CN106487798B - Data synchronization method and device - Google Patents

Data synchronization method and device Download PDF

Info

Publication number
CN106487798B
CN106487798B CN201610942041.1A CN201610942041A CN106487798B CN 106487798 B CN106487798 B CN 106487798B CN 201610942041 A CN201610942041 A CN 201610942041A CN 106487798 B CN106487798 B CN 106487798B
Authority
CN
China
Prior art keywords
information
terminal
data
cloud account
request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610942041.1A
Other languages
Chinese (zh)
Other versions
CN106487798A (en
Inventor
周璇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201610942041.1A priority Critical patent/CN106487798B/en
Publication of CN106487798A publication Critical patent/CN106487798A/en
Priority to PCT/CN2017/095907 priority patent/WO2018076881A1/en
Application granted granted Critical
Publication of CN106487798B publication Critical patent/CN106487798B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention provides a data synchronization method and a device, wherein the data synchronization method comprises the following steps: receiving a synchronization request sent by a terminal, wherein the synchronization request carries cloud account information and characteristic information of the terminal; comparing the characteristic information with pre-stored information to obtain matching degree; judging whether the cloud account logs in at a preset terminal or not according to the matching degree; and when the cloud account logs in at a preset terminal, sending synchronous data to the terminal according to the synchronous request. According to the invention, even if the cloud account number and the password thereof are leaked, the data backed up in the cloud service cannot be leaked, and the method has the beneficial effect of improving the data security.

