WO2018233352A1 - 数据传输方法、装置、终端以及计算机可读存储介质 - Google Patents

数据传输方法、装置、终端以及计算机可读存储介质 Download PDF

Info

Publication number
WO2018233352A1
WO2018233352A1 PCT/CN2018/082623 CN2018082623W WO2018233352A1 WO 2018233352 A1 WO2018233352 A1 WO 2018233352A1 CN 2018082623 W CN2018082623 W CN 2018082623W WO 2018233352 A1 WO2018233352 A1 WO 2018233352A1
Authority
WO
WIPO (PCT)
Prior art keywords
data
transmitted
received
data transmission
receiving end
Prior art date
Application number
PCT/CN2018/082623
Other languages
English (en)
French (fr)
Inventor
丁家琳
Original Assignee
平安科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 平安科技(深圳)有限公司 filed Critical 平安科技(深圳)有限公司
Publication of WO2018233352A1 publication Critical patent/WO2018233352A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity

Definitions

  • the present application relates to the field of data transmission technologies, and in particular, to a data transmission method, apparatus, terminal, and computer readable storage medium.
  • the main purpose of the present application is to provide a data transmission method, apparatus, terminal, and computer readable storage medium, which are directed to solving technical problems of incomplete data reception, data loss, and data tampering in data transmission between different systems. .
  • the present application provides a data transmission method, where the data transmission method includes the following steps:
  • the transmitting end detects the data transmission instruction, the first identification information of the data to be transmitted is obtained according to the data transmission instruction, and the first identification information and the data to be transmitted are sent to the receiving end;
  • the receiving end acquires the second identification information according to the received data to be transmitted, compares the second identification information with the first identification information, determines the received data according to the comparison result, and determines the received data.
  • the received data is sent to the sending end;
  • the present application further provides a data sending apparatus, where the data sending apparatus includes:
  • An acquiring module configured to acquire first identification information of data to be transmitted according to the data transmission instruction when detecting a data transmission instruction
  • a sending module configured to send the first identifier information and the to-be-transmitted data to a receiving end
  • a determining module configured to determine, according to the received data, whether to resend the to-be-transmitted data to the receiving end, when receiving the received data sent by the receiving end.
  • the present application further provides a data receiving apparatus, where the data receiving apparatus includes:
  • a receiving module configured to receive first identifier information and data to be transmitted sent by the sending end
  • An acquiring module configured to acquire second identifier information according to the received data to be transmitted
  • a comparison module configured to compare the second identifier information with the first identifier information, determine received data according to the comparison result, and send the received data to the sending end.
  • the present application further provides a data transmitting terminal, where the data transmitting terminal includes a memory, a processor, and a data transmission program stored on the memory and operable on the processor, The data transfer program is executed by the processor to implement the steps corresponding to the sender in the data transfer method as described above.
  • the present application further provides a data receiving terminal, where the data receiving terminal includes a memory, a processor, and a data transmission program stored on the memory and operable on the processor, The data transfer program is executed by the processor to implement the steps corresponding to the receiving end in the data transfer method as described above.
  • the present application further provides a computer readable storage medium having a data transfer program stored thereon, the data transfer program being executed by a processor to implement data transfer as described above The steps of the method.
  • the first identifier information of the data to be transmitted is obtained according to the data transmission instruction, and the first identification information and the data to be transmitted are sent to the receiving end;
  • the receiving end acquires the second identification information according to the received data to be transmitted, compares the second identification information with the first identification information, determines the received data according to the comparison result, and determines the received data.
  • the received data is sent to the sending end; when the transmitting end receives the received data, it is determined whether to resend the to-be-transmitted data to the receiving end according to the received data.
  • the identification information is used to determine whether the data transmitted between different systems is tampered with; and the received data is returned to the transmitting end by the receiving end, and the transmitting end determines whether to resend the data to be transmitted to the receiving end according to the received data, thereby avoiding The receiving end receives incomplete data, or data loss occurs during data transmission.
  • FIG. 1 is a schematic structural diagram of a terminal in a hardware operating environment involved in a solution according to an embodiment of the present application
  • FIG. 2 is a schematic flowchart of a first embodiment of a data transmission method according to the present application
  • FIG. 3 is a schematic flowchart of a second embodiment of a data transmission method according to the present application.
  • FIG. 4 is a schematic flowchart diagram of a third embodiment of a data transmission method according to the present application.
  • FIG. 1 is a schematic structural diagram of a terminal in a hardware operating environment involved in an embodiment of the present application.
  • FIG. 1 may be a schematic diagram of a terminal structure of a hardware operating environment of a data transmitting terminal, or a terminal structure diagram of a hardware operating environment of the data receiving terminal. It can be understood that the processor 1001, the network interface 1004, the user interface 1003, the memory 1005, and the communication bus 1002 in FIG. 1 may exist in the data transmitting terminal or may exist in the data receiving terminal.
  • the data sending terminal and the data receiving terminal in the embodiment of the present application may be a PC, or may be a smart phone, a tablet computer, an e-book reader, and an MP3 (Moving Picture). Experts Group Audio Layer III, Motion Picture Expert Compress Standard Audio Level 3) Player, MP4 (Moving Picture Experts Group Audio Layer IV, dynamic video experts compress standard audio layers 3) portable terminals such as players and portable computers.
  • MP3 Motion Picture Expert Compress Standard Audio Level 3
  • MP4 Moving Picture Experts Group Audio Layer IV, dynamic video experts compress standard audio layers 3
  • portable terminals such as players and portable computers.
  • the data transmitting terminal and the data receiving terminal may include a processor 1001, such as a CPU, a network interface 1004, a user interface 1003, a memory 1005, and a communication bus 1002.
  • the communication bus 1002 is used to implement connection communication between these components.
  • the user interface 1003 can include a display, an input unit such as a keyboard, and the optional user interface 1003 can also include a standard wired interface, a wireless interface.
  • the network interface 1004 can optionally include a standard wired interface, a wireless interface (such as a WI-FI interface).
  • the memory 1005 may be a high speed RAM memory or a stable memory (non-volatile) Memory), such as disk storage.
  • the memory 1005 can also optionally be a storage device independent of the aforementioned processor 1001.
  • the data sending terminal and the data receiving terminal may further include a camera and an RF (Radio) Frequency, RF) circuits, sensors, audio circuits, WiFi modules, and more.
  • RF Radio
  • RF Radio Frequency
  • terminal structure shown in FIG. 1 does not constitute a limitation to the terminal, and may include more or less components than those illustrated, or a combination of certain components, or different component arrangements.
  • an operating system and a data transfer program may be included in the memory 1005 as a computer storage medium.
  • the operating system is a program that manages and controls hardware and software resources in the data transmitting terminal and the data receiving terminal, and supports the operation of the data transmission program and other software and/or programs.
  • the network interface 1004 is mainly used to connect another terminal and perform data communication with another terminal.
  • the network interface 1004 is mainly used for connecting.
  • the data receiving terminal performs data communication with the data receiving terminal.
  • the network interface 1004 belongs to the data receiving terminal, the network interface 1004 is mainly used to connect to the data sending terminal and perform data communication with the data sending terminal.
  • the user interface 1003 is mainly used for receiving. And detecting various operational commands.
  • the processor 1001 When the processor 1001 is in the data transmitting terminal, the processor 1001 may be configured to call a data transfer program stored in the memory 1005 and perform the following operations:
  • the first identification information of the data to be transmitted is obtained according to the data transmission instruction, and the first identification information and the data to be transmitted are sent to the receiving end;
  • the processor 1001 may further be configured to invoke a data transmission program stored in the memory 1005, and perform the following operations:
  • the data to be transmitted in the sent state is resent to the receiving end.
  • processor 1001 is further configured to invoke a data transfer program stored in the memory 1005 to perform the following operations:
  • the data to be transmitted is retransmitted to the receiving end.
  • processor 1001 is further configured to invoke a data transfer program stored in the memory 1005 to perform the following operations:
  • the to-be-transmitted data corresponding to the received data that fails to be stored by the receiving end is sent to the receiving end according to the notification message.
  • the step of acquiring the first identification information of the data to be transmitted according to the data transmission instruction includes:
  • processor 1001 is further configured to invoke a data transfer program stored in the memory 1005 to perform the following operations:
  • the processor 1001 When the processor 1001 is in the data receiving terminal, the processor 1001 can be used to call the data transfer program stored in the memory 1005 and perform the following operations:
  • the processor 1001 may further be configured to invoke a data transfer program stored in the memory 1005, and perform the following operations:
  • the receiving end determines the data to be deleted according to the comparison result obtained by the comparison, and deletes the data to be deleted.
  • the comparing the second identification information with the first identification information, determining the received data according to the comparison result, and transmitting the received data to the sending end includes:
  • the processor 1001 may further be configured to invoke a data transmission program stored in the memory 1005, and perform the following operations:
  • FIG. 2 is a schematic flowchart of a first embodiment of a data transmission method according to the present application.
  • the data transmission method includes:
  • step S10 when the transmitting end detects the data transmission instruction, the first identification information of the data to be transmitted is obtained according to the data transmission instruction, and the first identification information and the data to be transmitted are sent to the receiving end.
  • the transmitting end and the receiving end may be terminals having the same function, or terminals having different functions; terminals that store the same type of data, or terminals that store different types of data.
  • the sending end and the receiving end are not limited in the embodiment of the present application, and may be selected according to specific needs.
  • the sending end detects the data transmission instruction
  • the first identification information of the data to be transmitted is obtained according to the data transmission instruction, and the acquired first identification information and the data to be transmitted are sent to the receiving end.
  • the data transmission instruction may be triggered by the receiving end sending a data request to the sending end, and when the sending end receives the data request sent by the receiving end, triggering the data transmission instruction; or the transmitting end automatically triggers, at this time, sending The terminal sets the data to be sent to the receiving end at a fixed time; or the user manually triggers the data transmission instruction in the transmitting end.
  • the first identification information includes a total amount of data and a decryption password of the data to be transmitted, and each data to be transmitted has a unique decryption code.
  • the solution password is calculated by a preset encryption algorithm, and each data to be transmitted corresponds to a unique solution password.
  • the preset encryption algorithm when the preset encryption algorithm is used to decrypt data whose content has not been changed by using the same key, the same decryption password can be obtained, and when the data content is changed, different decryption function algorithms are obtained, Identify data that has been tampered with during data transfer.
  • the preset encryption algorithm may be MD5 (Message-Digest) Algorithm 5, information-summary algorithm 5). In other embodiments, the preset encryption algorithm may also be an encryption algorithm having the same function as the MD5 algorithm.
  • the key used by the sender is pre-negotiated with the receiver, and the key may be a specific character or a field composed of numbers and letters. .
  • the sending end may compress the first identification information and the data to be transmitted into one data packet and send the data to the receiving end.
  • the first identification information and the data to be transmitted may be sent to the receiving end by other forms, except that the first identification information and the data to be transmitted are sent to the receiving end in the form of a data packet.
  • the step of acquiring the first identification information of the data to be transmitted according to the data transmission instruction includes:
  • Step a determining data to be transmitted according to the data transmission instruction.
  • Step b Obtain a total amount of data of the data to be transmitted, and calculate a decryption code of the data to be transmitted by using a preset encryption algorithm, where the first identifier information includes the total amount of data and the decryption code.
  • the transmitting end when the transmitting end detects the data transmission instruction, the transmitting end determines the data to be transmitted according to the data transmission instruction, acquires the total amount of data of the data to be transmitted, and calculates a decryption code of the data to be transmitted by using a preset encryption algorithm. It should be noted that when the content of the data to be transmitted is different, the corresponding decryption password is also different. Therefore, the password can be used to determine whether the data to be transmitted is tampered with during the transmission of data between the transmitting end and the receiving end.
  • Step S20 The receiving end acquires the second identification information according to the received data to be transmitted, compares the second identification information with the first identification information, and determines the received data according to the comparison result obtained by the comparison. And transmitting the received data to the sending end.
  • the receiving end When the receiving end receives the data to be transmitted and the first identification information that are sent by the sending end, the receiving end acquires the second identification information according to the received data to be transmitted. Specifically, the receiving end calculates a decryption code of the data to be transmitted by using a key negotiated with the transmitting end, and calculates a total amount of data of the received data to be transmitted. It can be understood that the second identification information is a decryption code and a total amount of data of the data to be transmitted received by the receiving end.
  • the receiving end When the receiving end acquires the second identifier information of the data to be transmitted, the receiving end compares the second identifier information with the first identifier information, obtains a comparison result, determines target identifier information in the second identifier information according to the comparison result, and determines the target.
  • the data to be transmitted corresponding to the identification information records the data to be transmitted corresponding to the target identification information as received data, and the receiving end sends the received data to the transmitting end.
  • the target identifier information is identifier information that is consistent with the first identifier information.
  • the receiving end calculates, according to the preset encryption algorithm, the decryption code of the received data to be transmitted and the decryption code of the first identification information are consistent, and the received data of the data to be transmitted and the data in the first identification information are consistent.
  • the total amount is consistent, it is confirmed that the first identification information and the second identification information are consistent; when the calculated decryption code and the decryption code in the first identification information are inconsistent, and/or the total amount of data and the first identifier of the received data to be transmitted are received.
  • the encryption algorithm for calculating the decryption code of the data to be transmitted by the transmitting end and the receiving end is the same encryption algorithm.
  • the comparing the second identification information with the first identification information, determining the received data according to the comparison result, and transmitting the received data to the sending end includes:
  • Step c comparing the second identification information with the first identification information, and determining the received data according to the comparison result obtained by the comparison.
  • step d the third identifier information of the received data is obtained, and the third identifier information and the received data are sent to the sending end.
  • the receiving end compares the first identifier information with the second identifier information, and obtains a comparison result, and determines, according to the comparison result, the identifier information that is consistent with the first identifier information in the second identifier information, and the second identifier information is consistent with the first identifier information.
  • the identification information is recorded as the target identification information, and the data to be transmitted corresponding to the target identification information is recorded as the received data.
  • the receiving end determines that the data has been received, the third identification information of the received data is obtained, that is, the total amount of data of the received data is obtained, and the decryption code of the received data is calculated by using a preset encryption algorithm. After the receiving end obtains the third identification information, the receiving end sends the third identification information and the received data to the sending data.
  • Step S30 when the transmitting end receives the received data, determine, according to the received data, whether to resend the to-be-transmitted data to the receiving end.
  • the transmitting end determines whether to resend the data to be transmitted to the receiving end according to the received data.
  • the transmitting end when the transmitting end receives the third identification information and the received data sent by the receiving end, it determines whether to retransmit the data to be transmitted to the receiving end according to the third identification information and the received data.
  • the notification message is sent to the sending end.
  • the transmitting end determines, according to the received notification message, the data to be transmitted successfully received by the receiving end, and determines whether to resend the data to be transmitted to the receiving end according to the notification message.
  • the data transmission method includes:
  • Step e the receiving end determines the data to be deleted according to the comparison result obtained by the comparison, and deletes the data to be deleted.
  • the receiving end determines, according to the comparison result, the identifier information that is inconsistent with the first identifier information in the second identifier information, and the second identifier information
  • the identification information that is inconsistent with the identification information is recorded as the information to be deleted, and the data to be transmitted corresponding to the information to be deleted is determined, and the data to be transmitted corresponding to the information to be deleted is recorded as data to be deleted, and the data to be deleted is deleted.
  • the transmitting end when the transmitting end detects the data transmission instruction, the first identification information of the data to be transmitted is obtained according to the data transmission instruction, and the first identification information and the to-be-transmitted data are sent to the receiving end;
  • the receiving end acquires the second identification information according to the received data to be transmitted, compares the second identification information with the first identification information, determines the received data according to the comparison result, and determines the received data.
  • the received data is sent to the sending end; when the transmitting end receives the received data, it is determined whether to resend the to-be-transmitted data to the receiving end according to the received data.
  • the identification information is used to determine whether the data transmitted between different systems is tampered with; and the received data is returned to the transmitting end by the receiving end, and the transmitting end determines whether to resend the data to be transmitted to the receiving end according to the received data, thereby avoiding The receiving end receives incomplete data, or data loss occurs during data transmission.
  • the second embodiment of the data transmission method differs from the first embodiment of the data transmission method in that, referring to FIG. 3, the data transmission method includes:
  • Step S40 modifying the current state of the data to be transmitted to the sent state.
  • Step S30 includes:
  • Step S31 When the transmitting end receives the received data, modify the to-be-transmitted data corresponding to the received data from the sent status to the received status.
  • Step S32 the transmitting end detects whether there is data to be transmitted in a sent state.
  • Step S33 If there is data to be transmitted in the sent state, retransmit the data to be transmitted in the sent state to the receiving end.
  • the transmitting end modifies the current state of the data to be transmitted (which can be understood as the to-be-sent state) to the sent state.
  • the transmitting end modifies the to-be-transmitted data corresponding to the received data from the sent status to the received status.
  • the transmitting end detects whether there is still data to be transmitted in the transmitted state. If there is still data to be transmitted in the sent state, the transmitting end resends the data to be transmitted in the sent state to the receiving end.
  • the current state of the data to be transmitted may be determined by a specific status identifier.
  • the identifier 1 indicates that the data to be transmitted is in the sent state
  • the identifier 2 indicates that the data to be transmitted is in the received state
  • the identifier A indicates that the data to be transmitted is in the sent state
  • the identifier B indicates that the data to be transmitted is in the received state.
  • the transmitting end modifies the to-be-transmitted data corresponding to the received data from the sent state to the received state according to the received data sent by the receiving end, the transmitting end deletes the received received data to save storage space.
  • the data transmission method further includes:
  • Step g When the sending end does not receive the received data within a preset time, the sending end resends the to-be-transmitted data to the receiving end.
  • the transmitting end when the transmitting end does not receive the received data sent by the receiving end within the preset time, the transmitting end resends the data to be transmitted to the receiving end.
  • the sending end after the transmitting end sends the data to be transmitted to the receiving end, the sending end starts a timer and starts timing.
  • the preset time can be set according to specific needs, such as 3s, 5s, or 6s.
  • the data to be transmitted that is not successfully received by the receiving end is determined by comparing the data to be transmitted in the sent state and the received state (the data to be transmitted that is not successfully received by the receiving end is included in the transmission.
  • the data to be transmitted that was tampered with in the process) After determining the data to be transmitted that is not successfully received by the receiving end, the transmitting end resends the data to be transmitted that is not successfully received by the receiving end to the receiving end, thereby improving the success rate of data transmission between the transmitting end and the receiving end.
  • the third embodiment of the data transmission method differs from the first embodiment of the data transmission method in that, referring to FIG. 4, the data transmission method includes:
  • Step S50 the receiving end stores the received data, and detects whether the received data is successfully stored.
  • Step S60 If the received data storage fails, send a notification message to the sending end.
  • Step S70 After receiving the notification message, the sending end resends the to-be-transmitted data corresponding to the received data that the receiving end fails to store to the receiving end according to the notification message.
  • the receiving end After the receiving end determines that the data has been received, the received data is stored, and it is detected whether the received data is successfully stored. If the received data storage fails, the receiving end sends a notification message to the sending end to notify the sending end to send the data to be transmitted that the receiving end fails to store to the receiving end. After receiving the notification message, the sending end determines, according to the notification message, the received data that the receiving end fails to store, and sends the to-be-transmitted data corresponding to the received data that has failed to be stored by the receiving end to the receiving end.
  • the receiving end may also send a notification message to the sending end to notify the sending end that the data to be transmitted has been successfully received and successfully stored.
  • the notification message is sent to the sending end, and the sending end re-sends the data to be transmitted to the receiving end to ensure that the receiving end can successfully store the received waiting. Transmitting data improves the success rate of receiving data at the receiving end.
  • Step h the sending end calculates the number of times the data to be transmitted is sent to the receiving end.
  • step i when the number of times is greater than the preset number of times and the data transmission instruction is received, the sending end prohibits the operation of sending the data to be transmitted to the receiving end.
  • the sending end calculates the number of times the data to be transmitted is sent to the receiving end, and determines whether the calculated number of times is greater than a preset number of times.
  • the transmitting end receives the data transmission instruction when the calculated number of times is greater than the preset number of times, the transmitting end prohibits the operation of sending the data to be transmitted to the receiving end.
  • the transmitting end continues to perform the operation of transmitting the data to be transmitted to the receiving end upon receiving the data transmission instruction.
  • the preset number of times may be set according to specific needs, such as 5, 10, or 15 times. It should be noted that, in the number of times that the sending end sends the data to be transmitted to the receiving end, the corresponding receiving end may be the same receiving end, or may be a different receiving end. When the receiving end corresponding to the calculated number of times is the same receiving end, it indicates that the number of times the receiving end receives the data to be transmitted is limited; when the receiving end corresponding to the calculated number of times is a different receiving end, it indicates that the transmitting end is restricted to send the data to be transmitted. The number of times.
  • the number of times the data to be transmitted is sent to the receiving end is restricted by the sending end, and the situation that the receiving end abuses the data stored by the sending end is avoided.
  • the embodiment of the present application further provides a data sending apparatus, where the data sending apparatus includes:
  • An acquiring module configured to acquire first identification information of data to be transmitted according to the data transmission instruction when detecting a data transmission instruction
  • a sending module configured to send the first identifier information and the to-be-transmitted data to a receiving end
  • a determining module configured to determine, according to the received data, whether to resend the to-be-transmitted data to the receiving end, when receiving the received data sent by the receiving end.
  • the data sending apparatus further includes:
  • a modifying module configured to modify a current state of the data to be transmitted to a sent state
  • the determining module includes:
  • a modifying unit configured to, when receiving the received data, modify the to-be-transmitted data corresponding to the received data from the sent status to a received status
  • a detecting unit configured to detect whether there is the data to be transmitted in a sent state
  • a sending unit configured to resend the to-be-transmitted data in the sent state to the receiving end if the data to be transmitted is in a sent state.
  • the data sending apparatus further includes:
  • a calculation module configured to calculate a number of times the data to be transmitted is sent to the receiving end
  • the prohibiting module is configured to prohibit, when the number of times is greater than the preset number of times, that the data transmission instruction is received, perform an operation of sending the data to be transmitted to the receiving end.
  • the sending module is further configured to, after receiving the notification message sent by the receiving end, resend the to-be-transmitted data corresponding to the received data that the receiving end fails to store according to the notification message. Said receiver.
  • the obtaining module includes:
  • a determining unit configured to determine data to be transmitted according to the data transmission instruction
  • An acquiring unit configured to acquire a total amount of data of the data to be transmitted, and calculate a decryption code of the data to be transmitted by using a preset encryption algorithm, where the first identifier information includes the total amount of data and the solution password.
  • each embodiment of the data transmitting apparatus is substantially the same as the foregoing embodiments of the transmitting end in the data transmission method, and details are not described herein again.
  • the embodiment of the present application further provides a data receiving apparatus, where the data receiving apparatus includes:
  • a receiving module configured to receive first identifier information and data to be transmitted sent by the sending end
  • An acquiring module configured to acquire second identifier information according to the received data to be transmitted
  • a comparison module configured to compare the second identifier information with the first identifier information, determine received data according to the comparison result, and send the received data to the sending end.
  • the data receiving apparatus further includes:
  • a detecting module configured to store the received data, and detect whether the received data is successfully stored
  • a sending module configured to send a notification message to the sending end if the received data storage fails
  • comparison module includes:
  • a comparing unit configured to compare the second identifier information with the first identifier information, and determine received data according to the comparison result obtained by comparing
  • a sending unit configured to acquire third identifier information of the received data, and send the third identifier information and the received data to the sending end.
  • the data receiving apparatus further includes:
  • the deleting module is configured to determine the data to be deleted according to the comparison result obtained by the comparison, and delete the data to be deleted.
  • the embodiment of the present application further provides a computer readable storage medium, where the data transmission program is stored on the computer readable storage medium.
  • the computer readable storage medium stores a data transmission terminal and a data transmission program of the data receiving end.
  • a data storage program of a data storage terminal may be provided as one computer storage medium, and another computer storage medium stores a data transmission program of the data receiving terminal.
  • the data transfer program is executed by the processor to implement the steps of the data transfer method as described above.
  • the foregoing embodiment method can be implemented by means of software plus a necessary general hardware platform, and of course, can also be through hardware, but in many cases, the former is better.
  • Implementation Based on such understanding, the technical solution of the present application, which is essential or contributes to the prior art, may be embodied in the form of a software product stored in a storage medium (such as ROM/RAM, disk,
  • the optical disc includes a number of instructions for causing a terminal device (which may be a mobile phone, a computer, a server, an air conditioner, or a network device, etc.) to perform the methods described in various embodiments of the present application.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本申请公开了一种数据传输方法、装置、终端以及计算机可读存储介质,该方法包括步骤:当发送端侦测到数据传输指令时,根据数据传输指令获取待传输数据的第一标识信息,并将第一标识信息和待传输数据发送给接收端;接收端根据所接收的待传输数据获取第二标识信息,将所述第二标识信息和所述第一标识信息进行对比,根据对比所得的对比结果确定已接收数据,并将所述已接收数据发送给所述发送端;当发送端接收到已接收数据时,根据已接收数据确定是否重新发送待传输数据给接收端。本申请实现了通过标识信息来确定不同系统间传输的数据是否被篡改;以及避免了接收端接收数据不完全,或者在数据传输过程中出现数据丢失的情况出现。

Description

数据传输方法、装置、终端以及计算机可读存储介质
本申请要求于2017年6月22日提交中国专利局、申请号为201710483562.X、发明名称为“数据传输方法、终端以及计算机可读存储介质”的中国专利申请的优先权,其全部内容通过引用结合在申请中。
技术领域
本申请涉及数据传输技术领域,尤其涉及一种数据传输方法、装置、终端以及计算机可读存储介质。
背景技术
随着通信技术的发展,现在一般都是运用计算机系统管理信息数据。在信息交互的今天,经常会需要多个终端系统的协同合作完成一项任务,此时就会出现不同系统间的数据交互。在不同系统间进行数据传输过程中,会出现数据接收不完全或者数据丢失的情况,同时数据在传输过程中,也可能会出现数据被人篡改的情况。
发明内容
本申请的主要目的在于提供一种数据传输方法、装置、终端以及计算机可读存储介质,旨在解决在不同系统间进行数据传输过程中,数据接收不完全、数据丢失和数据被篡改的技术问题。
为实现上述目的,本申请提供一种数据传输方法,所述数据传输方法包括步骤:
当发送端侦测到数据传输指令时,根据所述数据传输指令获取待传输数据的第一标识信息,并将所述第一标识信息和所述待传输数据发送给接收端;
所述接收端根据所接收的所述待传输数据获取第二标识信息,将所述第二标识信息和所述第一标识信息进行对比,根据对比所得的对比结果确定已接收数据,并将所述已接收数据发送给所述发送端;
当所述发送端接收到所述已接收数据时,根据所述已接收数据确定是否重新发送所述待传输数据给所述接收端。
此外,为实现上述目的,本申请还提供一种数据发送装置,所述数据发送装置包括:
获取模块,用于当侦测到数据传输指令时,根据所述数据传输指令获取待传输数据的第一标识信息;
发送模块,用于将所述第一标识信息和所述待传输数据发送给接收端;
确定模块,用于当接收到所述接收端发送的已接收数据时,根据所述已接收数据确定是否重新发送所述待传输数据给所述接收端。
此外,为实现上述目的,本申请还提供一种数据接收装置,所述数据接收装置包括:
接收模块,用于接收发送端发送的第一标识信息和待传输数据;
获取模块,用于根据所接收的所述待传输数据获取第二标识信息;
对比模块,用于将所述第二标识信息和所述第一标识信息进行对比,根据对比所得的对比结果确定已接收数据,并将所述已接收数据发送给所述发送端。
此外,为实现上述目的,本申请还提供一种数据发送终端,所述数据发送终端包括存储器、处理器和存储在所述存储器上并可在所述处理器上运行的数据传输程序,所述数据传输程序被所述处理器执行时实现如上所述的数据传输方法中发送端对应的步骤。
此外,为实现上述目的,本申请还提供一种数据接收终端,所述数据接收终端包括存储器、处理器和存储在所述存储器上并可在所述处理器上运行的数据传输程序,所述数据传输程序被所述处理器执行时实现如上所述的数据传输方法中接收端对应的步骤。
此外,为实现上述目的,本申请还提供一种计算机可读存储介质,所述计算机可读存储介质上存储有数据传输程序,所述数据传输程序被处理器执行时实现如上所述的数据传输方法的步骤。
本申请通过当发送端侦测到数据传输指令时,根据所述数据传输指令获取待传输数据的第一标识信息,并将所述第一标识信息和所述待传输数据发送给接收端;所述接收端根据所接收的所述待传输数据获取第二标识信息,将所述第二标识信息和所述第一标识信息进行对比,根据对比所得的对比结果确定已接收数据,并将所述已接收数据发送给所述发送端;当所述发送端接收到所述已接收数据时,根据所述已接收数据确定是否重新发送所述待传输数据给所述接收端。实现了通过标识信息来确定不同系统间传输的数据是否被篡改;以及通过接收端将已接收数据返回给发送端,由发送端根据已接收数据来决定是否重新发送待传输数据给接收端,避免了接收端接收数据不完全,或者在数据传输过程中出现数据丢失的情况出现。
附图说明
图1是本申请实施例方案涉及的硬件运行环境的终端结构示意图;
图2为本申请数据传输方法第一实施例的流程示意图;
图3为本申请数据传输方法第二实施例的流程示意图;
图4为本申请数据传输方法第三实施例的流程示意图。
本申请目的的实现、功能特点及优点将结合实施例,参照附图做进一步说明。
具体实施方式
应当理解,此处所描述的具体实施例仅仅用以解释本申请,并不用于限定本申请。
如图1所示,图1是本申请实施例方案涉及的硬件运行环境的终端结构示意图。
需要说明的是,图1即可为数据发送终端的硬件运行环境的终端结构示意图,也可为数据接收终端的硬件运行环境的终端结构示意图。可以理解的是,图1中的处理器1001,网络接口1004,用户接口1003,存储器1005和通信总线1002即可存在于数据发送终端中,也可存在于数据接收终端中。
本申请实施例数据发送终端和数据接收终端可以是PC,也可以是智能手机、平板电脑、电子书阅读器、MP3(Moving Picture Experts Group Audio Layer III,动态影像专家压缩标准音频层面3)播放器、MP4(Moving Picture Experts Group Audio Layer IV,动态影像专家压缩标准音频层面3)播放器、便携计算机等可移动式终端设备。
如图1所示,该数据发送终端和数据接收终端可以包括:处理器1001,例如CPU,网络接口1004,用户接口1003,存储器1005,通信总线1002。其中,通信总线1002用于实现这些组件之间的连接通信。用户接口1003可以包括显示屏(Display)、输入单元比如键盘(Keyboard),可选用户接口1003还可以包括标准的有线接口、无线接口。网络接口1004可选的可以包括标准的有线接口、无线接口(如WI-FI接口)。存储器1005可以是高速RAM存储器,也可以是稳定的存储器(non-volatile memory),例如磁盘存储器。存储器1005可选的还可以是独立于前述处理器1001的存储装置。
可选地,数据发送终端和数据接收终端还可以包括摄像头、RF(Radio Frequency,射频)电路,传感器、音频电路、WiFi模块等等。
本领域技术人员可以理解,图1中示出的终端结构并不构成对终端的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置。
如图1所示,作为一种计算机存储介质的存储器1005中可以包括操作系统以及数据传输程序。其中,操作系统是管理和控制数据发送终端和数据接收终端中硬件和软件资源的程序,支持数据传输程序以及其它软件和/或程序的运行。
在图1所示的终端结构示意图中,网络接口1004主要用于连接另一终端,与另一终端进行数据通信,如当该网络接口1004属于数据发送终端时,该网络接口1004主要用于连接数据接收终端,与数据接收终端进行数据通信;当该网络接口1004属于数据接收终端时,该网络接口1004主要用于连接数据发送终端,与数据发送终端进行数据通信;用户接口1003主要用于接收、以及侦测各种操作指令。
当处理器1001处于数据发送终端中时,处理器1001可以用于调用存储器1005中存储的数据传输程序,并执行以下操作:
当侦测到数据传输指令时,根据所述数据传输指令获取待传输数据的第一标识信息,并将所述第一标识信息和所述待传输数据发送给接收端;
当接收到接收端发送的已接收数据时,根据所述已接收数据确定是否重新发送所述待传输数据给所述接收端。
进一步地,所述将所述第一标识信息和所述待传输数据发送给接收端的步骤之后,处理器1001还可以用于调用存储器1005中存储的数据传输程序,执行以下操作:
将所述待传输数据的当前状态修改为已发送状态;
当接收到接收端发送的已接收数据时,将与所述已接收数据对应的所述待传输数据从所述已发送状态修改为已接收状态;
检测是否存在处于已发送状态的所述待传输数据;
若存在处于已发送状态的所述待传输数据,则重新发送处于已发送状态的所述待传输数据给所述接收端。
进一步地,处理器1001还可以用于调用存储器1005中存储的数据传输程序,执行以下操作:
当在预设时间内未接收到所述已接收数据时,重新发送所述待传输数据给所述接收端。
进一步地,处理器1001还可以用于调用存储器1005中存储的数据传输程序,执行以下操作:
当接收到所述接收端发送的所述通知消息后,根据所述通知消息再次发送与所述接收端存储失败的已接收数据对应的所述待传输数据给所述接收端。
进一步地,所述根据所述数据传输指令获取待传输数据的第一标识信息的步骤包括:
根据所述数据传输指令确定待传输数据;
获取所述待传输数据的数据总量,以及通过预设加密算法计算所述待传输数据的解密码,其中,所述第一标识信息包括所述数据总量和所述解密码。
进一步地,处理器1001还可以用于调用存储器1005中存储的数据传输程序,执行以下操作:
计算所述待传输数据发送给所述接收端的次数;
当所述次数大于预设次数,且接收到数据传输指令时,禁止执行发送所述待传输数据给所述接收端的操作。
当处理器1001处于数据接收终端时,处理器1001可以用于调用存储器1005中存储的数据传输程序,并执行以下操作:
根据所接收的所述待传输数据获取第二标识信息,将所述第二标识信息和所述第一标识信息进行对比,根据对比所得的对比结果确定已接收数据,并将所述已接收数据发送给所述发送端。
进一步地,所述将所述第二标识信息和所述第一标识信息进行对比的步骤之后,处理器1001还可以用于调用存储器1005中存储的数据传输程序,执行以下操作:
所述接收端根据对比所得的对比结果确定待删除数据,并删除所述待删除数据。
进一步地,所述将所述第二标识信息和所述第一标识信息进行对比,根据对比所得的对比结果确定已接收数据,并将所述已接收数据发送给所述发送端的步骤包括:
将所述第二标识信息和所述第一标识信息进行对比,根据对比所得的对比结果确定已接收数据;
获取所述已接收数据的第三标识信息,将所述第三标识信息和所述已接收数据发送给所述发送端。
进一步地,所述根据所接收的所述待传输数据获取第二标识信息的步骤之后,处理器1001还可以用于调用存储器1005中存储的数据传输程序,执行以下操作:
确定所述第二标识信息和所接收的所述第一标识信息不一致的待传输数据,记为待删除数据;
删除所述待删除数据。
基于上述的硬件结构,提出数据传输方法的各个实施例。
参照图2,图2为本申请数据传输方法第一实施例的流程示意图。
在本实施例中,提供了数据传输方法的实施例,需要说明的是,虽然在流程图中示出了逻辑顺序,但是在某些情况下,可以以不同于此处的顺序执行所示出或描述的步骤。
所述数据传输方法包括:
步骤S10,当发送端侦测到数据传输指令时,根据所述数据传输指令获取待传输数据的第一标识信息,并将所述第一标识信息和所述待传输数据发送给接收端。
在本申请实施例中,发送端和接收端可为具备相同功能的终端,也可为具备不同功能的终端;可为存储同一种类数据的终端,也可为存储不同种类数据的终端。发送端和接收端在本申请实施例中不做限定,可根据具体需要而选择。
当发送端侦测到数据传输指令时,根据数据传输指令获取待传输数据的第一标识信息,并将所获取第一标识信息和待传输数据发送给接收端。在本实施例中,数据传输指令可由接收端发送数据请求给发送端来触发,当发送端接收到接收端发送的数据请求时,触发数据传输指令;或者由发送端自动触发,此时,发送端中设置了在某一固定时间发送数据给接收端;或者由用户在发送端中手动触发数据传输指令。在本申请实施例中,第一标识信息包括待传输数据的数据总量和解密码,每一待传输数据都有唯一的解密码。其中,解密码是通过预设加密算法计算所得,每一待传输数据都对应着唯一的解密码。在本申请实施例中,预设加密算法为具备使用同一密钥解密一个内容没有变更过的数据时,可以得到同一个解密码,当数据内容改变时,得到不同的解密码功能的算法,以识别出数据传输过程中被篡改的数据。在本实施例中,预设加密算法可为MD5(Message-Digest Algorithm 5,信息-摘要算法5)。在其它实施例中,预设加密算法还可为与MD5算法具备同样功能的加密算法。
在使用加密算法计算待传输数据的解密码过程中,发送端所使用的密钥为是和接收端预先协商好的,该密钥可为一段特定字符,也可为由数字和字母组成的字段。
在发送端将第一标识信息和待传输数据发送给接收端时,发送端可以将第一标识信息和待传输数据压缩成一个数据包发送给接收端。可以理解的,在本申请实施例,除了通过数据包的形式将第一标识信息和待传输数据发送给接收端,也可以通过其它形式将第一标识信息和待传输数据发送给接收端。
进一步地,所述根据所述数据传输指令获取待传输数据的第一标识信息的步骤包括:
步骤a,根据所述数据传输指令确定待传输数据。
步骤b,获取所述待传输数据的数据总量,以及通过预设加密算法计算所述待传输数据的解密码,其中,所述第一标识信息包括所述数据总量和所述解密码。
进一步地,当发送端侦测到数据传输指令时,发送端根据数据传输指令确定待传输数据,并获取待传输数据的数据总量,以及通过预设加密算法计算待传输数据的解密码。需要说明的是,当待传输数据的内容不同时,所对应的解密码也不同,因此可以通过解密码来判断在发送端和接收端之间传输数据过程中,待传输数据是否被篡改。
步骤S20,所述接收端根据所接收的所述待传输数据获取第二标识信息,将所述第二标识信息和所述第一标识信息进行对比,根据对比所得的对比结果确定已接收数据,并将所述已接收数据发送给所述发送端。
当接收端接收到发送端发送的待传输数据和第一标识信息时,接收端根据所接收的待传输数据获取第二标识信息。具体地,接收端通过与发送端协商的密钥计算出待传输数据的解密码,并计算出所接收到待传输数据的数据总量。可以理解的是,第二标识信息为接收端所接收的待传输数据的解密码以及数据总量。
当接收端获取到待传输数据的第二标识信息时,接收端将第二标识信息和第一标识信息进行对比,得到对比结果,根据对比结果确定第二标识信息中的目标标识信息,确定目标标识信息所对应的待传输数据,将目标标识信息对应的待传输数据记为已接收数据,接收端将已接收数据发送给发送端。其中,目标标识信息为与第一标识信息一致的标识信息。具体地,当接收端根据预设加密算法计算出所接收的待传输数据的解密码和第一标识信息的解密码一致,且所接收的待传输数据的数据总量和第一标识信息中的数据总量一致时,确认第一标识信息和第二标识信息一致;当所计算的解密码和第一标识信息中的解密码不一致,和/或所接收的待传输数据的数据总量和第一标识信息中的数据总量不一致时,确认第一标识信息和第二标识信息不一致。需要说明的是,发送端和接收端计算待传输数据解密码的加密算法是同一加密算法。
进一步地,所述将所述第二标识信息和所述第一标识信息进行对比,根据对比所得的对比结果确定已接收数据,并将所述已接收数据发送给所述发送端的步骤包括:
步骤c,将所述第二标识信息和所述第一标识信息进行对比,根据对比所得的对比结果确定已接收数据。
步骤d,获取所述已接收数据的第三标识信息,将所述第三标识信息和所述已接收数据发送给所述发送端。
接收端将第一标识信息和第二标识信息进行对比,得到对比结果,根据对比结果确定第二标识信息中与第一标识信息一致的标识信息,将第二标识信息中与第一标识信息一致的标识信息记为目标标识信息,将目标标识信息对应的待传输数据记为已接收数据。当接收端确定已接收数据时,获取已接收数据的第三标识信息,即获取已接收数据的数据总量,以及通过预设加密算法计算已接收数据的解密码。当接收端获取到第三标识信息后,接收端将第三标识信息和已接收数据发送给发送数据。
步骤S30,当所述发送端接收到所述已接收数据时,根据所述已接收数据确定是否重新发送所述待传输数据给所述接收端。
当发送端接收到发送端发送的已接收数据时,发送端根据已接收数据确定是否重新发送待传输数据给接收端。
进一步地,当发送端接收到接收端发送的第三标识信息和已接收数据时,根据第三标识信息和已接收数据确定是否重新发送待传输数据给接收端。
进一步地,当接收端确定第二标识信息和所接收的第一标识信息一致的待传输数据时,发送通知消息给发送端。发送端根据所接收的通知消息确定接收端成功接收的待传输数据,以及根据通知消息确定是否重新发送待传输数据给接收端。
进一步地,所述数据传输方法包括:
步骤e,所述接收端根据对比所得的对比结果确定待删除数据,并删除所述待删除数据。
进一步地,当接收端得到第一标识信息和第二标识信息的对比结果后,接收端根据对比结果确定第二标识信息中与第一标识信息不一致的标识信息,将第二标识信息中与第一标识信息不一致的标识信息记为待删除标识信息,确定待删除标识信息对应的待传输数据,将待删除标识信息对应的待传输数据记为待删除数据,删除该待删除数据。
本实施例通过当发送端侦测到数据传输指令时,根据所述数据传输指令获取待传输数据的第一标识信息,并将所述第一标识信息和所述待传输数据发送给接收端;所述接收端根据所接收的所述待传输数据获取第二标识信息,将所述第二标识信息和所述第一标识信息进行对比,根据对比所得的对比结果确定已接收数据,并将所述已接收数据发送给所述发送端;当所述发送端接收到所述已接收数据时,根据所述已接收数据确定是否重新发送所述待传输数据给所述接收端。实现了通过标识信息来确定不同系统间传输的数据是否被篡改;以及通过接收端将已接收数据返回给发送端,由发送端根据已接收数据来决定是否重新发送待传输数据给接收端,避免了接收端接收数据不完全,或者在数据传输过程中出现数据丢失的情况出现。
进一步地,提出本申请数据传输方法第二实施例。
所述数据传输方法第二实施例与所述数据传输方法第一实施例的区别在于,参照图3,数据传输方法包括:
步骤S40,将所述待传输数据的当前状态修改为已发送状态。
步骤S30包括:
步骤S31,当所述发送端接收到所述已接收数据时,将与所述已接收数据对应的所述待传输数据从所述已发送状态修改为已接收状态。
步骤S32,所述发送端检测是否存在处于已发送状态的所述待传输数据。
步骤S33,若存在处于已发送状态的所述待传输数据,则重新发送处于已发送状态的所述待传输数据给所述接收端。
当发送端将待传输数据发送给接收端时,发送端将待传输数据的当前状态(可理解为待发送状态)修改为已发送状态。当发送端接收到接收端发送的已接收数据时,发送端将与已接收数据对应的待传输数据从已发送状态修改为已接收状态。当得到处于已接收状态的待传输数据时,发送端检测是否还存在处于已发送状态的待传输数据。若发送端中还存在处于已发送状态的待传输数据,发送端则重新发送处于已发送状态的待传输数据给接收端。
在本申请实施例中,可通过特定的状态标识来确定待传输数据的当前状态。如可通过标识1表示待传输数据处于已发送状态,通过标识2表示待传输数据处于已接收状态;或者通过标识A表示待传输数据处于已发送状态,通过标识B表示待传输数据处于已接收状态。
进一步地,当发送端根据接收端发送的已接收数据将与已接收数据对应的待传输数据从已发送状态修改为已接收状态后,发送端删除所接收的已接收数据,以节省存储空间。
进一步地,数据传输方法还包括:
步骤g,当所述发送端在预设时间内未接收到所述已接收数据时,所述发送端重新发送所述待传输数据给所述接收端。
进一步地,当发送端在预设时间内未接收到接收端发送的已接收数据时,发送端重新发送待传输数据给接收端。在本申请实施例中,发送端在将待传输数据发送给接收端后,发送端启动计时器,开始计时。预设时间可根据具体需要而设置,如可以设置为3s,5s,或者6s等。
本实施例通过修改待传输数据的状态,通过对比处于已发送状态和处于已接收状态的待传输数据,确定接收端未成功接收的待传输数据(接收端未成功接收的待传输数据包括在传输过程中被篡改的待传输数据)。当确定接收端未成功接收的待传输数据后,发送端重新发送接收端未成功接收的待传输数据给接收端,提高了发送端和接收端之间的数据传输的成功率。
进一步地,提出本申请数据传输方法第三实施例。
所述数据传输方法第三实施例与所述数据传输方法第一实施例的区别在于,参照图4,数据传输方法包括:
步骤S50,所述接收端存储所述已接收数据,并检测所述已接收数据是否存储成功。
步骤S60,若所述已接收数据存储失败,则发送通知消息给所述发送端。
步骤S70,所述发送端接收到所述通知消息后,根据所述通知消息再次发送与所述接收端存储失败的已接收数据对应的所述待传输数据给所述接收端。
当接收端确定已接收数据后,存储该已接收数据,并检测已接收数据是否存储成功。若已接收数据存储失败,接收端则发送通知消息给发送端,以通知发送端再次发送接收端存储失败的待传输数据给接收端。当发送端接收到通知消息后,根据通知消息确定接收端存储失败的已接收数据,将与接收端存储失败的已接收数据对应的待传输数据发送给接收端。
进一步地,若已接收数据存储成功,接收端也可发送通知消息给发送端,以通知发送端已成功接收并成功存储待传输数据。
本实施例通过当接收端存储失败所接收的待传输数据时,发送通知消息给发送端,提示发送端重新发送存储失败的待传输数据给接收端,以保证接收端可以成功存储所接收的待传输数据,提高了接收端获取数据的成功率。
进一步地,提出本申请数据传输方法第四实施例。
所述数据传输方法第四实施例与所述数据传输方法第一实施例的区别在于,数据传输方法包括:
步骤h,所述发送端计算所述待传输数据发送给所述接收端的次数。
步骤i,当所述次数大于预设次数,且接收到数据传输指令时,所述发送端禁止执行发送所述待传输数据给所述接收端的操作。
当发送端发送待传输数据给接收端后,发送端计算将该待传输数据发送给接收端的次数,并判断所计算的次数是否大于预设次数。当发送端在所计算的次数大于预设次数情况下接收到数据传输指令时,发送端禁止执行发送待传输数据给接收端的操作。当所计算的次数小于或者等于预设次数时,发送端在接收到数据传输指令的情况下继续执行发送待传输数据给接收端的操作。
在本实施例中,预设次数可根据具体需要而设置,如可以设置为5次、10次或者15次等。需要说明的是,在发送端计算将待传输数据发送给接收端的次数中,所对应的接收端可为同一接收端,也可为不同的接收端。当所计算的次数对应的接收端为同一接收端时,表明限制某一接收端接收待传输数据的次数;当所计算的次数对应的接收端为不同的接收端时,表明限制发送端发送待传输数据的次数。
本实施例通过发送端限制将待传输数据发送给接收端的次数,避免了接收端滥用发送端所存储的数据的情况出现。
此外,本申请实施例还提出一种数据发送装置,所述数据发送装置包括:
获取模块,用于当侦测到数据传输指令时,根据所述数据传输指令获取待传输数据的第一标识信息;
发送模块,用于将所述第一标识信息和所述待传输数据发送给接收端;
确定模块,用于当接收到所述接收端发送的已接收数据时,根据所述已接收数据确定是否重新发送所述待传输数据给所述接收端。
进一步地,所述数据发送装置还包括:
修改模块,用于将所述待传输数据的当前状态修改为已发送状态;
所述确定模块包括:
修改单元,用于当接收到所述已接收数据时,将与所述已接收数据对应的所述待传输数据从所述已发送状态修改为已接收状态;
检测单元,用于检测是否存在处于已发送状态的所述待传输数据;
发送单元,用于若存在处于已发送状态的所述待传输数据,则重新发送处于已发送状态的所述待传输数据给所述接收端。
进一步地,所述数据发送装置还包括:
计算模块,用于计算所述待传输数据发送给所述接收端的次数;
禁止模块,用于当所述次数大于预设次数,且接收到数据传输指令时,禁止执行发送所述待传输数据给所述接收端的操作。
进一步地,所述发送模块还用于在接收到所述接收端发送的通知消息后,根据所述通知消息再次发送与所述接收端存储失败的已接收数据对应的所述待传输数据给所述接收端。
进一步地,所述获取模块包括:
确定单元,用于根据所述数据传输指令确定待传输数据;
获取单元,用于获取所述待传输数据的数据总量,以及通过预设加密算法计算所述待传输数据的解密码,其中,所述第一标识信息包括所述数据总量和所述解密码。
需要说明的是,数据发送装置的各个实施例与上述数据传输方法中发送端各个实施例基本相同,在此不再详细赘述。
此外,本申请实施例还提出一种数据接收装置,所述数据接收装置包括:
接收模块,用于接收发送端发送的第一标识信息和待传输数据;
获取模块,用于根据所接收的所述待传输数据获取第二标识信息;
对比模块,用于将所述第二标识信息和所述第一标识信息进行对比,根据对比所得的对比结果确定已接收数据,并将所述已接收数据发送给所述发送端。
进一步地,所述数据接收装置还包括:
检测模块,用于存储所述已接收数据,并检测所述已接收数据是否存储成功;
发送模块,用于若所述已接收数据存储失败,则发送通知消息给所述发送端;
进一步地,对比模块包括:
对比单元,用于将所述第二标识信息和所述第一标识信息进行对比,根据对比所得的对比结果确定已接收数据;
发送单元,用于获取所述已接收数据的第三标识信息,将所述第三标识信息和所述已接收数据发送给所述发送端。
进一步地,所述数据接收装置还包括:
删除模块,用于根据对比所得的对比结果确定待删除数据,并删除所述待删除数据。
需要说明的是,数据接收装置的各个实施例与上述数据传输方法中接收端各个实施例基本相同,在此不再详细赘述。
此外,本申请实施例还提出一种计算机可读存储介质,所述计算机可读存储介质上存储有数据传输程序。需要说明的是,在本实施例中,该计算机可读存储介质中存储有数据发送终端和数据接收端的数据传输程序。在其它实施例中,可设置为一个计算机存储介质存储数据发送终端的数据传输程序,另一个计算机存储介质存储数据接收终端的数据传输程序。
所述数据传输程序被处理器执行时实现如上所述的数据传输方法的步骤。
本申请计算机可读存储介质具体实施方式与上述数据传输方法各实施例基本相同,在此不再赘述。
需要说明的是,在本文中,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者装置不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、物品或者装置所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括该要素的过程、方法、物品或者装置中还存在另外的相同要素。
上述本申请实施例序号仅仅为了描述,不代表实施例的优劣。
通过以上的实施方式的描述,本领域的技术人员可以清楚地了解到上述实施例方法可借助软件加必需的通用硬件平台的方式来实现,当然也可以通过硬件,但很多情况下前者是更佳的实施方式。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质(如ROM/RAM、磁碟、光盘)中,包括若干指令用以使得一台终端设备(可以是手机,计算机,服务器,空调器,或者网络设备等)执行本申请各个实施例所述的方法。
以上仅为本申请的优选实施例,并非因此限制本申请的专利范围,凡是利用本申请说明书及附图内容所作的等效结构或等效流程变换,或直接或间接运用在其他相关的技术领域,均同理包括在本申请的专利保护范围内。

Claims (20)

  1. 一种数据传输方法,其特征在于,所述数据传输方法包括以下步骤:
    当发送端侦测到数据传输指令时,根据所述数据传输指令获取待传输数据的第一标识信息,并将所述第一标识信息和所述待传输数据发送给接收端;
    所述接收端根据所接收的所述待传输数据获取第二标识信息,将所述第二标识信息和所述第一标识信息进行对比,根据对比所得的对比结果确定已接收数据,并将所述已接收数据发送给所述发送端;
    当所述发送端接收到所述已接收数据时,根据所述已接收数据确定是否重新发送所述待传输数据给所述接收端。
  2. 如权利要求1所述的数据传输方法,其特征在于,所述将所述第一标识信息和所述待传输数据发送给接收端的步骤之后,还包括:
    将所述待传输数据的当前状态修改为已发送状态;
    所述当所述发送端接收到所述已接收数据时,根据所述已接收数据确定是否重新发送所述待传输数据给所述接收端的步骤包括:
    当所述发送端接收到所述已接收数据时,将与所述已接收数据对应的所述待传输数据从所述已发送状态修改为已接收状态;
    所述发送端检测是否存在处于已发送状态的所述待传输数据;
    若存在处于已发送状态的所述待传输数据,则重新发送处于已发送状态的所述待传输数据给所述接收端。
  3. 如权利要求1所述的数据传输方法,其特征在于,所述将所述已接收数据发送给所述发送端的步骤之后,还包括:
    所述接收端存储所述已接收数据,并检测所述已接收数据是否存储成功;
    若所述已接收数据存储失败,则发送通知消息给所述发送端;
    所述发送端接收到所述通知消息后,根据所述通知消息再次发送与所述接收端存储失败的已接收数据对应的所述待传输数据给所述接收端。
  4. 如权利要求1所述的数据传输方法,其特征在于,所述将所述第二标识信息和所述第一标识信息进行对比,根据对比所得的对比结果确定已接收数据,并将所述已接收数据发送给所述发送端的步骤包括:
    将所述第二标识信息和所述第一标识信息进行对比,根据对比所得的对比结果确定已接收数据;
    获取所述已接收数据的第三标识信息,将所述第三标识信息和所述已接收数据发送给所述发送端。
  5. 如权利要求1所述的数据传输方法,其特征在于,所述将所述第二标识信息和所述第一标识信息进行对比的步骤之后,还包括:
    所述接收端根据对比所得的对比结果确定待删除数据,并删除所述待删除数据。
  6. 如权利要求1所述的数据传输方法,其特征在于,所述根据所述数据传输指令获取待传输数据的第一标识信息的步骤包括:
    根据所述数据传输指令确定待传输数据;
    获取所述待传输数据的数据总量,以及通过预设加密算法计算所述待传输数据的解密码,其中,所述第一标识信息包括所述数据总量和所述解密码。
  7. 如权利要求6所述的数据传输方法,其特征在于,所述数据传输方法包括:
    所述发送端计算所述待传输数据发送给所述接收端的次数;
    当所述次数大于预设次数,且接收到数据传输指令时,所述发送端禁止执行发送所述待传输数据给所述接收端的操作。
  8. 如权利要求2所述的数据传输方法,其特征在于,所述根据所述数据传输指令获取待传输数据的第一标识信息的步骤包括:
    根据所述数据传输指令确定待传输数据;
    获取所述待传输数据的数据总量,以及通过预设加密算法计算所述待传输数据的解密码,其中,所述第一标识信息包括所述数据总量和所述解密码。
  9. 如权利要求8所述的数据传输方法,其特征在于,所述数据传输方法包括:
    所述发送端计算所述待传输数据发送给所述接收端的次数;
    当所述次数大于预设次数,且接收到数据传输指令时,所述发送端禁止执行发送所述待传输数据给所述接收端的操作。
  10. 如权利要求3所述的数据传输方法,其特征在于,所述根据所述数据传输指令获取待传输数据的第一标识信息的步骤包括:
    根据所述数据传输指令确定待传输数据;
    获取所述待传输数据的数据总量,以及通过预设加密算法计算所述待传输数据的解密码,其中,所述第一标识信息包括所述数据总量和所述解密码。
  11. 如权利要求10所述的数据传输方法,其特征在于,所述数据传输方法包括:
    所述发送端计算所述待传输数据发送给所述接收端的次数;
    当所述次数大于预设次数,且接收到数据传输指令时,所述发送端禁止执行发送所述待传输数据给所述接收端的操作。
  12. 如权利要求4所述的数据传输方法,其特征在于,所述根据所述数据传输指令获取待传输数据的第一标识信息的步骤包括:
    根据所述数据传输指令确定待传输数据;
    获取所述待传输数据的数据总量,以及通过预设加密算法计算所述待传输数据的解密码,其中,所述第一标识信息包括所述数据总量和所述解密码。
  13. 如权利要求12所述的数据传输方法,其特征在于,所述数据传输方法包括:
    所述发送端计算所述待传输数据发送给所述接收端的次数;
    当所述次数大于预设次数,且接收到数据传输指令时,所述发送端禁止执行发送所述待传输数据给所述接收端的操作。
  14. 如权利要求5所述的数据传输方法,其特征在于,所述根据所述数据传输指令获取待传输数据的第一标识信息的步骤包括:
    根据所述数据传输指令确定待传输数据;
    获取所述待传输数据的数据总量,以及通过预设加密算法计算所述待传输数据的解密码,其中,所述第一标识信息包括所述数据总量和所述解密码。
  15. 如权利要求14所述的数据传输方法,其特征在于,所述数据传输方法包括:
    所述发送端计算所述待传输数据发送给所述接收端的次数;
    当所述次数大于预设次数,且接收到数据传输指令时,所述发送端禁止执行发送所述待传输数据给所述接收端的操作。
  16. 一种数据发送装置,其特征在于,所述数据发送装置包括:
    获取模块,用于当侦测到数据传输指令时,根据所述数据传输指令获取待传输数据的第一标识信息;
    发送模块,用于将所述第一标识信息和所述待传输数据发送给接收端;
    确定模块,用于当接收到所述接收端发送的已接收数据时,根据所述已接收数据确定是否重新发送所述待传输数据给所述接收端。
  17. 一种数据接收装置,其特征在于,所述数据接收装置包括:
    接收模块,用于接收发送端发送的第一标识信息和待传输数据;
    获取模块,用于根据所接收的所述待传输数据获取第二标识信息;
    对比模块,用于将所述第二标识信息和所述第一标识信息进行对比,根据对比所得的对比结果确定已接收数据,并将所述已接收数据发送给所述发送端。
  18. 一种数据发送终端,其特征在于,所述数据发送终端包括存储器、处理器和存储在所述存储器上并可在所述处理器上运行的数据传输程序,所述数据传输程序被所述处理器执行时实现如权利要求1所述的数据传输方法中发送端对应的步骤。
  19. 一种数据接收终端,其特征在于,所述数据接收终端包括存储器、处理器和存储在所述存储器上并可在所述处理器上运行的数据传输程序,所述数据传输程序被所述处理器执行时实现如权利要求1所述的数据传输方法中接收端对应的步骤。
  20. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质上存储有数据传输程序,所述数据传输程序被处理器执行时实现如权利要求1所述的数据传输方法的步骤。
PCT/CN2018/082623 2017-06-22 2018-04-11 数据传输方法、装置、终端以及计算机可读存储介质 WO2018233352A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710483562.X 2017-06-22
CN201710483562.XA CN107864116A (zh) 2017-06-22 2017-06-22 数据传输方法、终端以及计算机可读存储介质

Publications (1)

Publication Number Publication Date
WO2018233352A1 true WO2018233352A1 (zh) 2018-12-27

Family

ID=61699146

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/082623 WO2018233352A1 (zh) 2017-06-22 2018-04-11 数据传输方法、装置、终端以及计算机可读存储介质

Country Status (2)

Country Link
CN (1) CN107864116A (zh)
WO (1) WO2018233352A1 (zh)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107864116A (zh) * 2017-06-22 2018-03-30 平安科技(深圳)有限公司 数据传输方法、终端以及计算机可读存储介质
CN110572421B (zh) * 2018-06-05 2024-04-09 北京京东尚科信息技术有限公司 数据传输方法、系统和计算机可读介质
CN109241770B (zh) * 2018-08-10 2021-11-09 深圳前海微众银行股份有限公司 基于同态加密的信息值计算方法、设备及可读存储介质
CN109600722B (zh) * 2018-11-14 2021-11-02 平安科技(深圳)有限公司 短信接收验证方法及装置、电子设备、存储介质
CN111435555A (zh) * 2019-01-14 2020-07-21 杰克缝纫机股份有限公司 数据传输与验证方法及其装置、设备和存储介质
CN111817955B (zh) * 2019-04-12 2022-10-21 阿里巴巴集团控股有限公司 数据传输系统、方法、装置和设备
CN110177151A (zh) * 2019-06-11 2019-08-27 北京搜狐新动力信息技术有限公司 一种点对点数据传输方法、系统、接收设备及发送设备
CN111629367B (zh) * 2020-05-19 2022-11-22 歌尔科技有限公司 终端设备与耳机的数据传输方法、终端设备及存储介质
CN113365141A (zh) * 2021-05-10 2021-09-07 北京乐驾科技有限公司 数据的无线传输方法、装置及系统
CN113701832A (zh) * 2021-08-28 2021-11-26 上海光华仪表有限公司 高压由壬电磁流量计控制方法及其系统
CN114338826A (zh) * 2021-12-31 2022-04-12 海光信息技术股份有限公司 数据传输方法、装置、系统及相关设备
CN114553431A (zh) * 2022-01-27 2022-05-27 北京信息科技大学 一种具有记忆功能的通信方法及装置
CN114826591A (zh) * 2022-05-26 2022-07-29 京东方科技集团股份有限公司 一种跨设备的数据传输方法、系统及终端

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101262472A (zh) * 2007-03-07 2008-09-10 力博特公司 一种多功能协议解析器及其实现方法
US20090268736A1 (en) * 2008-04-24 2009-10-29 Allison Brian D Early header CRC in data response packets with variable gap count
CN104202774A (zh) * 2014-09-18 2014-12-10 东南大学 一种可靠实时的工业无线局域网传输方法
CN107864116A (zh) * 2017-06-22 2018-03-30 平安科技(深圳)有限公司 数据传输方法、终端以及计算机可读存储介质

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104283650A (zh) * 2014-11-05 2015-01-14 株洲南车时代电气股份有限公司 一种高级数据链路控制数据发送方法

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101262472A (zh) * 2007-03-07 2008-09-10 力博特公司 一种多功能协议解析器及其实现方法
US20090268736A1 (en) * 2008-04-24 2009-10-29 Allison Brian D Early header CRC in data response packets with variable gap count
CN104202774A (zh) * 2014-09-18 2014-12-10 东南大学 一种可靠实时的工业无线局域网传输方法
CN107864116A (zh) * 2017-06-22 2018-03-30 平安科技(深圳)有限公司 数据传输方法、终端以及计算机可读存储介质

Also Published As

Publication number Publication date
CN107864116A (zh) 2018-03-30

Similar Documents

Publication Publication Date Title
WO2018233352A1 (zh) 数据传输方法、装置、终端以及计算机可读存储介质
WO2011153714A1 (zh) 支持多imsi的方法、装置和系统
WO2014175602A1 (en) Electronic device and method of registering personal cloud apparatus in user portal server thereof
WO2013025085A2 (en) Apparatus and method for supporting family cloud in cloud computing system
WO2019174090A1 (zh) 截屏文件分享的控制方法、装置、设备和计算机存储介质
WO2015020360A1 (ko) 무선 통신 시스템에서 기기 등록 및 인증을 수행하는 방법 및 장치
WO2015030364A1 (en) Method for sharing media data and electronic device thereof
WO2020224246A1 (zh) 基于区块链的数据管理方法、装置、设备和存储介质
WO2014059607A1 (zh) 群组区域管理方法、设备及系统
EP3008957A1 (en) Method and apparatus for registering wireless device in wireless communication system
WO2017128588A1 (zh) 一种实现数字电视的实时监控方法及装置
WO2016101441A1 (zh) 一种进行文件同步的方法及系统
WO2011129635A2 (ko) 이동통신 시스템에서 응용 서비스를 제공하는 방법 및 장치
WO2019054779A1 (ko) 메시지를 처리하기 위한 전자 장치 및 그의 동작 방법
WO2017012417A1 (zh) 多屏互动设备之间的控制方法、多屏互动设备及系统
WO2011025219A2 (ko) 컨트롤 사용자 인터페이스를 이용한 원격 제어 방법 및 시스템
WO2019161598A1 (zh) 即时通讯与邮件的交互方法、装置、设备和存储介质
WO2020253120A1 (zh) 网页注册方法、系统、设备和计算机存储介质
WO2017131441A1 (en) Method and electronic device for providing tethering service
WO2018076879A1 (zh) 数据备份方法、装置、存储介质及终端
WO2016192589A1 (zh) 一种信息传输方法、装置及系统
WO2018053904A1 (zh) 一种信息处理方法及终端
WO2017185647A1 (zh) 基于SoftSIM的IMSI号码管理及呼叫方法、服务器及网络侧设备
WO2016090650A1 (zh) 在视频应用中插播广告的终端及方法
WO2020062615A1 (zh) 显示面板的伽马值调节方法、装置及显示设备

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18819853

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 12/02/2020)

122 Ep: pct application non-entry in european phase

Ref document number: 18819853

Country of ref document: EP

Kind code of ref document: A1