CN113742663B - Watermark file acquisition method and device and electronic equipment - Google Patents

Watermark file acquisition method and device and electronic equipment Download PDF

Info

Publication number
CN113742663B
CN113742663B CN202111297052.6A CN202111297052A CN113742663B CN 113742663 B CN113742663 B CN 113742663B CN 202111297052 A CN202111297052 A CN 202111297052A CN 113742663 B CN113742663 B CN 113742663B
Authority
CN
China
Prior art keywords
file
client
watermark
authority
characteristic information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202111297052.6A
Other languages
Chinese (zh)
Other versions
CN113742663A (en
Inventor
柴源
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangsu Jingzhun Digital Information Industry Development Co ltd
Original Assignee
Jiangsu Jingzhun Digital Information Industry Development Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiangsu Jingzhun Digital Information Industry Development Co ltd filed Critical Jiangsu Jingzhun Digital Information Industry Development Co ltd
Priority to CN202111297052.6A priority Critical patent/CN113742663B/en
Publication of CN113742663A publication Critical patent/CN113742663A/en
Application granted granted Critical
Publication of CN113742663B publication Critical patent/CN113742663B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/40Transformation of program code
    • G06F8/41Compilation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Abstract

The embodiment of the disclosure provides a method and a device for acquiring a watermark file and electronic equipment, belonging to the technical field of data processing, wherein the method comprises the following steps: acquiring a request file contained in a file uploading request sent by a client to obtain a verification result; determining the authority level of the client based on the verification result, generating a source code file matched with the authority level, and obtaining first characteristic information from the client at the time t 1; after receiving first characteristic information sent by the client, the file server performs authentication operation on the characteristic information; and when the client side meets the watermark file acquisition condition, encoding second characteristic information and the first characteristic information of the authorization file stored by the file server to generate the watermark file. By the scheme, the security of downloading the watermark file can be improved.

