WO2018076881A1 - Data synchronization method and device, storage medium and server - Google Patents

Data synchronization method and device, storage medium and server Download PDF

Info

Publication number
WO2018076881A1
WO2018076881A1 PCT/CN2017/095907 CN2017095907W WO2018076881A1 WO 2018076881 A1 WO2018076881 A1 WO 2018076881A1 CN 2017095907 W CN2017095907 W CN 2017095907W WO 2018076881 A1 WO2018076881 A1 WO 2018076881A1
Authority
WO
WIPO (PCT)
Prior art keywords
terminal
information
matching degree
cloud account
logged
Prior art date
Application number
PCT/CN2017/095907
Other languages
French (fr)
Chinese (zh)
Inventor
周璇
Original Assignee
广东欧珀移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 广东欧珀移动通信有限公司 filed Critical 广东欧珀移动通信有限公司
Publication of WO2018076881A1 publication Critical patent/WO2018076881A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes

Definitions

  • the present invention relates to the field of communications, and in particular, to a data synchronization method, apparatus, storage medium, and server.
  • the user needs to log in to the cloud account to obtain the data that has been backed up in the cloud from the mobile terminal side, and then download it from the cloud server.
  • the cloud account and its password are leaked, the data stored in the cloud server will be illegally stolen, causing incalculable losses to the user.
  • Embodiments of the present invention provide a data synchronization method, apparatus, storage medium, and server, which have the beneficial effects of improving data security.
  • an embodiment of the present invention provides a data synchronization method, including the following steps:
  • the synchronization data is transmitted to the terminal according to the synchronization request.
  • an embodiment of the present invention provides a data synchronization apparatus, including:
  • a receiving module configured to receive a synchronization request sent by the terminal, where the synchronization request carries cloud account information and feature information of the terminal;
  • a first determining module configured to determine, according to the matching degree, whether the cloud account is logged in at a predetermined terminal
  • the first synchronization module is configured to send synchronization data to the terminal according to the synchronization request when the cloud account is logged in at the predetermined terminal.
  • the present invention provides a storage medium having stored therein a plurality of instructions adapted to be loaded by a processor to perform the data synchronization method of any of the above.
  • an embodiment of the present invention provides a server, including a processor and a memory, the processor is electrically connected to the memory, the memory is used to store instructions and data, and the processor is configured to perform the following steps. :
  • the synchronization data is transmitted to the terminal according to the synchronization request.
  • Embodiments of the present invention provide a data synchronization method, apparatus, storage medium, and server, which have the beneficial effects of improving data security.
  • FIG. 1 is a schematic diagram of an application scenario of a data synchronization system according to an embodiment of the present invention.
  • FIG. 2 is a flow chart of a data synchronization method in an embodiment of the present invention.
  • FIG. 3 is a detailed flowchart of step S102 of the data synchronization method in an embodiment of the present invention.
  • FIG. 4 is another flow chart of a data synchronization method according to an embodiment of the present invention.
  • FIG. 5 is a structural diagram of a data synchronization apparatus according to an embodiment of the present invention.
  • Figure 6 is a block diagram of a server in a preferred embodiment of the present invention.
  • the synchronization data is transmitted to the terminal according to the synchronization request.
  • the step of determining, according to the matching degree, whether the cloud account is logged in at a predetermined terminal comprises:
  • the matching degree is less than the threshold, it is determined that the cloud account is not logged in at a predetermined terminal.
  • the feature information of the terminal includes communication information
  • the step of comparing the feature information with the pre-stored information to obtain a matching degree includes:
  • a matching degree is generated based on the comparison result.
  • the feature information of the terminal includes physical address information of the terminal and SIM card information
  • step of acquiring the matching degree of the feature information based on the pre-stored information includes:
  • the degree of matching is generated based on the result of the comparison.
  • the method further includes the following steps:
  • the synchronization data is sent to the terminal according to the synchronization request.
  • the data synchronization system mainly includes a data synchronization device and a server, wherein the data synchronization device can be integrated into a mobile terminal such as a tablet computer or a mobile phone, and the server and the mobile terminal can be connected through a wired or wireless network. connection.
  • FIG. 1 is a schematic diagram of a scenario of a data synchronization system according to the present invention.
  • the data synchronization device is specifically integrated in a mobile phone, and is mainly used to receive a synchronization request sent by a terminal, where the synchronization request carries cloud account information. And characteristic information of the terminal; Comparing the feature information with the pre-stored information to obtain a matching degree; determining, according to the matching degree, whether the cloud account is logged in at a predetermined terminal; and when the cloud account is logged in at a predetermined terminal, sending the cloud account to the terminal according to the synchronization request Synchronize data to complete data synchronization.
  • FIG. 2 is a flowchart of a data synchronization method in an embodiment of the present invention. The method is mainly used in a server, and the data synchronization method comprises the following steps:
  • S101 Receive a synchronization request sent by the terminal, where the synchronization request carries cloud account information and feature information of the terminal.
  • step S101 when the user needs to obtain the previously backed up data from the server, first log in to the cloud account on the terminal, and then send a synchronization request to the server.
  • the synchronization request includes: a synchronization request instruction, a cloud account information, and feature information of a terminal that logs in to the cloud account, wherein the feature information may be one or more of the following information: SIM card information and physical address information. , address book information and communication log information.
  • step S102 for each cloud account, a corresponding storage area is established in the server, and the storage area stores user information corresponding to the cloud account, data that has been backed up, and the like.
  • the pre-stored information refers to the previously backed up communication information
  • the step S102 includes the following sub-steps:
  • S1021 Extract communication information from the synchronization request; wherein the communication information may be address book information or communication record information.
  • the pre-stored information is physical address information and SIM card information.
  • the step S102 may further be: extracting physical address information and SIM card information from the synchronization request; then comparing the physical address information and the SIM card information with the pre-stored information; and generating a matching degree according to the comparison result.
  • the matching degree is a, where a is greater than the set predetermined value.
  • step S103 if the matching degree is greater than the predetermined value, it is determined that the cloud account is logged in on the predetermined terminal.
  • the predetermined terminal may be a mobile phone or a plurality of mobile phones and a PAD. The following is an example.
  • the step S103 specifically includes: comparing the matching degree with a threshold; if the matching degree is greater than the threshold, determining that the cloud account is logged in at a predetermined terminal; if the matching degree is less than the threshold, determining The cloud account is not logged in at the predetermined terminal.
  • the address book information is compared with the pre-backed address book. If the similarity of the two is greater than 80%, the matching degree is greater than a predetermined value. It is determined that the cloud account is logged in on the predetermined terminal.
  • the feature information is physical address information and SIM card information
  • when one of the two is the same as the pre-stored physical address information and the SIM card information, indicating that the matching degree is greater than a predetermined value, determining the The cloud account is logged in on the predetermined terminal.
  • the feature information is the communication record information
  • comparing the call object of the communication record with the pre-stored communication record if the similarity of the call object exceeds 80%, indicating that the match degree is greater than a predetermined value, determining the The cloud account is logged in on the predetermined terminal.
  • step S104 when it is determined in step S103 that the cloud account is logged in on the predetermined terminal, the corresponding synchronization data is transmitted to the corresponding terminal according to the synchronization request in step S101.
  • the present invention receives the synchronization request sent by the terminal, where the synchronization request carries the cloud account information and the feature information of the terminal; the feature information is compared with the pre-stored information to obtain a matching degree; Determining whether the cloud account is logged in at a predetermined terminal; when the cloud account is logged in at the predetermined terminal, sending synchronization data to the terminal according to the synchronization request, thereby completing synchronization of data from the server to the terminal, thereby preventing cloud account and password
  • the leakage of synchronous data caused by leakage has the beneficial effect of improving data security.
  • FIG. 4 is a flowchart of a data synchronization method in an optional embodiment of the present invention.
  • the method is mainly used in a server, and the data synchronization method comprises the following steps:
  • S201 Receive a synchronization request sent by the terminal, where the synchronization request carries cloud account information and feature information of the terminal.
  • S203 Determine, according to the matching degree, whether the cloud account is logged in at a predetermined terminal.
  • the synchronization request includes: a synchronization request instruction, a cloud account information, and feature information of a terminal that logs in to the cloud account, wherein the feature information may be one or more of the following information: SIM card information and physical address information. , address book information and communication log information.
  • step S202 for each cloud account, a corresponding storage area is established in the server, and the storage area stores user information corresponding to the cloud account, data that has been backed up, and the like.
  • the pre-stored information refers to the previously backed up communication information
  • the step S102 includes the following sub-steps:
  • the communication information is extracted from the synchronization request, where the communication information may be address book information or communication record information.
  • the step S203 if the matching degree is greater than the predetermined value, it is determined that the cloud account is logged in on the predetermined terminal.
  • the predetermined terminal may be a mobile phone or a plurality of mobile phones and a PAD.
  • the step S103 specifically includes: comparing the matching degree with a threshold; if the matching degree is greater than the threshold, determining that the cloud account is logged in at a predetermined terminal; if the matching degree is less than the threshold, determining The cloud account is not logged in at the predetermined terminal.
  • the following is an example.
  • the address book information is compared with the pre-backed address book. If the similarity of the two is greater than 80%, the matching degree is greater than a predetermined value. It is determined that the cloud account is logged in on the predetermined terminal.
  • the feature information is physical address information and SIM card information
  • when one of the two is the same as the pre-stored physical address information and the SIM card information, indicating that the matching degree is greater than a predetermined value, determining the The cloud account is logged in on the predetermined terminal.
  • the feature information is the communication record information
  • comparing the call object of the communication record with the pre-stored communication record if the similarity of the call object exceeds 80%, indicating that the match degree is greater than a predetermined value, determining the The cloud account is logged in on the predetermined terminal.
  • step S204 if the cloud account is logged in on the predetermined terminal, the corresponding synchronization data is sent to the corresponding terminal according to the synchronization request in step S201.
  • the security verification request may be a request to send another feature information for obtaining the login of the cloud account.
  • the security verification request may also send a verification code acquisition request to the terminal, and simultaneously send a verification code to the pre-stored mobile phone number.
  • the security verification response may include a dynamic verification code, or may have another feature information different from the feature information in step S201.
  • the security response in this step carries the address book information or the SIM card information and the physical address information.
  • the communication record information or SIM card information and physical address information should be carried in this step.
  • step S207 there are two cases in the specific implementation process.
  • Case 1 If the verification code acquisition request sent in the step S205 is performed, it is determined whether the verification code in the security verification response is the same as the verification code sent to the pre-stored mobile phone number. If they are the same, the verification is successful, if not, then The verification of the manual failed. For example, the verification code sent by the server to the predetermined mobile phone number is 20123, and the verification code received in the security verification response from the terminal is also 20123, indicating that the verification is successful.
  • Case 2 If the request for acquiring another feature information of the terminal sent in the step S205 is performed, the feature information in the security verification response is compared with the pre-stored information, and if the matching degree exceeds a predetermined value, the security is indicated. The verification is successful. If the match is lower than the predetermined value, the security verification fails.
  • step S208 if the verification in step S207 is successful, indicating that the user sends the synchronization request, the corresponding synchronization data is sent to the terminal according to the synchronization request in step S201. If the verification fails in step S207, it indicates that the synchronization request is not sent by the user, and the cloud account password may be leaked, so that the synchronization data is prohibited from being sent, and the password leakage prompt information is sent to the predetermined mobile phone or mailbox.
  • the present invention receives the synchronization request sent by the terminal, where the synchronization request carries the cloud account information and the feature information of the terminal; and based on the pre-stored information, acquires the matching degree of the feature information; Whether the cloud account is logged in at the predetermined terminal; when the cloud account is logged in at the predetermined terminal, the synchronization data is sent to the terminal according to the synchronization request, thereby completing the synchronization of the data from the server to the terminal, thereby preventing the cloud account and password from being leaked.
  • the leakage of synchronous data has the beneficial effect of improving data security.
  • the embodiment of the invention further provides a data synchronization device, which comprises:
  • a receiving module configured to receive a synchronization request sent by the terminal, where the synchronization request carries cloud account information and feature information of the terminal;
  • An obtaining module configured to compare the feature information with the pre-stored information to obtain a matching degree
  • a first determining module configured to determine, according to the matching degree, whether the cloud account is logged in at a predetermined terminal
  • the first synchronization module is configured to send synchronization data to the terminal according to the synchronization request when the cloud account is logged in at the predetermined terminal.
