CN112612770A - Distributed file uploading method and system - Google Patents

Distributed file uploading method and system Download PDF

Info

Publication number
CN112612770A
CN112612770A CN202011586773.4A CN202011586773A CN112612770A CN 112612770 A CN112612770 A CN 112612770A CN 202011586773 A CN202011586773 A CN 202011586773A CN 112612770 A CN112612770 A CN 112612770A
Authority
CN
China
Prior art keywords
uploading
authority
token
user
upload
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202011586773.4A
Other languages
Chinese (zh)
Other versions
CN112612770B (en
Inventor
刘胜红
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SHENZHEN CO-TRUST TECHNOLOGY CO LTD
Shenzhen Kechuangsi Technology Co ltd
Original Assignee
SHENZHEN CO-TRUST TECHNOLOGY CO LTD
Shenzhen Kechuangsi Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SHENZHEN CO-TRUST TECHNOLOGY CO LTD, Shenzhen Kechuangsi Technology Co ltd filed Critical SHENZHEN CO-TRUST TECHNOLOGY CO LTD
Priority to CN202011586773.4A priority Critical patent/CN112612770B/en
Publication of CN112612770A publication Critical patent/CN112612770A/en
Application granted granted Critical
Publication of CN112612770B publication Critical patent/CN112612770B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/18File system types
    • G06F16/182Distributed file systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/17Details of further file system functions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Databases & Information Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Data Mining & Analysis (AREA)
  • Automation & Control Theory (AREA)
  • Information Transfer Between Computers (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides a distributed file uploading method and a distributed file uploading system, which comprise a step S1 that an application server acquires client information and generates an uploading authority result; encrypting according to the uploading authority result to generate a first uploading token; step S2, determining a WEB server capable of being called as an uploading target server, and sending the first uploading token to the uploading target server; the address information of the uploading target server and the first uploading token are sent to the client; step S3, the client receives and analyzes the first upload token to generate a second upload token, and uploads the file and the second upload token to the upload target server; step S4, the received second token and the received first token are mutually verified to generate a verification result; receiving the uploaded file according to the verification result and generating an uploading result; and returning the uploading result to the client. The invention can limit the uploading authority of the user and determine whether the uploading is successful.

Description

Distributed file uploading method and system
Technical Field
The invention relates to the technical field of internet, in particular to a distributed file uploading method and system.
Background
In an internet application system with a mixed architecture of C/S (Client/Server) and B/S (Browser/Server), it is often necessary to upload files to a WEB (World Wide WEB) Server. Currently, most websites and apps (Application programs) adopt http (Application layer protocol) protocol, but http is stateless, that is, the server cannot determine whether two requests are associated by itself. How to use the password input by the client for http transmission verification and how to know whether the file transmission is completed is a technical difficulty.
In the system, a Mico (micro) client needs to upload files to a server, and uploads the files to the client through an http protocol to set a WEB server. Since Mico is divided into an application server (using UDP and TCP protocols) and a WEB server uploading files, the two servers are separated. Therefore, the application server of the scheme cannot determine whether the uploading is successful or not and cannot limit whether the user has the authority to upload or not.
Disclosure of Invention
The invention aims to provide a distributed file uploading method and a distributed file uploading system, and solves the technical problems that whether uploading is successful or not cannot be determined and whether a user has authority to upload or not cannot be limited by the conventional method.
In one aspect, a distributed file uploading method is provided, which includes the following steps:
step S1, in response to a file uploading request input by a user of a client, an application server acquires client information, detects uploading authority of a corresponding user according to the client information, and generates an uploading authority result; encrypting according to the uploading authority result to generate a first uploading token; wherein, the uploading authority result comprises authority or no authority;
step S2, the application server acquires the state information of the WEB server connected with the application server, determines the WEB server which can be called according to the state information of the WEB server and is used as an uploading target server, and sends the first uploading token to the uploading target server; sending the address information of the uploading target server and the first uploading token to the client;
step S3, the client receives the address information of the upload target server and the first upload token, analyzes the first upload token to generate a second upload token, and uploads a file and the second upload token to the upload target server via an https protocol;
step S4, the upload target server performs mutual authentication on the received second token and the received first token, and generates an authentication result; receiving the uploaded file according to the verification result and generating an uploading result; returning the uploading result to the client; wherein, the verification result comprises the authority or no authority; the upload result comprises success or failure;
step S5, the client sends the received upload result to the application server.
Preferably, the client information at least includes user login scene information, ID information of the client, user information, and an upload file list.
Preferably, the step S1 includes: acquiring user information logged in by a client, inquiring whether the user has the authority of uploading the uploaded file list from a preset user-file relation table according to the user information,
when the user is inquired to have the authority to upload the file list, judging that the user has the uploading authority, and generating an uploading authority result as the authority;
and when the user is inquired not to have the authority of uploading the file list, judging that the user does not have the uploading authority, and generating an uploading authority result as no authority.
Preferably, the first upload token includes at least an account number, a password of the user, and a url address of the upload file list; the second upload token includes at least an account number, a password of the user, and a url address of the upload file list.
Preferably, the step S4 includes: when the account number and the password of the user recorded by the received second token and the url address of the uploaded file list are all the same, the user of the client is judged to have the authority to upload the file, and the verification result is generated to be the authority;
and when one of the account number, the password and the url address of the uploaded file list of the user recorded by the received second token and the received first token is different, judging that the user of the client side does not have the authority to upload the file, and generating a verification result as the non-authority.
Preferably, the step S4 further includes: receiving an uploading file, comparing the received uploading file with an uploading file list in the second token, if the received uploading file is the same as the uploading file list, judging that the uploading is successful, and generating an uploading result as the success;
and if the received uploaded file is different from the uploaded file list, judging that the uploading is unsuccessful, and generating an uploading result as unsuccessful.
On the other hand, a distributed file uploading system is also provided, and the distributed file uploading method comprises the following steps: the system comprises a client, an application server and a WEB server which are connected with each other;
the client is used for receiving the address information of the uploading target server and the first uploading token, analyzing the first uploading token to generate a second uploading token, and uploading the file and the second uploading token to the uploading target server through an https protocol;
the application server is used for responding to a file uploading request input by a user of the client, acquiring client information by the application server, detecting uploading authority of the corresponding user according to the client information and generating an uploading authority result; encrypting according to the uploading authority result to generate a first uploading token; wherein, the uploading authority result comprises authority or no authority;
the WEB server is used for mutually verifying the received second token and the received first token to generate a verification result; receiving the uploaded file according to the verification result and generating an uploading result; returning the uploading result to the client; wherein, the verification result comprises the authority or no authority; the upload result comprises success or failure;
the application server is further used for acquiring state information of a connected WEB server, determining a called WEB server as an uploading target server according to the state information of the WEB server, and sending the first uploading token to the uploading target server; sending the address information of the uploading target server and the first uploading token to the client;
and the client is also used for sending the received uploading result to the application server.
Preferably, the first upload token includes at least an account number, a password of the user, and a url address of the upload file list; the second upload token includes at least an account number, a password of the user, and a url address of the upload file list.
Preferably, the application server obtains the user information in the client information, queries whether the user has the authority of uploading the uploaded file list from a preset user-file relation table according to the user information,
when the user is inquired to have the authority to upload the file list, judging that the user has the uploading authority, and generating an uploading authority result as the authority;
when the user is inquired not to have the authority of uploading the file list, judging that the user does not have the uploading authority, and generating an uploading authority result as no authority;
the client information at least comprises user login scene information, ID information of the client, user information and an uploading file list.
Preferably, the upload target server determines that the user of the client has the authority to upload the file when the received second token is the same as the account number and the password of the user recorded by the received first token and the url address of the upload file list, and generates a verification result that the user has the authority;
when one of the account number, the password and the url address of the uploaded file list of the user recorded by the received second token and the received first token is different, determining that the user of the client has no authority to upload the file, and generating a verification result as no authority;
the uploading target server receives the uploading file, compares the received uploading file with the uploading file list in the second token, judges that the uploading is successful if the received uploading file is the same as the uploading file list, and generates an uploading result as successful;
and if the received uploaded file is different from the uploaded file list, judging that the uploading is unsuccessful, and generating an uploading result as unsuccessful.
In summary, the embodiment of the invention has the following beneficial effects:
according to the distributed file uploading method and system, the uploading permission problem is solved by adding the uploading token, the uploaded WEB server URL is generated by the application server and can control the specific uploading server, and the uploading result is sent to the application server through the client to ensure the correctness of the uploading result.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is within the scope of the present invention for those skilled in the art to obtain other drawings based on the drawings without inventive exercise.
Fig. 1 is a main flow diagram of a distributed file uploading method in an embodiment of the present invention.
Fig. 2 is a logic diagram of a distributed file uploading method according to an embodiment of the present invention.
Fig. 3 is a schematic structural diagram of a distributed file uploading system in an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention will be described in further detail with reference to the accompanying drawings.
Fig. 1 and fig. 2 are schematic diagrams illustrating a distributed file uploading method according to an embodiment of the present invention. In this embodiment, the method comprises the steps of:
step S1, in response to a file uploading request input by a user of a client, an application server acquires client information, detects uploading authority of a corresponding user according to the client information, and generates an uploading authority result; encrypting according to the uploading authority result to generate a first uploading token; wherein, the uploading authority result comprises authority or no authority; it is understood that the client information at least includes user login scenario information, ID information of the client, user information, and an upload file list. The first upload token includes at least an account number, a password, and a url address of an upload file list of the user.
In a specific embodiment, user information logged in by a client is acquired, whether a user has the authority to upload an uploaded file list or not is inquired from a preset user-file relation table according to the user information, when the user is inquired to have the authority to upload the uploaded file list, the user is judged to have the uploading authority, and an uploading authority result is generated to be the authority; and when the user is inquired not to have the authority of uploading the file list, judging that the user does not have the uploading authority, and generating an uploading authority result as no authority. It can be understood that a user-file relation table is arranged in a database of the server, whether the user has the authority to upload files or not is inquired in the data table, the remaining cloud space of the user is checked (each user is allocated with 300M of cloud storage space), and if the condition is not met, an error code is returned to the client; and if the condition is met, generating an uploading token.
Step S2, the application server acquires the state information of the WEB server connected with the application server, determines the WEB server which can be called according to the state information of the WEB server and is used as an uploading target server, and sends the first uploading token to the uploading target server; sending the address information of the uploading target server and the first uploading token to the client; it can be understood that the application server searches for an available WEB server and sends the token to the WEB server; and the application server replies the WEB server address and the uploading token of the client.
Step S3, the client receives the address information of the upload target server and the first upload token, analyzes the first upload token to generate a second upload token, and uploads a file and the second upload token to the upload target server via an https protocol; it can be understood that the client parses the token and uploads the file to the WEB server via the https protocol. The second uploading token at least comprises an account number, a password and a url address of an uploading file list of the user.
Step S4, the upload target server performs mutual authentication on the received second token and the received first token, and generates an authentication result; receiving the uploaded file according to the verification result and generating an uploading result; returning the uploading result to the client; wherein, the verification result comprises the authority or no authority; the upload result comprises success or failure; it will be appreciated that the Web server checks the token authority and sends the upload result back to the client.
In a specific embodiment, when the account number and the password of the user recorded by the received second token and the url address of the uploaded file list are all the same, the user of the client is judged to have the authority to upload the file, and a verification result is generated to be the authority;
and when one of the account number, the password and the url address of the uploaded file list of the user recorded by the received second token and the received first token is different, judging that the user of the client side does not have the authority to upload the file, and generating a verification result as the non-authority.
Specifically, receiving an upload file, comparing the received upload file with an upload file list in the second token, if the received upload file is the same as the upload file list, judging that the upload is successful, and generating an upload result as successful;
and if the received uploaded file is different from the uploaded file list, judging that the uploading is unsuccessful, and generating an uploading result as unsuccessful.
Step S5, the client sends the received upload result to the application server.
As shown in fig. 3, another embodiment of the present invention further provides a distributed file uploading system, and the distributed file uploading method includes: the system comprises a client, an application server and a WEB server which are connected with each other;
the client is used for receiving the address information of the uploading target server and the first uploading token, analyzing the first uploading token to generate a second uploading token, and uploading the file and the second uploading token to the uploading target server through an https protocol;
the application server is used for responding to a file uploading request input by a user of the client, acquiring client information by the application server, detecting uploading authority of the corresponding user according to the client information and generating an uploading authority result; encrypting according to the uploading authority result to generate a first uploading token; wherein, the uploading authority result comprises authority or no authority;
the WEB server is used for mutually verifying the received second token and the received first token to generate a verification result; receiving the uploaded file according to the verification result and generating an uploading result; returning the uploading result to the client; wherein, the verification result comprises the authority or no authority; the upload result comprises success or failure;
the application server is further used for acquiring state information of a connected WEB server, determining a called WEB server as an uploading target server according to the state information of the WEB server, and sending the first uploading token to the uploading target server; sending the address information of the uploading target server and the first uploading token to the client;
and the client is also used for sending the received uploading result to the application server.
Specifically, the first upload token at least comprises an account number, a password and a url address of an upload file list of the user; the second upload token includes at least an account number, a password of the user, and a url address of the upload file list.
More specifically, the application server obtains the user information in the client information, queries whether the user has the authority to upload the uploaded file list from a preset user-file relation table according to the user information,
when the user is inquired to have the authority to upload the file list, judging that the user has the uploading authority, and generating an uploading authority result as the authority;
when the user is inquired not to have the authority of uploading the file list, judging that the user does not have the uploading authority, and generating an uploading authority result as no authority;
the client information at least comprises user login scene information, ID information of the client, user information and an uploading file list.
Then specifically, the upload target server determines that the user of the client has the authority to upload the file when the account number and the password of the user recorded by the received second token and the url address of the upload file list are all the same, and generates a verification result that the user has the authority;
when one of the account number, the password and the url address of the uploaded file list of the user recorded by the received second token and the received first token is different, determining that the user of the client has no authority to upload the file, and generating a verification result as no authority;
the uploading target server receives the uploading file, compares the received uploading file with the uploading file list in the second token, judges that the uploading is successful if the received uploading file is the same as the uploading file list, and generates an uploading result as successful;
and if the received uploaded file is different from the uploaded file list, judging that the uploading is unsuccessful, and generating an uploading result as unsuccessful.
In summary, the embodiment of the invention has the following beneficial effects:
according to the distributed file uploading method and system, the uploading permission problem is solved by adding the uploading token, the uploaded WEB server URL is generated by the application server and can control the specific uploading server, and the uploading result is sent to the application server through the client to ensure the correctness of the uploading result.
The above disclosure is only for the purpose of illustrating the preferred embodiments of the present invention, and it is therefore to be understood that the invention is not limited by the scope of the appended claims.

Claims (10)

1. A distributed file uploading method is characterized by comprising the following steps:
step S1, in response to a file uploading request input by a user of a client, an application server acquires client information, detects uploading authority of a corresponding user according to the client information, and generates an uploading authority result; encrypting according to the uploading authority result to generate a first uploading token; wherein, the uploading authority result comprises authority or no authority;
step S2, the application server acquires the state information of the WEB server connected with the application server, determines the WEB server which can be called according to the state information of the WEB server and is used as an uploading target server, and sends the first uploading token to the uploading target server; sending the address information of the uploading target server and the first uploading token to the client;
step S3, the client receives the address information of the upload target server and the first upload token, analyzes the first upload token to generate a second upload token, and uploads a file and the second upload token to the upload target server via an https protocol;
step S4, the upload target server performs mutual authentication on the received second token and the received first token, and generates an authentication result; receiving the uploaded file according to the verification result and generating an uploading result; returning the uploading result to the client; wherein, the verification result comprises the authority or no authority; the upload result comprises success or failure;
step S5, the client sends the received upload result to the application server.
2. The method of claim 1, wherein the client information includes at least user login scenario information, client ID information, user information, and an upload file list.
3. The method of claim 2, wherein the step S1 includes:
acquiring user information logged in by a client, inquiring whether the user has the authority of uploading the uploaded file list from a preset user-file relation table according to the user information,
when the user is inquired to have the authority to upload the file list, judging that the user has the uploading authority, and generating an uploading authority result as the authority;
and when the user is inquired not to have the authority of uploading the file list, judging that the user does not have the uploading authority, and generating an uploading authority result as no authority.
4. The method of claim 3, wherein the first upload token comprises at least an account number, a password, and a url address of an upload file list of the user; the second upload token includes at least an account number, a password of the user, and a url address of the upload file list.
5. The method of claim 4, wherein the step S4 includes:
when the account number and the password of the user recorded by the received second token and the url address of the uploaded file list are all the same, the user of the client is judged to have the authority to upload the file, and the verification result is generated to be the authority;
and when one of the account number, the password and the url address of the uploaded file list of the user recorded by the received second token and the received first token is different, judging that the user of the client side does not have the authority to upload the file, and generating a verification result as the non-authority.
6. The method of claim 5, wherein the step S4 further comprises:
receiving an uploading file, comparing the received uploading file with an uploading file list in the second token, if the received uploading file is the same as the uploading file list, judging that the uploading is successful, and generating an uploading result as the success;
and if the received uploaded file is different from the uploaded file list, judging that the uploading is unsuccessful, and generating an uploading result as unsuccessful.
7. A distributed file upload system by means of a method according to any of claims 1-6, comprising: the system comprises a client, an application server and a WEB server which are connected with each other;
the client is used for receiving the address information of the uploading target server and the first uploading token, analyzing the first uploading token to generate a second uploading token, and uploading the file and the second uploading token to the uploading target server through an https protocol;
the application server is used for responding to a file uploading request input by a user of the client, acquiring client information by the application server, detecting uploading authority of the corresponding user according to the client information and generating an uploading authority result; encrypting according to the uploading authority result to generate a first uploading token; wherein, the uploading authority result comprises authority or no authority;
the WEB server is used for mutually verifying the received second token and the received first token to generate a verification result; receiving the uploaded file according to the verification result and generating an uploading result; returning the uploading result to the client; wherein, the verification result comprises the authority or no authority; the upload result comprises success or failure;
the application server is further used for acquiring state information of a connected WEB server, determining a called WEB server as an uploading target server according to the state information of the WEB server, and sending the first uploading token to the uploading target server; sending the address information of the uploading target server and the first uploading token to the client;
and the client is also used for sending the received uploading result to the application server.
8. The system of claim 7, wherein the first upload token includes at least an account number, a password, and a url address of an upload file list of the user; the second upload token includes at least an account number, a password of the user, and a url address of the upload file list.
9. The system of claim 8, wherein the application server obtains the user information in the client information, queries whether the user has the authority to upload the upload file list from a preset user-file relationship table according to the user information,
when the user is inquired to have the authority to upload the file list, judging that the user has the uploading authority, and generating an uploading authority result as the authority;
when the user is inquired not to have the authority of uploading the file list, judging that the user does not have the uploading authority, and generating an uploading authority result as no authority;
the client information at least comprises user login scene information, ID information of the client, user information and an uploading file list.
10. The system of claim 9, wherein the upload target server determines that the user of the client has the authority to upload the file when the received second token is the same as the account number and the password of the user recorded by the received first token and the url address of the upload file list, and generates the verification result as having the authority;
when one of the account number, the password and the url address of the uploaded file list of the user recorded by the received second token and the received first token is different, determining that the user of the client has no authority to upload the file, and generating a verification result as no authority;
the uploading target server receives the uploading file, compares the received uploading file with the uploading file list in the second token, judges that the uploading is successful if the received uploading file is the same as the uploading file list, and generates an uploading result as successful;
and if the received uploaded file is different from the uploaded file list, judging that the uploading is unsuccessful, and generating an uploading result as unsuccessful.
CN202011586773.4A 2020-12-28 2020-12-28 Distributed file uploading method and system Active CN112612770B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011586773.4A CN112612770B (en) 2020-12-28 2020-12-28 Distributed file uploading method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011586773.4A CN112612770B (en) 2020-12-28 2020-12-28 Distributed file uploading method and system

Publications (2)

Publication Number Publication Date
CN112612770A true CN112612770A (en) 2021-04-06
CN112612770B CN112612770B (en) 2024-05-14

Family

ID=75248991

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011586773.4A Active CN112612770B (en) 2020-12-28 2020-12-28 Distributed file uploading method and system

Country Status (1)

Country Link
CN (1) CN112612770B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115412503A (en) * 2022-08-29 2022-11-29 中国工商银行股份有限公司 Cloud disk pushing method and device for electronic receipt, storage medium and electronic equipment

Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1937495A (en) * 2006-09-29 2007-03-28 清华大学深圳研究生院 Digital copyright protection method and system for media network application
CN102685086A (en) * 2011-04-14 2012-09-19 天脉聚源(北京)传媒科技有限公司 File access method and system
KR20140090279A (en) * 2012-12-10 2014-07-17 (주) 이노디에스 Service security authentication method and web application server therof
CN106209749A (en) * 2015-05-08 2016-12-07 阿里巴巴集团控股有限公司 Single-point logging method and the processing method and processing device of device, relevant device and application
CN106254075A (en) * 2015-06-11 2016-12-21 佳能株式会社 Certificate server system and method
US20170163636A1 (en) * 2015-12-08 2017-06-08 Canon Kabushiki Kaisha Authorization server, authentication cooperation system, and storage medium storing program
CN107359996A (en) * 2016-05-09 2017-11-17 阿里巴巴集团控股有限公司 Automatic logging method and device between more websites
CN107733653A (en) * 2017-10-09 2018-02-23 用友网络科技股份有限公司 User right authentication method and system and computer equipment
CN109089264A (en) * 2018-08-02 2018-12-25 江苏满运软件科技有限公司 A kind of mobile terminal exempts from the method and system of close login
CN110457888A (en) * 2019-07-29 2019-11-15 维沃移动通信有限公司 A kind of verifying code imput method, device, electronic equipment and storage medium
CN111131450A (en) * 2019-12-23 2020-05-08 北京奇艺世纪科技有限公司 File uploading method, file recombining method and file recombining device
CN111198848A (en) * 2020-01-03 2020-05-26 南京领行科技股份有限公司 Distributed file access method, system, server and storage medium
CN111625854A (en) * 2020-05-25 2020-09-04 聚好看科技股份有限公司 Document encryption method, access method, server and system
CN111756753A (en) * 2020-06-28 2020-10-09 中国平安财产保险股份有限公司 Authority verification method and system
CN111914229A (en) * 2020-07-15 2020-11-10 中国民航信息网络股份有限公司 Identity authentication method and device, electronic equipment and storage medium

Patent Citations (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1937495A (en) * 2006-09-29 2007-03-28 清华大学深圳研究生院 Digital copyright protection method and system for media network application
CN102685086A (en) * 2011-04-14 2012-09-19 天脉聚源(北京)传媒科技有限公司 File access method and system
KR20140090279A (en) * 2012-12-10 2014-07-17 (주) 이노디에스 Service security authentication method and web application server therof
CN106209749A (en) * 2015-05-08 2016-12-07 阿里巴巴集团控股有限公司 Single-point logging method and the processing method and processing device of device, relevant device and application
CN106254075A (en) * 2015-06-11 2016-12-21 佳能株式会社 Certificate server system and method
US20170163636A1 (en) * 2015-12-08 2017-06-08 Canon Kabushiki Kaisha Authorization server, authentication cooperation system, and storage medium storing program
CN106856476A (en) * 2015-12-08 2017-06-16 佳能株式会社 Authorization server and certification cooperative system
CN107359996A (en) * 2016-05-09 2017-11-17 阿里巴巴集团控股有限公司 Automatic logging method and device between more websites
CN107733653A (en) * 2017-10-09 2018-02-23 用友网络科技股份有限公司 User right authentication method and system and computer equipment
CN109089264A (en) * 2018-08-02 2018-12-25 江苏满运软件科技有限公司 A kind of mobile terminal exempts from the method and system of close login
CN110457888A (en) * 2019-07-29 2019-11-15 维沃移动通信有限公司 A kind of verifying code imput method, device, electronic equipment and storage medium
CN111131450A (en) * 2019-12-23 2020-05-08 北京奇艺世纪科技有限公司 File uploading method, file recombining method and file recombining device
CN111198848A (en) * 2020-01-03 2020-05-26 南京领行科技股份有限公司 Distributed file access method, system, server and storage medium
CN111625854A (en) * 2020-05-25 2020-09-04 聚好看科技股份有限公司 Document encryption method, access method, server and system
CN111756753A (en) * 2020-06-28 2020-10-09 中国平安财产保险股份有限公司 Authority verification method and system
CN111914229A (en) * 2020-07-15 2020-11-10 中国民航信息网络股份有限公司 Identity authentication method and device, electronic equipment and storage medium

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
OBINNA ETHELBERT ET AL.: "A JSON Token-Based Authentication and Access Management Schema for Cloud SaaS Applications", 《2017 IEEE 5TH INTERNATIONAL CONFERENCE ON FUTURE INTERNET OF THINGS AND CLOUD》, 20 November 2017 (2017-11-20), pages 47 - 53 *
单筱涵: "面向Web用户的多媒体通信系统的设计与实现", 《中国优秀硕士学位论文全文数据库 信息科技辑》, no. 8, 15 August 2019 (2019-08-15), pages 139 - 171 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115412503A (en) * 2022-08-29 2022-11-29 中国工商银行股份有限公司 Cloud disk pushing method and device for electronic receipt, storage medium and electronic equipment

Also Published As

Publication number Publication date
CN112612770B (en) 2024-05-14

Similar Documents

Publication Publication Date Title
CN109587133B (en) Single sign-on system and method
CN109067914B (en) web service proxy method, device, equipment and storage medium
CN105007280B (en) A kind of application login method and device
US9923906B2 (en) System, method and computer program product for access authentication
US7702917B2 (en) Data transfer using hyper-text transfer protocol (HTTP) query strings
US8640202B2 (en) Synchronizing user sessions in a session environment having multiple web services
CN112613010A (en) Authentication service method, device, server and authentication service system
KR102150750B1 (en) Trusted login method and device
AU2016349477A1 (en) Systems and methods for controlling sign-on to web applications
US8341238B2 (en) Methods and systems for multiple-device session synchronization
CN111064708B (en) Authorization authentication method and device and electronic equipment
CN104038503A (en) Cross-site logging method, cross-site logging device and cross-site logging system
US9787679B2 (en) Teleconference system and storage medium storing program for teleconference
US8346967B2 (en) Management of redirection
CN111193691B (en) Authorization method, system and related equipment
CN112612770B (en) Distributed file uploading method and system
CN113761509A (en) iframe verification login method and device
CN111245791B (en) Single sign-on method for realizing management and IT service through reverse proxy
JP4573559B2 (en) Distributed authentication system, load distribution apparatus and authentication server, and load distribution program and authentication program
JP5745164B2 (en) Server, system, method, computer program, and computer program product for accessing a server in a computer network
CN105554170B (en) A kind of processing method of DNS message, apparatus and system
JP4777758B2 (en) Authentication system
CN115643114B (en) RTSP service-based weak password detection method and device and electronic equipment
CN114157712B (en) Data processing method, device, equipment and storage medium
CN107249005B (en) NAS information recovery method and network authentication server

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant