CN102307240A - Method for sharing files on internet by utilizing computer equipment - Google Patents

Method for sharing files on internet by utilizing computer equipment Download PDF

Info

Publication number
CN102307240A
CN102307240A CN201110280857A CN201110280857A CN102307240A CN 102307240 A CN102307240 A CN 102307240A CN 201110280857 A CN201110280857 A CN 201110280857A CN 201110280857 A CN201110280857 A CN 201110280857A CN 102307240 A CN102307240 A CN 102307240A
Authority
CN
China
Prior art keywords
file
user
client
service end
shared
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201110280857A
Other languages
Chinese (zh)
Inventor
汪东升
徐阳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tsinghua University
Original Assignee
Tsinghua University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tsinghua University filed Critical Tsinghua University
Priority to CN201110280857A priority Critical patent/CN102307240A/en
Publication of CN102307240A publication Critical patent/CN102307240A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Information Transfer Between Computers (AREA)

Abstract

The invention relates to a method for sharing files on the internet by utilizing computer equipment, belonging to the technical field of computer networking technology and computer data storage. A client uploads files to a server, and the problems of low accuracy and controllability are solved by setting a file sharing list to which each share file belongs and setting a user file list owned by each user; accuracy refers to the phenomenon that the files are shared to any specific user; and controllability refers to the phenomenon that the permissions shared for users to view and download corresponding files is taken back. Compared with a mail system, the file sharing method can support large file sharing. For the files uploaded by the users, only one copy of the file can be stored at the server no matter how many targeted people share the file.

Description

Utilize computer equipment to realize the method that file is shared on a kind of the Internet
Technical field
The present invention relates to utilize on a kind of the Internet computer equipment to realize the method that file is shared, belong to computer networking technology and technical field of computer data storage.
Background technology
Along with the develop rapidly of Internet technology, (Social Network Service) is universal day by day in the social network service, and the Internet user carries out the operation that file shares in social network more and more general, and the demand that file is shared is more and more stronger.To this demand, many IT product provide the file sharing service to the user, and the file sharing method that these services are used can be divided into three kinds, and method one is that file is uploaded on the public server, and are open to the whole users in the specific circle; Method two is that file is uploaded on the public server; Then the specific user is passed to through the mode of microblogging or Email in the network download address of file; For example application number is the Chinese patent of 200810097140.X; Disclose relevant file sharing method, belonged to above method two institute extracting method.Method three is through e-mail attachment file to be passed to the specific user.The problem that method one exists is accurately to control the whereabouts of sharing file, can only share the open file of all users in the circle; The problem of method two is two steps of action need; File storage shared with file be divided into two stages; Convenient inadequately as far as general computer user; The corresponding network download address of leaving in the method two in addition on the public server of file might be exposed to non-targeted customer, therefore exists and shares the risk that file is stolen by non-targeted customer; Method three can guarantee to give the specific user with file transfers; But owing to mailing system itself is not that the purpose of sharing for file specially designs; Each annex is all taked to increase the way of copy; Such as will having the mailing list of the big appendicle of 5M, certain user issues other 50 users; Mail server will use the 250M memory space at least so; In order to save memory space, mailing system has strict restriction to the size of user's upload file, so mailing system is unsuitable for big file and shares.Also there is a common problem in last above three kinds of methods, and the file of promptly sharing away can't effectively be regained and share authority.
Summary of the invention
The objective of the invention is to propose to utilize on a kind of the Internet computer equipment to realize the method that file is shared; With sharing of accurate control documents; Allow unique individual or special group obtain the file of sharing; For the file that is shared with unique individual or special group; Be recoverable to and share authority, save memory space.
Utilize computer equipment to realize the method that file is shared on the Internet that the present invention proposes, comprise following each step:
(1) client sends to service end with user name, password, and service end is verified password;
(1-1) if password authentification is passed through, service end is sent an authentication through instruction to client, and client signs in to file sharing system through the Internet, and the user selects upload file;
(1-2) if password authentification is not passed through, service end is sent an authentification failure instruction to client, returns step (1);
(2) client is extracted metadata information from above-mentioned upload file, comprises the possessory information of title, type, size, creation-time and upload file of file;
(3) client is judged the existence of user's text description, if there is text description, then client is extracted semantic from text description; And the semanteme that extracts added in the above-mentioned metadata information as label; Carry out step (4),, then carry out step (4) if there is not text description;
(4) user selects files through client and shares the user, and file is shared the user and is other clients in the file sharing system or client set;
(5) client is to the service end upload file;
(6) after service end receives upload file, upload file is handled, processing procedure may further comprise the steps:
(6-1) service end is numbered upload file;
(6-2) file of establishing upload file 1 is shared the user that the user is first client and the user of second client, in the database of service end, sets up a file-sharing tabulation by the numbering name of upload file 1;
(6-3) numbering of upload file 1 is added to respectively in first client user and second client user's the user file tabulation;
(7) upload file of client user's retrieval service end specifically may further comprise the steps:
(7-1) first client is obtained first client user's user file tabulation from service end;
(7-2) first client is selected a file from the user file tabulation of step (7-1);
(7-3) service end is verified the file of step (7-2); If there is first client user's information in the file-sharing of this document tabulation; Then first client user downloads this document; If do not have first client user's information in the file-sharing of this document tabulation, then carry out step (7-2);
(8) first client users share the authority of checking and download upload file of regaining the user the user from selected file, may further comprise the steps:
(8-1) first client user selected shared file from the user file tabulation of first client;
(8-2) service end is verified the shared file of step (8-1); If the owner of this document is first client user; Then service end will be sent to first client with the corresponding user file tabulation of this document; If the owner of this document is not first client user, then return step (8-1);
(8-3) first client user selects a due-in palindrome part to share the user from user file tabulation, and the information of will this due-in palindrome part sharing the user is sent to service end;
(8-4) service end is shared user's information according to the due-in palindrome part of step (8-3), and the due-in palindrome part of deleting in the shared file user list from step (8-1) in the step (8-3) is shared user's information;
(8-5) service end will be shared corresponding shared file numbering deletion in user's the listed files with this due-in palindrome part.
Utilize computer equipment to realize the method that file is shared on the Internet that the present invention proposes; Its advantage is: the invention solves accuracy and controllability problem that file is shared; Accuracy is meant file is shared with any specific user, promptly allows unique individual or special group obtain the file of sharing.Controllability is meant to regain and is shared with the authority that any specific user checked and downloaded corresponding document, promptly for the file that is shared with unique individual or special group, is recoverable to and shares authority.In addition, compared with mailing system, this document sharing method can be supported the big file that size surpasses 100MB, can't share with common mailbox annex.For the file that the user uploads, no matter how many people destination object has, and this document is only deposited a copy in service end, therefore can save a large amount of memory spaces.
Description of drawings
The system schematic of the method that Fig. 1 shares for the file that the present invention proposes.
Fig. 2 is the FB(flow block) that file sharing method process file of the present invention is uploaded.
The FB(flow block) that Fig. 3 shares for file sharing method process file of the present invention.
Fig. 4 checks the FB(flow block) of sharing file in the file sharing method process of the present invention.
Fig. 5 is for regaining the FB(flow block) that file is shared authority in the file sharing method process of the present invention.
Embodiment
Utilize computer equipment to realize the method that file is shared on the Internet that the present invention proposes, its system schematic comprises following each step as shown in Figure 1:
At first accomplish the upload procedure of file, its FB(flow block) may further comprise the steps as shown in Figure 2:
(1) client sends to service end with user name, password, and service end is verified password;
(1-1) if password authentification is passed through, service end is sent an authentication through instruction to client, and client signs in to file sharing system through the Internet, and the user selects upload file;
(1-2) if password authentification is not passed through, service end is sent an authentification failure instruction to client, returns step (1);
(2) client is extracted metadata information from above-mentioned upload file, comprises the possessory information of title, type, size, creation-time and upload file of file;
(3) client is judged the existence of user's text description; If there is text description; Then client is extracted semantic from text description; And the semanteme that extracts added in the above-mentioned metadata information as label; Carry out step (4); The effect of this label is the type of file, and convenient file is sorted out searches; If there is not text description, then carry out step (4);
(4) user selects files through client and shares the user, and file is shared the user and is other clients in the file sharing system or client set;
(5) client is to the service end upload file;
(6) after service end receives upload file, upload file is handled, processing procedure may further comprise the steps as shown in Figure 3:
(6-1) service end is numbered upload file;
(6-2) file of establishing upload file 1 is shared the user that the user is first client and the user of second client, in the database of service end, sets up a file-sharing tabulation by the numbering name of upload file 1, shown in form 1;
(6-3) numbering of upload file 1 is added to respectively in first client user and second client user's the user file tabulation, shown in form 2;
(7) upload file of client user's retrieval service end, idiographic flow may further comprise the steps as shown in Figure 4:
(7-1) first client is obtained first client user's user file tabulation from service end;
(7-2) first client is selected a file from the user file tabulation of step (7-1);
(7-3) service end is verified the file of step (7-2); If there is first client user's information in the file-sharing of this document tabulation; Then first client user downloads this document; If do not have first client user's information in the file-sharing of this document tabulation, then carry out step (7-2);
(8) first client users share the authority of checking and download upload file of regaining the user the user from selected file, and its flow chart may further comprise the steps as shown in Figure 5:
(8-1) first client user selected shared file from the user file tabulation of first client;
(8-2) service end is verified the shared file of step (8-1); If the owner of this document is first client user; Then service end will be sent to first client with the corresponding user file tabulation of this document; If the owner of this document is not first client user, then return step (8-1);
(8-3) first client user selects a due-in palindrome part to share the user from user file tabulation, and the information of will this due-in palindrome part sharing the user is sent to service end;
(8-4) service end is shared user's information according to the due-in palindrome part of step (8-3), and the due-in palindrome part of deleting in the shared file user list from step (8-1) in the step (8-3) is shared user's information;
(8-5) service end will be shared corresponding shared file numbering deletion in user's the listed files with this due-in palindrome part.
A kind of novel file sharing method that the present invention proposes, it can effectively solve the accurate and controlled problem that file is shared, the special explanation as follows:
The basic framework of the inventive method is taked customer end/server mode as shown in Figure 1, and server comprises the file storage pond, file-sharing tabulation, user file tabulation, user's login authentication module.The file storage pond is to deposit the public domain of uploading shared file, and the destination object that each file of file-sharing list records is shared is shown in form 1.The shared file that each user of user file list records is all comprises the file that user oneself uploads, and the shared file to this user of other users, shown in form 2.Client is a peace
Be contained in the application program in the flash disk, client is not stored the Any user data, and client links to each other through the Internet with service end.
Form 1
Figure BDA0000092725810000051
Form 2
Figure BDA0000092725810000052

Claims (1)

1. utilize computer equipment to realize the method that file is shared on a Internet, it is characterized in that this method comprises following each step:
(1) client sends to service end with user name, password, and service end is verified password;
(1-1) if password authentification is passed through, service end is sent an authentication through instruction to client, and client signs in to file sharing system through the Internet, and the user selects upload file;
(1-2) if password authentification is not passed through, service end is sent an authentification failure instruction to client, returns step (1);
(2) client is extracted metadata information from above-mentioned upload file, comprises the possessory information of title, type, size, creation-time and upload file of file;
(3) client is judged the existence of user's text description, if there is text description, then client is extracted semantic from text description; And the semanteme that extracts added in the above-mentioned metadata information as label; Carry out step (4),, then carry out step (4) if there is not text description;
(4) user selects files through client and shares the user, and file is shared the user and is other clients in the file sharing system or client set;
(5) client is to the service end upload file;
(6) after service end receives upload file, upload file is handled, processing procedure may further comprise the steps:
(6-1) service end is numbered upload file;
(6-2) file of establishing upload file 1 is shared the user that the user is first client and the user of second client, in the database of service end, sets up a file-sharing tabulation by the numbering name of upload file 1;
(6-3) numbering of upload file 1 is added to respectively in first client user and second client user's the user file tabulation;
(7) upload file of client user's retrieval service end specifically may further comprise the steps:
(7-1) first client is obtained first client user's user file tabulation from service end;
(7-2) first client is selected a file from the user file tabulation of step (7-1);
(7-3) service end is verified the file of step (7-2); If there is first client user's information in the file-sharing of this document tabulation; Then first client user downloads this document; If do not have first client user's information in the file-sharing of this document tabulation, then carry out step (7-2);
(8) first client users share the authority of checking and download upload file of regaining the user the user from selected file, may further comprise the steps:
(8-1) first client user selected shared file from the user file tabulation of first client;
(8-2) service end is verified the shared file of step (8-1); If the owner of this document is first client user; Then service end will be sent to first client with the corresponding user file tabulation of this document; If the owner of this document is not first client user, then return step (8-1);
(8-3) first client user selects a due-in palindrome part to share the user from user file tabulation, and the information of will this due-in palindrome part sharing the user is sent to service end;
(8-4) service end is shared user's information according to the due-in palindrome part of step (8-3), and the due-in palindrome part of deleting in the shared file user list from step (8-1) in the step (8-3) is shared user's information;
(8-5) service end will be shared corresponding shared file numbering deletion in user's the listed files with this due-in palindrome part.
CN201110280857A 2011-09-20 2011-09-20 Method for sharing files on internet by utilizing computer equipment Pending CN102307240A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201110280857A CN102307240A (en) 2011-09-20 2011-09-20 Method for sharing files on internet by utilizing computer equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201110280857A CN102307240A (en) 2011-09-20 2011-09-20 Method for sharing files on internet by utilizing computer equipment

Publications (1)

Publication Number Publication Date
CN102307240A true CN102307240A (en) 2012-01-04

Family

ID=45381044

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201110280857A Pending CN102307240A (en) 2011-09-20 2011-09-20 Method for sharing files on internet by utilizing computer equipment

Country Status (1)

Country Link
CN (1) CN102307240A (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103795795A (en) * 2014-01-24 2014-05-14 上海爱数软件有限公司 Method and system for sharing automatically-found file
CN103841157A (en) * 2012-11-26 2014-06-04 腾讯科技(深圳)有限公司 File sharing device and method
CN103856549A (en) * 2012-12-07 2014-06-11 春水堂科技娱乐股份有限公司 System and method for sharing digital data in real time
WO2014086111A1 (en) * 2012-12-03 2014-06-12 鹤山世达光电科技有限公司 Fingerprint authentication based information management system and information management method
CN104283975A (en) * 2014-11-06 2015-01-14 福建合诚信息科技有限公司 File distribution method and device
CN105357303A (en) * 2015-11-12 2016-02-24 姚焕根 File sharing system and method
CN110830412A (en) * 2018-08-07 2020-02-21 北京优酷科技有限公司 Method and server for sharing membership permission

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020133597A1 (en) * 2001-03-14 2002-09-19 Nikhil Jhingan Global storage system
US20070130143A1 (en) * 2005-12-05 2007-06-07 Wenbing Zhang System and Method for File Sharing and Collaboration on the Internet
CN101159850A (en) * 2007-11-21 2008-04-09 华为软件技术有限公司 Method of implementing multi-terminal cooperation control playing video data and play control proxy
CN101588350A (en) * 2008-05-19 2009-11-25 北京亿企通信息技术有限公司 Method and system for realizing file sharing
CN102014133A (en) * 2010-11-26 2011-04-13 清华大学 Method for implementing safe storage system in cloud storage environment
CN102158468A (en) * 2011-01-26 2011-08-17 清华大学 Method for sharing and acquiring data in social network service (SNS)

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020133597A1 (en) * 2001-03-14 2002-09-19 Nikhil Jhingan Global storage system
US20070130143A1 (en) * 2005-12-05 2007-06-07 Wenbing Zhang System and Method for File Sharing and Collaboration on the Internet
CN101159850A (en) * 2007-11-21 2008-04-09 华为软件技术有限公司 Method of implementing multi-terminal cooperation control playing video data and play control proxy
CN101588350A (en) * 2008-05-19 2009-11-25 北京亿企通信息技术有限公司 Method and system for realizing file sharing
CN102014133A (en) * 2010-11-26 2011-04-13 清华大学 Method for implementing safe storage system in cloud storage environment
CN102158468A (en) * 2011-01-26 2011-08-17 清华大学 Method for sharing and acquiring data in social network service (SNS)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103841157A (en) * 2012-11-26 2014-06-04 腾讯科技(深圳)有限公司 File sharing device and method
CN103841157B (en) * 2012-11-26 2018-01-26 腾讯科技(深圳)有限公司 Sharing files device and method
WO2014086111A1 (en) * 2012-12-03 2014-06-12 鹤山世达光电科技有限公司 Fingerprint authentication based information management system and information management method
CN103856549A (en) * 2012-12-07 2014-06-11 春水堂科技娱乐股份有限公司 System and method for sharing digital data in real time
CN103795795A (en) * 2014-01-24 2014-05-14 上海爱数软件有限公司 Method and system for sharing automatically-found file
CN103795795B (en) * 2014-01-24 2017-11-03 上海爱数信息技术股份有限公司 A kind of sharing method and shared system of automatic discovery document
CN104283975A (en) * 2014-11-06 2015-01-14 福建合诚信息科技有限公司 File distribution method and device
CN104283975B (en) * 2014-11-06 2017-06-09 福建合诚信息科技有限公司 Document distribution method and device
CN105357303A (en) * 2015-11-12 2016-02-24 姚焕根 File sharing system and method
CN105357303B (en) * 2015-11-12 2018-08-31 姚焕根 file sharing system and method
CN110830412A (en) * 2018-08-07 2020-02-21 北京优酷科技有限公司 Method and server for sharing membership permission
CN110830412B (en) * 2018-08-07 2022-04-29 阿里巴巴(中国)有限公司 Method and server for sharing membership permission

Similar Documents

Publication Publication Date Title
CN102307240A (en) Method for sharing files on internet by utilizing computer equipment
AU2014268608B2 (en) Database sharding with update layer
US9158801B2 (en) Indexing based on object type
US10366055B2 (en) Decreasing duplicates and loops in an activity record
US20140067929A1 (en) Uploading one or more files from a shared file link
CN104092770B (en) Enterprises book management method and system based on cloud computing
CN114168834A (en) Pervasive search architecture
US8578009B1 (en) Systems and methods for correlating online aliases with real-world identities
CN102724184B (en) A kind of web page storage sharing method and server
US20150149487A1 (en) Integrating Online Search Results and Social Networks
NL2024002B1 (en) Method and computing device for informing about malicious web resources
US20190155929A1 (en) Systems and methods for automated query expansion
Kleppmann et al. Bluesky and the AT Protocol: Usable Decentralized Social Media
WO2014190048A1 (en) Database sharding with incorporated updates
JP5199952B2 (en) Information usage history sharing method, information usage history sharing device, information usage history sharing program, and recording medium recording the program
Morris ARCHAEOLOGISTS CONNECTING THROUGH SOCIAL MEDIA
Genomic Resources Development Consortium et al. Genomic resources notes accepted 1 December 2013–31 January 2014
CN202059437U (en) User privacy protection system
Jordan OS X El capitan forensics
Asthana et al. Retrieval of highly dynamic information in an unstructured peer-to-peer network
Hechinger More on formally naming trematode parthenitae and cercariae
Fostikov et al. New categories of historical sources, E-mail and forum: Internet communication and history
JP5862976B2 (en) Information processing apparatus and method
Rashedun-Naby A Peer-to-Peer Distributed Secured Sustainable Large Scale Identity Document Verification System With BitTorrent Network And Hash Function
RU132228U1 (en) GENEALOGICAL INFORMATION USE AND STORAGE SYSTEM

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20120104

WD01 Invention patent application deemed withdrawn after publication