CN108541369A - 信息转移的方法、装置、存储介质及电子设备 - Google Patents

信息转移的方法、装置、存储介质及电子设备 Download PDF

Info

Publication number
CN108541369A
CN108541369A CN201880000039.XA CN201880000039A CN108541369A CN 108541369 A CN108541369 A CN 108541369A CN 201880000039 A CN201880000039 A CN 201880000039A CN 108541369 A CN108541369 A CN 108541369A
Authority
CN
China
Prior art keywords
information transfer
transfer table
terminal
information
transferred
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201880000039.XA
Other languages
English (en)
Chinese (zh)
Inventor
李毅泉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Cloudminds Shenzhen Robotics Systems Co Ltd
Cloudminds Inc
Original Assignee
Cloudminds Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cloudminds Inc filed Critical Cloudminds Inc
Publication of CN108541369A publication Critical patent/CN108541369A/zh
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • G06F11/1402Saving, restoring, recovering or retrying
    • G06F11/1446Point-in-time backing up or restoration of persistent data
    • G06F11/1448Management of the data involved in backup or backup restore
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • G06F11/1402Saving, restoring, recovering or retrying
    • G06F11/1446Point-in-time backing up or restoration of persistent data
    • G06F11/1458Management of the backup or restore process
    • G06F11/1464Management of the backup or restore process for networked environments
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1074Peer-to-peer [P2P] networks for supporting data block transmission mechanisms
    • H04L67/1078Resource delivery mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Quality & Reliability (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Information Transfer Between Computers (AREA)
  • Storage Device Security (AREA)
CN201880000039.XA 2018-01-22 2018-01-22 信息转移的方法、装置、存储介质及电子设备 Pending CN108541369A (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2018/073563 WO2019140673A1 (fr) 2018-01-22 2018-01-22 Procédé et dispositif de transfert d'informations, support d'informations et dispositif électronique

Publications (1)

Publication Number Publication Date
CN108541369A true CN108541369A (zh) 2018-09-14

Family

ID=63488284

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201880000039.XA Pending CN108541369A (zh) 2018-01-22 2018-01-22 信息转移的方法、装置、存储介质及电子设备

Country Status (2)

Country Link
CN (1) CN108541369A (fr)
WO (1) WO2019140673A1 (fr)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110209533A (zh) * 2019-06-06 2019-09-06 于德媛 信息备份方法、装置及终端

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101145106A (zh) * 2007-10-19 2008-03-19 中兴通讯股份有限公司 一种采用usb存储装置自动读取更新设备数据的方法
WO2008049102A2 (fr) * 2006-10-19 2008-04-24 Fair Thomas T Système et procédés pour une sauvegarde de données sans configuration
CN101183312A (zh) * 2007-12-12 2008-05-21 中兴通讯股份有限公司 终端通过接入usb存储设备实现版本升级及备份的方法
US20090191925A1 (en) * 2008-01-30 2009-07-30 Motorola Inc Devices and methods for data transfer during charging of a portable device
CN103092723A (zh) * 2011-01-24 2013-05-08 艾欧互联有限公司 手持装置、底座、备份方法以及数据处理方法
CN106503065A (zh) * 2016-09-29 2017-03-15 乐视控股(北京)有限公司 数据转移的方法及系统

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008049102A2 (fr) * 2006-10-19 2008-04-24 Fair Thomas T Système et procédés pour une sauvegarde de données sans configuration
CN101145106A (zh) * 2007-10-19 2008-03-19 中兴通讯股份有限公司 一种采用usb存储装置自动读取更新设备数据的方法
CN101183312A (zh) * 2007-12-12 2008-05-21 中兴通讯股份有限公司 终端通过接入usb存储设备实现版本升级及备份的方法
US20090191925A1 (en) * 2008-01-30 2009-07-30 Motorola Inc Devices and methods for data transfer during charging of a portable device
CN103092723A (zh) * 2011-01-24 2013-05-08 艾欧互联有限公司 手持装置、底座、备份方法以及数据处理方法
CN106503065A (zh) * 2016-09-29 2017-03-15 乐视控股(北京)有限公司 数据转移的方法及系统

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110209533A (zh) * 2019-06-06 2019-09-06 于德媛 信息备份方法、装置及终端

Also Published As

Publication number Publication date
WO2019140673A1 (fr) 2019-07-25

Similar Documents

Publication Publication Date Title
CN105391840B (zh) 自动创建目标应用程序
US9294287B2 (en) Interrogating an authentication device
CN103460186B (zh) 用于更新数据载体的方法
US20140122329A1 (en) Secure Computing Device and Method
EP3059919A1 (fr) Procédé et système pour faciliter la liaison de réseau
CN109873808A (zh) 区块链节点之间的通信方法及装置、存储介质及电子设备
US10091652B2 (en) Relay device
CN103220148B (zh) 电子签名令牌响应操作请求的方法、系统和电子签名令牌
CN109034798B (zh) 基于微服务的电子支付系统、方法、装置、设备和介质
CN105701427B (zh) 一种智能卡写入数据的方法及装置
CN105516246A (zh) 一种防应用程序下载劫持的方法及服务器
US20210049254A1 (en) Add-on modem for wireless devices and methods useful in conjunction therewith
KR20180034563A (ko) 데이터 처리 방법 및 시스템, 및 착용형 전자 디바이스
CN112307454A (zh) 一种数据加密方法、装置、存储介质及电子设备
CN110336781A (zh) 一种基于浏览器识别终端唯一性的方法和装置
CN111200593A (zh) 应用登录方法、装置和电子设备
CN104038803A (zh) 一种模块化智能电视和应用于模块化智能电视的交互方法
US20220253819A1 (en) Multi-use near field communication front end on a point of sale system
CN110046000A (zh) 小程序运行方法和装置
CN108541369A (zh) 信息转移的方法、装置、存储介质及电子设备
CN107995230B (zh) 一种下载方法及终端
CN111666590A (zh) 分布式文件安全传输方法、装置及系统
CN105302617A (zh) 一种下载应用程序的方法及服务器
CN113961931A (zh) adb工具使用方法、装置和电子设备
US11159521B2 (en) Information processing apparatus and information processing method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20180914