CN112765605A - Data processing method and related equipment - Google Patents

Data processing method and related equipment Download PDF

Info

Publication number
CN112765605A
CN112765605A CN202011640812.4A CN202011640812A CN112765605A CN 112765605 A CN112765605 A CN 112765605A CN 202011640812 A CN202011640812 A CN 202011640812A CN 112765605 A CN112765605 A CN 112765605A
Authority
CN
China
Prior art keywords
file
equipment
target file
terminal device
virus
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011640812.4A
Other languages
Chinese (zh)
Inventor
陆卫军
沈利斌
郭正飞
章维
宫宸
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang Supcon Technology Co Ltd
Original Assignee
Zhejiang Supcon Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Supcon Technology Co Ltd filed Critical Zhejiang Supcon Technology Co Ltd
Priority to CN202011640812.4A priority Critical patent/CN112765605A/en
Publication of CN112765605A publication Critical patent/CN112765605A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/562Static detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/568Computer malware detection or handling, e.g. anti-virus arrangements eliminating virus, restoring damaged files
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Virology (AREA)
  • General Health & Medical Sciences (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The application provides a data processing method and related equipment, which can improve the safety of data transmission while reducing the cost. The method comprises the following steps: when a terminal device detects a trigger instruction corresponding to a first device through a security interface, the terminal device performs virus checking and killing on a file in the first device; when the terminal equipment finishes searching and killing the files in the first equipment and does not receive alarm information, the terminal equipment judges whether the first equipment contains a target file of a target file type or not; when the first device contains the target file, the terminal device maps the target file to a server, so that a second device accesses the first device through a resource manager to obtain the target file, the server stores files of a plurality of file types including files corresponding to the target file type, and the terminal device and the second device are in the same target network.

Description

Data processing method and related equipment
Technical Field
The present application relates to the field of storage, and in particular, to a data processing method and related device.
Background
In the industrial field, because the field environment is relatively closed, the mobile storage medium is often used for data transmission, but because the host system in the industrial field is not updated timely, the system leaks more, and the possibility of being attacked is very high, such as a famous seismograph virus.
At present, the solution is to use optical discs to transfer data or to use special secure removable storage devices.
However, the steps of the optical disc recording are complex, and the optical disc can only be read by an optical drive, and a special USB device is required to be used in a manner of a secure Universal Serial Bus (USB) device, so that the use cost is high.
Disclosure of Invention
The application provides a data processing method and related equipment, which can improve the safety of data transmission while reducing the cost.
A first aspect of an embodiment of the present application provides a data processing method, including:
when a terminal device detects a trigger instruction corresponding to a first device through a security interface, the terminal device performs virus checking and killing on a file in the first device;
when the terminal equipment finishes searching and killing the files in the first equipment and does not receive alarm information, the terminal equipment judges whether the first equipment contains a target file of a target file type or not;
when the first device contains the target file, the terminal device maps the target file to a server, so that a second device accesses the first device through a resource manager to obtain the target file, the server stores files of a plurality of file types including files corresponding to the target file type, and the terminal device and the second device are in the same target network.
Optionally, the method further comprises:
when the file in the first device is completely searched and killed and alarm information is received, the terminal device performs virus cleaning on the file corresponding to the alarm information;
and the terminal equipment maps the file corresponding to the alarm information after virus cleaning to the server.
Optionally, the method further comprises:
the terminal equipment updates a virus library and/or a virus killing engine;
and the terminal equipment performs virus searching and killing on the file in the first equipment based on the updated virus library and the antivirus engine.
Optionally, the method further comprises:
the terminal equipment receives a first operation instruction;
and the terminal equipment configures the type of the target file according to the first operation instruction.
Optionally, the method further comprises:
the terminal equipment generates broadcast information and/or a log according to the mapped target file and the identifier of the first equipment;
the terminal equipment broadcasts the broadcast information in the target network;
and/or the presence of a gas in the gas,
and the terminal equipment displays the recording log.
A second aspect of the embodiments of the present application provides a terminal device, including:
the virus searching and killing unit is used for searching and killing viruses of the files in the first equipment when a trigger instruction corresponding to the first equipment is detected through a safety interface;
the judging unit is used for judging whether the first equipment contains a target file of a target file type or not when the file in the first equipment is completely searched and killed and the alarm information is not received;
a mapping unit, configured to, when the target file is included in the first device, map the target file to a server by the terminal device, so that a second device accesses the first device through a resource manager to obtain the target file, where files of multiple file types including a file corresponding to the target file type are stored in the server, and the terminal device and the second device are in the same target network.
Optionally, the searching and killing unit is further configured to perform virus cleaning on a file corresponding to the alarm information when the file in the first device is completely searched and killed and the alarm information is received;
the mapping unit is further configured to map the file corresponding to the alarm information after virus cleaning to the server.
Optionally, the terminal device further includes:
the updating unit is used for updating the virus library and/or the antivirus engine;
and the virus searching and killing unit is further used for searching and killing viruses of the files in the first equipment based on the updated virus library and the antivirus engine.
Optionally, the terminal device further includes:
the receiving unit is used for receiving a first operation instruction;
and the configuration unit is used for configuring the target file type according to the first operation instruction.
Optionally, the terminal device further includes:
a processing unit to:
generating broadcast information and/or a log according to the mapped target file and the identifier of the first device;
broadcasting the broadcast information in the target network;
and/or the presence of a gas in the gas,
and displaying the record log.
A third aspect of embodiments of the present application provides a computer apparatus, which includes at least one connected processor and a memory, where the memory is used to store program codes, and the program codes are loaded and executed by the processor to implement the steps of the data processing method according to the first aspect.
A fourth aspect of the embodiments of the present application provides a computer-readable storage medium, which includes instructions that, when executed on a computer, cause the computer to perform the steps of the data processing method according to the first aspect.
In summary, it can be seen that, in the embodiment provided by the application, the terminal device changes the common mobile storage device into the secure mobile storage device through the virus searching and killing technology, filters the files of the specific type in the storage device, increases the security, and simultaneously maps the files of the specific type to the FPT server, so that other computers in the local area network can conveniently access the storage device, and the user experience is improved.
Drawings
Fig. 1 is a schematic flowchart of a data processing method according to an embodiment of the present application;
fig. 2 is a schematic view of a virtual structure of a terminal device according to an embodiment of the present application;
fig. 3 is a schematic diagram of a hardware structure of a terminal device according to an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments.
The terms "first," "second," and the like in the description and in the claims of the present application and in the above-described drawings are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It will be appreciated that the data so used may be interchanged under appropriate circumstances such that the embodiments described herein may be practiced otherwise than as specifically illustrated or described herein. Furthermore, the terms "comprise," "include," and "have," and any variations thereof, are intended to cover non-exclusive inclusions, such that a process, method, system, article, or apparatus that comprises a list of steps or modules is not necessarily limited to those steps or modules expressly listed, but may include other steps or modules not expressly listed or inherent to such process, method, article, or apparatus, the division of modules presented herein is merely a logical division that may be implemented in a practical application in a further manner, such that a plurality of modules may be combined or integrated into another system, or some feature vectors may be omitted, or not implemented, and such that couplings or direct couplings or communicative coupling between each other as shown or discussed may be through some interfaces, indirect couplings or communicative coupling between modules may be electrical or other similar, this application is not intended to be limiting. The modules or sub-modules described as separate components may or may not be physically separated, may or may not be physical modules, or may be distributed in a plurality of circuit modules, and some or all of the modules may be selected according to actual needs to achieve the purpose of the present disclosure.
The application is a security isolation terminal aiming at the mobile storage device, the common mobile storage device is changed into the secure mobile storage device, and a user in a local area network can conveniently access the mobile storage device through a File Transfer Protocol (FTP).
When the system is used, the mobile storage device is inserted into an interface of the security isolation terminal, the security isolation terminal can automatically scan files in the mobile storage device, if viruses exist, the files are cleared, and then the files of the security file types (the security file types can be configured) in the storage device are automatically mapped into the FTP server, so that other users in the same local area network can conveniently download files of the designated security file types in the mobile storage device through a resource manager of the Windows. Similarly, the user can upload files to the storage device for downloading by other users, and the uploaded files are also scanned and sterilized. The security isolation terminal generates a log for subsequent auditing according to the scanning antivirus action of the mobile storage device and the file uploading and downloading action of a user.
The following describes a data processing method provided by the present application from the perspective of a terminal device. Referring to fig. 1, fig. 1 is a schematic flow chart of a data processing method according to an embodiment of the present application, including:
101. and when the terminal equipment detects a trigger instruction corresponding to the first equipment through the safety interface, virus searching and killing are carried out on the file in the first equipment.
In this embodiment, when the terminal device detects the trigger instruction corresponding to the first device through the secure interface, the terminal device may automatically scan and kill viruses for files in the first device. That is to say, the terminal device can monitor whether the security interface detects the insertion of the storage device in real time, and when the terminal device detects the insertion of the storage device, the terminal device automatically scans and kills the viruses on the files in the storage device.
It should be noted that the terminal device may update the virus library and/or the virus engine periodically, or update the virus library and/or the virus engine each time a storage device is detected to be inserted, which is not limited specifically; in addition, the terminal device can perform virus checking and killing on the file in the first device based on the updated virus library and/or the virus killing engine, so that the virus killing effectiveness is ensured, and the security of the file in the first device is further improved.
102. When the terminal device finishes searching and killing the files in the first device and does not receive the alarm information, the terminal device judges whether the first device contains the target files of the target file types, if so, step 103 is executed, and if not, step 104 is executed.
In this embodiment, after the terminal device performs virus searching and killing on the file in the first device, it may be determined in real time whether the searching and killing is completed, and at the same time, it is determined whether alarm information is received (that is, whether the file containing the virus is stored in the first device).
It should be noted that, when the terminal device determines whether the first device includes the target file of the target file type, the determination may be performed by using a file suffix, for example, the target secure file is a file of a text class, and the determination may be performed by using a suffix of txt, for example, the target secure file is a file of a document class, and the determination may be performed by using a suffix of doc and/or docx, where the suffix of txt, the suffix of doc and/or docx are merely used for illustration, and do not represent a limitation on the suffix of the file of the text class and the suffix of the file of the document class.
In one embodiment, the terminal device may receive the first operation instruction, and configure the type of the target file according to the first operation instruction.
In this embodiment, after determining whether the first device includes the target file of the target file type, the terminal device may configure the target file type through a first operation instruction of a user, for example, if the file of the document class is defined as a security type, only the file of the document class is mapped to the FTP server.
In one embodiment, the operation for generating the first operation instruction at least includes one of a gesture operation, a sliding operation, a clicking operation and a voice control operation, for example, when a user performs a clicking operation on a display interface of the terminal device, the terminal device may receive the clicking operation, and at this time, the clicking operation generates the first operation instruction, that is, an operation instruction may be defined in advance, for example, a sliding operation is defined in advance as an operation for generating the first operation instruction (e.g., a left-sliding operation, a right-sliding operation, a top-sliding operation, a bottom-sliding operation, and the like), or a clicking operation is defined as an operation for generating the first operation instruction (e.g., a double-click operation, a mouse-sliding operation, a long-pressing operation, a clicking operation, a simultaneous pressing operation of left and right keys of a mouse, and a middle key of a roller mouse, and the like), or a gesture operation is defined, for example, the above is merely an example, and does not represent a limitation on the operation of generating the first operation instruction, and the operation is a swing of a wrist or an arm to the right, such as a contraction operation of four fingers or a sliding operation of three fingers, or the like), or a voice control operation is defined as an operation of generating the first operation instruction (such as receiving a configuration of a target file type and a specific type of voice from a user). Of course, the first operation instruction may also be generated by setting a corresponding shortcut key on an input device, for example, the input device is a keyboard, and the "CTRL + a key" on the keyboard is set as an operation for generating the first operation instruction, which is not limited specifically.
103. When the first device contains the target file, the terminal device maps the target file to the server, so that the second device accesses the first device through the resource manager to obtain the target file.
In this embodiment, when determining that the first device includes the target file, the terminal device may map the target file to a server, so that the second device accesses the first device through a resource manager to obtain the target file, where the server stores files of multiple file types including a file corresponding to the target file type, and the terminal device and the second device are in the same target network. That is, after the terminal device completes the antivirus of the storage device (i.e., the first device), the terminal device automatically maps the target file containing the target file type in the storage device to the server, and a Personal Computer (PC) (i.e., the second device) in the same local area network can access the storage device through a resource manager of the Windows itself to obtain the target file. It should be understood that the server is an FTP server, and the FTP server may be included in the terminal device in the form of a module, or may be an additionally deployed server, which is not limited specifically.
It should be noted that the terminal device may set different uploading and downloading permissions for the FTP service and distribute the FTP service to the user, so as to ensure security, for example, a certain PC in the lan has only an uploading permission and no downloading permission, and another PC in the lan has only a downloading permission and no uploading permission.
It should be noted that the second device may also perform the operations from step 101 to step 103 on the file that needs to be uploaded to the first device, that is, perform virus killing on the file in the second device, and after completing the virus killing, send the file of the specified file type to be uploaded to the first device.
In one embodiment, the terminal device generates broadcast information and/or a log record according to the mapped target file and the identifier of the first device;
the terminal equipment broadcasts the broadcast information in a target network;
and/or the presence of a gas in the gas,
and displaying the log record by the terminal equipment.
In this embodiment, after mapping the target file to the server, the terminal device may generate broadcast information according to the mapped target file and the identifier of the first device, and broadcast the broadcast information in the target network, that is, notify the PC in the same local area network of the identifier of the first device and the corresponding target file, so as to facilitate the acquisition of the PC in need. Meanwhile, a log record is generated and displayed through a display screen.
It should be noted that the terminal device may also generate a log according to the virus killing behavior of the file in the first device and the configuration behavior of the target file type; in addition, the terminal device may also display the running state of a Central Processing Unit (CPU) and/or a memory, the virus searching and killing execution progress, the state of the FTP server, configuration information, log information, and the like through the display screen. In addition, the second device can also access the terminal device through a browser, and can check information such as running states of a CPU (central processing unit) and/or a memory and the like, virus checking and killing execution progress, FTP (file transfer protocol) server states, configuration information, log information and the like of the terminal device.
104. Other operations are performed.
In this embodiment, when determining that the first device does not include the target file of the target file type, the terminal device may send a prompt message to notify the user.
In summary, it can be seen that, in the embodiment provided by the application, the terminal device changes the common mobile storage device into the secure mobile storage device through the virus searching and killing technology, filters the files of the specific type in the storage device, increases the security, and simultaneously maps the files of the specific type to the FPT server, so that other computers in the local area network can conveniently access the storage device, and the user experience is improved.
The present application is described above from the perspective of a data processing method, and is described below from the perspective of a terminal device.
Referring to fig. 2, fig. 2 is a schematic view of a virtual structure of a terminal device according to an embodiment of the present application, including:
the searching and killing unit 201 is configured to, when a trigger instruction corresponding to a first device is detected through a secure interface, perform virus searching and killing on a file in the first device;
a determining unit 202, configured to determine whether a target file of a target file type is included in the first device when the file in the first device is completely killed and the alarm information is not received;
a mapping unit 203, configured to, when the first device includes the target file, map the target file to a server by the terminal device, so that a second device accesses the first device through a resource manager to obtain the target file, where files of multiple file types including a file corresponding to the target file type are stored in the server, and the terminal device and the second device are in the same target network.
Optionally, the searching and killing unit 201 is further configured to perform virus cleaning on a file corresponding to the alarm information when the file in the first device is completely searched and killed and the alarm information is received;
the mapping unit 203 is further configured to map a file corresponding to the alarm information after virus cleaning to the server.
Optionally, the terminal device further includes:
an updating unit 204, configured to update the virus library and/or the antivirus engine;
the searching and killing unit 201 is further configured to search and kill viruses for files in the first device based on the updated virus library and the antivirus engine.
Optionally, the terminal device further includes:
a receiving unit 205, configured to receive a first operation instruction;
a configuring unit 206, configured to configure the target file type according to the first operation instruction.
Optionally, the terminal device further includes:
a processing unit 207, the processing unit 207 being configured to:
generating broadcast information and/or a log according to the mapped target file and the identifier of the first device;
broadcasting the broadcast information in the target network;
and/or the presence of a gas in the gas,
and displaying the record log.
In summary, it can be seen that, in the embodiment provided by the application, the terminal device changes the common mobile storage device into the secure mobile storage device through the virus searching and killing technology, filters the files of the specific type in the storage device, increases the security, and simultaneously maps the files of the specific type to the FPT server, so that other computers in the local area network can conveniently access the storage device, and the user experience is improved.
As shown in fig. 3, for convenience of description, only the parts related to the embodiments of the present application are shown, and details of the specific technology are not disclosed, please refer to the method part of the embodiments of the present application. The terminal may be any terminal device including a mobile phone, a tablet computer, a PDA (Personal Digital Assistant), a POS (Point of Sales), a vehicle-mounted computer, etc., and the description will be given by taking the terminal device as a mobile phone as an example:
fig. 3 is a block diagram illustrating a partial structure of a mobile phone related to a terminal provided in an embodiment of the present application. Referring to fig. 3, the cellular phone includes: radio Frequency (RF) circuit 310, memory 320, input unit 330, display unit 340, sensor 350, audio circuit 360, wireless fidelity (WiFi) module 370, processor 380, and power supply 390. Those skilled in the art will appreciate that the handset configuration shown in fig. 3 is not intended to be limiting and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components.
The following describes each component of the mobile phone in detail with reference to fig. 3:
the RF circuit 310 may be used for receiving and transmitting signals during information transmission and reception or during a call, and in particular, receives downlink information of a base station and then processes the received downlink information to the processor 380; in addition, the data for designing uplink is transmitted to the base station. In general, the RF circuit 310 includes, but is not limited to, an antenna, at least one Amplifier, a transceiver, a coupler, a Low Noise Amplifier (LNA), a duplexer, and the like. In addition, RF circuit 310 may also communicate with networks and other devices via wireless communication. The wireless communication may use any communication standard or protocol, including but not limited to Global System for Mobile communication (GSM), General Packet Radio Service (GPRS), Code Division Multiple Access (CDMA), Wideband Code Division Multiple Access (WCDMA), Long Term Evolution (LTE), email, Short Messaging Service (SMS), and the like.
The memory 320 may be used to store software programs and modules, and the processor 380 executes various functional applications and data processing of the mobile phone by operating the software programs and modules stored in the memory 320. The memory 320 may mainly include a program storage area and a data storage area, wherein the program storage area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. Further, the memory 320 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The input unit 330 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the cellular phone. Specifically, the input unit 330 may include a touch panel 331 and other input devices 332. The touch panel 331, also referred to as a touch screen, can collect touch operations of a user (e.g., operations of the user on the touch panel 331 or near the touch panel 331 using any suitable object or accessory such as a finger, a stylus, etc.) on or near the touch panel 331, and drive the corresponding connection device according to a preset program. Alternatively, the touch panel 331 may include two parts, a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 380, and can receive and execute commands sent by the processor 380. In addition, the touch panel 331 may be implemented in various types, such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. The input unit 330 may include other input devices 332 in addition to the touch panel 331. In particular, other input devices 332 may include, but are not limited to, one or more of a physical keyboard, function keys (such as volume control keys, switch keys, etc.), a trackball, a mouse, a joystick, and the like.
The display unit 340 may be used to display information input by the user or information provided to the user and various menus of the mobile phone. The Display unit 340 may include a Display panel 341, and optionally, the Display panel 341 may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like. Further, the touch panel 331 can cover the display panel 341, and when the touch panel 331 detects a touch operation on or near the touch panel 331, the touch panel is transmitted to the processor 380 to determine the type of the touch event, and then the processor 380 provides a corresponding visual output on the display panel 341 according to the type of the touch event. Although in fig. 3, the touch panel 331 and the display panel 341 are two independent components to implement the input and output functions of the mobile phone, in some embodiments, the touch panel 331 and the display panel 341 may be integrated to implement the input and output functions of the mobile phone.
The handset may also include at least one sensor 350, such as a light sensor, motion sensor, and other sensors. Specifically, the light sensor may include an ambient light sensor that adjusts the brightness of the display panel 341 according to the brightness of ambient light, and a proximity sensor that turns off the display panel 341 and/or the backlight when the mobile phone is moved to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally, three axes), can detect the magnitude and direction of gravity when stationary, and can be used for applications of recognizing the posture of a mobile phone (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), vibration recognition related functions (such as pedometer and tapping), and the like; as for other sensors such as a gyroscope, a barometer, a hygrometer, a thermometer, and an infrared sensor, which can be configured on the mobile phone, further description is omitted here.
Audio circuitry 360, speaker 361, microphone 362 may provide an audio interface between the user and the handset. The audio circuit 360 may transmit the electrical signal converted from the received audio data to the speaker 361, and the audio signal is converted by the speaker 361 and output; on the other hand, the microphone 362 converts the collected sound signals into electrical signals, which are received by the audio circuit 360 and converted into audio data, which are then processed by the audio data output processor 380 and then transmitted to, for example, another cellular phone via the RF circuit 310, or output to the memory 320 for further processing.
WiFi belongs to short-distance wireless transmission technology, and the mobile phone can help a user to receive and send e-mails, browse webpages, access streaming media and the like through the WiFi module 370, and provides wireless broadband internet access for the user. Although fig. 3 shows the WiFi module 370, it is understood that it does not belong to the essential constitution of the handset, and can be omitted entirely as needed within the scope not changing the essence of the invention.
The processor 380 is a control center of the mobile phone, connects various parts of the whole mobile phone by using various interfaces and lines, and performs various functions of the mobile phone and processes data by operating or executing software programs and/or modules stored in the memory 320 and calling data stored in the memory 320, thereby performing overall monitoring of the mobile phone. Optionally, processor 380 may include one or more processing units; preferably, the processor 380 may integrate an application processor, which primarily handles operating systems, user interfaces, applications, etc., and a modem processor, which primarily handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into processor 380.
The handset also includes a power supply 390 (e.g., a battery) for powering the various components, which may preferably be logically connected to the processor 380 via a power management system to manage charging, discharging, and power consumption via the power management system.
Although not shown, the mobile phone may further include a camera, a bluetooth module, etc., which are not described herein.
In the embodiment of the present application, the operations performed by the terminal device may also be performed by the processor 380.
An embodiment of the present application further provides a computer-readable storage medium, on which a program is stored, and the program, when executed by a processor, implements the steps of the data processing method.
The embodiment of the application further provides a processor, wherein the processor is used for running a program, and the program executes the steps of the data processing method when running.
The embodiment of the present application further provides a terminal device, where the device includes a processor, a memory, and a program stored in the memory and capable of running on the processor, and the program code is loaded and executed by the processor to implement the steps of the data processing method.
The present application also provides a computer program product adapted to perform the steps of the data processing method described above when executed on a data processing device.
In the foregoing embodiments, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
It can be clearly understood by those skilled in the art that, for convenience and brevity of description, the specific working processes of the system, the apparatus and the module described above may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). The memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in the process, method, article, or apparatus that comprises the element.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The above are merely examples of the present application and are not intended to limit the present application. Various modifications and changes may occur to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present application should be included in the scope of the claims of the present application.

Claims (10)

1. A data processing method, comprising:
when a terminal device detects a trigger instruction corresponding to a first device through a security interface, the terminal device performs virus checking and killing on a file in the first device;
when the terminal equipment finishes searching and killing the files in the first equipment and does not receive alarm information, the terminal equipment judges whether the first equipment contains a target file of a target file type or not;
when the first device contains the target file, the terminal device maps the target file to a server, so that a second device accesses the first device through a resource manager to obtain the target file, the server stores files of a plurality of file types including files corresponding to the target file type, and the terminal device and the second device are in the same target network.
2. The method of claim 1, further comprising:
when the file in the first device is completely searched and killed and alarm information is received, the terminal device performs virus cleaning on the file corresponding to the alarm information;
and the terminal equipment maps the file corresponding to the alarm information after virus cleaning to the server.
3. The method according to claim 1 or 2, characterized in that the method further comprises:
the terminal equipment updates a virus library and/or a virus killing engine;
and the terminal equipment performs virus searching and killing on the file in the first equipment based on the updated virus library and the antivirus engine.
4. The method according to claim 1 or 2, characterized in that the method further comprises:
the terminal equipment receives a first operation instruction;
and the terminal equipment configures the type of the target file according to the first operation instruction.
5. The method according to claim 1 or 2, characterized in that the method further comprises:
the terminal equipment generates broadcast information and/or a log according to the mapped target file and the identifier of the first equipment;
the terminal equipment broadcasts the broadcast information in the target network;
and/or the presence of a gas in the gas,
and the terminal equipment displays the recording log.
6. A terminal device, comprising:
the virus searching and killing unit is used for searching and killing viruses of the files in the first equipment when a trigger instruction corresponding to the first equipment is detected through a safety interface;
the judging unit is used for judging whether the first equipment contains a target file of a target file type or not when the file in the first equipment is completely searched and killed and the alarm information is not received;
a mapping unit, configured to, when the target file is included in the first device, map the target file to a server by the terminal device, so that a second device accesses the first device through a resource manager to obtain the target file, where files of multiple file types including a file corresponding to the target file type are stored in the server, and the terminal device and the second device are in the same target network.
7. The terminal device of claim 6,
the searching and killing unit is further used for carrying out virus cleaning on the file corresponding to the alarm information when the file in the first equipment is searched and killed and the alarm information is received;
the mapping unit is further configured to map the file corresponding to the alarm information after virus cleaning to the server.
8. The terminal device according to claim 6 or 7, wherein the terminal device further comprises:
the updating unit is used for updating the virus library and/or the antivirus engine;
and the virus searching and killing unit is further used for searching and killing viruses of the files in the first equipment based on the updated virus library and the antivirus engine.
9. The terminal device according to claim 6 or 7, wherein the terminal device further comprises:
the receiving unit is used for receiving a first operation instruction;
and the configuration unit is used for configuring the target file type according to the first operation instruction.
10. A computer-readable storage medium comprising instructions which, when executed on a computer, cause the computer to perform the steps of the data processing method of any of claims 1 to 5.
CN202011640812.4A 2020-12-31 2020-12-31 Data processing method and related equipment Pending CN112765605A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011640812.4A CN112765605A (en) 2020-12-31 2020-12-31 Data processing method and related equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011640812.4A CN112765605A (en) 2020-12-31 2020-12-31 Data processing method and related equipment

Publications (1)

Publication Number Publication Date
CN112765605A true CN112765605A (en) 2021-05-07

Family

ID=75698467

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011640812.4A Pending CN112765605A (en) 2020-12-31 2020-12-31 Data processing method and related equipment

Country Status (1)

Country Link
CN (1) CN112765605A (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102223409A (en) * 2011-06-13 2011-10-19 浪潮(北京)电子信息产业有限公司 Network storage resource application system and method
CN106445951A (en) * 2015-08-07 2017-02-22 中兴通讯股份有限公司 File transmission method and apparatus
CN106559392A (en) * 2015-09-28 2017-04-05 北京神州泰岳软件股份有限公司 A kind of file sharing method, device and system
CN106682078A (en) * 2016-11-17 2017-05-17 珠海格力智能装备有限公司 Industrial personal computer data dump method and system
CN106709340A (en) * 2016-06-29 2017-05-24 腾讯科技(深圳)有限公司 Virus killing method and device
WO2018049936A2 (en) * 2016-09-14 2018-03-22 广东欧珀移动通信有限公司 Data migration method and terminals
CN111967005A (en) * 2020-08-07 2020-11-20 苏州浪潮智能科技有限公司 Virus detection method and device, electronic equipment and storage medium

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102223409A (en) * 2011-06-13 2011-10-19 浪潮(北京)电子信息产业有限公司 Network storage resource application system and method
CN106445951A (en) * 2015-08-07 2017-02-22 中兴通讯股份有限公司 File transmission method and apparatus
CN106559392A (en) * 2015-09-28 2017-04-05 北京神州泰岳软件股份有限公司 A kind of file sharing method, device and system
CN106709340A (en) * 2016-06-29 2017-05-24 腾讯科技(深圳)有限公司 Virus killing method and device
WO2018049936A2 (en) * 2016-09-14 2018-03-22 广东欧珀移动通信有限公司 Data migration method and terminals
CN106682078A (en) * 2016-11-17 2017-05-17 珠海格力智能装备有限公司 Industrial personal computer data dump method and system
CN111967005A (en) * 2020-08-07 2020-11-20 苏州浪潮智能科技有限公司 Virus detection method and device, electronic equipment and storage medium

Similar Documents

Publication Publication Date Title
CN111741513B (en) Network distribution method of Internet of things equipment and related equipment
CN110399720B (en) File detection method and related device
CN107204989B (en) Advertisement blocking method, terminal, server and storage medium
CN108156508B (en) Barrage information processing method and device, mobile terminal, server and system
CN109905380B (en) Node control method and related device in distributed system
CN106657165B (en) Network attack defense method, server and terminal
CN110569078B (en) Method and device for preloading webpage-level program
CN111580815B (en) Page element editing method and related equipment
CN106959859B (en) Calling method and device of system calling function
CN111770009B (en) Data transmission method and related equipment
US20160308879A1 (en) Application-Based Service Providing Method, Apparatus, and System
CN105530239A (en) Multimedia data obtaining method and device
CN105227598A (en) A kind of resource sharing method, device and system stored based on cloud
CN106020945B (en) Shortcut item adding method and device
CN112328349B (en) Parameter setting method and related equipment
CN111966373B (en) APN resetting method, terminal equipment and storage medium
CN110602766B (en) Personal hotspot identification method and method for determining association relationship between terminals
CN110430252B (en) Resource data processing method and device, equipment and readable storage medium
CN111562910A (en) Packaging method and related equipment
CN106339402B (en) Method, device and system for pushing recommended content
CN108804434B (en) Message query method, server and terminal equipment
CN107943687B (en) Equipment sharing method, device, server and storage medium
CN111367502A (en) Numerical value processing method and device
CN112445967A (en) Information push method and device, readable storage medium and information push system
CN112765605A (en) Data processing method and related equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination