CN102497366A - Method for securely transmitting U disk file on counter of financial network and file transmission system - Google Patents

Method for securely transmitting U disk file on counter of financial network and file transmission system Download PDF

Info

Publication number
CN102497366A
CN102497366A CN2011104074123A CN201110407412A CN102497366A CN 102497366 A CN102497366 A CN 102497366A CN 2011104074123 A CN2011104074123 A CN 2011104074123A CN 201110407412 A CN201110407412 A CN 201110407412A CN 102497366 A CN102497366 A CN 102497366A
Authority
CN
China
Prior art keywords
file
server
flash disk
usb flash
ats
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2011104074123A
Other languages
Chinese (zh)
Inventor
高小国
王晓军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
CHANGZHOU YINGBEITONG INFORMATION TECHNOLOGY CO LTD
Original Assignee
CHANGZHOU YINGBEITONG INFORMATION TECHNOLOGY CO LTD
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by CHANGZHOU YINGBEITONG INFORMATION TECHNOLOGY CO LTD filed Critical CHANGZHOU YINGBEITONG INFORMATION TECHNOLOGY CO LTD
Priority to CN201510295427.3A priority Critical patent/CN104967673A/en
Priority to CN201510297064.7A priority patent/CN104935649A/en
Priority to CN201510297147.6A priority patent/CN104967676A/en
Priority to CN201510289024.8A priority patent/CN104980499A/en
Priority to CN201510297076.XA priority patent/CN104967675A/en
Priority to CN201510295555.8A priority patent/CN104967674A/en
Priority to CN201510295731.8A priority patent/CN104935645A/en
Priority to CN2011104074123A priority patent/CN102497366A/en
Priority to CN201510297007.9A priority patent/CN104935586A/en
Priority to CN201510295968.6A priority patent/CN104935646A/en
Priority to CN201510295566.6A priority patent/CN105025082A/en
Publication of CN102497366A publication Critical patent/CN102497366A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/168Implementing security features at a particular protocol layer above the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/16File or folder operations, e.g. details of user interfaces specifically adapted to file systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/957Browsing optimisation, e.g. caching or content distillation
    • G06F16/9577Optimising the visualization of content, e.g. distillation of HTML documents
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/283Processing of data at an internetworking point of a home automation network
    • H04L12/2834Switching of information between an external network and a home network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • H04L67/025Protocols based on web technology, e.g. hypertext transfer protocol [HTTP] for remote control or remote monitoring of applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • H04L67/125Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks involving control of end-device applications over a network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/567Integrating service provisioning from a plurality of service providers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes

Abstract

The invention relates to a method for securely transmitting a U disk file on a counter of a financial network. The method comprises the following steps: a user remotely accesses ATS equipment through a browser on a computer and obtains a file list in the U disk connected with the ATS equipment; meanwhile, the user remotely accesses a remote file server through the ATS equipment by use of the browser on the computer, and obtains a file list on the remote file server; then the file list in the U disk and the file list on the remote file server are displayed on the browser at the same time; and finally, the user controls to transmit a file or file folder through ftp (file transfer protocol) between the U disk and the remote file server in the browser. In the process, the transmitted file data does not contact the operator, thereby preventing the user data from being tampered and ensuring the file security. In order to improve the security, the ftp is the common sftp (secure file transfer protocol), namely the securely encrypted ftp.

Description

The method and the document transmission system of safe transmission USB flash disk file on the financial grid point cabinet face
Technical field
The present invention relates to the file data transmission technology field; Specifically be a kind of USB flash disk document transmission method and system thereof based on ATS equipment; It is suitable for avoiding USB flash disk directly to contact with subscriber computer or file server, but can realize the method that file between USB flash disk and the file server passes mutually and realize the document transmission system of this method.
Background technology
Adopt high performance 32 bit CPUs of high integration, high-speed SRAM on ATS equipment (the being terminal server) hardware and possess the IO interface chip of multistage hardware FIFO, remarkable Performance And Reliability is provided; Adopt ripe built-in network operating system on the software, integrated micro database, FLASH file system and Chinese CUI window system possess transfer of data low delay, high-throughput characteristic, and be multiple functional, easy to maintenance.
ATS equipment provides the financial terminal access service, and various functions such as remote network access, monitoring of tools, data acquisition, print service, file service are provided, and is the ideal equipment of various serials, parallel and USB device access network.Major function is following:
Serial port terminal service: replace multi-user card, transform serial port terminal as the network terminal, the protection equipment investment.
Print service: convert parallel port, usb printer into the network printer, supply linux, windows system remote to share.
File service: insert intelligent starting sftp function to USB flash disk, connect long-range file server.The harm of avoiding the WINDOWS system directly to visit USB flash disk and bringing virus, the simplified-file transmission course is raised the efficiency.
Network switch service: TELNET agency, HTTP Proxy, the service of NAT Transparent Proxy are provided; Make IP terminal, WIN terminal, PC as long as distribute the local I P address just can controllably visit global resource, comprise all business based on TELNET, browser, RDP agreement.
Above-mentioned ATS equipment is widely used in the service industries such as finance, communication; The server's of these industries client need be through when the vocational window transacting business; With the information uploading that is stored in USB flash disk in the long-range file server of server; And the window service terminal equipment do not support USB flash disk to insert, and perhaps do not allow USB flash disk to insert from security consideration, even perhaps allow to insert but can't implement because safe and reliable transmission means can't be provided terminal equipment.This problems affect the service level and the operation flow of said service industry.How that client's USB flash disk file is convenient and swift, pass to the telefile server safely and become this service industry's urgent problem.
Summary of the invention
The technical problem that the present invention will solve provide a kind of USB flash disk file with the client convenient and swift, pass to the method for safe transmission USB flash disk file on the financial grid point cabinet face of telefile server and use the document transmission system of this method safely.
In order to solve the problems of the technologies described above, the invention provides the method for safe transmission USB flash disk file on a kind of financial grid point cabinet face, comprising: the user is through the browser remote access ATS equipment on the computer and obtain the listed files in the continuous USB flash disk of this ATS equipment; Simultaneously, the user visits a telefile server through the browser on the computer through said ATS apparatus remote, and obtains the listed files on this telefile server; Then the listed files on listed files in the said USB flash disk and the telefile server is shown in said browser simultaneously; At last in said browser; Be controlled between USB flash disk and the telefile server through ftp protocol transmission file or file by the user, and in this process, itself does not contact the file data of transmission with the operator; Prevent that user data from being distorted, guaranteed file security.For improving fail safe, described ftp agreement is generally the sftp agreement, promptly passes through the ftp agreement of safety encipher.
Said method also comprises: the ftp log-on message of this telefile server of configuration on ATS equipment; Comprise: the type information of user name, password, login path, permission or refusal file, so that this ATS equipment is suitable for signing in on the telefile server with the ftp mode automatically.
Particularly; Said user visits a telefile server through the browser on the computer through said ATS apparatus remote; And the method for obtaining the listed files on this telefile server comprises: the user utilizes the web service on the browser access ATS on the computer; And open the relevant web page, and and sign in on the telefile server with the ftp mode through this web page, obtain the listed files information below this remote server login path then.
The user sees the list information of USB flash disk listed files information and telefile server on said browser, then can select File, and carry out file transfer through " uploading " or " download " button.The support of listed files information sorts by size, sorts by name, by file modification time-sequencing, ordering by file type, every kind of sort type is supported ascending order and descending.Transmission course can the control transmission direction, uploads as only allowing, and perhaps only allows to download.
For further guaranteeing the user file system safety, in the defeated process of file or file biography, the telefile server is suitable for file data is analyzed, and confirms the true type of file, and allows or refuse transmission according to being provided with in advance.
Use the document transmission system of above-mentioned USB flash disk document transmission method based on ATS equipment, it comprises: computer, the ATS equipment that links to each other through computer network with this computer and the telefile server that links to each other through computer network with this ATS equipment; ATS equipment comprises usb circuit.
Technique scheme of the present invention is compared prior art and is had the following advantages:
(1) the present invention is suitable on ATS equipment, realizing web server capability, ftp client function and USB flash disk support function; And with in subscriber computer, ATS equipment, local area network (LAN) of remote server connection; Cooperatively interact through http protocol, File Transfer Protocol, thereby realize the file transfer between USB flash disk and the telefile server.
(2) USB flash disk need not directly contact with computer, avoids some self-operating virus to move automatically on computers and propagate, and has reduced viral propagation probability (as common practise; Common virus generally all has File Infector Virus, directory link type virus, macrovirus etc.; Some is present in these viruses in the USB flash disk with the form of hiding, and some form with executable file or library file is present in the USB flash disk, and some is hidden in the file data; Add computer itself based on windows operating system and have file system and system registry, hard disk, so these viruses in case touch the windows environment, just have been equivalent to have the soil of outbreak; Thereby make the as easy as rolling off a log infective virus of computer, and ATS equipment itself does not adopt any operating system, all softwares are all write voluntarily; And device interior does not have file system, no registration table, unmatchful outer storage medium; Adding that ATS equipment can be to file type analysis and filtration, propagating probability so greatly reduce virus), operating process is fully based on popular browser interface; The user can be through the file transfer action of browser menu remote control USB flash disk and telefile server; And the support catalogue is advanced and is retreated, and functions such as support folder transmission are supported functions such as file type judgement.
(3) the present invention realizes by the web service function that provides on the ATS equipment and USB flash disk access function, ftp client functionality; At first the user is through the service of the web on this ATS equipment of browser access on the computer; The program of this ATS device interior operation can show the fileinfo of USB flash disk the inside on user's browser; This ATS equipment signs in on the long-range ftp file server with the identity of ftp client automatically simultaneously; Get access to the fileinfo under certain assigned catalogue on the telefile server through the ftp related command, on said browser, show then.Promptly; As long as the user opens the relevant web page on the ATS equipment; Can see fileinfo and the fileinfo on the telefile server in the USB flash disk automatically, then through carrying out file transfer between browser remote control USB flash disk on the local computer and the telefile server.
(4) there are problems in present financial institution, because some terminal does not support USB flash disk to insert when the USB flash disk data of handling from corporate client; Though some supports to insert, operating personnel are limited to technical reason and can operate, though some can barely be operated; But the bothersome effort of pilot process; Inefficiency, some is disturbed by virus, or the like variety of issue.Method of the present invention is applicable to each financial institution; This method has avoided USB flash disk to contact with the direct of financial institution computer, and realizes easily and the file transfer of telefile server that operation interface is simple, friendly; Simplified the course of work greatly; Improve operating efficiency, reduced client waiting time, promoted the service dynamics and the image of financial institution.
Description of drawings
For content of the present invention is more clearly understood, below basis specific embodiment and combine accompanying drawing, the present invention is done further detailed explanation, wherein
Fig. 1 is the structural representation of the document transmission system of the method for safe transmission USB flash disk file on the said financial grid point cabinet of the realization of the present invention face.
Fig. 2 is the flow chart of the transmission USB flash disk file of the document transmission system among Fig. 1.
Embodiment
Embodiment 1
See Fig. 1-2, the USB flash disk document transmission method based on ATS equipment of present embodiment comprises: in ATS equipment, realize embedded sftp client-side program and embedded type web service routine with software, realize automatic carry of USB flash disk and recognition function in addition.
Then ATS equipment, subscriber computer, file server are deployed in the network that communicates.
The file transfer detailed process is following:
(1) user imports the IP address of ATS equipment in the browser address bar of computer, just as opening the control page that certain website equally can get into ATS equipment;
(2) get into the file transfer configuration, the relevant information of configuration telefile server is like IP address, port numbers etc.
(3) user gets into then " the USB flash disk file transfer " page, can get into the file transfer related pages of ATS equipment according to prompting, and can ATS be connected to the telefile server with the mode of SFTP through the associative operation button.
(4) user can see the fileinfo on the main frame in the page, also can see the fileinfo in the USB flash disk that hangs on the ATS, operates two parts about the branch of main interface; The left side is a USB flash disk listed files part; The right is a Hosts file tabulation part, and in the time of need be from the USB flash disk upload file, the operator can select a file in the USB flash disk listed files; Click then " uploading ", just can be in system host with the file transfer on the USB flash disk.
(5) need be when file server downloads the file into USB flash disk; The operator can select a file in the Hosts file tabulation; Click then " download "; Just can be in USB flash disk with the file transfer on the main frame, its transmission course is passed through the browser Long-distance Control by the user fully on personal computer, very convenient.
Fig. 2: the flow chart of document transmission process
Step 101: operating personnel send the request of threaded file server at the web browser page.
The request of step 102:ATS device responds, inspection USB flash disk carry state, and read the relevant configuration information of sftp server, and be connected to the sftp server.
Step 103:ATS equipment obtains file directory list information on the local USB flash disk line ordering of going forward side by side, and stores adhoc buffer then into.
Step 104:ATS equipment sends the request that obtains the remote directory list information to the sftp server.Step
The 105:sftp server carries out authentication to request.
Step 106:sftp server to requests verification after, the catalogue file information that will be asked returns to ATS.
Step 107:ATS sorts to the fileinfo that server returns, and stores adhoc buffer then into.
Step 108:ATS rearranges into the web content of pages of the right and left form to 103 and 107 buffer content, replys the browser to the operation user.
Step 109: demonstrate the listed files on USB flash disk listed files and the file server respectively at the right and left on the browser menu of client terminal.
Step 110: the file that operating personnel's selection will be transmitted, click the corresponding page button.
Step 111: browser is according to the http agreement, and the post request is initiated in the web service on ATS.
Step 112:ATS analyzes the file header of the file that will transmit; Judge real file type, and the suffix name contrast subsidiary with file name, confirm whether this document is to forge or palm off file; Perhaps for rule does not allow the file that transmits, thereby whether decision is transmitted.
Step 113:ATS initiates transmission requests to the sftp server.
Step 114:sftp server is verified transmission requests.
The file content that step 115:sftp server will transmit is transferred to ATS and goes up USB flash disk, and perhaps ATS gives the sftp server with the file transfer on the USB flash disk.
Step 116:ATS equipment will transmit the result and be organized into the web page info, reply to client browser.
Step 117: browser shows page.
Embodiment 2
The document transmission system of the described USB flash disk document transmission method based on ATS equipment of the foregoing description 1, it comprises: computer, the ATS equipment that links to each other through computer network with this computer and the telefile server that links to each other through computer network with this ATS equipment; ATS equipment comprises usb circuit.
Obviously, the foregoing description only be for clearly the present invention is described and is done for example, and be not to be qualification to execution mode of the present invention.For the those of ordinary skill in affiliated field, on the basis of above-mentioned explanation, can also make other multi-form variation or change.Here need not also can't give exhaustive to all execution modes.And these belong to conspicuous variation or the change that spirit of the present invention extended out and still are among protection scope of the present invention.

Claims (5)

1. the method for safe transmission USB flash disk file on the financial grid point cabinet face is characterized in that comprising: the user is through the browser remote access ATS equipment on the computer and obtain the listed files in the USB flash disk that this ATS equipment links to each other; Simultaneously, the user visits a telefile server through the browser on the computer through said ATS apparatus remote, and obtains the listed files on this telefile server; Then the listed files on listed files in the said USB flash disk and the telefile server is shown in said browser simultaneously; In said browser, be controlled between USB flash disk and the telefile server with ftp protocol transmission file or file at last by the user.
2. the method for safe transmission USB flash disk file on the financial grid point cabinet face according to claim 1; It is characterized in that also comprising: the ftp log-on message of this telefile server of configuration on ATS equipment; Comprise: the type information of user name, password, login path, permission or refusal file, so that this ATS equipment is suitable for signing in on the telefile server with the ftp mode automatically.
3. the method for safe transmission USB flash disk file on the financial grid point cabinet face according to claim 1; It is characterized in that: said user visits a telefile server through the browser on the computer through said ATS apparatus remote; And the method for obtaining the listed files on this telefile server comprises: the user utilizes the web service on the browser access ATS on the computer; And open the relevant web page; And sign in on the telefile server with the ftp mode through this web page, obtain the listed files information below this remote server login path then.
4. the method for safe transmission USB flash disk file on the financial grid point cabinet face according to claim 1; It is characterized in that: in the defeated process of file or file biography; The telefile server is suitable for file data is analyzed; Confirm the true type of file, and allow or refuse transmission according to being provided with in advance.
5. use the document transmission system that aforesaid right requires the method for safe transmission USB flash disk file on one of 1-4 described financial grid point cabinet face, it is characterized in that comprising: computer, the ATS equipment that links to each other through computer network with this computer and the telefile server that links to each other through computer network with this ATS equipment; ATS equipment comprises usb circuit.
CN2011104074123A 2011-12-09 2011-12-09 Method for securely transmitting U disk file on counter of financial network and file transmission system Pending CN102497366A (en)

Priority Applications (11)

Application Number Priority Date Filing Date Title
CN201510295427.3A CN104967673A (en) 2011-12-09 2011-12-09 Method of safely transmitting files on banking branch counter and preventing spreading of viruses
CN201510297064.7A CN104935649A (en) 2011-12-09 2011-12-09 Method for preventing virus propagation and securely transmitting U disk file on counter of financial network
CN201510297147.6A CN104967676A (en) 2011-12-09 2011-12-09 Method for secure transmission of file on financial network counter by reducing transmission probability of viruses
CN201510289024.8A CN104980499A (en) 2011-12-09 2011-12-09 Method for safely transmitting USB flash disk files on financial network counters and file transmission system
CN201510297076.XA CN104967675A (en) 2011-12-09 2011-12-09 Method for file transmission on financial network counter by avoiding start and spread of virus
CN201510295555.8A CN104967674A (en) 2011-12-09 2011-12-09 Method for securely transmitting file on counter of financial network point and file transmission system
CN201510295731.8A CN104935645A (en) 2011-12-09 2011-12-09 Viral transmission prevention method for safely transmitting USB flash disk file on financial network counter
CN2011104074123A CN102497366A (en) 2011-12-09 2011-12-09 Method for securely transmitting U disk file on counter of financial network and file transmission system
CN201510297007.9A CN104935586A (en) 2011-12-09 2011-12-09 Method for securely transmitting file on counter of financial network, and transmission system
CN201510295968.6A CN104935646A (en) 2011-12-09 2011-12-09 Method for preventing virus propagation and securely transmitting file on counter of financial network
CN201510295566.6A CN105025082A (en) 2011-12-09 2011-12-09 Method for securely transmitting files in flash disk at counter in financial branch

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2011104074123A CN102497366A (en) 2011-12-09 2011-12-09 Method for securely transmitting U disk file on counter of financial network and file transmission system

Related Child Applications (10)

Application Number Title Priority Date Filing Date
CN201510297147.6A Division CN104967676A (en) 2011-12-09 2011-12-09 Method for secure transmission of file on financial network counter by reducing transmission probability of viruses
CN201510295731.8A Division CN104935645A (en) 2011-12-09 2011-12-09 Viral transmission prevention method for safely transmitting USB flash disk file on financial network counter
CN201510295555.8A Division CN104967674A (en) 2011-12-09 2011-12-09 Method for securely transmitting file on counter of financial network point and file transmission system
CN201510297076.XA Division CN104967675A (en) 2011-12-09 2011-12-09 Method for file transmission on financial network counter by avoiding start and spread of virus
CN201510297064.7A Division CN104935649A (en) 2011-12-09 2011-12-09 Method for preventing virus propagation and securely transmitting U disk file on counter of financial network
CN201510295968.6A Division CN104935646A (en) 2011-12-09 2011-12-09 Method for preventing virus propagation and securely transmitting file on counter of financial network
CN201510289024.8A Division CN104980499A (en) 2011-12-09 2011-12-09 Method for safely transmitting USB flash disk files on financial network counters and file transmission system
CN201510297007.9A Division CN104935586A (en) 2011-12-09 2011-12-09 Method for securely transmitting file on counter of financial network, and transmission system
CN201510295566.6A Division CN105025082A (en) 2011-12-09 2011-12-09 Method for securely transmitting files in flash disk at counter in financial branch
CN201510295427.3A Division CN104967673A (en) 2011-12-09 2011-12-09 Method of safely transmitting files on banking branch counter and preventing spreading of viruses

Publications (1)

Publication Number Publication Date
CN102497366A true CN102497366A (en) 2012-06-13

Family

ID=46189152

Family Applications (11)

Application Number Title Priority Date Filing Date
CN2011104074123A Pending CN102497366A (en) 2011-12-09 2011-12-09 Method for securely transmitting U disk file on counter of financial network and file transmission system
CN201510295555.8A Withdrawn CN104967674A (en) 2011-12-09 2011-12-09 Method for securely transmitting file on counter of financial network point and file transmission system
CN201510289024.8A Withdrawn CN104980499A (en) 2011-12-09 2011-12-09 Method for safely transmitting USB flash disk files on financial network counters and file transmission system
CN201510295566.6A Withdrawn CN105025082A (en) 2011-12-09 2011-12-09 Method for securely transmitting files in flash disk at counter in financial branch
CN201510297076.XA Withdrawn CN104967675A (en) 2011-12-09 2011-12-09 Method for file transmission on financial network counter by avoiding start and spread of virus
CN201510297064.7A Withdrawn CN104935649A (en) 2011-12-09 2011-12-09 Method for preventing virus propagation and securely transmitting U disk file on counter of financial network
CN201510295731.8A Withdrawn CN104935645A (en) 2011-12-09 2011-12-09 Viral transmission prevention method for safely transmitting USB flash disk file on financial network counter
CN201510297147.6A Withdrawn CN104967676A (en) 2011-12-09 2011-12-09 Method for secure transmission of file on financial network counter by reducing transmission probability of viruses
CN201510297007.9A Withdrawn CN104935586A (en) 2011-12-09 2011-12-09 Method for securely transmitting file on counter of financial network, and transmission system
CN201510295968.6A Withdrawn CN104935646A (en) 2011-12-09 2011-12-09 Method for preventing virus propagation and securely transmitting file on counter of financial network
CN201510295427.3A Withdrawn CN104967673A (en) 2011-12-09 2011-12-09 Method of safely transmitting files on banking branch counter and preventing spreading of viruses

Family Applications After (10)

Application Number Title Priority Date Filing Date
CN201510295555.8A Withdrawn CN104967674A (en) 2011-12-09 2011-12-09 Method for securely transmitting file on counter of financial network point and file transmission system
CN201510289024.8A Withdrawn CN104980499A (en) 2011-12-09 2011-12-09 Method for safely transmitting USB flash disk files on financial network counters and file transmission system
CN201510295566.6A Withdrawn CN105025082A (en) 2011-12-09 2011-12-09 Method for securely transmitting files in flash disk at counter in financial branch
CN201510297076.XA Withdrawn CN104967675A (en) 2011-12-09 2011-12-09 Method for file transmission on financial network counter by avoiding start and spread of virus
CN201510297064.7A Withdrawn CN104935649A (en) 2011-12-09 2011-12-09 Method for preventing virus propagation and securely transmitting U disk file on counter of financial network
CN201510295731.8A Withdrawn CN104935645A (en) 2011-12-09 2011-12-09 Viral transmission prevention method for safely transmitting USB flash disk file on financial network counter
CN201510297147.6A Withdrawn CN104967676A (en) 2011-12-09 2011-12-09 Method for secure transmission of file on financial network counter by reducing transmission probability of viruses
CN201510297007.9A Withdrawn CN104935586A (en) 2011-12-09 2011-12-09 Method for securely transmitting file on counter of financial network, and transmission system
CN201510295968.6A Withdrawn CN104935646A (en) 2011-12-09 2011-12-09 Method for preventing virus propagation and securely transmitting file on counter of financial network
CN201510295427.3A Withdrawn CN104967673A (en) 2011-12-09 2011-12-09 Method of safely transmitting files on banking branch counter and preventing spreading of viruses

Country Status (1)

Country Link
CN (11) CN102497366A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110177154A (en) * 2019-06-17 2019-08-27 深圳前海微众银行股份有限公司 A kind of file interaction processing method, apparatus and system

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107580070B (en) * 2017-09-27 2018-10-09 威创集团股份有限公司 A kind of method, system and the relevant apparatus of the transmission of computer remote file
CN110519383A (en) * 2019-08-30 2019-11-29 山东浪潮商用系统有限公司 A kind of electronic document submission method suitable for self-help terminal equipment

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1829220A (en) * 2005-03-04 2006-09-06 联想(北京)有限公司 Mapping method for USB apparatus with storage function on network computer
WO2008031251A1 (en) * 2006-08-15 2008-03-20 Zte Corporation A home gateway network store system and the network accessing method thereof
CN101452619A (en) * 2008-12-30 2009-06-10 浪潮齐鲁软件产业有限公司 Method for isolating virus of disk for background system of tax control collecting apparatus
CN101697157A (en) * 2009-09-04 2010-04-21 耿学鸿 Electronic document browse processing method and system
CN101807424A (en) * 2010-03-03 2010-08-18 孟晋 Multifunctional U disk and U disk system
CN101887612A (en) * 2009-05-15 2010-11-17 迈普通信技术股份有限公司 Terminal application implementing method
CN101951410A (en) * 2010-10-13 2011-01-19 国电南瑞科技股份有限公司 Method for automatically and remotely upgrading embedded terminal
CN101958886A (en) * 2009-07-20 2011-01-26 新奥特(北京)视频技术有限公司 Non-internet protocol (IP) network-based multi-stage antivirus file secure transmission method and system
US20110019216A1 (en) * 2009-07-24 2011-01-27 Murata Machinery, Ltd. Network multifunctional peripheral

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1829220A (en) * 2005-03-04 2006-09-06 联想(北京)有限公司 Mapping method for USB apparatus with storage function on network computer
WO2008031251A1 (en) * 2006-08-15 2008-03-20 Zte Corporation A home gateway network store system and the network accessing method thereof
CN101452619A (en) * 2008-12-30 2009-06-10 浪潮齐鲁软件产业有限公司 Method for isolating virus of disk for background system of tax control collecting apparatus
CN101887612A (en) * 2009-05-15 2010-11-17 迈普通信技术股份有限公司 Terminal application implementing method
CN101958886A (en) * 2009-07-20 2011-01-26 新奥特(北京)视频技术有限公司 Non-internet protocol (IP) network-based multi-stage antivirus file secure transmission method and system
US20110019216A1 (en) * 2009-07-24 2011-01-27 Murata Machinery, Ltd. Network multifunctional peripheral
CN101697157A (en) * 2009-09-04 2010-04-21 耿学鸿 Electronic document browse processing method and system
CN101807424A (en) * 2010-03-03 2010-08-18 孟晋 Multifunctional U disk and U disk system
CN101951410A (en) * 2010-10-13 2011-01-19 国电南瑞科技股份有限公司 Method for automatically and remotely upgrading embedded terminal

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
常州艾格码科技开发有限公司: "《ATS Manager参考手册》", 《ATS MANAGER参考手册》 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110177154A (en) * 2019-06-17 2019-08-27 深圳前海微众银行股份有限公司 A kind of file interaction processing method, apparatus and system

Also Published As

Publication number Publication date
CN105025082A (en) 2015-11-04
CN104935586A (en) 2015-09-23
CN104935649A (en) 2015-09-23
CN104967673A (en) 2015-10-07
CN104967675A (en) 2015-10-07
CN104967676A (en) 2015-10-07
CN104935646A (en) 2015-09-23
CN104967674A (en) 2015-10-07
CN104980499A (en) 2015-10-14
CN104935645A (en) 2015-09-23

Similar Documents

Publication Publication Date Title
US11750589B2 (en) System and method for secure application communication between networked processors
CN109672602B (en) Method and equipment for remotely accessing VPN
EP3155764B1 (en) Method and system for secure bidirectional communication for industrial devices
CN103458034A (en) Method for having access to SPICE protocol remote desktop through WEB page
US10032027B2 (en) Information processing apparatus and program for executing an electronic data in an execution environment
CN116708416A (en) Data transmission control method, system, control device and readable storage medium
CN102497366A (en) Method for securely transmitting U disk file on counter of financial network and file transmission system
JP4995589B2 (en) Information processing system
EP3299982A1 (en) Method of communication of a cryptographic apparatus with a computing device, and cryptographic apparatus
JPWO2018123061A1 (en) Information processing apparatus and program
CN114143103A (en) AD domain threat detection method and device and electronic equipment
EP3190525A1 (en) Information processing device and program
WO2015117380A1 (en) Method, device and system for remote desktop protocol gateway to conduct routing and switching
US9600387B2 (en) Providing efficient data replication for a transaction processing server
TW201606565A (en) Enhanced selective wipe for compromised devices
JP6539497B2 (en) Communication relay system, device accommodation terminal, server side computer, program, and communication relay method
Świderski Modeling TCP/RED-approximate performance evaluation using an analytical queueing approach
Saravanakumar et al. Single password, multiple accounts
CN113438299A (en) File transmission method and transmission device
Nair et al. Remote Neighborhood
Lili et al. The Study of Mutual Authentication and Key Exchange Protocols for Low Power Wireless Communications
Suo-ping et al. Delay Performance Analyses for GBN-ARQ and SR-ARQ Protocols
Allan Searching for profit-the Microsoft way
Kuhn " Furst-Puckler-Land"-ań internationale bauausstellung spurs landscape change in Lusatia
Zhao et al. Simulation about Grid Resource Management under Dynamic Adjustment

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20120613