Description

Data synchronization method and device
Technical Field
The present invention relates to the field of communications, and in particular, to a data synchronization method and apparatus.
Background
With the development of network technologies, the use of technologies such as cloud big data, cloud backup and cloud synchronization is more and more common.
In the prior art, a user acquires data backed up at a cloud end from a mobile terminal side and needs to log in a cloud account, and then downloads the data from a cloud server. However, in the using process, once the cloud account and the password thereof are leaked, data stored in the cloud server can be illegally stolen, and immeasurable loss is caused to the user.
Therefore, a technical means is urgently needed to prevent data on the cloud server from being stolen even if the cloud account and the password are leaked.
Disclosure of Invention
The embodiment of the invention provides a data synchronization method and device, and aims to solve the problem of data security when a cloud account password is leaked in the prior art.
The embodiment of the invention provides a data synchronization method, which comprises the following steps:
receiving a synchronization request sent by a terminal, wherein the synchronization request carries cloud account information and characteristic information of the terminal;
comparing the characteristic information with pre-stored information to obtain matching degree;
judging whether the cloud account logs in at a preset terminal or not according to the matching degree;
and when the cloud account logs in at a preset terminal, sending synchronous data to the terminal according to the synchronous request.
The present invention also provides a data synchronization apparatus, comprising:
the system comprises a receiving module, a sending module and a receiving module, wherein the receiving module is used for receiving a synchronization request sent by a terminal, and the synchronization request carries cloud account information and characteristic information of the terminal;
the acquisition module compares the characteristic information with pre-stored information to acquire matching degree;
the first judgment module is used for judging whether the cloud account logs in a preset terminal or not according to the matching degree;
the first synchronization module is used for sending synchronization data to a terminal according to a synchronization request when the cloud account logs in at a preset terminal.
Compared with the prior art, the method and the device have the advantages that the synchronous request sent by the terminal is received, and the synchronous request carries cloud account information and characteristic information of the terminal; comparing the characteristic information with pre-stored information to obtain matching degree; judging whether the cloud account logs in at a preset terminal or not according to the matching degree; when the cloud account logs in at a preset terminal, synchronous data are sent to the terminal according to the synchronous request, so that the data are synchronized from the server to the terminal, the leakage of the synchronous data caused by the leakage of the cloud account and the password can be prevented, and the method has the advantage of improving the data safety.
Drawings
Fig. 1 is a diagram of an application scenario of a data synchronization system in a preferred embodiment of the present invention.
Fig. 2 is a flow chart of a data synchronization method in a first preferred embodiment of the present invention.
Fig. 3 is a detailed flowchart of step S102 of the data synchronization method in a preferred embodiment of the invention.
Fig. 4 is a flowchart of a data synchronization method in a second preferred embodiment of the present invention.
Fig. 5 is a block diagram of a data synchronization apparatus in a preferred embodiment of the present invention.
Fig. 6 is a block diagram of a server in a preferred embodiment of the present invention.
Detailed Description
Referring to the drawings, wherein like reference numbers refer to like elements, the principles of the present invention are illustrated as being implemented in a suitable computing environment. The following description is based on illustrated embodiments of the invention and should not be taken as limiting the invention with regard to other embodiments that are not detailed herein.
In the description that follows, embodiments of the invention are described with reference to steps and symbols of operations performed by one or more computers, unless otherwise indicated. It will thus be appreciated that those steps and operations, which are referred to herein several times as being computer-executed, include being manipulated by a computer processing unit in the form of electronic signals representing data in a structured form. This manipulation transforms the data or maintains it at locations in the computer's memory system, which may reconfigure or otherwise alter the computer's operation in a manner well known to those skilled in the art. The data maintains a data structure that is a physical location of the memory that has particular characteristics defined by the data format. However, while the principles of the invention have been described in language specific to above, it is not intended to be limited to the specific details shown, since one skilled in the art will recognize that various steps and operations described below may be implemented in hardware.
The data synchronization system provided by the embodiment of the invention mainly comprises a data synchronization device and a server, wherein the data synchronization device can be specifically integrated in mobile terminals such as tablet computers and mobile phones, and the server and the mobile terminals can be connected through a wired or wireless network.
For example, referring to fig. 1, fig. 1 is a schematic view of a scene of a data synchronization system provided by the present invention, where the data synchronization device is specifically integrated in a mobile phone and is mainly used for receiving a synchronization request sent by a terminal, where the synchronization request carries cloud account information and feature information of the terminal; comparing the characteristic information with pre-stored information to obtain matching degree; judging whether the cloud account logs in at a preset terminal or not according to the matching degree; and when the cloud account logs in at a preset terminal, sending synchronous data to the terminal according to the synchronous request, thereby completing data synchronization work.
In the present embodiment, the description will be made from the perspective of a data synchronization device, which may be specifically integrated in a terminal such as a tablet computer, a mobile phone, and the like.
Example one
Referring to fig. 2, fig. 2 is a flowchart of a data synchronization method in a first preferred embodiment of the invention. The method is mainly used in a server, and the data synchronization method comprises the following steps:
s101, receiving a synchronization request sent by a terminal, wherein the synchronization request carries cloud account information and characteristic information of the terminal;
s102, comparing the characteristic information with pre-stored information to obtain matching degree;
s103, judging whether the cloud account logs in a preset terminal or not according to the matching degree;
and S104, when the cloud account logs in at a preset terminal, sending synchronous data to the terminal according to the synchronous request.
The respective steps of the data synchronization method will be described in detail below.
In step S101, when a user needs to acquire previously backed-up data from a server, the user first logs in a cloud account on a terminal and then sends a synchronization request to the server. Wherein, the synchronization request comprises: the method comprises the steps of synchronizing a request instruction, cloud account information and characteristic information of a terminal logging in the cloud account, wherein the characteristic information can be one or more of the following information: SIM card information, physical address information, address book information, and communication record information, etc.
In step S102, for each cloud account, a corresponding storage area is established in the server, and the storage area stores user information corresponding to the cloud account, backed-up data, and the like.
For example, as shown in fig. 3, the pre-stored information refers to the communication information that was previously backed up, and the step S102 includes the following sub-steps:
s1021, extracting communication information from the synchronous request; the communication information may be address book information or communication record information.
S1022, comparing the address book information with the communication information backed up by the account;
and S1023, generating the matching degree according to the comparison result.
Or, the pre-stored information is physical address information and SIM card information. The step S102 may further include: extracting physical address information and SIM card information from the synchronization request; then comparing the physical address information and the SIM card information with prestored information; and generating the matching degree according to the comparison result. When one of the physical address information and the SIM card information is the same as the pre-stored physical address information and the pre-stored SIM card information, the matching degree is a, wherein a is greater than a preset value.
In step S103, if the matching degree is greater than a predetermined value, it is determined that the cloud account logs in on a predetermined terminal. The predetermined terminal may be one mobile phone or a plurality of mobile phones, and the PAD, etc. The following examples are given. The step S103 specifically includes: comparing the degree of match to a threshold; if the matching degree is greater than the threshold value, judging that the cloud account logs in at a preset terminal; and if the matching degree is smaller than the threshold value, judging that the cloud account is not logged in at a preset terminal.
In example 1, if the characteristic information is address book information, the address book information is compared with the address book which is backed up in advance, and if the similarity of the address book information and the address book information exceeds 80%, that is, the matching degree is greater than a preset value, it is determined that the cloud account logs in on a preset terminal.
Example 2, if the feature information is physical address information and SIM card information, when one of the two is the same as the pre-stored physical address information and SIM card information, that is, the matching degree is greater than the predetermined value, it is determined that the cloud account logs in on the predetermined terminal.
Example 3, if the characteristic information is communication record information, comparing the communication object of the communication record with a pre-stored communication record, and if the similarity of the communication object exceeds 80%, indicating that the matching degree is greater than a predetermined value, determining that the cloud account logs in on a predetermined terminal.
In step S104, when it is determined in step S103 that the cloud account is logged in to a predetermined terminal, corresponding synchronization data is sent to the corresponding terminal according to the synchronization request in step S101.
As can be seen from the above, the method and the device receive the synchronization request sent by the terminal, wherein the synchronization request carries cloud account information and characteristic information of the terminal; comparing the characteristic information with pre-stored information to obtain matching degree; judging whether the cloud account logs in at a preset terminal or not according to the matching degree; when the cloud account logs in at a preset terminal, synchronous data are sent to the terminal according to the synchronous request, so that the data are synchronized from the server to the terminal, the leakage of the synchronous data caused by the leakage of the cloud account and the password can be prevented, and the method has the advantage of improving the data safety.
Example two
Referring to fig. 4, fig. 4 is a flowchart of a data synchronization method in a second preferred embodiment of the invention. The method is mainly used in a server, and the data synchronization method comprises the following steps:
s201, receiving a synchronization request sent by a terminal, wherein the synchronization request carries cloud account information and characteristic information of the terminal;
s202, comparing the characteristic information with pre-stored information to obtain matching degree;
s203, judging whether the cloud account logs in a preset terminal or not according to the matching degree;
and S204, when the cloud account logs in at a preset terminal, sending synchronous data to the terminal according to the synchronous request.
S205, when the cloud account is not logged in at a preset terminal, sending a security verification request to the terminal;
s206, receiving a security verification response sent by the terminal, wherein the security verification response is generated by the terminal according to the security verification request;
s207, judging whether the verification is successful according to the safety verification response;
s208, if the verification is successful, sending synchronous data to the terminal according to the synchronous request; and if the verification fails, sending a prompt message of the failure of the verification.
The respective steps of the data synchronization method will be described in detail below.
In step S201, when the user needs to obtain the previously backed-up data from the server, the user first logs in the cloud account on the terminal and then sends a synchronization request to the server. Wherein, the synchronization request comprises: the method comprises the steps of synchronizing a request instruction, cloud account information and characteristic information of a terminal logging in the cloud account, wherein the characteristic information can be one or more of the following information: SIM card information, physical address information, address book information, and communication record information, etc.
In step S202, for each cloud account, a corresponding storage area is established in the server, and the storage area stores user information corresponding to the cloud account, backed-up data, and the like.
For example, if the pre-stored information refers to the communication information that was backed up before, the step S102 includes the following sub-steps:
s2021, extracting communication information from the synchronous request; the communication information can be address list information or communication record information
S2022, comparing the communication information with the communication information backed up by the account;
and S2023, generating a matching degree according to the comparison result.
In step S203, if the matching degree is greater than a predetermined value, it is determined that the cloud account logs in to a predetermined terminal. The predetermined terminal may be one mobile phone or a plurality of mobile phones, and the PAD, etc. The step S103 specifically includes: comparing the degree of match to a threshold; if the matching degree is greater than the threshold value, judging that the cloud account logs in at a preset terminal; and if the matching degree is smaller than the threshold value, judging that the cloud account is not logged in at a preset terminal. The following examples are given.
In example 1, if the characteristic information is address book information, the address book information is compared with the address book which is backed up in advance, and if the similarity of the address book information and the address book information exceeds 80%, that is, the matching degree is greater than a preset value, it is determined that the cloud account logs in on a preset terminal.
Example 2, if the feature information is physical address information and SIM card information, when one of the two is the same as the pre-stored physical address information and SIM card information, that is, the matching degree is greater than the predetermined value, it is determined that the cloud account logs in on the predetermined terminal.
Example 3, if the characteristic information is communication record information, comparing the communication object of the communication record with a pre-stored communication record, and if the similarity of the communication object exceeds 80%, indicating that the matching degree is greater than a predetermined value, determining that the cloud account logs in on a predetermined terminal.
In step S204, if the cloud account is logged in on a predetermined terminal, the corresponding synchronization data is sent to the corresponding terminal according to the synchronization request in step S201.
In step S205, if the cloud account is not logged in to a predetermined terminal, security verification is required. The security verification request may be a request for obtaining another feature information for login of the cloud account. The security verification request can also send a verification code acquisition request to the terminal and send a verification code to a prestored mobile phone number at the same time.
In step S206, for example, the security verification response may include the dynamic verification code or may have another feature information different from the feature information in step S201. For example, when the feature information in step S201 is the communication record information, the security response in this step carries the address book information or the SIM card information and the physical address information. When the feature information in step S201 is address book information, the feature information in this step should carry communication record information or SIM card information and physical address information.
In step S207, there are two cases in the implementation.
In case of the first situation, if the verification code acquisition request sent in step S205 is received, it is determined whether the verification code in the security verification response is the same as the verification code sent to the pre-stored mobile phone number, if so, the verification is successful, and if not, the specification verification fails. For example, if the verification code sent by the server to the predetermined mobile phone number is 20123, and the verification code in the received security verification response from the terminal is also 20123, the verification is successful.
In case of a second situation, if the request for acquiring another type of feature information of the terminal is sent in step S205, the feature information in the security authentication response is compared with the pre-stored information, if the matching degree exceeds the predetermined value, the security authentication is successful, and if the matching degree is lower than the predetermined value, the security authentication is failed.
In step S208, if the verification in step S207 is successful, which indicates that the user sends the synchronization request, the corresponding synchronization data is sent to the terminal according to the synchronization request in step S201. If the verification fails in step S207, it indicates that the synchronization request may not be sent by the user, and the cloud account password may be leaked, so that sending of the synchronization data is prohibited, and a password leakage prompt message is sent to a predetermined mobile phone or mailbox.
As can be seen from the above, the method and the device receive the synchronization request sent by the terminal, wherein the synchronization request carries cloud account information and characteristic information of the terminal; acquiring the matching degree of the characteristic information based on pre-stored information; judging whether the cloud account logs in at a preset terminal or not according to the matching degree; when the cloud account logs in at a preset terminal, synchronous data are sent to the terminal according to the synchronous request, so that the data are synchronized from the server to the terminal, the leakage of the synchronous data caused by the leakage of the cloud account and the password can be prevented, and the method has the advantage of improving the data safety.
EXAMPLE III
Referring to fig. 5, fig. 5 is a diagram illustrating a data synchronization apparatus 300 according to a preferred embodiment of the invention. The data synchronization apparatus 300 is mainly used in a server, and the data synchronization apparatus 300 includes a receiving module 301, an obtaining module 302, a first determining module 303, a first synchronization module 304, a sending module 305, a second receiving module 306, a second determining module 307, and a second synchronization module 308.
The receiving module 301 is configured to receive a synchronization request sent by a terminal, where the synchronization request carries cloud account information and characteristic information of the terminal. When a user needs to acquire the previously backed-up data from the server, the user logs in a cloud account on a terminal first, and then sends a synchronization request to the server. Wherein, the synchronization request comprises: the method comprises the steps of synchronizing a request instruction, cloud account information and characteristic information of a terminal logging in the cloud account, wherein the characteristic information can be one or more of the following information: SIM card information, physical address information, address book information, and communication record information, etc.
The obtaining module 302 is configured to compare the feature information with pre-stored information to obtain a matching degree. Wherein, when the characteristic information communication information of the terminal, the obtaining module comprises: the first comparison unit is used for comparing the communication information with prestored information; and the first generating unit is used for generating the matching degree according to the comparison result.
When the characteristic information of the terminal comprises the physical address information of the terminal and the SIM card information; and at this time, the obtaining module includes: the second comparison unit is used for comparing the physical address information and the SIM card information with prestored information; and the second generating unit is used for generating the matching degree according to the comparison result.
The first determining module 303 is configured to determine whether the cloud account logs in at a predetermined terminal according to the matching degree. And if the matching degree is greater than a preset value, judging that the cloud account logs in on a preset terminal. The predetermined terminal may be one mobile phone or a plurality of mobile phones, and the PAD, etc. The following examples are given.
In example 1, if the characteristic information is address book information, the address book information is compared with the address book which is backed up in advance, and if the similarity of the address book information and the address book information exceeds 80%, that is, the matching degree is greater than a preset value, it is determined that the cloud account logs in on a preset terminal.
Example 2, if the feature information is physical address information and SIM card information, when one of the two is the same as the pre-stored physical address information and SIM card information, that is, the matching degree is greater than the predetermined value, it is determined that the cloud account logs in on the predetermined terminal.
Example 3, if the characteristic information is communication record information, comparing the communication object of the communication record with a pre-stored communication record, and if the similarity of the communication object exceeds 80%, indicating that the matching degree is greater than a predetermined value, determining that the cloud account logs in on a predetermined terminal.
The first synchronization module 304 is configured to send synchronization data to a predetermined terminal according to a synchronization request when the cloud account logs in the terminal.
The sending module 305 is configured to send a security verification request to a predetermined terminal when the cloud account is not logged in to the terminal.
The second receiving module 306 is configured to receive a security verification response sent by the terminal.
The second judging module 307 is configured to judge whether the verification is successful according to the security verification response.
The second synchronization module 308 is configured to send synchronization data to the terminal according to the synchronization request when the second determination module determines that the verification is successful.
As can be seen from the above, the invention receives a synchronization request sent by a terminal through a receiving module, where the synchronization request carries cloud account information and characteristic information of the terminal; the acquisition module acquires the matching degree of the characteristic information based on pre-stored information; the judging module judges whether the cloud account logs in a preset terminal or not according to the matching degree; the first synchronization module sends synchronization data to the terminal according to the synchronization request when the cloud account logs in at the preset terminal, so that the data synchronization from the server to the terminal is completed, the leakage of the synchronization data caused by the leakage of the cloud account and the password can be prevented, and the beneficial effect of improving the data safety is achieved.
Example four
An embodiment of the present invention further provides a server, as shown in fig. 6, which shows a schematic structural diagram of a server 400 according to an embodiment of the present invention, specifically:
the server 400 may include components such as a processor 401 of one or more processing cores, memory 402 of one or more computer-readable storage media, Radio Frequency (RF) circuitry 403, a power supply 404, an input unit 405, and a display unit 406. Those skilled in the art will appreciate that the server architecture shown in FIG. 6 is not meant to be limiting, and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components. Wherein:
the processor 401 is a control center of the server, connects various parts of the entire server using various interfaces and lines, and performs various functions of the server and processes data by running or executing software programs and/or modules stored in the memory 402 and calling data stored in the memory 402, thereby performing overall monitoring of the server. Optionally, processor 401 may include one or more processing cores; preferably, the processor 401 may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 401.
The memory 402 may be used to store software programs and modules, and the processor 401 executes various functional applications and data processing by operating the software programs and modules stored in the memory 402. The memory 402 may mainly include a program storage area and a data storage area, wherein the program storage area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data created according to the use of the server, and the like. Further, the memory 402 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device. Accordingly, the memory 402 may also include a memory controller to provide the processor 401 access to the memory 402.
The RF circuit 403 may be used for receiving and transmitting signals during information transmission and reception, and in particular, for receiving downlink information of a base station and then processing the received downlink information by the one or more processors 401; in addition, data relating to uplink is transmitted to the base station. In general, the RF circuitry 403 includes, but is not limited to, an antenna, at least one Amplifier, a tuner, one or more oscillators, a Subscriber Identity Module (SIM) card, a transceiver, a coupler, a Low Noise Amplifier (LNA), a duplexer, and the like. In addition, the RF circuitry 403 may also communicate with networks and other devices via wireless communications. The wireless communication may use any communication standard or protocol, including but not limited to Global System for mobile communications (GSM), General Packet Radio Service (GPRS), Code Division Multiple Access (CDMA), Wideband Code Division Multiple Access (WCDMA), Long Term Evolution (LTE), email, Short Message Service (SMS), and the like.
The server also includes a power supply 404 (e.g., a battery) for powering the various components, and preferably, the power supply 404 is logically connected to the processor 401 via a power management system, so that functions such as managing charging, discharging, and power consumption are performed via the power management system. The power supply 404 may also include any component of one or more dc or ac power sources, recharging systems, power failure detection circuitry, power converters or inverters, power status indicators, and the like.
The server may further include an input unit 405, and the input unit 405 may be used to receive input numeric or character information and generate a keyboard, mouse, joystick, optical or trackball signal input in relation to user settings and function control. Specifically, in one particular embodiment, input unit 405 may include a touch-sensitive surface as well as other input devices. The touch-sensitive surface, also referred to as a touch display screen or a touch pad, may collect touch operations by a user (e.g., operations by a user on or near the touch-sensitive surface using a finger, a stylus, or any other suitable object or attachment) thereon or nearby, and drive the corresponding connection device according to a predetermined program. Alternatively, the touch sensitive surface may comprise two parts, a touch detection means and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 401, and can receive and execute commands sent by the processor 401. In addition, touch sensitive surfaces may be implemented using various types of resistive, capacitive, infrared, and surface acoustic waves. The input unit 405 may include other input devices in addition to the touch-sensitive surface. In particular, other input devices may include, but are not limited to, one or more of a physical keyboard, function keys (such as volume control keys, switch keys, etc.), a trackball, a mouse, a joystick, and the like.
The server may also include a display unit 406, and the display unit 406 may be used to display information input by or provided to the user as well as various graphical user interfaces of the server, which may be made up of graphics, text, icons, video, and any combination thereof. The Display unit 406 may include a Display panel, and optionally, the Display panel may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-emitting diode (OLED), or the like. Further, the touch-sensitive surface may overlay the display panel, and when a touch operation is detected on or near the touch-sensitive surface, the touch operation is transmitted to the processor 401 to determine the type of the touch event, and then the processor 401 provides a corresponding visual output on the display panel according to the type of the touch event. Although in FIG. 6 the touch-sensitive surface and the display panel are two separate components to implement input and output functions, in some embodiments the touch-sensitive surface may be integrated with the display panel to implement input and output functions.
Although not shown, the server may further include a camera, a bluetooth module, etc., which will not be described herein. Specifically, in this embodiment, the processor 401 in the server loads the executable file corresponding to the process of one or more application programs into the memory 402 according to the following instructions, and the processor 401 runs the application programs stored in the memory 402, thereby implementing the methods in the first embodiment and the second embodiment.
Various operations of embodiments are provided herein. In one embodiment, the one or more operations may constitute computer readable instructions stored on one or more computer readable media, which when executed by an electronic device, will cause the computing device to perform the operations. The order in which some or all of the operations are described should not be construed as to imply that these operations are necessarily order dependent. Those skilled in the art will appreciate alternative orderings having the benefit of this description. Moreover, it should be understood that not all operations are necessarily present in each embodiment provided herein.
Also, as used herein, the word "preferred" is intended to serve as an example, instance, or illustration. Any aspect or design described herein as "preferred" is not necessarily to be construed as advantageous over other aspects or designs. Rather, use of the word "preferred" is intended to present concepts in a concrete fashion. The term "or" as used in this application is intended to mean an inclusive "or" rather than an exclusive "or". That is, unless specified otherwise or clear from context, "X employs A or B" is intended to include either of the permutations as a matter of course. That is, if X employs A; b is used as X; or X employs both A and B, then "X employs A or B" is satisfied in any of the foregoing examples.
Also, although the disclosure has been shown and described with respect to one or more implementations, equivalent alterations and modifications will occur to others skilled in the art based upon a reading and understanding of this specification and the annexed drawings. The present disclosure includes all such modifications and alterations, and is limited only by the scope of the appended claims. In particular regard to the various functions performed by the above described components (e.g., elements, resources, etc.), the terms used to describe such components are intended to correspond, unless otherwise indicated, to any component which performs the specified function of the described component (e.g., that is functionally equivalent), even though not structurally equivalent to the disclosed structure which performs the function in the herein illustrated exemplary implementations of the disclosure. In addition, while a particular feature of the disclosure may have been disclosed with respect to only one of several implementations, such feature may be combined with one or more other features of the other implementations as may be desired and advantageous for a given or particular application. Furthermore, to the extent that the terms "includes," has, "" contains, "or variants thereof are used in either the detailed description or the claims, such terms are intended to be inclusive in a manner similar to the term" comprising.
Each functional unit in the embodiments of the present invention may be integrated into one processing module, or each unit may exist alone physically, or two or more units are integrated into one module. The integrated module can be realized in a hardware mode, and can also be realized in a software functional module mode. The integrated module, if implemented in the form of a software functional module and sold or used as a stand-alone product, may also be stored in a computer readable storage medium. The storage medium mentioned above may be a read-only memory, a magnetic or optical disk, etc. Each apparatus or system described above may perform the method in the corresponding method embodiment.
In summary, although the present invention has been described with reference to the preferred embodiments, the above-described preferred embodiments are not intended to limit the present invention, and those skilled in the art can make various changes and modifications without departing from the spirit and scope of the present invention, therefore, the scope of the present invention shall be determined by the appended claims.

Claims (6)

1. A data synchronization method is characterized in that a storage area is established in a server for each cloud account, and the storage area stores backed-up data corresponding to the cloud account; the method comprises the following steps:
receiving a synchronization request sent by a terminal, wherein the synchronization request carries cloud account information and characteristic information of the terminal, the characteristic information comprises communication information, and the communication information comprises address list information and/or communication record information;
obtaining backed-up communication information corresponding to the cloud account from the backed-up data, and comparing the communication information included in the characteristic information with the backed-up communication information to obtain a first matching degree;
when the first matching degree is larger than a threshold value, judging that the cloud account logs in at a preset terminal, and sending synchronous data to the terminal according to a synchronous request, wherein the preset terminal comprises multiple types of terminals;
when the first matching degree is smaller than the threshold value, judging that the cloud account is not logged in a preset terminal, and sending a security verification request to the terminal, wherein the security verification request is a request for acquiring characteristic information except the communication information;
receiving a security verification response sent by the terminal, wherein the security verification response is generated by the terminal according to the security verification request;
judging whether the verification is successful according to the safety verification response;
obtaining the backed-up characteristic information corresponding to the cloud account except the communication information from the backed-up data, and comparing the characteristic information with the characteristic information carried by the security verification response except the communication information to obtain a second matching degree;
if the second matching degree exceeds a preset value, the verification is successful, and synchronous data are sent to the terminal according to the synchronous request;
and if the second matching degree is lower than the preset value, the verification fails, a prompt message of the verification failure is sent, and a prompt message of password leakage is sent to a preset mobile phone or a mailbox.
2. The data synchronization method according to claim 1, wherein the characteristic information of the terminal other than the communication information includes physical address information and/or SIM card information of the terminal.
3. The data synchronization method according to claim 2, wherein the characteristic information of the terminal other than the communication information includes physical address information of the terminal and SIM card information;
the security authentication request is a request for acquiring feature information other than the communication information, and includes a request for acquiring physical address information of the terminal and SIM card information.
4. A data synchronization device is characterized in that a storage area is established in a server for each cloud account, and the storage area stores backed-up data corresponding to the cloud account; the device comprises:
the system comprises a receiving module, a sending module and a processing module, wherein the receiving module is used for receiving a synchronization request sent by a terminal, the synchronization request carries cloud account information and characteristic information of the terminal, the characteristic information comprises communication information, and the communication information comprises address list information and/or communication record information;
the acquisition module is used for acquiring backed-up communication information corresponding to the cloud account from the backed-up data and comparing the communication information included in the characteristic information with the backed-up communication information to acquire a first matching degree;
the acquisition module is further used for acquiring the backed-up characteristic information corresponding to the cloud account except the communication information from the backed-up data, and comparing the characteristic information with the characteristic information carried in the security verification response except the communication information to acquire a second matching degree;
the first judging module is used for judging whether the cloud account logs in a preset terminal according to the first matching degree, and the preset terminal comprises multiple types of terminals;
the first synchronization module is used for judging that the cloud account logs in a preset terminal when the first matching degree is larger than a threshold value, and sending synchronization data to the terminal according to a synchronization request;
the sending module is used for judging that the cloud account is not logged in a preset terminal when the first matching degree is smaller than the threshold value, and sending a security verification request to the terminal, wherein the security verification request is a request for obtaining characteristic information except the communication information;
a second receiving module, configured to receive a security verification response sent by the terminal, where the security verification response is generated by the terminal according to the security verification request;
the second judgment module is used for judging whether the verification is successful according to the safety verification response and determining whether synchronous data is sent to the terminal according to a judgment result, wherein the verification is successful if the second matching degree exceeds a preset value;
and the second synchronization module is used for sending synchronization data to the terminal according to the synchronization request when the second judgment module successfully verifies.
5. A storage medium having stored thereon a computer program for causing a computer to perform the steps of the method according to any of claims 1 to 3 when the computer program is run on the computer.
6. A mobile terminal comprising a processor and a memory, the processor invoking executable program code stored in the memory to perform the method of any one of claims 1 to 3.
CN201610942041.1A 2016-10-25 2016-10-25 Data synchronization method and device Active CN106487798B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201610942041.1A CN106487798B (en) 2016-10-25 2016-10-25 Data synchronization method and device
PCT/CN2017/095907 WO2018076881A1 (en) 2016-10-25 2017-08-03 Data synchronization method and device, storage medium and server

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610942041.1A CN106487798B (en) 2016-10-25 2016-10-25 Data synchronization method and device

Publications (2)

Publication Number Publication Date
CN106487798A CN106487798A (en) 2017-03-08
CN106487798B true CN106487798B (en) 2020-01-14

Family

ID=58272903

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610942041.1A Active CN106487798B (en) 2016-10-25 2016-10-25 Data synchronization method and device

Country Status (2)

Country Link
CN (1) CN106487798B (en)
WO (1) WO2018076881A1 (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106487798B (en) * 2016-10-25 2020-01-14 Oppo广东移动通信有限公司 Data synchronization method and device
CN107197027B (en) * 2017-06-14 2020-06-12 北京数科网维技术有限责任公司 File synchronization method and cloud platform
CN108650281A (en) * 2018-02-28 2018-10-12 努比亚技术有限公司 A kind of data managing method, device and computer readable storage medium
CN109257336B (en) * 2018-08-24 2021-03-16 维沃移动通信有限公司 Block chain-based password information processing method and terminal equipment
CN110222483A (en) * 2019-04-18 2019-09-10 深圳壹账通智能科技有限公司 Data processing method, data processing equipment, terminal and storage medium
CN118379820A (en) * 2024-06-21 2024-07-23 福建星网天合智能科技有限公司 Method, device and medium for synchronizing equipment data through image features

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101060403A (en) * 2006-04-18 2007-10-24 钟曦辰 Wireless communication terminal-based interactive dynamic password safety service system
CN102143485A (en) * 2011-03-22 2011-08-03 宇龙计算机通信科技(深圳)有限公司 Mobile terminal and method for associating contact in address book thereof with user in social networking site
CN103024039A (en) * 2012-12-13 2013-04-03 东莞宇龙通信科技有限公司 Data synchronization method and system
CN103546493A (en) * 2012-07-09 2014-01-29 上海博路信息技术有限公司 Cross-device communication method

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102752269B (en) * 2011-04-21 2015-10-07 中国移动通信集团广东有限公司 Based on the method for the authentication of cloud computing, system and cloud server
KR101874081B1 (en) * 2012-06-07 2018-07-03 에스케이테크엑스 주식회사 Cloud Service Supporting Method And System based on a Enhanced Security
CN104468102A (en) * 2013-09-12 2015-03-25 深圳市腾讯计算机系统有限公司 Method and device for operation management of network account
CN105635066B (en) * 2014-11-03 2019-06-28 天翼电子商务有限公司 A kind of management method and device of client application
CN104506491B (en) * 2014-11-28 2018-11-23 小米科技有限责任公司 Personal data accounts management method and device
CN105721425B (en) * 2015-12-31 2020-01-31 联想(北京)有限公司 information processing method and electronic equipment
CN106487798B (en) * 2016-10-25 2020-01-14 Oppo广东移动通信有限公司 Data synchronization method and device

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101060403A (en) * 2006-04-18 2007-10-24 钟曦辰 Wireless communication terminal-based interactive dynamic password safety service system
CN102143485A (en) * 2011-03-22 2011-08-03 宇龙计算机通信科技(深圳)有限公司 Mobile terminal and method for associating contact in address book thereof with user in social networking site
CN103546493A (en) * 2012-07-09 2014-01-29 上海博路信息技术有限公司 Cross-device communication method
CN103024039A (en) * 2012-12-13 2013-04-03 东莞宇龙通信科技有限公司 Data synchronization method and system

Also Published As

Publication number Publication date
WO2018076881A1 (en) 2018-05-03
CN106487798A (en) 2017-03-08

Similar Documents

Publication Publication Date Title
CN106487798B (en) Data synchronization method and device
US10187855B2 (en) Message processing method and apparatus
US10853437B2 (en) Method and apparatus for invoking application programming interface
CN106708734B (en) Software anomaly detection method and device
WO2015158300A1 (en) Methods and terminals for generating and reading 2d barcode and servers
CN106776124B (en) Data backup method and device
CN105468952A (en) Authentication method and apparatus
US10216915B2 (en) Authentication method and apparatus thereof
CN104683301B (en) Password storage method and device
US9940448B2 (en) Unlock processing method and device
CN108090345B (en) Linux system external command execution method and device
CN106656985B (en) Backup account login method, device and system
CN104967593A (en) Identity verification method, apparatus and system
CN107743108B (en) Method and device for identifying medium access control address
CN112380552A (en) Data processing method and device, storage medium and computer equipment
CN110944318A (en) Lock card setting method and device, storage medium and terminal
US9928134B2 (en) Method and apparatus for repairing dynamic link library file
CN106778297B (en) Application program running method and device and mobile terminal
CN107743114B (en) Network access method, device and system
CN107347055B (en) User information processing method and device, storage medium and server
CN113961380B (en) Cross-application repair method, device, equipment and storage medium
CN104134044B (en) A kind of detection method, device and system of Information Security
CN104966024B (en) A kind of method and device of protection database
CN112732548B (en) Interface testing method and device
CN105490810B (en) Method, device and system for processing virtual resource data

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Applicant after: OPPO Guangdong Mobile Communications Co., Ltd.

Address before: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Applicant before: Guangdong Opel Mobile Communications Co., Ltd.

CB02 Change of applicant information
GR01 Patent grant
GR01 Patent grant