Description

Watermark file acquisition method and device and electronic equipment
Technical Field
The present disclosure relates to the field of data processing technologies, and in particular, to a method and an apparatus for acquiring a watermark file, and an electronic device.
Background
With the development of computer information technology, more and more file transmission is transferred from off-line to on-line, and for the transmitted file transmission, the transmitted file transmission can be directly sent to a request end in a mode of e-mail or timely communication software and the like, and the request end can directly read and use the file after receiving the file.
For file transfers where security levels require a high level of security (e.g., confidential files), a more stringent security control policy is required. The method is one of conventional security protection strategies by setting the watermark on the transmitted file, and a file sender can set a certain mark on the transmitted file by setting the preset watermark content on the watermark file, so that the transmitted file is protected to a certain extent.
In the process of sending the watermark file, the watermark file is sent by mistake, so that the content of the sent watermark file has hidden danger of leakage. Therefore, how to improve the security and the effectiveness of sending the watermark file is a problem to be solved.
Disclosure of Invention
In view of this, embodiments of the present disclosure provide a method and an apparatus for acquiring a watermark file, and an electronic device, so as to at least partially solve the problems in the prior art.
In a first aspect, an embodiment of the present disclosure provides a method for acquiring a watermark file, which is applied to a file server and includes:
acquiring a request file contained in a file uploading request sent by a client, and analyzing the request file so as to verify the authority of the client based on a result obtained by analysis and obtain a verification result;
determining the authority level of the client based on the verification result, and generating a source code file matched with the authority level, wherein the source code file is transmitted to the client in a file issuing mode, and the source code file can execute code compiling in the client and then generate an application program for executing client feature extraction so as to obtain first feature information from the client at a time t 1;
after receiving first characteristic information sent by the client, the file server performs authentication operation on the characteristic information, and then judges whether the client meets a watermark file acquisition condition;
and when the client side meets the watermark file acquisition condition, searching whether an authorized file corresponding to the first characteristic information exists in a cache pool of the file server side, if so, further acquiring the generation time t2 of the authorized file, and when the time difference between t1 and t2 is smaller than a first preset value, performing encoding operation on the second characteristic information of the authorized file and the first characteristic information to generate the watermark file.
According to a specific implementation manner of the embodiment of the present disclosure, after searching whether an authorized file corresponding to the first feature information exists in the cache pool of the file server, the method further includes:
if the authorization file does not exist, searching whether a historical watermark file exists between a file server and the client in the cache pool;
and if the historical watermark file exists, determining whether to generate a temporary authorization file for the client by reading the generation time t3 of the historical watermark file.
According to a specific implementation manner of the embodiment of the present disclosure, the determining whether to generate the temporary authorization file for the client by reading the generation time t3 of the historical watermark file includes:
judging whether the time difference between t1 and t3 is smaller than a second preset value or not;
if yes, generating the temporary authorization file based on the time difference t4 between t1 and t3 and the first feature information, so that the valid time period of the temporary authorization file is less than t 4.
According to a specific implementation manner of the embodiment of the present disclosure, after the generating the temporary authorization file based on the time difference t4 between t1 and t3 and the first feature information, the method further includes:
and generating a watermark file based on the temporary authorization file, and pushing the watermark file to the client.
According to a specific implementation manner of the embodiment of the present disclosure, the acquiring a request file included in a file upload request sent by a client, and analyzing the request file includes:
judging whether the request file contains the log data of the client;
if yes, further judging whether the client receives the watermark file sent by the file server or not through the log data;
if so, directly analyzing the request file to obtain an analysis result for authority verification;
if not, judging whether the client is in a communication list allowed by the file server or not through a client identifier contained in the request file;
and if the client is in the communication list allowed by the file server, analyzing the request file to obtain an analysis result for authority verification.
According to a specific implementation manner of the embodiment of the present disclosure, the determining, based on the verification result, the authority level of the client and generating a source code file matched with the authority level includes:
judging authority information corresponding to the authority level of the client according to the verification result;
and setting the authority information in the source code file so as to extract the authority information on the client through the source code.
According to a specific implementation manner of the embodiment of the present disclosure, after receiving the first feature information sent by the client, the file server performs an authentication operation on the feature information, including:
extracting the authority information from the first characteristic information;
and comparing the authority information with the authorization information of the client side stored in advance by the file server so as to determine whether the client side has the watermark file acquisition authority or not based on the comparison result.
According to a specific implementation manner of the embodiment of the present disclosure, the encoding the second characteristic information of the authorization file and the first characteristic information to generate the watermark file includes:
taking the first characteristic information as an encryption key, and carrying out encryption operation on the second characteristic information to obtain an encrypted characteristic code;
and generating the watermark file based on the encrypted feature code.
In a second aspect, an embodiment of the present disclosure provides a watermark file obtaining apparatus, including:
the system comprises a forming module, a verification module and a sending module, wherein the forming module is used for acquiring a request file contained in a file uploading request sent by a client and analyzing the request file so as to verify the authority of the client based on a result obtained by analysis and obtain a verification result;
the determining module is used for determining the authority level of the client based on the verification result and generating a source code file matched with the authority level, the source code file is transmitted to the client in a file issuing mode, and the source code file can execute code compiling in the client and then generate an application program for executing client characteristic extraction so as to obtain first characteristic information from the client at the moment t 1;
the authentication module is used for performing authentication operation on the characteristic information after the file server receives the first characteristic information sent by the client, and further judging whether the client meets the watermark file acquisition condition;
and the generating module is used for searching whether an authorized file corresponding to the first characteristic information exists in a cache pool of the file server or not when the client side meets the watermark file acquiring condition, further acquiring the generating time t2 of the authorized file if the authorized file exists, and encoding the second characteristic information of the authorized file and the first characteristic information when the time difference between t1 and t2 is smaller than a first preset value to generate the watermark file.
In a third aspect, an embodiment of the present disclosure further provides an electronic device, where the electronic device includes:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the watermark file acquisition method of the first aspect or any implementation manner of the first aspect.
In a fourth aspect, the disclosed embodiments also provide a non-transitory computer-readable storage medium storing computer instructions for causing a computer to execute the watermark file acquisition method in the first aspect or any implementation manner of the first aspect.
In a fifth aspect, the disclosed embodiments also provide a computer program product, which includes a computer program stored on a non-transitory computer-readable storage medium, where the computer program includes program instructions, and when the program instructions are executed by a computer, the computer is caused to execute the watermark file acquiring method in the foregoing first aspect or any implementation manner of the first aspect.
The watermark file acquisition scheme in the embodiment of the disclosure comprises the steps of acquiring a request file contained in a file uploading request sent by a client, and analyzing the request file so as to verify the authority of the client based on a result obtained by analysis and obtain a verification result; determining the authority level of the client based on the verification result, and generating a source code file matched with the authority level, wherein the source code file is transmitted to the client in a file issuing mode, and the source code file can execute code compiling in the client and then generate an application program for executing client feature extraction so as to obtain first feature information from the client at a time t 1; after receiving first characteristic information sent by the client, the file server performs authentication operation on the characteristic information, and then judges whether the client meets a watermark file acquisition condition; and when the client side meets the watermark file acquisition condition, searching whether an authorized file corresponding to the first characteristic information exists in a cache pool of the file server side, if so, further acquiring the generation time t2 of the authorized file, and when the time difference between t1 and t2 is smaller than a first preset value, performing encoding operation on the second characteristic information of the authorized file and the first characteristic information to generate the watermark file. By the processing scheme, the security of watermark file transmission is improved.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present disclosure, the drawings required to be used in the embodiments will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present disclosure, and it is obvious for those skilled in the art that other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a flowchart of a watermark file obtaining method provided by an embodiment of the present disclosure;
fig. 2 is a flowchart of another watermark file obtaining method provided by the embodiment of the present disclosure;
fig. 3 is a flowchart of another watermark file obtaining method provided by the embodiment of the present disclosure;
fig. 4 is a flowchart of another watermark file obtaining method provided by the embodiment of the present disclosure;
fig. 5 is a schematic structural diagram of a watermark file acquiring apparatus according to an embodiment of the present disclosure;
fig. 6 is a schematic diagram of an electronic device provided in an embodiment of the present disclosure.
Detailed Description
The embodiments of the present disclosure are described in detail below with reference to the accompanying drawings.
The embodiments of the present disclosure are described below with specific examples, and other advantages and effects of the present disclosure will be readily apparent to those skilled in the art from the disclosure in the specification. It is to be understood that the described embodiments are merely illustrative of some, and not restrictive, of the embodiments of the disclosure. The disclosure may be embodied or carried out in various other specific embodiments, and various modifications and changes may be made in the details within the description without departing from the spirit of the disclosure. It is to be noted that the features in the following embodiments and examples may be combined with each other without conflict. All other embodiments, which can be derived by a person skilled in the art from the embodiments disclosed herein without making any creative effort, shall fall within the protection scope of the present disclosure.
It is noted that various aspects of the embodiments are described below within the scope of the appended claims. It should be apparent that the aspects described herein may be embodied in a wide variety of forms and that any specific structure and/or function described herein is merely illustrative. Based on the disclosure, one skilled in the art should appreciate that one aspect described herein may be implemented independently of any other aspects and that two or more of these aspects may be combined in various ways. For example, an apparatus may be implemented and/or a method practiced using any number of the aspects set forth herein. Additionally, such an apparatus may be implemented and/or such a method may be practiced using other structure and/or functionality in addition to one or more of the aspects set forth herein.
It should be further noted that the drawings provided in the following embodiments are only schematic illustrations of the basic concepts of the present disclosure, and the drawings only show the components related to the present disclosure rather than the numbers, shapes and dimensions of the components in actual implementation, and the types, the numbers and the proportions of the components in actual implementation may be arbitrarily changed, and the layout of the components may be more complicated.
In addition, in the following description, specific details are provided to facilitate a thorough understanding of the examples. However, it will be understood by those skilled in the art that the aspects may be practiced without these specific details.
The embodiment of the disclosure provides a watermark file acquisition method. The watermark file obtaining method provided by the embodiment may be executed by a computing device, which may be implemented as software or implemented as a combination of software and hardware, and may be integrally provided in a server, a client, and the like.
Referring to fig. 1, the method for acquiring a watermark file in the embodiment of the present disclosure is applied to a file server, and includes the following steps:
s101, acquiring a request file contained in a file uploading request sent by a client, and analyzing the request file so as to verify the authority of the client based on a result obtained by analysis and obtain a verification result.
Before sending a file uploading request to a file server, a client device needs to perform a pre-login operation on a client, and specifically, the client device can log in through a login account pre-allocated by the client. In addition, the client device is a device which is verified by the file server in advance, and the client device comprises an authentication file which is installed after the file server is verified.
In the process of sending the request file, the client device needs to send the authentication file and log data running on the client to the file server, and the authentication file is used for the file server to perform preliminary verification on the identity of the client device. The log file records the secure interaction process between the client device and the file server.
As a mode, the file server judges whether the client receives the watermark file sent by the file server or not according to the log data; and if so, directly analyzing the request file, and analyzing the file request of the client, so as to determine whether the client has the authority to perform the watermark file, and further obtain an analysis result (verification result) for authority verification.
If the client does not receive the watermark file sent by the file server before, judging whether the client is in a communication list allowed by the file server or not according to a client identifier contained in the request file; and if the client is in the communication list allowed by the file server, analyzing the authentication file contained in the request file, and obtaining an analysis result (verification result) for authority verification through the authentication file.
And S102, determining the authority level of the client based on the verification result, and generating a source code file matched with the authority level, wherein the source code file is transmitted to the client in a file issuing mode, and the source code file can execute code compiling in the client and then generate an application program for executing client feature extraction so as to obtain first feature information from the client at the moment t 1.
According to the verification result, the authority level of the client and the authority information corresponding to the authority level of the client can be obtained, so that a source code file can be generated in the file server, and the source code file can execute compiling and information reading functions in the client environment. Specifically, the authority information may be set in the source code file, so as to extract the authority information on the client through the source code.
In order to effectively record the interaction aging between the client and the file server, in the process of executing the source code file on the client, in addition to reading the first characteristic information related to the client based on the authority information set by the file server, the time t1 of reading the first characteristic information needs to be further recorded, and the read first characteristic information and the time t1 value are sent to the file server together.
S103, after receiving the first characteristic information sent by the client, the file server performs authentication operation on the characteristic information, and then judges whether the client meets the watermark file acquisition condition.
After acquiring the first characteristic information sent by the client, the file server can extract the permission information from the first characteristic information, wherein the permission information is a file reading permission of the device of the client.
And the file server is pre-provided with a database which is used for comparing the authority information with the authorization information of the client terminal pre-stored by the file server so as to determine whether the client terminal has the watermark file acquisition authority or not based on the comparison result.
S104, when the client side meets the watermark file obtaining condition, searching whether an authorized file corresponding to the first characteristic information exists in a cache pool of the file server side, if so, further obtaining the generation time t2 of the authorized file, and when the time difference between t1 and t2 is smaller than a first preset value, performing encoding operation on the second characteristic information of the authorized file and the first characteristic information to generate the watermark file.
For a client that can send a watermark file, the file server usually generates an authorization file in the cache pool in advance. For this reason, when the file server determines that the client side meets the watermark file acquisition condition through authentication, the authorization file corresponding to the first feature information and the generation time t2 of the authorization file are further searched in the cache pool, when the time difference between t1 and t2 is smaller than a first preset value (for example, 1 day or 1 week), the authorization file is considered to meet timeliness, the second feature information of the authorization file is extracted, the watermark file is generated through the second feature information and the first feature information, and the watermark file is sent to the client side. The client can check the watermark file from the first characteristic information sent by the watermark file, determine that the sending object of the watermark file is the client with the first characteristic information, and can obtain the target information sent by the file server through the second characteristic information.
By the scheme in the embodiment, the security of watermark file sending can be improved through the authority verification process between the client and the file server.
Referring to fig. 2, according to a specific implementation manner of the embodiment of the present disclosure, after searching whether an authorized file corresponding to the first feature information exists in the cache pool of the file server, the method further includes:
s201, if the authorization file does not exist, searching whether a historical watermark file between a file server and the client exists in the cache pool;
s202, if the historical watermark file exists, whether a temporary authorization file aiming at the client side is generated or not is determined by reading the generation time t3 of the historical watermark file.
Referring to fig. 3, according to a specific implementation manner of the embodiment of the present disclosure, the determining whether to generate the temporary authorization file for the client by reading the generation time t3 of the historical watermark file includes:
s301, judging whether the time difference between t1 and t3 is smaller than a second preset value or not;
s302, if yes, generating the temporary authorization file based on the time difference t4 between t1 and t3 and the first feature information, so that the valid time period of the temporary authorization file is less than t 4.
And by the temporary authorization file, the corresponding watermark file can be sent to the client which does not have the authorization file but meets the authentication requirement.
According to a specific implementation manner of the embodiment of the present disclosure, after the generating the temporary authorization file based on the time difference t4 between t1 and t3 and the first feature information, the method further includes: and generating a watermark file based on the temporary authorization file, and pushing the watermark file to the client.
Referring to fig. 4, according to a specific implementation manner of the embodiment of the present disclosure, the acquiring a request file included in a file upload request sent by a client, and analyzing the request file includes:
s401, judging whether the request file contains the log data of the client;
s402, if yes, further judging whether the client receives the watermark file sent by the file server through the log data;
s403, if yes, directly analyzing the request file to obtain an analysis result for authority verification;
s404, if not, judging whether the client is in a communication list allowed by the file server or not through a client identifier contained in the request file;
s405, if the client is in the communication list allowed by the file server, analyzing the request file to obtain an analysis result for authority verification.
According to a specific implementation manner of the embodiment of the present disclosure, the determining, based on the verification result, the authority level of the client and generating a source code file matched with the authority level includes: judging authority information corresponding to the authority level of the client according to the verification result; and setting the authority information in the source code file so as to extract the authority information on the client through the source code.
According to a specific implementation manner of the embodiment of the present disclosure, after receiving the first feature information sent by the client, the file server performs an authentication operation on the feature information, including: extracting the authority information from the first characteristic information; and comparing the authority information with the authorization information of the client side pre-stored by the file server so as to determine whether the client side has the watermark file acquisition authority or not based on the comparison result.
According to a specific implementation manner of the embodiment of the present disclosure, the encoding the second characteristic information of the authorization file and the first characteristic information to generate the watermark file includes: taking the first characteristic information as an encryption key, and carrying out encryption operation on the second characteristic information to obtain an encrypted characteristic code; and generating the watermark file based on the encrypted feature code. The security of communication between the client and the file server can be further improved by setting the encrypted feature code.
Corresponding to the above embodiment, referring to fig. 5, the embodiment of the present application further discloses a watermark file obtaining apparatus 50, including:
a forming module 501, configured to obtain a request file included in a file upload request sent by a client, and analyze the request file, so as to verify a permission of the client based on a result obtained by analysis, and obtain a verification result;
a determining module 502, configured to determine, based on the verification result, an authority level of the client, and generate a source code file matched with the authority level, where the source code file is transmitted to the client in a file delivery manner, and after code compilation is performed in the client, the source code file can generate an application program for performing client feature extraction, so as to obtain first feature information from the client at time t 1;
the authentication module 503 is configured to, after receiving the first feature information sent by the client, perform authentication operation on the feature information by the file server, and further determine whether the client meets a watermark file acquisition condition;
a generating module 504, configured to, when the client meets a watermark file obtaining condition, search whether an authorized file corresponding to the first feature information exists in a cache pool of the file server, if the authorized file exists, further obtain a generating time t2 of the authorized file, and when a time difference between t1 and t2 is smaller than a first preset value, perform an encoding operation on the second feature information of the authorized file and the first feature information, to generate the watermark file.
For parts not described in detail in this embodiment, reference is made to the contents described in the above method embodiments, which are not described again here.
Referring to fig. 6, an embodiment of the present disclosure also provides an electronic device 60, including:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor, the instructions being executable by the at least one processor to enable the at least one processor to perform the watermark file acquisition method of the foregoing method embodiments.
The disclosed embodiments also provide a computer program product comprising a computer program stored on a non-transitory computer-readable storage medium, the computer program comprising program instructions that, when executed by a computer, cause the computer to execute the watermark file acquisition method in the aforementioned method embodiments.
Referring now to FIG. 6, a schematic diagram of an electronic device 60 suitable for use in implementing embodiments of the present disclosure is shown. The electronic devices in the embodiments of the present disclosure may include, but are not limited to, mobile terminals such as mobile phones, notebook computers, digital broadcast receivers, PDAs (personal digital assistants), PADs (tablet computers), PMPs (portable multimedia players), in-vehicle terminals (e.g., car navigation terminals), and the like, and fixed terminals such as digital TVs, desktop computers, and the like. The electronic device shown in fig. 6 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiments of the present disclosure.
As shown in fig. 6, the electronic device 60 may include a processing means (e.g., a central processing unit, a graphics processor, etc.) 601 that may perform various appropriate actions and processes in accordance with a program stored in a Read Only Memory (ROM) 602 or a program loaded from a storage means 608 into a Random Access Memory (RAM) 603. In the RAM 603, various programs and data necessary for the operation of the electronic apparatus 60 are also stored. The processing device 601, the ROM602, and the RAM 603 are connected to each other via a bus 604. An input/output (I/O) interface 605 is also connected to bus 604.
Generally, the following devices may be connected to the I/O interface 605: input devices 606 including, for example, a touch screen, touch pad, keyboard, mouse, image sensor, microphone, accelerometer, gyroscope, etc.; output devices 607 including, for example, a Liquid Crystal Display (LCD), a speaker, a vibrator, and the like; storage 608 including, for example, tape, hard disk, etc.; and a communication device 609. The communication means 609 may allow the electronic device 60 to communicate with other devices wirelessly or by wire to exchange data. While the figures illustrate an electronic device 60 having various means, it is to be understood that not all illustrated means are required to be implemented or provided. More or fewer devices may be alternatively implemented or provided.
In particular, according to an embodiment of the present disclosure, the processes described above with reference to the flowcharts may be implemented as computer software programs. For example, embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising program code for performing the method illustrated in the flow chart. In such an embodiment, the computer program may be downloaded and installed from a network via the communication means 609, or may be installed from the storage means 608, or may be installed from the ROM 602. The computer program, when executed by the processing device 601, performs the above-described functions defined in the methods of the embodiments of the present disclosure.
It should be noted that the computer readable medium of the present disclosure may be a computer readable signal medium or a computer readable storage medium or any combination of the two. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present disclosure, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In contrast, in the present disclosure, a computer readable signal medium may comprise a propagated data signal with computer readable program code embodied therein, either in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: electrical wires, optical cables, RF (radio frequency), etc., or any suitable combination of the foregoing.
The computer readable medium may be embodied in the electronic device; or may exist separately without being assembled into the electronic device.
The computer readable medium carries one or more programs which, when executed by the electronic device, cause the electronic device to: acquiring at least two internet protocol addresses; sending a node evaluation request comprising the at least two internet protocol addresses to node evaluation equipment, wherein the node evaluation equipment selects the internet protocol addresses from the at least two internet protocol addresses and returns the internet protocol addresses; receiving an internet protocol address returned by the node evaluation equipment; wherein the obtained internet protocol address indicates an edge node in the content distribution network.
Alternatively, the computer readable medium carries one or more programs which, when executed by the electronic device, cause the electronic device to: receiving a node evaluation request comprising at least two internet protocol addresses; selecting an internet protocol address from the at least two internet protocol addresses; returning the selected internet protocol address; wherein the received internet protocol address indicates an edge node in the content distribution network.
Computer program code for carrying out operations for aspects of the present disclosure may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, Smalltalk, C + +, and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider).
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units described in the embodiments of the present disclosure may be implemented by software or hardware. Where the name of a unit does not in some cases constitute a limitation of the unit itself, for example, the first retrieving unit may also be described as a "unit for retrieving at least two internet protocol addresses".
It should be understood that portions of the present disclosure may be implemented in hardware, software, firmware, or a combination thereof.
The above description is only for the specific embodiments of the present disclosure, but the scope of the present disclosure is not limited thereto, and any changes or substitutions that can be easily conceived by those skilled in the art within the technical scope of the present disclosure should be covered within the scope of the present disclosure. Therefore, the protection scope of the present disclosure shall be subject to the protection scope of the claims.

Claims (9)

1. A watermark file acquisition method is applied to a file server side and is characterized by comprising the following steps:
acquiring a request file contained in a file uploading request sent by a client, and judging whether the request file contains log data of the client;
if yes, further judging whether the client receives the watermark file sent by the file server through the log data;
if so, directly analyzing the request file to obtain an analysis result for authority verification;
if not, judging whether the client is in a communication list allowed by the file server or not through a client identifier contained in the request file;
if the client is in the communication list allowed by the file server, analyzing the request file to obtain an analysis result for authority verification;
so as to verify the authority of the client based on the result obtained by analysis, and obtain a verification result;
determining the authority level of the client based on the verification result, and generating a source code file matched with the authority level, wherein the source code file is transmitted to the client in a file issuing mode, and the source code file can execute code compiling in the client and then generate an application program for executing client feature extraction so as to obtain first feature information from the client at a time t 1;
after receiving first characteristic information sent by the client, the file server performs authentication operation on the characteristic information, and then judges whether the client meets a watermark file acquisition condition;
and when the client side meets the watermark file acquisition condition, searching whether an authorized file corresponding to the first characteristic information exists in a cache pool of the file server side, if so, further acquiring the generation time t2 of the authorized file, and when the time difference between t1 and t2 is smaller than a first preset value, performing encoding operation on the second characteristic information of the authorized file and the first characteristic information to generate the watermark file.
2. The method according to claim 1, wherein after searching for whether the authorization file corresponding to the first feature information exists in the cache pool of the file server, the method further comprises:
if the authorization file does not exist, searching whether a historical watermark file exists between a file server and the client in the cache pool;
and if the historical watermark file exists, determining whether to generate a temporary authorization file for the client by reading the generation time t3 of the historical watermark file.
3. The method according to claim 2, wherein the determining whether to generate the temporary authorization file for the client by reading the generation time t3 of the historical watermark file comprises:
judging whether the time difference between t1 and t3 is smaller than a second preset value or not;
if yes, generating the temporary authorization file based on the time difference t4 between t1 and t3 and the first feature information, so that the valid time period of the temporary authorization file is less than t 4.
4. The method of claim 3, wherein after the generating the temporary authorization file based on the time difference t4 between t1 and t3 and the first feature information, the method further comprises:
and generating a watermark file based on the temporary authorization file, and pushing the watermark file to the client.
5. The method of claim 4, wherein determining the permission level of the client based on the verification result and generating a source code file matching the permission level comprises:
judging authority information corresponding to the authority level of the client according to the verification result;
and setting the authority information in the source code file so as to extract the authority information on the client through the source code.
6. The method of claim 5, wherein after receiving the first feature information sent by the client, the file server performs an authentication operation on the feature information, and the authentication operation includes:
extracting the authority information from the first characteristic information;
and comparing the authority information with the authorization information of the client pre-stored by the file server so as to determine whether the client has the watermark file acquisition authority or not based on the comparison result.
7. The method according to claim 1, wherein the encoding the second characteristic information of the authorization file with the first characteristic information to generate the watermark file comprises:
taking the first characteristic information as an encryption key, and carrying out encryption operation on the second characteristic information to obtain an encrypted characteristic code;
and generating the watermark file based on the feature code.
8. A watermark file acquisition apparatus, comprising:
the system comprises a forming module, a processing module and a sending module, wherein the forming module is used for acquiring a request file contained in a file uploading request sent by a client and judging whether the request file contains log data of the client;
if yes, further judging whether the client receives the watermark file sent by the file server through the log data;
if so, directly analyzing the request file to obtain an analysis result for authority verification;
if not, judging whether the client is in a communication list allowed by the file server or not through a client identifier contained in the request file;
if the client is in the communication list allowed by the file server, analyzing the request file to obtain an analysis result for permission verification;
so as to verify the authority of the client based on the result obtained by analysis and obtain a verification result;
the determining module is used for determining the authority level of the client based on the verification result and generating a source code file matched with the authority level, the source code file is transmitted to the client in a file issuing mode, and the source code file can execute code compiling in the client and then generate an application program for executing client characteristic extraction so as to obtain first characteristic information from the client at the moment t 1;
the authentication module is used for performing authentication operation on the characteristic information after the file server receives the first characteristic information sent by the client, and further judging whether the client meets the watermark file acquisition condition;
a generating module, configured to, when the client meets a watermark file obtaining condition, search whether an authorized file corresponding to the first feature information exists in a cache pool of the file server, if the authorized file exists, further obtain a generation time t2 of the authorized file, and when a time difference between t1 and t2 is smaller than a first preset value, perform an encoding operation on the second feature information of the authorized file and the first feature information, to generate the watermark file.
9. An electronic device, characterized in that the electronic device comprises:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the watermark file acquisition method of any one of the preceding claims 1-7.
CN202111297052.6A 2021-11-04 2021-11-04 Watermark file acquisition method and device and electronic equipment Active CN113742663B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111297052.6A CN113742663B (en) 2021-11-04 2021-11-04 Watermark file acquisition method and device and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111297052.6A CN113742663B (en) 2021-11-04 2021-11-04 Watermark file acquisition method and device and electronic equipment

Publications (2)

Publication Number Publication Date
CN113742663A CN113742663A (en) 2021-12-03
CN113742663B true CN113742663B (en) 2022-05-24

Family

ID=78727339

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111297052.6A Active CN113742663B (en) 2021-11-04 2021-11-04 Watermark file acquisition method and device and electronic equipment

Country Status (1)

Country Link
CN (1) CN113742663B (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103036860A (en) * 2011-10-10 2013-04-10 上海无戒空间信息技术有限公司 Verification method, verification system, server side, client side and terminal of electronic reading materials
CN105871794A (en) * 2015-11-13 2016-08-17 乐视云计算有限公司 Distributed file system date storage method and system, client and server
CN109446823A (en) * 2018-09-30 2019-03-08 天津字节跳动科技有限公司 Preview file method, apparatus, electronic equipment and readable storage medium storing program for executing

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103036860A (en) * 2011-10-10 2013-04-10 上海无戒空间信息技术有限公司 Verification method, verification system, server side, client side and terminal of electronic reading materials
CN105871794A (en) * 2015-11-13 2016-08-17 乐视云计算有限公司 Distributed file system date storage method and system, client and server
CN109446823A (en) * 2018-09-30 2019-03-08 天津字节跳动科技有限公司 Preview file method, apparatus, electronic equipment and readable storage medium storing program for executing

Also Published As

Publication number Publication date
CN113742663A (en) 2021-12-03

Similar Documents

Publication Publication Date Title
CN108923908B (en) Authorization processing method, device, equipment and storage medium
CN107613005B (en) Reverse proxy method and device, electronic device and storage medium
CN111245811A (en) Information encryption method and device and electronic equipment
CN110704833A (en) Data permission configuration method, device, electronic device and storage medium
US9510182B2 (en) User onboarding for newly enrolled devices
CN110545542B (en) Main control key downloading method and device based on asymmetric encryption algorithm and computer equipment
CN115102744A (en) Data access method and device
CN113343304A (en) Permission application method and device, electronic equipment and storage medium
CN110855718B (en) Enterprise user registration method and device, electronic equipment and computer readable medium
CN109635558B (en) Access control method, device and system
CN113742663B (en) Watermark file acquisition method and device and electronic equipment
CN114640533B (en) Method and device for transmitting message, storage medium and electronic equipment
CN111935138B (en) Protection method and device for secure login and electronic equipment
CN112000942B (en) Authority list matching method, device, equipment and medium based on authorization behavior
CN110401674B (en) Data access method, device, system, electronic equipment and computer readable medium
CN112543194B (en) Mobile terminal login method and device, computer equipment and storage medium
CN114386113A (en) Read-write control method, device and equipment for mobile storage equipment and storage medium
CN109714371B (en) Industrial control network safety detection system
CN111953637B (en) Application service method and device
CN110851185A (en) Automatic configuration method and device for equipment, electronic equipment and storage medium
CN112668033B (en) Data processing method and device and electronic equipment
CN109255038B (en) Method, device and equipment for reading video file and computer storage medium
CN113641966B (en) Application integration method, system, equipment and medium
CN114329373A (en) Method and equipment for electronic signature and signature verification of mobile terminal
CN111562916B (en) Method and device for sharing algorithm

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant