CN108153786A - A kind of document handling method - Google Patents

A kind of document handling method Download PDF

Info

Publication number
CN108153786A
CN108153786A CN201611109303.2A CN201611109303A CN108153786A CN 108153786 A CN108153786 A CN 108153786A CN 201611109303 A CN201611109303 A CN 201611109303A CN 108153786 A CN108153786 A CN 108153786A
Authority
CN
China
Prior art keywords
processing side
file
user
processing
spare
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201611109303.2A
Other languages
Chinese (zh)
Inventor
安西民
林殷
黄会敏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Space Star Technology (beijing) Co Ltd
Original Assignee
Space Star Technology (beijing) Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Space Star Technology (beijing) Co Ltd filed Critical Space Star Technology (beijing) Co Ltd
Priority to CN201611109303.2A priority Critical patent/CN108153786A/en
Publication of CN108153786A publication Critical patent/CN108153786A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/17Details of further file system functions
    • G06F16/172Caching, prefetching or hoarding of files
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/14Details of searching files based on file metadata
    • G06F16/148File search processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/16File or folder operations, e.g. details of user interfaces specifically adapted to file systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/562Static detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/568Computer malware detection or handling, e.g. anti-virus arrangements eliminating virus, restoring damaged files
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • G06F21/645Protecting data integrity, e.g. using checksums, certificates or signatures using a third party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/26Devices for calling a subscriber
    • H04M1/27Devices whereby a plurality of signals may be stored simultaneously
    • H04M1/274Devices whereby a plurality of signals may be stored simultaneously with provision for storing more than one subscriber number at a time, e.g. using toothed disc
    • H04M1/2745Devices whereby a plurality of signals may be stored simultaneously with provision for storing more than one subscriber number at a time, e.g. using toothed disc using static electronic memories, e.g. chips
    • H04M1/27453Directories allowing storage of additional subscriber data, e.g. metadata
    • H04M1/27457Management thereof, e.g. manual editing of data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/033Test or assess software

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Data Mining & Analysis (AREA)
  • Virology (AREA)
  • General Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Library & Information Science (AREA)
  • Human Computer Interaction (AREA)
  • Bioethics (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

The present invention relates to a kind of document handling method, this method includes:User uploads pending file, and the processing side of specified file and spare processing side;The processing side and spare processing side specified based on user determines the processing side of actual use;Pending file is sent to each actual treatment side;Actual treatment side handles this document, and handling result is all sent to presumptive area;The user obtains handling result from the presumptive area.

Description

A kind of document handling method
【Technical field】
The invention belongs to computer documents management domain more particularly to a kind of document handling methods.
【Background technology】
Now, computer has been the important tool in people's live and work, and people use computer, need with it is various The computer documents of various kinds is come into contacts with, and by the processing to file, completes various targets.The processing user of some files can be certainly What row was completed, such as change word document;Some file process user needs to complete by certain software programs, such as calculates text The cryptographic Hash of part;And to be user oneself can not complete some file process, such as whether detection file is that some company goes out Product.
In the prior art, user needs, for different document handling modus, to learn different document handling methods.But That excessive document handling modus brings puzzlement to user, and some complicated file process usually need it is certain special Industry knowledge.
For the disadvantages mentioned above of the prior art, there are no a kind of perfect solutions.
【Invention content】
In order to solve the above problem of the prior art, the present invention proposes a kind of document handling method.
The technical solution adopted by the present invention is as follows:
A kind of document handling method, this method include the following steps:
Step 1:User uploads pending file, and the processing side of specified file and spare processing side;
Step 2:The processing side and spare processing side specified based on user determines the processing side of actual use;
Step 3:Pending file is sent to each actual treatment side;Actual treatment side handles this document, and Handling result is all sent to presumptive area.
Step 4:The user obtains handling result from the presumptive area.
Further, for a processing side and its spare processing side, busy time small one is selected as at practical Reason side.
Further, for a processing side and its spare processing side, check whether its busy time is less than a time Threshold value if the busy time of the processing side is less than the time threshold, just selects the processing side as actual treatment side, if should The busy time of processing side is more than or equal to the time threshold, in reselection processing side and its spare processing side the busy time it is small one It is a to be used as actual treatment side.
Further, the time threshold is predefined threshold value.
Further, the time threshold is the threshold value that user specifies.
Further, the busy time of the processing side is that processing side has handled time needed for current existing file.
Beneficial effects of the present invention include:User may be selected different processing sides and carry out file process, alleviate user's Burden and puzzlement, reduce the requirement to user, improve user experience.
【Description of the drawings】
Attached drawing described herein is to be used to provide further understanding of the present invention, and forms the part of the application, but It does not constitute improper limitations of the present invention, in the accompanying drawings:
Fig. 1 is the system construction drawing that the method for the present invention is applied.
Fig. 2 is the basic flow chart of the method for the present invention.
【Specific embodiment】
Come that the present invention will be described in detail below in conjunction with attached drawing and specific embodiment, illustrative examples therein and say It is bright to be only used for explaining the present invention, but not as a limitation of the invention.
Referring to attached drawing 1, the present invention has provided a file to the user and has submitted area first, and it is for storing that this document, which submits area, The file to be treated that user submits, user can submit area to file certainly its file storage to be treated is about to, also may be used To be presented a paper automatically by some program area is submitted to this document.
File submits area to be connected to file distribution area, thus file submits the file in area that can also be transferred to file distribution Area, each processing side can distribute area from file and extract file to be treated, and handled, finally send handling result To processing fruiting area, user can obtain handling result from handling result area.
In above three area, what user was directly related to is that submit area and handling result area, the two areas be specific to file In user's, that is to say, that each user used is that the file of oneself submits area and handling result area, so that different The file of user can distinguish, will not be chaotic, protect privacy.The two areas can be arranged in the local terminal of user, Can also set on the remote server, can also one be arranged on local terminal, one is arranged on remote server.If it sets It puts on the remote server, user is needed through account, password login remote server, so as to obtain the file submission to oneself Area and the access right in handling result area.
The present invention provides multiple processing sides, each processing side can provide respective file process service, each to handle Side has it uniquely to encode as mark, and user can be according to the code identification and the specified processing side needed.
Referring to attached drawing 2, it illustrates the basic procedures of the method for the present invention:
Step 1:User uploads pending file, and the processing side of specified file and spare processing side;
Step 2:The processing side and spare processing side specified based on user determines the processing side of actual use;
Step 3:Pending file is sent to each actual treatment side;Actual treatment side handles this document, and Handling result is all sent to presumptive area.
Step 4:The user obtains handling result from the presumptive area.
Based on above-mentioned basic procedure, the following detailed description of the method flow of the present invention:
1) pending file and the one or more processing side's codings specified are sent collectively to file and submit area by user.
As previously mentioned, file submits area can be in the local terminal of user, it can also be in remote server.If in local Terminal, then user only need to copy files to file and submit area;If in remote server, user passes through account first Number, password login remote server, then copy files to file on remote server and submit area.Copying pending text While part, processing side coding is also sent jointly to file and submits area by user, file submit area by pending file and The corresponding storage of processing side's coding.The processing side's coding specified can have it is multiple so that multiple processing sides while to this Pending file is handled.
According to one embodiment of present invention, for same class processing, user can submit one or more spare places Reason side encodes.For example, the processing side that user submits is encoded to { 100,200 (201) }, it means that carries out two to file Processing, one is using processing side 100, and one is to use processing side 200, still, if processing side 200 because of certain reason not Be applicable in, replacement processing side 200 of processing side 201 can be used, here 201 be exactly that spare processing side encodes.User can be with base In the requirement of oneself, it is determined whether use spare processing side, processing side 100 as escribed above is just without spare processing side.
2) file in area and corresponding processing side's coding is submitted to be sent to file distribution area file.
File submits the management program in area to monitor that file submits the content in area at any time, once find there is new file to be stored Area is submitted to file, then this document and corresponding processing side's coding are sent to file distribution area.
3) file distribution area is encoded according to the processing side, and the pending file is sent to corresponding processing side.
The file distribution area equally has the management program in monitoring this document distribution area, when discovery has new pending text During part, respective handling side is sent the file to automatically.According to another embodiment of the invention, it can not also be distributed with file Area's active is sent, can be by the file in timing inquiry this document distribution area of each processing side, when discovery oneself processing in need File when, this document is downloaded.
According to one embodiment of present invention, certain one kind is handled, if user has submitted spare processing side's coding, Then the management program in file distribution area can be as needed, decides whether using the processing side or its spare processing side.For example, If there is failure in processing side, it is possible to use spare processing side.In another example if user has submitted processing side 200 Spare processing side 201, then management program be simultaneously emitted by inquiring to processing side 200 and 201, inquire that it has handled current existing file The required time (i.e. busy time), it is denoted as T respectively200And T201, and determine which processing side selected based on the time.
A kind of simple mode is that management program selection uses small processing side of busy time.Based on above-mentioned example, it is exactly Select T200And T201A medium and small side is used as processing side.
Another mode is, for a processing side and its spare processing side, to check whether its busy time is less than one A time threshold if the busy time of the processing side is less than the time threshold, just selects the processing side, if the processing side The busy time is more than or equal to the time threshold, small one of busy time in reselection processing side and its spare processing side.It is described Time threshold can be predefined threshold value or the threshold value specified by user.
4) each processing side carries out file process, and handling result is sent to the user's to the pending file Handling result area.
5) user obtains the handling result from handling result area.
There are many possible forms for the file process, and what is be set forth below is several embodiments of the present invention, but these Embodiment is not construed as limiting the invention.
According to one embodiment of present invention, the file process can be checking and killing virus, and processing side is in the user of submission Virus is searched in file.If not finding virus, it can inform user's this document safely without virus in handling result; If it find that viral, then the side of processing can attempt to kill virus, if killed virus successfully, the file after antivirus is carried as handling result Handling result area is sent to, if antivirus failure, informs that user's this document has virus in handling result, but can not kill Poison.
According to another embodiment of the invention, the file process can be that the legitimacy of program detects, such as user The software program that a company A is produced is downloaded from network, in order to detect whether the legitimacy of the program (detects the program Really company A is produced), it is possible to specify company A is processing side, and company A is handled the legitimacy of the program, and will be legal Property handling result is submitted to handling result area.
According to another embodiment of the invention, the file process can be that digital signature is handled, such as user obtains Text document file, while have digital signature of the B companies to this document, can be in order to verify the correctness of file signature A believable digital signature processing side is specified, which verifies the signature using the digital certificate of B companies, will test Card result is submitted to handling result area.
According to another embodiment of the invention, the file process can be telephone number inspection, the text that user submits Part is a telephone directory book, and processing side is checked and identified to the telephone directory book, such as identifies harassing call, advertisement Phone etc. can also identify disclosed firm telephone, such as service calls of bank etc..Telephone directory book label is upper described After recognition result, handling result area is submitted to.
User can specify multiple processing sides simultaneously, and processing side each in this way can return to a handling result, for example, For checking and killing virus, the antivirus ability of different processing sides is different, and the covered viral range of institute is also different, thus user Multiple processing sides that checking and killing virus is provided can be specified simultaneously, secured documents to greatest extent.
According to another embodiment of the invention, user, can be with designated treatment on the basis of multiple processing sides are specified Sequence.User submit processing side encode can be ranked up according to the sequence needed for it, thus each processing side sequentially into Row processing, the latter processing side handles the handling result of previous processing side.Mode in this way, text of the invention Part processing can carry out the combination of diversified forms, have greater flexibility, realize more functions.
The above is only the better embodiment of the present invention, therefore all constructions according to described in present patent application range, The equivalent change or modification that feature and principle are done, is included in the range of present patent application.

Claims (6)

1. a kind of document handling method, which is characterized in that this method includes the following steps:
Step 1:User uploads pending file, and the processing side of specified file and spare processing side;
Step 2:The processing side and spare processing side specified based on user determines the processing side of actual use;
Step 3:Pending file is sent to each actual treatment side;Actual treatment side handles this document, and will place Reason result is all sent to presumptive area.
Step 4:The user obtains handling result from the presumptive area.
2. document handling method according to claim 1, which is characterized in that for a processing side and its spare processing Side selects small one of busy time as actual treatment side.
3. document handling method according to claim 1, which is characterized in that for a processing side and its spare processing Side, checks whether its busy time is less than a time threshold, if the busy time of the processing side is less than the time threshold, just The processing side is selected as actual treatment side, if the busy time of the processing side is more than or equal to the time threshold, at reselection A conduct actual treatment side small with the busy time in its spare processing side of reason side.
4. document handling method according to claim 3, which is characterized in that the time threshold is predefined threshold value.
5. document handling method according to claim 3, which is characterized in that the time threshold is the threshold that user specifies Value.
6. according to any document handling methods of claim 2-5, which is characterized in that the busy time of the processing side is Processing side has handled the time needed for current existing file.
CN201611109303.2A 2016-12-02 2016-12-02 A kind of document handling method Pending CN108153786A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611109303.2A CN108153786A (en) 2016-12-02 2016-12-02 A kind of document handling method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611109303.2A CN108153786A (en) 2016-12-02 2016-12-02 A kind of document handling method

Publications (1)

Publication Number Publication Date
CN108153786A true CN108153786A (en) 2018-06-12

Family

ID=62467684

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611109303.2A Pending CN108153786A (en) 2016-12-02 2016-12-02 A kind of document handling method

Country Status (1)

Country Link
CN (1) CN108153786A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112818204A (en) * 2021-01-21 2021-05-18 深圳乐信软件技术有限公司 Service processing method, device, equipment and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6625623B1 (en) * 1999-12-16 2003-09-23 Livevault Corporation Systems and methods for backing up data files
CN103812887A (en) * 2012-11-09 2014-05-21 财团法人资讯工业策进会 File opening method and system
CN104978341A (en) * 2014-04-08 2015-10-14 北京奇虎科技有限公司 File processing method and equipment, and network system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6625623B1 (en) * 1999-12-16 2003-09-23 Livevault Corporation Systems and methods for backing up data files
CN103812887A (en) * 2012-11-09 2014-05-21 财团法人资讯工业策进会 File opening method and system
CN104978341A (en) * 2014-04-08 2015-10-14 北京奇虎科技有限公司 File processing method and equipment, and network system

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112818204A (en) * 2021-01-21 2021-05-18 深圳乐信软件技术有限公司 Service processing method, device, equipment and storage medium
CN112818204B (en) * 2021-01-21 2024-03-22 深圳乐信软件技术有限公司 Service processing method, device, equipment and storage medium

Similar Documents

Publication Publication Date Title
CN104917749B (en) account registration method and device
US8695099B2 (en) Login initiated scanning of computing devices
CN104954322A (en) Account binding method, device and system
CN110365483B (en) Cloud platform authentication method, client, middleware and system
KR20170098890A (en) Equipment verification method and apparatus
CN109005142B (en) Website security detection method, device, system, computer equipment and storage medium
CN106162649A (en) A kind of identify the method for WAP legitimacy, terminal and system
TW201405354A (en) Method and Apparatus of Identifying User Risk
CN106060034A (en) Account login method and device
CN104021141B (en) Method, device and system for data processing and cloud service
CN110061987A (en) A kind of access control method and device of based role and trusted end-user
US20110264767A1 (en) Interactive processing method and apparatus between content-id management servers
DE112016004345T5 (en) TECHNOLOGIES FOR ANONYMOUS CONTEXT CONFIRMATION AND THREAT ANALYSIS
CN108259473A (en) Web server scan protection method
CN112199412B (en) Payment bill processing method based on block chain and block chain bill processing system
WO2017084456A1 (en) Wifi hotspot processing method, device and system
CN104618356B (en) Auth method and device
CN108156187B (en) A kind of cloud service system
CN108153786A (en) A kind of document handling method
CN106059776A (en) Website login method and device
CN106921626B (en) User registration method and device
CN111709803B (en) Method and system for preventing unauthorized business handling
CN114915453A (en) Access response method and device
CN107623679A (en) A kind of data markers processing method and processing device
CN103871147A (en) Invoice authenticity self-service verification method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: 101399 No. 2 East Airport Road, Shunyi Airport Economic Core Area, Beijing (1st, 5th and 7th floors of Industrial Park 1A-4)

Applicant after: Zhongke Star Map Co., Ltd.

Address before: 101399 Building 1A-4, National Geographic Information Technology Industrial Park, Guomen Business District, Shunyi District, Beijing

Applicant before: Space Star Technology (Beijing) Co., Ltd.

RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20180612