CN102523282A - Mobile terminal data sharing method, apparatus thereof and network server - Google Patents

Mobile terminal data sharing method, apparatus thereof and network server Download PDF

Info

Publication number
CN102523282A
CN102523282A CN2011104183421A CN201110418342A CN102523282A CN 102523282 A CN102523282 A CN 102523282A CN 2011104183421 A CN2011104183421 A CN 2011104183421A CN 201110418342 A CN201110418342 A CN 201110418342A CN 102523282 A CN102523282 A CN 102523282A
Authority
CN
China
Prior art keywords
portable terminal
shared data
checking
webserver
reads
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2011104183421A
Other languages
Chinese (zh)
Inventor
周闯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Beny Wave Science and Technology Co Ltd
Original Assignee
Beijing Beny Wave Science and Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Beny Wave Science and Technology Co Ltd filed Critical Beijing Beny Wave Science and Technology Co Ltd
Priority to CN2011104183421A priority Critical patent/CN102523282A/en
Publication of CN102523282A publication Critical patent/CN102523282A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a mobile terminal data sharing method, an apparatus thereof and a network server. The method comprises the following steps: the network server receives shared data sent by a first mobile terminal; the network server stores the shared data in a storage directory corresponding to a first mobile terminal number; the network server receives read request information of asking for reading the shared data sent by a second mobile terminal, the read request information comprises the first mobile terminal number, verification is carried out on the read request information, the verification comprises that the network server searches whether the network server comprises the storage directory corresponding to the first mobile terminal number or not, and when the verification is passed, the second mobile terminal is allowed to read the shared data from the network server. According to the mobile terminal data sharing method, the apparatus and the network server provided by the invention, that the mobile terminal can share data without the restriction of a file size and a communication distance can be realized.

Description

The method of portable terminal shared data, device and the webserver
Technical field
The present invention relates to the communication of mobile terminal technology, relate in particular to a kind of method, device and webserver of portable terminal shared data.
Background technology
Along with the continuous development of the communication technology, portable terminal has become requisite communication equipment in people's daily life, and the shared main obtain manner that also becomes information resources of data between the portable terminal.
At present; Transmit data through modes such as note, multimedia message, Email and bluetooths between the portable terminal; But these data not only receive the restriction of file size, communication distance; And communicating pair also must set up response relation, and promptly the data receiver is passive reception data, and obtains data at every turn and all depend on transmit leg.Like this, the suffered restriction of user is very many.
Summary of the invention
The present invention provides a kind of method, device and webserver of portable terminal shared data, with so that portable terminal do not receive file size and communication distance restriction and can shared data.
The embodiment of the invention provides a kind of method of portable terminal shared data, comprising:
The said webserver receives the said shared data that first portable terminal sends;
The said webserver is stored in said shared data under the storage directory corresponding with said first mobile terminal number;
The said webserver receives the solicited message that reads that said shared data is read in request that second portable terminal sends; Said reading comprises said first mobile terminal number in the solicited message; And the said solicited message that reads verified; Said checking comprises that the said webserver searches the storage directory that whether comprises in the said webserver that said first mobile terminal number is corresponding; When checking is passed through, allow said second portable terminal from the said webserver, to read said shared data.
The present invention also provides a kind of device of portable terminal shared data, comprising:
The Data Receiving subelement is used to receive and store the shared data that first portable terminal sends;
The storage subelement is used for said shared data is stored under the storage directory corresponding with said first mobile terminal number;
The sharing request receiving element is used to receive the solicited message that reads that said shared data is read in request that second portable terminal sends, and said reading comprises said first mobile terminal number in the solicited message;
The data sharing unit; Be used for the said solicited message that reads is verified; Said checking comprises that the said webserver searches the storage directory that whether comprises in the said storage subelement that said first mobile terminal number is corresponding; When checking is passed through, allow said second portable terminal from said Data Receiving subelement, to read said shared data.
The present invention also provides a kind of webserver, comprises the device of aforesaid portable terminal shared data.
The method of portable terminal shared data provided by the invention, device and the webserver, can realize portable terminal do not receive file size and communication distance restriction and can shared data.
Description of drawings
Fig. 1 is the method flow sketch map of portable terminal shared data according to an embodiment of the invention;
Fig. 2 is the structural representation of the device of portable terminal shared data according to another embodiment of the present invention;
Fig. 3 A is the structural representation according to the device of the portable terminal shared data of further embodiment of this invention;
Fig. 3 B is the structural representation of the device of portable terminal shared data according to yet another embodiment of the invention;
Fig. 3 C is the structural representation of the device of portable terminal shared data according to yet another embodiment of the invention.
Embodiment
The embodiment of the invention one is used to provide a kind of method of portable terminal shared data; This method is applicable in the various system architectures that the portable terminal shared data can be provided; For example the system architecture in the present embodiment is that transmitting shared data is to the webserver on the portable terminal, and another portable terminal reads shared data from the webserver.The method of present embodiment can be carried out this method by the device of portable terminal shared data; The device of this portable terminal shared data can be integrated in the webserver, realizes that promptly all or part of step of this method can be accomplished through hardware relevant in the program command webserver.As shown in Figure 1, this method comprises:
Step 101, the webserver receive the shared data that first portable terminal sends.For the identification of this shared data, as long as can think that the data that upload to this webserver are shared data.
Step 102, the webserver is stored in shared data under the storage directory corresponding with first mobile terminal number.If there has been the corresponding storage directory of first mobile terminal number in the webserver, then with this shared data be stored in this storage directory under; If there is not the corresponding storage directory of first mobile terminal number in the webserver, then in the webserver, creates the corresponding storage directory of first mobile terminal number, and shared data is stored under the share directory of this new establishment.
Step 103; The webserver receives the solicited message that reads that shared data is read in request that second portable terminal sends; Read and comprise first mobile terminal number in the solicited message, and verify reading solicited message, checking comprises the storage directory that whether comprises in the webserver Network Search server that first mobile terminal number is corresponding; When checking is passed through, allow second portable terminal from the webserver, to read shared data.The permission here can be the channel that allows to set up the transmission data between second portable terminal and the webserver.
Wherein, Communicating by letter between first portable terminal and the webserver can be based on HTTP (HyperText Transfer Protocol; Be called for short HTTP) the protocol transmission data; And communicating by letter between second portable terminal and the webserver can be obtained shared data based on the data transfer mode of real time streaming transport protocol/transmission control protocol (RealTime Streaming Protocol/Transmission Control Protocol is called for short RTSP/TCP).
According to the method for present embodiment one, send shared data by first portable terminal that shared data is provided to the webserver, when other portable terminal need read shared data; Only need in the webserver, read shared data gets final product; And need not directly carry out alternately with first portable terminal, like this, other portable terminal; For example second portable terminal of present embodiment just can not receive distance and the big or small restriction of shared data with first portable terminal.And; The capacity of the webserver is often much larger than the capacity of portable terminal; First portable terminal can be through repeatedly uploading forming a complete shared data, and other portable terminal can be downloaded from the webserver when obtaining this shared data incessantly.In addition; Whether the webserver at first includes the storage directory corresponding to first portable terminal in the Network Search server according to the request of second portable terminal; If do not have; Explain that then first portable terminal do not upload any shared data at all, can avoid second portable terminal on server, to search like this and take server resource.In addition, through the mode of checking, can guarantee the safety of shared data again, promptly shared data can not stolen by malice.
The method of the portable terminal shared data of two pairs of enforcements one of present embodiment is done explanation further.
Particularly, before step 101, can comprise the steps:
Step 1011, the webserver receive the transmission solicited message of the request transmission shared data of first portable terminal, send the identity information that comprises first portable terminal in the solicited message.The number that can comprise first portable terminal in the identity request information here, promptly whether the webserver has the authority of sending shared data according to number verification first portable terminal that sends first entrained in the solicited message portable terminal.
Step 1012, the webserver verifies according to identity information whether first portable terminal has the authority of sending shared data, and when checking is passed through, allows first portable terminal to send shared data to the webserver.
Alternatively; Can in the webserver, store a authority catalogue in advance; This authority catalogue comprises the number of a plurality of portable terminals; The number of these a plurality of portable terminals all is the portable terminals with last transmitting shared data authority, so just can verify whether first portable terminal has the authority of sending shared data through the number that sends first entrained in the solicited message portable terminal.Preferably, perhaps usurped and send the malice shared data in order to prevent that first portable terminal is stolen, thereby can also transmit shared data through the mode logging in network server of login by other people.Owing to can adopt the mode of input username and password during login, and these were normally not by what other people knew, can reduce other people like this and carry out the risk that malice is uploaded data, had guaranteed the fail safe of the webserver.
Pass through above-mentioned steps; Identity to first portable terminal is verified; Can avoid any portable terminal that data are sent to the webserver; Avoid the webserver owing to the overabundance of data of storage or admit the data upload of a plurality of portable terminals to cause collapse simultaneously, guaranteed the operate as normal of the webserver.
The method of the portable terminal shared data of three pairs of the foregoing descriptions of present embodiment further specifies.
Verification mode in the step 103 can be transmitted to first portable terminal through the webserver and read solicited message; And receive first portable terminal feedback information after the Information Authentication is read in request; When feedback information is second portable terminal when having the authority that reads shared data, checking is passed through.
Read the number that can comprise second portable terminal in the solicited message.First portable terminal can judge whether second portable terminal has the authority of obtaining shared data through the mode that black and white lists is set; And judged result fed back to the webserver as feedback information, the webserver determines whether to allow second portable terminal to read the shared data that it is stored according to this feedback information.
Method according to the portable terminal shared data of present embodiment three; Come real-time verification second portable terminal whether to have the authority that reads shared data through first portable terminal; Like this; Even first portable terminal has just upgraded the list that allows through the portable terminal of checking, also can in time judge second portable terminal and whether have the authority that reads shared data, real-time is better.
The method of the portable terminal shared data of four pairs of the foregoing descriptions of present embodiment is done further explanation particularly.
Wherein, step 101 can be described consistent with above-mentioned arbitrary embodiment with step 102, no longer gives unnecessary details at this.
Verification mode in the step 103 of present embodiment four also comprises: the webserver searches whether comprise the request reading of content in the shared data according to reading request reading of content entrained in the solicited message, if then checking is passed through.
Particularly; Read comprise in the solicited message the content that will obtain; Contents such as filename, document name or keyword for example, the webserver according to the content that will read inquire about in its shared data of storing now, if do not find relevant content; Then checking is not passed through, otherwise allows second portable terminal from the webserver, to download needed shared data.
Preferably; The webserver can directly send second content that portable terminal will obtain to second portable terminal according to Query Result; Perhaps send the catalogue of related content to second portable terminal, can by second mobile terminal user judge whether voluntarily be its content that will obtain.Perhaps, when checking is passed through, allow this webserver of second portable terminal login, from the webserver, seek institute's content after the login again and download.
The method of the portable terminal shared data through present embodiment four; Can through verify whether comprise in this webserver second portable terminal the content that will obtain determine whether to allow second portable terminal to read shared data; So both saved the search time of second portable terminal; Promptly out-of-dately judge that promptly required shared data also do not upload when finding that checking is obstructed; And then terminating operation, can avoid the too much portable terminal that can't from the webserver, obtain required shared data logging in network server and cause this webserver over-burden simultaneously again, greatly reduce the probability of this webserver abnormal running.In addition; This second portable terminal can also not receive the restriction of first portable terminal; Promptly when first portable terminal do not start shooting or can't to second portable terminal send read solicited message and verify the time, this second portable terminal still can wherein read needed content from the network service.
The method of the portable terminal shared data of five couples of embodiment of present embodiment one and embodiment two is done further and is specified.Wherein, step 101 can be described consistent with above-mentioned arbitrary embodiment with step 102, no longer gives unnecessary details at this.
Verification mode in the step 102 of present embodiment five comprises: whether the webserver has the authority that reads shared data according to number verification second portable terminal that reads second entrained in the information portable terminal, if then checking is passed through.
Particularly; The webserver is at first verified the number of second portable terminal; Promptly can compare, when the number of second portable terminal is in white list, allow second portable terminal to read shared data with the black and white lists that is arranged in advance in the webserver; When the number of second portable terminal during, do not allow second portable terminal to read shared data at blacklist.And the setting of black and white lists, can be by the first mobile terminal user setting.
Method according to the portable terminal shared data of present embodiment five; Identity that not only can second portable terminal is verified; But also can make this second portable terminal can also not receive the restriction of first portable terminal; Promptly when first portable terminal do not start shooting or can't to second portable terminal send read solicited message and verify the time, this second portable terminal still can wherein read needed content from the network service.
Present embodiment six provides the device of portable terminal shared data of method of the portable terminal shared data of a kind of embodiment of being applicable to embodiment five; As shown in Figure 2, the device 200 of this portable terminal shared data comprises: Data Receiving subelement 301, storage subelement 302, sharing request receiving element 202 and data sharing unit 203.
Wherein, Data Receiving subelement 301 is used to receive and store the shared data that first portable terminal 230 sends; Storage subelement 302 is used for shared data is stored under the storage directory corresponding with first mobile terminal number; Sharing request receiving element 202 is used to receive the solicited message that reads that shared data is read in request that second portable terminal 231 sends, reads to comprise first mobile terminal number in the solicited message; Data sharing unit 203 is connected with sharing request receiving element 202; Be used for verifying to reading solicited message; Checking comprises searches the storage directory that whether comprises in the storage subelement that first mobile terminal number is corresponding; When checking is passed through, allow second portable terminal 231 from Data Receiving subelement 301, to read shared data.For example; Can be through data sharing unit 203 to sharing request receiving element 202 feedback checking results; When the checking result passed through for checking, sharing request receiving element 202 was set up the channel of the transmission data between second portable terminal 231 and the Data Receiving subelement 301.
Alternatively, the device 200 of this portable terminal shared data also comprises reception request unit 211 and checking request unit 212.
Wherein, Receive the transmission solicited message that shared data is sent in request that request unit 211 is used to receive first portable terminal 230; Send the identity information that covers first portable terminal 230 in the solicited message, preferably, send the number that has first portable terminal 230 in the solicited message; Checking request unit 212 is connected with reception request unit 211; Be used for verifying according to sending solicited message whether first portable terminal 230 has the authority of sending shared data; And when checking is passed through, allow first portable terminal 230 to send shared data to Data Receiving subelement 301.The number of portability first portable terminal 230 in the requests identity information.
Device 200 according to the portable terminal shared data of present embodiment six; Send shared data by first portable terminal 230 that shared data is provided to the device 200 of portable terminal shared data; When other portable terminal need read shared data, only need in the device 200 of portable terminal shared data, read shared data and get final product, and need not directly carry out alternately with first portable terminal 230; Like this; Other portable terminal, for example second portable terminal 231 of present embodiment just can not receive distance and the big or small restriction of shared data with first portable terminal 230.And; The capacity of the device 200 of this portable terminal shared data is often much larger than the capacity of portable terminal; First portable terminal 230 can be through repeatedly uploading to form a complete shared data; And other portable terminal can be downloaded from the device 200 of this portable terminal shared data when obtaining this shared data incessantly.In addition, through the mode of checking, can guarantee the safety of shared data again, promptly shared data can not stolen by malice.In addition; At first search the storage directory that whether includes in the storage subelement 203 corresponding to first portable terminal according to the request of second portable terminal; If do not have; Explain that then first portable terminal do not upload any shared data at all, can avoid second portable terminal in the storage subelement, to search like this and take the resource of the device 200 of this portable terminal shared data.
The device of the portable terminal shared data of seven couples of embodiment six of present embodiment is done further description.
Particularly, shown in Fig. 3 A, data sharing unit 203 comprises: first authentication unit 303 and first Receipt Validation be unit 304 as a result.
Wherein, first authentication unit 303 is used for reading solicited message to 230 forwardings of first portable terminal; First Receipt Validation unit 304 as a result is used to receive the feedback information after Information Authentication is read in 230 pairs of requests of first portable terminal, and when feedback information is second portable terminal 231 when having the authority that reads shared data, checking is passed through, otherwise checking is not passed through.
Device 200 according to the portable terminal shared data of present embodiment seven; Come real-time verification second portable terminal 231 whether to have the authority that reads shared data through first portable terminal 230; Like this; Even first portable terminal 230 has just upgraded the list that allows through the portable terminal of checking, also can in time judge second portable terminal 231 and whether have the authority that reads shared data, real-time is better.
The device of the portable terminal shared data of eight couples of embodiment six of present embodiment is done further description.
Particularly, shown in Fig. 3 B, data sharing unit 203 comprises: second authentication unit 311 and second Receipt Validation be unit 312 as a result.
Second authentication unit 311 is used for searching whether comprise the request reading of content in the shared data according to reading the entrained request reading of content of solicited message; Second Receipt Validation unit 312 as a result is used to receive the feedback information of second authentication unit 311, and when feedback information is second portable terminal 231 when having the authority that reads shared data, checking is passed through, otherwise checking is not passed through.
The device of the portable terminal shared data through present embodiment eight; Can verify that whether comprising 231 contents that will obtain of second portable terminal in this webserver determines whether to allow second portable terminal 231 to read shared data through second authentication unit 311; So both saved the search time of second portable terminal 231; Promptly out-of-dately judge that promptly required shared data also do not upload when finding that checking is obstructed; And then terminating operation; Can avoid the too much portable terminal that can't from the device 200 of this portable terminal shared data, obtain required shared data logging in network server and cause this webserver over-burden simultaneously again, greatly reduce the probability of device 200 abnormal runnings of this portable terminal shared data.In addition; This second portable terminal 231 can also not receive the restriction of first portable terminal; Promptly when first portable terminal 230 do not start shooting or can't to second portable terminal 231 send read solicited message and verify the time, this second portable terminal 231 still can read needed content from the device 200 of portable terminal shared data.
The device of the portable terminal shared data of nine couples of embodiment six of present embodiment is done further description.
Particularly, shown in Fig. 3 C, data sharing unit 203 comprises: the 3rd authentication unit 321 and the 3rd Receipt Validation be unit 322 as a result.
Wherein, the 3rd authentication unit 321 is used for whether having the authority that reads shared data according to number verification second portable terminal 231 that reads the second entrained portable terminal 231 of information; The 3rd Receipt Validation unit 322 as a result is used to receive the feedback information of the 3rd authentication unit 321, and when feedback information is second portable terminal 231 when having the authority that reads shared data, checking is passed through, otherwise checking is not passed through.
Device 200 according to the portable terminal shared data of present embodiment nine; Identity that not only can second portable terminal 231 is verified; But also can make this second portable terminal 231 can also not receive the restriction of first portable terminal 230; Promptly when first portable terminal 230 was not started shooting or can't be sent 231 read solicited message and verify to second portable terminal, this second portable terminal 231 still can wherein read needed content from the network service.
What should explain at last is: above embodiment is only in order to explaining technical scheme of the present invention, but not to its restriction; Although with reference to previous embodiment the present invention has been carried out detailed explanation, those of ordinary skill in the art is to be understood that: it still can be made amendment to the technical scheme that aforementioned each embodiment put down in writing, and perhaps part technical characterictic wherein is equal to replacement; And these are revised or replacement, do not make the spirit and the scope of the essence disengaging various embodiments of the present invention technical scheme of relevant art scheme.

Claims (12)

1. the method for a portable terminal shared data is characterized in that, comprising:
The said webserver receives the said shared data that first portable terminal sends;
The said webserver is stored in said shared data under the storage directory corresponding with said first mobile terminal number;
The said webserver receives the solicited message that reads that said shared data is read in request that second portable terminal sends; Said reading comprises said first mobile terminal number in the solicited message; And the said solicited message that reads verified; Said checking comprises that the said webserver searches the storage directory that whether comprises in the said webserver that said first mobile terminal number is corresponding; When checking is passed through, allow said second portable terminal from the said webserver, to read said shared data.
2. the method for portable terminal shared data according to claim 1 is characterized in that, before the said webserver receives and stores the shared data of first portable terminal transmission, also comprises:
The said webserver receives the transmission solicited message of the request transmission shared data of said first portable terminal, comprises the identity information of said first portable terminal in the said transmission solicited message;
The said webserver verifies according to said identity information whether said first portable terminal has the authority of sending said shared data, and when checking is passed through, allows said first portable terminal to send said shared data to the said webserver.
3. the method for portable terminal shared data according to claim 2 is characterized in that, the said webserver verifies according to said identity information whether said first portable terminal has the authority of sending shared data and comprise:
Whether the said webserver has the authority of sending shared data according to said first portable terminal of the number verification of first entrained in the said transmission solicited message portable terminal.
4. according to the method for each described portable terminal shared data in the claim 1~3, it is characterized in that said checking also comprises:
The said webserver is transmitted the said solicited message that reads to said first portable terminal; And receive said first portable terminal described request is read the feedback information after the Information Authentication; When said feedback information is that said second portable terminal is when having the authority that reads said shared data; Checking is passed through, otherwise checking is not passed through.
5. according to the method for each described portable terminal shared data in the claim 1~3, it is characterized in that said checking also comprises:
The said webserver reads request reading of content entrained in the solicited message and searches whether comprise the described request reading of content in the said shared data according to said, if then checking is passed through, otherwise checking is not passed through.
6. according to the method for each described portable terminal shared data in the claim 1~3, it is characterized in that said checking also comprises:
Whether the said webserver has the authority that reads said shared data according to said said second portable terminal of number verification that reads second entrained in the information portable terminal, if then checking is passed through, otherwise checking is not passed through.
7. the device of a portable terminal shared data is characterized in that, comprising:
The Data Receiving subelement is used to receive and store the shared data that first portable terminal sends;
The storage subelement is used for said shared data is stored under the storage directory corresponding with said first mobile terminal number;
The sharing request receiving element is used to receive the solicited message that reads that said shared data is read in request that second portable terminal sends, and said reading comprises said first mobile terminal number in the solicited message;
The data sharing unit; Be used for the said solicited message that reads is verified; Said checking comprises searches the storage directory that whether comprises in the said storage subelement that said first mobile terminal number is corresponding; When checking is passed through, allow said second portable terminal from said Data Receiving subelement, to read said shared data.
8. the device of portable terminal shared data according to claim 7 is characterized in that, the device of said portable terminal shared data also comprises:
Receive request unit, be used to receive the transmission solicited message that shared data is sent in the request of said first portable terminal, comprise said identity information in the said transmission solicited message to first portable terminal;
The checking request unit is used for verifying according to said transmission solicited message whether said first portable terminal has the authority of sending shared data, and when checking is passed through, allows said first portable terminal to send said shared data.
9. according to the device of claim 7 or 8 described portable terminal shared data, it is characterized in that said data sharing unit comprises:
First authentication unit is used for transmitting the said solicited message that reads to said first portable terminal;
First Receipt Validation is the unit as a result; Be used to receive said first portable terminal described request is read the feedback information after the Information Authentication, when feedback information is said second portable terminal when having the authority that reads said shared data, checking is passed through; Otherwise checking is not passed through.
10. according to the device of claim 7 or 8 described portable terminal shared data, it is characterized in that said data sharing unit comprises:
Second authentication unit is used for searching whether comprise the described request reading of content in the said shared data according to the said entrained request reading of content of solicited message that reads;
Second Receipt Validation is the unit as a result, is used to receive the feedback information of said second authentication unit, and when feedback information is said second portable terminal when having the authority that reads said shared data, checking is passed through, otherwise checking is not passed through.
11. the device according to claim 7 or 8 described portable terminal shared data is characterized in that, said data sharing unit comprises:
The 3rd authentication unit is used for whether having the authority that reads said shared data according to said said second portable terminal of number verification that reads the second entrained portable terminal of information;
The 3rd Receipt Validation is the unit as a result, is used to receive the feedback information of said the 3rd authentication unit, and when feedback information is said second portable terminal when having the authority that reads said shared data, checking is passed through, otherwise checking is not passed through.
12. a webserver comprises the device like each described portable terminal shared data in the claim 7~11.
CN2011104183421A 2011-12-14 2011-12-14 Mobile terminal data sharing method, apparatus thereof and network server Pending CN102523282A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2011104183421A CN102523282A (en) 2011-12-14 2011-12-14 Mobile terminal data sharing method, apparatus thereof and network server

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2011104183421A CN102523282A (en) 2011-12-14 2011-12-14 Mobile terminal data sharing method, apparatus thereof and network server

Publications (1)

Publication Number Publication Date
CN102523282A true CN102523282A (en) 2012-06-27

Family

ID=46294071

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2011104183421A Pending CN102523282A (en) 2011-12-14 2011-12-14 Mobile terminal data sharing method, apparatus thereof and network server

Country Status (1)

Country Link
CN (1) CN102523282A (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103167038A (en) * 2013-03-21 2013-06-19 柳州译海网络科技有限公司 Data transmission method of user terminal
WO2014063363A1 (en) * 2012-10-26 2014-05-01 Baina Innovation (Chengdu) Technology Co., Limited Method and system for authenticating computing devices
CN103997441A (en) * 2013-02-17 2014-08-20 海尔集团公司 Data sharing method, device and system and household equipment
CN104333579A (en) * 2014-10-23 2015-02-04 张勇平 Wireless data sharing method of mobile terminal and mobile terminal
CN104660484A (en) * 2013-11-21 2015-05-27 腾讯科技(深圳)有限公司 Data transmission method and device used for instant communication client side
CN105007571A (en) * 2015-05-28 2015-10-28 广东欧珀移动通信有限公司 Information processing method and service equipment
CN105490988A (en) * 2014-09-18 2016-04-13 腾讯科技(深圳)有限公司 Method, device and system for improving security of data transmission
CN108012270A (en) * 2017-12-27 2018-05-08 努比亚技术有限公司 A kind of method of information processing, equipment and computer-readable recording medium
CN109361687A (en) * 2018-11-16 2019-02-19 上海二三四五网络科技有限公司 A kind of P2P private network control method and control device
CN110049101A (en) * 2019-03-12 2019-07-23 广州启程科技有限公司 A kind of position sharing method, system and storage medium based on web technology
CN113392162A (en) * 2021-07-14 2021-09-14 上海旺链信息科技有限公司 Information sharing method, device, equipment and storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060179135A1 (en) * 2004-02-27 2006-08-10 Vodafone K.K. Data communication method, data communication system, and communication terminal
CN1889742A (en) * 2005-06-30 2007-01-03 华为技术有限公司 Data sharing method based on equipment management and data backup recovering method thereof
CN101247338A (en) * 2008-03-18 2008-08-20 宇龙计算机通信科技(深圳)有限公司 Authorization method and system for mutual accesses to shared data between mobile terminals
CN101425899A (en) * 2007-10-31 2009-05-06 北大方正集团有限公司 Method and system for publishing and distributing implementation
CN101674314A (en) * 2009-10-23 2010-03-17 深圳华为通信技术有限公司 Information sharing method, data server and terminal
CN101958914A (en) * 2009-07-20 2011-01-26 中兴通讯股份有限公司 File sharing method, shared server and mobile communication terminal

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060179135A1 (en) * 2004-02-27 2006-08-10 Vodafone K.K. Data communication method, data communication system, and communication terminal
CN1889742A (en) * 2005-06-30 2007-01-03 华为技术有限公司 Data sharing method based on equipment management and data backup recovering method thereof
CN101425899A (en) * 2007-10-31 2009-05-06 北大方正集团有限公司 Method and system for publishing and distributing implementation
CN101247338A (en) * 2008-03-18 2008-08-20 宇龙计算机通信科技(深圳)有限公司 Authorization method and system for mutual accesses to shared data between mobile terminals
CN101958914A (en) * 2009-07-20 2011-01-26 中兴通讯股份有限公司 File sharing method, shared server and mobile communication terminal
CN101674314A (en) * 2009-10-23 2010-03-17 深圳华为通信技术有限公司 Information sharing method, data server and terminal

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014063363A1 (en) * 2012-10-26 2014-05-01 Baina Innovation (Chengdu) Technology Co., Limited Method and system for authenticating computing devices
CN103997441A (en) * 2013-02-17 2014-08-20 海尔集团公司 Data sharing method, device and system and household equipment
CN103997441B (en) * 2013-02-17 2018-06-19 海尔集团公司 Data sharing method, device and system and home equipment
CN103167038A (en) * 2013-03-21 2013-06-19 柳州译海网络科技有限公司 Data transmission method of user terminal
CN104660484B (en) * 2013-11-21 2017-08-22 腾讯科技(深圳)有限公司 A kind of data transmission method and device for instant communication client
CN104660484A (en) * 2013-11-21 2015-05-27 腾讯科技(深圳)有限公司 Data transmission method and device used for instant communication client side
CN105490988B (en) * 2014-09-18 2020-01-10 腾讯科技(深圳)有限公司 Method, device and system for improving data transmission security
CN105490988A (en) * 2014-09-18 2016-04-13 腾讯科技(深圳)有限公司 Method, device and system for improving security of data transmission
CN104333579A (en) * 2014-10-23 2015-02-04 张勇平 Wireless data sharing method of mobile terminal and mobile terminal
CN105007571A (en) * 2015-05-28 2015-10-28 广东欧珀移动通信有限公司 Information processing method and service equipment
CN108012270A (en) * 2017-12-27 2018-05-08 努比亚技术有限公司 A kind of method of information processing, equipment and computer-readable recording medium
CN108012270B (en) * 2017-12-27 2021-11-02 努比亚技术有限公司 Information processing method, equipment and computer readable storage medium
CN109361687A (en) * 2018-11-16 2019-02-19 上海二三四五网络科技有限公司 A kind of P2P private network control method and control device
CN110049101A (en) * 2019-03-12 2019-07-23 广州启程科技有限公司 A kind of position sharing method, system and storage medium based on web technology
CN113392162A (en) * 2021-07-14 2021-09-14 上海旺链信息科技有限公司 Information sharing method, device, equipment and storage medium
CN113392162B (en) * 2021-07-14 2022-09-23 上海旺链信息科技有限公司 Information sharing method, device, equipment and storage medium

Similar Documents

Publication Publication Date Title
CN102523282A (en) Mobile terminal data sharing method, apparatus thereof and network server
KR101680089B1 (en) Uri-based host to mobile device setup and pairing
US20220286847A1 (en) Method for pairing a mobile device with a wireless network
EP3075096B1 (en) Method and system for encrypted communications
CN102017572B (en) The method logged on for providing single service, equipment and computer program
US8763101B2 (en) Multi-factor authentication using a unique identification header (UIDH)
US20140179276A1 (en) Service providing terminal connection method and apparatus
US20180041893A1 (en) Method and system of multi-terminal mapping to a virtual sim card
WO2011106956A1 (en) Mobile terminal and a data-share method for the mobile terminal
CN104158883A (en) Method, device, equipment and system for carrying out user login through cross-terminal equipment
US10887745B2 (en) Method and device for sharing file between different terminals
JP2018512660A (en) Method, apparatus and system for providing remote terminal support to electronic device using relay server
CN103563330A (en) Facilitating data access control in peer-to-peer overlay networks
CN106559213B (en) Equipment management method, equipment and system
CN104767767A (en) Method, device and system for sharing Internet access data and network equipment
CN112689316B (en) Binding method and device of intelligent equipment, storage medium and electronic device
CN104507141A (en) File receiving method for client side and receiver client side
US9661102B2 (en) System and method for sharing data
CN104185250A (en) Wireless communication method, electronic devices and wireless communication system
WO2018010480A1 (en) Network locking method for esim card, terminal, and network locking authentication server
WO2017097129A1 (en) Method and apparatus for establishing short-distance wireless channel
CN106453349A (en) An account number login method and apparatus
CN101800985B (en) Authentication method and system, terminal, server and data downloading method and device
CN104750723A (en) File sharing method, system, browser and server
EP2849470B1 (en) Function sharing in wireless access hotspot device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20120627