CN107239239A - Data transmission method and system - Google Patents

Data transmission method and system Download PDF

Info

Publication number
CN107239239A
CN107239239A CN201610182416.9A CN201610182416A CN107239239A CN 107239239 A CN107239239 A CN 107239239A CN 201610182416 A CN201610182416 A CN 201610182416A CN 107239239 A CN107239239 A CN 107239239A
Authority
CN
China
Prior art keywords
print data
printing
sftp
printed
servers
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610182416.9A
Other languages
Chinese (zh)
Inventor
陈长东
马骄
洪霞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Technology Shenzhen Co Ltd
Original Assignee
Ping An Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Technology Shenzhen Co Ltd filed Critical Ping An Technology Shenzhen Co Ltd
Priority to CN201610182416.9A priority Critical patent/CN107239239A/en
Publication of CN107239239A publication Critical patent/CN107239239A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1202Dedicated interfaces to print systems specifically adapted to achieve a particular effect
    • G06F3/1203Improving or facilitating administration, e.g. print management
    • G06F3/1209Improving or facilitating administration, e.g. print management resulting in adapted or bridged legacy communication protocols, e.g. emulation, protocol extension
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1223Dedicated interfaces to print systems specifically adapted to use a particular technique
    • G06F3/1224Client or server resources management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1223Dedicated interfaces to print systems specifically adapted to use a particular technique
    • G06F3/1237Print job management
    • G06F3/126Job scheduling, e.g. queuing, determine appropriate device
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer And Data Communications (AREA)

Abstract

The present invention relates to a kind of data transmission method and system.The above method comprises the following steps:SFTP servers are connected by default port;The declaration form for meeting print conditions is obtained, and generates corresponding print data;The print data is uploaded in the SFTP servers by Secure File Transfer Protocol, printed so that Printing obtains the print data by the SFTP servers.Above-mentioned data transmission method and system, print data is directly obtained from SFTP servers by Printing, the problems such as print data is tampered or lost in transmitting procedure is prevented, and transmission print data is encrypted by Secure File Transfer Protocol, makes print data transmitting procedure safer.

Description

Data transmission method and system
Technical field
The present invention relates to computer realm, more particularly to a kind of data transmission method and system.
Background technology
In insurance business, when insurer in insurance company buys some insurance products, accepted insurance by insurance company After success, corresponding declaration form can be generated, with increasing for insurance business, generally requires to print substantial amounts of declaration form. Traditional declaration form printing be by multiple mechanisms of insurance company subordinate in core insurance system in set time point batch Substantial amounts of declaration form data are extracted, then share to the subcontractor machines for the same Intranet that existed together with mechanism, by outsourcing Business opportunity device is printed.It is common again by mechanism batch extracting declaration form data in the transmitting procedure of print data Enjoy cause declaration form data to be tampered to the mode capacity of subcontractor machines, declaration form Missing data the problems such as, risk It is higher, it is dangerous.
The content of the invention
Based on this, it is necessary to easily cause the problems such as being tampered, lose in transmission for declaration form data, carry For a kind of data transmission method, make declaration form data safer in transmission.
The problems such as being tampered, lose is easily caused in transmission for declaration form data in addition, there is a need to, is carried For a kind of data transmission system, make declaration form data safer in transmission.
A kind of data transmission method, comprises the following steps:
SFTP servers are connected by default port;
The declaration form for meeting print conditions is obtained, and generates corresponding print data;
The print data is uploaded in the SFTP servers by Secure File Transfer Protocol, so that printing client End obtains the print data by the SFTP servers and printed.
In one of the embodiments, it is described the print data is uploaded to by Secure File Transfer Protocol it is described In SFTP servers, carried out so that Printing obtains the print data by the SFTP servers Printing, is specifically included:
The print data is uploaded in the SFTP servers by Secure File Transfer Protocol, so that the SFTP The print data is stored in NAS network storage spaces by server, and by Printing from described The print data is obtained in NAS network storage spaces to be printed.
A kind of data transmission method, comprises the following steps:
Receive and the print data that client is uploaded by Secure File Transfer Protocol is protected by core;
Obtain the log-on message of Printing;
The log-on message is verified, after being verified, it is allowed to beaten described in the Printing acquisition Printing is according to being printed.
In one of the embodiments, the printing that client is uploaded by Secure File Transfer Protocol is protected by core in described receive After the step of data, in addition to:
Obtain the mechanism numbering in the print data;
The print data is put into by the corresponding organisational directory of NAS network storage spaces according to mechanism numbering In file.
In one of the embodiments, it is described that the log-on message is verified, after being verified, it is allowed to The Printing obtains the print data and printed, and specifically includes:
Obtain the target mechanism catalogue file folder that the Printing is accessed;
Judge whether the Printing has access rights according to the log-on message, if so, then allowing The Printing accesses target mechanism catalogue file folder, and is pressed from both sides from target mechanism catalogue file Middle acquisition print data is printed, if it is not, then returning to the information without access rights to the Printing.
A kind of data transmission system, including:
Link block, for connecting SFTP servers by default port;
Generation module, the declaration form of print conditions is met for obtaining, and generates corresponding print data;
Uploading module, for the print data to be uploaded in the SFTP servers by Secure File Transfer Protocol, Printed so that Printing obtains the print data by the SFTP servers.
In one of the embodiments, the uploading module is additionally operable to the print data passing through Secure File Transfer Protocol Upload in the SFTP servers, so that the print data is stored in NAS by the SFTP servers In network storage space, and the printing number is obtained from the NAS network storage spaces by Printing According to being printed.
A kind of data transmission system, including:
Receiving module, the print data that client is uploaded by Secure File Transfer Protocol is protected for receiving by core;
Acquisition module, the log-on message for obtaining Printing;
Authentication module, for being verified to the log-on message, after being verified, it is allowed to the printing visitor Family end obtains the print data and printed.
In one of the embodiments, the mechanism that the acquisition module is additionally operable to obtain in the print data is compiled Number;
The system also includes memory module, for being put into the print data according to mechanism numbering In the corresponding organisational directory file of NAS network storage spaces.
In one of the embodiments, the authentication module includes:
Acquiring unit, for obtaining the target mechanism catalogue file folder that the Printing is accessed;
Judging unit, for judging whether the Printing has access rights according to the log-on message, If so, then allow the Printing to access target mechanism catalogue file folder, and from the target machine Print data is obtained in structure catalogue file folder to be printed, if it is not, then returning without visit to the Printing Ask the information of authority.
Above-mentioned data transmission method and system, core protect client and connect SFTP servers by default port, will Print data is uploaded in SFTP servers by Secure File Transfer Protocol, is directly taken by Printing from SFTP Print data is obtained on business device to be printed, and is saved in traditional declaration form printing by mechanism batch extracting declaration form Data share to the link of subcontractor machines again, are directly obtained and printed from SFTP servers by Printing Data, prevent the problems such as print data is tampered or lost in transmitting procedure, and fight each other by Secure File Transfer Protocol Printing makes print data transmitting procedure safer according to transmission is encrypted.
Brief description of the drawings
Fig. 1 is the system architecture diagram of data transmission method in one embodiment;
Fig. 2 is the schematic flow sheet of data transmission method in one embodiment;
Fig. 3 is the schematic flow sheet of data transmission method in another embodiment;
Fig. 4 is the schematic flow sheet of SFTP server authentication Printing log-on messages in one embodiment;
Fig. 5 is the structural representation of data transmission system in one embodiment;
Fig. 6 is the structural representation of data transmission system in another embodiment;
Fig. 7 is the structural representation of data transmission system in another embodiment;
Fig. 8 is the internal structure schematic diagram of authentication module in one embodiment.
Embodiment
In order to make the purpose , technical scheme and advantage of the present invention be clearer, below in conjunction with accompanying drawing and reality Example is applied, the present invention will be described in further detail.It should be appreciated that specific embodiment described herein is only To explain the present invention, it is not intended to limit the present invention.
Fig. 1 is the system architecture diagram of data transmission method in one embodiment.As shown in figure 1, core protects client End 10 connects SFTP (Secure File Transfer Protocol, secure file transportation protocol) by default interface Server 20, obtains the declaration form for meeting print conditions, and generate corresponding print data.Core protects client 10 The print data of generation is uploaded in SFTP servers 20 by Secure File Transfer Protocol.SFTP servers 20 Receive and the print data that client 10 is uploaded by Secure File Transfer Protocol is protected by core, and print data is stored in NAS In (Network Attached Storage, network attached storage) network storage space.Printing 30 SFTP servers 20 are logged in, SFTP servers 20 obtain the log-on message of Printing 30, and to stepping on Record information is verified, after being verified, and Printing 30 can be obtained from NAS network storage spaces and beaten Printing is according to being printed.
As shown in Fig. 2 a kind of data transmission method, protects client from core and is described, comprise the following steps:
Step S210, SFTP servers are connected by default port.
Specifically, core protect client can by default port 22 open sshd (Secure Shell Daemon, Safety shell protocol program) finger daemon, and SFTP servers are connected by sshd finger daemons, core is protected Client can directly input user name and password is logged in, and be logined successfully after being verified, can directly on Transmitting file is to SFTP servers.In other embodiments, core guarantor client can also be by another way SFTP servers are connected, for example, in Windows operating system, using Core FTP, FileZilla, The softwares such as WinSCP, Xftp connect SFTP servers, under a linux operating system, it is possible to use other Non-default port be attached, by sftp-o port=1000username@remote ip sentences realize step on Record.
Step S220, obtains the declaration form for meeting print conditions, and generate corresponding print data.
Specifically, the core insurance system that core is protected in client is handled successful declaration form of accepting insurance, when declaration form is full It during sufficient print conditions, can be marked as can print, or uniformly be stored in mimeograph documents folder.Core protects visitor Family end obtains the declaration form for meeting print conditions, and generates corresponding print data respectively.Print data may include Paper type number, item, printing content and corresponding print position etc..
Step S230, print data is uploaded in SFTP servers by Secure File Transfer Protocol, so that printing visitor Family end obtains print data by SFTP servers and printed.
The print data of generation can be encrypted by Secure File Transfer Protocol, and uploaded specifically, core protects client To SFTP servers, SFTP servers receive and print data can be decrypted after print data, go forward side by side Row storage.Printing can be obtained the print data for protecting client upload by core by SFTP servers and be gone forward side by side Row printing, for example, can directly replicate print data or download print data.
Above-mentioned data transmission method, core protects client and connects SFTP servers by default port, will print number Uploaded to according to by Secure File Transfer Protocol in SFTP servers, by Printing directly from SFTP servers Obtain print data to be printed, save during traditional declaration form is printed by mechanism batch extracting declaration form data again The link of subcontractor machines is shared to, print data is directly obtained from SFTP servers by Printing, The problems such as print data is tampered or lost in transmitting procedure is prevented, and by Secure File Transfer Protocol to print data Transmission is encrypted, makes print data transmitting procedure safer.
In one embodiment, print data is uploaded to SFTP services by step S230 by Secure File Transfer Protocol In device, printed, specifically included so that Printing obtains print data by SFTP servers:Will Print data is uploaded in SFTP servers by Secure File Transfer Protocol, so that SFTP servers are by print data It is stored in NAS network storage spaces, and is obtained and beat from NAS network storage spaces by Printing Printing is according to being printed.
Specifically, SFTP servers are received after core protects the print data that client is uploaded, printing number can be obtained The mechanism numbering included in, and print data is stored in by NAS network storage spaces according to mechanism numbering In in corresponding organisational directory file.In NAS network storage spaces, there is a correspondence in each mechanism Organisational directory file, for storing the print data related to mechanism of this area, and each, mechanism is correspondingly One mechanism numbering, such as Hangzhou mechanism reference numeral 010, Shanghai mechanism reference numeral 035 etc..Can basis The print data amount of storage is pre- needed for the corresponding historical traffic size of each mechanism, i.e. organisational directory file The memory space of each organisational directory file is first distributed, for example, mechanism annual portfolio in Shanghai is more, The memory space for then distributing to Shanghai organisational directory file is larger, and mechanism annual portfolio in Xi'an is less, The memory space for then distributing to Xi'an organisational directory file is smaller.Also can mean allocation each organisational directory text The memory space of part folder.
The access rights of the organisational directory file of each Printing account can be distributed previously according to area, After Printing Successful login SFTP servers, required organisational directory file, SFTP clothes may have access to Business device can verify that whether Printing has the access rights of organisational directory file, if so, then allowing to beat Print client accesses the organisational directory file, if without access rights, Printing can not access this Organisational directory file.For example, Printing used in the subcontractor of certain Shanghai is logged in after SFTP servers, Its account distributed only has the file of visit Shanghai mechanism and Suzhou mechanism, then may have access to Shanghai mechanism mesh Record file or Suzhou organisational directory file and obtain corresponding print data and printed, if it wants to access Hangzhou organisational directory file, then SFTP servers can return to the information that can not be conducted interviews.
The print data of reception is stored in the NAS network storages by above-mentioned data transmission method, SFTP servers In the corresponding organisational directory file in space, by SFTP servers and NAS network storage space carries, collection In effectively manage data, and access speed is fast, can meet the read-write of high concurrent big data quantity.
Such as Fig. 3, in another embodiment, a kind of data transmission method is described from SFTP servers, Comprise the following steps:
Step S310, receives and protects the print data that client is uploaded by Secure File Transfer Protocol by core.
It can obtain the declaration form for meeting print conditions specifically, core protects client and generate corresponding print data, Print data is encrypted by Secure File Transfer Protocol, print data is then uploaded into SFTP servers.SFTP Server is received after core protects the print data that client is uploaded by Secure File Transfer Protocol, and print data can be carried out Decrypt and store, wherein, print data may include paper type number, item, print content and corresponding Print position etc..
In one embodiment, received in step S310 and beating that Secure File Transfer Protocol is uploaded is passed through by core guarantor's client Printing is further comprising the steps of after:
(a) the mechanism numbering in print data is obtained.
Specifically, SFTP servers are received after core protects the print data that client is uploaded, printing number can be obtained The mechanism numbering included in, the mechanism of each different regions can correspond to different numberings, such as Hangzhou mechanism Reference numeral 010, Shanghai mechanism reference numeral 035 etc..
(b) print data is put into by the corresponding organisational directory of NAS network storage spaces according to mechanism numbering In file.
Specifically, in NAS network storage spaces, there is a corresponding organisational directory file in each mechanism Folder, for storing the print data related to mechanism of this area.Can be according to the corresponding history service of each mechanism The print data amount of storage has allocated each organisational directory text in advance needed for amount size, i.e. organisational directory file The memory space of part folder, for example, mechanism annual portfolio in Shanghai is more, then distributes to Shanghai organisational directory The memory space of file is larger, and mechanism annual portfolio in Xi'an is less, then distributes to Xi'an organisational directory The memory space of file is smaller.Also can mean allocation each organisational directory file memory space.SFTP Mechanism numbering of the server in print data finds corresponding organisational directory in NAS network storage spaces File, and print data is deposited in the organisational directory file.By SFTP servers and NAS nets Network memory space carry, can concentrate and effectively manage data, and access speed is fast, can meet the big number of high concurrent According to the read-write of amount.
Step S320, obtains the log-on message of Printing.
Specifically, Printing can pass through account, password login SFTP servers, after logining successfully, SFTP Server can obtain the account of Printing, password, IP and (be interconnected between Internet Protocol, network Agreement) log-on message such as address.
Step S330, is verified to log-on message, after being verified, it is allowed to which Printing obtains printing Data are printed.
Specifically, SFTP servers can be verified to the log-on message of Printing, printing visitor is judged Whether family end has corresponding access rights, and only after being verified, Printing just can be from NAS nets Network memory space obtains print data and printed.
As shown in figure 4, in one embodiment, step S330 is verified to log-on message, is verified Afterwards, it is allowed to which Printing obtains print data and printed, and specifically includes following steps:
Step S402, obtains the target mechanism catalogue file folder that Printing is accessed.
Specifically, after Printing is logined successfully, can directly access required organisational directory file.Can The access rights of the organisational directory file of each Printing account, SFTP clothes are distributed previously according to area Business device can obtain the target mechanism of the organisational directory file, i.e. Printing that are accessed needed for Printing Catalogue file is pressed from both sides.
Step S404, judges whether Printing has access rights, if so, then holding according to log-on message Row step S406, if it is not, then performing step S408.
, can be according to beating specifically, SFTP servers are obtained after the target mechanism catalogue file folder of Printing The log-on message of print client judges whether the Printing has the access right of the organisational directory file Limit.The access rights that the account that each Printing is distributed has are different, for example, certain Shanghai outsourcing Printing used in business is logged in after SFTP servers, and its account distributed only has visit Shanghai mechanism And the file of Suzhou mechanism, then it may have access to Shanghai organisational directory file or Suzhou organisational directory file simultaneously Obtain corresponding print data to be printed, if it wants to access Hangzhou organisational directory file, SFTP services Device can return to the information that can not be conducted interviews.
Step S406, it is allowed to Printing access target organisational directory file, and from target organisational directory Print data is obtained in file to be printed.
Specifically, after Printing successful access target mechanism catalogue file folder, can directly replicate acquisition should Print data, can also be downloaded in Printing by the print data in organisational directory file, then carry out Printing.
Step S408, the information without access rights is returned to Printing.
If specifically, Printing does not have the authority of access target organisational directory file, SFTP services Device can return to the information without access rights to Printing, and Printing can not successfully obtain the target machine Print data in structure catalogue file folder.By limiting access right of the Printing to organisational directory file Limit, can further protect the safety of print data, prevent print data from occurring lose, be maliciously tampered etc. to ask Topic.
Above-mentioned data transmission method, core protects client and connects SFTP servers by default port, will print number Uploaded to according to by Secure File Transfer Protocol in SFTP servers, by Printing directly from SFTP servers Obtain print data to be printed, save during traditional declaration form is printed by mechanism batch extracting declaration form data again The link of subcontractor machines is shared to, print data is directly obtained from SFTP servers by Printing, The problems such as print data is tampered or lost in transmitting procedure is prevented, and by Secure File Transfer Protocol to print data Transmission is encrypted, makes print data transmitting procedure safer.
For the course of work of the clearer above-mentioned data transmission method of explanation, described with specific example, but Notebook data transmission method is not limited to be applied to the specific example.
Core protects client and connects SFTP servers by default port 22, and passes through account, password login SFTP Server.Core protects client and obtains the declaration form with printable mark, generates corresponding print data, and will Print data is encrypted by Secure File Transfer Protocol to be uploaded in SFTP servers.SFTP servers receive by Core protects the print data that client is uploaded, and obtains the mechanism numbering 010 in print data.SFTP servers Print data is deposited in corresponding Hangzhou organisational directory file according to the mechanism numbering 010 of print data. The subcontractor of In Hangzhou Region of Zhe Jiang Province connects SFTP servers using Printing, and is stepped on by account, password Record.Printing accesses Hangzhou organisational directory file, and SFTP servers are verified to the account, are sentenced Whether break has the access rights of Hangzhou mechanism file.The account of the Printing has Hangzhou mechanism mesh The access rights of file are recorded, the subcontractor of In Hangzhou Region of Zhe Jiang Province can successful access Hangzhou mechanism by Printing Catalogue file is pressed from both sides, and the print data downloaded in the organisational directory file of Hangzhou is printed.
As shown in figure 5, a kind of data transmission system, including link block 510, generation module 520 and upload Module 530.
Link block 510, for connecting SFTP servers by default port.
Specifically, core, which protects client, to open sshd finger daemons by default port 22, and pass through sshd Finger daemon connects SFTP servers, and core guarantor's client can directly input user name and password is logged in, and tests Card is logined successfully after passing through, and can directly go up transmitting file to SFTP servers.In other embodiments, core SFTP servers can also be connected by another way by protecting client, for example, operating system in Windows In system, using Core FTP, FileZilla, WinSCP, the software connection SFTP servers such as Xftp, in Linux Under operating system, it is possible to use other non-default ports are attached, and pass through sftp-o port=1000 Username@remote ip sentences, which are realized, to be logged in.
Generation module 520, the declaration form of print conditions is met for obtaining, and generates corresponding print data.
Specifically, the core insurance system that core is protected in client is handled successful declaration form of accepting insurance, when declaration form is full It during sufficient print conditions, can be marked as can print, or uniformly be stored in mimeograph documents folder.Core protects visitor Family end obtains the declaration form for meeting print conditions, and generates corresponding print data respectively.Print data may include Paper type number, item, printing content and corresponding print position etc..
Uploading module 530, for print data to be uploaded in SFTP servers by Secure File Transfer Protocol, with Make Printing obtain print data by SFTP servers to be printed.
The print data of generation can be encrypted by Secure File Transfer Protocol, and uploaded specifically, core protects client To SFTP servers, SFTP servers receive and print data can be decrypted after print data, go forward side by side Row storage.Printing can be obtained the print data for protecting client upload by core by SFTP servers and be gone forward side by side Row printing, for example, can directly replicate print data or download print data.
Above-mentioned data transmission system, core protects client and connects SFTP servers by default port, will print number Uploaded to according to by Secure File Transfer Protocol in SFTP servers, by Printing directly from SFTP servers Obtain print data to be printed, save during traditional declaration form is printed by mechanism batch extracting declaration form data again The link of subcontractor machines is shared to, print data is directly obtained from SFTP servers by Printing, The problems such as print data is tampered or lost in transmitting procedure is prevented, and by Secure File Transfer Protocol to print data Transmission is encrypted, makes print data transmitting procedure safer.
In one embodiment, uploading module 530 is additionally operable to upload to print data by Secure File Transfer Protocol In SFTP servers, so that print data is stored in NAS network storage spaces by SFTP servers, and Print data is obtained by Printing from NAS network storage spaces to be printed.
Specifically, SFTP servers are received after core protects the print data that client is uploaded, printing number can be obtained The mechanism numbering included in, and print data is stored in by NAS network storage spaces according to mechanism numbering In in corresponding organisational directory file.In NAS network storage spaces, there is a correspondence in each mechanism Organisational directory file, for storing the print data related to mechanism of this area, and each, mechanism is correspondingly One mechanism numbering, such as Hangzhou mechanism reference numeral 010, Shanghai mechanism reference numeral 035 etc..Can basis The print data amount of storage is pre- needed for the corresponding historical traffic size of each mechanism, i.e. organisational directory file The memory space of each organisational directory file is first distributed, for example, mechanism annual portfolio in Shanghai is more, The memory space for then distributing to Shanghai organisational directory file is larger, and mechanism annual portfolio in Xi'an is less, The memory space for then distributing to Xi'an organisational directory file is smaller.Also can mean allocation each organisational directory text The memory space of part folder.
The access rights of the organisational directory file of each Printing account can be distributed previously according to area, After Printing Successful login SFTP servers, required organisational directory file, SFTP clothes may have access to Business device can verify that whether Printing has the access rights of organisational directory file, if so, then allowing to beat Print client accesses the organisational directory file, if without access rights, Printing can not access this Organisational directory file.For example, Printing used in the subcontractor of certain Shanghai is logged in after SFTP servers, Its account distributed only has the file of visit Shanghai mechanism and Suzhou mechanism, then may have access to Shanghai mechanism mesh Record file or Suzhou organisational directory file and obtain corresponding print data and printed, if it wants to access Hangzhou organisational directory file, then SFTP servers can return to the information that can not be conducted interviews.
The print data of reception is stored in the NAS network storages by above-mentioned data transmission system, SFTP servers In the corresponding organisational directory file in space, by SFTP servers and NAS network storage space carries, collection In effectively manage data, and access speed is fast, can meet the read-write of high concurrent big data quantity.
As shown in fig. 6, in another embodiment, a kind of data transmission system, including receiving module 610, Acquisition module 620 and authentication module 630.
Receiving module 610, the print data that client is uploaded by Secure File Transfer Protocol is protected for receiving by core.
It can obtain the declaration form for meeting print conditions specifically, core protects client and generate corresponding print data, Print data is encrypted by Secure File Transfer Protocol, print data is then uploaded into SFTP servers.SFTP Server is received after core protects the print data that client is uploaded by Secure File Transfer Protocol, and print data can be carried out Decrypt and store, wherein, print data may include paper type number, item, print content and corresponding Print position etc..
Acquisition module 620, the log-on message for obtaining Printing.
Specifically, Printing can pass through account, password login SFTP servers, after logining successfully, SFTP Server can obtain the log-on messages such as account, password, the IP address of Printing.
Authentication module 630, for being verified to log-on message, after being verified, it is allowed to which Printing is obtained Print data is taken to be printed.
Specifically, SFTP servers can be verified to the log-on message of Printing, printing visitor is judged Whether family end has corresponding access rights, and only after being verified, Printing just can be from NAS nets Network memory space obtains print data and printed.
Above-mentioned data transmission system, core protects client and connects SFTP servers by default port, will print number Uploaded to according to by Secure File Transfer Protocol in SFTP servers, by Printing directly from SFTP servers Obtain print data to be printed, save during traditional declaration form is printed by mechanism batch extracting declaration form data again The link of subcontractor machines is shared to, print data is directly obtained from SFTP servers by Printing, The problems such as print data is tampered or lost in transmitting procedure is prevented, and by Secure File Transfer Protocol to print data Transmission is encrypted, makes print data transmitting procedure safer.
As shown in fig. 7, in one embodiment, above-mentioned data transmission system, except including receiving module 610, Acquisition module 620 and authentication module 630, in addition to memory module 640.
Acquisition module 620 is additionally operable to obtain the mechanism numbering in print data.
Specifically, SFTP servers are received after core protects the print data that client is uploaded, printing number can be obtained The mechanism numbering included in, the mechanism of each different regions can correspond to different numberings, such as Hangzhou mechanism Reference numeral 010, Shanghai mechanism reference numeral 035 etc..
Memory module 640, for print data to be put into NAS network storage spaces correspondence according to mechanism numbering Organisational directory file in.
Specifically, in NAS network storage spaces, there is a corresponding organisational directory file in each mechanism Folder, for storing the print data related to mechanism of this area.Can be according to the corresponding history service of each mechanism The print data amount of storage has allocated each organisational directory text in advance needed for amount size, i.e. organisational directory file The memory space of part folder, for example, mechanism annual portfolio in Shanghai is more, then distributes to Shanghai organisational directory The memory space of file is larger, and mechanism annual portfolio in Xi'an is less, then distributes to Xi'an organisational directory The memory space of file is smaller.Also can mean allocation each organisational directory file memory space.SFTP Mechanism numbering of the server in print data finds corresponding organisational directory in NAS network storage spaces File, and print data is deposited in the organisational directory file.
The print data of reception is stored in the NAS network storages by above-mentioned data transmission system, SFTP servers In the corresponding organisational directory file in space, by SFTP servers and NAS network storage space carries, collection In effectively manage data, and access speed is fast, can meet the read-write of high concurrent big data quantity.
As shown in figure 8, in one embodiment, authentication module 630 includes acquiring unit 632 and judges single Member 634.
Acquiring unit 632, the target mechanism catalogue file folder for obtaining Printing access.
Specifically, after Printing is logined successfully, can directly access required organisational directory file.Can The access rights of the organisational directory file of each Printing account, SFTP clothes are distributed previously according to area Business device can obtain the target mechanism of the organisational directory file, i.e. Printing that are accessed needed for Printing Catalogue file is pressed from both sides.
Judging unit 634, for judging whether Printing has access rights according to log-on message, if so, Then allow Printing access target organisational directory file, and obtained from target mechanism catalogue file folder Print data is printed, if it is not, then returning to the information without access rights to Printing.
, can be according to beating specifically, SFTP servers are obtained after the target mechanism catalogue file folder of Printing The log-on message of print client judges whether the Printing has the access right of the organisational directory file Limit.The access rights that the account that each Printing is distributed has are different, for example, certain Shanghai outsourcing Printing used in business is logged in after SFTP servers, and its account distributed only has visit Shanghai mechanism And the file of Suzhou mechanism, then it may have access to Shanghai organisational directory file or Suzhou organisational directory file simultaneously Obtain corresponding print data to be printed, if it wants to access Hangzhou organisational directory file, SFTP services Device can return to the information that can not be conducted interviews.After Printing successful access target mechanism catalogue file folder, The print data obtained in the organisational directory file can be directly replicated, print data can be also downloaded to printing In client, then printed.
Above-mentioned data transmission system, by limiting access rights of the Printing to organisational directory file, The safety of print data can be further protected, the problems such as print data occurs loss, is maliciously tampered is prevented.
Each technical characteristic of embodiment described above can be combined arbitrarily, not right to make description succinct The all possible combination of each technical characteristic in above-described embodiment is all described, as long as however, these skills Contradiction is not present in the combination of art feature, is all considered to be the scope of this specification record.
Embodiment described above only expresses the several embodiments of the present invention, and it describes more specific and detailed, But can not therefore it be construed as limiting the scope of the patent.It should be pointed out that for this area For those of ordinary skill, without departing from the inventive concept of the premise, some deformations can also be made and changed Enter, these belong to protection scope of the present invention.Therefore, the protection domain of patent of the present invention should be with appended power Profit requires to be defined.

Claims (10)

1. a kind of data transmission method, it is characterised in that comprise the following steps:
SFTP servers are connected by default port;
The declaration form for meeting print conditions is obtained, and generates corresponding print data;
The print data is uploaded in the SFTP servers by Secure File Transfer Protocol, so that printing client End obtains the print data by the SFTP servers and printed.
2. data transmission method according to claim 1, it is characterised in that described by the printing number Uploaded to according to by Secure File Transfer Protocol in the SFTP servers, so that Printing passes through the SFTP Server obtains the print data and printed, and specifically includes:
The print data is uploaded in the SFTP servers by Secure File Transfer Protocol, so that the SFTP The print data is stored in NAS network storage spaces by server, and by Printing from described The print data is obtained in NAS network storage spaces to be printed.
3. a kind of data transmission method, it is characterised in that comprise the following steps:
Receive and the print data that client is uploaded by Secure File Transfer Protocol is protected by core;
Obtain the log-on message of Printing;
The log-on message is verified, after being verified, it is allowed to beaten described in the Printing acquisition Printing is according to being printed.
4. data transmission method according to claim 3, it is characterised in that protected in the reception by core After the step of print data that client is uploaded by Secure File Transfer Protocol, in addition to:
Obtain the mechanism numbering in the print data;
The print data is put into by the corresponding organisational directory of NAS network storage spaces according to mechanism numbering In file.
5. data transmission method according to claim 4, it is characterised in that described to believe described log in Breath is verified, after being verified, it is allowed to which the Printing obtains the print data and printed, Specifically include:
Obtain the target mechanism catalogue file folder that the Printing is accessed;
Judge whether the Printing has access rights according to the log-on message, if so, then allowing The Printing accesses target mechanism catalogue file folder, and is pressed from both sides from target mechanism catalogue file Middle acquisition print data is printed, if it is not, then returning to the information without access rights to the Printing.
6. a kind of data transmission system, it is characterised in that including:
Link block, for connecting SFTP servers by default port;
Generation module, the declaration form of print conditions is met for obtaining, and generates corresponding print data;
Uploading module, for the print data to be uploaded in the SFTP servers by Secure File Transfer Protocol, Printed so that Printing obtains the print data by the SFTP servers.
7. data transmission system according to claim 6, it is characterised in that the uploading module is also used In the print data is uploaded to by Secure File Transfer Protocol in the SFTP servers, so that the SFTP The print data is stored in NAS network storage spaces by server, and by Printing from described The print data is obtained in NAS network storage spaces to be printed.
8. a kind of data transmission system, it is characterised in that including:
Receiving module, the print data that client is uploaded by Secure File Transfer Protocol is protected for receiving by core;
Acquisition module, the log-on message for obtaining Printing;
Authentication module, for being verified to the log-on message, after being verified, it is allowed to the printing visitor Family end obtains the print data and printed.
9. data transmission system according to claim 8, it is characterised in that the acquisition module is also used Numbered in obtaining the mechanism in the print data;
The system also includes memory module, for being put into the print data according to mechanism numbering In the corresponding organisational directory file of NAS network storage spaces.
10. data transmission system according to claim 9, it is characterised in that the authentication module bag Include:
Acquiring unit, for obtaining the target mechanism catalogue file folder that the Printing is accessed;
Judging unit, for judging whether the Printing has access rights according to the log-on message, If so, then allow the Printing to access target mechanism catalogue file folder, and from the target machine Print data is obtained in structure catalogue file folder to be printed, if it is not, then returning without visit to the Printing Ask the information of authority.
CN201610182416.9A 2016-03-28 2016-03-28 Data transmission method and system Pending CN107239239A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610182416.9A CN107239239A (en) 2016-03-28 2016-03-28 Data transmission method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610182416.9A CN107239239A (en) 2016-03-28 2016-03-28 Data transmission method and system

Publications (1)

Publication Number Publication Date
CN107239239A true CN107239239A (en) 2017-10-10

Family

ID=59983187

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610182416.9A Pending CN107239239A (en) 2016-03-28 2016-03-28 Data transmission method and system

Country Status (1)

Country Link
CN (1) CN107239239A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109688190A (en) * 2018-10-23 2019-04-26 深圳壹账通智能科技有限公司 Transmit method, apparatus, computer equipment and the storage medium of finance data
CN109861973A (en) * 2018-12-21 2019-06-07 北京天融信网络安全技术有限公司 Information transferring method, device, electronic equipment and computer-readable medium
CN112398881A (en) * 2019-08-12 2021-02-23 上海擎感智能科技有限公司 Data receiving and storing method, system, medium and device
CN112615936A (en) * 2020-12-28 2021-04-06 南京披云信息科技有限公司 Method and device for improving safety of Internet of things

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102231742A (en) * 2011-06-27 2011-11-02 中国建设银行股份有限公司 File uploading and downloading methods, system and related equipment based on SFTP (Secure File Transfer Protocol)
CN102355426A (en) * 2011-06-30 2012-02-15 北京神州泰岳软件股份有限公司 Method for transmitting off-line file and system
CN102546664A (en) * 2012-02-27 2012-07-04 中国科学院计算技术研究所 User and authority management method and system for distributed file system
CN103412729A (en) * 2013-07-22 2013-11-27 深圳Tcl新技术有限公司 Remote printing method and system
US20140075006A1 (en) * 2008-11-14 2014-03-13 Dell Products, Lp System and Method for Sharing Storage Resources
CN103685579A (en) * 2014-01-13 2014-03-26 浪潮(北京)电子信息产业有限公司 Shared access method of cluster NAS (network attached storage) system
CN104683320A (en) * 2013-12-03 2015-06-03 中兴通讯股份有限公司 Home network multimedia content sharing access control method and device
CN105338073A (en) * 2015-10-20 2016-02-17 浪潮集团有限公司 File directory processing method, server and system
CN107071060A (en) * 2017-05-27 2017-08-18 北京思特奇信息技术股份有限公司 A kind of SFTP files transmitting method and system

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140075006A1 (en) * 2008-11-14 2014-03-13 Dell Products, Lp System and Method for Sharing Storage Resources
CN102231742A (en) * 2011-06-27 2011-11-02 中国建设银行股份有限公司 File uploading and downloading methods, system and related equipment based on SFTP (Secure File Transfer Protocol)
CN102355426A (en) * 2011-06-30 2012-02-15 北京神州泰岳软件股份有限公司 Method for transmitting off-line file and system
CN102546664A (en) * 2012-02-27 2012-07-04 中国科学院计算技术研究所 User and authority management method and system for distributed file system
CN103412729A (en) * 2013-07-22 2013-11-27 深圳Tcl新技术有限公司 Remote printing method and system
CN104683320A (en) * 2013-12-03 2015-06-03 中兴通讯股份有限公司 Home network multimedia content sharing access control method and device
CN103685579A (en) * 2014-01-13 2014-03-26 浪潮(北京)电子信息产业有限公司 Shared access method of cluster NAS (network attached storage) system
CN105338073A (en) * 2015-10-20 2016-02-17 浪潮集团有限公司 File directory processing method, server and system
CN107071060A (en) * 2017-05-27 2017-08-18 北京思特奇信息技术股份有限公司 A kind of SFTP files transmitting method and system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
古丁高手: ""SFTP简介"", 《HTTP://BLOG.CHINAUNIX.NET/UID-27575921-ID-3481418.HTML》 *

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109688190A (en) * 2018-10-23 2019-04-26 深圳壹账通智能科技有限公司 Transmit method, apparatus, computer equipment and the storage medium of finance data
CN109688190B (en) * 2018-10-23 2022-07-26 深圳壹账通智能科技有限公司 Method, device, computer equipment and storage medium for transmitting financial data
CN109861973A (en) * 2018-12-21 2019-06-07 北京天融信网络安全技术有限公司 Information transferring method, device, electronic equipment and computer-readable medium
CN109861973B (en) * 2018-12-21 2022-07-12 北京天融信网络安全技术有限公司 Information transmission method and device, electronic equipment and computer readable medium
CN112398881A (en) * 2019-08-12 2021-02-23 上海擎感智能科技有限公司 Data receiving and storing method, system, medium and device
CN112615936A (en) * 2020-12-28 2021-04-06 南京披云信息科技有限公司 Method and device for improving safety of Internet of things

Similar Documents

Publication Publication Date Title
Felt et al. Measuring {HTTPS} adoption on the web
CN103795690B (en) A kind of method, proxy server and the system of cloud access control
JP5514890B1 (en) How to prevent continuous unauthorized access
CN107239239A (en) Data transmission method and system
CN106411823B (en) A kind of access control method and relevant device based on CDN
CN101419686A (en) A kind of on-line contract signing system based on the internet
CN104519018A (en) Method, device and system for preventing malicious requests for server
CN102103777A (en) Network tax declaration system and tax declaration method thereof for fiscal cash register
CN107528865A (en) The method for down loading and system of file
CN102904870A (en) Server apparatus and information processing method
CN104468553A (en) Method, device and system for login of public account
CN109040024A (en) A kind of resource access right control method and system
CN104063633A (en) Safe auditing system based on filter driver
Meetei et al. Security issues in cloud computing
CN104579931B (en) The access method and device of a kind of copending document based on mail
CN103270732B (en) Communicator, suggestion device and information recording carrier
CN102710621A (en) User authentication method and system
CN103971059A (en) Cookie local storage and usage method
CN108028843A (en) Passive type web application firewalls
CA2476340A1 (en) Moving principals across security boundaries without service interruption
Ben Miloud et al. e-Evidence Digital Exchange System (eEDES)
CN112541820B (en) Digital asset management method, device, computer equipment and readable storage medium
KR102292579B1 (en) Method of checking vulnerability based on hybrid using verification code and script and apparatus using the same
CN106295366B (en) Sensitive data identification method and device
CN112528181A (en) Two-dimensional code management method and device, computer equipment and readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20171010

RJ01 Rejection of invention patent application after publication