CN110138801A - File sharing method, device, system, server, terminal and storage medium - Google Patents

File sharing method, device, system, server, terminal and storage medium Download PDF

Info

Publication number
CN110138801A
CN110138801A CN201910472070.XA CN201910472070A CN110138801A CN 110138801 A CN110138801 A CN 110138801A CN 201910472070 A CN201910472070 A CN 201910472070A CN 110138801 A CN110138801 A CN 110138801A
Authority
CN
China
Prior art keywords
user
file destination
target
file
white list
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910472070.XA
Other languages
Chinese (zh)
Inventor
朱建庭
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Kingsoft Cloud Network Technology Co Ltd
Beijing Kingsoft Cloud Technology Co Ltd
Original Assignee
Beijing Kingsoft Cloud Network Technology Co Ltd
Beijing Kingsoft Cloud Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Kingsoft Cloud Network Technology Co Ltd, Beijing Kingsoft Cloud Technology Co Ltd filed Critical Beijing Kingsoft Cloud Network Technology Co Ltd
Priority to CN201910472070.XA priority Critical patent/CN110138801A/en
Publication of CN110138801A publication Critical patent/CN110138801A/en
Priority to PCT/CN2020/092665 priority patent/WO2020238971A1/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/16Arrangements for providing special services to substations
    • H04L12/18Arrangements for providing special services to substations for broadcast or conference, e.g. multicast
    • H04L12/1813Arrangements for providing special services to substations for broadcast or conference, e.g. multicast for computer conferences, e.g. chat rooms

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The embodiment of the invention provides a kind of file sharing methods, device, system, server, terminal and storage medium, method includes: that server receives the access request for access target file that first terminal is sent, the corresponding relationship of file identification according to the pre-stored data and white list information, determine target white list information corresponding with the file identification of file destination, according to the user identifier of target white list information and the first user, judge whether the first user has the permission of shared file destination, if the first user does not have the permission of shared file destination, then server is refused to send file destination to first terminal.Based on above-mentioned processing, the safety of file-sharing can be improved.

Description

File sharing method, device, system, server, terminal and storage medium
Technical field
The present invention relates to Internet technical field, more particularly to a kind of file sharing method, device, system, server, Terminal and storage medium.
Background technique
With the fast development of Internet technology, user can be exchanged by terminal with oneself good friend, colleague, and It can be with oneself good friend, colleague's shared file.For example, the user can send office text to the colleague of oneself by terminal Shelves, to share the office documents.
In the related technology, when user needs a file shared with multiple colleagues, which can be used terminal creation one A conversation group, the member of the conversation group may include the user and the colleague for needing shared this document.The user can be in the meeting In words group, this document is uploaded in the memory space that server is conversation group distribution, server then can be by this document File identification is sent to the other users in the conversation group, and in turn, terminal can be used in the other users in the conversation group, passes through The file identification of this document sends access request to server, and server can then send the file to its in the conversation group The terminal that his user uses.
However, the other users other than the member of the conversation group may be led to by some means, such as malicious attacker Cross the means such as network packet capturing, it is also possible to the access entrance of this document or the file identification of this document are got, it in turn, can be with This document is obtained from server by the file identification of the access entrance or this document, cause the safety of file-sharing compared with It is low.
Summary of the invention
The embodiment of the present invention is designed to provide a kind of file sharing method, device, system, server, terminal and deposits The safety of file-sharing can be improved in storage media.Specific technical solution is as follows:
In a first aspect, in order to achieve the above object, the embodiment of the invention discloses a kind of file sharing method, the methods Applied to server, which comprises
Receive the access request for access target file that first terminal is sent, wherein carry in the access request Log in the user identifier of the first user of the first terminal and the file identification of the file destination;The file destination is to step on The file that the second user of second terminal needs to share in target session group is recorded, the second user belongs to the target session The member of group;
The corresponding relationship of file identification according to the pre-stored data and white list information, the determining file with the file destination Identify corresponding target white list information, wherein the target white list information has in the target session group for identifying Share the member of the permission of the file destination;
According to the user identifier of the target white list information and first user, judge whether first user has There is the permission for sharing the file destination;
If first user does not have the permission for sharing the file destination, refuse to send to the first terminal The file destination.
Optionally, the target white list information includes the conversation group's mark and parameter preset of the target session group, institute Parameter preset is stated for indicating whether all members in the target session group all have the permission for sharing the file destination;
The user identifier according to the target white list information and first user judges that first user is It is no that there is the permission for sharing the file destination, comprising:
It is used to indicate that all members in the target session group to all have in the value of the parameter preset and shares the mesh In the case where the permission for marking file, the user identifier of all members in the target session group is inquired;
In the user identifier for judging all members in the target session group, if there are the users of first user Mark;
If in the target session group in the user identifier of all members, there are the user identifier of first user, Determine that first user has the permission for sharing the file destination;
If in the target session group in the user identifier of all members, there is no the user of first user marks Know, determines that first user does not have the permission for sharing the file destination.
Optionally, the target white list information further includes having to share the file destination in the target session group The user identifier of the member of permission;
The method also includes:
It is shared described to be used to indicate that all members in the target session group not all to have in the value of the parameter preset In the case where the permission of file destination, judge in user identifier that the target white list information includes, if there are described The user identifier of one user;
If in the user identifier that the target white list information includes, there are the user identifiers of first user, really Fixed first user has the permission for sharing the file destination;
If in the user identifier that the target white list information includes, there is no the user identifier of first user, Determine that first user does not have the permission for sharing the file destination.
Optionally, the target white list information includes having the power for sharing the file destination in the target session group The user identifier of the member of limit;
The user identifier according to the target white list information and first user judges that first user is It is no that there is the permission for sharing the file destination, comprising:
Judge in user identifier that the target white list information includes, if there are the user of first user marks Know;
If in the user identifier that the target white list information includes, there are the user identifiers of first user, really Fixed first user has the permission for sharing the file destination;
If in the user identifier that the target white list information includes, there is no the user identifier of first user, Determine that first user does not have the permission for sharing the file destination.
Optionally, before the access request for access target file that the reception first terminal is sent, the side Method further include:
Receive the file destination and the corresponding target white list information of the file destination that the second terminal is sent;
Save the file identification of the file destination and the corresponding relationship of the target white list information;
The file identification of the file destination is sent to its in the target session group in addition to the second user The terminal that his user logs in.
Optionally, the method also includes:
If first user does not have the permission for sharing the file destination, Xiang Suoshu first terminal, which sends to remind, to disappear Breath, haves no right to share the file destination to notice the first user described in the first terminal.
Optionally, the method also includes:
If first user has the permission for sharing the file destination, Xiang Suoshu first terminal sends the target File.
Second aspect, in order to achieve the above object, the embodiment of the invention also discloses a kind of file sharing method, the side Method is applied to second terminal, which comprises
It obtains and logs in the file destination that the second user of the second terminal needs to share in target session group, Yi Jisuo State the corresponding target white list information of file destination, wherein the target white list information is for identifying the target session group In have share the file destination permission member;
The file destination and the target white list information are sent to server, so that the server is receiving the When the access request for being used to access the file destination that one terminal is sent, file identification according to the pre-stored data and white list are believed The corresponding relationship of breath determines target white list information corresponding with the file identification of the file destination, and according to the target The user identifier of white list information and first user judges whether first user has and shares the file destination Permission is refused to send institute to the first terminal if first user does not have the permission for sharing the file destination State file destination.
Optionally, obtaining the corresponding target white list information of the file destination includes:
Receive the signal triggered for the operation of presumptive area, wherein the presumptive area is located at the second terminal It include the corresponding target white list information of the file destination in the signal in the file access permission configuration interface of displaying.
Optionally, the target white list information includes the conversation group's mark and parameter preset of the target session group, institute Parameter preset is stated for indicating whether all members in the target session group all have the permission for sharing the file destination.
Optionally, the target white list information includes having the power for sharing the file destination in the target session group The user identifier of the member of limit.
The third aspect, in order to achieve the above object, the embodiment of the invention also discloses a kind of file sharing device, the dress It sets and is applied to server, described device includes:
Receiving module, for receiving the access request for access target file of first terminal transmission, wherein the visit It asks to carry in request and logs in the user identifier of the first user of the first terminal and the file identification of the file destination;It is described File destination is the file for logging in the second user of second terminal and needing to share in target session group, and the second user belongs to The member of the target session group;
Determining module, for the corresponding relationship of file identification according to the pre-stored data and white list information, it is determining with it is described The corresponding target white list information of the file identification of file destination, wherein the target white list information is for identifying the mesh There is the member for the permission for sharing the file destination in mark conversation group;
Judgment module, for the user identifier according to the target white list information and first user, described in judgement Whether the first user has the permission for sharing the file destination;
First processing module is refused if not having the permission for sharing the file destination for first user The file destination is sent to the first terminal.
Optionally, the target white list information includes the conversation group's mark and parameter preset of the target session group, institute Parameter preset is stated for indicating whether all members in the target session group all have the permission for sharing the file destination;
The judgment module is used to indicate all in the target session group specifically for the value in the parameter preset In the case that member all has the permission for sharing the file destination, user's mark of all members in the target session group is inquired Know;
In the user identifier for judging all members in the target session group, if there are the users of first user Mark;
If in the target session group in the user identifier of all members, there are the user identifier of first user, Determine that first user has the permission for sharing the file destination;
If in the target session group in the user identifier of all members, there is no the user of first user marks Know, determines that first user does not have the permission for sharing the file destination.
Optionally, the target white list information further includes having to share the file destination in the target session group The user identifier of the member of permission;
The judgment module, be also used to the parameter preset value be used for indicate in the target session group it is all at In the case that member not all has the permission for sharing the file destination, the user identifier that the target white list information includes is judged In, if there are the user identifiers of first user;
If in the user identifier that the target white list information includes, there are the user identifiers of first user, really Fixed first user has the permission for sharing the file destination;
If in the user identifier that the target white list information includes, there is no the user identifier of first user, Determine that first user does not have the permission for sharing the file destination.
Optionally, the target white list information includes having the power for sharing the file destination in the target session group The user identifier of the member of limit;
The judgment module, specifically for judging in user identifier that the target white list information includes, if exist The user identifier of first user;
If in the user identifier that the target white list information includes, there are the user identifiers of first user, really Fixed first user has the permission for sharing the file destination;
If in the user identifier that the target white list information includes, there is no the user identifier of first user, Determine that first user does not have the permission for sharing the file destination.
Optionally, described device further include:
Second processing module, the file destination and the corresponding mesh of the file destination sent for receiving the second terminal Mark white list information;
Save the file identification of the file destination and the corresponding relationship of the target white list information;
The file identification of the file destination is sent to its in the target session group in addition to the second user The terminal that his user logs in.
Optionally, described device further include:
First sending module, if not having the permission for sharing the file destination, Xiang Suoshu for first user First terminal sends reminder message, haves no right to share the file destination to notice the first user described in the first terminal.
Optionally, described device further include:
Second sending module shares the permission of the file destination if had for first user, Xiang Suoshu the One terminal sends the file destination.
Fourth aspect, in order to achieve the above object, the embodiment of the invention also discloses a kind of file sharing device, the dress It sets and is applied to second terminal, described device includes:
Module is obtained, for obtaining the mesh for logging in the second user of the second terminal and needing to share in target session group Mark file and the corresponding target white list information of the file destination, wherein the target white list information is for identifying institute State the member in target session group with the permission for sharing the file destination;
Sending module, for sending the file destination and the target white list information to server, so that the clothes Business device is when receiving the access request for being used to access the file destination of first terminal transmission, file according to the pre-stored data The corresponding relationship of mark and white list information determines target white list information corresponding with the file identification of the file destination, And according to the user identifier of the target white list information and first user, it is shared to judge whether first user has The permission of the file destination is refused if first user does not have the permission for sharing the file destination to described First terminal sends the file destination.
Optionally, the acquisition module, specifically for receiving the signal triggered for the operation of presumptive area, wherein The presumptive area is located in the file access permission configuration interface of second terminal displaying, includes the mesh in the signal Mark the corresponding target white list information of file.
Optionally, the target white list information includes the conversation group's mark and parameter preset of the target session group, institute Parameter preset is stated for indicating whether all members in the target session group all have the permission for sharing the file destination.
Optionally, the target white list information includes having the power for sharing the file destination in the target session group The user identifier of the member of limit.
5th aspect, in order to achieve the above object, the embodiment of the invention also discloses a kind of shared file system, the system System includes server and multiple terminals;
Second terminal in the multiple terminal, for obtaining the second user needs for logging in the second terminal in target The corresponding target white list information of file destination and the file destination shared in conversation group, wherein the white name of target Single information is used to identify the member in the target session group with the permission for sharing the file destination;It is sent out to the server Send the file destination and the target white list information;
The server, for receive the transmission of the first terminal in the multiple terminal for accessing the file destination Access request;The corresponding relationship of file identification according to the pre-stored data and white list information, it is determining and the file destination The corresponding target white list information of file identification;According to the user identifier of the target white list information and first user, Judge whether first user has the permission for sharing the file destination;If first user does not have shared described The permission of file destination is then refused to send the file destination to the first terminal.
6th aspect, in order to achieve the above object, the embodiment of the invention also discloses a kind of server, the server packet Include memory and processor;
The memory, for storing computer program;
The processor when for executing the program stored on memory, realizes the text as described in above-mentioned first aspect Part sharing method step.
7th aspect, in order to achieve the above object, the embodiment of the invention also discloses a kind of terminal, the terminal includes depositing Reservoir and processor;
The memory, for storing computer program;
The processor when for executing the program stored on memory, realizes the text as described in above-mentioned second aspect Part sharing method step.
Eighth aspect, in order to achieve the above object, the embodiment of the invention also discloses a kind of computer readable storage medium, It is stored with computer program in the computer readable storage medium, when the computer program is executed by processor, realizes such as File sharing method step described in above-mentioned first aspect.
9th aspect, in order to achieve the above object, the embodiment of the invention also discloses a kind of computer readable storage medium, It is stored with computer program in the computer readable storage medium, when the computer program is executed by processor, realizes such as File sharing method step described in above-mentioned second aspect.
Tenth aspect, in order to achieve the above object, the computer journey comprising instruction that the embodiment of the invention also discloses a kind of Sequence product, when run on a computer, so that computer executes file sharing method step described in above-mentioned first aspect.
Tenth on the one hand, and in order to achieve the above object, the embodiment of the invention also discloses a kind of computers comprising instruction Program product, when run on a computer, so that computer executes the step of file sharing method described in above-mentioned second aspect Suddenly.
The embodiment of the invention provides a kind of file sharing method, server can receive first terminal transmission for visiting Ask the access request of file destination, then, the corresponding relationship of file identification according to the pre-stored data and white list information, determine with The corresponding target white list information of the file identification of file destination, in turn, according to the use of target white list information and the first user Family mark, judges whether the first user has the permission of shared file destination, if the first user does not have shared file destination Permission, then refuse to first terminal send file destination.Server is when receiving access request, by file identification and white The corresponding relationship of list information determines corresponding white list information, and then can pass through the use of white list information and the first user Family mark is directed to some file, presets corresponding to judge whether the first user has the permission of shared file destination For identifying the white list information of the user of accessible this document, only there is shared this article what white list information was identified The member of the permission of part could access this document, thus the other users other than the member that the white list is identified do not access Permission, even if so that other users other than the member that target white list is identified obtain the file identification of file destination, Also file destination can not be obtained, and then can be improved the safety of file-sharing.
Certainly, implement any of the products of the present invention or method it is not absolutely required at the same reach all the above excellent Point.
Detailed description of the invention
In order to more clearly explain the embodiment of the invention or the technical proposal in the existing technology, to embodiment or will show below There is attached drawing needed in technical description to be briefly described, it should be apparent that, the accompanying drawings in the following description is only this Some embodiments of invention for those of ordinary skill in the art without creative efforts, can be with It obtains other drawings based on these drawings.
Fig. 1 is a kind of structure chart of shared file system provided in an embodiment of the present invention;
Fig. 2 is a kind of flow chart of file sharing method provided in an embodiment of the present invention;
Fig. 3 is a kind of flow chart of file sharing method provided in an embodiment of the present invention;
Fig. 4 is a kind of exemplary flow chart of file sharing method provided in an embodiment of the present invention;
Fig. 5 is a kind of exemplary flow chart of file sharing method provided in an embodiment of the present invention;
Fig. 6 is a kind of structure chart of file sharing device provided in an embodiment of the present invention;
Fig. 7 is a kind of structure chart of file sharing device provided in an embodiment of the present invention;
Fig. 8 is a kind of structure chart of server provided in an embodiment of the present invention;
Fig. 9 is a kind of structure chart of terminal provided in an embodiment of the present invention.
Specific embodiment
Following will be combined with the drawings in the embodiments of the present invention, and technical solution in the embodiment of the present invention carries out clear, complete Site preparation description, it is clear that described embodiments are only a part of the embodiments of the present invention, instead of all the embodiments.It is based on Embodiment in the present invention, it is obtained by those of ordinary skill in the art without making creative efforts every other Embodiment shall fall within the protection scope of the present invention.
In the related technology, when user's shared file in conversation group, the other users other than the member of conversation group also have The access entrance of this document or the file identification of this document may be got by some means, in turn, the visit can be passed through It asks that the file identification of entrance or this document obtains this document from server, causes the safety of file-sharing lower.
For example, with reference to Fig. 1, Fig. 1 is a kind of structure chart of shared file system provided in an embodiment of the present invention, may include Server, first terminal, second terminal, third terminal and the 4th terminal.
In the related technology, if the user 2 for logging in second terminal needs and the user 1 of login first terminal and login third The user 3 of terminal shares a certain file (i.e. file destination), and user 2 can create a conversation group by second terminal, and invite It please user 1 and the addition of user 3 conversation group's (i.e. target session group).
Then, file destination can be sent to server, server in target session group by second terminal by user 2 File destination can be then stored in the memory space for the distribution of target session group, and by the file identification of file destination, sent out The terminal (i.e. first terminal and third terminal) for sending the other users into target session group to log in.
It, can be according to the files-designated of file destination after first terminal and third terminal obtain the file identification of file destination Know the access request for sending to server and being directed to file destination, when server receives access request, server can be by mesh Mark file is sent to first terminal and third terminal, and then realizes that user 1, user 2 and user 3 share file destination.
Even if the user 4 for logging in the 4th terminal is not the member of above-mentioned target session group, if user 4 passes through the 4th terminal The file identification of file destination is got, the 4th terminal can also send the access request for being directed to file destination to server, when When server receives access request, file destination can be sent to the 4th terminal by server, and then lead to file-sharing Safety is lower.
To solve the above-mentioned problems, the embodiment of the invention provides a kind of file sharing method, it can be applied to server.
In Fig. 1, when server receive the transmission of the 4th terminal for file destination access request when, server can be with The corresponding relationship of file identification according to the pre-stored data and white list information determines mesh corresponding with the file identification of file destination White list information is marked, and according to the user identifier of target white list information and user 4, judges whether user 4 has shared target The permission of file.
When server determines that user 4 does not have the permission of shared file destination, server is then refused to send out to the 4th terminal File destination is sent, in turn, can be improved the safety of file-sharing.
Referring to fig. 2, Fig. 2 is a kind of flow chart of file sharing method provided in an embodiment of the present invention, and this method can answer For server, this method be may comprise steps of:
S201: the access request for access target file that first terminal is sent is received.
Wherein, it is carried in access request and logs in the user identifier of the first user of first terminal and the files-designated of file destination Know.
User identifier can be the UID (User Identification, user identity prove) or other identifier of user. In the related technology, Session (session) information for logging in the user of the terminal can be carried in the access request that terminal is sent, Session information may include IP (Internet Protocol, the net of UID, UserName (user name) of user, user's login Border agreement) information such as address.
The file that file destination can need to share in target session group to log in the second user of second terminal, second User belongs to the member of target session group, and file destination can be office documents, picture or alternative document.Second user can be with Few members in target session group share file destination, and target text can also be shared with whole members in target session group Part.The file identification of file destination can be the unique identification that server is file destination distribution, for example, the file of file destination Mark can be the URL (Uniform Resource Locator, uniform resource locator) of file destination.
First terminal can be the terminal of the member login of target session group, be also possible to other than the member of target session group Other users (being properly termed as third user) log in terminal (being properly termed as third terminal).For example, target session group at The file identification of file destination may be sent to third terminal by terminal by member.
In inventive embodiments, when the first user needs to obtain file destination, the first user can pass through first terminal The file identification of file destination is obtained, and according to the file identification of file destination, the visit for being directed to file destination is sent to server Request is asked, correspondingly, server can receive the access request of first terminal transmission.
S202: the corresponding relationship of file identification according to the pre-stored data and white list information, the determining text with file destination Part identifies corresponding target white list information.
Wherein, target white list information is used to identify the member in target session group with the permission of shared file destination.
In inventive embodiments, after the access request that server receives first terminal transmission, server is available The file identification of the file destination carried in access request, in turn, server can be in pre-stored file identifications and white name It is inquired in the corresponding relationship of single information, determines that (i.e. target is white for white list information corresponding with the file identification of file destination List information), it is subsequent, to determine whether the first user has the permission of shared file destination according to target white list information.
S203: according to the user identifier of target white list information and the first user, it is shared to judge whether the first user has The permission of file destination.
In inventive embodiments, after the access request that server receives first terminal transmission, server can also be obtained Take the user identifier of the first user carried in access request.
Then, server can judge that the first user is according to the user identifier of target white list information and the first user The no permission with shared file destination.
S204: if the first user does not have the permission of shared file destination, refuse to send target text to first terminal Part.
In inventive embodiments, when server determines that the first user does not have the permission of shared file destination, server It can refuse to send file destination to first terminal.
In a kind of implementation, server can be without any processing, alternatively, server can abandon first terminal Access request.
Optionally, before S201, this method may also comprise the following steps::
The file destination and the corresponding target white list information of file destination that second terminal is sent are received, file destination is saved File identification and target white list information corresponding relationship, the file identification of file destination is sent in target session group and is removed The terminal that other users other than second user log in.
In inventive embodiments, when second user needs to share a certain file (i.e. mesh with other members in target session group Mark file) when, second user can select to upload target text by second terminal in the dialog box of the target session group Part, and the member for allowing shared file destination is selected, second terminal then can generate file destination according to the selection of second user Corresponding target white list information, and file destination and target white list information are sent to server.
Correspondingly, server then can receive the file destination and target white list information of second terminal transmission, and protect The file identification of file destination and the corresponding relationship of target white list information are deposited, to carry out subsequent processing.
In addition, it is target meeting that file destination can be stored in local by server after server receives file destination In the memory space of words group distribution, alternatively, file destination can also be stored in default file storage system as mesh by server In the memory space of rotating savings words group distribution, default file storage system can be distributed objects storage system or other kinds of Storage system.The method of server storage file destination is not limited to aforesaid way.
In a kind of implementation, server can record file identification and white list is believed in pre-set business storage system The corresponding relationship of breath.Pre-set business storage system can be key (key frame)-value (value) type distributed memory system, example Such as, the relevant databases such as mysql, or, or the storage systems such as redis, mongodb.Server can be by file Mark is used as key, records white list information as corresponding value.It should be noted that above-mentioned pre-set business storage System can identify the corresponding relationship between combined arrangement with storage file, wherein the combined arrangement is shared file destination User user identifier and corresponding white list information content combination.
After server obtains file destination, the file identification of file destination can also be sent to target session by server The terminal (being properly termed as the 4th terminal) that other users (being properly termed as fourth user) in group in addition to second user log in.
Correspondingly, the 4th terminal can in the dialog box of target session group displaying target file file identification.When When fourth user needs to obtain file destination, fourth user can to the 4th terminal input obtain file destination instruction, the 4th Terminal can then send the access request for being directed to file destination to server, to obtain file destination.
Target white list information may include different types of data, and in a kind of implementation, target white list information can To include the conversation group's mark and parameter preset of target session group, parameter preset is for indicating all members in target session group The permission of shared file destination whether is all had, then S203 may comprise steps of:
Step 1, in the value of parameter preset for indicating that all members in target session group all have shared file destination Permission in the case where, inquire target session group in all members user identifier.
Step 2, judge in target session group in the user identifier of all members, if there are the user of the first user marks Know, if it does, determining that the first user has the permission of shared file destination, if it does not, determining that the first user does not have The permission of shared file destination.
Parameter preset can be rule of thumb configured by technical staff.For example, parameter preset is A, A is the first numerical value, It can indicate that all members in target session group all have the permission of shared file destination, A is second value, can indicate mesh All members in mark conversation group not all have the permission of shared file destination.
In addition, server can determine that the user is corresponding with the conversation group when a certain conversation group is added in a certain user, and The corresponding relationship that the conversation group of the user identifier and the conversation group that record the user identifies.
After server receives file destination and target white list information, if target white list information includes default ginseng Number, and server determines that the current numerical value of parameter preset indicates that all members in target session group all have shared file destination Permission, then server can determine second user need with target session group in all members share file destination.
Therefore, when server receive first terminal transmission for file destination access request after, server can be with The user identifier of all members in target session group is inquired, for example, server can be identified in the conversation group of conversation group and session It is inquired in the corresponding relationship of the user identifier of member in group, determines member corresponding with the conversation group of target session group mark User identifier (i.e. the user identifiers of all members in target session group).
In turn, server may determine that in target session group in the user identifier of all members, if there are the first users User identifier, if it does, show the first user be target session group member, i.e., second user allow the first user sharing File destination, it is determined that the first user has the permission of shared file destination, if it does not, showing that the first user is not target The member of conversation group, i.e. second user do not allow the first user sharing file destination, it is determined that the first user does not have shared mesh Mark the permission of file.
In addition, target white list information can also include having the member of the permission of shared file destination in target session group User identifier, optionally, this method may also comprise the following steps::
It is used to indicate that all members in target session group not all to have the power of shared file destination in the value of parameter preset In the case where limit, judge in user identifier that target white list information includes, if there are the user identifiers of the first user, if In the presence of determining that the first user has the permission of shared file destination, if it does not, determining that the first user does not have shared target The permission of file.
After server receives file destination and target white list information, if target white list information includes default ginseng Number, and server determines that the current numerical value of parameter preset indicates that all members in target session group not all have shared target text The permission of part, then server can determine that second user only shares file destination with the few members in target session group.
Therefore, when server receive first terminal transmission for file destination access request after, server can be with Obtain the user identifier that target white list information includes.
In turn, server may determine that in user identifier that target white list information includes, if there are the first user's User identifier, if it does, showing that second user allows the first user sharing file destination, it is determined that the first user has shared The permission of file destination, if it does not, showing second user not allows the first user sharing file destination, it is determined that first uses Family does not have the permission of shared file destination.
In addition, target white list information can also only include to have the permission of shared file destination in target session group The user identifier of member, without including parameter preset.
In a kind of implementation, the access request of first terminal transmission is received in server, and determine target white list After information, if server determines that target white list information includes user identifier, server can directly judge the white name of target In the user identifier that single information includes, if there are the user identifiers of the first user.
If in the user identifier that target white list information includes, there are the user identifiers of the first user, show the second use Family allows the first user sharing file destination, then server can determine that the first user has the permission of shared file destination;Such as In the user identifier that fruit target white list information includes, there is no the user identifier of the first user, show that second user does not allow First user sharing file destination, then server can determine that the first user does not have the permission of shared file destination.
Optionally, server can also send target text to the terminal of the member login of the permission with shared file destination Part, this method may also comprise the following steps::
If the first user has the permission of shared file destination, file destination is sent to first terminal.
In inventive embodiments, when server determines that the first user has the permission of shared file destination, server can To send file destination to first terminal.
As it can be seen that can choose target meeting when second user sends file destination in the dialog box of target session group There is the member of the permission of shared file destination in words group, that is, the available target white list information of second terminal, and be sent to Server, correspondingly, server can judge whether the first user has shared file destination according to target white list information Permission.When server determines that the first user does not have the permission of shared file destination, server can be refused to first terminal Send file destination.
Based on above-mentioned processing, the other users other than the member that target white list is identified do not have access authority, and then make Even if obtaining the file identification that the other users other than the member that target white list is identified obtain file destination, server will not The terminal logged in the user sends corresponding file destination, and then can be improved the safety of file-sharing.
In addition, second user does not need newly to create conversation group, so that it may realize only with the few members in target session group Shared file destination, and then can be user-friendly, improve the efficiency of file-sharing.
Optionally, in order to further increase user experience, server can also send reminder message to terminal, and this method is also It may comprise steps of:
If the first user does not have the permission of shared file destination, reminder message is sent to first terminal, to notice the One the first user of terminal haves no right shared file destination.
In inventive embodiments, when server determines that the first user does not have the permission of shared file destination, server It can not only refuse to send file destination to first terminal, reminder message can also be sent to first terminal, correspondingly, first is whole End can receive reminder message, and determine that the first user currently logged in haves no right shared file destination.For example, first terminal can To show the message of " having no right shared file destination " in the dialog box of target session group.
Referring to Fig. 3, Fig. 3 is a kind of flow chart of file sharing method provided in an embodiment of the present invention, and this method can answer For second terminal, this method be may comprise steps of:
S301: obtaining and log in the file destination that the second user of second terminal needs to share in target session group, and The corresponding target white list information of file destination.
Wherein, target white list information is used to identify the member in target session group with the permission of shared file destination. File destination can be office documents, picture or alternative document.Have in target session group the permission of shared file destination at Member can be a member in target session group, and the multiple portions member being also possible in target session group can also be mesh Mark whole members in conversation group.
In inventive embodiments, when second user needs to share a certain file (i.e. target with the member in target session group File) when, second user can select to need target text to be sharing by second terminal in the dialog box of target session group Part, and determine other members for allowing shared file destination in target session group.Correspondingly, second terminal then available target File and corresponding target white list information.
S302: file destination and target white list information are sent to server, so that server is receiving first terminal When the access request for access target file sent, file identification according to the pre-stored data is corresponding with white list information to be closed System determines target white list information corresponding with the file identification of file destination, and is used according to target white list information and first The user identifier at family, judges whether the first user has the permission of shared file destination, if the first user does not have shared mesh The permission for marking file is then refused to send file destination to first terminal.
In inventive embodiments, file destination and target white list information can be sent to server by second terminal.
Correspondingly, server then can receive the file destination and target white list information of second terminal transmission, and protect Deposit the mark of file destination and the corresponding relationship of target white list information.
It is subsequent, when server receives the needle that other terminals (i.e. first terminal) are sent according to the file identification of file destination When to the access request of file destination, server can judge that log in first terminal first uses according to target white list information Whether family has the permission of shared file destination.When server determines that the first user does not have the permission of shared file destination, Server can be refused to send file destination to first terminal.
The processing step of server has been discussed in detail in the above-described embodiments, and details are not described herein again.
As it can be seen that file sharing method based on the embodiment of the present invention, second user, can be in shared file destination Corresponding target white list information is sent to server by second terminal, correspondingly, server is to receive the first user logical When crossing the access request of first terminal transmission, then it can pass through file identification and the corresponding relationship of white list information, file destination File identification and the first user user identifier, to judge whether the first user has the permission of shared file destination, with true Fixed whether accessible file destination of first user.That is, the other users other than the member that target white list is identified do not have There is access authority, even if so that the other users other than the member that target white list is identified obtain the file of file destination Mark, can not also obtain file destination, and then can be improved the safety of file-sharing.
In addition, second terminal can obtain target white list information depending on the user's operation, optionally, it is white to obtain target List information may comprise steps of:
Receive the signal triggered for the operation of presumptive area.
Wherein, presumptive area is located in the file access permission configuration interface of second terminal displaying, includes target in signal The corresponding target white list information of file.
When second user selects shared file destination in target session group, second terminal can be shown for target text The file access permission configuration interface of part, in turn, second user presumptive area can carry out in the interface that second terminal is shown Operation, to allow the member of shared file destination in selection target conversation group, correspondingly, second terminal can then determine target meeting The member that file destination can be shared in words group, obtains target white list information.
In a kind of implementation, when second user uploads file destination in target session group, second terminal can be with mesh It marks and shows a selection dialog box in the dialog box of conversation group, can show in the selection dialog box " in current sessions group In all members in share file destination " option, second user can choose the option, second terminal by second terminal It can then determine that all members in target session group all have the permission of shared file destination, obtain target white list information.
Alternatively, second terminal can be in target session group when second user uploads file destination in target session group Dialog box in show a multiselect dialog box, all members in target session group can be shown in the multiselect dialog box User name, second user can choose the user name for allowing the member of shared file destination by second terminal, and second terminal can With the user name chosen according to second user, determines the member that can share file destination in target session group, it is white to obtain target List information.
Optionally, target white list information may include the conversation group's mark and parameter preset of target session group, preset ginseng Number is for indicating whether all members in target session group all have the permission of shared file destination.
Parameter preset can be rule of thumb configured by technical staff.For example, parameter preset is A, A is the first numerical value, It can indicate that all members in target session group all have the permission of shared file destination, A is second value, can indicate mesh All members in mark conversation group not all have the permission of shared file destination.
In a kind of implementation, when second user uploads file destination in target session group, second terminal can be with mesh It marks and shows a selection dialog box in the dialog box of conversation group, can show in the selection dialog box " in current sessions group In all members in share file destination " option, second user can choose the option by second terminal, correspondingly, Second terminal can then determine that the current numerical value of parameter preset, the current numerical value of parameter preset indicate the institute in target session group There is member to all have the permission of shared file destination, in turn, second terminal can be preset by file destination and comprising what is determined The target white list information of parameter is sent to server.
Alternatively, second terminal can be in target session group when second user uploads file destination in target session group Dialog box in show a multiselect dialog box, all members in target session group can be shown in the multiselect dialog box User name, second user can choose the user name for allowing the member of shared file destination by second terminal.
Correspondingly, second terminal can then determine that the current numerical value of parameter preset, the current numerical value of parameter preset indicate mesh All members in mark conversation group not all have the permission of shared file destination, and second terminal can also obtain second user selection The member for allowing shared file destination user identifier, in turn, second terminal can be by file destination, pre- comprising what is determined The target white list information of setting parameter and the user identifier of acquisition is sent to server.
Or target white list information may include having the member of the permission of shared file destination in target session group User identifier.
In a kind of implementation, the user for allowing the member of shared file destination is chosen by second terminal in second user After name, the user identifier of the member for allowing shared file destination of the available second user selection of second terminal, in turn, second The target white list information of file destination, user identifier comprising acquisition can be sent to server by terminal.
Correspondingly, when server receive first terminal transmission for file destination access request after, server can With according in target white list information whether comprising parameter preset and the current numerical value of parameter preset, in conjunction with the first user's User identifier, judges whether the first user has the permission of shared file destination, and is carried out according to judgement result to access request Processing.The processing method of server can be with reference to being discussed in detail in above-described embodiment, and details are not described herein again.
Referring to fig. 4, Fig. 4 is a kind of exemplary flow chart of file sharing method provided in an embodiment of the present invention, and this method can With the following steps are included:
S401: second terminal, which obtains, logs in the target text that the second user of second terminal needs to share in target session group Part and corresponding target white list information.
Wherein, target white list information includes parameter preset, and the current numerical value of parameter preset indicates in target session group All members all have the permission of shared file destination.
S402: second terminal sends file destination and target white list information to server.
S403: server saves the file identification of file destination and the corresponding relationship of target white list information, and by target The file identification of file is sent to the terminal of the login of the other users in target session group in addition to second user.
S404: first terminal sends the first access request for being directed to file destination to server.
S405: third terminal sends the second access request for being directed to file destination to server.
S406: server determines in target session group not deposit in the user identifier of all members according to the first access request In the user identifier for the first user for logging in first terminal.
S407: server determines in target session group to exist in the user identifier of all members according to the second access request Log in the user identifier of the third user of third terminal.
S408: server sends reminder message to first terminal, haves no right shared target to notice the first user of first terminal File.
S409: server sends file destination to third terminal.
S4010: first terminal shows the message of " having no right shared file destination ".
Referring to Fig. 5, Fig. 5 is a kind of exemplary flow chart of file sharing method provided in an embodiment of the present invention, and this method can With the following steps are included:
S501: second terminal, which obtains, logs in the target text that the second user of second terminal needs to share in target session group Part and corresponding target white list information.
Wherein, target white list information includes having the user of the member of permission of shared file destination in target session group Mark.
S502: second terminal sends file destination and target white list information to server.
S503: server saves the file identification of file destination and the corresponding relationship of target white list information, and by target The file identification of file is sent to the terminal of the login of the other users in target session group in addition to second user.
S504: first terminal sends the first access request for being directed to file destination to server.
S505: third terminal sends the second access request for being directed to file destination to server.
S506: server determines to be not present in user identifier that target white list information includes according to the first access request Log in the user identifier of the first user of first terminal.
S507: server determines exist and step in user identifier that target white list information includes according to the second access request Record the user identifier of the third user of third terminal.
S508: server sends reminder message to first terminal, haves no right shared target to notice the first user of first terminal File.
S509: server sends file destination to third terminal.
S5010: first terminal shows the message of " having no right shared file destination ".
Corresponding with the embodiment of the method for Fig. 2, referring to Fig. 6, Fig. 6 is a kind of file-sharing dress provided in an embodiment of the present invention The structure chart set, the device are applied to server, the apparatus may include:
Receiving module 601, for receiving the access request for access target file of first terminal transmission, wherein visit It asks to carry in request and logs in the user identifier of the first user of first terminal and the file identification of file destination;File destination is to step on Record second terminal second user need in target session group share file, second user belong to target session group at Member;
Determining module 602, for the corresponding relationship of file identification according to the pre-stored data and white list information, determining and mesh Mark the corresponding target white list information of file identification of file, wherein target white list information is for identifying in target session group The member of permission with shared file destination;
Judgment module 603 judges that the first user is for the user identifier according to target white list information and the first user The no permission with shared file destination;
First processing module 604 is refused if not having the permission of shared file destination for the first user to first Terminal sends file destination.
Optionally, target white list information includes that conversation group's mark of target session group and parameter preset, parameter preset are used Whether all members in expression target session group all have the permission of shared file destination;
Judgment module 603, specifically for the value in parameter preset for indicating that all members in target session group have In the case where the permission for having shared file destination, the user identifier of all members in target session group is inquired;
In the user identifier for judging all members in target session group, if there are the user identifiers of the first user;
If in target session group in the user identifier of all members, there are the user identifiers of the first user, first is determined User has the permission of shared file destination;
If in target session group in the user identifier of all members, there is no the user identifiers of the first user, is determined One user does not have the permission of shared file destination.
Optionally, target white list information further includes having the member of the permission of shared file destination in target session group User identifier;
Judgment module 603 is also used to the value in parameter preset for indicating that all members in target session group not all have In the case where the permission for having shared file destination, judge in user identifier that target white list information includes, if there are first The user identifier of user;
If in the user identifier that target white list information includes, there are the user identifiers of the first user, the first use is determined Family has the permission of shared file destination;
If in the user identifier that target white list information includes, there is no the user identifiers of the first user, first is determined User does not have the permission of shared file destination.
Optionally, target white list information includes having the use of the member of permission of shared file destination in target session group Family mark;
Judgment module 603, specifically for judging in user identifier that target white list information includes, if there are the first use The user identifier at family;
If in the user identifier that target white list information includes, there are the user identifiers of the first user, the first use is determined Family has the permission of shared file destination;
If in the user identifier that target white list information includes, there is no the user identifiers of the first user, first is determined User does not have the permission of shared file destination.
Optionally, device further include:
Second processing module, for receiving the file destination and the corresponding target white list of file destination of second terminal transmission Information;
Save the file identification of file destination and the corresponding relationship of target white list information;
The file identification of file destination is sent to the login of the other users in target session group in addition to second user Terminal.
Optionally, device further include:
First sending module is sent if not having the permission of shared file destination for the first user to first terminal Reminder message haves no right shared file destination to notice the first user of first terminal.
Optionally, device further include:
Second sending module sends mesh to first terminal if having the permission of shared file destination for the first user Mark file.
Corresponding with the embodiment of the method for Fig. 3, referring to Fig. 7, Fig. 7 is a kind of file-sharing dress provided in an embodiment of the present invention The structure chart set, device are applied to second terminal, and device includes:
Module 701 is obtained, for obtaining the mesh for logging in the second user of second terminal and needing to share in target session group Mark file and the corresponding target white list information of file destination, wherein target white list information is for identifying target session group In have shared file destination permission member;
Sending module 702, for sending file destination and target white list information to server, so that server is receiving To first terminal send the access request for access target file when, file identification according to the pre-stored data and white list letter The corresponding relationship of breath determines target white list information corresponding with the file identification of file destination, and is believed according to target white list The user identifier of breath and the first user, judges whether the first user has the permission of shared file destination, if the first user is not Permission with shared file destination is then refused to send file destination to first terminal.
Optionally, module 701 is obtained, specifically for receiving the signal triggered for the operation of presumptive area, wherein pre- Determine region to be located in the file access permission configuration interface of second terminal displaying, includes that the corresponding target of file destination is white in signal List information.
Optionally, target white list information includes that conversation group's mark of target session group and parameter preset, parameter preset are used Whether all members in expression target session group all have the permission of shared file destination.
Optionally, target white list information includes having the use of the member of permission of shared file destination in target session group Family mark.
In addition, system includes server and multiple terminals the embodiment of the invention also provides a kind of shared file system;
Second terminal in multiple terminals, for obtaining the second user needs for logging in second terminal in target session group The corresponding target white list information of shared file destination and file destination, wherein target white list information is for identifying mesh Mark the member in conversation group with the permission of shared file destination;File destination and target white list information are sent to server;
Server, for receiving the access request for access target file of the transmission of the first terminal in multiple terminals; The corresponding relationship of file identification according to the pre-stored data and white list information determines mesh corresponding with the file identification of file destination Mark white list information;According to the user identifier of target white list information and the first user, it is shared to judge whether the first user has The permission of file destination;If the first user does not have the permission of shared file destination, refuse to send target to first terminal File.
The embodiment of the invention also provides a kind of servers, as shown in figure 8, including memory 801 and processor 802;
Memory 801, for storing computer program;
Processor 802 when for executing the program stored on memory 801, realizes text provided in an embodiment of the present invention Part sharing method.
Specifically, above-mentioned file sharing method, comprising:
Receive the access request for access target file that first terminal is sent, wherein carry and log in access request The user identifier of first user of first terminal and the file identification of file destination;File destination is log in second terminal second User needs the file shared in target session group, and second user belongs to the member of target session group;
The corresponding relationship of file identification according to the pre-stored data and white list information, the determining file identification with file destination Corresponding target white list information, wherein target white list information has shared file destination for identifying in target session group Permission member;
According to the user identifier of target white list information and the first user, judge whether the first user has shared target text The permission of part;
If the first user does not have the permission of shared file destination, refuse to send file destination to first terminal.
It should be noted that other implementations of above-mentioned file sharing method are identical as preceding method embodiment part, Which is not described herein again.
Above-mentioned server can have the communication interface realized and communicated between above-mentioned server and other equipment.
The embodiment of the invention also provides a kind of terminals, as shown in figure 9, including memory 901 and processor 902;
Memory 901, for storing computer program;
Processor 902 when for executing the program stored on memory 901, realizes text provided in an embodiment of the present invention Part sharing method.
Specifically, above-mentioned file sharing method, comprising:
It obtains and logs in file destination and target text that the second user of second terminal needs to share in target session group The corresponding target white list information of part, wherein target white list information has shared target text for identifying in target session group The member of the permission of part;
File destination and target white list information are sent to server, so that server is receiving first terminal transmission When access request for access target file, the corresponding relationship of file identification according to the pre-stored data and white list information, really Fixed target white list information corresponding with the file identification of file destination, and according to the use of target white list information and the first user Family mark, judges whether the first user has the permission of shared file destination, if the first user does not have shared file destination Permission, then refuse to first terminal send file destination.
It should be noted that other implementations of above-mentioned file sharing method are identical as preceding method embodiment part, Which is not described herein again.
Above-mentioned terminal can have the communication interface realized and communicated between above-mentioned terminal and other equipment.
Above-mentioned processor, communication interface, memory complete mutual communication by communication bus, referring herein to it is logical Letter bus can be Peripheral Component Interconnect standard (Peripheral Component Interconnect, abbreviation PCI) bus or Expanding the industrial standard structure (Extended Industry Standard Architecture, abbreviation EISA) bus etc..This is logical Letter bus can be divided into address bus, data/address bus, control bus etc..
Memory may include random access memory (Random Access Memory, abbreviation RAM), also may include Nonvolatile memory (Non-Volatile Memory, abbreviation NVM), for example, at least a magnetic disk storage.Optionally, it deposits Reservoir can also be that at least one is located remotely from the storage device of aforementioned processor.
Above-mentioned processor can be general processor, including central processing unit (Central Processing Unit, Abbreviation CPU), network processing unit (Network Processor, abbreviation NP) etc.;It can also be digital signal processor (Digital Signal Processing, abbreviation DSP), specific integrated circuit (Application Specific Integrated Circuit, abbreviation ASIC), field programmable gate array (Field-Programmable Gate Array, Abbreviation FPGA) either other programmable logic device, discrete gate or transistor logic, discrete hardware components.
The embodiment of the invention also provides a kind of computer readable storage medium, stored in the computer readable storage medium There is instruction, when run on a computer, so that computer executes file sharing method provided in an embodiment of the present invention.
Specifically, above-mentioned file sharing method, comprising:
Receive the access request for access target file that first terminal is sent, wherein carry and log in access request The user identifier of first user of first terminal and the file identification of file destination;File destination is log in second terminal second User needs the file shared in target session group, and second user belongs to the member of target session group;
The corresponding relationship of file identification according to the pre-stored data and white list information, the determining file identification with file destination Corresponding target white list information, wherein target white list information has shared file destination for identifying in target session group Permission member;
According to the user identifier of target white list information and the first user, judge whether the first user has shared target text The permission of part;
If the first user does not have the permission of shared file destination, refuse to send file destination to first terminal.
It should be noted that other implementations of above-mentioned file sharing method are identical as preceding method embodiment part, Which is not described herein again.
The embodiment of the invention also provides a kind of computer readable storage medium, stored in the computer readable storage medium There is instruction, when run on a computer, so that computer executes file sharing method provided in an embodiment of the present invention.
Specifically, above-mentioned file sharing method, comprising:
It obtains and logs in file destination and target text that the second user of second terminal needs to share in target session group The corresponding target white list information of part, wherein target white list information has shared target text for identifying in target session group The member of the permission of part;
File destination and target white list information are sent to server, so that server is receiving first terminal transmission When access request for access target file, the corresponding relationship of file identification according to the pre-stored data and white list information, really Fixed target white list information corresponding with the file identification of file destination, and according to the use of target white list information and the first user Family mark, judges whether the first user has the permission of shared file destination, if the first user does not have shared file destination Permission, then refuse to first terminal send file destination.
It should be noted that other implementations of above-mentioned file sharing method are identical as preceding method embodiment part, Which is not described herein again.
The embodiment of the invention also provides a kind of computer program products comprising instruction, when it runs on computers When, so that computer executes file sharing method provided in an embodiment of the present invention.
Specifically, above-mentioned file sharing method, comprising:
Receive the access request for access target file that first terminal is sent, wherein carry and log in access request The user identifier of first user of first terminal and the file identification of file destination;File destination is log in second terminal second User needs the file shared in target session group, and second user belongs to the member of target session group;
The corresponding relationship of file identification according to the pre-stored data and white list information, the determining file identification with file destination Corresponding target white list information, wherein target white list information has shared file destination for identifying in target session group Permission member;
According to the user identifier of target white list information and the first user, judge whether the first user has shared target text The permission of part;
If the first user does not have the permission of shared file destination, refuse to send file destination to first terminal.
It should be noted that other implementations of above-mentioned file sharing method are identical as preceding method embodiment part, Which is not described herein again.
The embodiment of the invention also provides a kind of computer program products comprising instruction, when it runs on computers When, so that computer executes file sharing method provided in an embodiment of the present invention.
Specifically, above-mentioned file sharing method, comprising:
It obtains and logs in file destination and target text that the second user of second terminal needs to share in target session group The corresponding target white list information of part, wherein target white list information has shared target text for identifying in target session group The member of the permission of part;
File destination and target white list information are sent to server, so that server is receiving first terminal transmission When access request for access target file, the corresponding relationship of file identification according to the pre-stored data and white list information, really Fixed target white list information corresponding with the file identification of file destination, and according to the use of target white list information and the first user Family mark, judges whether the first user has the permission of shared file destination, if the first user does not have shared file destination Permission, then refuse to first terminal send file destination.
It should be noted that other implementations of above-mentioned file sharing method are identical as preceding method embodiment part, Which is not described herein again.
In the above-described embodiments, can come wholly or partly by software, hardware, firmware or any combination thereof real It is existing.When implemented in software, it can entirely or partly realize in the form of a computer program product.The computer program Product includes one or more computer instructions.When loading on computers and executing the computer program instructions, all or It partly generates according to process or function described in the embodiment of the present invention.The computer can be general purpose computer, dedicated meter Calculation machine, computer network or other programmable devices.The computer instruction can store in computer readable storage medium In, or from a computer readable storage medium to the transmission of another computer readable storage medium, for example, the computer Instruction can pass through wired (such as coaxial cable, optical fiber, number from a web-site, computer, server or data center User's line (DSL)) or wireless (such as infrared, wireless, microwave etc.) mode to another web-site, computer, server or Data center is transmitted.The computer readable storage medium can be any usable medium that computer can access or It is comprising data storage devices such as one or more usable mediums integrated server, data centers.The usable medium can be with It is magnetic medium, (for example, floppy disk, hard disk, tape), optical medium (for example, DVD) or semiconductor medium (such as solid state hard disk Solid State Disk (SSD)) etc..
It should be noted that, in this document, relational terms such as first and second and the like are used merely to a reality Body or operation are distinguished with another entity or operation, are deposited without necessarily requiring or implying between these entities or operation In any actual relationship or order or sequence.Moreover, the terms "include", "comprise" or its any other variant are intended to Non-exclusive inclusion, so that the process, method, article or equipment including a series of elements is not only wanted including those Element, but also including other elements that are not explicitly listed, or further include for this process, method, article or equipment Intrinsic element.In the absence of more restrictions, the element limited by sentence "including a ...", it is not excluded that There is also other identical elements in process, method, article or equipment including the element.
Each embodiment in this specification is all made of relevant mode and describes, same and similar portion between each embodiment Dividing may refer to each other, and each embodiment focuses on the differences from other embodiments.Especially for device, For system, server, terminal, computer readable storage medium, computer program product embodiments, since it is substantially similar to Embodiment of the method, so being described relatively simple, the relevent part can refer to the partial explaination of embodiments of method.
The foregoing is merely illustrative of the preferred embodiments of the present invention, is not intended to limit the scope of the present invention.It is all Any modification, equivalent replacement, improvement and so within the spirit and principles in the present invention, are all contained in protection scope of the present invention It is interior.

Claims (22)

1. a kind of file sharing method, which is characterized in that the method is applied to server, which comprises
Receive the access request for access target file that first terminal is sent, wherein carry and log in the access request The user identifier of first user of the first terminal and the file identification of the file destination;The file destination is to log in the The second user of two terminals needs the file shared in target session group, and the second user belongs to the target session group Member;
The corresponding relationship of file identification according to the pre-stored data and white list information, the determining file identification with the file destination Corresponding target white list information, wherein the target white list information is shared for identifying to have in the target session group The member of the permission of the file destination;
According to the user identifier of the target white list information and first user, judge whether first user has altogether Enjoy the permission of the file destination;
If first user does not have the permission for sharing the file destination, refuse to described in first terminal transmission File destination.
2. the method according to claim 1, wherein the target white list information includes the target session group Conversation group's mark and parameter preset, the parameter preset is for indicating whether all members in the target session group have There is the permission for sharing the file destination;
The user identifier according to the target white list information and first user, judges whether first user has There is the permission for sharing the file destination, comprising:
It is used to indicate that all members in the target session group to all have in the value of the parameter preset and shares the target text In the case where the permission of part, the user identifier of all members in the target session group is inquired;
In the user identifier for judging all members in the target session group, if there are the user of first user marks Know;
If in the target session group in the user identifier of all members, there are the user identifiers of first user, determine First user has the permission for sharing the file destination;
If in the target session group in the user identifier of all members, there is no the user identifiers of first user, really Fixed first user does not have the permission for sharing the file destination.
3. according to the method described in claim 2, it is characterized in that, the target white list information further includes the target session There is the user identifier of the member for the permission for sharing the file destination in group;
The method also includes:
It is used to indicate that all members in the target session group not all to have in the value of the parameter preset and shares the target In the case where the permission of file, judge in user identifier that the target white list information includes, if there are described first to use The user identifier at family;
If in the user identifier that the target white list information includes, there are the user identifiers of first user, institute is determined Stating the first user has the permission for sharing the file destination;
If in the user identifier that the target white list information includes, there is no the user identifiers of first user, determine First user does not have the permission for sharing the file destination.
4. the method according to claim 1, wherein the target white list information includes the target session group In have share the file destination permission member user identifier;
The user identifier according to the target white list information and first user, judges whether first user has There is the permission for sharing the file destination, comprising:
Judge in user identifier that the target white list information includes, if there are the user identifiers of first user;
If in the user identifier that the target white list information includes, there are the user identifiers of first user, institute is determined Stating the first user has the permission for sharing the file destination;
If in the user identifier that the target white list information includes, there is no the user identifiers of first user, determine First user does not have the permission for sharing the file destination.
5. the method according to claim 1, wherein being used for access target what the reception first terminal was sent Before the access request of file, the method also includes:
Receive the file destination and the corresponding target white list information of the file destination that the second terminal is sent;
Save the file identification of the file destination and the corresponding relationship of the target white list information;
The file identification of the file destination is sent in the target session group to other use in addition to the second user The terminal that family logs in.
6. the method according to claim 1, wherein the method also includes:
If first user does not have the permission for sharing the file destination, Xiang Suoshu first terminal sends reminder message, Have no right to share the file destination to notice the first user described in the first terminal.
7. the method according to claim 1, wherein the method also includes:
If first user has the permission for sharing the file destination, Xiang Suoshu first terminal sends the target text Part.
8. a kind of file sharing method, which is characterized in that the method is applied to second terminal, which comprises
It obtains and logs in file destination and the mesh that the second user of the second terminal needs to share in target session group Mark the corresponding target white list information of file, wherein the target white list information has in the target session group for identifying There is the member for the permission for sharing the file destination;
The file destination and the target white list information are sent to server, so that the server is receiving first eventually End send for accessing the access request of the file destination when, file identification according to the pre-stored data and white list information Corresponding relationship determines target white list information corresponding with the file identification of the file destination, and according to the white name of the target The user identifier of single information and first user, judges whether first user has the power for sharing the file destination Limit is refused if first user does not have the permission for sharing the file destination to described in first terminal transmission File destination.
9. according to the method described in claim 8, it is characterized in that, obtaining the corresponding target white list information of the file destination Include:
Receive the signal triggered for the operation of presumptive area, wherein the presumptive area is located at second terminal displaying File access permission configuration interface in, in the signal include the corresponding target white list information of the file destination.
10. according to the method described in claim 8, it is characterized in that, the target white list information includes the target session The conversation group's mark and parameter preset of group, the parameter preset is for indicating whether all members in the target session group are equal With the permission for sharing the file destination.
11. according to the method described in claim 8, it is characterized in that, the target white list information includes the target session There is the user identifier of the member for the permission for sharing the file destination in group.
12. a kind of file sharing device, which is characterized in that described device is applied to server, and described device includes:
Receiving module, for receiving the access request for access target file of first terminal transmission, wherein the access is asked Seek the middle file identification for carrying and logging in the user identifier and the file destination of the first user of the first terminal;The target File is the file for logging in the second user of second terminal and needing to share in target session group, and the second user belongs to described The member of target session group;
Determining module, for the corresponding relationship of file identification according to the pre-stored data and white list information, the determining and target The corresponding target white list information of the file identification of file, wherein the target white list information is for identifying the target meeting There is the member for the permission for sharing the file destination in words group;
Judgment module judges described first for the user identifier according to the target white list information and first user Whether user has the permission for sharing the file destination;
First processing module is refused if not having the permission for sharing the file destination for first user to institute It states first terminal and sends the file destination.
13. device according to claim 12, which is characterized in that the target white list information includes the target session The conversation group's mark and parameter preset of group, the parameter preset is for indicating whether all members in the target session group are equal With the permission for sharing the file destination;
The judgment module is used to indicate all members in the target session group specifically for the value in the parameter preset In the case where all having the permission for sharing the file destination, the user identifier of all members in the target session group is inquired;
In the user identifier for judging all members in the target session group, if there are the user of first user marks Know;
If in the target session group in the user identifier of all members, there are the user identifiers of first user, determine First user has the permission for sharing the file destination;
If in the target session group in the user identifier of all members, there is no the user identifiers of first user, really Fixed first user does not have the permission for sharing the file destination.
14. device according to claim 13, which is characterized in that the target white list information further includes the target meeting There is the user identifier of the member for the permission for sharing the file destination in words group;
The judgment module is also used to the value in the parameter preset for indicating all members in the target session group not All have and judged in user identifier that the target white list information includes in the case where sharing the permission of the file destination, With the presence or absence of the user identifier of first user;
If in the user identifier that the target white list information includes, there are the user identifiers of first user, institute is determined Stating the first user has the permission for sharing the file destination;
If in the user identifier that the target white list information includes, there is no the user identifiers of first user, determine First user does not have the permission for sharing the file destination.
15. device according to claim 12, which is characterized in that the target white list information includes the target session There is the user identifier of the member for the permission for sharing the file destination in group;
The judgment module, specifically for judging in user identifier that the target white list information includes, if exist described The user identifier of first user;
If in the user identifier that the target white list information includes, there are the user identifiers of first user, institute is determined Stating the first user has the permission for sharing the file destination;
If in the user identifier that the target white list information includes, there is no the user identifiers of first user, determine First user does not have the permission for sharing the file destination.
16. a kind of file sharing device, which is characterized in that described device is applied to second terminal, and described device includes:
Module is obtained, for obtaining the target text for logging in the second user of the second terminal and needing to share in target session group Part and the corresponding target white list information of the file destination, wherein the target white list information is for identifying the mesh There is the member for the permission for sharing the file destination in mark conversation group;
Sending module, for sending the file destination and the target white list information to server, so that the server When receiving the access request for being used to access the file destination of first terminal transmission, file identification according to the pre-stored data With the corresponding relationship of white list information, target white list information corresponding with the file identification of the file destination, and root are determined According to the user identifier of the target white list information and first user, it is shared described to judge whether first user has The permission of file destination is refused if first user does not have the permission for sharing the file destination to described first Terminal sends the file destination.
17. device according to claim 16, which is characterized in that the acquisition module is specifically used for receiving for predetermined The signal that the operation in region is triggered, wherein the file access permission that the presumptive area is located at second terminal displaying is set It sets in interface, includes the corresponding target white list information of the file destination in the signal.
18. a kind of shared file system, which is characterized in that the system comprises servers and multiple terminals;
Second terminal in the multiple terminal, for obtaining the second user needs for logging in the second terminal in target session The corresponding target white list information of file destination and the file destination shared in group, wherein the target white list letter It ceases for identifying the member in the target session group with the permission for sharing the file destination;Institute is sent to the server State file destination and the target white list information;
The server, for receiving the visit for being used to access the file destination of the transmission of the first terminal in the multiple terminal Ask request;The corresponding relationship of file identification according to the pre-stored data and white list information, the determining file with the file destination Identify corresponding target white list information;According to the user identifier of the target white list information and first user, judgement Whether first user has the permission for sharing the file destination;If first user, which does not have, shares the target The permission of file is then refused to send the file destination to the first terminal.
19. a kind of server, which is characterized in that including memory and processor;
Memory, for storing computer program;
Processor when for executing the program stored on memory, realizes method and step as claimed in claim 1 to 7.
20. a kind of terminal, which is characterized in that including memory and processor;
Memory, for storing computer program;
Processor when for executing the program stored on memory, realizes any method and step of claim 8-11.
21. a kind of computer readable storage medium, which is characterized in that be stored with computer in the computer readable storage medium Program, the computer program realize method and step as claimed in claim 1 to 7 when being executed by processor.
22. a kind of computer readable storage medium, which is characterized in that be stored with computer in the computer readable storage medium Program realizes claim 8-11 any method and step when the computer program is executed by processor.
CN201910472070.XA 2019-05-31 2019-05-31 File sharing method, device, system, server, terminal and storage medium Pending CN110138801A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201910472070.XA CN110138801A (en) 2019-05-31 2019-05-31 File sharing method, device, system, server, terminal and storage medium
PCT/CN2020/092665 WO2020238971A1 (en) 2019-05-31 2020-05-27 File sharing method, apparatus and system, server, terminal, and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910472070.XA CN110138801A (en) 2019-05-31 2019-05-31 File sharing method, device, system, server, terminal and storage medium

Publications (1)

Publication Number Publication Date
CN110138801A true CN110138801A (en) 2019-08-16

Family

ID=67579603

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910472070.XA Pending CN110138801A (en) 2019-05-31 2019-05-31 File sharing method, device, system, server, terminal and storage medium

Country Status (1)

Country Link
CN (1) CN110138801A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110598381A (en) * 2019-09-16 2019-12-20 北京字节跳动网络技术有限公司 Data access method, device, equipment and storage medium
CN110888853A (en) * 2019-11-26 2020-03-17 廊坊新奥燃气有限公司 Data management system and method
CN112016108A (en) * 2020-08-25 2020-12-01 杭州迪普科技股份有限公司 Data sharing method, device, equipment and computer readable storage medium
WO2020238971A1 (en) * 2019-05-31 2020-12-03 北京金山云网络技术有限公司 File sharing method, apparatus and system, server, terminal, and storage medium
CN113836105A (en) * 2021-09-27 2021-12-24 深圳市绿联科技股份有限公司 File sharing method, file display device and storage medium
CN114611145A (en) * 2022-03-14 2022-06-10 穗保(广州)科技有限公司 Data security sharing platform based on internet online document

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102118418A (en) * 2009-12-30 2011-07-06 比亚迪股份有限公司 Mobile terminal data sharing system and method
CN103595760A (en) * 2013-10-15 2014-02-19 北京航空航天大学 File picture sharing method based on cloud
CN105072135A (en) * 2015-09-02 2015-11-18 中国地质大学(武汉) A cloud file sharing authorization and authentication method and system
CN106998329A (en) * 2017-03-31 2017-08-01 腾讯科技(深圳)有限公司 File sharing method and device

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102118418A (en) * 2009-12-30 2011-07-06 比亚迪股份有限公司 Mobile terminal data sharing system and method
CN103595760A (en) * 2013-10-15 2014-02-19 北京航空航天大学 File picture sharing method based on cloud
CN105072135A (en) * 2015-09-02 2015-11-18 中国地质大学(武汉) A cloud file sharing authorization and authentication method and system
CN106998329A (en) * 2017-03-31 2017-08-01 腾讯科技(深圳)有限公司 File sharing method and device

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2020238971A1 (en) * 2019-05-31 2020-12-03 北京金山云网络技术有限公司 File sharing method, apparatus and system, server, terminal, and storage medium
CN110598381A (en) * 2019-09-16 2019-12-20 北京字节跳动网络技术有限公司 Data access method, device, equipment and storage medium
CN110598381B (en) * 2019-09-16 2022-04-05 北京字节跳动网络技术有限公司 Data access method, device, equipment and storage medium
CN110888853A (en) * 2019-11-26 2020-03-17 廊坊新奥燃气有限公司 Data management system and method
CN112016108A (en) * 2020-08-25 2020-12-01 杭州迪普科技股份有限公司 Data sharing method, device, equipment and computer readable storage medium
CN113836105A (en) * 2021-09-27 2021-12-24 深圳市绿联科技股份有限公司 File sharing method, file display device and storage medium
CN114611145A (en) * 2022-03-14 2022-06-10 穗保(广州)科技有限公司 Data security sharing platform based on internet online document

Similar Documents

Publication Publication Date Title
CN110138801A (en) File sharing method, device, system, server, terminal and storage medium
KR102298268B1 (en) An apparatus for network monitoring based on edge computing and method thereof, and system
CN104104654B (en) A kind of setting Wifi access rights, the method and apparatus of Wifi certifications
CN104935583B (en) A kind of cloud service platform, information processing method and data processing system
US9118718B2 (en) Techniques to monitor connection paths on networked devices
CN108737327A (en) Intercept method, apparatus, system, processor and the memory of malicious websites
CN110191131A (en) A kind of file sharing method, device, system, server and storage medium
CN103327100B (en) Resource processing method and site server
US8943202B2 (en) Network resource access using social networks
CN104022945B (en) Method and device for realizing instant communication in client end
US20120089745A1 (en) Computer enabled method and system for associating an ip address to a domain name
CN104717107B (en) The method, apparatus and system of network equipment detection
CN101771677A (en) Method for providing resource for access user, server and system thereof
CN103532833B (en) Business system access method, terminal and agency service system
CN104809369B (en) Packet sets method, client, server and the system of equipment access rights
CN108027808A (en) Internet security and management equipment
CN107395783A (en) A kind of IP address processing method, system, device and electronic equipment
CN108418780A (en) Filter method and device, system, the dns server of IP address
CN109617753A (en) A kind of platform management method, system and electronic equipment and storage medium
CN110392123A (en) The methods, devices and systems of detection outlet IP address
CN105490824A (en) Game server and mass message filtering method
CN110381053A (en) A kind of message filtering method and device
CN104468862B (en) A kind of method, apparatus and system of IP address binding
CN107124310B (en) Permission configuration method and device
CN109451094B (en) Method, system, electronic device and medium for acquiring IP address of source station

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20190816

RJ01 Rejection of invention patent application after publication