SG10201902590WA - Data synchronization method and apparatus - Google Patents

Data synchronization method and apparatus

Info

Publication number
SG10201902590WA
SG10201902590WA SG10201902590WA SG10201902590WA SG10201902590WA SG 10201902590W A SG10201902590W A SG 10201902590WA SG 10201902590W A SG10201902590W A SG 10201902590WA SG 10201902590W A SG10201902590W A SG 10201902590WA SG 10201902590W A SG10201902590W A SG 10201902590WA
Authority
SG
Singapore
Prior art keywords
data
region corresponding
storage region
terminal
synchronization method
Prior art date
Application number
SG10201902590WA
Other languages
English (en)
Inventor
Yuanbo Sun
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Publication of SG10201902590WA publication Critical patent/SG10201902590WA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • G06F16/275Synchronous replication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1061Peer-to-peer [P2P] networks using node-based peer discovery mechanisms
    • H04L67/1065Discovery involving distributed pre-established resource-based relationships among peers, e.g. based on distributed hash tables [DHT] 
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • G06F11/1402Saving, restoring, recovering or retrying
    • G06F11/1446Point-in-time backing up or restoration of persistent data
    • G06F11/1456Hardware arrangements for backup
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Data Mining & Analysis (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Quality & Reliability (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Storage Device Security (AREA)
  • Information Transfer Between Computers (AREA)
  • Hardware Redundancy (AREA)
SG10201902590WA 2014-09-28 2015-09-18 Data synchronization method and apparatus SG10201902590WA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410510426.1A CN105468659B (zh) 2014-09-28 2014-09-28 一种数据同步方法及装置

Publications (1)

Publication Number Publication Date
SG10201902590WA true SG10201902590WA (en) 2019-04-29

Family

ID=55580302

Family Applications (2)

Application Number Title Priority Date Filing Date
SG11201702338QA SG11201702338QA (en) 2014-09-28 2015-09-18 Data synchronization method and device
SG10201902590WA SG10201902590WA (en) 2014-09-28 2015-09-18 Data synchronization method and apparatus

Family Applications Before (1)

Application Number Title Priority Date Filing Date
SG11201702338QA SG11201702338QA (en) 2014-09-28 2015-09-18 Data synchronization method and device

Country Status (8)

Country Link
US (1) US10367789B2 (ja)
EP (1) EP3200093B1 (ja)
JP (1) JP6693948B2 (ja)
KR (1) KR102065833B1 (ja)
CN (1) CN105468659B (ja)
HK (1) HK1222236A1 (ja)
SG (2) SG11201702338QA (ja)
WO (1) WO2016045548A1 (ja)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10795881B2 (en) 2015-12-18 2020-10-06 Sap Se Table replication in a database environment
US10572510B2 (en) 2015-12-21 2020-02-25 Sap Se Distributed database transaction protocol
US10235440B2 (en) 2015-12-21 2019-03-19 Sap Se Decentralized transaction commit protocol
CN106502735A (zh) * 2016-10-18 2017-03-15 北京珠穆朗玛移动通信有限公司 双系统中应用的移动方法及其移动终端
CN108460047B (zh) * 2017-02-21 2021-11-16 阿里巴巴集团控股有限公司 数据同步方法及设备
US20180239532A1 (en) * 2017-02-23 2018-08-23 Western Digital Technologies, Inc. Techniques for performing a non-blocking control sync operation
US10977227B2 (en) 2017-06-06 2021-04-13 Sap Se Dynamic snapshot isolation protocol selection
US11310314B1 (en) * 2017-07-28 2022-04-19 Zero Cognitive Systems, Inc. Automatic data synchronization across applications installed on multiple devices via mail server
CN108846720A (zh) * 2018-05-31 2018-11-20 广东美的制冷设备有限公司 针对共享空调的使用记录处理方法、装置、系统和设备
US11816349B2 (en) 2021-11-03 2023-11-14 Western Digital Technologies, Inc. Reduce command latency using block pre-erase

Family Cites Families (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH10240371A (ja) * 1997-02-27 1998-09-11 Mitsubishi Electric Corp ディジタル信号処理プロセッサのクロック速度制御装置
US8156074B1 (en) * 2000-01-26 2012-04-10 Synchronoss Technologies, Inc. Data transfer and synchronization system
US6820088B1 (en) * 2000-04-10 2004-11-16 Research In Motion Limited System and method for synchronizing data records between multiple databases
CN1174321C (zh) * 2001-04-29 2004-11-03 英业达股份有限公司 共存的多个操作系统间数据交换系统及方法
JP3777136B2 (ja) * 2002-04-01 2006-05-24 インターナショナル・ビジネス・マシーンズ・コーポレーション コンピュータ装置、データのデッドコピー方法、プログラム、コンピュータ装置の稼動方法
US7340266B2 (en) * 2002-12-20 2008-03-04 Motorola, Inc. Method and apparatus for communicating with multimode receiving device in non-synchronized wireless systems
JP2004326278A (ja) * 2003-04-23 2004-11-18 Renesas Technology Corp 不揮発性記憶装置及びデータ処理装置
CN1658185A (zh) * 2004-02-18 2005-08-24 国际商业机器公司 相互独立地共存多个操作系统的计算机系统与其切换方法
WO2006022375A1 (ja) * 2004-08-27 2006-03-02 Astellas Pharma Inc. 2-フェニルチオフェン誘導体
JP4306651B2 (ja) * 2005-07-12 2009-08-05 ソニー株式会社 ライセンス提供装置および方法、コンテンツ提供装置、サブスクリプションサービス提供システム、並びに、再生装置および再生方法
CN100447747C (zh) * 2005-09-28 2008-12-31 联想(北京)有限公司 Linux操作系统与Windows操作系统的NTFS分区数据交换的方法及装置
US7950020B2 (en) * 2006-03-16 2011-05-24 Ntt Docomo, Inc. Secure operating system switching
JP2010514028A (ja) * 2006-12-22 2010-04-30 バーチャルロジックス エスエイ 単一データ処理を共有するために複数の実行環境を有効化するシステム
JP5383982B2 (ja) * 2007-04-26 2014-01-08 京セラ株式会社 無線通信端末
TWI393114B (zh) * 2007-09-05 2013-04-11 Htc Corp 在作業系統切換時逐步調整螢幕亮度的方法
US8312476B2 (en) * 2007-09-05 2012-11-13 Htc Corporation Method for synchronizing information of dual operating systems
CN100578461C (zh) * 2008-03-12 2010-01-06 中兴通讯股份有限公司 一种引导程序的备份方法及其备份装置
WO2010041442A1 (ja) * 2008-10-10 2010-04-15 パナソニック株式会社 情報処理装置、方法、プログラム及び集積回路
DE102011018431A1 (de) * 2011-04-21 2012-10-25 Giesecke & Devrient Gmbh Verfahren zur Anzeige von Informationen auf einer Anzeigeeinrichtung eines Endgeräts
US9489541B2 (en) * 2011-09-09 2016-11-08 Nvidia Corporation Content protection via online servers and code execution in a secure operating system
CN102638578B (zh) * 2012-03-29 2016-05-04 深圳市高正软件有限公司 一种基于移动设备的数据同步方法及系统
US8955039B2 (en) * 2012-09-12 2015-02-10 Intel Corporation Mobile platform with sensor data security
US9338522B2 (en) * 2012-10-18 2016-05-10 Broadcom Corporation Integration of untrusted framework components with a secure operating system environment
EP2759955A1 (en) * 2013-01-28 2014-07-30 ST-Ericsson SA Secure backup and restore of protected storage
CN103745155A (zh) * 2014-01-03 2014-04-23 东信和平科技股份有限公司 一种可信Key及其安全操作方法
CN103986837B (zh) * 2014-05-28 2017-11-10 天地融科技股份有限公司 信息处理方法及装置
US20180020228A1 (en) * 2016-07-12 2018-01-18 Mediatek Inc. Video processing system with multiple syntax parsing circuits and/or multiple post decoding circuits

Also Published As

Publication number Publication date
CN105468659B (zh) 2019-01-04
KR20170063607A (ko) 2017-06-08
EP3200093A1 (en) 2017-08-02
WO2016045548A1 (zh) 2016-03-31
EP3200093B1 (en) 2021-07-07
US20170201502A1 (en) 2017-07-13
KR102065833B1 (ko) 2020-01-13
HK1222236A1 (zh) 2017-06-23
CN105468659A (zh) 2016-04-06
EP3200093A4 (en) 2018-04-11
US10367789B2 (en) 2019-07-30
JP2017534971A (ja) 2017-11-24
SG11201702338QA (en) 2017-04-27
JP6693948B2 (ja) 2020-05-13

Similar Documents

Publication Publication Date Title
SG10201902590WA (en) Data synchronization method and apparatus
WO2017171487A3 (en) Method and apparatus for synchronization for vehicle-to-x communication
MX2015002050A (es) Metodo y dispositivo para enviar y recibir informacion sobre un producto.
MX2016005636A (es) Metodo y dispositivo para procesamiento de imagenes.
EP3142273A4 (en) Method for transmitting synchronization signal for direct communication between terminals in wireless communication system, and apparatus therefor
EP3149941A4 (en) Method, apparatus and system for de-blocking a block of video samples
MX2019008092A (es) Metodo para acceso aleatorio y dispositivo terminal.
PL3127263T3 (pl) Sposób, urządzenie i oprogramowanie komputerowe do taktowania hybrydowego, automatycznego powtarzania żądań w układzie komunikacyjnym
WO2013048110A3 (en) Apparatus and method for synchronizing application data
MX355242B (es) Método y dispositivo para transmitir imágenes.
MX355185B (es) Método, aparato y dispositivo para actualizar un sistema.
EP3214795A4 (en) Cross-domain clock synchronization method, apparatus and system, and computer storage medium
EP3723307A4 (en) METHOD, DEVICE AND SYSTEM FOR TIME SYNCHRONIZATION
EP3644567A4 (en) SS BLOCK RULE SEARCHING METHOD, AND ASSOCIATED DEVICE AND SYSTEM
EP3632842A4 (en) MAGNESIUM HYDRIDE PRODUCTION METHOD, POWER GENERATION SYSTEM USING MAGNESIUM HYDRIDE, AND MAGNESIUM HYDRIDE PRODUCTION APPARATUS
EP3487235A3 (en) Method for processing plurality of signals in communication system supporting direct communication between terminals and apparatus therefor
EP3120632A4 (en) Method and apparatus for network synchronization, computer program product for performing the method and system comprising the apparatus
EP3121996A4 (en) Synchronization failure processing method and system for clock and time synchronization network
MX356375B (es) Metodo, dispositivo y sistema para recordar eventos.
MX2016005405A (es) Aparato de comunicacion, sistema de comunicacion, metodo de comunicacion y programa de comunicacion.
MY178185A (en) Instant messaging method, instant messaging apparatus and instant messaging terminal
MX2018003611A (es) Aparato de procesamiento de datos y metodo de procesamiento de datos.
EP3637607A4 (en) APPARATUS, INVERTER SYSTEM, AND CARRIER SYNCHRONIZATION METHOD
SG11201600679XA (en) Storage system, method, and apparatus for processing operation request
MX2020004285A (es) Proceso para preparar el benzotiofen-2-il boronato.