,查看并使用组网内仪器提取的分离方法,查看组网内所有仪器历史记录,了解组网内分离柱使用情况,对仪器登录用户进行统一管理。用户可以远程对组网内的仪器进行历史记录查看、分离任务创建、仪器使用情况审计、提高工作效率和仪器使用率;此外,组网内数据加密也保证了用户在访问组网仪器历史记录等内容的数据安全。After data synchronization is completed, the liquid chromatograph will periodically query and synchronize incremental data. After the devices in the network complete data synchronization, users can remotely create instrument separation tasks through the various functional units of the system control module, view and use the separation methods extracted by the instruments in the network, view all instrument history records in the network, understand the use of separation columns in the network, and uniformly manage instrument login users. Users can remotely view the history records of instruments in the network, create separation tasks, audit instrument usage, improve work efficiency and instrument utilization; in addition, data encryption in the network also ensures the data security of users when accessing content such as historical records of networked instruments.
相应地,本发明实施例的第二方面提供了一种电子设备,包括:至少一个处理器;以及与至少一个处理器连接的存储器;其中,存储器存储有可被一个处理器执行的计算机指令,计算机指令被一个处理器执行,以使至少一个处理器执行上述液相色谱仪系统组网方法。Accordingly, a second aspect of an embodiment of the present invention provides an electronic device, comprising: at least one processor; and a memory connected to the at least one processor; wherein the memory stores computer instructions that can be executed by a processor, and the computer instructions are executed by a processor so that the at least one processor executes the above-mentioned liquid chromatography system networking method.
相应地,本发明实施例的第三方面提供了一种计算机可读存储介质,其上存储有计算机指令,计算机指令被处理器执行时实现上述液相色谱仪系统组网方法。Correspondingly, a third aspect of an embodiment of the present invention provides a computer-readable storage medium on which computer instructions are stored. When the computer instructions are executed by a processor, the above-mentioned liquid chromatography system networking method is implemented.
本发明实施例旨在保护一种液相色谱仪系统组网方法,液相色谱仪系统包括:网络连接的若干个液相色谱仪,包括如下步骤:控制每一个液相色谱仪发送其它液相色谱仪在前一数据同步周期内经过第一加密处理的配置与运行数据,配置与运行数据包括:实验数据、用户数据和历史记录数据。上述技术方案具备如下效果:The embodiment of the present invention aims to protect a method for networking a liquid chromatograph system, wherein the liquid chromatograph system comprises: a plurality of liquid chromatographs connected to a network, and comprises the following steps: controlling each liquid chromatograph to send configuration and operation data of other liquid chromatographs that have undergone a first encryption process in a previous data synchronization cycle, wherein the configuration and operation data comprises: experimental data, user data, and historical record data. The above technical solution has the following effects:
1、通过组网实现设备连续使用与数据安全不泄露,组网内任意机器数据在整个组网系统中均有备份;当仪器接入组网的同时,仪器即自发发起数据同步流程,进行数据同步,组网完成后可统一管理各个仪器的用户信息和数据资源;1. Through networking, the equipment can be used continuously and data security is not leaked. The data of any machine in the network is backed up in the entire networking system. When the instrument is connected to the network, the instrument will spontaneously initiate the data synchronization process to synchronize data. After the networking is completed, the user information and data resources of each instrument can be managed in a unified manner.
2、对于组网内新加入的机器,网络会及时识别,确认合法性后,自动加入组网系统,以此构建了用户账号的安全壁垒;2. For newly added machines in the network, the network will promptly identify them and automatically join the network system after confirming their legitimacy, thereby building a security barrier for user accounts;
3、对组网内各个机器的数据同步共享有效管理,在互通互联的基础上保障安全可靠,确保用户设备的不间断使用和故障离网设备的数据安全不泄露。3. Effectively manage the data synchronization and sharing of each machine in the network, ensure security and reliability on the basis of intercommunication, ensure the uninterrupted use of user equipment and the security of data leakage of faulty and off-network equipment.
本领域内的技术人员应明白,本申请的实施例可提供为方法、系统、或计算机程序产品。因此,本申请可采用完全硬件实施例、完全软件实施例、或结合软件和硬件方面的实施例的形式。而且,本申请可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。Those skilled in the art will appreciate that the embodiments of the present application may be provided as methods, systems, or computer program products. Therefore, the present application may adopt the form of a complete hardware embodiment, a complete software embodiment, or an embodiment in combination with software and hardware. Moreover, the present application may adopt the form of a computer program product implemented in one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) that contain computer-usable program code.
本申请是参照根据本申请实施例的方法、设备(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。The present application is described with reference to the flowchart and/or block diagram of the method, device (system) and computer program product according to the embodiment of the present application. It should be understood that each process and/or box in the flowchart and/or block diagram, and the combination of the process and/or box in the flowchart and/or block diagram can be realized by computer program instructions. These computer program instructions can be provided to a processor of a general-purpose computer, a special-purpose computer, an embedded processor or other programmable data processing device to produce a machine, so that the instructions executed by the processor of the computer or other programmable data processing device produce a device for realizing the function specified in one process or multiple processes in the flowchart and/or one box or multiple boxes in the block diagram.
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing device to work in a specific manner, so that the instructions stored in the computer-readable memory produce a manufactured product including an instruction device that implements the functions specified in one or more processes in the flowchart and/or one or more boxes in the block diagram.
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。These computer program instructions may also be loaded onto a computer or other programmable data processing device so that a series of operational steps are executed on the computer or other programmable device to produce a computer-implemented process, whereby the instructions executed on the computer or other programmable device provide steps for implementing the functions specified in one or more processes in the flowchart and/or one or more boxes in the block diagram.
最后应当说明的是:以上实施例仅用以说明本发明的技术方案而非对其限制,尽管参照上述实施例对本发明进行了详细的说明,所属领域的普通技术人员应当理解:依然可以对本发明的具体实施方式进行修改或者等同替换,而未脱离本发明精神和范围的任何修改或者等同替换,其均应涵盖在本发明的权利要求保护范围之内。Finally, it should be noted that the above embodiments are only used to illustrate the technical solutions of the present invention rather than to limit it. Although the present invention has been described in detail with reference to the above embodiments, ordinary technicians in the relevant field should understand that the specific implementation methods of the present invention can still be modified or replaced by equivalents. Any modification or equivalent replacement that does not depart from the spirit and scope of the present invention should be covered within the scope of protection of the claims of the present invention.
Claims (11)
Priority Applications (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202310724607.3A CN117938873A (en) | 2023-06-16 | 2023-06-16 | A liquid chromatography system networking method |
PCT/CN2024/093756 WO2024255528A1 (en) | 2023-06-16 | 2024-05-16 | Liquid chromatograph system networking method |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202310724607.3A CN117938873A (en) | 2023-06-16 | 2023-06-16 | A liquid chromatography system networking method |
Publications (1)
Publication Number | Publication Date |
---|---|
CN117938873A true CN117938873A (en) | 2024-04-26 |
Family
ID=90763650
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202310724607.3A Pending CN117938873A (en) | 2023-06-16 | 2023-06-16 | A liquid chromatography system networking method |
Country Status (2)
Country | Link |
---|---|
CN (1) | CN117938873A (en) |
WO (1) | WO2024255528A1 (en) |
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2024255528A1 (en) * | 2023-06-16 | 2024-12-19 | 常州三泰科技有限公司 | Liquid chromatograph system networking method |
Citations (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN102497633A (en) * | 2011-12-14 | 2012-06-13 | 华中科技大学 | Protection method for private information in cellphones |
CN102843432A (en) * | 2012-08-30 | 2012-12-26 | 西可通信技术设备(河源)有限公司 | Network communication system applicable to sharing and synchronous updating of data at multiple clients |
CN109271433A (en) * | 2018-09-03 | 2019-01-25 | 中新网络信息安全股份有限公司 | A kind of company-data synchronous method |
CN109787748A (en) * | 2018-12-29 | 2019-05-21 | 青岛海洋科学与技术国家实验室发展中心 | Submariner device data sharing operational method, device and storage medium based on block chain |
CN111950004A (en) * | 2020-08-05 | 2020-11-17 | 珠海格力电器股份有限公司 | Equipment data acquisition method and equipment data system based on alliance chain |
CN113542022A (en) * | 2021-07-06 | 2021-10-22 | 深圳市联洲国际技术有限公司 | Networking management method and device of networking system, terminal equipment and storage medium |
CN114168933A (en) * | 2021-12-03 | 2022-03-11 | 紫光云(南京)数字技术有限公司 | User abnormal login management method |
CN116233154A (en) * | 2023-02-15 | 2023-06-06 | 杭州迪普科技股份有限公司 | Configuration data synchronization method and device for multiple systems |
Family Cites Families (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP4127330B2 (en) * | 1998-09-09 | 2008-07-30 | サン電子株式会社 | Data correction method |
CN115497193A (en) * | 2022-04-27 | 2022-12-20 | 杭州璀璨企业管理有限公司 | Automobile data recorder capable of preventing data loss |
CN117938873A (en) * | 2023-06-16 | 2024-04-26 | 常州三泰科技有限公司 | A liquid chromatography system networking method |
-
2023
- 2023-06-16 CN CN202310724607.3A patent/CN117938873A/en active Pending
-
2024
- 2024-05-16 WO PCT/CN2024/093756 patent/WO2024255528A1/en unknown
Patent Citations (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN102497633A (en) * | 2011-12-14 | 2012-06-13 | 华中科技大学 | Protection method for private information in cellphones |
CN102843432A (en) * | 2012-08-30 | 2012-12-26 | 西可通信技术设备(河源)有限公司 | Network communication system applicable to sharing and synchronous updating of data at multiple clients |
CN109271433A (en) * | 2018-09-03 | 2019-01-25 | 中新网络信息安全股份有限公司 | A kind of company-data synchronous method |
CN109787748A (en) * | 2018-12-29 | 2019-05-21 | 青岛海洋科学与技术国家实验室发展中心 | Submariner device data sharing operational method, device and storage medium based on block chain |
CN111950004A (en) * | 2020-08-05 | 2020-11-17 | 珠海格力电器股份有限公司 | Equipment data acquisition method and equipment data system based on alliance chain |
CN113542022A (en) * | 2021-07-06 | 2021-10-22 | 深圳市联洲国际技术有限公司 | Networking management method and device of networking system, terminal equipment and storage medium |
CN114168933A (en) * | 2021-12-03 | 2022-03-11 | 紫光云(南京)数字技术有限公司 | User abnormal login management method |
CN116233154A (en) * | 2023-02-15 | 2023-06-06 | 杭州迪普科技股份有限公司 | Configuration data synchronization method and device for multiple systems |
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2024255528A1 (en) * | 2023-06-16 | 2024-12-19 | 常州三泰科技有限公司 | Liquid chromatograph system networking method |
Also Published As
Publication number | Publication date |
---|---|
WO2024255528A1 (en) | 2024-12-19 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
JP7173646B2 (en) | Methods and systems for distributed data storage with enhanced security, resilience and control | |
US9912473B2 (en) | Methods and computer systems with provisions for high availability of cryptographic keys | |
CN111406260B (en) | Object storage system with secure object replication | |
JP4993733B2 (en) | Cryptographic client device, cryptographic package distribution system, cryptographic container distribution system, and cryptographic management server device | |
US20090092252A1 (en) | Method and System for Identifying and Managing Keys | |
US10887085B2 (en) | System and method for controlling usage of cryptographic keys | |
US10360237B2 (en) | Secure data replication | |
CN101647006A (en) | Be used for method of data backup and system | |
WO2007002691A2 (en) | Automated key management system | |
CN112333213B (en) | Privacy protection method and device for business data of power Internet of things | |
US8189790B2 (en) | Developing initial and subsequent keyID information from a unique mediaID value | |
CN104580395A (en) | Multi-cloud cooperative storage middleware system based on existing cloud storage platform | |
WO2024255528A1 (en) | Liquid chromatograph system networking method | |
CN111371588A (en) | SDN edge computing network system based on block chain encryption, encryption method and medium | |
WO2022252356A1 (en) | Data processing method and apparatus, electronic device, and medium | |
CN118898078A (en) | A data encryption backup storage system and method based on information security | |
CN118153075A (en) | Data storage encryption method and device and electronic equipment | |
CN112559251A (en) | Configuration data management method and device for power Internet of things | |
WO2024088145A1 (en) | Data processing method and apparatus, and program product, computer device and storage medium | |
CN112559252B (en) | Configuration data management method and device based on attribute classification | |
CN221782675U (en) | Data processing systems and devices | |
CN115001735B (en) | Power system data security processing method and system | |
CN112333036B (en) | Multi-storage-node-based power Internet of things configuration data backup method and device | |
CN119442332A (en) | Internet of Things application systems, methods, devices, equipment, media and program products | |
CN118041530A (en) | Inter-server communication key upgrading method and related device |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination |