CN115567506A - Data transmission method and system based on FTP (File transfer protocol) - Google Patents

Data transmission method and system based on FTP (File transfer protocol) Download PDF

Info

Publication number
CN115567506A
CN115567506A CN202210941408.3A CN202210941408A CN115567506A CN 115567506 A CN115567506 A CN 115567506A CN 202210941408 A CN202210941408 A CN 202210941408A CN 115567506 A CN115567506 A CN 115567506A
Authority
CN
China
Prior art keywords
data
ftp
database
request report
data request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210941408.3A
Other languages
Chinese (zh)
Inventor
刘万政
冯晰
王肖嵬
李玉平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huaneng Shandong Power Generation Co Ltd
Huaneng Information Technology Co Ltd
Shandong Rizhao Power Generation Co Ltd
Original Assignee
Huaneng Shandong Power Generation Co Ltd
Huaneng Information Technology Co Ltd
Shandong Rizhao Power Generation Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huaneng Shandong Power Generation Co Ltd, Huaneng Information Technology Co Ltd, Shandong Rizhao Power Generation Co Ltd filed Critical Huaneng Shandong Power Generation Co Ltd
Priority to CN202210941408.3A priority Critical patent/CN115567506A/en
Publication of CN115567506A publication Critical patent/CN115567506A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Abstract

The application discloses data transmission method based on FTP agreement, through encrypting the data or data request report that transmit between FTP customer end and FTP database, improved the security among the data transmission process to, in order to avoid the external world to crack encryption rule, encryption rule still changes along with time, has further promoted the security, has solved the poor problem of data transmission security of transmission system based on FTP agreement in the past. The application also discloses a data transmission system based on the FTP protocol, which sends a data request report and data through the FTP client, adjusts the data through the FTP database according to the data request report, encrypts or decrypts the data report and the data through built-in encryption modules in the FTP database and the FTP client, and changes the encryption rules according to the time periods to which the data request report is transmitted, so that the transmission of the data and the data request report is safer.

Description

Data transmission method and system based on FTP (File transfer protocol)
Technical Field
The present invention relates to the field of data application technologies, and in particular, to a data transmission method and system based on an FTP protocol.
Background
With the rapid development of computer technology, management and compilation of various types of data stored inside a computer are becoming increasingly important. In individual cases, the local devices also use data stored on other devices, for which purpose a data transmission channel is established between the devices by means of FTP (file transfer protocol).
FTP (file transfer protocol) is an application layer protocol used for file transfer between clients and servers on a computer network.
The FTP protocol is adopted to transmit the files between the FTP client and the FTP server, the operation is simple, the FTP protocol is widely applied at present, and meanwhile, when the FTP protocol is adopted to transmit the files, the files are directly transmitted only by checking the account number and the password, so that the safety is low.
Disclosure of Invention
The invention aims to provide a data transmission method and a data transmission system based on an FTP protocol with high safety.
Therefore, the invention discloses a data transmission method based on FTP protocol, which is applied with an FTP database and an FTP client; the method comprises the following steps:
according to an instruction input by a user, the FTP client generates a data request report, and encrypts the data request policy according to a preset encryption rule to generate an encrypted report;
the FTP client side acquires the encrypted data and decrypts the encrypted ticket according to the encryption rule;
and the encryption rules of the FTP database and the FTP client are synchronously transformed according to the time periods of the FTP database and the FTP client.
In some embodiments of the present application, in order to enable the FTP database and the FTP client to change synchronously according to the time period, an encryption rule is improved, where the encryption rule includes:
presetting a plurality of different label sequence lists according to different time periods all day, wherein the content of the label sequence list comprises the connection sequence of labels;
if the data request report or the data is encrypted, the FTP database or the FTP client splits the data request report or the data into a plurality of information units, labels the information units, and rearranges and combines the information units marked by the labels according to the connection sequence of the labels in the content of the label sequence list to generate an information packet;
and if the data request report or the data is decrypted, the FTP database or the FTP client determines a selected label sequence table according to the time period to which the FTP database or the FTP client belongs, and reversely arranges and combines the information units in the information packet according to the selected label sequence table, so as to restore the request report or the data corresponding to the information packet.
In some embodiments of the present application, in order to enable the FTP database to determine a data call requirement sent by the FTP client, the content of the data request report is disclosed, where the content of the data request report includes data call information for instructing the FTP database to call corresponding data.
In some embodiments of the present application, there is further disclosed content of the data call information, the data call information including:
a data uploading instruction is used for indicating the FTP database to receive the data sent by the FTP client and indicating the FTP database to store the data;
and the data downloading instruction is used for indicating the FTP database to call the appointed data and send the appointed data to the FTP client.
The application discloses data transmission method based on FTP agreement, through encrypting the data or data request report that transmit between FTP customer end and FTP database, improved the security among the data transmission process to, in order to avoid the external world to crack encryption rule, encryption rule still changes along with time, has further promoted the security, has solved the poor problem of data transmission security of transmission system based on FTP agreement in the past.
A data transmission system based on FTP protocol comprises an FTP client and an FTP data end;
the FTP client is used for sending a data request report and data and receiving the data sent by the FTP database;
the FTP database is used for receiving the data request report and adjusting the corresponding data according to the data request report;
the FTP database and the FTP client are respectively provided with an encryption module, the encryption modules are used for encrypting and decrypting the data request report and the data, and the encryption rules adopted by the encryption modules can change along with the change of time periods.
In some embodiments of the present application, in order to enable the encryption module to change the encryption rules over time, and thus dynamically change the encryption rules for the data or data request ticket, the manner in which the encryption module changes the encryption rules over time includes:
the encryption module generates a plurality of different label sequence lists according to different time periods all day, and the content of the label sequence list comprises the connection sequence of a plurality of labels;
if the data request report or the data is encrypted, the encryption module splits the data request report or the data into a plurality of information units, labels the information units, and rearranges and combines the information units marked by the labels according to the connection sequence of the labels in the label sequence list content to generate an information packet.
In some embodiments of the present application, in order to enable the transformation of the encryption module over time to decrypt the data request ticket or data with a corresponding encryption rule, the encryption rule is further improved, and the way in which the encryption module transforms the encryption rule over time includes:
if the data request report or the data is decrypted, the encryption module determines a selected label sequence table according to the time period to which the data request report or the data belongs, and performs reverse arrangement and combination on the information units in the information packet according to the selected label sequence table, so as to restore the request report or the data corresponding to the information packet.
In some embodiments of the present application, in order to enable the FTP database to be adjusted according to an instruction of the FTP client, the data request report obtained by the FTP database is disclosed, where the content of the data request report includes:
a data uploading instruction is used for indicating the FTP database to receive the data sent by the FTP client and indicating the FTP database to store the data;
and the data downloading instruction is used for indicating the FTP database to call the appointed data and send the appointed data to the FTP client.
In some embodiments of the present application, in order to enable the FTP database to delete useless data according to the instruction of the FTP client, the data request ticket is modified, and the content of the data request ticket further includes: and the data deleting instruction is used for indicating the FTP database to delete the corresponding data.
According to the data transmission system based on the FTP protocol, the FTP client side is used for sending the data request report and the data, the FTP database is used for adjusting the data according to the data request report, the encryption modules are arranged in the FTP database and the FTP client side for encrypting or decrypting the data report and the data, and the encryption rule is changed according to the time period, so that the transmission of the data and the data request report is safer.
The technical solution of the present invention is further described in detail by the accompanying drawings and embodiments.
Drawings
Fig. 1 is a schematic flowchart of a method for constructing an FTP-based protocol transmission system in an embodiment of the present application.
Detailed Description
The technical solution of the present invention is further illustrated by the accompanying drawings and examples.
Unless defined otherwise, technical or scientific terms used herein shall have the ordinary meaning as understood by one of ordinary skill in the art to which this invention belongs. The use of "first," "second," and similar terms in the present application do not denote any order, quantity, or importance, but rather the terms are used to distinguish one element from another. The word "comprising" or "comprises", and the like, means that the element or item listed before the word covers the element or item listed after the word and its equivalents, but does not exclude other elements or items. The terms "connected" or "coupled" and the like are not restricted to physical or mechanical connections, but may include electrical connections, whether direct or indirect. "upper", "lower", "left", "right", and the like are used merely to indicate relative positional relationships, and when the absolute position of the object being described is changed, the relative positional relationships may also be changed accordingly.
Example (b):
the invention discloses a data transmission method based on FTP protocol, which is applied with an FTP database and an FTP client; the method comprises the following steps:
and according to an instruction input by a user, the FTP client generates a data request report, and encrypts the data request policy according to a preset encryption rule to generate an encrypted report.
And the FTP database decrypts the encrypted ticket according to the encryption rule, calls corresponding data according to the content of the data request ticket obtained after decryption, encrypts the data according to the encryption rule to generate encrypted data, and the FTP client acquires the encrypted data and decrypts according to the encryption rule.
And the encryption rules of the FTP database and the FTP client are synchronously transformed according to the time periods of the FTP database and the FTP client.
In some embodiments of the present application, in order to enable the FTP database and the FTP client to change synchronously according to the time period, an encryption rule is improved, where the encryption rule includes:
according to different time periods all day, a plurality of different label sequence lists are preset, and the content of the label sequence list comprises the connection sequence of labels.
And if the data request report or the data is encrypted, the FTP database or the FTP client splits the data request report or the data into a plurality of information units, labels the information units, and rearranges and combines the information units marked by the labels according to the connection sequence of the labels in the content of the label sequence list to generate an information packet.
And if the data request report or the data is decrypted, the FTP database or the FTP client determines a selected label sequence table according to the time period to which the FTP database or the FTP client belongs, and reversely arranges and combines the information units in the information packet according to the selected label sequence table, so as to restore the request report or the data corresponding to the information packet.
In some embodiments of the present application, in order to enable the FTP database to determine a data call requirement sent by the FTP client, the content of the data request report is disclosed, where the content of the data request report includes data call information for instructing the FTP database to call corresponding data.
In some embodiments of the present application, the contents of the data call information are further disclosed, the data call information including:
and the data uploading instruction is used for indicating the FTP database to receive the data sent by the FTP client and indicating the FTP database to store the data.
And the data downloading instruction is used for indicating the FTP database to call the appointed data and send the appointed data to the FTP client.
The application discloses data transmission method based on FTP agreement, through encrypting the data or data request report that transmit between FTP customer end and FTP database, improved the security among the data transmission process to, in order to avoid the external world to crack encryption rule, encryption rule still changes along with time, has further promoted the security, has solved the poor problem of data transmission security of transmission system based on FTP agreement in the past.
A data transmission system based on FTP protocol comprises an FTP client and an FTP data terminal.
The FTP client is used for sending data request report and data and also used for receiving the data sent by the FTP database.
And the FTP database is used for receiving the data request report and adjusting the corresponding data according to the data request report.
The FTP database and the FTP client are respectively provided with an encryption module, the encryption module is used for encrypting and decrypting the data request report and the data, and the encryption rule adopted by the encryption module can change along with the change of a time period.
In some embodiments of the application, in order to enable the cryptographic module to change the cryptographic rules over time, and thus dynamically change the cryptographic rules for the data or data request statement, the manner in which the cryptographic module changes the cryptographic rules over time includes:
the encryption module generates a plurality of different label sequence lists according to different time periods all day, and the content of the label sequence list comprises the connection sequence of a plurality of labels.
If the data request report or the data is encrypted, the encryption module splits the data request report or the data into a plurality of information units, labels the information units, and rearranges and combines the information units marked by the labels according to the connection sequence of the labels in the label sequence list content to generate an information packet.
In some embodiments of the present application, in order to enable the transformation of the encryption module over time to decrypt the data request ticket or data with a corresponding encryption rule, the encryption rule is further improved, and the way in which the encryption module transforms the encryption rule over time includes:
if the data request report or the data is decrypted, the encryption module determines a selected label sequence table according to the time period to which the data request report or the data belongs, and performs reverse arrangement and combination on the information units in the information packet according to the selected label sequence table, so as to restore the request report or the data corresponding to the information packet.
In some embodiments of the present application, in order to enable the FTP database to be adjusted according to an instruction of the FTP client, the data request report obtained by the FTP database is disclosed, where the content of the data request report includes:
and the data uploading instruction is used for indicating the FTP database to receive the data sent by the FTP client and indicating the FTP database to store the data.
And the data downloading instruction is used for indicating the FTP database to call the appointed data and send the appointed data to the FTP client.
In some embodiments of the present application, in order to enable the FTP database to delete useless data according to the instruction of the FTP client, the data request ticket is modified, and the content of the data request ticket further includes: and the data deleting instruction is used for indicating the FTP database to delete the corresponding data.
According to the data transmission system based on the FTP protocol, the FTP client side is used for sending the data request report and the data, the FTP database is used for adjusting the data according to the data request report, the encryption modules are arranged in the FTP database and the FTP client side for encrypting or decrypting the data report and the data, and the encryption rule is changed according to the time period, so that the transmission of the data and the data request report is safer.
In order to further explain the technical solution of the present application, a specific application scenario is now disclosed.
In order to construct a data transmission system, the data transmission system transmits data according to the FTP protocol, and in order to improve the security of data transmission, it is necessary to encrypt the data before data transmission, as shown in fig. 1, and in order to achieve the above object, a method for constructing the data transmission system is disclosed:
s1: and the FTP client generates a data request report according to an input instruction of a user, and encrypts the data report according to a preset encryption rule to generate an encrypted report.
S2: decrypting the encrypted ticket by the FTP database, and calling corresponding data according to the content of the decrypted data request ticket;
s3: encrypting the data by the FTP database according to the encryption rule to generate encrypted data, and sending the encrypted data to the FTP client;
s4: and the FTP client side reversely decrypts the encrypted data according to the encryption rule.
In the step S1, the preset encryption rule changes according to the change of time, specifically, a plurality of time periods are divided, and a label sequence table is correspondingly arranged, respectively, and the content of the label sequence table includes the connection sequence of labels;
if the data request report or the data is encrypted, the FTP database or the FTP client splits the data request report or the data into a plurality of information units, labels the information units, and rearranges and combines the information units marked by the labels according to the connection sequence of the labels in the content of the label sequence list to generate an information packet;
and if the data request report or the data is decrypted, the FTP database or the FTP client determines a selected label sequence table according to the time period to which the FTP database or the FTP client belongs, and reversely arranges and combines the information units in the information packet according to the selected label sequence table, so as to restore the request report or the data corresponding to the information packet.
Compared with the technical means of encrypting the information launched by the FTP database and the FTP client, the method has the advantages that
Some embodiments of the present application further disclose a data transmission system based on the FTP protocol, which includes an FTP client and an FTP data terminal.
The FTP client is used for sending data request report and data and also used for receiving the data sent by the FTP database.
And the FTP database is used for receiving the data request report and adjusting the corresponding data according to the data request report.
The FTP database and the FTP client are respectively provided with an encryption module, the encryption modules are used for encrypting and decrypting the data request report and the data, and the encryption rules adopted by the encryption modules can change along with the change of time periods.
In some embodiments of the present application, in order to enable the encryption module to change the encryption rules over time, and thus dynamically change the encryption rules for the data or data request ticket, the manner in which the encryption module changes the encryption rules over time includes:
the encryption module generates a plurality of different label sequence lists according to different time periods all day, and the content of the label sequence list comprises the connection sequence of a plurality of labels.
If the data request report or the data is encrypted, the encryption module splits the data request report or the data into a plurality of information units, labels the information units, and rearranges and combines the information units marked by the labels according to the connection sequence of the labels in the label sequence list content to generate an information packet.
In some embodiments of the present application, in order to enable the transformation of the encryption module over time to decrypt the data request ticket or data with a corresponding encryption rule, the encryption rule is further improved, and the way in which the encryption module transforms the encryption rule over time includes:
if the data request report or the data is decrypted, the encryption module determines a selected label sequence table according to the time period to which the data request report or the data belongs, and performs reverse arrangement and combination on the information units in the information packet according to the selected label sequence table, so as to restore the request report or the data corresponding to the information packet.
In some embodiments of the present application, in order to enable the FTP database to be adjusted according to an instruction of the FTP client, the data request report obtained by the FTP database is disclosed, where the content of the data request report includes:
and the data uploading instruction is used for indicating the FTP database to receive the data sent by the FTP client and indicating the FTP database to store the data.
And the data downloading instruction is used for indicating the FTP database to call the appointed data and send the appointed data to the FTP client.
In some embodiments of the present application, in order to enable the FTP database to delete useless data according to the instruction of the FTP client, the data request ticket is modified, and the content of the data request ticket further includes: and the data deleting instruction is used for indicating the FTP database to delete the corresponding data.
According to the data transmission system based on the FTP protocol, the FTP client side is used for sending the data request report and the data, the FTP database is used for adjusting the data according to the data request report, the encryption modules are arranged in the FTP database and the FTP client side for encrypting or decrypting the data report and the data, and the encryption rule is changed according to the time period, so that the transmission of the data and the data request report is safer.
Finally, it should be noted that: the above embodiments are only for illustrating the technical solutions of the present invention and not for limiting the same, and although the present invention is described in detail with reference to the preferred embodiments, those of ordinary skill in the art should understand that: modifications and equivalents may be made to the invention without departing from the spirit and scope of the invention.

Claims (9)

1. A data transmission method based on FTP protocol is characterized in that an FTP database and an FTP client are applied; the method comprises the following steps:
according to an instruction input by a user, the FTP client generates a data request report, and encrypts the data request policy according to a preset encryption rule to generate an encrypted report;
the FTP client side acquires the encrypted data and decrypts the encrypted ticket according to the encryption rule;
and the encryption rules of the FTP database and the FTP client are synchronously transformed according to the time periods of the FTP database and the FTP client.
2. The FTP protocol based data transmission method of claim 1, wherein the encryption rules comprise:
presetting a plurality of different label sequence lists according to different time periods all day, wherein the content of the label sequence list comprises the connection sequence of labels;
if the data request report or the data is encrypted, the FTP database or the FTP client splits the data request report or the data into a plurality of information units, labels the information units, and rearranges and combines the information units marked by the labels according to the connection sequence of the labels in the content of the label sequence list to generate an information packet;
and if the data request report or the data is decrypted, the FTP database or the FTP client determines a selected label sequence table according to the time period to which the FTP database or the FTP client belongs, and reversely arranges and combines the information units in the information packet according to the selected label sequence table, so as to restore the request report or the data corresponding to the information packet.
3. The FTP protocol-based data transmission method of claim 1, wherein the content of the data request report includes data call information for instructing the FTP database to call corresponding data.
4. The FTP-protocol-based data transmission method according to claim 3, wherein said data call information comprises:
a data uploading instruction is used for indicating the FTP database to receive the data sent by the FTP client and indicating the FTP database to store the data;
and the data downloading instruction is used for indicating the FTP database to call the appointed data and send the appointed data to the FTP client.
5. A data transmission system based on FTP protocol is characterized by comprising an FTP client and an FTP data terminal;
the FTP client is used for sending data request report and data and receiving the data sent by the FTP database;
the FTP database is used for receiving the data request report and adjusting the corresponding data according to the data request report;
the FTP database and the FTP client are respectively provided with an encryption module, the encryption module is used for encrypting and decrypting the data request report and the data, and the encryption rule adopted by the encryption module can change along with the change of a time period.
6. A data transmission system according to claim 5, characterized in that said encryption module transforms the encryption rules over time in such a way as to include:
the encryption module generates a plurality of different label sequence lists according to different time periods all day, and the content of the label sequence list comprises the connection sequence of a plurality of labels;
if the data request report or the data is encrypted, the encryption module splits the data request report or the data into a plurality of information units, labels the information units, and rearranges and combines the information units marked by the labels according to the connection sequence of the labels in the label sequence list content to generate an information packet.
7. A data transmission system based on FTP protocol as claimed in claim 6, wherein said encryption module varies decryption rules over time in a manner comprising:
if the data request report or the data is decrypted, the encryption module determines a selected label sequence table according to the time period to which the data request report or the data belongs, and performs reverse arrangement and combination on the information units in the information packet according to the selected label sequence table, so as to restore the request report or the data corresponding to the information packet.
8. A FTP protocol based data transfer system according to claim 5, wherein said data request ticket content comprises:
a data uploading instruction is used for indicating the FTP database to receive the data sent by the FTP client and indicating the FTP database to store the data;
and the data downloading instruction is used for indicating the FTP database to call the designated data and send the data to the FTP client.
9. The FTP protocol based data transfer system of claim 8, wherein the data request ticket further comprises:
and the data deleting instruction is used for indicating the FTP database to delete the corresponding data.
CN202210941408.3A 2022-08-08 2022-08-08 Data transmission method and system based on FTP (File transfer protocol) Pending CN115567506A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210941408.3A CN115567506A (en) 2022-08-08 2022-08-08 Data transmission method and system based on FTP (File transfer protocol)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210941408.3A CN115567506A (en) 2022-08-08 2022-08-08 Data transmission method and system based on FTP (File transfer protocol)

Publications (1)

Publication Number Publication Date
CN115567506A true CN115567506A (en) 2023-01-03

Family

ID=84739559

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210941408.3A Pending CN115567506A (en) 2022-08-08 2022-08-08 Data transmission method and system based on FTP (File transfer protocol)

Country Status (1)

Country Link
CN (1) CN115567506A (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101465873A (en) * 2007-12-17 2009-06-24 新奥特(北京)视频技术有限公司 Document transmission system based on FTP protocol
CN109150821A (en) * 2018-06-01 2019-01-04 成都通甲优博科技有限责任公司 Data interactive method and system based on hypertext transfer protocol http
CN112929407A (en) * 2021-01-19 2021-06-08 新奥特(北京)视频技术有限公司 File transmission method, device, equipment and readable storage medium
WO2022126980A1 (en) * 2020-12-15 2022-06-23 平安科技(深圳)有限公司 Data transmission method and apparatus, terminal, and storage medium

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101465873A (en) * 2007-12-17 2009-06-24 新奥特(北京)视频技术有限公司 Document transmission system based on FTP protocol
CN109150821A (en) * 2018-06-01 2019-01-04 成都通甲优博科技有限责任公司 Data interactive method and system based on hypertext transfer protocol http
WO2022126980A1 (en) * 2020-12-15 2022-06-23 平安科技(深圳)有限公司 Data transmission method and apparatus, terminal, and storage medium
CN112929407A (en) * 2021-01-19 2021-06-08 新奥特(北京)视频技术有限公司 File transmission method, device, equipment and readable storage medium

Similar Documents

Publication Publication Date Title
US11122018B2 (en) Secure end-to-end transport through intermediary nodes
US20190089684A1 (en) Method and system for encrypted communications
CN109905474B (en) Data security sharing method and device based on block chain
CN102710759A (en) Web server, business logging method and system
CN108270739B (en) Method and device for managing encryption information
CN104601325A (en) Data encryption method, device, equipment and system and data decryption method, device, equipment and system
CN105007254A (en) Data transmission method and system, and terminal
CN112400299B (en) Data interaction method and related equipment
CN109347839A (en) Centralized password management method and centralized password management, device, electronic equipment and computer storage medium
CN109194701B (en) Data processing method and device
CN102457561A (en) Data access method and equipment adopting same
CN112860791A (en) Cross-network data synchronous control system, method and storage medium
CN110519203B (en) Data encryption transmission method and device
US9825920B1 (en) Systems and methods for multi-function and multi-purpose cryptography
CN115567506A (en) Data transmission method and system based on FTP (File transfer protocol)
CN104994078A (en) Information sending method, information acquisition method, information sending device, information acquisition device, and information processing system in local area network
JPH04274636A (en) Ciphering system for local area network
US9189638B1 (en) Systems and methods for multi-function and multi-purpose cryptography
CN111526128B (en) Encryption management method and device
CN112953889A (en) Message encryption and decryption method, system, server and readable storage medium
US20150326544A1 (en) Method of processing data in distributed storage system
JPS603242A (en) Ciphering communication system
WO2002013454A1 (en) A method and apparatus for encrypting and decrypting data

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination