CN112286877A - File detection method and device, electronic equipment and storage medium - Google Patents

File detection method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN112286877A
CN112286877A CN202011224733.5A CN202011224733A CN112286877A CN 112286877 A CN112286877 A CN 112286877A CN 202011224733 A CN202011224733 A CN 202011224733A CN 112286877 A CN112286877 A CN 112286877A
Authority
CN
China
Prior art keywords
file
final
information
initial
detected
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011224733.5A
Other languages
Chinese (zh)
Inventor
简均
何春茂
翟亚飞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gree Electric Appliances Inc of Zhuhai
Original Assignee
Gree Electric Appliances Inc of Zhuhai
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gree Electric Appliances Inc of Zhuhai filed Critical Gree Electric Appliances Inc of Zhuhai
Priority to CN202011224733.5A priority Critical patent/CN112286877A/en
Publication of CN112286877A publication Critical patent/CN112286877A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/14Details of searching files based on file metadata
    • G06F16/148File search processing

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Library & Information Science (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The application discloses a file detection method and device, electronic equipment and a storage medium. The method comprises the following steps: acquiring initial file information of a file to be detected before sending, and receiving final file information of the file to be detected; comparing the initial file information with the final file information to obtain a file comparison result; when the initial file information is determined to be not matched with the final file information according to the file comparison result, determining that the file to be detected is incomplete; and sending a retransmission instruction to a file sender corresponding to the file to be detected. According to the method and the device, whether the file received by the server is complete or not is determined by detecting the initial file information and the final file information of the file, and when the file received by the server is incomplete, the file sender is controlled to resend the file, so that the technical problem that the file received by the server is still damaged or incomplete when the conditions of poor network conditions, sudden disconnection or file packet loss and the like are met is solved.

Description

File detection method and device, electronic equipment and storage medium
Technical Field
The present application relates to the field of computer technologies, and in particular, to a file detection method and apparatus, an electronic device, and a storage medium.
Background
With the development of the internet, in order to ensure the integrity of end-to-end file transmission, a long-distance file transmission system in the prior art basically packetizes files during file transmission, and then adds a packet head and a packet tail to transmit the files. After receiving the file, the receiver can also perform corresponding judgment and analysis according to the custom protocol, and in addition, some file transmission systems also increase functions such as breakpoint continuous transmission and the like to ensure the integrity of the file.
However, in the process of implementing the present application, the inventors found that when the network condition is extremely poor, a sudden drop occurs, or a file has a defect that a packet is easily lost, the file received by the server is still damaged or incomplete, and the subsequent use of the file by the server is affected.
Disclosure of Invention
In order to solve the technical problems that when the conditions of extremely poor network conditions, sudden disconnection and the like occur, or when the files have the defects of easy packet loss and the like, the files received by the server are still damaged or incomplete, and the subsequent use of the files by the server is influenced, the application provides a file detection method, a device, electronic equipment and a storage medium.
According to an aspect of an embodiment of the present application, there is provided a file detection method, including:
acquiring initial file information of a file to be detected before sending, and receiving final file information of the file to be detected;
comparing the initial file information with the final file information to obtain a file comparison result;
when the initial file information is determined to be not matched with the final file information according to the file comparison result, determining that the file to be detected is incomplete;
and sending a retransmission instruction to a file sender corresponding to the file to be detected.
Further, the initial file information includes: the initial file identification and the initial file size, and the final file information includes: a final file identifier and a final file size;
the comparing the initial file information and the final file information to obtain a file comparison result includes:
comparing the initial file identification with the final file identification to obtain a first comparison result, and/or comparing the size of the initial file with the size of the final file to obtain a second comparison result;
and obtaining the file comparison result according to the first comparison result and/or the second comparison result.
Further, the determining that the initial file information and the final file information are not matched according to the file comparison result includes:
when the first comparison result is that the initial file identification is different from the final file identification, determining that the initial file information is not matched with the final file information;
and/or the presence of a gas in the gas,
and when the second comparison result shows that the initial file size is different from the final file size, determining that the initial file information is not matched with the final file information.