  • the first determining module is configured to:
  • the matching degree is less than the threshold, it is determined that the cloud account is not logged in at a predetermined terminal.
  • the feature information of the terminal includes communication information
  • the acquiring module includes:
  • a first comparing unit configured to compare the communication information with pre-stored information
  • the first generating unit is configured to generate a matching degree according to the comparison result.
  • the feature information of the terminal includes physical address information of the terminal and SIM card information
  • the obtaining module includes:
  • a second comparing unit configured to compare the physical address information and the SIM card information with the pre-stored information
  • a second generating unit configured to generate a matching degree according to the result of the comparison.
  • the method further includes:
  • a sending module configured to send a security verification request to the terminal when the cloud account is not logged in at the predetermined terminal
  • a second receiving module configured to receive a security verification response sent by the terminal
  • a second determining module configured to determine, according to the security verification response, whether the verification is successful
  • the second synchronization module is configured to send synchronization data to the terminal according to the synchronization request when the second determination module succeeds in verification.
  • FIG. 5 is a data synchronization apparatus 300 in a preferred embodiment of the present invention.
  • the data synchronization device main 300 is to be used in a server.
  • the data synchronization device 300 includes a receiving module 301, an obtaining module 302, a first determining module 303, a first synchronization module 304, a sending module 305, a second receiving module 306, and a second.
  • the receiving module 301 is configured to receive a synchronization request sent by the terminal, where the synchronization request carries cloud account information and feature information of the terminal.
  • the synchronization request carries cloud account information and feature information of the terminal.
  • the synchronization request includes: a synchronization request instruction, a cloud account information, and feature information of a terminal that logs in to the cloud account, wherein the feature information may be one or more of the following information: SIM card information and physical address information. , address book information and communication log information.
  • the obtaining module 302 is configured to compare the feature information with the pre-stored information to obtain a matching degree.
  • the acquiring module includes: a first comparing unit, configured to compare the communication information with the pre-stored information; and a first generating unit, configured to generate a matching degree according to the comparison result.
  • the acquiring module includes: a second comparing unit, configured to compare the physical address information and the SIM card information with the pre-stored information;
  • the second generating unit is configured to generate a matching degree according to the result of the comparison.
  • the first determining module 303 is configured to determine, according to the matching degree, whether the cloud account is logged in at a predetermined terminal. If the matching degree is greater than the predetermined value, it is determined that the cloud account is logged in on the predetermined terminal.
  • the predetermined terminal may be a mobile phone or a plurality of mobile phones and a PAD. The following is an example.
  • the address book information is compared with the pre-backed address book. If the similarity of the two is greater than 80%, the matching degree is greater than a predetermined value. It is determined that the cloud account is logged in on the predetermined terminal.
  • the feature information is physical address information and SIM card information
  • when one of the two is the same as the pre-stored physical address information and the SIM card information, indicating that the matching degree is greater than a predetermined value, determining the The cloud account is logged in on the predetermined terminal.
  • the feature information is the communication record information
  • comparing the call object of the communication record with the pre-stored communication record if the similarity of the call object exceeds 80%, indicating that the match degree is greater than a predetermined value, determining the The cloud account is logged in on the predetermined terminal.
  • the first synchronization module 304 is configured to send synchronization data to the terminal according to the synchronization request when the cloud account is logged in at the predetermined terminal.
  • the sending module 305 is configured to send a security verification request to the terminal when the cloud account is not logged in at the predetermined terminal.
  • the second receiving module 306 is configured to receive a security verification response sent by the terminal.
  • the second determining module 307 is configured to determine, according to the security verification response, whether the verification is successful.
  • the second synchronization module 308 is configured to: when the second determining module determines that the verification is successful, send the synchronization data to the terminal according to the synchronization request.
  • the receiving module receives the synchronization request sent by the terminal, where the synchronization request carries the cloud account information and the feature information of the terminal; the acquiring module acquires the matching degree of the feature information based on the pre-stored information; Determining, according to the matching degree, whether the cloud account is logged in at a predetermined terminal; when the cloud account is logged in at the predetermined terminal, the first synchronization module sends synchronization data to the terminal according to the synchronization request, thereby completing synchronization of data by the server to the terminal. It can prevent the leakage of synchronous data caused by cloud account and password leakage, and has the beneficial effect of improving data security.
  • the embodiment of the present invention further provides a server, as shown in FIG. 6, which shows a schematic structural diagram of a server 400 according to an embodiment of the present invention, specifically:
  • the server 400 can include a processor 401 of one or more processing cores, a memory 402 of one or more computer readable storage media, a radio frequency (Radio) Frequency, RF) circuit 403, power supply 404, input unit 405, and display unit 406 and the like.
  • a processor 401 of one or more processing cores a memory 402 of one or more computer readable storage media
  • a radio frequency (Radio) Frequency, RF) circuit 403 a radio frequency (Radio) Frequency, RF) circuit 403, power supply 404, input unit 405, and display unit 406 and the like.
  • Radio radio frequency
  • the processor 401 is the control center of the server, connecting various portions of the entire server using various interfaces and lines, by running or executing software programs and/or modules stored in the memory 402, and recalling data stored in the memory 402, Execute the server's various functions and process data to monitor the server as a whole.
  • the processor 401 may include one or more processing cores; preferably, the processor 401 may integrate an application processor and a modem processor, where the application processor mainly processes an operating system, a user interface, an application, and the like.
  • the modem processor primarily handles wireless communications. It can be understood that the above modem processor may not be integrated into the processor 401.
  • the memory 402 can be used to store software programs and modules, and the processor 401 executes various functional applications and data processing by running software programs and modules stored in the memory 402.
  • the memory 402 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application required for at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may be stored according to Data created by the use of the server, etc.
  • memory 402 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device. Accordingly, memory 402 can also include a memory controller to provide processor 401 access to memory 402.
  • the RF circuit 403 can be used for receiving and transmitting signals during the process of transmitting and receiving information. Specifically, after receiving the downlink information of the base station, the downlink information is processed by one or more processors 401. In addition, the data related to the uplink is sent to the base station.
  • RF circuitry 403 includes, but is not limited to, an antenna, at least one amplifier, a tuner, one or more oscillators, a Subscriber Identity Module (SIM) card, a transceiver, a coupler, a low noise amplifier (LNA, Low) Noise Amplifier), duplexer, etc. In addition, RF circuitry 403 can also communicate with the network and other devices via wireless communication.
  • SIM Subscriber Identity Module
  • the wireless communication can use any communication standard or protocol, including but not limited to a global mobile communication system (GSM, Global System of Mobile communication), General Packet Radio Service (GPRS, General Packet Radio) Service), Code Division Multiple Access (CDMA), Wideband Code Division Multiple Access (WCDMA, Wideband Code) Division Multiple Access), Long Term Evolution (LTE), e-mail, short message service (SMS, Short) Messaging Service) and so on.
  • GSM Global System of Mobile communication
  • GPRS General Packet Radio Service
  • GPRS General Packet Radio Service
  • CDMA Code Division Multiple Access
  • WCDMA Wideband Code Division Multiple Access
  • LTE Long Term Evolution
  • SMS Short message service
  • the server also includes a power source 404 (such as a battery) that supplies power to the various components.
  • the power source 404 can be logically coupled to the processor 401 via a power management system to manage functions such as charging, discharging, and power management through the power management system.
  • the power supply 404 may also include any one or more of a DC or AC power source, a recharging system, a power failure detection circuit, a power converter or inverter, a power status indicator, and the like.
  • the server can also include an input unit 405 that can be used to receive input numeric or character information and to generate keyboard, mouse, joystick, optical or trackball signal inputs related to user settings and function controls.
  • input unit 405 can include a touch-sensitive surface as well as other input devices. Touch-sensitive surfaces, also known as touch screens or trackpads, collect touch operations on or near the user (such as the user using a finger, stylus, etc., any suitable object or accessory on a touch-sensitive surface or touch-sensitive Operation near the surface), and drive the corresponding connecting device according to a preset program.
  • the touch sensitive surface may include two parts of a touch detection device and a touch controller.
  • the touch detection device detects the touch orientation of the user, and detects a signal brought by the touch operation, and transmits the signal to the touch controller; the touch controller receives the touch information from the touch detection device, converts the touch information into contact coordinates, and sends the touch information.
  • the processor 401 is provided and can receive commands from the processor 401 and execute them.
  • touch-sensitive surfaces can be implemented in a variety of types, including resistive, capacitive, infrared, and surface acoustic waves.
  • the input unit 405 can also include other input devices. Specifically, other input devices may include, but are not limited to, one or more of a physical keyboard, function keys (such as volume control buttons, switch buttons, etc.), trackballs, mice, joysticks, and the like.
  • the server can also include a display unit 406 that can be used to display information entered by the user or information provided to the user, as well as various graphical user interfaces of the server, which can be composed of graphics, text, icons, video, and It is composed of any combination.
  • the display unit 406 can include a display panel, and optionally, a liquid crystal display can be used. (LCD, Liquid Crystal Display), Organic Light Emitting Diode (OLED, Organic Light-Emitting) Diode) and other forms to configure the display panel.
  • LCD Liquid Crystal Display
  • OLED Organic Light Emitting Diode
  • the touch-sensitive surface may cover the display panel, and when the touch-sensitive surface detects a touch operation thereon or nearby, it is transmitted to the processor 401 to determine the type of the touch event, and then the processor 401 displays the type according to the touch event. A corresponding visual output is provided on the panel.
  • the touch-sensitive surface and display panel are implemented as two separate components to implement input and input functions, in some embodiments, the touch-sensitive surface can be integrated with the display panel to implement input and output functions.
  • the server may further include a camera, a Bluetooth module, and the like, and details are not described herein again.
  • the processor 401 in the server loads the executable file corresponding to the process of one or more applications into the memory 402 according to the following instruction, and is stored in the memory by the processor 401.
  • the application in 402 to achieve the following functions:
  • the synchronization data is transmitted to the terminal according to the synchronization request.
  • the processor is configured to perform the following steps when determining whether the cloud account is logged in at a predetermined terminal according to the matching degree:
  • the matching degree is less than the threshold, it is determined that the cloud account is not logged in at a predetermined terminal.
  • the feature information of the terminal includes communication information, and when the feature information is compared with the pre-stored information to obtain a matching degree, the processor is configured to perform the following steps:
  • a matching degree is generated based on the comparison result.
  • the feature information of the terminal includes physical address information of the terminal and SIM card information
  • the processor is configured to perform the following steps:
  • the degree of matching is generated based on the result of the comparison.
  • the processor is further configured to perform the following steps:
  • the synchronization data is sent to the terminal according to the synchronization request. .
  • the one or more operations may constitute computer readable instructions stored on one or more computer readable media that, when executed by an electronic device, cause the computing device to perform the operations.
  • the order in which some or all of the operations are described should not be construed as implying that the operations must be sequential. Those skilled in the art will appreciate alternative rankings that have the benefit of this specification. Moreover, it should be understood that not all operations must be present in every embodiment provided herein.
  • the word "preferred” as used herein is intended to serve as an example, instance, or illustration. Any aspect or design described as “preferred” by the text is not necessarily to be construed as being more advantageous than other aspects or designs. Instead, the use of the word “preferred” is intended to present a concept in a specific manner.
  • the term “or” as used in this application is intended to mean an “or” or “an” That is, unless otherwise specified or clear from the context, "X employs A or B” means naturally including any one of the permutations. That is, if X uses A; X uses B; or X uses both A and B, then "X uses A or B" is satisfied in any of the foregoing examples.
  • Each functional unit in the embodiment of the present invention may be integrated into one processing module, or each unit may exist physically separately, or two or more units may be integrated into one module.
  • the above integrated modules can be implemented in the form of hardware or in the form of software functional modules.
  • the integrated modules, if implemented in the form of software functional modules and sold or used as stand-alone products, may also be stored in a computer readable storage medium.
  • the above mentioned storage medium may be a read only memory, a magnetic disk or an optical disk or the like.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Telephonic Communication Services (AREA)

Abstract

Disclosed are a data synchronization method and device, a storage medium and a server. The data synchronization method comprises the following steps: receiving a synchronization request sent by a terminal, wherein the synchronization request carries cloud account number information, and feature information of the terminal; comparing the feature information with pre-stored information so as to obtain a matching degree; determining whether the cloud account number is logged in to at a pre-determined terminal according to the matching degree; and when the cloud account number is logged in to at the pre-determined terminal, sending synchronization data to the terminal according to the synchronization request.

Description

数据同步方法、装置、存储介质及服务器 Data synchronization method, device, storage medium and server
本申请要求于2016年10月25日提交中国专利局、申请号为201610942041.1、发明名称为“数据同步方法及装置”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。The present application claims priority to Chinese Patent Application No. PCT Application No. No. No. No. No. No. No. No. No. No. No. No. No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No
技术领域Technical field
本发明涉及通信领域,特别是涉及一种数据同步方法、装置、存储介质及服务器。The present invention relates to the field of communications, and in particular, to a data synchronization method, apparatus, storage medium, and server.
背景技术Background technique
随着网络技术的发展,云端大数据、云备份以及云同步等技术的使用越来越普遍。With the development of network technologies, the use of technologies such as cloud big data, cloud backup, and cloud synchronization is becoming more and more common.
用户从移动终端侧获取已经备份在云端的数据需要登录云账号,然后从云服务器中下载。但是在使用过程中,一旦云账号及其密码泄露了,存储在云服务器中的数据会被非法窃取,给用户造成不可估量的损失。The user needs to log in to the cloud account to obtain the data that has been backed up in the cloud from the mobile terminal side, and then download it from the cloud server. However, in the process of using, once the cloud account and its password are leaked, the data stored in the cloud server will be illegally stolen, causing incalculable losses to the user.
技术问题technical problem
本发明实施例提供一种数据同步方法、装置、存储介质及服务器,具有提高数据安全性的有益效果。Embodiments of the present invention provide a data synchronization method, apparatus, storage medium, and server, which have the beneficial effects of improving data security.
技术解决方案Technical solution
第一方面,本发明实施例提供一种数据同步方法,包括以下步骤:In a first aspect, an embodiment of the present invention provides a data synchronization method, including the following steps:
接收终端发送的同步请求,所述同步请求携带有云账号信息及所述终端的特征信息;Receiving a synchronization request sent by the terminal, where the synchronization request carries cloud account information and feature information of the terminal;
将所述特征信息与预存信息进行比较以获取匹配度;Comparing the feature information with the pre-stored information to obtain a matching degree;
根据所述匹配度判断所述云账号是否在预定的终端登录;Determining, according to the matching degree, whether the cloud account is logged in at a predetermined terminal;
当云账号在预定的终端登录时,根据同步请求向所述终端发送同步数据。When the cloud account is logged in at the predetermined terminal, the synchronization data is transmitted to the terminal according to the synchronization request.
第二方面,本发明实施例提供了一种数据同步装置,包括:In a second aspect, an embodiment of the present invention provides a data synchronization apparatus, including:
接收模块,用于接收终端发送的同步请求,所述同步请求携带有云账号信息及所述终端的特征信息;a receiving module, configured to receive a synchronization request sent by the terminal, where the synchronization request carries cloud account information and feature information of the terminal;
获取模块,将所述特征信息与预存信息进行比较以获取匹配度;Obtaining a module, comparing the feature information with the pre-stored information to obtain a matching degree;
第一判断模块,用于根据所述匹配度判断所述云账号是否在预定的终端登录;a first determining module, configured to determine, according to the matching degree, whether the cloud account is logged in at a predetermined terminal;
第一同步模块,用于当云账号在预定的终端登录时,根据同步请求向所述终端发送同步数据。The first synchronization module is configured to send synchronization data to the terminal according to the synchronization request when the cloud account is logged in at the predetermined terminal.
第三方面,本发明提供了一种存储介质,所述存储介质中存储有多条指令,所述指令适于由处理器加载以执行上述任一项所述的数据同步方法。In a third aspect, the present invention provides a storage medium having stored therein a plurality of instructions adapted to be loaded by a processor to perform the data synchronization method of any of the above.
第四方面,本发明实施例提供了一种服务器,包括处理器和存储器,所述处理器与所述存储器电性连接,所述存储器用于存储指令和数据,所述处理器用于执行以下步骤:In a fourth aspect, an embodiment of the present invention provides a server, including a processor and a memory, the processor is electrically connected to the memory, the memory is used to store instructions and data, and the processor is configured to perform the following steps. :
接收终端发送的同步请求,所述同步请求携带有云账号信息及所述终端的特征信息;Receiving a synchronization request sent by the terminal, where the synchronization request carries cloud account information and feature information of the terminal;
将所述特征信息与预存信息进行比较以获取匹配度;Comparing the feature information with the pre-stored information to obtain a matching degree;
根据所述匹配度判断所述云账号是否在预定的终端登录;Determining, according to the matching degree, whether the cloud account is logged in at a predetermined terminal;
当云账号在预定的终端登录时,根据同步请求向所述终端发送同步数据。When the cloud account is logged in at the predetermined terminal, the synchronization data is transmitted to the terminal according to the synchronization request.
有益效果 Beneficial effect
本发明实施例提供一种数据同步方法、装置、存储介质及服务器,具有提高数据安全性的有益效果。Embodiments of the present invention provide a data synchronization method, apparatus, storage medium, and server, which have the beneficial effects of improving data security.
附图说明DRAWINGS
图1为本发明一实施例中的数据同步系统的应用场景图。FIG. 1 is a schematic diagram of an application scenario of a data synchronization system according to an embodiment of the present invention.
图2为本发明一实施例中的数据同步方法的一种流程图。2 is a flow chart of a data synchronization method in an embodiment of the present invention.
图3为本发明一实施例中的数据同步方法的步骤S102的详细流程图。FIG. 3 is a detailed flowchart of step S102 of the data synchronization method in an embodiment of the present invention.
图4为本发明一实施例中的数据同步方法的另一种流程图。FIG. 4 is another flow chart of a data synchronization method according to an embodiment of the present invention.
图5为本发明一实施例中的数据同步装置的结构图。FIG. 5 is a structural diagram of a data synchronization apparatus according to an embodiment of the present invention.
图6为本发明一优选实施例中的服务器的结构图。Figure 6 is a block diagram of a server in a preferred embodiment of the present invention.
本发明的最佳实施方式BEST MODE FOR CARRYING OUT THE INVENTION
请参照图式,其中相同的组件符号代表相同的组件,本发明的原理是以实施在一适当的运算环境中来举例说明。以下的说明是基于所例示的本发明具体实施例,其不应被视为限制本发明未在此详述的其它具体实施例。Referring to the drawings, wherein like reference numerals refer to the same components, the principles of the invention are illustrated in the context of a suitable computing environment. The following description is based on the specific embodiments of the invention, which are not to be construed as limiting the invention.
在以下的说明中,本发明的具体实施例将参考由一部或多部计算机所执行之作业的步骤及符号来说明,除非另有述明。因此,其将可了解到这些步骤及操作,其中有数次提到为由计算机执行,包括了由代表了以一结构化型式中的数据之电子信号的计算机处理单元所操纵。此操纵转换该数据或将其维持在该计算机之内存系统中的位置处,其可重新配置或另外以本领域技术人员所熟知的方式来改变该计算机之运作。该数据所维持的数据结构为该内存之实体位置,其具有由该数据格式所定义的特定特性。但是,本发明原理以上述文字来说明,其并不代表为一种限制,本领域技术人员将可了解到以下所述的多种步骤及操作亦可实施在硬件当中。In the following description, the specific embodiments of the present invention will be described with reference to the steps and symbols of the operations performed by one or more computers, unless otherwise stated. Thus, it will be appreciated that these steps and operations, several of which are referred to as being performed by a computer, include manipulation by a computer processing unit that represents an electronic signal of data in a structured version. This manipulation converts the data or maintains it at a location in the memory system of the computer, which can be reconfigured or otherwise alter the operation of the computer in a manner well known to those skilled in the art. The data structure maintained by the data is the physical location of the memory, which has specific characteristics defined by the data format. However, the principles of the present invention are described in the above text, which is not intended to be a limitation, and those skilled in the art will appreciate that the various steps and operations described below can also be implemented in hardware.
本发明实施例一种数据同步方法,包括以下步骤:A data synchronization method according to an embodiment of the present invention includes the following steps:
接收终端发送的同步请求,所述同步请求携带有云账号信息及所述终端的特征信息;Receiving a synchronization request sent by the terminal, where the synchronization request carries cloud account information and feature information of the terminal;
将所述特征信息与预存信息进行比较以获取匹配度;Comparing the feature information with the pre-stored information to obtain a matching degree;
根据所述匹配度判断所述云账号是否在预定的终端登录;Determining, according to the matching degree, whether the cloud account is logged in at a predetermined terminal;
当云账号在预定的终端登录时,根据同步请求向所述终端发送同步数据。When the cloud account is logged in at the predetermined terminal, the synchronization data is transmitted to the terminal according to the synchronization request.
在一些实施例中,所述根据所述匹配度判断所述云账号是否在预定的终端登录的步骤包括:In some embodiments, the step of determining, according to the matching degree, whether the cloud account is logged in at a predetermined terminal comprises:
将所述匹配度与阈值进行比较;Comparing the matching degree with a threshold;
若所述匹配度大于所述阈值,则判断所述云账号在预定的终端登录;If the matching degree is greater than the threshold, determining that the cloud account is logged in at a predetermined terminal;
若所述匹配度小于所述阈值,则判断所述云账号未在预定的终端登录。If the matching degree is less than the threshold, it is determined that the cloud account is not logged in at a predetermined terminal.
在一些实施例中,所述终端的特征信息包括通讯信息,而所述将所述特征信息与预存信息进行比较以获取匹配度的步骤包括:In some embodiments, the feature information of the terminal includes communication information, and the step of comparing the feature information with the pre-stored information to obtain a matching degree includes:
将所述通讯信息与预存信息进行比较;Comparing the communication information with pre-stored information;
根据比较结果生成匹配度。A matching degree is generated based on the comparison result.
在一些实施例中,所述终端的特征信息包括终端的物理地址信息以及SIM卡信息;In some embodiments, the feature information of the terminal includes physical address information of the terminal and SIM card information;
而所述基于预存信息,获取所述特征信息的匹配度的步骤包括:And the step of acquiring the matching degree of the feature information based on the pre-stored information includes:
将所述物理地址信息以及SIM卡信息与预存信息进行比较;Comparing the physical address information and the SIM card information with the pre-stored information;
根据比较的结果生成匹配度。The degree of matching is generated based on the result of the comparison.
在一些实施例中,在所述根据所述匹配度判断所述云账号是否在预定的终端登录的步骤之后,还包括以下步骤:In some embodiments, after the step of determining, according to the matching degree, whether the cloud account is logged in at a predetermined terminal, the method further includes the following steps:
当云账号未在预定的终端登录时,向所述终端发送安全验证请求;Sending a security verification request to the terminal when the cloud account is not logged in at the predetermined terminal;
接收所述终端发送的安全验证响应;Receiving a security verification response sent by the terminal;
根据所述安全验证响应判断是否验证成功;Determining whether the verification is successful according to the security verification response;
若验证成功,根据同步请求向所述终端发送同步数据。If the verification is successful, the synchronization data is sent to the terminal according to the synchronization request.
本发明实施例提供的数据同步系统,主要包括数据同步装置以及服务器,其中,该数据同步装置具体可以集成在如平板电脑,手机等移动终端中,该服务器与移动终端可通过有线或无线网络进行连接。The data synchronization system provided by the embodiment of the present invention mainly includes a data synchronization device and a server, wherein the data synchronization device can be integrated into a mobile terminal such as a tablet computer or a mobile phone, and the server and the mobile terminal can be connected through a wired or wireless network. connection.
比如,请参考图1,图1为本发明提供的数据同步系统的场景示意图,该数据同步装置具体集成在手机中,主要用于接收终端发送的同步请求,所述同步请求携带有云账号信息及所述终端的特征信息; 将所述特征信息与预存信息进行比较以获取匹配度;根据所述匹配度判断所述云账号是否在预定的终端登录;当云账号在预定的终端登录时,根据同步请求向所述终端发送同步数据,从而完成数据同步工作。For example, please refer to FIG. 1. FIG. 1 is a schematic diagram of a scenario of a data synchronization system according to the present invention. The data synchronization device is specifically integrated in a mobile phone, and is mainly used to receive a synchronization request sent by a terminal, where the synchronization request carries cloud account information. And characteristic information of the terminal; Comparing the feature information with the pre-stored information to obtain a matching degree; determining, according to the matching degree, whether the cloud account is logged in at a predetermined terminal; and when the cloud account is logged in at a predetermined terminal, sending the cloud account to the terminal according to the synchronization request Synchronize data to complete data synchronization.
在本实施例中,将从数据同步装置的角度进行描述,该数据同步装置具体可以集成在如平板电脑,手机等终端中。请参照图2,图2是本发明一实施例中的数据同步方法的流程图。本方法主要用于服务器中,该数据同步方法包括以下步骤:In this embodiment, the description will be made from the perspective of a data synchronization device, which may be integrated in a terminal such as a tablet computer or a mobile phone. Please refer to FIG. 2. FIG. 2 is a flowchart of a data synchronization method in an embodiment of the present invention. The method is mainly used in a server, and the data synchronization method comprises the following steps:
S101,接收终端发送的同步请求,所述同步请求携带有云账号信息及所述终端的特征信息;S101. Receive a synchronization request sent by the terminal, where the synchronization request carries cloud account information and feature information of the terminal.
S102, 将所述特征信息与预存信息进行比较以获取匹配度;S102. Compare the feature information with the pre-stored information to obtain a matching degree.
S103,根据所述匹配度判断所述云账号是否在预定的终端登录;S103. Determine, according to the matching degree, whether the cloud account is logged in at a predetermined terminal.
S104,当云账号在预定的终端登录时,根据同步请求向所述终端发送同步数据。S104. When the cloud account is logged in at the predetermined terminal, the synchronization data is sent to the terminal according to the synchronization request.
下面对该数据同步方法的各个步骤进行详细说明。The various steps of the data synchronization method are described in detail below.
在步骤S101中,当用户需要从服务器获取之前备份的数据时,首先在终端上登陆云账号,然后发送同步请求给服务器。其中,该同步请求中具有:同步请求指令、云账号信息以及登陆该云账号的终端的特征信息,其中,该特征信息可以是以下信息中的一种或多种:SIM卡信息、物理地址信息、通讯录信息以及通讯记录信息等。In step S101, when the user needs to obtain the previously backed up data from the server, first log in to the cloud account on the terminal, and then send a synchronization request to the server. The synchronization request includes: a synchronization request instruction, a cloud account information, and feature information of a terminal that logs in to the cloud account, wherein the feature information may be one or more of the following information: SIM card information and physical address information. , address book information and communication log information.
在步骤S102中,针对每一云账号,在服务器中建立有对应的存储区域,该存储区域存储有与该云账号对应的用户信息、已经备份的数据等。In step S102, for each cloud account, a corresponding storage area is established in the server, and the storage area stores user information corresponding to the cloud account, data that has been backed up, and the like.
例如,如图3所示,该预存信息指的是之前备份的通讯信息,则该步骤S102包括以下子步骤:For example, as shown in FIG. 3, the pre-stored information refers to the previously backed up communication information, and the step S102 includes the following sub-steps:
S1021,从所述同步请求中提取出通讯信息;其中该通讯信息可以是通讯录信息,也可以是通讯记录信息。S1021: Extract communication information from the synchronization request; wherein the communication information may be address book information or communication record information.
S1022,将所述通讯录信息与所述账号已备份的通讯信息进行比较;S1022: Compare the address book information with the communication information that the account has backed up;
S1023,根据比较结果生成匹配度。S1023: Generate a matching degree according to the comparison result.
或者,该预存信息是物理地址信息以及SIM卡信息。该步骤S102还可以为:从所述同步请求中提取物理地址信息以及SIM卡信息;然后将所述物理地址信息以及SIM卡信息与预存信息进行比较;根据比较的结果生成匹配度。其中,当物理地址信息以及SIM卡信息中的一种信息与预存的物理地址信息以及SIM卡信息相同时,则匹配度为a,其中a大于设置的预定值。Alternatively, the pre-stored information is physical address information and SIM card information. The step S102 may further be: extracting physical address information and SIM card information from the synchronization request; then comparing the physical address information and the SIM card information with the pre-stored information; and generating a matching degree according to the comparison result. Wherein, when one of the physical address information and the SIM card information is the same as the pre-stored physical address information and the SIM card information, the matching degree is a, where a is greater than the set predetermined value.
在步骤S103中,如果匹配度大于预定值,则判断该云账号在预定的终端上登陆。该预定的终端可以是一个手机也可以是多个手机以及PAD等。下面进行举例说明。该步骤S103具体包括:将所述匹配度与阈值进行比较;若所述匹配度大于所述阈值,则判断所述云账号在预定的终端登录;若所述匹配度小于所述阈值,则判断所述云账号未在预定的终端登录。In step S103, if the matching degree is greater than the predetermined value, it is determined that the cloud account is logged in on the predetermined terminal. The predetermined terminal may be a mobile phone or a plurality of mobile phones and a PAD. The following is an example. The step S103 specifically includes: comparing the matching degree with a threshold; if the matching degree is greater than the threshold, determining that the cloud account is logged in at a predetermined terminal; if the matching degree is less than the threshold, determining The cloud account is not logged in at the predetermined terminal.
在一些实施例中,如果该特征信息是通讯录信息,则将该通讯录信息与该预先备份的通讯录进行比较,如果二者的相似度超过80%,即说明该匹配度大于预定值,判断该云账号在预定的终端上登陆。In some embodiments, if the feature information is address book information, the address book information is compared with the pre-backed address book. If the similarity of the two is greater than 80%, the matching degree is greater than a predetermined value. It is determined that the cloud account is logged in on the predetermined terminal.
在一些实施例中,如果该特征信息是物理地址信息以及SIM卡信息,则当其中二者之一与预存的物理地址信息以及SIM卡信息相同时,即说明该匹配度大于预定值,判断该云账号在预定的终端上登陆。In some embodiments, if the feature information is physical address information and SIM card information, when one of the two is the same as the pre-stored physical address information and the SIM card information, indicating that the matching degree is greater than a predetermined value, determining the The cloud account is logged in on the predetermined terminal.
在一些实施例中,如果该特征信息是通讯记录信息,则将通讯记录的通话对象与预存的通讯记录进行比较,如果通话对象的相似度超过80%,说明该匹配度大于预定值,判断该云账号在预定的终端上登陆。In some embodiments, if the feature information is the communication record information, comparing the call object of the communication record with the pre-stored communication record, if the similarity of the call object exceeds 80%, indicating that the match degree is greater than a predetermined value, determining the The cloud account is logged in on the predetermined terminal.
在步骤S104中,当步骤S103中判定该云账号是在预定的终端上登陆时,则根据步骤S101中的同步请求,发送对应的同步数据给对应的终端。In step S104, when it is determined in step S103 that the cloud account is logged in on the predetermined terminal, the corresponding synchronization data is transmitted to the corresponding terminal according to the synchronization request in step S101.
由上可知,本发明通过接收终端发送的同步请求,所述同步请求携带有云账号信息及所述终端的特征信息;将所述特征信息与预存信息进行比较以获取匹配度;根据所述匹配度判断所述云账号是否在预定的终端登录;当云账号在预定的终端登录时,根据同步请求向所述终端发送同步数据,从而完成由服务器向终端同步数据,可以防止因云账号及密码泄露造成的同步数据的泄露,具有提高数据安全的有益效果。As can be seen from the above, the present invention receives the synchronization request sent by the terminal, where the synchronization request carries the cloud account information and the feature information of the terminal; the feature information is compared with the pre-stored information to obtain a matching degree; Determining whether the cloud account is logged in at a predetermined terminal; when the cloud account is logged in at the predetermined terminal, sending synchronization data to the terminal according to the synchronization request, thereby completing synchronization of data from the server to the terminal, thereby preventing cloud account and password The leakage of synchronous data caused by leakage has the beneficial effect of improving data security.
请参照图4,图4是本发明一选实施例中的数据同步方法的流程图。本方法主要用于服务器中,该数据同步方法包括以下步骤:Please refer to FIG. 4. FIG. 4 is a flowchart of a data synchronization method in an optional embodiment of the present invention. The method is mainly used in a server, and the data synchronization method comprises the following steps:
S201,接收终端发送的同步请求,所述同步请求携带有云账号信息及所述终端的特征信息;S201. Receive a synchronization request sent by the terminal, where the synchronization request carries cloud account information and feature information of the terminal.
S202, 将所述特征信息与预存信息进行比较以获取匹配度;S202. Compare the feature information with the pre-stored information to obtain a matching degree.
S203,根据所述匹配度判断所述云账号是否在预定的终端登录;S203. Determine, according to the matching degree, whether the cloud account is logged in at a predetermined terminal.
S204,当云账号在预定的终端登录时,根据同步请求向所述终端发送同步数据。S204. When the cloud account is logged in at the predetermined terminal, the synchronization data is sent to the terminal according to the synchronization request.
S205,当云账号未在预定的终端登录时,向所述终端发送安全验证请求;S205. When the cloud account is not logged in at the predetermined terminal, send a security verification request to the terminal.
S206,接收所述终端发送的安全验证响应,所述安全验证响应是终端根据所述安全验证请求生成;S206. Receive a security verification response sent by the terminal, where the security verification response is generated by the terminal according to the security verification request.
S207,根据所述安全验证响应判断是否验证成功;S207. Determine, according to the security verification response, whether the verification is successful.
S208,若验证成功,根据同步请求向所述终端发送同步数据;若验证失败,则发送验证失败的提示消息。S208: If the verification is successful, send synchronization data to the terminal according to the synchronization request; if the verification fails, send a prompt message for verification failure.
下面对该数据同步方法的各个步骤进行详细说明。The various steps of the data synchronization method are described in detail below.
在该步骤S201中,当用户需要从服务器获取之前备份的数据时,首先在终端上登陆云账号,然后发送同步请求给服务器。其中,该同步请求中具有:同步请求指令、云账号信息以及登陆该云账号的终端的特征信息,其中,该特征信息可以是以下信息中的一种或多种:SIM卡信息、物理地址信息、通讯录信息以及通讯记录信息等。In this step S201, when the user needs to obtain the previously backed up data from the server, first log in to the cloud account on the terminal, and then send a synchronization request to the server. The synchronization request includes: a synchronization request instruction, a cloud account information, and feature information of a terminal that logs in to the cloud account, wherein the feature information may be one or more of the following information: SIM card information and physical address information. , address book information and communication log information.
在该步骤S202中,针对每一云账号,在服务器中建立有对应的存储区域,该存储区域存储有与该云账号对应的用户信息、已经备份的数据等。In the step S202, for each cloud account, a corresponding storage area is established in the server, and the storage area stores user information corresponding to the cloud account, data that has been backed up, and the like.
例如,该预存信息指的是之前备份的通讯信息,则该步骤S102包括以下子步骤:For example, the pre-stored information refers to the previously backed up communication information, and the step S102 includes the following sub-steps:
S2021,从所述同步请求中提取出通讯信息;其中,该通讯信息可以是通讯录信息,也可以是通讯记录信息S2021. The communication information is extracted from the synchronization request, where the communication information may be address book information or communication record information.
S2022,将所述通讯信息与所述账号已备份的通讯信息进行比较;S2022: compare the communication information with the communication information that the account has backed up;
S2023,根据比较结果生成匹配度。S2023, generating a matching degree according to the comparison result.
在该步骤S203中,如果匹配度大于预定值,则判断该云账号在预定的终端上登陆。该预定的终端可以是一个手机也可以是多个手机以及PAD等。该步骤S103具体包括:将所述匹配度与阈值进行比较;若所述匹配度大于所述阈值,则判断所述云账号在预定的终端登录;若所述匹配度小于所述阈值,则判断所述云账号未在预定的终端登录。下面进行举例说明。In the step S203, if the matching degree is greater than the predetermined value, it is determined that the cloud account is logged in on the predetermined terminal. The predetermined terminal may be a mobile phone or a plurality of mobile phones and a PAD. The step S103 specifically includes: comparing the matching degree with a threshold; if the matching degree is greater than the threshold, determining that the cloud account is logged in at a predetermined terminal; if the matching degree is less than the threshold, determining The cloud account is not logged in at the predetermined terminal. The following is an example.
在一些实施例中,如果该特征信息是通讯录信息,则将该通讯录信息与该预先备份的通讯录进行比较,如果二者的相似度超过80%,即说明该匹配度大于预定值,判断该云账号在预定的终端上登陆。In some embodiments, if the feature information is address book information, the address book information is compared with the pre-backed address book. If the similarity of the two is greater than 80%, the matching degree is greater than a predetermined value. It is determined that the cloud account is logged in on the predetermined terminal.
在一些实施例中,如果该特征信息是物理地址信息以及SIM卡信息,则当其中二者之一与预存的物理地址信息以及SIM卡信息相同时,即说明该匹配度大于预定值,判断该云账号在预定的终端上登陆。In some embodiments, if the feature information is physical address information and SIM card information, when one of the two is the same as the pre-stored physical address information and the SIM card information, indicating that the matching degree is greater than a predetermined value, determining the The cloud account is logged in on the predetermined terminal.
在一些实施例中,如果该特征信息是通讯记录信息,则将通讯记录的通话对象与预存的通讯记录进行比较,如果通话对象的相似度超过80%,说明该匹配度大于预定值,判断该云账号在预定的终端上登陆。In some embodiments, if the feature information is the communication record information, comparing the call object of the communication record with the pre-stored communication record, if the similarity of the call object exceeds 80%, indicating that the match degree is greater than a predetermined value, determining the The cloud account is logged in on the predetermined terminal.
在该步骤S204中,如果该云账号是在预定的终端上登陆时,则根据步骤S201中的同步请求,发送对应的同步数据给对应的终端。In the step S204, if the cloud account is logged in on the predetermined terminal, the corresponding synchronization data is sent to the corresponding terminal according to the synchronization request in step S201.
在该步骤S205中,如果该云账号没有在预定的终端上登陆,需要进行安全验证。该安全验证请求可以是发送用于获取该云账号登陆的另一种特征信息的请求。该安全验证请求还可以发送验证码获取请求给该终端,并同时发送验证码给预存的手机号码。In this step S205, if the cloud account does not log in on the predetermined terminal, security verification is required. The security verification request may be a request to send another feature information for obtaining the login of the cloud account. The security verification request may also send a verification code acquisition request to the terminal, and simultaneously send a verification code to the pre-stored mobile phone number.
在该步骤S206中,例如,安全验证响应可以是包括动态验证码,也可以是具有与步骤S201中的特征信息不同的另一种特征信息。例如,当步骤S201中的特征信息是通讯记录信息,那么本步骤中的安全响应中携带有通讯录信息或者SIM卡信息以及物理地址信息。当步骤S201中的特征信息是通讯录信息,那么本步骤中应携带有通讯记录信息或者SIM卡信息以及物理地址信息。In this step S206, for example, the security verification response may include a dynamic verification code, or may have another feature information different from the feature information in step S201. For example, when the feature information in step S201 is the communication record information, the security response in this step carries the address book information or the SIM card information and the physical address information. When the feature information in step S201 is address book information, the communication record information or SIM card information and physical address information should be carried in this step.
在该步骤S207中,具体实施过程中,有两种情况。In this step S207, there are two cases in the specific implementation process.
情况一、如果该步骤S205中发送的验证码获取请求,则判断该安全验证响应中的验证码与发送给预存手机号码的验证码是否相同,如果相同,则说明验证成功,如果不相同,则说明书验证失败。例如,服务器发送给预定手机号码的验证码是20123,而接收到的来自终端的安全验证响应中的验证码也是20123,则说明验证成功。Case 1: If the verification code acquisition request sent in the step S205 is performed, it is determined whether the verification code in the security verification response is the same as the verification code sent to the pre-stored mobile phone number. If they are the same, the verification is successful, if not, then The verification of the manual failed. For example, the verification code sent by the server to the predetermined mobile phone number is 20123, and the verification code received in the security verification response from the terminal is also 20123, indicating that the verification is successful.
情况二、如果该步骤S205中发送的用于获取该终端的另一种特征信息的请求,则将该安全验证响应中的特征信息与预存信息进行比较,如果匹配度超过预定值,则说明安全验证成功,如果匹配度低于预定值,则说明安全验证失败。Case 2: If the request for acquiring another feature information of the terminal sent in the step S205 is performed, the feature information in the security verification response is compared with the pre-stored information, and if the matching degree exceeds a predetermined value, the security is indicated. The verification is successful. If the match is lower than the predetermined value, the security verification fails.
在该步骤S208中,如果步骤S207中验证成功,说明该同步请求时用户自己发送的,则根据步骤S201中的同步请求发送对应的同步数据给该终端。如果步骤S207中验证失败,说明有可能该同步请求不是用户发送的,有可能云账号密码泄露了,因此禁止发送同步数据,并且发送密码泄露提示信息给预定手机或者邮箱。In this step S208, if the verification in step S207 is successful, indicating that the user sends the synchronization request, the corresponding synchronization data is sent to the terminal according to the synchronization request in step S201. If the verification fails in step S207, it indicates that the synchronization request is not sent by the user, and the cloud account password may be leaked, so that the synchronization data is prohibited from being sent, and the password leakage prompt information is sent to the predetermined mobile phone or mailbox.
由上可知,本发明通过接收终端发送的同步请求,所述同步请求携带有云账号信息及所述终端的特征信息;基于预存信息,获取所述特征信息的匹配度;根据所述匹配度判断所述云账号是否在预定的终端登录;当云账号在预定的终端登录时,根据同步请求向所述终端发送同步数据,从而完成由服务器向终端同步数据,可以防止因云账号及密码泄露造成的同步数据的泄露,具有提高数据安全的有益效果。As shown in the above, the present invention receives the synchronization request sent by the terminal, where the synchronization request carries the cloud account information and the feature information of the terminal; and based on the pre-stored information, acquires the matching degree of the feature information; Whether the cloud account is logged in at the predetermined terminal; when the cloud account is logged in at the predetermined terminal, the synchronization data is sent to the terminal according to the synchronization request, thereby completing the synchronization of the data from the server to the terminal, thereby preventing the cloud account and password from being leaked. The leakage of synchronous data has the beneficial effect of improving data security.
本发明实施例还提供一种数据同步装置,其中,包括:The embodiment of the invention further provides a data synchronization device, which comprises:
接收模块,用于接收终端发送的同步请求,所述同步请求携带有云账号信息及所述终端的特征信息;a receiving module, configured to receive a synchronization request sent by the terminal, where the synchronization request carries cloud account information and feature information of the terminal;
获取模块,用于将所述特征信息与预存信息进行比较以获取匹配度;An obtaining module, configured to compare the feature information with the pre-stored information to obtain a matching degree;
第一判断模块,用于根据所述匹配度判断所述云账号是否在预定的终端登录;a first determining module, configured to determine, according to the matching degree, whether the cloud account is logged in at a predetermined terminal;
第一同步模块,用于当云账号在预定的终端登录时,根据同步请求向所述终端发送同步数据。The first synchronization module is configured to send synchronization data to the terminal according to the synchronization request when the cloud account is logged in at the predetermined terminal.
在一些实施例中,所述第一判断模块用于:In some embodiments, the first determining module is configured to:
将所述匹配度与阈值进行比较;Comparing the matching degree with a threshold;
若所述匹配度大于所述阈值,则判断所述云账号在预定的终端登录;If the matching degree is greater than the threshold, determining that the cloud account is logged in at a predetermined terminal;
若所述匹配度小于所述阈值,则判断所述云账号未在预定的终端登录。If the matching degree is less than the threshold, it is determined that the cloud account is not logged in at a predetermined terminal.
在一些实施例中,所述终端的特征信息包括通讯信息,而所述获取模块包括:In some embodiments, the feature information of the terminal includes communication information, and the acquiring module includes:
第一比较单元,用于将所述通讯信息与预存信息进行比较;a first comparing unit, configured to compare the communication information with pre-stored information;
第一生成单元,用于根据比较结果生成匹配度。The first generating unit is configured to generate a matching degree according to the comparison result.
在一些实施例中,所述终端的特征信息包括终端的物理地址信息以及SIM卡信息;In some embodiments, the feature information of the terminal includes physical address information of the terminal and SIM card information;
而所述获取模块包括:And the obtaining module includes:
第二比较单元,用于将所述物理地址信息以及SIM卡信息与预存信息进行比较;a second comparing unit, configured to compare the physical address information and the SIM card information with the pre-stored information;
第二生成单元,用于根据比较的结果生成匹配度。And a second generating unit, configured to generate a matching degree according to the result of the comparison.
在一些实施例中,还包括:In some embodiments, the method further includes:
发送模块,用于当云账号未在预定的终端登录时,向所述终端发送安全验证请求;a sending module, configured to send a security verification request to the terminal when the cloud account is not logged in at the predetermined terminal;
第二接收模块,用于接收所述终端发送的安全验证响应;a second receiving module, configured to receive a security verification response sent by the terminal;
第二判断模块,用于根据所述安全验证响应判断是否验证成功;a second determining module, configured to determine, according to the security verification response, whether the verification is successful;
第二同步模块,用于在第二判断模块验证成功时,根据同步请求向所述终端发送同步数据。请参照图5,图5是本发明一优选实施例中的数据同步装置300。本数据同步装置主300要用于服务器中,该数据同步装置300包括接收模块301、获取模块302、第一判断模块303、第一同步模块304、发送模块305、第二接收模块306、第二判断模块307以及第二同步模块308。The second synchronization module is configured to send synchronization data to the terminal according to the synchronization request when the second determination module succeeds in verification. Please refer to FIG. 5. FIG. 5 is a data synchronization apparatus 300 in a preferred embodiment of the present invention. The data synchronization device main 300 is to be used in a server. The data synchronization device 300 includes a receiving module 301, an obtaining module 302, a first determining module 303, a first synchronization module 304, a sending module 305, a second receiving module 306, and a second. The judging module 307 and the second synchronizing module 308.
其中,该接收模块301用于接收终端发送的同步请求,所述同步请求携带有云账号信息及所述终端的特征信息。用户需要从服务器获取之前备份的数据时,首先在终端上登陆云账号,然后发送同步请求给服务器。其中,该同步请求中具有:同步请求指令、云账号信息以及登陆该云账号的终端的特征信息,其中,该特征信息可以是以下信息中的一种或多种:SIM卡信息、物理地址信息、通讯录信息以及通讯记录信息等。The receiving module 301 is configured to receive a synchronization request sent by the terminal, where the synchronization request carries cloud account information and feature information of the terminal. When the user needs to obtain the previously backed up data from the server, first log in to the cloud account on the terminal, and then send a synchronization request to the server. The synchronization request includes: a synchronization request instruction, a cloud account information, and feature information of a terminal that logs in to the cloud account, wherein the feature information may be one or more of the following information: SIM card information and physical address information. , address book information and communication log information.
该获取模块302用于将所述特征信息与预存信息进行比较以获取匹配度。其中,当该终端的特征信息通讯信息时,该获取模块包括:第一比较单元,用于将所述通讯信息与预存信息进行比较;第一生成单元,用于根据比较结果生成匹配度。The obtaining module 302 is configured to compare the feature information with the pre-stored information to obtain a matching degree. The acquiring module includes: a first comparing unit, configured to compare the communication information with the pre-stored information; and a first generating unit, configured to generate a matching degree according to the comparison result.
当该终端的特征信息包括终端的物理地址信息以及SIM卡信息;而此时,该获取模块包括:第二比较单元,用于将所述物理地址信息以及SIM卡信息与预存信息进行比较;第二生成单元,用于根据比较的结果生成匹配度。When the feature information of the terminal includes the physical address information of the terminal and the SIM card information, the acquiring module includes: a second comparing unit, configured to compare the physical address information and the SIM card information with the pre-stored information; The second generating unit is configured to generate a matching degree according to the result of the comparison.
第一判断模块303用于根据所述匹配度判断所述云账号是否在预定的终端登录。如果匹配度大于预定值,则判断该云账号在预定的终端上登陆。该预定的终端可以是一个手机也可以是多个手机以及PAD等。下面进行举例说明。The first determining module 303 is configured to determine, according to the matching degree, whether the cloud account is logged in at a predetermined terminal. If the matching degree is greater than the predetermined value, it is determined that the cloud account is logged in on the predetermined terminal. The predetermined terminal may be a mobile phone or a plurality of mobile phones and a PAD. The following is an example.
在一些实施例中,如果该特征信息是通讯录信息,则将该通讯录信息与该预先备份的通讯录进行比较,如果二者的相似度超过80%,即说明该匹配度大于预定值,判断该云账号在预定的终端上登陆。In some embodiments, if the feature information is address book information, the address book information is compared with the pre-backed address book. If the similarity of the two is greater than 80%, the matching degree is greater than a predetermined value. It is determined that the cloud account is logged in on the predetermined terminal.
在一些实施例中,如果该特征信息是物理地址信息以及SIM卡信息,则当其中二者之一与预存的物理地址信息以及SIM卡信息相同时,即说明该匹配度大于预定值,判断该云账号在预定的终端上登陆。In some embodiments, if the feature information is physical address information and SIM card information, when one of the two is the same as the pre-stored physical address information and the SIM card information, indicating that the matching degree is greater than a predetermined value, determining the The cloud account is logged in on the predetermined terminal.
在一些实施例中,如果该特征信息是通讯记录信息,则将通讯记录的通话对象与预存的通讯记录进行比较,如果通话对象的相似度超过80%,说明该匹配度大于预定值,判断该云账号在预定的终端上登陆。In some embodiments, if the feature information is the communication record information, comparing the call object of the communication record with the pre-stored communication record, if the similarity of the call object exceeds 80%, indicating that the match degree is greater than a predetermined value, determining the The cloud account is logged in on the predetermined terminal.
第一同步模块304用于当云账号在预定的终端登录时,根据同步请求向所述终端发送同步数据。The first synchronization module 304 is configured to send synchronization data to the terminal according to the synchronization request when the cloud account is logged in at the predetermined terminal.
发送模块305用于当云账号未在预定的终端登录时,向所述终端发送安全验证请求。The sending module 305 is configured to send a security verification request to the terminal when the cloud account is not logged in at the predetermined terminal.
第二接收模块306用于接收所述终端发送的安全验证响应。The second receiving module 306 is configured to receive a security verification response sent by the terminal.
第二判断模块307用于根据所述安全验证响应判断是否验证成功。The second determining module 307 is configured to determine, according to the security verification response, whether the verification is successful.
第二同步模块308用于第二判断模块判断验证成功时,根据同步请求向所述终端发送同步数据。The second synchronization module 308 is configured to: when the second determining module determines that the verification is successful, send the synchronization data to the terminal according to the synchronization request.
由上可知,本发明通过接收模块接收终端发送的同步请求,所述同步请求携带有云账号信息及所述终端的特征信息;获取模块基于预存信息,获取所述特征信息的匹配度;判断模块根据所述匹配度判断所述云账号是否在预定的终端登录;第一同步模块当云账号在预定的终端登录时,根据同步请求向所述终端发送同步数据,从而完成由服务器向终端同步数据,可以防止因云账号及密码泄露造成的同步数据的泄露,具有提高数据安全的有益效果。As shown in the above, the receiving module receives the synchronization request sent by the terminal, where the synchronization request carries the cloud account information and the feature information of the terminal; the acquiring module acquires the matching degree of the feature information based on the pre-stored information; Determining, according to the matching degree, whether the cloud account is logged in at a predetermined terminal; when the cloud account is logged in at the predetermined terminal, the first synchronization module sends synchronization data to the terminal according to the synchronization request, thereby completing synchronization of data by the server to the terminal. It can prevent the leakage of synchronous data caused by cloud account and password leakage, and has the beneficial effect of improving data security.
本发明实施例还提供一种服务器,如图6所示,其示出了本发明实施例所涉及的服务器400的结构示意图,具体来讲:The embodiment of the present invention further provides a server, as shown in FIG. 6, which shows a schematic structural diagram of a server 400 according to an embodiment of the present invention, specifically:
该服务器400可以包括一个或者一个以上处理核心的处理器401、一个或一个以上计算机可读存储介质的存储器402、射频(Radio Frequency,RF)电路403、电源404、输入单元405、以及显示单元406等部件。本领域技术人员可以理解,图6中示出的服务器结构并不构成对服务器的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置。其中:The server 400 can include a processor 401 of one or more processing cores, a memory 402 of one or more computer readable storage media, a radio frequency (Radio) Frequency, RF) circuit 403, power supply 404, input unit 405, and display unit 406 and the like. It will be understood by those skilled in the art that the server structure illustrated in FIG. 6 does not constitute a limitation to the server, and may include more or less components than those illustrated, or some components may be combined, or different component arrangements. among them:
处理器401是该服务器的控制中心,利用各种接口和线路连接整个服务器的各个部分,通过运行或执行存储在存储器402内的软件程序和/或模块,以及调用存储在存储器402内的数据,执行服务器的各种功能和处理数据,从而对服务器进行整体监控。可选的,处理器401可包括一个或多个处理核心;优选的,处理器401可集成应用处理器和调制解调处理器,其中,应用处理器主要处理操作系统、用户界面和应用程序等,调制解调处理器主要处理无线通信。可以理解的是,上述调制解调处理器也可以不集成到处理器401中。The processor 401 is the control center of the server, connecting various portions of the entire server using various interfaces and lines, by running or executing software programs and/or modules stored in the memory 402, and recalling data stored in the memory 402, Execute the server's various functions and process data to monitor the server as a whole. Optionally, the processor 401 may include one or more processing cores; preferably, the processor 401 may integrate an application processor and a modem processor, where the application processor mainly processes an operating system, a user interface, an application, and the like. The modem processor primarily handles wireless communications. It can be understood that the above modem processor may not be integrated into the processor 401.
存储器402可用于存储软件程序以及模块,处理器401通过运行存储在存储器402的软件程序以及模块,从而执行各种功能应用以及数据处理。存储器402可主要包括存储程序区和存储数据区,其中,存储程序区可存储操作系统、至少一个功能所需的应用程序(比如声音播放功能、图像播放功能等)等;存储数据区可存储根据服务器的使用所创建的数据等。此外,存储器402可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个磁盘存储器件、闪存器件、或其他易失性固态存储器件。相应地,存储器402还可以包括存储器控制器,以提供处理器401对存储器402的访问。The memory 402 can be used to store software programs and modules, and the processor 401 executes various functional applications and data processing by running software programs and modules stored in the memory 402. The memory 402 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application required for at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may be stored according to Data created by the use of the server, etc. Moreover, memory 402 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device. Accordingly, memory 402 can also include a memory controller to provide processor 401 access to memory 402.
RF电路403可用于收发信息过程中,信号的接收和发送,特别地,将基站的下行信息接收后,交由一个或者一个以上处理器401处理;另外,将涉及上行的数据发送给基站。通常,RF电路403包括但不限于天线、至少一个放大器、调谐器、一个或多个振荡器、用户身份模块(SIM)卡、收发信机、耦合器、低噪声放大器(LNA,Low Noise Amplifier)、双工器等。此外,RF电路403还可以通过无线通信与网络和其他设备通信。所述无线通信可以使用任一通信标准或协议,包括但不限于全球移动通讯系统 (GSM,Global System of Mobile communication)、通用分组无线服务 (GPRS,General Packet Radio Service)、码分多址 (CDMA,Code Division Multiple Access)、宽带码分多址 (WCDMA,Wideband Code Division Multiple Access)、长期演进(LTE,Long Term Evolution)、电子邮件、短消息服务 (SMS,Short Messaging Service)等。The RF circuit 403 can be used for receiving and transmitting signals during the process of transmitting and receiving information. Specifically, after receiving the downlink information of the base station, the downlink information is processed by one or more processors 401. In addition, the data related to the uplink is sent to the base station. Typically, RF circuitry 403 includes, but is not limited to, an antenna, at least one amplifier, a tuner, one or more oscillators, a Subscriber Identity Module (SIM) card, a transceiver, a coupler, a low noise amplifier (LNA, Low) Noise Amplifier), duplexer, etc. In addition, RF circuitry 403 can also communicate with the network and other devices via wireless communication. The wireless communication can use any communication standard or protocol, including but not limited to a global mobile communication system (GSM, Global System of Mobile communication), General Packet Radio Service (GPRS, General Packet Radio) Service), Code Division Multiple Access (CDMA), Wideband Code Division Multiple Access (WCDMA, Wideband Code) Division Multiple Access), Long Term Evolution (LTE), e-mail, short message service (SMS, Short) Messaging Service) and so on.
服务器还包括给各个部件供电的电源404(比如电池),优选的,电源404可以通过电源管理系统与处理器401逻辑相连,从而通过电源管理系统实现管理充电、放电、以及功耗管理等功能。电源404还可以包括一个或一个以上的直流或交流电源、再充电系统、电源故障检测电路、电源转换器或者逆变器、电源状态指示器等任意组件。The server also includes a power source 404 (such as a battery) that supplies power to the various components. Preferably, the power source 404 can be logically coupled to the processor 401 via a power management system to manage functions such as charging, discharging, and power management through the power management system. The power supply 404 may also include any one or more of a DC or AC power source, a recharging system, a power failure detection circuit, a power converter or inverter, a power status indicator, and the like.
该服务器还可包括输入单元405,该输入单元405可用于接收输入的数字或字符信息,以及产生与用户设置以及功能控制有关的键盘、鼠标、操作杆、光学或者轨迹球信号输入。具体地,在一个具体的实施例中,输入单元405可包括触敏表面以及其他输入设备。触敏表面,也称为触摸显示屏或者触控板,可收集用户在其上或附近的触摸操作(比如用户使用手指、触笔等任何适合的物体或附件在触敏表面上或在触敏表面附近的操作),并根据预先设定的程式驱动相应的连接装置。可选的,触敏表面可包括触摸检测装置和触摸控制器两个部分。其中,触摸检测装置检测用户的触摸方位,并检测触摸操作带来的信号,将信号传送给触摸控制器;触摸控制器从触摸检测装置上接收触摸信息,并将它转换成触点坐标,再送给处理器401,并能接收处理器401发来的命令并加以执行。此外,可以采用电阻式、电容式、红外线以及表面声波等多种类型实现触敏表面。除了触敏表面,输入单元405还可以包括其他输入设备。具体地,其他输入设备可以包括但不限于物理键盘、功能键(比如音量控制按键、开关按键等)、轨迹球、鼠标、操作杆等中的一种或多种。 The server can also include an input unit 405 that can be used to receive input numeric or character information and to generate keyboard, mouse, joystick, optical or trackball signal inputs related to user settings and function controls. In particular, in one particular embodiment, input unit 405 can include a touch-sensitive surface as well as other input devices. Touch-sensitive surfaces, also known as touch screens or trackpads, collect touch operations on or near the user (such as the user using a finger, stylus, etc., any suitable object or accessory on a touch-sensitive surface or touch-sensitive Operation near the surface), and drive the corresponding connecting device according to a preset program. Alternatively, the touch sensitive surface may include two parts of a touch detection device and a touch controller. Wherein, the touch detection device detects the touch orientation of the user, and detects a signal brought by the touch operation, and transmits the signal to the touch controller; the touch controller receives the touch information from the touch detection device, converts the touch information into contact coordinates, and sends the touch information. The processor 401 is provided and can receive commands from the processor 401 and execute them. In addition, touch-sensitive surfaces can be implemented in a variety of types, including resistive, capacitive, infrared, and surface acoustic waves. In addition to the touch-sensitive surface, the input unit 405 can also include other input devices. Specifically, other input devices may include, but are not limited to, one or more of a physical keyboard, function keys (such as volume control buttons, switch buttons, etc.), trackballs, mice, joysticks, and the like.
该服务器还可包括显示单元406,该显示单元406可用于显示由用户输入的信息或提供给用户的信息以及服务器的各种图形用户接口,这些图形用户接口可以由图形、文本、图标、视频和其任意组合来构成。显示单元406可包括显示面板,可选的,可以采用液晶显示器 (LCD,Liquid Crystal Display)、有机发光二极管(OLED,Organic Light-Emitting Diode)等形式来配置显示面板。进一步的,触敏表面可覆盖显示面板,当触敏表面检测到在其上或附近的触摸操作后,传送给处理器401以确定触摸事件的类型,随后处理器401根据触摸事件的类型在显示面板上提供相应的视觉输出。虽然在图6中,触敏表面与显示面板是作为两个独立的部件来实现输入和输入功能,但是在某些实施例中,可以将触敏表面与显示面板集成而实现输入和输出功能。The server can also include a display unit 406 that can be used to display information entered by the user or information provided to the user, as well as various graphical user interfaces of the server, which can be composed of graphics, text, icons, video, and It is composed of any combination. The display unit 406 can include a display panel, and optionally, a liquid crystal display can be used. (LCD, Liquid Crystal Display), Organic Light Emitting Diode (OLED, Organic Light-Emitting) Diode) and other forms to configure the display panel. Further, the touch-sensitive surface may cover the display panel, and when the touch-sensitive surface detects a touch operation thereon or nearby, it is transmitted to the processor 401 to determine the type of the touch event, and then the processor 401 displays the type according to the touch event. A corresponding visual output is provided on the panel. Although in FIG. 6, the touch-sensitive surface and display panel are implemented as two separate components to implement input and input functions, in some embodiments, the touch-sensitive surface can be integrated with the display panel to implement input and output functions.
尽管未示出,服务器还可以包括摄像头、蓝牙模块等,在此不再赘述。具体在本实施例中,服务器中的处理器401会按照如下的指令,将一个或一个以上的应用程序的进程对应的可执行文件加载到存储器402中,并由处理器401来运行存储在存储器402中的应用程序,从而实现以下功能:Although not shown, the server may further include a camera, a Bluetooth module, and the like, and details are not described herein again. Specifically, in this embodiment, the processor 401 in the server loads the executable file corresponding to the process of one or more applications into the memory 402 according to the following instruction, and is stored in the memory by the processor 401. The application in 402 to achieve the following functions:
接收终端发送的同步请求,所述同步请求携带有云账号信息及所述终端的特征信息;Receiving a synchronization request sent by the terminal, where the synchronization request carries cloud account information and feature information of the terminal;
将所述特征信息与预存信息进行比较以获取匹配度;Comparing the feature information with the pre-stored information to obtain a matching degree;
根据所述匹配度判断所述云账号是否在预定的终端登录;Determining, according to the matching degree, whether the cloud account is logged in at a predetermined terminal;
当云账号在预定的终端登录时,根据同步请求向所述终端发送同步数据。When the cloud account is logged in at the predetermined terminal, the synchronization data is transmitted to the terminal according to the synchronization request.
在一些实施例中,根据所述匹配度判断所述云账号是否在预定的终端登录时,所述处理器处理器用于执行以下步骤:In some embodiments, the processor is configured to perform the following steps when determining whether the cloud account is logged in at a predetermined terminal according to the matching degree:
将所述匹配度与阈值进行比较;Comparing the matching degree with a threshold;
若所述匹配度大于所述阈值,则判断所述云账号在预定的终端登录;If the matching degree is greater than the threshold, determining that the cloud account is logged in at a predetermined terminal;
若所述匹配度小于所述阈值,则判断所述云账号未在预定的终端登录。If the matching degree is less than the threshold, it is determined that the cloud account is not logged in at a predetermined terminal.
在一些实施例中,所述终端的特征信息包括通讯信息,而所述将所述特征信息与预存信息进行比较以获取匹配度时,所述处理器用于执行以下步骤:In some embodiments, the feature information of the terminal includes communication information, and when the feature information is compared with the pre-stored information to obtain a matching degree, the processor is configured to perform the following steps:
将所述通讯信息与预存信息进行比较;Comparing the communication information with pre-stored information;
根据比较结果生成匹配度。A matching degree is generated based on the comparison result.
在一些实施例中,所述终端的特征信息包括终端的物理地址信息以及SIM卡信息;In some embodiments, the feature information of the terminal includes physical address information of the terminal and SIM card information;
而所述基于预存信息,获取所述特征信息的匹配度时,所述处理器用于执行以下步骤:And the acquiring, by the pre-stored information, the matching degree of the feature information, the processor is configured to perform the following steps:
将所述物理地址信息以及SIM卡信息与预存信息进行比较;Comparing the physical address information and the SIM card information with the pre-stored information;
根据比较的结果生成匹配度。The degree of matching is generated based on the result of the comparison.
在一些实施例中,所述处理器还用于执行以下步骤:In some embodiments, the processor is further configured to perform the following steps:
当云账号未在预定的终端登录时,向所述终端发送安全验证请求;Sending a security verification request to the terminal when the cloud account is not logged in at the predetermined terminal;
接收所述终端发送的安全验证响应;Receiving a security verification response sent by the terminal;
根据所述安全验证响应判断是否验证成功;Determining whether the verification is successful according to the security verification response;
若验证成功,根据同步请求向所述终端发送同步数据。。If the verification is successful, the synchronization data is sent to the terminal according to the synchronization request. .
本文提供了实施例的各种操作。在一个实施例中,所述的一个或多个操作可以构成一个或多个计算机可读介质上存储的计算机可读指令,其在被电子设备执行时将使得计算设备执行所述操作。描述一些或所有操作的顺序不应当被解释为暗示这些操作必需是顺序相关的。本领域技术人员将理解具有本说明书的益处的可替代的排序。而且,应当理解,不是所有操作必需在本文所提供的每个实施例中存在。Various operations of the embodiments are provided herein. In one embodiment, the one or more operations may constitute computer readable instructions stored on one or more computer readable media that, when executed by an electronic device, cause the computing device to perform the operations. The order in which some or all of the operations are described should not be construed as implying that the operations must be sequential. Those skilled in the art will appreciate alternative rankings that have the benefit of this specification. Moreover, it should be understood that not all operations must be present in every embodiment provided herein.
而且,本文所使用的词语“优选的”意指用作实例、示例或例证。奉文描述为“优选的”任意方面或设计不必被解释为比其他方面或设计更有利。相反,词语“优选的”的使用旨在以具体方式提出概念。如本申请中所使用的术语“或”旨在意指包含的“或”而非排除的“或”。即,除非另外指定或从上下文中清楚,“X使用A或B”意指自然包括排列的任意一个。即,如果X使用A;X使用B;或X使用A和B二者,则“X使用A或B”在前述任一示例中得到满足。Moreover, the word "preferred" as used herein is intended to serve as an example, instance, or illustration. Any aspect or design described as "preferred" by the text is not necessarily to be construed as being more advantageous than other aspects or designs. Instead, the use of the word "preferred" is intended to present a concept in a specific manner. The term "or" as used in this application is intended to mean an "or" or "an" That is, unless otherwise specified or clear from the context, "X employs A or B" means naturally including any one of the permutations. That is, if X uses A; X uses B; or X uses both A and B, then "X uses A or B" is satisfied in any of the foregoing examples.
而且,尽管已经相对于一个或多个实现方式示出并描述了本公开,但是本领域技术人员基于对本说明书和附图的阅读和理解将会想到等价变型和修改。本公开包括所有这样的修改和变型,并且仅由所附权利要求的范围限制。特别地关于由上述组件(例如元件、资源等)执行的各种功能,用于描述这样的组件的术语旨在对应于执行所述组件的指定功能(例如其在功能上是等价的)的任意组件(除非另外指示),即使在结构上与执行本文所示的本公开的示范性实现方式中的功能的公开结构不等同。此外,尽管本公开的特定特征已经相对于若干实现方式中的仅一个被公开,但是这种特征可以与如可以对给定或特定应用而言是期望和有利的其他实现方式的一个或多个其他特征组合。而且,就术语“包括”、“具有”、“含有”或其变形被用在具体实施方式或权利要求中而言,这样的术语旨在以与术语“包含”相似的方式包括。Rather, the present invention has been shown and described with respect to the embodiments of the present invention. The present disclosure includes all such modifications and variations, and is only limited by the scope of the appended claims. With particular regard to various functions performed by the above-described components (e.g., elements, resources, etc.), the terms used to describe such components are intended to correspond to performing the specified functions of the components (e.g., they are functionally equivalent). Any component (unless otherwise indicated) is not equivalent in structure to the disclosed structure for performing the functions in the exemplary implementations of the present disclosure as shown herein. Moreover, although certain features of the present disclosure have been disclosed with respect to only one of several implementations, such features may be combined with one or more other implementations as may be desired and advantageous for a given or particular application. Other feature combinations. Furthermore, the terms "comprising," "having," "having," or "include" or "comprising" are used in the particular embodiments or claims, and such terms are intended to be encompassed in a manner similar to the term "comprising."
本发明实施例中的各功能单元可以集成在一个处理模块中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个模块中。上述集成的模块既可以采用硬件的形式实现,也可以采用软件功能模块的形式实现。所述集成的模块如果以软件功能模块的形式实现并作为独立的产品销售或使用时,也可以存储在一个计算机可读取存储介质中。上述提到的存储介质可以是只读存储器,磁盘或光盘等。上述的各装置或系统,可以执行相应方法实施例中的方法。Each functional unit in the embodiment of the present invention may be integrated into one processing module, or each unit may exist physically separately, or two or more units may be integrated into one module. The above integrated modules can be implemented in the form of hardware or in the form of software functional modules. The integrated modules, if implemented in the form of software functional modules and sold or used as stand-alone products, may also be stored in a computer readable storage medium. The above mentioned storage medium may be a read only memory, a magnetic disk or an optical disk or the like. Each of the above described devices or systems can perform the methods of the corresponding method embodiments.
综上所述,虽然本发明已以优选实施例揭露如上,但上述优选实施例并非用以限制本发明,本领域的普通技术人员,在不脱离本发明的精神和范围内,均可作各种更动与润饰,因此本发明的保护范围以权利要求界定的范围为准。In the above, the present invention has been disclosed in the above preferred embodiments, but the preferred embodiments are not intended to limit the present invention, and those skilled in the art can make various modifications without departing from the spirit and scope of the invention. The invention is modified and retouched, and the scope of the invention is defined by the scope defined by the claims.

Claims (16)

  1. 一种数据同步方法,其中,包括以下步骤:A data synchronization method, comprising the following steps:
    接收终端发送的同步请求,所述同步请求携带有云账号信息及所述终端的特征信息;Receiving a synchronization request sent by the terminal, where the synchronization request carries cloud account information and feature information of the terminal;
    将所述特征信息与预存信息进行比较以获取匹配度;Comparing the feature information with the pre-stored information to obtain a matching degree;
    根据所述匹配度判断所述云账号是否在预定的终端登录;Determining, according to the matching degree, whether the cloud account is logged in at a predetermined terminal;
    当云账号在预定的终端登录时,根据同步请求向所述终端发送同步数据。When the cloud account is logged in at the predetermined terminal, the synchronization data is transmitted to the terminal according to the synchronization request.
  2. 根据权利要求1所述的数据同步方法,其中,所述根据所述匹配度判断所述云账号是否在预定的终端登录的步骤包括:The data synchronization method according to claim 1, wherein the step of determining, according to the matching degree, whether the cloud account is logged in at a predetermined terminal comprises:
    将所述匹配度与阈值进行比较;Comparing the matching degree with a threshold;
    若所述匹配度大于所述阈值,则判断所述云账号在预定的终端登录;If the matching degree is greater than the threshold, determining that the cloud account is logged in at a predetermined terminal;
    若所述匹配度小于所述阈值,则判断所述云账号未在预定的终端登录。If the matching degree is less than the threshold, it is determined that the cloud account is not logged in at a predetermined terminal.
  3. 根据权利要求1所述的数据同步方法,其中,所述终端的特征信息包括通讯信息,而所述将所述特征信息与预存信息进行比较以获取匹配度的步骤包括:The data synchronization method according to claim 1, wherein the feature information of the terminal comprises communication information, and the step of comparing the feature information with the pre-stored information to obtain a matching degree comprises:
    将所述通讯信息与预存信息进行比较;Comparing the communication information with pre-stored information;
    根据比较结果生成匹配度。A matching degree is generated based on the comparison result.
  4. 根据权利要求1所述的数据同步方法,其中,所述终端的特征信息包括终端的物理地址信息以及SIM卡信息;The data synchronization method according to claim 1, wherein the feature information of the terminal comprises physical address information of the terminal and SIM card information;
    而所述基于预存信息,获取所述特征信息的匹配度的步骤包括:And the step of acquiring the matching degree of the feature information based on the pre-stored information includes:
    将所述物理地址信息以及SIM卡信息与预存信息进行比较;Comparing the physical address information and the SIM card information with the pre-stored information;
    根据比较的结果生成匹配度。The degree of matching is generated based on the result of the comparison.
  5. 根据权利要求1所述的数据同步方法,其中,在所述根据所述匹配度判断所述云账号是否在预定的终端登录的步骤之后,还包括以下步骤:The data synchronization method according to claim 1, wherein after the step of determining whether the cloud account is logged in at a predetermined terminal according to the matching degree, the method further comprises the following steps:
    当云账号未在预定的终端登录时,向所述终端发送安全验证请求;Sending a security verification request to the terminal when the cloud account is not logged in at the predetermined terminal;
    接收所述终端发送的安全验证响应;Receiving a security verification response sent by the terminal;
    根据所述安全验证响应判断是否验证成功;Determining whether the verification is successful according to the security verification response;
    若验证成功,根据同步请求向所述终端发送同步数据。If the verification is successful, the synchronization data is sent to the terminal according to the synchronization request.
  6. 一种数据同步装置,其中,包括:A data synchronization device, comprising:
    接收模块,用于接收终端发送的同步请求,所述同步请求携带有云账号信息及所述终端的特征信息;a receiving module, configured to receive a synchronization request sent by the terminal, where the synchronization request carries cloud account information and feature information of the terminal;
    获取模块,用于将所述特征信息与预存信息进行比较以获取匹配度;An obtaining module, configured to compare the feature information with the pre-stored information to obtain a matching degree;
    第一判断模块,用于根据所述匹配度判断所述云账号是否在预定的终端登录;a first determining module, configured to determine, according to the matching degree, whether the cloud account is logged in at a predetermined terminal;
    第一同步模块,用于当云账号在预定的终端登录时,根据同步请求向所述终端发送同步数据。The first synchronization module is configured to send synchronization data to the terminal according to the synchronization request when the cloud account is logged in at the predetermined terminal.
  7. 根据权利要求6所述的数据同步装置,其中,所述第一判断模块用于:The data synchronization device according to claim 6, wherein the first determining module is configured to:
    将所述匹配度与阈值进行比较;Comparing the matching degree with a threshold;
    若所述匹配度大于所述阈值,则判断所述云账号在预定的终端登录;If the matching degree is greater than the threshold, determining that the cloud account is logged in at a predetermined terminal;
    若所述匹配度小于所述阈值,则判断所述云账号未在预定的终端登录。If the matching degree is less than the threshold, it is determined that the cloud account is not logged in at a predetermined terminal.
  8. 根据权利要求6所述的数据同步装置,其中,所述终端的特征信息包括通讯信息,而所述获取模块包括:The data synchronization device according to claim 6, wherein the feature information of the terminal comprises communication information, and the obtaining module comprises:
    第一比较单元,用于将所述通讯信息与预存信息进行比较;a first comparing unit, configured to compare the communication information with pre-stored information;
    第一生成单元,用于根据比较结果生成匹配度。The first generating unit is configured to generate a matching degree according to the comparison result.
  9. 根据权利要求6所述的数据同步装置,其中,所述终端的特征信息包括终端的物理地址信息以及SIM卡信息;The data synchronization device according to claim 6, wherein the feature information of the terminal comprises physical address information of the terminal and SIM card information;
    而所述获取模块包括:And the obtaining module includes:
    第二比较单元,用于将所述物理地址信息以及SIM卡信息与预存信息进行比较;a second comparing unit, configured to compare the physical address information and the SIM card information with the pre-stored information;
    第二生成单元,用于根据比较的结果生成匹配度。And a second generating unit, configured to generate a matching degree according to the result of the comparison.
  10. 根据权利要求6所述的数据同步装置,其中,还包括:The data synchronization device according to claim 6, further comprising:
    发送模块,用于当云账号未在预定的终端登录时,向所述终端发送安全验证请求;a sending module, configured to send a security verification request to the terminal when the cloud account is not logged in at the predetermined terminal;
    第二接收模块,用于接收所述终端发送的安全验证响应;a second receiving module, configured to receive a security verification response sent by the terminal;
    第二判断模块,用于根据所述安全验证响应判断是否验证成功;a second determining module, configured to determine, according to the security verification response, whether the verification is successful;
    第二同步模块,用于在第二判断模块验证成功时,根据同步请求向所述终端发送同步数据。The second synchronization module is configured to send synchronization data to the terminal according to the synchronization request when the second determination module succeeds in verification.
  11. 一种存储介质,其中,所述存储介质中存储有多条指令,所述指令适于由处理器加载以执行如权利要求1至5任一项所述的数据同步方法。A storage medium, wherein the storage medium stores a plurality of instructions adapted to be loaded by a processor to perform the data synchronization method according to any one of claims 1 to 5.
  12. 一种服务器,其中,包括处理器和存储器,所述处理器与所述存储器电性连接,所述存储器用于存储指令和数据,所述处理器用于执行以下步骤:A server, comprising a processor and a memory, the processor being electrically connected to the memory, the memory for storing instructions and data, the processor for performing the following steps:
    接收终端发送的同步请求,所述同步请求携带有云账号信息及所述终端的特征信息;Receiving a synchronization request sent by the terminal, where the synchronization request carries cloud account information and feature information of the terminal;
    将所述特征信息与预存信息进行比较以获取匹配度;Comparing the feature information with the pre-stored information to obtain a matching degree;
    根据所述匹配度判断所述云账号是否在预定的终端登录;Determining, according to the matching degree, whether the cloud account is logged in at a predetermined terminal;
    当云账号在预定的终端登录时,根据同步请求向所述终端发送同步数据。When the cloud account is logged in at the predetermined terminal, the synchronization data is transmitted to the terminal according to the synchronization request.
  13. 根据权利要求12所述的服务器,其中,根据所述匹配度判断所述云账号是否在预定的终端登录时,所述处理器处理器用于执行以下步骤:The server according to claim 12, wherein the processor is configured to perform the following steps when determining whether the cloud account is logged in at a predetermined terminal according to the matching degree:
    将所述匹配度与阈值进行比较;Comparing the matching degree with a threshold;
    若所述匹配度大于所述阈值,则判断所述云账号在预定的终端登录;If the matching degree is greater than the threshold, determining that the cloud account is logged in at a predetermined terminal;
    若所述匹配度小于所述阈值,则判断所述云账号未在预定的终端登录。If the matching degree is less than the threshold, it is determined that the cloud account is not logged in at a predetermined terminal.
  14. 根据权利要求12所述的服务器,其中,所述终端的特征信息包括通讯信息,而所述将所述特征信息与预存信息进行比较以获取匹配度时,所述处理器用于执行以下步骤:The server according to claim 12, wherein the feature information of the terminal comprises communication information, and when the feature information is compared with the pre-stored information to obtain a matching degree, the processor is configured to perform the following steps:
    将所述通讯信息与预存信息进行比较;Comparing the communication information with pre-stored information;
    根据比较结果生成匹配度。A matching degree is generated based on the comparison result.
  15. 根据权利要求12所述的服务器,其中,所述终端的特征信息包括终端的物理地址信息以及SIM卡信息;The server according to claim 12, wherein the feature information of the terminal comprises physical address information of the terminal and SIM card information;
    而所述基于预存信息,获取所述特征信息的匹配度时,所述处理器用于执行以下步骤:And the acquiring, by the pre-stored information, the matching degree of the feature information, the processor is configured to perform the following steps:
    将所述物理地址信息以及SIM卡信息与预存信息进行比较;Comparing the physical address information and the SIM card information with the pre-stored information;
    根据比较的结果生成匹配度。The degree of matching is generated based on the result of the comparison.
  16. 根据权利要求12所述的服务器,其中,所述处理器还用于执行以下步骤:The server of claim 12, wherein the processor is further configured to perform the following steps:
    当云账号未在预定的终端登录时,向所述终端发送安全验证请求;Sending a security verification request to the terminal when the cloud account is not logged in at the predetermined terminal;
    接收所述终端发送的安全验证响应;Receiving a security verification response sent by the terminal;
    根据所述安全验证响应判断是否验证成功;Determining whether the verification is successful according to the security verification response;
    若验证成功,根据同步请求向所述终端发送同步数据。If the verification is successful, the synchronization data is sent to the terminal according to the synchronization request.
PCT/CN2017/095907 2016-10-25 2017-08-03 Data synchronization method and device, storage medium and server WO2018076881A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610942041.1A CN106487798B (en) 2016-10-25 2016-10-25 Data synchronization method and device
CN201610942041.1 2016-10-25

Publications (1)

Publication Number Publication Date
WO2018076881A1 true WO2018076881A1 (en) 2018-05-03

Family

ID=58272903

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/095907 WO2018076881A1 (en) 2016-10-25 2017-08-03 Data synchronization method and device, storage medium and server

Country Status (2)

Country Link
CN (1) CN106487798B (en)
WO (1) WO2018076881A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110222483A (en) * 2019-04-18 2019-09-10 深圳壹账通智能科技有限公司 Data processing method, data processing equipment, terminal and storage medium

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106487798B (en) * 2016-10-25 2020-01-14 Oppo广东移动通信有限公司 Data synchronization method and device
CN107197027B (en) * 2017-06-14 2020-06-12 北京数科网维技术有限责任公司 File synchronization method and cloud platform
CN108650281A (en) * 2018-02-28 2018-10-12 努比亚技术有限公司 A kind of data managing method, device and computer readable storage medium
CN109257336B (en) * 2018-08-24 2021-03-16 维沃移动通信有限公司 Block chain-based password information processing method and terminal equipment

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102752269A (en) * 2011-04-21 2012-10-24 中国移动通信集团广东有限公司 Cloud computing-based method and system for identity authentication and cloud server
CN103024039A (en) * 2012-12-13 2013-04-03 东莞宇龙通信科技有限公司 Data synchronization method and system
US20130333005A1 (en) * 2012-06-07 2013-12-12 Sk Planet Co., Ltd. Cloud service system based on enhanced security function and method for supporting the same
CN104468102A (en) * 2013-09-12 2015-03-25 深圳市腾讯计算机系统有限公司 Method and device for operation management of network account
CN104506491A (en) * 2014-11-28 2015-04-08 小米科技有限责任公司 Personal data account management method and device
CN105721425A (en) * 2015-12-31 2016-06-29 联想(北京)有限公司 Information processing method and electronic device
CN106487798A (en) * 2016-10-25 2017-03-08 广东欧珀移动通信有限公司 Method of data synchronization and device

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101060403A (en) * 2006-04-18 2007-10-24 钟曦辰 Wireless communication terminal-based interactive dynamic password safety service system
CN102143485A (en) * 2011-03-22 2011-08-03 宇龙计算机通信科技(深圳)有限公司 Mobile terminal and method for associating contact in address book thereof with user in social networking site
CN103546493B (en) * 2012-07-09 2018-12-28 上海博路信息技术有限公司 A kind of Cross-device communication method
CN105635066B (en) * 2014-11-03 2019-06-28 天翼电子商务有限公司 A kind of management method and device of client application

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102752269A (en) * 2011-04-21 2012-10-24 中国移动通信集团广东有限公司 Cloud computing-based method and system for identity authentication and cloud server
US20130333005A1 (en) * 2012-06-07 2013-12-12 Sk Planet Co., Ltd. Cloud service system based on enhanced security function and method for supporting the same
CN103024039A (en) * 2012-12-13 2013-04-03 东莞宇龙通信科技有限公司 Data synchronization method and system
CN104468102A (en) * 2013-09-12 2015-03-25 深圳市腾讯计算机系统有限公司 Method and device for operation management of network account
CN104506491A (en) * 2014-11-28 2015-04-08 小米科技有限责任公司 Personal data account management method and device
CN105721425A (en) * 2015-12-31 2016-06-29 联想(北京)有限公司 Information processing method and electronic device
CN106487798A (en) * 2016-10-25 2017-03-08 广东欧珀移动通信有限公司 Method of data synchronization and device

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110222483A (en) * 2019-04-18 2019-09-10 深圳壹账通智能科技有限公司 Data processing method, data processing equipment, terminal and storage medium

Also Published As

Publication number Publication date
CN106487798A (en) 2017-03-08
CN106487798B (en) 2020-01-14

Similar Documents

Publication Publication Date Title
WO2018076881A1 (en) Data synchronization method and device, storage medium and server
WO2018076841A1 (en) Data sharing method, apparatus, storage medium and server
WO2018090823A1 (en) Method and system for protecting system partition key data, and terminal
WO2018076844A1 (en) Data backup method and device, storage medium and electronic apparatus
WO2018076867A1 (en) Data backup deleting method, device and system, storage medium and server
WO2014189265A1 (en) Method and apparatus for using electronic device
WO2018076819A1 (en) Data upload method, apparatus, storage medium, electronic device and system
WO2018076865A1 (en) Data sharing method, device, storage medium, and electronic device
WO2018076889A1 (en) Data backup method, device, system, storage medium and server
WO2018076861A1 (en) Data transmission control method, apparatus, storage medium, server and system
WO2018076879A1 (en) Data backup method and apparatus, storage medium, and terminal
WO2020246822A1 (en) Electronic device and method for switching electronic device between dual standby mode and single standby mode
WO2018076890A1 (en) Data backup method, device, storage medium, server and system
WO2017071330A1 (en) Data encryption and decryption method and encryption and decryption device
WO2018076864A1 (en) Data synchronization method, apparatus, storage medium and electronic device
WO2018076888A1 (en) Method, device and system for synchronizing data of mobile terminal, storage medium and mobile terminal
WO2018076863A1 (en) Data storage method, apparatus, storage medium, server and system
WO2018035930A1 (en) System unlocking method and device
WO2018038419A1 (en) Method for recognizing location and electronic device implementing the same
WO2016188285A1 (en) Process management method and device of terminal application
WO2016184330A1 (en) Screen unlocking method and device, and storage medium
WO2017071324A1 (en) File-transmission encryption and decryption method and encryption and decryption device
WO2017092498A1 (en) Information management method and user terminal
WO2018161601A1 (en) Screen backlight adjusting method, device, storage medium and electronic device
WO2018076842A1 (en) Data backup method, device, system, storage medium, and electronic device

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17865274

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17865274

Country of ref document: EP

Kind code of ref document: A1