CN104636673A - Safe data storage method under big data background - Google Patents

Safe data storage method under big data background Download PDF

Info

Publication number
CN104636673A
CN104636673A CN201510104431.7A CN201510104431A CN104636673A CN 104636673 A CN104636673 A CN 104636673A CN 201510104431 A CN201510104431 A CN 201510104431A CN 104636673 A CN104636673 A CN 104636673A
Authority
CN
China
Prior art keywords
stored
file
data
message
storage method
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510104431.7A
Other languages
Chinese (zh)
Other versions
CN104636673B (en
Inventor
谢叔阳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sichuan Aofei Air Service Technology Co., Ltd
Original Assignee
SICHUAN ZHONGKE TENGXIN TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SICHUAN ZHONGKE TENGXIN TECHNOLOGY Co Ltd filed Critical SICHUAN ZHONGKE TENGXIN TECHNOLOGY Co Ltd
Priority to CN201510104431.7A priority Critical patent/CN104636673B/en
Publication of CN104636673A publication Critical patent/CN104636673A/en
Application granted granted Critical
Publication of CN104636673B publication Critical patent/CN104636673B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention belongs to the technical field of digital processing of electrical data and relates to a method aiming at computing system safety, and particularly relates to a safe data storage method under a big data background. The safe data storage method comprises the following steps: receiving documents to be stored, and confirming the integrity and effectiveness of the documents; estimating the size of the documents to be stored, and carrying out destination space judgment; dividing the documents to be stored; distributing the documents to be stored; coding and encrypting the documents to be stored; storing the documents to be stored; decoding and restoring the documents to be stored. With the safe data storage method disclosed by the invention, through specific reasonable distribution, suitability of data distribution is ensured, the number of code elements to be coded and encrypted, which are distributed in certain interval, is not so small, the accuracy and quickness of the restoration of data in the later stage are guaranteed, the safety and stability of data storage and data restoration are guaranteed, especially the high efficiency is ensured while the safety and the stability are realized; and the more the stored data documents, the more obvious the technical advantage is; and thus the safe data storage method conforms to the trend and tide of cloud computation and big data.

Description

A kind of secure storage method of data under large data background
Technical field
The invention belongs to electric data digital processing technology field, relate to a kind of method for computing system safety, more specifically, relate to a kind of secure storage method of data under large data background.
Background technology
Along with social industrialization, the improving constantly of the level of IT application, nowadays data have replaced the center calculating the information that becomes and calculate, and cloud computing, large data are becoming a kind of trend and trend.Comprise all many-sides such as memory capacity, availability, I/O performance, data security, extensibility.Large data are data sets that scale is very huge and complicated.Large data have 4V:Volume (in a large number), and data volume increases continuously and healthily; Velocity (at a high speed), data I/O speed is faster; Variety (various), data type and source variation; Value (value), there is the usable value of each side in it.Meanwhile; this trend proposes more and more higher requirement to memory technology; comprise the requirement of database height concurrent reading and writing, the high-level efficiency of mass data stored and requirements for access, demand to database enhanced scalability and high availability; wherein focus concentrate on strengthen data security raise the efficiency simultaneously; therefore need to be encrypted protection to the data of user, and scheme is continued to optimize and improves.
For data center, owing to may be subject to the attack of malicious user or disaster, or when this data center is made up of node that is inefficient and reliability, security is particularly important.Although technician attempts the distributed of use safety and RS coding solves this problem, it brings the problem of poor efficiency, particularly for the data in process cloud computing.
The scheme that some are relevant is disclosed in prior art, such as in the patented claim of application number 201410485029, disclose a kind of data symmetry based on cloud computing and asymmetric mixing encipher-decipher method, its implementation procedure is: data encryption is encrypted public-key cryptography by AES symmetric encipherment algorithm key and RSA asymmetric arithmetic; Data deciphering is undertaken by the public-key cryptography ciphertext of RSA asymmetric arithmetic to aes algorithm, restores the plaintext of data.But although this data symmetry based on cloud computing and asymmetric mixing encipher-decipher method compare efficiently solve the problem that in cloud computing, data security stores, be applicable to the encryption and decryption of big data quantity, its efficiency is not high enough.
Again such as, in the patented claim of application number 201410265820, disclose the blended process system and method for a kind of Industry-oriented large data diversity application, comprising: distributed data acquisition subsystem, for from external system image data; Store and parallel computation subsystem, for storing gathered data and calculate; Integrative resource and system management platform, for the data that store and calculate manage; Wherein store and parallel computation subsystem, comprise large data storage subsystem and large data process subsystem; Wherein large data process subsystem, comprises internal memory computing engines, wherein internal memory computing engines, for providing distributed memory abstract without sharing in cluster, and carries out parallel flow aquation and the process of thread lightweight to the data gathered.Although the efficiency of the method increasing, its security is strong not.
In view of this, the present invention proposes a kind of secure storage method of data under large data background, and it meets not only safety but also efficient problem when large processing data information.
Summary of the invention
An object of the present invention is to provide a kind of secure storage method of data under large data background, and it both enhanced data security, also improved efficiency simultaneously.
The present invention solves the problems of the technologies described above the technical scheme taked to be: a kind of secure storage method of data under large data background, comprising: receive file to be stored, confirms file integrality and validity; Estimate file to be stored size, and carry out the judgement of space, destination; Divide file to be stored; File to be stored is distributed; Coding encrypting is carried out to file to be stored; File to be stored is stored; And file to be stored decoded and recovers.
According to an aspect of the present invention, receive file to be stored to confirm that file integrality and validity comprise: if file is complete and effective, carries out next step operation, otherwise return to sender, resend to point out; Estimate file to be stored size and carry out space, destination to judge to comprise: if file to be stored size is greater than the size of the unit cell in the space, destination of such as memory block and so on, then with the former divided by the latter, to determine the quantity of storage cell unit, if division result is not more than one, then quantification is one, otherwise determines unit cell quantity by " entering a method ".
According to another aspect of the present invention, divide file to be stored to comprise: be N number of message by Divide File, wherein N is positive integer.
According to another aspect of the present invention, it is that N number of message specifically comprises that division file to be stored comprises Divide File: will determine that complete and effective file to be stored is called F, it is the string comprising N number of message, F=(d 1, d 2..., d n), wherein d ibe i-th message of w symbol form, i and w is positive integer, i.e. d i=(d (i-1) w+1..., d iw), preferably w is 32 bytes, i.e. 256 bits, and therefore file F can be divided into Nw message code element: F=(d 1..., d w), (d w+1..., d 2w) ..., (d (N-1) w+1..., d nw).
According to another aspect of the present invention, carry out distribution to file to be stored to comprise:
Distribution function R (d) is as follows:
R ( d ) = I ( d ) + T ( d ) Σ j + 1 k ( I ( j ) + T ( j ) ) Wherein d=1,2 ..., k;
Function I (d) is wherein expressed as follows:
If d=1, then I (d)=1/k;
If d=2,3 ..., k, then I (d)=1/ (d* (d-1));
Function T (d) represents:
If d=1,2 ..., (k/s)-1, then T (d)=s/ (k*d);
If d=(k/s), then T (d)=s*ln (s/f)/k;
If d=(k/s)+1 ..., k, then T (d)=0;
Wherein s=c*ln (k/f) * √ k;
In more than representing, k represents integer, and d represents the integer being less than k, and c, f are constants.Preferably, c>0.
According to another aspect of the present invention, carry out coding encrypting comprise file to be stored: the file after encryption is F ', it is made up of the message of N+1 encryption, and its form is: F '=(e 1, e 2..., e n+1); e id imessage after encoded encryption, the message of wherein encrypting wherein I is initialization vector, E ki () represents the cryptographic algorithm based on key, and e n+1all encrypting messages e before expression 1, e 2..., e nkey K and the XOR function of Hash, that is: wherein H (i) is cryptographic algorithm; Wherein K is the key of random selecting from block block cipher.
According to another aspect of the present invention, E ki () selects aes algorithm, and H (i) selects SHA algorithm.
According to another aspect of the present invention, storage is carried out to file to be stored and comprises: the data of the source file of binary mode are carried out packet transaction, to form identical data group; According to the order of data group in source file, corresponding two-dimensional coordinate is produced to form set of coordinates to each data group; Set of coordinates is stored on a storage device.
According to another aspect of the present invention, file to be stored to be decoded and recovery comprises: by from symbol decoding message e iand the F ' that decodes; By using F '=(e 1, e 2..., e n+1) top n message and calculate Hash H (e 1, e 2..., e n); By using the last item message e of F ' n+1with Hash and computation key K, make by using the message e of encryption iinitial message d is calculated with the deciphering of key K i, make d i = e i ⊕ E K ( I + i ) .
Accompanying drawing explanation
By the mode of example instead of by the mode of restriction, embodiments of the invention are shown in the accompanying drawings, wherein identical Reference numeral represents identical element, wherein:
The process flow diagram of Fig. 1 data in graph form method for secure storing;
Fig. 2 illustrates the process flow diagram stored file to be stored; And
The process flow diagram that Fig. 3 diagram is decoded to file to be stored and recovered.
It should be noted that: accompanying drawing is not necessarily drawn in proportion.
Embodiment
In the following description, also several specific embodiment is diagrammatically shown with reference to accompanying drawing.It is to be appreciated that: can imagine and other embodiments can be made and do not depart from the scope of the present disclosure or spirit.Therefore, below describe in detail and should not be considered to have limited significance.
In the following description, also several specific embodiment is diagrammatically shown with reference to accompanying drawing.It is to be appreciated that: can imagine and other embodiments can be made and do not depart from the scope of the present disclosure or spirit.Therefore, below describe in detail and should not be considered to have limited significance.
In the art, threshold scheme is the important means solving this problem, and it encodes the data to a the code element be separated, and is distributed in memory device, and like this, the Information Availability that b is individual at least arbitrarily in a code element carrys out data reconstruction.According to embodiments of the invention, the process flow diagram of Fig. 1 data in graph form method for secure storing, includes but not limited to following steps:
In step sl, receive file to be stored, confirm file integrality and validity;
In step s 2, estimate file to be stored size, and carry out the judgement of space, destination;
In step s3, file to be stored is divided;
In step s 4 which, file to be stored is distributed;
In step s 5, coding encrypting is carried out to file to be stored;
In step s 6, file to be stored is stored.
In the step s 7, file to be stored decoded and recover.
Specifically: in step sl, receive file to be stored, confirm file integrality and validity, if file is complete and effective, carries out next step operation, otherwise return to sender, resend to point out.In step s 2, estimate file to be stored size, and carry out the judgement of space, destination; If file to be stored size is greater than the size of the unit cell in the space, destination of such as memory block and so on, then with the former divided by the latter, to determine the quantity of storage cell unit.If division result is not more than one, then quantification is one; Otherwise determine unit cell quantity by " entering a method ", such as, if 4.2, then determine use 5 unit cells.In step s3, file to be stored is divided; Be N number of message by Divide File, wherein N is positive integer.In step s 4 which, file to be stored is distributed; Concrete steps will be described in detail later.In step s 5, coding encrypting is carried out to file to be stored; Also will describe in detail after concrete steps.In step s 6, store file to be stored, this step can adopt various storage mode known in the art and storage medium/carrier.In the step s 7, file to be stored decoded and recover; Also will describe in detail after concrete steps.
About the division of file to be stored, will determine that complete and effective file to be stored is called F, it is the string comprising N number of message, and N is positive integer, F=(d 1, d 2..., d n), wherein d ibe i-th message of w symbol form, i and w is positive integer, i.e. d i=(d (i-1) w+1..., d iw), preferably: w is 32 bytes, i.e. 256 bits.Therefore file F can be divided into Nw message code element:
F=(d 1,……,d w),(d w+1,……,d 2w),……,(d (N-1)w+1,……,d Nw)。
Distribution about file to be stored is determined, specifically, because make certain interval that is distributed in of the number of symbols of encryption to be encoded be unlikely to too little, the later stage is avoided therefore to be difficult to recover data, so need first to carry out reasonable layout to data, can ensure that Data distribution8 obtains suitably thus, also can guarantee that late time data recovers accurate and quick, and be unlikely to because distribution causes the various inconvenience, particularly length consuming time, the accuracy that operate influenced.Distribution function R (d) of the present invention is as follows:
R ( d ) = I ( d ) + T ( d ) Σ j + 1 k ( I ( j ) + T ( j ) ) Wherein d=1,2 ..., k
Function I (d) is wherein expressed as follows:
If d=1, then I (d)=1/k;
If d=2,3 ..., k, then I (d)=1/ (d* (d-1)).
In order to the convenience represented, c*ln (k/f) * √ k is equaled s, and function T (d) so wherein can be expressed as follows:
If d=1,2 ..., (k/s)-1, then T (d)=s/ (k*d);
If d=(k/s), then T (d)=s*ln (s/f)/k;
If d=(k/s)+1 ..., k, then T (d)=0.
In more than representing, k represents file institute is divided into the integer being less than n in n code element, and d represents the integer being less than k, and c, f are constants, is preferably, c>0.
After having had this distribution, need to carry out coding encrypting to file to be stored.Specifically: the file after encryption is F ', it is made up of the message of N+1 encryption, and its form is: F '=(e 1, e 2..., e n+1).E id imessage after encoded encryption, the message of wherein encrypting wherein I is initialization vector, E ki () represents the cryptographic algorithm based on key, preferably AES.And e n+1all encrypting messages e before expression 1, e 2..., e nkey K and the XOR function of Hash, that is: wherein H (i) is cryptographic algorithm, such as SHA; Wherein K is the key of random selecting from block block cipher.
As mentioned above, store file to be stored, this step can adopt various storage mode known in the art and storage medium/carrier.Fig. 2 illustrates the process flow diagram stored file to be stored.Preferably, the present invention adopts following specific step: the data of the source file of binary mode are carried out packet transaction, to form identical data group; According to the order of data group in source file, corresponding two-dimensional coordinate is produced to form set of coordinates to each data group; Set of coordinates is stored on a storage device.About memory device, preferably tangible non-transitory computer-readable medium, such as but not limited to the semiconductor memory of floppy disk, hard disk, CD-ROM dish and MO (magnetic-light) dish, DVD-ROM dish, DVD-RAM or such as flash memory and so on.
The process flow diagram that Fig. 3 diagram is decoded to file to be stored and recovered.The step of decoding to file to be stored and recover is as follows: by from symbol decoding message e iand the F ' that decodes; By using F '=(e 1, e 2..., e n+1) top n message and calculate Hash H (e 1, e 2..., e n); By using the last item message e of F ' n+1with Hash and computation key K, make by using the message e of encryption iinitial message d is calculated with the deciphering of key K i, make
Adopt such scheme of the present invention, even if when the heart is subject to the attack of malicious user or disaster in the data, or when this data center is made up of node that is inefficient and reliability, also can strengthen its security, raise the efficiency, this is particularly important to the data center under large data scenarios.
The ad hoc approach of the application of the invention, specifically, the code and decode mode under use specific distribution prerequisite and the particular memory mode of correspondence thereof, technical scheme of the present invention obtains useful technique effect.Table 1 shows the contrast with the performance parameter of the mainstream technology of simple copy technology, existing routine, namely for size storage space guide look needed for the ordinary file of M.
Table 1:
Wherein simple copy technology takes up room little, and efficiency is higher, but fatal defect to be security very low; The mainstream technology of existing routine sacrifices space, causes efficiency lower, and what bring is the raising of security; And the present invention is by after ad hoc approach process, taking up room, it is a lot of to reduce, access is convenient, efficiency improves greatly, obtains sufficiently high security simultaneously, and through assessment display, the data file stored is more, technical advantage of the present invention is more obvious, so complied with cloud computing, the trend of large data and trend especially, becomes the optimization technique that data under large data background store.
To sum up, in the inventive solutions, receiving file to be stored by adopting, confirming file integrality and validity; Estimate file to be stored size, and carry out the judgement of space, destination; Divide file to be stored; File to be stored is distributed; Coding encrypting is carried out to file to be stored; File to be stored is stored; The step of decoding to file to be stored and recovering, is provided in the secure storage method of data under large data background.Specifically, by using specific reasonable layout, both ensure that Data distribution8 obtains suitably, having made certain interval that is distributed in of the number of symbols of encryption to be encoded be unlikely to too little; Also can guarantee that late time data recovers accurate and quick, and be unlikely to because distribution causes the various inconvenience operated, and then cause the later stage to be difficult to correctly recover data, the safety and stability guarantee that data store, recovering, particularly importantly, while realizing safety and stability, ensure that high-level efficiency.
It is to be appreciated that: the form of combination of hardware, software or hardware and software example of the present invention and embodiment can be realized.As mentioned above, the main body of this method of any execution can be stored, with the form of volatibility or non-volatile memories, such as memory device, whether no matter erasable picture ROM, maybe can rewrite, or in the form of a memory, such as such as RAM, memory chip, equipment or integrated circuit or on light or the readable medium of magnetic, such as such as CD, DVD, disk or tape.It is to be appreciated that: memory device and storage medium are the examples being suitable for the machine readable storage storing one or more program, upon being performed, described one or more program realizes example of the present invention.Via any medium, such as by the signal of communication that wired or wireless connection is loaded with, example of the present invention can be transmitted electronically, and example suitably comprises identical content.
It is to be noted that because the invention solves data high safety under large data background and the technical matters of efficient storage; to have employed in computer realm technician after reading this description according to the accessible technological means of its training centre; and obtain the useful technique effect of safety and efficiently storage, so scheme claimed in the following claims belongs to the technical scheme on patent law purposes.In addition, because the claimed technical scheme of claims can manufacture in the industry or use, therefore the program possesses practicality.
The above; be only the present invention's preferably embodiment, but protection scope of the present invention is not limited thereto, is anyly familiar with those skilled in the art in the technical scope that the present invention discloses; the change that can expect easily or replacement, all should forgive within protection scope of the present invention.Unless, otherwise clearly state, otherwise disclosed each feature is only the general equivalence of series or an example of similar characteristics.Therefore, protection scope of the present invention should be as the criterion with the protection domain of claims.

Claims (10)

1. the secure storage method of data under large data background, comprising:
Receive file to be stored, confirm file integrality and validity;
Estimate file to be stored size, and carry out the judgement of space, destination;
Divide file to be stored;
File to be stored is distributed;
Coding encrypting is carried out to file to be stored;
File to be stored is stored; And
File to be stored is decoded and recovers.
2. the secure storage method of data under large data background as claimed in claim 1, wherein receive file to be stored and confirm that file integrality and validity comprise: if file is complete and effective, carrying out next step operation, otherwise return to sender, resend to point out it; Estimate file to be stored size and carry out space, destination to judge to comprise: if file to be stored size is greater than the size of the unit cell in the space, destination of such as memory block and so on, then with the former divided by the latter, to determine the quantity of storage cell unit, if division result is not more than one, then quantification is one, otherwise determines unit cell quantity by " entering a method ".
3. secure storage method of data under large data background as claimed in claim 1, wherein divides file to be stored and comprises: be N number of message by Divide File, and wherein N is positive integer.
4. the secure storage method of data under large data background as claimed in claim 3, wherein division file to be stored comprises Divide File is that N number of message specifically comprises: will determine that complete and effective file to be stored is called F, it is the string comprising N number of message, F=(d 1, d 2..., d n), wherein d ibe i-th message of w symbol form, i and w is positive integer, i.e. d i=(d (i-1) w+1..., d iw), preferably w is 32 bytes, i.e. 256 bits, and therefore file F can be divided into Nw message code element: F=(d 1..., d w), (d w+1..., d 2w) ..., (d (N-1) w+1..., d nw).
5., as the secure storage method of data under large data background in claim 1 to 4 as described in any one, wherein distribution is carried out to file to be stored and comprises:
Distribution function R (d) is:
R ( d ) = I ( d ) + T ( d ) Σ j + 1 k ( I ( j ) + T ( j ) ) Wherein d=1,2 ..., k;
Function I (d) is wherein expressed as follows:
If d=1, then I (d)=1/k;
If d=2,3 ..., k, then I (d)=1/ (d* (d-1));
Function T (d) represents:
If d=1,2 ..., (k/s)-1, then T (d)=s/ (k*d);
If d=(k/s), then T (d)=s*ln (s/f)/k;
If d=(k/s)+1 ..., k, then T (d)=0;
Wherein s=c*ln (k/f) * √ k;
K represents integer, and d represents the integer being less than k, and c, f are constant.
6. the secure storage method of data under large data background as claimed in claim 5, wherein c>0.
7. as the secure storage method of data under large data background in claim 5 to 6 as described in any one, wherein carry out coding encrypting to file to be stored to comprise: the file after encryption is F ', it is made up of the message of N+1 encryption, and its form is: F '=(e 1, e 2..., e n+1); e id imessage after encoded encryption, the message of wherein encrypting wherein I is initialization vector, E ki () represents the cryptographic algorithm based on key, and e n+1all encrypting messages e before expression 1, e 2..., e nkey K and the XOR function of Hash, that is: wherein H (i) is cryptographic algorithm; Wherein K is the key of random selecting from block block cipher.
8. the secure storage method of data under large data background as claimed in claim 7, wherein E ki () selects aes algorithm, and H (i) selects SHA algorithm.
9. as the secure storage method of data under large data background in claim 5 to 8 as described in any one, wherein storage is carried out to file to be stored and comprise: the data of the source file of binary mode are carried out packet transaction, to form identical data group; According to the order of data group in source file, corresponding two-dimensional coordinate is produced to form set of coordinates to each data group; Set of coordinates is stored on a storage device.
10. as the secure storage method of data under large data background in claim 5 to 9 as described in any one, wherein file to be stored to be decoded and recovery comprises: by from symbol decoding message e iand the F ' that decodes; By using F '=(e 1, e 2..., e n+1) top n message and calculate Hash H (e 1, e 2..., e n); By using the last item message e of F ' n+1with Hash and computation key K, make by using the message e of encryption iinitial message d is calculated with the deciphering of key K i, make d i = e i ⊕ E K ( I + i ) .
CN201510104431.7A 2015-03-10 2015-03-10 A kind of secure storage method of data under big data background Active CN104636673B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510104431.7A CN104636673B (en) 2015-03-10 2015-03-10 A kind of secure storage method of data under big data background

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510104431.7A CN104636673B (en) 2015-03-10 2015-03-10 A kind of secure storage method of data under big data background

Publications (2)

Publication Number Publication Date
CN104636673A true CN104636673A (en) 2015-05-20
CN104636673B CN104636673B (en) 2017-08-29

Family

ID=53215409

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510104431.7A Active CN104636673B (en) 2015-03-10 2015-03-10 A kind of secure storage method of data under big data background

Country Status (1)

Country Link
CN (1) CN104636673B (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106855930A (en) * 2017-01-04 2017-06-16 成都四方伟业软件股份有限公司 A kind of safe and reliable big data storage system and method
CN107404476A (en) * 2017-06-20 2017-11-28 北京东方棱镜科技有限公司 The guard method of data safety and device in big data cloud environment
CN109688211A (en) * 2018-12-18 2019-04-26 杭州茂财网络技术有限公司 Data distribution formula processing method
CN110532804A (en) * 2019-09-05 2019-12-03 广州知弘科技有限公司 A kind of secure storage control method based on big data
CN113852636A (en) * 2021-09-28 2021-12-28 上海威固信息技术股份有限公司 Safety storage control method based on big data and readable storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100146303A1 (en) * 2008-11-07 2010-06-10 Broadcom Corporation Protecting external volatile memories using low latency encryption/decryption
CN102148798A (en) * 2010-02-04 2011-08-10 上海果壳电子有限公司 Method for efficiently, parallelly and safely encrypting and decrypting high-capacity data packets
CN103607393A (en) * 2013-11-21 2014-02-26 浪潮电子信息产业股份有限公司 Data safety protection method based on data partitioning
CN104021194A (en) * 2014-06-13 2014-09-03 浪潮(北京)电子信息产业有限公司 Mixed type processing system and method oriented to industry big data diversity application
CN104202158A (en) * 2014-09-22 2014-12-10 浪潮电子信息产业股份有限公司 Symmetric and asymmetric hybrid data encryption/decryption method based on cloud computing

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100146303A1 (en) * 2008-11-07 2010-06-10 Broadcom Corporation Protecting external volatile memories using low latency encryption/decryption
CN102148798A (en) * 2010-02-04 2011-08-10 上海果壳电子有限公司 Method for efficiently, parallelly and safely encrypting and decrypting high-capacity data packets
CN103607393A (en) * 2013-11-21 2014-02-26 浪潮电子信息产业股份有限公司 Data safety protection method based on data partitioning
CN104021194A (en) * 2014-06-13 2014-09-03 浪潮(北京)电子信息产业有限公司 Mixed type processing system and method oriented to industry big data diversity application
CN104202158A (en) * 2014-09-22 2014-12-10 浪潮电子信息产业股份有限公司 Symmetric and asymmetric hybrid data encryption/decryption method based on cloud computing

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106855930A (en) * 2017-01-04 2017-06-16 成都四方伟业软件股份有限公司 A kind of safe and reliable big data storage system and method
CN106855930B (en) * 2017-01-04 2019-12-31 成都四方伟业软件股份有限公司 Safe and reliable big data storage system and method
CN107404476A (en) * 2017-06-20 2017-11-28 北京东方棱镜科技有限公司 The guard method of data safety and device in big data cloud environment
CN109688211A (en) * 2018-12-18 2019-04-26 杭州茂财网络技术有限公司 Data distribution formula processing method
CN110532804A (en) * 2019-09-05 2019-12-03 广州知弘科技有限公司 A kind of secure storage control method based on big data
CN110532804B (en) * 2019-09-05 2020-06-05 上海威固信息技术股份有限公司 Safe storage control method based on big data
CN111428266A (en) * 2019-09-05 2020-07-17 广州知弘科技有限公司 Storage node space capacity and security evaluation method based on big data
CN111428266B (en) * 2019-09-05 2020-11-27 温永宁 Storage node space capacity and security evaluation method based on big data
CN113852636A (en) * 2021-09-28 2021-12-28 上海威固信息技术股份有限公司 Safety storage control method based on big data and readable storage medium

Also Published As

Publication number Publication date
CN104636673B (en) 2017-08-29

Similar Documents

Publication Publication Date Title
CN107465505B (en) Key data processing method and device and server
CN104429019B (en) Secret decentralized system, data dispersal device, dispersion data converting apparatus and secret
CN110768787B (en) Data encryption and decryption method and device
CN104636673A (en) Safe data storage method under big data background
CN107276744B (en) File storage encryption method and system
CN104919511A (en) Data decoding device, attribute-based encryption system, random number element removing device, randomized secret key generation device, data decoding method, and data decoding program
CN114221766B (en) Data encryption method, data decryption method and data encryption device
CN105721156A (en) General Encoding Functions For Modular Exponentiation Encryption Schemes
CN114647857A (en) Data processing method, device, equipment, storage medium and program product
CN116324778A (en) Updatable private collection intersections
CN113726517A (en) Information sharing method and device
CN104601563A (en) MLE-based (message-locked encryption-based) publicly accessible cloud storage data procession checking method
CN112035574A (en) Private data distributed storage method based on block chain technology
WO2019114084A1 (en) Encrypting/decrypting method for multi-digit number and encrypting/decrypting server
JP6273226B2 (en) Encryption system, authentication system, encryption device, decryption device, authenticator generation device, verification device, encryption method, authentication method
WO2014089843A1 (en) Method and device for data encryption and decryption
US11599681B2 (en) Bit decomposition secure computation apparatus, bit combining secure computation apparatus, method and program
CN111368317B (en) Computer data encryption system and method
US9442890B2 (en) Distribution apparatus, restoration apparatus, distribution method, restoration method, and distribution and restoration system
CN108847929B (en) Threshold recovery method and system for private key storage
CN111798236A (en) Transaction data encryption and decryption method, device and equipment
CN105409159A (en) Key storage device, key storage method, and program therefor
JP6273224B2 (en) ENCRYPTION SYSTEM, ENCRYPTION DEVICE, DECRYPTION DEVICE, ENCRYPTION METHOD
KR102375144B1 (en) Device, method, system and computer readable storage medium for managing private key using blockchain
CN112417478A (en) Data processing method, device, equipment and storage medium

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20200110

Address after: 610000 No. 603, 604, floor 6, building 5, Jingrong International Plaza, No. 200, Tianfu 5th Street, Chengdu hi tech Zone, Chengdu, Sichuan Province

Patentee after: Sichuan Aofei Air Service Technology Co., Ltd

Address before: 610041, No. 1, No. 209, building 6, 1, No. 1, Tianfu Road, Chengdu hi tech Zone, Sichuan

Patentee before: SICHUAN ZHONGKE TENGXIN TECHNOLOGY CO., LTD.

TR01 Transfer of patent right