CN114070592A - Resource downloading method, device, terminal and server - Google Patents

Resource downloading method, device, terminal and server Download PDF

Info

Publication number
CN114070592A
CN114070592A CN202111318445.0A CN202111318445A CN114070592A CN 114070592 A CN114070592 A CN 114070592A CN 202111318445 A CN202111318445 A CN 202111318445A CN 114070592 A CN114070592 A CN 114070592A
Authority
CN
China
Prior art keywords
resource
target
terminal
cloud server
downloading
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111318445.0A
Other languages
Chinese (zh)
Inventor
詹孟学
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bright Jupiter Private Ltd
Original Assignee
Lemei Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lemei Technology Co ltd filed Critical Lemei Technology Co ltd
Priority to CN202111318445.0A priority Critical patent/CN114070592A/en
Publication of CN114070592A publication Critical patent/CN114070592A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The embodiment of the invention provides a resource downloading method, a resource downloading device, a terminal and a server, wherein the method comprises the following steps: when a terminal acquires a resource downloading instruction sent by a user, a downloading request is constructed based on a pre-acquired password parameter, the password parameter is issued by a cloud server, the downloading request is sent to the cloud server, so that the cloud server determines whether a target resource exists based on the downloading request, and the target resource is sent to the terminal when the target resource exists. The terminal constructs the download request sent to the cloud server based on the password parameter sent by the cloud server in advance, and then the cloud server can determine whether the target resource which the user wants to download exists, and further sends the target resource to the terminal.

Description

Resource downloading method, device, terminal and server
Technical Field
The present invention relates to the field of internet technologies, and in particular, to a resource downloading method, device, terminal, and server.
Background
With the development of new technologies such as 5G, in order to save the resource space occupied by terminals such as mobile phones, a large amount of data resources are usually stored in a cloud server, and when a user wants to use these resources, the user can download the required resources from the server through an Application Programming Interface (API).
In order to prevent the data resource from being downloaded and used by a third party at will, the resource is usually downloaded in an encrypted manner. Specifically, the terminal may carry a password when sending a download request of the data resource to the server, and after receiving the download request, the server may verify whether the password carried in the download request is the same as a password agreed in advance, and if so, allow the terminal to download the corresponding resource, that is, may return the resource indicated by the download request to the terminal.
In the resource downloading mode, the password is a fixed password which is well agreed in advance, so that the password is easy to crack and poor in confidentiality, and the security of cloud resources is low.
Disclosure of Invention
The embodiment of the invention aims to provide a resource downloading method, a resource downloading device, a terminal and a server so as to improve the security of cloud resources. The specific technical scheme is as follows:
in a first aspect, an embodiment of the present invention provides a resource downloading method, which is applied to a terminal, and the method includes:
when a resource downloading instruction sent by a user is acquired, a downloading request is constructed based on a pre-acquired password parameter, wherein the password parameter is issued by a cloud server;
and sending the downloading request to the cloud server so that the cloud server determines whether a target resource exists based on the downloading request, and sending the target resource to the terminal when the target resource exists.
Optionally, the step of constructing a download request based on the pre-obtained password parameters includes:
acquiring a Uniform Resource Locator (URL) of a target resource indicated by the resource downloading instruction as an original URL;
coding the original URL based on a coding mode indicated by a pre-acquired password parameter to obtain a target URL;
and determining the downloading request according to the target URL and a communication protocol between the cloud server and the terminal.
Optionally, the step of encoding the original URL based on an encoding mode indicated by the pre-obtained password parameter to obtain the target URL includes:
coding the name identifier of the target resource included in the original URL according to the coding mode indicated by the pre-acquired password parameter to obtain a target name identifier;
and replacing the name identifier of the target resource in the original URL with the target name identifier to obtain the target URL.
Optionally, the pre-acquired password parameter is a numerical value;
the step of encoding the name identifier of the target resource included in the original URL according to the encoding mode indicated by the pre-acquired password parameter to obtain the target name identifier includes:
for each letter in the name identifier of the target resource included in the original URL, determining a letter obtained by moving the digit indicated by the numerical value by the letter according to the alphabetical order as a first target letter;
and forming the first target letter into a target name identification.
In a second aspect, an embodiment of the present invention provides a resource downloading method, which is applied to a cloud server, and the method includes:
receiving a downloading request sent by a terminal, wherein the downloading request is constructed based on a pre-acquired password parameter when the terminal acquires a resource downloading instruction sent by a user, and the password parameter is issued by the cloud server;
determining whether a target resource indicated by the downloading request exists based on the password parameter and the downloading request;
and if so, sending the target resource to the terminal.
Optionally, the step of determining whether the target resource indicated by the download request exists based on the password parameter and the download request includes:
decoding a target URL included in the downloading request based on a decoding mode indicated by the password parameter to obtain an original URL;
determining whether a target resource corresponding to the original URL exists.
Optionally, the step of decoding the target URL included in the download request based on the decoding manner indicated by the cryptographic parameter to obtain the original URL includes:
decoding a target name identifier in a target URL (uniform resource locator) included in the downloading request based on a decoding mode indicated by the password parameter to obtain a resource name identifier to be downloaded;
the step of determining whether a target resource corresponding to the original URL exists includes:
determining whether a resource with a name identifier matched with the name identifier of the resource to be downloaded exists;
and if so, determining the resource as a target resource corresponding to the original URL.
Optionally, the password parameter is a numerical value;
the step of decoding the target name in the target URL included in the download request based on the decoding mode indicated by the password parameter to obtain the identifier of the name of the resource to be downloaded includes:
for each letter in the target name identifier in the target URL included in the download request, determining a letter obtained by moving the digit indicated by the numerical value by the letter according to the reverse order of the alphabetical order as a second target letter;
and forming the second target letter into a resource name identifier to be downloaded.
Optionally, the method further includes:
and updating the password parameters and sending the updated password parameters to the terminal.
In a third aspect, an embodiment of the present invention provides a resource downloading apparatus, which is applied to a terminal, and the apparatus includes:
the system comprises a construction module, a download module and a control module, wherein the construction module is used for constructing a download request based on a pre-acquired password parameter when a resource download instruction sent by a user is acquired, and the password parameter is issued by a cloud server;
the first sending module is used for sending the downloading request to the cloud server so that the cloud server can determine whether a target resource exists or not based on the downloading request, and sending the target resource to the terminal when the target resource exists.
Optionally, the construction module includes:
the acquisition unit is used for acquiring a Uniform Resource Locator (URL) of the target resource indicated by the resource downloading instruction as an original URL;
the encoding unit is used for encoding the original URL based on an encoding mode indicated by a pre-acquired password parameter to obtain a target URL;
and the first determining unit is used for determining the downloading request according to the target URL and a communication protocol between the cloud server and the terminal.
Optionally, the encoding unit includes:
the coding subunit is configured to code the name identifier of the target resource included in the original URL according to a coding mode indicated by the pre-acquired password parameter, so as to obtain a target name identifier;
and the replacing subunit is used for replacing the name identifier of the target resource included in the original URL with the target name identifier to obtain the target URL.
Optionally, the pre-acquired password parameter is a numerical value;
the encoding sub-unit includes:
a first moving subunit, configured to determine, for each letter in the name identifier of the target resource included in the original URL, a letter obtained by moving the digit indicated by the numeric value by the letter according to an alphabetical order, and use the letter as a first target letter;
and the first composing subunit is used for composing the first target letter into a target name identifier.
In a fourth aspect, an embodiment of the present invention provides a resource downloading device, which is applied to a cloud server, where the device includes:
the system comprises a receiving module, a sending module and a processing module, wherein the receiving module is used for receiving a downloading request sent by a terminal, the downloading request is constructed based on a pre-acquired password parameter when the terminal acquires a resource downloading instruction sent by a user, and the password parameter is issued by a cloud server;
a determining module, configured to determine whether a target resource indicated by the download request exists based on the password parameter and the download request;
and the second sending module is used for sending the target resource to the terminal if the target resource exists.
Optionally, the determining module includes:
the decoding unit is used for decoding the target URL included in the downloading request based on the decoding mode indicated by the password parameter to obtain an original URL;
a second determining unit, configured to determine whether a target resource corresponding to the original URL exists.
Optionally, the decoding unit includes:
the decoding subunit is configured to decode, based on the decoding manner indicated by the cryptographic parameter, a target name identifier in a target URL included in the download request to obtain a resource name identifier to be downloaded;
the second determination unit includes:
the first determining subunit is used for determining whether a resource with a name identifier matched with the name identifier of the resource to be downloaded exists;
and the second determining subunit is used for determining that the resource is the target resource corresponding to the original URL if the resource exists.
Optionally, the password parameter is a numerical value;
the decoding sub-unit includes:
a second moving subunit, configured to determine, for each letter in a target name identifier in a target URL included in the download request, a letter obtained by moving the digit indicated by the numeric value by the letter in an alphabetical order, as a second target letter;
and the second composing subunit is used for composing the second target letter into a resource name identifier to be downloaded.
Optionally, the apparatus further comprises:
and the updating module is used for updating the password parameters and sending the updated password parameters to the terminal.
In a fifth aspect, an embodiment of the present invention provides a terminal, including a processor, a communication interface, a memory, and a communication bus, where the processor and the communication interface complete communication between the memory and the processor through the communication bus;
a memory for storing a computer program;
a processor adapted to perform the method steps of any of the above first aspects when executing a program stored in the memory.
In a sixth aspect, an embodiment of the present invention provides a cloud server, including a processor, a communication interface, a memory, and a communication bus, where the processor and the communication interface complete communication between the memory and the processor through the communication bus;
a memory for storing a computer program;
a processor for implementing the method steps of the second aspect when executing the program stored in the memory.
The embodiment of the invention has the following beneficial effects:
in the scheme provided by the embodiment of the invention, when a resource downloading instruction sent by a user is acquired, the terminal can construct a downloading request based on the pre-acquired password parameters, wherein the password parameters are issued by the cloud server, and the downloading request is sent to the cloud server, so that the cloud server determines whether a target resource exists based on the downloading request, and sends the target resource to the terminal when the target resource exists. The terminal encrypts the download request based on the password parameter sent by the cloud server in advance when downloading the resource which the user wants to download, and the cloud server decrypts the download request based on the password parameter after receiving the download request sent by the terminal, so as to determine whether the target resource which the user wants to download exists or not. Of course, not all of the advantages described above need to be achieved at the same time in the practice of any one product or method of the invention.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art that other embodiments can be obtained by referring to these drawings.
Fig. 1 is a flowchart of a first resource downloading method according to an embodiment of the present invention;
FIG. 2 is a flowchart illustrating a specific step S101 in the embodiment shown in FIG. 1;
FIG. 3 is a flowchart illustrating a specific step S202 in the embodiment shown in FIG. 2;
FIG. 4 is a flowchart illustrating a specific step S301 in the embodiment shown in FIG. 3;
fig. 5 is a flowchart of a second resource downloading method according to an embodiment of the present invention;
FIG. 6 is a flowchart illustrating a specific step S502 in the embodiment shown in FIG. 5;
FIG. 7 is a flowchart illustrating a specific step S602 in the embodiment shown in FIG. 6;
fig. 8 is a specific flowchart of a determination method of names of resources to be downloaded according to the embodiment shown in fig. 6;
fig. 9 is a schematic structural diagram of a first resource downloading device according to an embodiment of the present invention;
fig. 10 is a schematic structural diagram of a second resource downloading device according to an embodiment of the present invention;
fig. 11 is a schematic structural diagram of a terminal according to an embodiment of the present invention;
fig. 12 is a schematic structural diagram of a cloud server according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived from the embodiments given herein by one of ordinary skill in the art, are within the scope of the invention.
In order to improve the security of cloud resources, embodiments of the present invention provide a resource downloading method, device, terminal, server, computer-readable storage medium, and computer program product. First, a first resource downloading method provided in the embodiment of the present invention is described below.
The first resource downloading method provided by the embodiment of the present invention may be applied to a terminal, where the terminal may be in communication connection with a cloud server to perform data transmission, and the terminal may be an electronic device such as a mobile phone, a computer, a tablet computer, and the like, and is not limited specifically herein.
As shown in fig. 1, a resource downloading method is applied to a terminal, and the method may include:
s101, when a resource downloading instruction sent by a user is acquired, a downloading request is constructed based on a password parameter acquired in advance;
the password parameter is issued by the cloud server.
S102, sending the downloading request to the cloud server so that the cloud server determines whether a target resource exists based on the downloading request, and sending the target resource to the terminal when the target resource exists.
As can be seen, in the scheme provided by the embodiment of the present invention, when a resource downloading instruction sent by a user is obtained, a terminal may construct a downloading request based on a pre-obtained password parameter, where the password parameter is issued by a cloud server, and send the downloading request to the cloud server, so that the cloud server determines whether a target resource exists based on the downloading request, and sends the target resource to the terminal when the target resource exists. The terminal encrypts the download request based on the password parameter sent by the cloud server in advance when downloading the resource which the user wants to download, and the cloud server decrypts the download request based on the password parameter after receiving the download request sent by the terminal, so as to determine whether the target resource which the user wants to download exists or not.
When a user wants to download a target resource stored in the cloud server, the user may issue a resource downloading instruction based on the resource downloading user interface, for example, the user may click a button, an identifier, and the like corresponding to the target resource that the user wants to download on the terminal to issue the resource downloading instruction. The terminal acquires the resource downloading instruction, which indicates that the user wants to download the target resource, where the target resource may be a resource stored in a cloud, such as an image, an audio, and a video, and is not specifically limited herein.
In the step S101, when the terminal obtains a resource downloading instruction sent by the user, a downloading request may be constructed based on a pre-obtained password parameter, where the downloading request is an encrypted request capable of representing a target resource that the user wants to download, and the password parameter may be a parameter such as a numerical value, a letter, or a special symbol, and is not limited specifically herein.
In an implementation manner, the terminal may send the password parameter acquisition request to the cloud server according to a fixed frequency or according to a non-fixed frequency, and after receiving the password parameter acquisition request, the cloud server may issue the password parameter to the terminal, so that the terminal may receive the password parameter issued by the cloud server.
In another embodiment, the cloud server may actively issue the password parameters to the terminal according to a fixed frequency or according to a non-fixed frequency, and then the terminal may receive the password parameters issued by the cloud server to the terminal according to the fixed frequency or according to the non-fixed frequency.
After the terminal constructs the download request, step S102 may be executed, that is, the download request is sent to the cloud server, so that the cloud server determines whether the target resource exists based on the download request, and sends the target resource to the terminal when the target resource exists.
The terminal can send the download request to the cloud server, because the download request that the terminal sent to the cloud server is constructed based on the password parameter that the cloud server sent in advance, namely the terminal has encrypted the download request, the cloud server is after receiving the download request that the terminal sent, alright decipher the download request based on this password parameter, and then confirm whether there is the target resource that the user wants to download, send this target resource to the terminal when there is the target resource, therefore, in the course of resource download, the third party can't learn the password parameter of constructing the download request, also can't obtain the resource from the cloud server, the confidentiality of cloud resource is improved, and then the security of cloud resource is improved.
As an implementation manner of the embodiment of the present invention, as shown in fig. 2, the step of constructing the download request based on the pre-obtained password parameter may include:
s201, acquiring a Uniform Resource Locator (URL) of a target resource indicated by the resource downloading instruction as an original URL;
the terminal may obtain a URL (uniform resource locator) of the target resource indicated by the resource download instruction as the original URL. The original URL is used to specify a location of the target resource on the cloud server, for example, the target resource indicated by the resource downloading instruction is audio 1, and the terminal may obtain the URL of audio 1: abc. cn/music ═ music1, as the original URL.
S202, encoding the original URL based on an encoding mode indicated by a pre-acquired password parameter to obtain a target URL;
after the original URL is obtained, the terminal may encode the original URL based on the encoding mode indicated by the pre-obtained password parameter to obtain the target URL. The encoding method indicated by the cryptographic parameter may be preset, and the encoding method may be an encryption method such as MD5(MD5 Message-Digest Algorithm, MD5 information Digest Algorithm), hash operation, or other preset encoding rules, which are not limited herein.
In an embodiment, after obtaining the original URL, the terminal may encode the name identifier of the target resource included in the original URL with MD5 to obtain the target name identifier. And after the target name identifier is obtained, replacing the name identifier of the target resource in the original URL with the target name identifier to obtain the target URL.
S203, determining the downloading request according to the target URL and a communication protocol between the cloud server and the terminal.
The terminal can confirm the download request according to the communication protocol between target URL and high in the clouds server and the terminal, and above-mentioned download request accords with the communication protocol between high in the clouds server and the terminal, and wherein, communication protocol can include: file Transfer Protocol (ftp File Transfer Protocol), Hypertext Transfer Protocol (http Hypertext Transfer Protocol), Gopher Protocol (Gopher The Gopher Protocol), and The like, as specifically defined herein.
For example, the communication protocol between the cloud server and the terminal is a hypertext transfer protocol, the target URL may be api: abc.cn/music ═ abf23 ", and the download request determined by the terminal may be http:// api: abc.cn/music ═ abf 23".
As can be seen, in this embodiment, the terminal may obtain a uniform resource locator URL of a target resource indicated by the resource downloading instruction, use the uniform resource locator URL as an original URL, encode the original URL based on an encoding mode indicated by a pre-obtained password parameter to obtain the target URL, and determine the downloading request according to the target URL and a communication protocol between the cloud server and the terminal. The downloading request sent by the terminal to the cloud server is constructed based on the password parameters sent by the cloud server in advance, namely the terminal encrypts the downloading request, after the cloud server receives the downloading request sent by the terminal, the downloading request can be decrypted based on the password parameters, whether the target resource which the user wants to download exists is determined, and the target resource is sent to the terminal when the target resource exists.
As an implementation manner of the embodiment of the present invention, as shown in fig. 3, the step of encoding the original URL based on an encoding manner indicated by a pre-obtained password parameter to obtain a target URL may include:
s301, coding the name identifier of the target resource included in the original URL according to the coding mode indicated by the pre-acquired password parameter to obtain a target name identifier;
the terminal may encode the name identifier of the target resource included in the original URL according to an encoding mode indicated by the pre-acquired password parameter, so as to obtain the target name identifier. The terminal can encode each character of the name identifier of the target resource included in the original URL according to the encoding mode indicated by the password parameter to obtain encoded characters, and the encoded characters form the target name identifier.
In an embodiment, in a case where the character is a number, the encoding manner indicated by the password parameter may be to shift the number of bits corresponding to the password parameter according to a preset sequence, and then the electronic device may determine that the name of the target resource indicates a number obtained by shifting each number by the number of bits indicated by the password parameter according to a second preset sequence, and use the number as a number included in the encoded identifier, thereby forming the encoded character into the target name identifier. The second preset order may be an order of natural numbers from small to large, and the like, and is not specifically limited herein.
For example, the original URL may be api: abc.cn/music ═ 143 ", the terminal may determine that the name identifier of the audio 1 included therein is 143, and assuming that the number of bits corresponding to the password parameter is 5, and the second preset order may be an order of natural numbers from small to large, then the electronic device may determine that the characters 1, 2, and 3 are respectively 6, 9, and 8 according to the corresponding encoded characters, and then may combine the encoded characters into the target name identifier, resulting in the target name identifier of 698.
S302, replacing the name identification of the target resource in the original URL with the target name identification to obtain the target URL.
After obtaining the target name identifier, the terminal may replace the name identifier of the target resource included in the original URL with the target name identifier to obtain the target URL, for example, after obtaining the target name identifier 698 in step S302, the terminal may replace the name identifier 143 included in the original URL with the target name identifier 698 to obtain the target URL, where the target URL is api: abc.cn/music ═ 698.
As can be seen, in this embodiment, the terminal may encode the name identifier of the target resource included in the original URL according to the encoding mode indicated by the pre-obtained password parameter to obtain the target name identifier, and replace the name identifier of the target resource included in the original URL with the target name identifier to obtain the target URL. In such a way, the terminal can construct the target URL based on the password parameters sent by the cloud server in advance, namely the terminal encrypts the target URL, and can obtain the encrypted downloading request based on the encrypted target URL, so that the confidentiality of the cloud resource is improved, and the safety of the cloud resource is further improved.
As an implementation manner of the embodiment of the present invention, the pre-obtained password parameter may be a numerical value, and for this case, as shown in fig. 4, the step of encoding the name identifier of the target resource included in the original URL according to the encoding method indicated by the pre-obtained password parameter to obtain the target name identifier may include:
s401, determining, for each letter in the name identifier of the target resource included in the original URL, a letter obtained by moving the letter by the digit indicated by the numerical value according to the alphabetical order, and taking the letter as a first target letter;
for the case that the password parameter is a numerical value, the encoding mode corresponding to the password parameter may be to move the digit indicated by the numerical value according to the alphabetical order, and then the terminal may determine, for each letter in the name identifier of the target resource included in the original URL, a letter in which the letter is moved by the digit indicated by the numerical value according to the alphabetical order, as a first target letter, where the number of the first target letter is the same as the number of letters in the name identifier of the target resource, and the alphabetical order is an order of arrangement of 26 english letters from front to back, that is, an order of A, B, C … X, Y, Z.
For example, the target resource is a sticker stored in the cloud server, and the original URL of the sticker is api: abc.cn/packer ═ happy, and the password parameter is 1, then the terminal may move the name identifier happy of the sticker included in api: abc.cn/packer ═ happy by 1 bit according to the alphabetical order, that is, may move each letter of h, a, p, y by 1 bit in the alphabetical order, that is, h → i, a → b, p → q, y → x, and then determine that the letters of h, a, p, y moved by 1 bit in the alphabetical order are i, b, q, x, respectively, as the first target letter.
S402, forming the first target letter into a target name identification.
After determining the first target letter, the terminal may combine the first target letter into a target name identifier according to an order of each letter in the name identifier of the target resource included in the original URL. For example, in the example of step S401, if h is a letter i shifted by 1 bit in the alphabetical order, a is a letter b shifted by 1 bit in the alphabetical order, p is a letter q shifted by 1 bit in the alphabetical order, and y is a letter x shifted by 1 bit in the alphabetical order, the first target letter may constitute the target name identifier ibqqqx in the order corresponding to happy.
It can be seen that, in this embodiment, in view of the fact that the password parameter is a numerical value, the terminal may determine, for each letter in the name identifier of the target resource included in the original URL, a letter in which the letter is shifted by the number of digits indicated by the numerical value according to the alphabetical order, as a first target letter, and form the first target letter into the target name identifier.
Corresponding to the first resource downloading method, the embodiment of the invention also provides a second resource downloading method. A second video playing method provided in the embodiment of the present invention is described below.
The second video playing method provided by the embodiment of the invention can be applied to a cloud server, and the cloud server can be in communication connection with the terminal so as to transmit data.
As shown in fig. 5, a resource downloading method is applied to a cloud server, and the method includes:
s501, receiving a downloading request sent by a terminal;
the downloading request is constructed based on a pre-acquired password parameter when the terminal acquires a resource downloading instruction sent by a user, and the password parameter is issued by the cloud server.
S502, determining whether a target resource indicated by the downloading request exists or not based on the password parameter and the downloading request; if yes, go to step S503; if not, sending a download failure message to the terminal;
s503, the target resource is sent to the terminal.
As can be seen, in the scheme provided by the embodiment of the present invention, the cloud server may receive a download request sent by the terminal, where the download request is constructed based on a pre-obtained password parameter when the terminal obtains a resource download instruction sent by a user, the password parameter is issued by the cloud server, and whether a target resource indicated by the download request exists is determined based on the password parameter and the download request, and if so, the target resource is sent to the terminal. The terminal encrypts the download request based on the password parameter sent by the cloud server in advance when downloading the resource which the user wants to download, and the cloud server decrypts the download request based on the password parameter after receiving the download request sent by the terminal, so as to determine whether the target resource which the user wants to download exists or not.
When a user wants to download a target resource stored in the cloud server, the user may issue a resource downloading instruction based on the resource downloading user interface, for example, the user may click a button, an identifier, and the like corresponding to the target resource that the user wants to download on the terminal to issue the resource downloading instruction. The terminal acquires the resource downloading instruction, which indicates that the user wants to download the target resource, can construct a downloading request based on the pre-acquired password parameters, and then send the downloading request to the cloud server, so that the cloud server can receive the downloading request sent by the terminal.
After receiving the download request sent by the terminal, the cloud server may perform step S502, that is, determine whether the target resource indicated by the download request exists based on the password parameter and the download request. Because the download request is a download request constructed by the terminal based on the pre-acquired password parameters, if the password parameters are incorrect, the cloud server cannot have target resources matched with the download request.
Therefore, the cloud server can decode the download request based on the password parameter to obtain the download request decoded by the terminal, and further determine whether the target resource indicated by the decoded download request exists. If the password parameters are correct, the cloud server can send the target resource to the terminal, so that the terminal can obtain the target resource which the user wants to download.
If the password parameter used by the terminal is not correct, it is reasonable that the cloud server may send a download failure message to the terminal, or may not perform any processing.
Therefore, in the downloading process of the cloud resources, the third party cannot acquire the password parameters for constructing the downloading request and cannot acquire the resources from the cloud server, the confidentiality of the cloud resources is improved, and the safety of the cloud resources is further improved.
As an implementation manner of the embodiment of the present invention, as shown in fig. 6, the step of determining whether the target resource indicated by the download request exists based on the password parameter and the download request may include:
s601, decoding the target URL included in the downloading request based on the decoding mode indicated by the password parameter to obtain an original URL;
after receiving a download request sent by a terminal, because the download request is a download request constructed by the terminal based on a pre-obtained password parameter, if the password parameter is incorrect, the cloud server does not necessarily have a target resource matched with the download request, and therefore, the cloud server can decode a target URL included in the download request based on a decoding mode indicated by the password parameter to obtain an original URL, where the decoding mode indicated by the password parameter may be preset, and the decoding mode may be a decryption mode such as MD5, hash operation, or other preset encoding rules, which is not specifically limited herein.
In an embodiment, after obtaining the download request, the cloud server may decode, by using the MD5, a name identifier of the target resource included in the target URL included in the download request to obtain a name identifier of the resource to be downloaded, and replace, by using the name identifier of the resource to be downloaded, the name identifier of the target resource included in the target URL to obtain the original URL.
S602, determining whether a target resource corresponding to the original URL exists.
After obtaining the original URL, the cloud server may determine whether a target resource corresponding to the original URL exists based on the original URL. As an embodiment, the cloud server may determine whether there is a target resource that is consistent with the identifier included in the original URL based on the identifier included in the original URL, for example, the identifier of the resource type, the identifier of the host domain name storing the resource, and the identifier of the name.
It can be seen that, in this embodiment, the cloud server may decode the target URL included in the download request based on the decoding mode indicated by the password parameter to obtain the original URL, and determine whether the target resource corresponding to the original URL exists.
As an implementation manner of the embodiment of the present invention, the step of decoding the target URL included in the download request based on the decoding manner indicated by the password parameter to obtain the original URL may include:
decoding a target name identifier in a target URL (uniform resource locator) included in the downloading request based on a decoding mode indicated by the password parameter to obtain a resource name identifier to be downloaded;
in one embodiment, the cloud server can determine, for each character of the target name identifier in the target URL included in the download request, a character in which the character moves the number of bits indicated by the password parameter in the reverse order of the preset order, and use the character as a decoded character to form the to-be-downloaded resource name identifier with the decoded character.
As shown in fig. 7, the step of determining whether the target resource corresponding to the original URL exists may include:
s701, determining whether a resource with a name identifier matched with the name identifier of the resource to be downloaded exists;
because different name identifiers can identify different resources stored on the cloud server, after the name identifier of the resource to be downloaded is obtained, the cloud server can search whether a name identifier matched with the name identifier of the resource to be downloaded exists in the name identifiers of the stored resources, and if the name identifier of the stored resource exists, the step S702 is executed; if not, a download failure message may be sent to the terminal.
S702, determining the resource as a target resource corresponding to the original URL.
If the matching resource exists, the downloading request is constructed based on the password parameter sent by the cloud server, and then the cloud server can determine that the matching resource is the target resource corresponding to the original URL, namely the matching resource is the target resource which the user wants to download, and then the cloud server can send the matching resource to the terminal, so that the terminal can obtain the target resource which the user wants to download.
If the password parameter does not exist, it indicates that the download request is not constructed based on the password parameter issued by the cloud server, and the cloud server may send a download failure message to the terminal, or may not perform any processing, which is reasonable.
As can be seen, in this embodiment, the cloud server may decode the target name identifier in the target URL included in the download request based on the decoding manner indicated by the cryptographic parameter to obtain the name identifier of the resource to be downloaded, and then determine whether there is a resource whose name identifier matches the name identifier of the resource to be downloaded, and if so, determine that the resource is the target resource corresponding to the original URL.
As an implementation manner of the embodiment of the present invention, the cryptographic parameter may be a numerical value, and for this case, as shown in fig. 8, the step of decoding the target name in the target URL included in the download request based on the decoding manner indicated by the cryptographic parameter to obtain the identifier of the resource name to be downloaded may include:
s801, determining, for each letter in the target name identifier in the target URL included in the download request, a letter obtained by moving the digit indicated by the numerical value by the letter according to the reverse order of the alphabet order, and taking the letter as a second target letter;
for the case that the password parameter is a numerical value and the encoding mode corresponding to the password parameter is to move the number of bits indicated by the numerical value according to the alphabetical order, the cloud server may determine, for each letter in the target name identifier in the target URL included in the download request, a letter in which the letter is moved by the number of bits indicated by the numerical value according to the reverse order of the alphabetical order, and use the letter as the second target letter.
For example, if the target name in the target URL included in the download request is ibqqx, the letters i, b, q, and x may be shifted by 1 digit in the reverse order of the alphabetical order, i → h, b → a, q → p, and x → y, and the letters h, a, p, and y after the letters i, b, q, and x are shifted by 1 digit in the reverse order of the alphabetical order may be determined as the second target letter.
S802, the second target letters form the identifier of the name of the resource to be downloaded.
After the cloud server determines the second target letters, the second target letters can be used for forming the name identification of the resource to be downloaded according to the sequence of each letter in the target name identification in the target URL, and then the cloud server can determine whether the target resource exists based on the name identification of the resource to be downloaded.
For example, in the example of step S801, if i is a letter shifted by 1 bit in the reverse order of the alphabet order and h, b is a letter shifted by 1 bit in the reverse order of the alphabet order and q is p, and x is y, the letter shifted by 1 bit in the reverse order of the alphabet order and the first target letter may constitute the target name identifier happy in the order corresponding to ibqqx.
It can be seen that, in this embodiment, in case that the password parameter is a numerical value, the cloud server may determine, for each letter in the target name identifier in the target URL included in the download request, that the letter moves the letter after the digit indicated by the numerical value in the reverse order of the alphabet order, as a second target letter, and form the second target letter into the identifier of the resource name to be downloaded.
In order to further improve the security of the cloud resource, as an implementation manner of the embodiment of the present invention, the method may further include:
and updating the password parameters and sending the updated password parameters to the terminal.
The cloud server can dynamically update the password parameters and send the updated password parameters to the terminal, so that the terminal can construct a downloading request based on the latest password parameters. The cloud server can update the password parameters regularly or irregularly and send the updated password parameters to the terminal, the terminal receives the updated password parameters sent by the cloud server, and the terminal constructs a downloading request based on the received latest password parameters when constructing the downloading request next time, so that the password parameters are not easy to be cracked by a third party.
Therefore, in this embodiment, the cloud server can update the password parameters and send the updated password parameters to the terminal, and in such a way, the password parameters can be dynamically updated, and the terminal can adopt the latest password parameters to construct a downloading request, so that the confidentiality in the resource downloading process is further enhanced, and the security of the cloud resources is further improved.
Corresponding to the first resource downloading method, the embodiment of the invention also provides a resource downloading device. The following describes a first resource downloading device provided in an embodiment of the present invention. The first resource downloading device provided by the embodiment of the invention can be applied to a terminal.
As shown in fig. 9, a resource downloading apparatus applied to a terminal may include:
a constructing module 910, configured to construct a downloading request based on a pre-obtained password parameter when a resource downloading instruction sent by a user is obtained;
the password parameter is issued by the cloud server.
A first sending module 920, configured to send the download request to the cloud server, so that the cloud server determines whether a target resource exists based on the download request, and sends the target resource to the terminal when the target resource exists.
As can be seen, in the scheme provided by the embodiment of the present invention, when a resource downloading instruction sent by a user is obtained, a terminal may construct a downloading request based on a pre-obtained password parameter, where the password parameter is issued by a cloud server, and send the downloading request to the cloud server, so that the cloud server determines whether a target resource exists based on the downloading request, and sends the target resource to the terminal when the target resource exists. The terminal encrypts the download request based on the password parameter sent by the cloud server in advance when downloading the resource which the user wants to download, and the cloud server decrypts the download request based on the password parameter after receiving the download request sent by the terminal, so as to determine whether the target resource which the user wants to download exists or not.
As an implementation manner of the embodiment of the present invention, the above-mentioned configuration module 910 may include:
the acquisition unit is used for acquiring a Uniform Resource Locator (URL) of the target resource indicated by the resource downloading instruction as an original URL;
the encoding unit is used for encoding the original URL based on an encoding mode indicated by a pre-acquired password parameter to obtain a target URL;
and the first determining unit is used for determining the downloading request according to the target URL and a communication protocol between the cloud server and the terminal.
As an implementation manner of the embodiment of the present invention, the encoding unit may include:
the coding subunit is configured to code the name identifier of the target resource included in the original URL according to a coding mode indicated by the pre-acquired password parameter, so as to obtain a target name identifier;
and the replacing subunit is used for replacing the name identifier of the target resource included in the original URL with the target name identifier to obtain the target URL.
As an implementation manner of the embodiment of the present invention, the pre-acquired password parameter may be a numerical value;
the encoding sub-unit may include:
a first moving subunit, configured to determine, for each letter in the name identifier of the target resource included in the original URL, a letter obtained by moving the digit indicated by the numeric value by the letter according to an alphabetical order, and use the letter as a first target letter;
and the first composing subunit is used for composing the first target letter into a target name identifier.
Corresponding to the second resource downloading method, the embodiment of the present invention provides a second resource downloading device, and the following describes the second resource downloading device provided in the embodiment of the present invention.
As shown in fig. 10, a resource downloading apparatus applied to a cloud server may include:
a receiving module 1010, configured to receive a download request sent by a terminal;
the downloading request is constructed based on a pre-acquired password parameter when the terminal acquires a resource downloading instruction sent by a user, and the password parameter is issued by the cloud server.
A determining module 1020, configured to determine whether a target resource indicated by the download request exists based on the cryptographic parameter and the download request;
a second sending module 1030, configured to send the target resource to the terminal if the target resource exists.
As can be seen, in the scheme provided by the embodiment of the present invention, the cloud server may receive a download request sent by the terminal, where the download request is constructed based on a pre-obtained password parameter when the terminal obtains a resource download instruction sent by a user, the password parameter is issued by the cloud server, and whether a target resource indicated by the download request exists is determined based on the password parameter and the download request, and if so, the target resource is sent to the terminal. The terminal encrypts the download request based on the password parameter sent by the cloud server in advance when downloading the resource which the user wants to download, and the cloud server decrypts the download request based on the password parameter after receiving the download request sent by the terminal, so as to determine whether the target resource which the user wants to download exists or not.
As an implementation manner of the embodiment of the present invention, the determining module 1020 may include:
the decoding unit is used for decoding the target URL included in the downloading request based on the decoding mode indicated by the password parameter to obtain an original URL;
a second determining unit, configured to determine whether a target resource corresponding to the original URL exists.
As an implementation manner of the embodiment of the present invention, the decoding unit may include:
the decoding subunit is configured to decode, based on the decoding manner indicated by the cryptographic parameter, a target name identifier in a target URL included in the download request to obtain a resource name identifier to be downloaded;
the second determination unit may include:
the first determining subunit is used for determining whether a resource with a name identifier matched with the name identifier of the resource to be downloaded exists;
and the second determining subunit is used for determining that the resource is the target resource corresponding to the original URL if the resource exists.
As an implementation manner of the embodiment of the present invention, the password parameter may be a numerical value;
the decoding subunit may include:
a second moving subunit, configured to determine, for each letter in a target name identifier in a target URL included in the download request, a letter obtained by moving the digit indicated by the numeric value by the letter in an alphabetical order, as a second target letter;
and the second composing subunit is used for composing the second target letter into a resource name identifier to be downloaded.
As an implementation manner of the embodiment of the present invention, the apparatus may further include:
and the updating module is used for updating the password parameters and sending the updated password parameters to the terminal.
The embodiment of the present invention further provides a terminal, as shown in fig. 11, including a processor 1101, a communication interface 1102, a memory 1103 and a communication bus 1104, where the processor 1101, the communication interface 1102 and the memory 1103 complete mutual communication through the communication bus 1104,
a memory 1103 for storing a computer program;
the processor 1101 is configured to implement the first resource downloading method steps according to any of the above embodiments when executing the program stored in the memory 1103.
As can be seen, in the scheme provided by the embodiment of the present invention, when a resource downloading instruction sent by a user is obtained, a terminal may construct a downloading request based on a pre-obtained password parameter, where the password parameter is issued by a cloud server, and send the downloading request to the cloud server, so that the cloud server determines whether a target resource exists based on the downloading request, and sends the target resource to the terminal when the target resource exists. The terminal encrypts the download request based on the password parameter sent by the cloud server in advance when downloading the resource which the user wants to download, and the cloud server decrypts the download request based on the password parameter after receiving the download request sent by the terminal, so as to determine whether the target resource which the user wants to download exists or not.
The communication bus mentioned in the above terminal may be a Peripheral Component Interconnect (PCI) bus, an Extended Industry Standard Architecture (EISA) bus, or the like. The communication bus may be divided into an address bus, a data bus, a control bus, etc. For ease of illustration, only one thick line is shown, but this does not mean that there is only one bus or one type of bus.
The communication interface is used for communication between the terminal and other equipment.
The Memory may include a Random Access Memory (RAM) or a Non-Volatile Memory (NVM), such as at least one disk Memory. Optionally, the memory may also be at least one memory device located remotely from the processor.
The Processor may be a general-purpose Processor, including a Central Processing Unit (CPU), a Network Processor (NP), and the like; but also Digital Signal Processors (DSPs), Application Specific Integrated Circuits (ASICs), Field Programmable Gate Arrays (FPGAs) or other Programmable logic devices, discrete Gate or transistor logic devices, discrete hardware components.
The embodiment of the present invention further provides a cloud server, as shown in fig. 12, including a processor 1201, a communication interface 1202, a memory 1203, and a communication bus 1204, where the processor 1201, the communication interface 1202, and the memory 1203 complete mutual communication through the communication bus 1204,
a memory 1203 for storing a computer program;
the processor 1201 is configured to implement the steps of the second resource downloading method according to any of the embodiments described above when executing the program stored in the memory 1203.
As can be seen, in the scheme provided by the embodiment of the present invention, the server may receive a download request sent by the terminal, where the download request is constructed based on a pre-obtained password parameter when the terminal obtains a resource download instruction sent by a user, the password parameter is issued by the cloud server, and based on the password parameter and the download request, it is determined whether a target resource indicated by the download request exists, and if so, the target resource is sent to the terminal. The terminal encrypts the download request based on the password parameter sent by the cloud server in advance when downloading the resource which the user wants to download, and the cloud server decrypts the download request based on the password parameter after receiving the download request sent by the terminal, so as to determine whether the target resource which the user wants to download exists or not.
The communication bus mentioned in the cloud server may be a Peripheral Component Interconnect (PCI) bus, an Extended Industry Standard Architecture (EISA) bus, or the like. The communication bus may be divided into an address bus, a data bus, a control bus, etc. For ease of illustration, only one thick line is shown, but this does not mean that there is only one bus or one type of bus.
The communication interface is used for communication between the cloud server and other equipment.
The Memory may include a Random Access Memory (RAM) or a Non-Volatile Memory (NVM), such as at least one disk Memory. Optionally, the memory may also be at least one memory device located remotely from the processor.
The Processor may be a general-purpose Processor, including a Central Processing Unit (CPU), a Network Processor (NP), and the like; but also Digital Signal Processors (DSPs), Application Specific Integrated Circuits (ASICs), Field Programmable Gate Arrays (FPGAs) or other Programmable logic devices, discrete Gate or transistor logic devices, discrete hardware components.
In yet another embodiment of the present invention, a computer-readable storage medium is further provided, in which a computer program is stored, and the computer program, when executed by a processor, implements the steps of any of the resource downloading methods described above.
In yet another embodiment, the present invention further provides a computer program product containing instructions, which when run on a computer, causes the computer to execute the resource downloading method described in any of the above embodiments.
In the above embodiments, the implementation may be wholly or partially realized by software, hardware, firmware, or any combination thereof. When implemented in software, may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions. When loaded and executed on a computer, cause the processes or functions described in accordance with the embodiments of the invention to occur, in whole or in part. The computer may be a general purpose computer, a special purpose computer, a network of computers, or other programmable device. The computer instructions may be stored in a computer readable storage medium or transmitted from one computer readable storage medium to another, for example, from one website site, computer, server, or data center to another website site, computer, server, or data center via wired (e.g., coaxial cable, fiber optic, Digital Subscriber Line (DSL)) or wireless (e.g., infrared, wireless, microwave, etc.). The computer-readable storage medium can be any available medium that can be accessed by a computer or a data storage device, such as a server, a data center, etc., that incorporates one or more of the available media. The usable medium may be a magnetic medium (e.g., floppy Disk, hard Disk, magnetic tape), an optical medium (e.g., DVD), or a semiconductor medium (e.g., Solid State Disk (SSD)), among others.
It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
All the embodiments in the present specification are described in a related manner, and the same and similar parts among the embodiments may be referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, as for the apparatus, the terminal, the server, the computer-readable storage medium and the computer program product, since they are substantially similar to the method embodiments, the description is relatively simple, and the relevant points can be referred to the partial description of the method embodiments.
The above description is only for the preferred embodiment of the present invention, and is not intended to limit the scope of the present invention. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention shall fall within the protection scope of the present invention.

Claims (10)

1. A resource downloading method is applied to a terminal, and comprises the following steps:
when a resource downloading instruction sent by a user is acquired, a downloading request is constructed based on a pre-acquired password parameter, wherein the password parameter is issued by a cloud server;
and sending the downloading request to the cloud server so that the cloud server determines whether a target resource exists based on the downloading request, and sending the target resource to the terminal when the target resource exists.
2. The method of claim 1, wherein the step of constructing a download request based on pre-obtained cryptographic parameters comprises:
acquiring a Uniform Resource Locator (URL) of a target resource indicated by the resource downloading instruction as an original URL;
coding the original URL based on a coding mode indicated by a pre-acquired password parameter to obtain a target URL;
and determining the downloading request according to the target URL and a communication protocol between the cloud server and the terminal.
3. The method according to claim 2, wherein the step of encoding the original URL based on the encoding method indicated by the pre-obtained cryptographic parameter to obtain the target URL includes:
coding the name identifier of the target resource included in the original URL according to the coding mode indicated by the pre-acquired password parameter to obtain a target name identifier;
and replacing the name identifier of the target resource in the original URL with the target name identifier to obtain the target URL.
4. The method of claim 3, wherein the pre-obtained cryptographic parameter is a numerical value;
the step of encoding the name identifier of the target resource included in the original URL according to the encoding mode indicated by the pre-acquired password parameter to obtain the target name identifier includes:
for each letter in the name identifier of the target resource included in the original URL, determining a letter obtained by moving the digit indicated by the numerical value by the letter according to the alphabetical order as a first target letter;
and forming the first target letter into a target name identification.
5. A resource downloading method is applied to a cloud server, and comprises the following steps:
receiving a downloading request sent by a terminal, wherein the downloading request is constructed based on a pre-acquired password parameter when the terminal acquires a resource downloading instruction sent by a user, and the password parameter is issued by the cloud server;
determining whether a target resource indicated by the downloading request exists based on the password parameter and the downloading request;
and if so, sending the target resource to the terminal.
6. The method of claim 5, wherein the step of determining whether the target resource indicated by the download request exists based on the password parameter and the download request comprises:
decoding a target URL included in the downloading request based on a decoding mode indicated by the password parameter to obtain an original URL;
determining whether a target resource corresponding to the original URL exists.
7. A resource downloading apparatus, applied to a terminal, the apparatus comprising:
the system comprises a construction module, a download module and a control module, wherein the construction module is used for constructing a download request based on a pre-acquired password parameter when a resource download instruction sent by a user is acquired, and the password parameter is issued by a cloud server;
the first sending module is used for sending the downloading request to the cloud server so that the cloud server can determine whether a target resource exists or not based on the downloading request, and sending the target resource to the terminal when the target resource exists.
8. A resource downloading device is applied to a cloud server, and comprises:
the system comprises a receiving module, a sending module and a processing module, wherein the receiving module is used for receiving a downloading request sent by a terminal, the downloading request is constructed based on a pre-acquired password parameter when the terminal acquires a resource downloading instruction sent by a user, and the password parameter is issued by a cloud server;
a determining module, configured to determine whether a target resource indicated by the download request exists based on the password parameter and the download request;
and the second sending module is used for sending the target resource to the terminal if the target resource exists.
9. A terminal is characterized by comprising a processor, a communication interface, a memory and a communication bus, wherein the processor and the communication interface are used for realizing the communication between the processor and the memory through the communication bus;
a memory for storing a computer program;
a processor for implementing the method steps of any of claims 1 to 4 when executing a program stored in the memory.
10. The cloud server is characterized by comprising a processor, a communication interface, a memory and a communication bus, wherein the processor and the communication interface are used for completing mutual communication through the communication bus by the memory;
a memory for storing a computer program;
a processor for implementing the method steps of any of claims 5 to 6 when executing a program stored in the memory.
CN202111318445.0A 2021-11-09 2021-11-09 Resource downloading method, device, terminal and server Pending CN114070592A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111318445.0A CN114070592A (en) 2021-11-09 2021-11-09 Resource downloading method, device, terminal and server

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111318445.0A CN114070592A (en) 2021-11-09 2021-11-09 Resource downloading method, device, terminal and server

Publications (1)

Publication Number Publication Date
CN114070592A true CN114070592A (en) 2022-02-18

Family

ID=80274342

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111318445.0A Pending CN114070592A (en) 2021-11-09 2021-11-09 Resource downloading method, device, terminal and server

Country Status (1)

Country Link
CN (1) CN114070592A (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007073623A1 (en) * 2005-12-29 2007-07-05 Zte Corporation A method of downloading digital certification and key
CN105207970A (en) * 2014-06-12 2015-12-30 中兴通讯股份有限公司 Authentication method based on public cloud, security authentication middleware, and cloud computing resource pool
CN107528865A (en) * 2016-06-21 2017-12-29 平安科技(深圳)有限公司 The method for down loading and system of file
WO2019153433A1 (en) * 2018-02-09 2019-08-15 网宿科技股份有限公司 Secret key providing method, video playback method, server and client
WO2020019387A1 (en) * 2018-07-26 2020-01-30 网宿科技股份有限公司 Method for acquiring video resource file, and management system
US20210099450A1 (en) * 2019-09-27 2021-04-01 Amazon Technologies, Inc. Managing permissions to cloud-based resources with session-specific attributes
CN112769801A (en) * 2020-12-31 2021-05-07 深圳软牛科技有限公司 Method, device, equipment and storage medium for extracting backup from cloud server
CN112788090A (en) * 2020-05-08 2021-05-11 珠海金山办公软件有限公司 Network resource transmission method, device and system

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007073623A1 (en) * 2005-12-29 2007-07-05 Zte Corporation A method of downloading digital certification and key
CN105207970A (en) * 2014-06-12 2015-12-30 中兴通讯股份有限公司 Authentication method based on public cloud, security authentication middleware, and cloud computing resource pool
CN107528865A (en) * 2016-06-21 2017-12-29 平安科技(深圳)有限公司 The method for down loading and system of file
WO2019153433A1 (en) * 2018-02-09 2019-08-15 网宿科技股份有限公司 Secret key providing method, video playback method, server and client
WO2020019387A1 (en) * 2018-07-26 2020-01-30 网宿科技股份有限公司 Method for acquiring video resource file, and management system
US20210099450A1 (en) * 2019-09-27 2021-04-01 Amazon Technologies, Inc. Managing permissions to cloud-based resources with session-specific attributes
CN112788090A (en) * 2020-05-08 2021-05-11 珠海金山办公软件有限公司 Network resource transmission method, device and system
CN112769801A (en) * 2020-12-31 2021-05-07 深圳软牛科技有限公司 Method, device, equipment and storage medium for extracting backup from cloud server

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
颜建华等: "《Android开发关键技术之旅 JAVA程序员快速学习通道》", pages: 226 *

Similar Documents

Publication Publication Date Title
CN110224999B (en) Information interaction method and device and storage medium
CN106599723B (en) File encryption method and device and file decryption method and device
CN105516246B (en) A kind of method and server of anti-application program downloading abduction
CN111177801B (en) Signature method and device of electronic document, storage medium and electronic equipment
CN110493207B (en) Data processing method and device, electronic equipment and storage medium
CN112380464B (en) Short link generation method and related equipment
CN104602238A (en) Wireless network connecting method, device and system
KR101422451B1 (en) System for providing sets of content and applications and control method therefor, terminal and control method therefor, authentication device and control method therefor, and information storage medium
CN114499836B (en) Key management method, device, computer equipment and readable storage medium
CN112231765A (en) Data transmission method and device, electronic equipment and storage medium
CN116383867A (en) Data query method, device, electronic equipment and computer readable medium
CN113132484B (en) Data transmission method and device
CN113541941A (en) Key processing method and device, electronic equipment and storage medium
CN111339547B (en) Method for generating data tag, electronic device and computer storage medium
CN111224826B (en) Configuration updating method, device, system and medium based on distributed system
CN111130805B (en) Secure transmission method, electronic device, and computer-readable storage medium
CN114969768A (en) Data processing method and device and storage medium
CN107729345B (en) Website data processing method and device, website data processing platform and storage medium
CN114070592A (en) Resource downloading method, device, terminal and server
CN114697117B (en) Verification method, device, cipher device and system based on positioning information
US8966254B2 (en) Keyless challenge and response system
CN110572378B (en) Method, terminal and server for preventing web hijacking based on mark tracking
CN114756879A (en) Information table processing method and device, electronic equipment and computer readable medium
KR20150119668A (en) File sharing method and system using a e-mail message
CN114491421A (en) File encryption method, file processing method, file encryption device, file processing device, readable medium and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20230823

Address after: 12 Dachenglian Road, Singapore # 04-01B (534233)

Applicant after: Bright Jupiter Private Ltd.

Address before: 120 Robinson Road # 13-01 Singapore

Applicant before: Lemei Technology Co.,Ltd.

TA01 Transfer of patent application right
RJ01 Rejection of invention patent application after publication

Application publication date: 20220218

RJ01 Rejection of invention patent application after publication