CN114830572A - 一种数据传输方法、装置、设备、系统及存储介质 - Google Patents

一种数据传输方法、装置、设备、系统及存储介质 Download PDF

Info

Publication number
CN114830572A
CN114830572A CN202080007541.0A CN202080007541A CN114830572A CN 114830572 A CN114830572 A CN 114830572A CN 202080007541 A CN202080007541 A CN 202080007541A CN 114830572 A CN114830572 A CN 114830572A
Authority
CN
China
Prior art keywords
data
transmitted
segment data
destination
transmission
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202080007541.0A
Other languages
English (en)
Inventor
单卫华
张春丽
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Cloud Computing Technologies Co Ltd
Original Assignee
Huawei Cloud Computing Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Cloud Computing Technologies Co Ltd filed Critical Huawei Cloud Computing Technologies Co Ltd
Publication of CN114830572A publication Critical patent/CN114830572A/zh
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Power Engineering (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)

Abstract

本申请提供了一种数据传输方法,源端获取待传输数据,并将待传输数据切分为多个分段数据,并确定每个分段数据的发送顺序,从而可以根据该分段数据以及每个分段数据的发送顺序,生成每个分段数据的校验信息,然后将多个分段数据以及对应的校验信息发送给目的端。这样,目的端可以基于每个分段数据的接收顺序、校验信息对接收到的分段数据进行校验,从而确定分段数据在传输过程中是否存在传输异常。如此,当校验出存在分段数据出现传输异常时,目的端即可确定该待传输数据存在传输异常,无需等到整个待传输数据传输完毕才能确定,从而有效提高了待传输数据的校验效率。此外,本申请还提供了用于数据传输的装置、设备、系统及存储介质。

Description

PCT国内申请,说明书已公开。

Claims (19)

  1. PCT国内申请,权利要求书已公开。
CN202080007541.0A 2020-11-16 2020-11-16 一种数据传输方法、装置、设备、系统及存储介质 Pending CN114830572A (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2020/129003 WO2022099683A1 (zh) 2020-11-16 2020-11-16 一种数据传输方法、装置、设备、系统及存储介质

Publications (1)

Publication Number Publication Date
CN114830572A true CN114830572A (zh) 2022-07-29

Family

ID=81602093

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202080007541.0A Pending CN114830572A (zh) 2020-11-16 2020-11-16 一种数据传输方法、装置、设备、系统及存储介质

Country Status (4)

Country Link
US (1) US20230283479A1 (zh)
EP (1) EP4236137A4 (zh)
CN (1) CN114830572A (zh)
WO (1) WO2022099683A1 (zh)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115632863B (zh) * 2022-10-24 2023-06-06 贵州省通信产业服务有限公司 一种数据传输方法及系统
CN116610485B (zh) * 2023-07-21 2024-04-30 深圳市城市交通规划设计研究中心股份有限公司 一种隔离网闸数据校验方法、电子设备及存储介质

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102805887A (zh) * 2012-04-11 2012-12-05 郑攀 用于贴覆式胰岛素泵系统的无线通信系统
CN102938791A (zh) * 2012-11-22 2013-02-20 上海文广互动电视有限公司 3d电视内容信息发送速率自适应控制的文件传输方法
CN103873507A (zh) * 2012-12-12 2014-06-18 鸿富锦精密工业(深圳)有限公司 数据分块上传与存储系统及方法
CN104579556A (zh) * 2014-12-05 2015-04-29 苏州沃斯麦机电科技有限公司 多节点间数据完整性传输系统
CN104579557A (zh) * 2014-12-05 2015-04-29 苏州沃斯麦机电科技有限公司 一种多节点间数据完整性传输方法
CN104917586A (zh) * 2014-03-11 2015-09-16 腾讯科技(深圳)有限公司 传输数据的校验方法、装置及系统
CN108366414A (zh) * 2018-01-15 2018-08-03 海信集团有限公司 一种基于NB-IoT的数据传输方法和装置
CN109561145A (zh) * 2018-11-27 2019-04-02 泰康保险集团股份有限公司 文件处理方法、装置、电子设备及存储介质
CN109831782A (zh) * 2019-01-30 2019-05-31 易联众智能(厦门)科技有限公司 一种电子卡信息的安全传输验证方法
CN110299970A (zh) * 2018-03-23 2019-10-01 天地融科技股份有限公司 一种数据报文发送方法及装置
CN110826078A (zh) * 2018-08-14 2020-02-21 成都华为技术有限公司 数据存储方法、设备及系统
CN111314021A (zh) * 2020-02-07 2020-06-19 北京字节跳动网络技术有限公司 数据传输方法、装置、电子设备及计算机可读存储介质

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7032224B2 (en) * 2001-12-31 2006-04-18 Slam Dunk Networks, Inc. Method for the secure and timely delivery of large messages over a distributed communication network
US8572382B2 (en) * 2006-05-15 2013-10-29 Telecom Italia S.P.A. Out-of band authentication method and system for communication over a data network
US9521186B2 (en) * 2007-09-13 2016-12-13 International Business Machines Corporation Method and system for file transfer over a messaging infrastructure
CN107294878A (zh) * 2016-04-13 2017-10-24 中国移动通信有限公司研究院 数据传输方法、系统及相关设备
WO2018166042A1 (zh) * 2017-03-14 2018-09-20 北京小米移动软件有限公司 数据单元传输方法及装置
CN109194593A (zh) * 2018-08-29 2019-01-11 百度在线网络技术(北京)有限公司 信息发送方法、装置、设备及计算机可读存储介质

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102805887A (zh) * 2012-04-11 2012-12-05 郑攀 用于贴覆式胰岛素泵系统的无线通信系统
CN102938791A (zh) * 2012-11-22 2013-02-20 上海文广互动电视有限公司 3d电视内容信息发送速率自适应控制的文件传输方法
CN103873507A (zh) * 2012-12-12 2014-06-18 鸿富锦精密工业(深圳)有限公司 数据分块上传与存储系统及方法
CN104917586A (zh) * 2014-03-11 2015-09-16 腾讯科技(深圳)有限公司 传输数据的校验方法、装置及系统
CN104579556A (zh) * 2014-12-05 2015-04-29 苏州沃斯麦机电科技有限公司 多节点间数据完整性传输系统
CN104579557A (zh) * 2014-12-05 2015-04-29 苏州沃斯麦机电科技有限公司 一种多节点间数据完整性传输方法
CN108366414A (zh) * 2018-01-15 2018-08-03 海信集团有限公司 一种基于NB-IoT的数据传输方法和装置
CN110299970A (zh) * 2018-03-23 2019-10-01 天地融科技股份有限公司 一种数据报文发送方法及装置
CN110826078A (zh) * 2018-08-14 2020-02-21 成都华为技术有限公司 数据存储方法、设备及系统
CN109561145A (zh) * 2018-11-27 2019-04-02 泰康保险集团股份有限公司 文件处理方法、装置、电子设备及存储介质
CN109831782A (zh) * 2019-01-30 2019-05-31 易联众智能(厦门)科技有限公司 一种电子卡信息的安全传输验证方法
CN111314021A (zh) * 2020-02-07 2020-06-19 北京字节跳动网络技术有限公司 数据传输方法、装置、电子设备及计算机可读存储介质

Also Published As

Publication number Publication date
US20230283479A1 (en) 2023-09-07
EP4236137A4 (en) 2023-11-22
WO2022099683A1 (zh) 2022-05-19
EP4236137A1 (en) 2023-08-30

Similar Documents

Publication Publication Date Title
CN112218294B (zh) 基于5g的物联网设备的接入方法、系统及存储介质
CN109309685B (zh) 信息传输方法和装置
CN111447276B (zh) 一种具有密钥协商功能的加密续传方法
CN106357690B (zh) 一种数据传输方法、数据发送装置及数据接收装置
US20230283479A1 (en) Data Transmission Method and Apparatus, Device, System, and Storage Medium
CN110198297B (zh) 流量数据监控方法、装置、电子设备及计算机可读介质
CN106330465B (zh) 一种分布式时间戳的处理方法、服务器及系统
CN111435913A (zh) 一种物联网终端的身份认证方法、装置和存储介质
CN110839240B (zh) 一种建立连接的方法及装置
CN111884811B (zh) 一种基于区块链的数据存证方法和数据存证平台
CN110096894B (zh) 一种基于区块链的数据匿名共享系统及方法
CN112689014B (zh) 一种双全工通信方法、装置、计算机设备和存储介质
CN111600829A (zh) 用于物联网设备间的安全通信方法和系统
CN111314288A (zh) 中继处理方法、装置、服务器和存储介质
CN112749232A (zh) 一种生产数据监控方法、装置、区块链节点及存储介质
CN109698806B (zh) 一种用户数据校验方法及系统
CN109302425B (zh) 身份认证方法及终端设备
CN110417804B (zh) 一种适于单片机实现的双向身份认证加密通信方法及系统
CN111385258B (zh) 一种数据通信的方法、装置、客户端、服务器和存储介质
WO2023036348A1 (zh) 一种加密通信方法、装置、设备及介质
CN115766119A (zh) 通信方法、装置、通信系统及存储介质
CN115550376A (zh) 一种基于终端设备的物联网数据上链方法及系统
CN111245601B (zh) 一种通讯协商方法及装置
CN111049798B (zh) 一种信息处理方法、装置和计算机可读存储介质
CN111324914B (zh) 文件的传输方法、装置、服务器、设备和介质

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination