CN108769247B - 一种应用于监控摄像设备的分布式联网存储、传输的方法、装置 - Google Patents
一种应用于监控摄像设备的分布式联网存储、传输的方法、装置 Download PDFInfo
- Publication number
- CN108769247B CN108769247B CN201810625018.9A CN201810625018A CN108769247B CN 108769247 B CN108769247 B CN 108769247B CN 201810625018 A CN201810625018 A CN 201810625018A CN 108769247 B CN108769247 B CN 108769247B
- Authority
- CN
- China
- Prior art keywords
- storage
- module
- client device
- information
- equipment
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 230000005540 biological transmission Effects 0.000 title claims abstract description 60
- 238000000034 method Methods 0.000 title claims abstract description 45
- 238000012544 monitoring process Methods 0.000 title claims abstract description 31
- 238000012795 verification Methods 0.000 claims abstract description 63
- 238000004891 communication Methods 0.000 claims description 12
- 230000001360 synchronised effect Effects 0.000 claims description 11
- 238000000354 decomposition reaction Methods 0.000 claims description 9
- 230000001680 brushing effect Effects 0.000 claims description 7
- 238000013500 data storage Methods 0.000 claims 1
- 230000006855 networking Effects 0.000 claims 1
- 238000013475 authorization Methods 0.000 abstract description 5
- 238000010586 diagram Methods 0.000 description 10
- 238000012790 confirmation Methods 0.000 description 3
- 230000002457 bidirectional effect Effects 0.000 description 2
- 230000000903 blocking effect Effects 0.000 description 1
- 230000000694 effects Effects 0.000 description 1
- 238000005516 engineering process Methods 0.000 description 1
- 230000002427 irreversible effect Effects 0.000 description 1
- 238000012806 monitoring device Methods 0.000 description 1
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/10—Protocols in which an application is distributed across nodes in the network
- H04L67/1097—Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0807—Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/083—Network architectures or network communication protocols for network security for authentication of entities using passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0861—Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0876—Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/10—Protocols in which an application is distributed across nodes in the network
- H04L67/104—Peer-to-peer [P2P] networks
- H04L67/1074—Peer-to-peer [P2P] networks for supporting data block transmission mechanisms
- H04L67/1078—Resource delivery mechanisms
- H04L67/108—Resource delivery mechanisms characterised by resources being split in blocks or fragments
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Storage Device Security (AREA)
Abstract
Description
Claims (8)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201810625018.9A CN108769247B (zh) | 2018-06-17 | 2018-06-17 | 一种应用于监控摄像设备的分布式联网存储、传输的方法、装置 |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201810625018.9A CN108769247B (zh) | 2018-06-17 | 2018-06-17 | 一种应用于监控摄像设备的分布式联网存储、传输的方法、装置 |
Publications (2)
Publication Number | Publication Date |
---|---|
CN108769247A CN108769247A (zh) | 2018-11-06 |
CN108769247B true CN108769247B (zh) | 2021-09-21 |
Family
ID=63978376
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201810625018.9A Active CN108769247B (zh) | 2018-06-17 | 2018-06-17 | 一种应用于监控摄像设备的分布式联网存储、传输的方法、装置 |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN108769247B (zh) |
Families Citing this family (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN112003906B (zh) * | 2020-08-03 | 2023-07-18 | 广州久零区块链技术有限公司 | 一种区块链电商用具有加密结构的点对点传输方法 |
Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101026460A (zh) * | 2006-02-21 | 2007-08-29 | 上海慎源数码科技有限公司 | 一种利用点对点技术的文件发布方法及系统 |
CN102148833A (zh) * | 2011-04-18 | 2011-08-10 | 中国工商银行股份有限公司 | 数据报表的传输方法、服务器、客户端以及系统 |
CN103428242A (zh) * | 2012-05-18 | 2013-12-04 | 阿里巴巴集团控股有限公司 | 一种增量同步的方法、装置及系统 |
Family Cites Families (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US8069225B2 (en) * | 2003-04-14 | 2011-11-29 | Riverbed Technology, Inc. | Transparent client-server transaction accelerator |
KR101762376B1 (ko) * | 2014-01-10 | 2017-07-27 | 한국전자통신연구원 | 모바일 인증 시스템 및 방법 |
-
2018
- 2018-06-17 CN CN201810625018.9A patent/CN108769247B/zh active Active
Patent Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101026460A (zh) * | 2006-02-21 | 2007-08-29 | 上海慎源数码科技有限公司 | 一种利用点对点技术的文件发布方法及系统 |
CN102148833A (zh) * | 2011-04-18 | 2011-08-10 | 中国工商银行股份有限公司 | 数据报表的传输方法、服务器、客户端以及系统 |
CN103428242A (zh) * | 2012-05-18 | 2013-12-04 | 阿里巴巴集团控股有限公司 | 一种增量同步的方法、装置及系统 |
Also Published As
Publication number | Publication date |
---|---|
CN108769247A (zh) | 2018-11-06 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
EP3324572B1 (en) | Information transmission method and mobile device | |
CN107294937B (zh) | 基于网络通信的数据传输方法、客户端及服务器 | |
CN107040513B (zh) | 一种可信访问认证处理方法、用户终端和服务端 | |
CN105634737B (zh) | 一种数据传输方法、终端及其系统 | |
CN109150897B (zh) | 一种端到端的通信加密方法及装置 | |
KR20190028787A (ko) | 그래픽 코드 정보를 제공 및 획득하기 위한 방법 및 디바이스, 그리고 단말 | |
CN111131300B (zh) | 通信方法、终端及服务器 | |
CN111030814A (zh) | 秘钥协商方法及装置 | |
CN109347813B (zh) | 物联网设备登录方法、系统、计算机设备和存储介质 | |
CN109309566B (zh) | 一种认证方法、装置、系统、设备及存储介质 | |
CN101621794A (zh) | 一种无线应用服务系统的安全认证实现方法 | |
CN113472793A (zh) | 一种基于硬件密码设备的个人数据保护系统 | |
CN104883255A (zh) | 一种密码重置方法和装置 | |
CN109729000B (zh) | 一种即时通信方法及装置 | |
CN115473655B (zh) | 接入网络的终端认证方法、装置及存储介质 | |
CN106612265A (zh) | 即时通信方法及服务器 | |
CN106131008B (zh) | 视音频监控设备及其安全认证方法、视音频展示设备 | |
CN109922022A (zh) | 物联网通信方法、平台、终端和系统 | |
US20060053288A1 (en) | Interface method and device for the on-line exchange of content data in a secure manner | |
CN110611679A (zh) | 一种数据传输方法、装置、设备及系统 | |
CN107171784B (zh) | 突发环境事件应急指挥调度方法及系统 | |
CN108769247B (zh) | 一种应用于监控摄像设备的分布式联网存储、传输的方法、装置 | |
CN104883260B (zh) | 证件信息处理和验证方法、处理终端及验证服务器 | |
US9876774B2 (en) | Communication security system and method | |
US20150156173A1 (en) | Communication system utilizing fingerprint information and use thereof |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
CB03 | Change of inventor or designer information | ||
CB03 | Change of inventor or designer information |
Inventor after: Li Yingwu Inventor after: Liu Xingdan Inventor before: Liu Xingdan |
|
TA01 | Transfer of patent application right |
Effective date of registration: 20210901 Address after: 410000 No. 302, building 15, Xinggong Science Park Phase I, No. 100 Luyun Road, Changsha high tech Development Zone, Changsha City, Hunan Province Applicant after: Hunan Ronglian Technology Co.,Ltd. Address before: 650000 Building 5, Ruitai yuan, Shenjun community, Jinma Road East, Guandu District, Kunming City, Yunnan Province Applicant before: Liu Xingdan |
|
TA01 | Transfer of patent application right | ||
GR01 | Patent grant | ||
GR01 | Patent grant | ||
TR01 | Transfer of patent right | ||
TR01 | Transfer of patent right |
Effective date of registration: 20240115 Address after: Room 30, Room 108, Building 3, Yangchenghu International Science and Technology Entrepreneurship Park, No. 116 Chengyang Road, Chengyang Street, Xiangcheng District, Suzhou City, Jiangsu Province, 215000 (cluster registration) Patentee after: Suzhou Yingwu Digital Technology Co.,Ltd. Address before: 410000 No. 302, building 15, Xinggong Science Park Phase I, No. 100 Luyun Road, Changsha high tech Development Zone, Changsha City, Hunan Province Patentee before: Hunan Ronglian Technology Co.,Ltd. |
|
TR01 | Transfer of patent right | ||
TR01 | Transfer of patent right |
Effective date of registration: 20240418 Address after: 410000, Room 908, Building BCD, Lugu Business Center, No. 199 Lulong Road, Lugu Street, Xiangjiang New District, Changsha City, Hunan Province, China C079 Patentee after: Hunan Zijie Shuti Technology Co.,Ltd. Country or region after: China Address before: Room 30, Room 108, Building 3, Yangchenghu International Science and Technology Entrepreneurship Park, No. 116 Chengyang Road, Chengyang Street, Xiangcheng District, Suzhou City, Jiangsu Province, 215000 (cluster registration) Patentee before: Suzhou Yingwu Digital Technology Co.,Ltd. Country or region before: China |