WO2013000413A1 - 一种文件传输方法及设备 - Google Patents

一种文件传输方法及设备 Download PDF

Info

Publication number
WO2013000413A1
WO2013000413A1 PCT/CN2012/077646 CN2012077646W WO2013000413A1 WO 2013000413 A1 WO2013000413 A1 WO 2013000413A1 CN 2012077646 W CN2012077646 W CN 2012077646W WO 2013000413 A1 WO2013000413 A1 WO 2013000413A1
Authority
WO
WIPO (PCT)
Prior art keywords
file
receiving end
data packet
data
sending
Prior art date
Application number
PCT/CN2012/077646
Other languages
English (en)
French (fr)
Inventor
李春茂
Original Assignee
华为数字技术(成都)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为数字技术(成都)有限公司 filed Critical 华为数字技术(成都)有限公司
Priority to EP12805171.1A priority Critical patent/EP2723025A4/en
Publication of WO2013000413A1 publication Critical patent/WO2013000413A1/zh
Priority to US13/933,016 priority patent/US9088603B2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0245Filtering by information in the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/212Monitoring or handling of messages using filtering or selective blocking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/143Termination or inactivation of sessions, e.g. event-controlled end of session
    • H04L67/145Termination or inactivation of sessions, e.g. event-controlled end of session avoiding end of session, e.g. keep-alive, heartbeats, resumption message or wake-up for inactive or interrupted session
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/568Storing data temporarily at an intermediate stage, e.g. caching
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0281Proxies

Definitions

  • the present invention claims the priority of the Chinese patent application filed on June 27, 2011 by the Chinese Patent Office, the application number is 201110174458.5, and the invention name is "a file transmission method and device", the entire contents thereof This is incorporated herein by reference.
  • the present invention relates to the field of communications, and in particular, to a file transmission method and apparatus.
  • the current network firewall When the current network firewall performs security scanning on files downloaded by the HTTP protocol, it is generally enabled to enable full proxy technology to download the entire file to the firewall first. After detecting that the file has no security problem, the file is returned to the download user. The same is true for file uploading. The firewall saves the file first, detects the file, and then uploads the file to the target server.
  • the embodiment of the invention provides a file transmission method and device, which avoids the situation that the data connection is disconnected due to the file buffering, which causes the receiving end to not receive the data packet for a long time, thereby improving the success rate of the file transmission.
  • a file transfer method includes:
  • Receive and cache files from the sender Sending at least one data packet to the receiving end every preset time to maintain a data connection between the transmitting end and the receiving end;
  • the file cache After the file cache is completed, the file is detected to detect whether the file has a security risk
  • the cached file is sent to the receiving end.
  • a file transfer device comprising:
  • a receiving module configured to receive and cache a file from a sending end
  • connection holding module configured to send at least one data packet to the receiving end at a preset time to maintain a data connection between the sending end and the receiving end;
  • a detecting module configured to: after the file cache is completed, detect the file to detect whether the file has a security risk
  • a sending module configured to send the cached file to the receiving end when the file has no security risk.
  • the file transmission method and device receive and cache a file from the sending end, and send at least one data packet to the receiving end every preset time to maintain the data connection between the sending end and the receiving end. After the file is cached, the file is detected to detect whether the file has a security risk. When the file has no security risk, the cached file is sent to the receiving end, which avoids Because the file is cached, the receiving end does not receive the data message for a long time, which makes the data connection disconnected, which improves the success rate of file transmission.
  • FIG. 1 is a schematic diagram of an application scenario of a file transmission method according to an embodiment of the present invention
  • FIG. 2 is a flowchart of a file transmission method according to an embodiment of the present invention
  • FIG. 3 is a flowchart of another file transmission method according to an embodiment of the present invention
  • FIG. 4 is a schematic diagram of a file transmission device according to an embodiment of the present invention.
  • FIG. 1 it is an application scenario of an embodiment of the present invention.
  • Client 101 network detection device
  • the server 103 is configured to upload a file to the server 103 or download the file from the server 103.
  • the network detecting device 102 is configured to detect the file, and the cache device is configured to cache the file to be detected.
  • a file transmission method is provided in the embodiment of the present invention.
  • the following is a description of the technical solution of the present invention by using the client 101 to download a file from the server 103.
  • the network detection device 102 caches and detects the downloaded file, as shown in FIG. 2 .
  • the method includes:
  • Step 201 Receive and cache a file from a sending end.
  • Step 202 Send at least one data packet to the receiving end every preset time to maintain a data connection between the sending end and the receiving end.
  • Step 203 After the file cache is completed, detecting the file to detect whether the file has a security risk;
  • Step 204 Send the cached file to the receiving end when the file has no security risk
  • the file transmission method and device receive and cache a file from the sending end, and send at least one data packet to the receiving end every preset time to maintain the data connection between the sending end and the receiving end. After the file is cached, the file is detected to detect whether the file has a security risk, and when the file has no security risk, the cached file is sent.
  • the sending to the receiving end avoids the situation that the receiving end does not receive the data packet for a long time because the file is cached, so that the data connection is disconnected, and the success rate of the file transmission is improved.
  • the network detecting device 102 may accept files from the client 101 or files from the server 103.
  • the network detecting device 102 may accept files from the client 101 or files from the server 103.
  • only the case of receiving files from the server 103 is introduced, and for receiving files from the client 101. The situation is similar to this and will not be repeated here.
  • the step 202 may specifically include:
  • At least one data packet is sent to the receiving end every preset time, and the HTTP header of the data packet is the same as the HTTP header of the data packet in the file.
  • the HTTP header of the data packet is the same as the HTTP header of the data packet in the file.
  • At least one cached file data packet is sent to the receiving end every preset time. For example: Send a small number of packets to receive, for example: Send a file packet to the receiver every 2 seconds.
  • the data packet is periodically sent to the receiving end to maintain the connection between the receiving end and the transmitting end, thereby effectively preventing the connection timeout from being disconnected, resulting in file loss.
  • the step 203 may specifically include:
  • the file cache After the file cache is completed, the file is detected to detect whether the file has a security risk.
  • step 204 if the manner of maintaining the connection in step 202 is to send at least one cached file data packet to the receiving end every preset time, correspondingly, step 204 is when the file has no security risk. And sending the cached unsent file to the receiving end.
  • the step 204 may further include: when the file has a security risk, discarding the cached file, and disconnecting the data connection between the sending end and the receiving end.
  • Another storage method based on data content identification provided in the embodiment of the present invention, as shown in FIG. 3, the method includes:
  • Step 301 Receive and cache a file from a sending end.
  • Step 302 Determine that the file is a file with a large amount of data
  • Step 303 Send at least one data packet to the receiving end every preset time to maintain a data connection between the sending end and the receiving end.
  • Step 304 After the file cache is completed, detecting the file to detect whether the file has a security risk;
  • Step 305 When the file has no security risk, send the cached file to the receiving end;
  • Step 301, step 303, step 304 and step 305 in this embodiment are similar to step 201, step 202, step 203 and step 204 in the first embodiment, and are not described herein again.
  • Step 302 When the file is determined to be a file with a large amount of data, the method for establishing the connection is started. For a file with a small amount of data, the file can be processed in a conventional manner, which reduces the processing load and saves system resources.
  • Step 302 specifically, the method may further include:
  • the size of the data volume of the file can be determined by the file cache time and the size of the directly cached file. For example, during the process of caching the file, when the amount of cached data exceeds the first threshold, or the time of finding the cached file exceeds the first time When the threshold is two, it is judged that the received file is a large file, and the process of maintaining the connection needs to be started, that is, step 303.
  • a file transmission device is provided in the embodiment of the present invention. As shown in FIG. 3, the transmission device includes: a receiving module 410, configured to receive and cache a file from a sending end;
  • the connection holding module 420 is configured to send at least one data packet to the receiving end every preset time to maintain a data connection between the sending end and the receiving end;
  • the detecting module 430 is configured to: after the file cache is completed, detect the file to detect whether the file has a security risk;
  • the sending module 440 is configured to send the cached file to the receiving end when the file has no security risk.
  • the file transmission device further includes:
  • the determining module 450 is configured to determine that the file is a file with a large amount of data before the connection holding module sends at least one data packet to the receiving end every preset time.
  • the determining module includes:
  • the first determining unit 451 is configured to determine that the data amount of the received file exceeds a first threshold; or
  • the second determining unit 452 is configured to determine that the transmission time of the received file exceeds a second threshold.
  • the connection holding module 420 includes:
  • the first connection holding unit 421 is configured to send at least one data packet to the receiving end every preset time, and the HTTP header of the data packet is the same as the HTTP header of the data packet in the file;
  • the second connection holding unit 422 is configured to send at least one cached file data packet to the receiving end every preset time.
  • the sending module 440 is further configured to send the remaining unsent file data packets to the receiving end.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Cardiology (AREA)
  • General Health & Medical Sciences (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

本发明实施例中提供一种文件传输方法,包括:接收并緩存来自发送端的文件;向接收端每隔预设时间发送至少一个数据包,以保持所述发送端与所述接收端的数据连接;当所述文件緩存完成后,对所述文件进行检测,以检测所述文件是否有安全风险;当所述文件无安全风险时,将緩存的所述文件发送给所述接收端,避免了因为文件緩存,造成接收端长时间未收到数据报文,使得数据连接断开的情况,提高了文件传输的成功率。

Description

一种文件传输方法及设备 本申请要求于 2011 年 6 月 27 日提交中国专利局、 申请号为 201110174458.5、 发明名称为"一种文件传输方法及设备"的中国专利申请的 优先权, 其全部内容通过引用结合在本申请中。 技术领域 本发明涉及通信领域, 尤其涉及一种文件传输方法及装置。
背景技术
当前网络防火墙对 HTTP协议下载的文件进行安全性扫描的时候, 一般都 是启用全代理技术,将整个文件先下载到防火墙, 经过检测认为文件没有安全 问题时, 才将文件返回给下载用户。 文件上传也是同样的情况, 防火墙先将文 件保存下来, 对文件进行检测, 通过后, 才将文件上传到目标服务器。
现有技术中, 在网络有限制情况下, 对于下载数据量大的文件, 从服务器 下载到防火墙的时间会比较长,导致下载客户端长时间没有收到任何数据,客 户端会因为长时间接收不到数据而认为连接已经断开, 然后自动关闭连接,导 致下载失败, 同理, 对于上传数据量大的文件, 从客户端上传到文件服务器的 时间会比较长,也经常会导致服务器长时间接收不到任何数据,服务器会因此 自动关闭连接, 导致文件传送失败。
发明内容
本发明实施例提供了一种文件传输方法及设备,避免了因为文件緩存,造 成接收端长时间未收到数据报文,使得数据连接断开的情况,提高了文件传输 的成功率。
本发明实施例的目的是通过以下技术方案实现的:
一种文件传输方法, 包括:
接收并緩存来自发送端的文件; 向接收端每隔预设时间发送至少一个数据包,以保持所述发送端与所述接 收端的数据连接;
当所述文件緩存完成后,对所述文件进行检测, 以检测所述文件是否有安 全风险;
当所述文件无安全风险时, 将緩存的所述文件发送给所述接收端。
一种文件传输设备, 包括:
接收模块, 用于接收并緩存来自发送端的文件;
连接保持模块, 用于向接收端每隔预设时间发送至少一个数据包, 以保持 所述发送端与所述接收端的数据连接;
检测模块, 用于当所述文件緩存完成后, 对所述文件进行检测, 以检测文 件是否有安全风险;
发送模块, 用于当所述文件无安全风险时,将緩存的所述文件发送给所述 接收端。
通过本发明实施例中所提供的文件传输方法及设备,接收并緩存来自发送 端的文件, 向接收端每隔预设时间发送至少一个数据包, 以保持所述发送端与 所述接收端的数据连接, 当所述文件緩存完成后, 对所述文件进行检测, 以检 测所述文件是否有安全风险, 当所述文件无安全风险时,将緩存的所述文件发 送给所述接收端, 避免了因为文件緩存, 造成接收端长时间未收到数据报文, 使得数据连接断开的情况, 提高了文件传输的成功率。
附图说明 为了更清楚地说明本发明实施例或现有技术中的技术方案,下面将对实施 例或现有技术描述中所需要使用的附图作筒单地介绍,显而易见地, 下面描述 中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付 出创造性劳动性的前提下, 还可以根据这些附图获得其他的附图。 图 1是本发明实施例中提供的一种文件传输方法的应用场景图; 图 2是本发明实施例中提供的一种文件传输方法的流程图; 图 3是本发明实施例中提供的另一种文件传输方法的流程图; 图 4是本发明实施例中提供的一种文件传输设备的示意图。
具体实施方式 为了使本技术领域的人员更好地理解本发明方案,下面将结合本发明实施 例中的附图, 对本发明实施例中的技术方案进行清楚、 完整地描述, 显然, 所 描述的实施例仅是本发明一部分的实施例, 而不是全部的实施例。基于本发明 中的实施例 ,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有 其他实施例, 都应当属于本发明保护的范围。
如图 1所示, 为本发明实施例的一种应用场景。 客户端 101、 网络检测设备
102、 服务器 103和緩存设备, 其中, 客户端用于上传文件给服务器 103或从服 务器 103下载文件, 网络检测设备 102用于对文件进行检测,緩存设备用于緩存 待检测的文件。
实施例一
本发明实施例中提供一种文件传输方法, 下面以客户端 101从服务器 103 下载文件为例, 介绍本发明的技术方案, 其中, 网络检测设备 102对下载的文 件进行緩存并检测, 如图 2所示, 该方法包括:
步骤 201、 接收并緩存来自发送端的文件;
步骤 202、 向接收端每隔预设时间发送至少一个数据包, 以保持所述发送 端与所述接收端的数据连接;
步骤 203、 当所述文件緩存完成后, 对所述文件进行检测, 以检测所述文 件是否有安全风险;
步骤 204、 当所述文件无安全风险时, 将緩存的所述文件发送给所述接收 端;
通过本发明实施例中所提供的文件传输方法及设备,接收并緩存来自发送 端的文件, 向接收端每隔预设时间发送至少一个数据包, 以保持所述发送端与 所述接收端的数据连接, 当所述文件緩存完成后, 对所述文件进行检测, 以检 测所述文件是否有安全风险, 当所述文件无安全风险时,将緩存的所述文件发 送给所述接收端, 避免了因为文件緩存, 造成接收端长时间未收到数据报文, 使得数据连接断开的情况, 提高了文件传输的成功率。
其中, 步骤 201中, 网络检测设备 102可能接受来自客户端 101的文件或来 自服务器 103的文件, 本实施例中仅介绍了接收来自服务器 103的文件的情况, 对于接收来自客户端 101的文件的情况与此类似, 在此不再赘述。
其中, 步骤 202具体可以包括:
向接收端每隔预设时间发送至少一个数据包, 所述数据包的 HTTP首部与 所述文件中数据包的 HTTP首部相同。例如: 这里可以采用构造一个 HTTP数据 包, 该数据包的首部参数与文件中数据包的首部参数相同, 这样才能保持有效 的连接。
或者,
向接收端每隔预设时间发送至少一个已緩存的文件数据包。例如: 向接收 到发送少量的数据包, 例如: 每隔 2秒, 发送一个文件数据包给接收端。
通过步骤 202中的方法, 周期性向接收端发送数据包以保持接收端与发送 端的连接, 有效的防止了连接的超时断开, 造成文件的丢失。
其中, 步骤 203具体可以包括:
当所述文件緩存完成后,对所述文件进行检测, 以检测所述文件是否有安 全风险。
其中, 步骤 204中,如果步骤 202中采用的保持连接的方式为向接收端每隔 预设时间发送至少一个已緩存的文件数据包时, 相应地, 步骤 204为当所述文 件无安全风险时, 将緩存的未发送的所述文件发送给所述接收端。
步骤 204还可以包括, 当所述文件存在安全风险时, 将緩存的所述文件丢 弃, 并断开所述发送端与所述接收端的数据连接。
实施例二
本发明实施例中提供的另一种基于数据内容识别的存储方法,如图 3所示, 该方法包括:
步骤 301、 接收并緩存来自发送端的文件;
步骤 302、 判断出所述文件为数据量大的文件;
步骤 303、 向接收端每隔预设时间发送至少一个数据包, 以保持所述发送 端与所述接收端的数据连接; 步骤 304、 当所述文件緩存完成后, 对所述文件进行检测, 以检测所述文 件是否有安全风险;
步骤 305、 当所述文件无安全风险时, 将緩存的所述文件发送给所述接收 端;
其中, 本实施例中步骤 301、 步骤 303、 步骤 304和步骤 305与实施例一中的 步骤 201、 步骤 202、 步骤 203和步骤 204类似, 在此不再赘述。
其中, 步骤 302通过判断出所述文件为数据量大的文件时, 才启动连接保 持的方法, 对于数据量小的文件, 可以按照常规方式处理, 降低了处理负荷, 节约了***资源。
步骤 302, 具体还可以包括:
检测出所述接收的文件的数据量超过第一阈值; 或者,检测出緩存所述接 收的文件的时间超过第二阈值。判断文件的数据量大小, 可以通过文件緩存时 间和直接緩存文件的大小来实现, 例如: 在緩存文件过程中, 发现緩存的数据 量超过第一阈值时, 或者, 发现緩存的文件的时间超过第二阈值时, 则判断接 收的文件为大文件, 需要启动保持连接的处理, 即步骤 303。
实施例三
本发明实施例中提供的一种文件传输设备,如图 3所示,该传输设备包括: 接收模块 410, 用于接收并緩存来自发送端的文件;
连接保持模块 420, 用于向接收端每隔预设时间发送至少一个数据包, 以 保持所述发送端与所述接收端的数据连接;
检测模块 430, 用于当所述文件緩存完成后, 对所述文件进行检测, 以检 测文件是否有安全风险;
发送模块 440, 用于当所述文件无安全风险时, 将緩存的所述文件发送给 所述接收端。
本实施例中, 文件传输设备, 还包括:
判断模块 450, 用于在连接保持模块向接收端每隔预设时间发送至少一个 数据包之前, 判断出所述文件为数据量大的文件。
其中, 所述判断模块, 包括:
第一判断单元 451 , 用于判断出所述接收的文件的数据量超过第一阈值; 或者, 第二判断单元 452,用于判断出所述接收的文件的传输时间超过第二阈值。 其中, 所述连接保持模块 420, 包括:
第一连接保持单元 421 ,用于向接收端每隔预设时间发送至少一个数据包, 所述数据包的 HTTP首部与所述文件中数据包的 HTTP首部相同;
或者,
第二连接保持单元 422, 用于向接收端每隔预设时间发送至少一个已緩存 的文件数据包。
其中, 所述发送模块 440还用于, 将剩余未发送的文件数据包发送给接收 端。
通过以上的实施方式的描述,本领域的技术人员可以清楚地了解到本发明 可借助软件加必需的硬件平台的方式来实现, 当然也可以全部通过硬件来实 施, 但很多情况下前者是更佳的实施方式。 基于这样的理解, 本发明的技术方 案对背景技术做出贡献的全部或者部分可以以软件产品的形式体现出来,该计 算机软件产品可以存储在存储介质中, 如 ROM/RAM、 磁碟、 光盘等, 包括若 干指令用以使得一台计算机设备 (可以是个人计算机, 服务器, 或者网络设备 等)执行本发明各个实施例或者实施例的某些部分所述的方法。
以上对本发明进行了详细介绍,本文中应用了具体个例对本发明的原理及 实施方式进行了阐述,以上实施例的说明只是用于帮助理解本发明的方法及其 核心思想; 同时, 对于本领域的一般技术人员, 依据本发明的思想, 在具体实 施方式及应用范围上均会有改变之处, 综上所述, 本说明书内容不应理解为对 本发明的限制。

Claims

权 利 要 求
1、 一种文件传输方法, 其特征在于, 包括:
接收并緩存来自发送端的文件;
向接收端每隔预设时间发送至少一个数据包,以保持所述发送端与所述接 收端的数据连接;
当所述文件緩存完成后,对所述文件进行检测, 以检测所述文件是否有安 全风险;
当所述文件无安全风险时, 将緩存的所述文件发送给所述接收端。
2、 根据权利要求 1所述的文件传输方法, 其特征在于, 所述向接收端每隔 预设时间发送至少一个数据包之前, 还包括:
判断出所述文件为数据量大的文件。
3、 根据权利要求 2所述的文件传输方法, 其特征在于, 所述判断出所述文 件为数据量大的文件, 包括:
检测出所述接收的文件的数据量超过第一阈值;
或者,
检测出緩存所述接收的文件的时间超过第二阈值。
4、 根据权利要求 1至 3中任意一项所述的文件传输方法, 其特征在于, 所 述向接收端每隔预设时间发送至少一个数据包, 包括:
向接收端每隔预设时间发送至少一个数据包, 所述数据包的 HTTP首部与 所述文件中数据包的 HTTP首部相同;
或者,
向接收端每隔预设时间发送至少一个已緩存的文件数据包。
5、 根据权利要求 4所述的文件传输方法, 其特征在于, 所述向接收端每隔 预设时间发送至少一个已緩存的文件数据包时,所述将緩存的所述文件发送给 所述接收端, 包括: 将剩余未发送的文件数据包发送给接收端。
6、 一种文件传输设备, 其特征在于, 包括:
接收模块, 用于接收并緩存来自发送端的文件;
连接保持模块, 用于向接收端每隔预设时间发送至少一个数据包, 以保持 所述发送端与所述接收端的数据连接; 检测模块, 用于当所述文件緩存完成后, 对所述文件进行检测, 以检测文 件是否有安全风险;
发送模块, 用于当所述文件无安全风险时,将緩存的所述文件发送给所述 接收端。
7、根据权利要求 6所述的文件传输设备,其特征在于,所述文件传输设备, 还包括:
判断模块,用于在连接保持模块向接收端每隔预设时间发送至少一个数据 包之前, 判断出所述文件为数据量大的文件。
8、 根据权利要求 7所述的文件传输设备, 其特征在于, 所述判断模块, 包 括:
第一判断单元, 用于判断出所述接收的文件的数据量超过第一阈值; 或者,
第二判断单元, 用于判断出所述接收的文件的传输时间超过第二阈值。
9、 根据权利要求 6至 8中任意一项所述的文件传输设备, 其特征在于, 所 述连接保持模块, 包括:
第一连接保持单元, 用于向接收端每隔预设时间发送至少一个数据包, 所 述数据包的 HTTP首部与所述文件中数据包的 HTTP首部相同;
或者,
第二连接保持单元,用于向接收端每隔预设时间发送至少一个已緩存的文 件数据包。
10、 根据权利要求 9所述的文件传输设备, 其特征在于, 所述发送模块还 用于, 将剩余未发送的文件数据包发送给接收端。
PCT/CN2012/077646 2011-06-27 2012-06-27 一种文件传输方法及设备 WO2013000413A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP12805171.1A EP2723025A4 (en) 2011-06-27 2012-06-27 DATA TRANSMISSION PROCESS AND DEVICE
US13/933,016 US9088603B2 (en) 2011-06-27 2013-07-01 File transfer method and device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201110174458.5A CN102209039B (zh) 2011-06-27 2011-06-27 一种文件传输方法及设备
CN201110174458.5 2011-06-27

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US13/933,016 Continuation US9088603B2 (en) 2011-06-27 2013-07-01 File transfer method and device

Publications (1)

Publication Number Publication Date
WO2013000413A1 true WO2013000413A1 (zh) 2013-01-03

Family

ID=44697708

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2012/077646 WO2013000413A1 (zh) 2011-06-27 2012-06-27 一种文件传输方法及设备

Country Status (4)

Country Link
US (1) US9088603B2 (zh)
EP (1) EP2723025A4 (zh)
CN (1) CN102209039B (zh)
WO (1) WO2013000413A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104092666A (zh) * 2014-06-20 2014-10-08 裴兆欣 一种文件传输方法及装置
CN109660613A (zh) * 2018-12-11 2019-04-19 网宿科技股份有限公司 文件传输方法及***

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102209039B (zh) 2011-06-27 2015-05-06 华为数字技术(成都)有限公司 一种文件传输方法及设备
CN106411917B (zh) * 2016-10-21 2019-10-11 宇龙计算机通信科技(深圳)有限公司 一种文件传输检测的方法及相关设备
CN108234595B (zh) * 2017-11-29 2021-05-14 山东鲁能软件技术有限公司 日志传输方法及***
US10742736B2 (en) * 2017-12-19 2020-08-11 Western Digital Technologies, Inc. Integrated erasure coding for data storage and transmission
CN109981702B (zh) * 2017-12-27 2022-04-15 深圳市优必选科技有限公司 一种文件存储方法及***
CN111611584A (zh) * 2020-05-13 2020-09-01 深信服科技股份有限公司 恶意文件检测方法、装置、存储介质及防火墙
CN112859809A (zh) * 2021-01-11 2021-05-28 上海星融汽车科技有限公司 车辆ecu刷写方法、***及车辆诊断设备的下位机
CN114186837A (zh) * 2021-12-08 2022-03-15 国网福建省电力有限公司经济技术研究院 一种基于物联网基础资源共享基础风险防控动态分析***

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1571330A (zh) * 2004-04-30 2005-01-26 中国科学院软件研究所 应用协议数据安全交换的方法
CN101009704A (zh) * 2006-01-13 2007-08-01 飞塔信息科技(北京)有限公司 一种处理高级网络内容的计算机***与方法
US7734790B1 (en) * 2005-03-21 2010-06-08 Trend Micro, Inc. Proactive delivery of messages behind a network firewall
CN102006675A (zh) * 2009-08-31 2011-04-06 华为技术有限公司 一种数据传输方法、传输设备及移动终端
CN102209039A (zh) * 2011-06-27 2011-10-05 成都市华为赛门铁克科技有限公司 一种文件传输方法及设备

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5623600A (en) * 1995-09-26 1997-04-22 Trend Micro, Incorporated Virus detection and removal apparatus for computer networks
CN1186941C (zh) * 1999-08-06 2005-01-26 麦克罗维西恩公司 水印图像的定标独立技术
US7577749B1 (en) * 2004-12-03 2009-08-18 Ux Ltd. Emulation of persistent HTTP connections between network devices
US8504775B2 (en) * 2007-03-12 2013-08-06 Citrix Systems, Inc Systems and methods of prefreshening cached objects based on user's current web page
CN101159739B (zh) * 2007-09-19 2011-07-06 腾讯科技(深圳)有限公司 一种字幕显示方法及通讯***以及相关设备
US8205035B2 (en) * 2009-06-22 2012-06-19 Citrix Systems, Inc. Systems and methods for integration between application firewall and caching

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1571330A (zh) * 2004-04-30 2005-01-26 中国科学院软件研究所 应用协议数据安全交换的方法
US7734790B1 (en) * 2005-03-21 2010-06-08 Trend Micro, Inc. Proactive delivery of messages behind a network firewall
CN101009704A (zh) * 2006-01-13 2007-08-01 飞塔信息科技(北京)有限公司 一种处理高级网络内容的计算机***与方法
CN102006675A (zh) * 2009-08-31 2011-04-06 华为技术有限公司 一种数据传输方法、传输设备及移动终端
CN102209039A (zh) * 2011-06-27 2011-10-05 成都市华为赛门铁克科技有限公司 一种文件传输方法及设备

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP2723025A4 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104092666A (zh) * 2014-06-20 2014-10-08 裴兆欣 一种文件传输方法及装置
CN109660613A (zh) * 2018-12-11 2019-04-19 网宿科技股份有限公司 文件传输方法及***

Also Published As

Publication number Publication date
CN102209039A (zh) 2011-10-05
CN102209039B (zh) 2015-05-06
US20130291104A1 (en) 2013-10-31
EP2723025A4 (en) 2014-06-11
US9088603B2 (en) 2015-07-21
EP2723025A1 (en) 2014-04-23

Similar Documents

Publication Publication Date Title
WO2013000413A1 (zh) 一种文件传输方法及设备
US10645145B2 (en) Method and apparatus for accelerating data transmission in a network communication system
US9832681B2 (en) Higher layer compression with lower layer signaling
US9413727B2 (en) Method and apparatus for content filtering on SPDY connections
US8694651B2 (en) Method and system for implementing network proxy
CN106685930B (zh) 一种传输控制协议选项的处理方法及装置
US10812421B2 (en) Conveying instant messages via HTTP
US20140059118A1 (en) Method and Devices for Enhanced File Transfer
CN106656648B (zh) 基于家庭网关的应用流量动态保护方法、***及家庭网关
CN112165447A (zh) 基于waf设备的网络安全监测方法、***和电子装置
US20230275924A1 (en) Network security protection method and protection device
WO2014114224A1 (zh) 一种数据缓存的方法和装置
US20030076813A1 (en) Method and packet switched communication network with enhanced session establishment
WO2011012004A1 (zh) 一种实现网络流量清洗的方法及***
CN108429700B (zh) 一种发送报文的方法及装置
WO2009011968A1 (en) Endpoint discriminator in network transport protocol startup packets
WO2019001352A1 (zh) 数据传输的方法、装置和***
EP3231149B1 (en) Buffer discard control for content streaming via intermediate node
CN112351046B (zh) 报文传输方法、装置、电子设备及介质
WO2014100973A1 (zh) 视频处理方法、设备及***
US10299286B2 (en) Method and apparatus for managing uplink traffic from a client device in a communication network
WO2017067224A1 (zh) 一种报文处理方法及装置
Zhang et al. A slow rate denial-of-service attack against http/2
WO2014101095A1 (zh) 一种重定向方法及网络设备
WO2022100002A1 (zh) 网络安全防护方法以及防护设备

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12805171

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

REEP Request for entry into the european phase

Ref document number: 2012805171

Country of ref document: EP