Further, the method further comprises:
when the initial file information is determined to be matched with the final file information according to the detection result, determining that the file to be detected is complete;
acquiring file characteristics of the file to be detected;
acquiring a historical file infection record, wherein the historical file infection record comprises a plurality of infected historical files and file infection characteristics corresponding to the historical files;
and when the file characteristics are matched with at least one file infection characteristic, determining that the file to be detected is infected, and executing infection processing operation.
Further, when the file characteristics are matched with at least one file infection characteristic, determining that the file to be detected is infected, and executing an infection processing operation, including:
acquiring at least one target file infection characteristic matched with the file characteristic of the file to be detected from the historical file infection record;
acquiring a file security feature corresponding to the target file infection feature and a file address corresponding to the file security feature;
and sending the file security feature and the file address to the file sender, and verifying the file obtained from the file address by the file sender according to the file security feature.
Further, the method further comprises:
receiving a file downloading request, wherein the file downloading request carries a file identifier of a file to be downloaded;
acquiring a target file to be downloaded according to the file identifier;
acquiring a starting identification file and an ending identification file of the target file, wherein the starting identification file is used for indicating that the target file starts to receive, and the ending identification file is used for indicating that the target file finishes receiving;
and when the starting identification file and the ending identification file are inquired, sending the target file to a requester corresponding to the file downloading request.
Further, the sending the target file to the client corresponding to the file download request includes:
and when the file contents of the starting identification file and the ending identification file are the same, determining that the target file is complete, and sending the target file to a client corresponding to the file downloading request.
According to another aspect of the embodiments of the present application, there is also provided a file detection apparatus, including:
the acquisition module is used for acquiring initial file information of a file to be detected before sending and receiving final file information of the file to be detected;
the comparison module is used for comparing the initial file information with the final file information to obtain a file comparison result;
the determining module is used for determining that the file to be detected is incomplete when the initial file information is determined to be not matched with the final file information according to the file comparison result;
and the sending module is used for sending a retransmission instruction to the file sender corresponding to the file to be detected.
According to another aspect of the embodiments of the present application, there is also provided a storage medium including a stored program that executes the above steps when the program is executed.
According to another aspect of the embodiments of the present application, there is also provided an electronic apparatus, including a processor, a communication interface, a memory, and a communication bus, where the processor, the communication interface, and the memory complete communication with each other through the communication bus; wherein: a memory for storing a computer program; a processor for executing the steps of the method by running the program stored in the memory.
Embodiments of the present application also provide a computer program product containing instructions, which when run on a computer, cause the computer to perform the steps of the above method.
Compared with the prior art, the technical scheme provided by the embodiment of the application has the following advantages: according to the method and the device, whether the file received by the server is complete or not is determined by detecting the initial file information and the final file information of the file, and when the file received by the server is incomplete, the file sender is controlled to resend the file, so that the technical problem that the file received by the server is still damaged or incomplete when the conditions of poor network conditions, sudden disconnection or file packet loss and the like are met is solved.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present application and together with the description, serve to explain the principles of the application.
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly described below, and it is obvious for those skilled in the art to obtain other drawings without inventive exercise.
Fig. 1 is a flowchart of a file detection method according to an embodiment of the present application;
FIG. 2 is a flowchart of a document detection method according to another embodiment of the present application;
FIG. 3 is a flowchart of a document detection method according to another embodiment of the present application;
FIG. 4 is a block diagram of a document detection apparatus according to an embodiment of the present disclosure;
fig. 5 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
Detailed Description
In order to make the purpose, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be described clearly and completely with reference to the drawings in the embodiments of the present application, it is obvious that the described embodiments are some embodiments of the present application, but not all embodiments, and the illustrative embodiments and descriptions thereof of the present application are used for explaining the present application and do not constitute a limitation to the present application. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
It is noted that, in this document, relational terms such as "first" and "second," and the like, may be used solely to distinguish one entity or action from another similar entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
The embodiment of the application provides a file detection method and device, electronic equipment and a storage medium. The method provided by the embodiment of the invention can be applied to any required electronic equipment, for example, the electronic equipment can be electronic equipment such as a server and a terminal, and the method is not particularly limited herein, and is hereinafter simply referred to as electronic equipment for convenience in description.
According to an aspect of embodiments of the present application, a method embodiment of a file detection method is provided. Fig. 1 is a flowchart of a file detection method provided in an embodiment of the present application, and as shown in fig. 1, the method includes:
step S11, acquiring initial file information before the file to be detected is sent, and receiving final file information of the file to be detected;
in an embodiment of the present application, the initial file information includes: the initial file identification and the initial file size, and the final file information comprises: a final file identification and a final file size. The initial file identifier may be a file name before the file to be detected is sent, and the final file representation may be a file name finally received by the server.
Step S12, comparing the initial file information and the final file information to obtain a file comparison result;
in the embodiment of the present application, comparing the initial file information with the final file information to obtain a file comparison result, includes the following steps a 1-2:
step A1, comparing the initial file identification and the final file identification to obtain a first comparison result, and/or comparing the initial file size and the final file size to obtain a second comparison result;
in this embodiment of the present application, a first comparison result obtained by comparing the initial file identifier and the final file identifier includes: the same or different, the second comparison result obtained by comparing the initial file size and the final file size includes: the same or different.
Step A3, determining the detection result according to the first comparison result and/or the second comparison result.
Step S13, when the initial file information is determined not to match the final file information according to the file comparison result, determining that the file to be detected is incomplete;
in the embodiment of the present application, determining that the initial file information and the final file information are not matched according to the detection result includes:
when the first comparison result is that the initial file identification is different from the final file identification, determining that the initial file information is not matched with the final file information;
and/or determining that the initial file information and the final file information do not match when the initial file size and the final file size are different as a result of the second comparison.
And step S14, sending a retransmission instruction to the file sender corresponding to the file to be detected.
In the embodiment of the application, the retransmission instruction is used for controlling the file sender to retransmit the file to be detected.
The method and the device for determining the file integrity adopt the initial file information and the final file information of the detected file to determine whether the file received by the server is complete or not, and control the file sending party to resend the file when the file received by the server is incomplete, so that the technical problem that the file received by the server is still damaged or incomplete when the conditions of poor network conditions, sudden disconnection or file packet loss and the like are met is solved.
Fig. 2 is a flowchart of a document detection method according to another embodiment of the present application, and as shown in fig. 2, the method may include the following steps:
step S21, when the initial file information is determined to be matched with the final file information according to the detection result, the file characteristics of the file to be detected are obtained;
in the embodiment of the present application, the file features include: file characteristic parameters and content characteristic parameters. The file characteristic parameter refers to a characteristic parameter that does not change before and after the file is infected, and the file characteristic parameter may be a digital signature of the file. The content characteristic parameter is a parameter that varies with the content of the reference file, and may be a hash value or the like.
When a file is infected, the content of the infected file changes, so the corresponding content characteristic parameters also change. But the file characteristic parameters of the file are not changed regardless of the change of the content of the file.
Step S22, acquiring a history file infection record, wherein the history file infection record comprises a plurality of infected history files and file infection characteristics corresponding to the history files;
the records stored in the history file infection records in the embodiment of the application comprise file infection characteristics, and the file infection characteristics comprise: file characteristic parameters of the historical infected files and content characteristic parameters of the infected files.
And step S23, determining the file to be detected to be infected when the file characteristics are matched with at least one file infection characteristic, and executing infection processing operation.
In the embodiment of the application, when the file characteristics are matched with at least one file infection characteristic, the file infection to be detected is determined, and the infection processing operation is executed, wherein the method comprises the following steps B1-B3:
step B1, acquiring at least one target file infection characteristic matched with the file characteristic of the file to be detected from the historical file infection record;
in this embodiment of the present application, at least one target file infection characteristic corresponding to a file characteristic is obtained from a history file infection record according to a file characteristic parameter in the file characteristic, where the target file infection characteristic includes: content characteristic parameters of at least one infected file.
It should be noted that, if the file characteristic parameter and the content characteristic parameter of the file to be detected are respectively matched with the file characteristic parameter in the history file infection record and the content characteristic parameter of the infected file, it is indicated that the file is infected. The infection in the embodiment of the present application may be infection by a virus, or the content of a file may be tampered with.
As an example, when the a.dll file sent by the client 1 is infected, the infection record of the history file is recorded, and when the a.dll file of the client 2 is received, whether the a.dll sent by the client 2 is infected or not can be known by inquiring the infection record of the history file.
Step B2, acquiring a file security feature corresponding to the target file infection feature and a file address corresponding to the file security feature;
and step B3, the file security feature and the file address are sent to a file sender, and the file sender verifies the file acquired from the file address according to the file security feature.
In the embodiment of the present application, a security feature library is first obtained, where the security feature library includes: the content characteristic parameters of the infected files, and the file security characteristics and the file addresses corresponding to the content characteristic parameters of the infected files.
And querying a security feature library according to the content feature parameters of the infected files in the target file infection features, thereby obtaining the file security features corresponding to the target file infection features and the file addresses.
In the embodiment of the application, the notification that the file to be detected is infected is returned to the file sender, and the file address and the file security feature are returned to the file sender. The file sender can acquire the safe file according to the file address and automatically correct the file according to the file safety characteristic. Therefore, the method provided by the embodiment of the application can effectively determine whether the file to be detected is infected or not in time, and further inform the file sender of the information that the file can be infected in time, so that the file sender can perform corresponding processing in time.
Fig. 3 is a flowchart of a document detection method according to another embodiment of the present application, and as shown in fig. 3, the method includes the following steps:
step S31, receiving a file downloading request, wherein the file downloading request carries a file identifier of a file to be downloaded;
step S32, obtaining a target file to be downloaded according to the file identifier;
step S33, obtaining a start identification file and an end identification file of the target file, wherein the start identification file is used for indicating the start of receiving the target file, and the end identification file is used for indicating the completion of receiving the target file;
step S34, when the start identification file and the end identification file are found, the target file is sent to the requester corresponding to the file download request.
In this embodiment of the present application, sending the target file to the client corresponding to the file download request includes: and when the file contents of the starting identification file and the ending identification file are the same, determining that the target file is complete, and sending the target file to the client corresponding to the file downloading request.
According to the embodiment of the application, the integrity of the file stored in the server can be determined through the starting identification file and the ending identification file, and the file is sent when the file is complete, so that a downloading requester can be ensured to download the complete file from the server.
Fig. 4 is a block diagram of a file detection apparatus provided in an embodiment of the present application, which may be implemented as part of or all of an electronic device through software, hardware, or a combination of the two. As shown in fig. 4, the apparatus includes:
the acquiring module 41 is configured to acquire initial file information of a file to be detected before sending the file to be detected, and receive final file information of the file to be detected;
the comparison module 42 is configured to compare the initial file information with the final file information to obtain a file comparison result;
the determining module 43 is configured to determine that the file to be detected is incomplete when it is determined that the initial file information and the final file information are not matched according to the file comparison result;
and the sending module 44 is configured to send a resending instruction to a file sender corresponding to the file to be detected.
In an embodiment of the present application, the initial file information includes: the initial file identification and the initial file size, and the final file information comprises: a final file identifier and a final file size;
in the embodiment of the present application, the comparing module 42 is used for
Comparing the initial file identification with the final file identification to obtain a first comparison result, and/or comparing the initial file size with the final file size to obtain a second comparison result;
and obtaining a file comparison result according to the first comparison result and/or the second comparison result.
In this embodiment of the present application, the determining module 43 is configured to determine that the initial file information and the final file information do not match when the first comparison result is that the initial file identifier is different from the final file identifier;
and/or the presence of a gas in the gas,
and a determining module 43, configured to determine that the initial file information and the final file information do not match when the initial file size and the final file size are different as a result of the second comparison.
In an embodiment of the present application, a document detection apparatus includes:
the determining module is further used for determining that the file to be detected is complete when the initial file information is determined to be matched with the final file information according to the detection result;
the detection module is used for acquiring file characteristics of a file to be detected;
the query module is used for acquiring a historical file infection record, wherein the historical file infection record comprises a plurality of infected historical files and file infection characteristics corresponding to the historical files;
and the execution module is used for determining the infection of the file to be detected and executing infection processing operation when the file characteristics are matched with at least one file infection characteristic.
Further, the execution module is used for acquiring at least one target file infection characteristic matched with the file characteristic of the file to be detected from the historical file infection record; acquiring a file security feature corresponding to the target file infection feature and a file address corresponding to the file security feature; and sending the file security feature and the file address to a file sender, and verifying the file obtained from the file address by the file sender according to the file security feature.
Further, the document detecting apparatus includes:
the receiving module is used for receiving a file downloading request, and the file downloading request carries a file identifier of a file to be downloaded;
the query module is used for acquiring a target file to be downloaded according to the file identifier;
the traversal module is used for acquiring a starting identification file and an ending identification file of the target file, and the starting identification file and the ending identification file are used for indicating whether the target file is complete or not;
and the sending module is used for sending the target file to a requester corresponding to the file downloading request when the starting identification file and the ending identification file are inquired.
Further, the sending module is configured to determine that the target file is complete when the file contents of the start identification file and the end identification file are the same, and send the target file to the client corresponding to the file download request.
An embodiment of the present application further provides an electronic device, as shown in fig. 5, the electronic device may include: the system comprises a processor 1501, a communication interface 1502, a memory 1503 and a communication bus 1504, wherein the processor 1501, the communication interface 1502 and the memory 1503 complete communication with each other through the communication bus 1504.
A memory 1503 for storing a computer program;
the processor 1501 is configured to implement the steps of the above embodiments when executing the computer program stored in the memory 1503.
The communication bus mentioned in the above terminal may be a Peripheral Component Interconnect (PCI) bus, an Extended Industry Standard Architecture (EISA) bus, or the like. The communication bus may be divided into an address bus, a data bus, a control bus, etc. For ease of illustration, only one thick line is shown, but this does not mean that there is only one bus or one type of bus.
The communication interface is used for communication between the terminal and other equipment.
The Memory may include a Random Access Memory (RAM) or a non-volatile Memory (non-volatile Memory), such as at least one disk Memory. Optionally, the memory may also be at least one memory device located remotely from the processor.
The Processor may be a general-purpose Processor, and includes a Central Processing Unit (CPU), a Network Processor (NP), and the like; the Integrated Circuit may also be a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other Programmable logic device, a discrete Gate or transistor logic device, or a discrete hardware component.
In yet another embodiment provided by the present application, a computer-readable storage medium is further provided, which has instructions stored therein, and when the instructions are executed on a computer, the instructions cause the computer to execute the file detection method described in any one of the above embodiments.
In yet another embodiment provided by the present application, there is also provided a computer program product containing instructions which, when run on a computer, cause the computer to perform the file detection method of any of the above embodiments.
In the above embodiments, the implementation may be wholly or partially realized by software, hardware, firmware, or any combination thereof. When implemented in software, may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions. When loaded and executed on a computer, cause the processes or functions described in accordance with the embodiments of the application to occur, in whole or in part. The computer may be a general purpose computer, a special purpose computer, a network of computers, or other programmable device. The computer instructions may be stored in a computer readable storage medium or transmitted from one computer readable storage medium to another, for example, the computer instructions may be transmitted from one website, computer, server, or data center to another website, computer, server, or data center by wire (e.g., coaxial cable, fiber optic, digital subscriber line) or wirelessly (e.g., infrared, wireless, microwave, etc.). The computer-readable storage medium can be any available medium that can be accessed by a computer or a data storage device, such as a server, a data center, etc., that incorporates one or more of the available media. The usable medium may be a magnetic medium (e.g., floppy Disk, hard Disk, magnetic tape), an optical medium (e.g., DVD), or a semiconductor medium (e.g., Solid State Disk), among others.
The above description is only for the preferred embodiment of the present application, and is not intended to limit the scope of the present application. Any modification, equivalent replacement, improvement and the like made within the spirit and principle of the present application are included in the protection scope of the present application.
The above description is merely exemplary of the present application and is presented to enable those skilled in the art to understand and practice the present application. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the application. Thus, the present application is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (10)

1. A method for file detection, comprising:
acquiring initial file information of a file to be detected before sending, and receiving final file information of the file to be detected;
comparing the initial file information with the final file information to obtain a file comparison result;
when the initial file information is determined to be not matched with the final file information according to the file comparison result, determining that the file to be detected is incomplete;
and sending a retransmission instruction to a file sender corresponding to the file to be detected.
2. The method of claim 1, wherein the initial file information comprises: the initial file identification and the initial file size, and the final file information includes: a final file identifier and a final file size;
the comparing the initial file information and the final file information to obtain a file comparison result includes:
comparing the initial file identification with the final file identification to obtain a first comparison result, and/or comparing the size of the initial file with the size of the final file to obtain a second comparison result;
and obtaining the file comparison result according to the first comparison result and/or the second comparison result.
3. The method of claim 2, wherein the determining that the initial file information and the final file information do not match according to the file comparison result comprises:
when the first comparison result is that the initial file identification is different from the final file identification, determining that the initial file information is not matched with the final file information;
and/or the presence of a gas in the gas,
and when the second comparison result shows that the initial file size is different from the final file size, determining that the initial file information is not matched with the final file information.
4. The method of claim 1, further comprising:
when the initial file information is determined to be matched with the final file information according to the detection result, determining that the file to be detected is complete;
acquiring file characteristics of the file to be detected;
acquiring a historical file infection record, wherein the historical file infection record comprises a plurality of infected historical files and file infection characteristics corresponding to the historical files;
and when the file characteristics are matched with at least one file infection characteristic, determining that the file to be detected is infected, and executing infection processing operation.
5. The method according to claim 4, wherein when the file characteristics match at least one file infection characteristic, determining that the file to be detected is infected and performing infection processing operations comprises:
acquiring at least one target file infection characteristic matched with the file characteristic of the file to be detected from the historical file infection record;
acquiring a file security feature corresponding to the target file infection feature and a file address corresponding to the file security feature;
and sending the file security feature and the file address to the file sender, and verifying the file obtained from the file address by the file sender according to the file security feature.
6. The method of claim 1, further comprising:
receiving a file downloading request, wherein the file downloading request carries a file identifier of a file to be downloaded;
acquiring a target file to be downloaded according to the file identifier;
acquiring a starting identification file and an ending identification file of the target file, wherein the starting identification file is used for indicating that the target file starts to receive, and the ending identification file is used for indicating that the target file finishes receiving;
and when the starting identification file and the ending identification file are inquired, sending the target file to a request method corresponding to the file downloading request.
7. The method according to claim 6, wherein the sending the target file to the request method corresponding to the file download request comprises:
and when the file contents of the starting identification file and the ending identification file are the same, determining that the target file is complete, and sending the target file to a requester corresponding to the file downloading request.
8. A document sensing device, comprising:
the acquisition module is used for acquiring initial file information of a file to be detected before sending and receiving final file information of the file to be detected;
the comparison module is used for comparing the initial file information with the final file information to obtain a file comparison result;
the determining module is used for determining that the file to be detected is incomplete when the initial file information is determined to be not matched with the final file information according to the file comparison result;
and the sending module is used for sending a retransmission instruction to the file sender corresponding to the file to be detected.
9. A storage medium, characterized in that the storage medium comprises a stored program, wherein the program is operative to perform the method steps of any of the preceding claims 1 to 7.
10. An electronic device is characterized by comprising a processor, a communication interface, a memory and a communication bus, wherein the processor and the communication interface are used for realizing mutual communication by the memory through the communication bus; wherein:
a memory for storing a computer program;
a processor for performing the method steps of any of claims 1-7 by executing a program stored on a memory.
CN202011224733.5A 2020-11-05 2020-11-05 File detection method and device, electronic equipment and storage medium Pending CN112286877A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011224733.5A CN112286877A (en) 2020-11-05 2020-11-05 File detection method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011224733.5A CN112286877A (en) 2020-11-05 2020-11-05 File detection method and device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN112286877A true CN112286877A (en) 2021-01-29

Family

ID=74350596

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011224733.5A Pending CN112286877A (en) 2020-11-05 2020-11-05 File detection method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN112286877A (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102325167A (en) * 2011-07-21 2012-01-18 杭州微元科技有限公司 Verifying method for network file transmission
CN103685489A (en) * 2013-12-02 2014-03-26 许继电气股份有限公司 File transmitting method in wireless network
US20150347241A1 (en) * 2013-02-27 2015-12-03 Tencent Technology (Shenzhen) Company Limited File transfer system and method, policy server, terminal and storage medium
CN107330327A (en) * 2017-06-02 2017-11-07 北京奇虎科技有限公司 Infected file detection method, server, processing method, device and detecting system
CN110784369A (en) * 2019-09-16 2020-02-11 珠海格力电器股份有限公司 Method for detecting long connection, server, terminal and storage medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102325167A (en) * 2011-07-21 2012-01-18 杭州微元科技有限公司 Verifying method for network file transmission
US20150347241A1 (en) * 2013-02-27 2015-12-03 Tencent Technology (Shenzhen) Company Limited File transfer system and method, policy server, terminal and storage medium
CN103685489A (en) * 2013-12-02 2014-03-26 许继电气股份有限公司 File transmitting method in wireless network
CN107330327A (en) * 2017-06-02 2017-11-07 北京奇虎科技有限公司 Infected file detection method, server, processing method, device and detecting system
CN110784369A (en) * 2019-09-16 2020-02-11 珠海格力电器股份有限公司 Method for detecting long connection, server, terminal and storage medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
(美)安德列斯•毛特(ANDREASMAUTHE)等: "《数字媒体资产管理系统》", 30 June 2008, pages: 119 - 120 *

Similar Documents

Publication Publication Date Title
CN109995866B (en) Distributed file verification method and device, computer device and storage medium
CN109391673B (en) Method, system and terminal equipment for managing update file
CN110247985B (en) Resource downloading method and device, electronic equipment and medium
CN109922062B (en) Source code leakage monitoring method and related equipment
CN110888838A (en) Object storage based request processing method, device, equipment and storage medium
CN111711533B (en) Fault diagnosis method, fault diagnosis device, electronic device and storage medium
US20160140345A1 (en) Information processing device, filtering system, and filtering method
CN109600254B (en) Method for generating full-link log and related system
CN112286877A (en) File detection method and device, electronic equipment and storage medium
CN115567975B (en) Data message processing method and device, electronic equipment and storage medium
CN115297104B (en) File uploading method and device, electronic equipment and storage medium
CN107872493B (en) Information processing method, terminal and server
CN115952515A (en) Data security processing method and device based on big data
CN111782418B (en) Data attribution method, device, electronic equipment and computer readable medium
WO2006059852A1 (en) Method and system for providing resources by using virtual path
CN109347890B (en) Method, apparatus, device and medium for pseudo terminal detection
CN110597766A (en) Data transmission method and device
CN112560093B (en) File management method, device, equipment and storage medium based on block chain
CN113826357A (en) Device updating method and system, first Internet of things device and computer readable medium
CN108984673B (en) File detection method and device
CN111131528B (en) Equipment network domain determining method, server and terminal
CN112560113B (en) Node signature management method, system, electronic equipment and storage medium
CN112929321B (en) Authentication method, device and terminal equipment
CN108111611B (en) Client detection method and device and electronic equipment
CN113055443B (en) Resource data deployment method, device, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination