CN109409135B - Method, device, equipment and storage medium for acquiring characteristic information of data - Google Patents

Method, device, equipment and storage medium for acquiring characteristic information of data Download PDF

Info

Publication number
CN109409135B
CN109409135B CN201811220836.7A CN201811220836A CN109409135B CN 109409135 B CN109409135 B CN 109409135B CN 201811220836 A CN201811220836 A CN 201811220836A CN 109409135 B CN109409135 B CN 109409135B
Authority
CN
China
Prior art keywords
data
characteristic information
information
storage
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811220836.7A
Other languages
Chinese (zh)
Other versions
CN109409135A (en
Inventor
蔡汶利
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Kingsoft Cloud Network Technology Co Ltd
Beijing Kingsoft Cloud Technology Co Ltd
Original Assignee
Beijing Kingsoft Cloud Network Technology Co Ltd
Beijing Kingsoft Cloud Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Kingsoft Cloud Network Technology Co Ltd, Beijing Kingsoft Cloud Technology Co Ltd filed Critical Beijing Kingsoft Cloud Network Technology Co Ltd
Priority to CN201811220836.7A priority Critical patent/CN109409135B/en
Publication of CN109409135A publication Critical patent/CN109409135A/en
Application granted granted Critical
Publication of CN109409135B publication Critical patent/CN109409135B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Bioethics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Storage Device Security (AREA)

Abstract

The embodiment of the invention provides a method, a device, equipment and a storage medium for acquiring characteristic information of data, wherein the method comprises the steps of determining first data; respectively carrying out hash calculation on the content of each file contained in the first data to obtain a hash value of each file contained in the first data; and splicing the hash values of the files contained in the first data according to a preset arrangement sequence of the files contained in the first data, and determining a splicing result as first characteristic information for representing the data characteristics of the first data. By applying the scheme provided by the embodiment of the invention, the information which can determine whether the specific file is tampered can be obtained.

Description

Method, device, equipment and storage medium for acquiring characteristic information of data
Technical Field
The present invention relates to the field of data processing technologies, and in particular, to a method, an apparatus, a device, and a storage medium for obtaining feature information of data.
Background
In people's work and life, a large amount of data is generated every day and needs to be stored, and the stored data is often of great value, for example, the stored data can be medical record data of patients and the like. In addition, after the data is stored, there is a risk that hackers maliciously tamper through the network or manually maliciously modify and delete the data by other personnel.
Therefore, in order to ensure that the originally stored data is used when the user uses the stored data later, in the prior art, the data is stored and information for representing the data characteristics of the stored data is also stored, so that when the user uses the stored data, the information for representing the data characteristics of the stored data can be calculated by using the stored data, the calculated information is compared with the stored information for representing the data characteristics, if the calculated information is consistent with the stored information for representing the data characteristics, the stored data is indicated to be not tampered, otherwise, the stored data can be considered to have the risk of being tampered.
The information for characterizing the data features may be obtained by:
for convenience of description, the data to be stored is referred to as target data, the content included in the target data is taken as a whole, hash calculation is performed on the whole content to obtain a hash value, and the obtained hash value is taken as information for characterizing the data characteristics of the target data.
For example, if the target data includes two files, i.e., a file a and a file B, the contents of the files a and B are taken as a whole, hash calculation is performed on the whole content to obtain a hash value X, and X is used as information for characterizing data characteristics of the target data.
Although the information for characterizing the data of the target data can be obtained by applying the above method, since the information is obtained by calculating the content included in the target data as a whole, after the target data is tampered with, the user can only know whether the target data is tampered with according to the information, but cannot determine which file has data tampered with.
Disclosure of Invention
The embodiment of the invention aims to provide a method, a device, equipment and a storage medium for obtaining characteristic information of data, so as to obtain information which can determine whether a specific file is tampered. The specific technical scheme is as follows:
a method of obtaining characteristic information of data, the method comprising:
acquiring first data; the first data comprises a plurality of files;
respectively carrying out Hash calculation on the content of each file to obtain a Hash value corresponding to each file;
splicing the hash values corresponding to the files according to a preset arrangement sequence of the files to obtain first characteristic information; the first characteristic information is used for characterizing data characteristics of the first data.
Further, after the obtaining the first feature information, the method includes:
and displaying the first characteristic information for determining change information of the first data.
Further, when the first data is incremental backup data of source data, according to a preset arrangement order of the plurality of files, splicing hash values corresponding to the plurality of files to obtain first feature information, including:
obtaining second characteristic information; wherein the second characteristic information is used for characterizing data characteristics of the second data; the second data is the latest backup data of the source data, and the backup time of the second data is before the first data;
and splicing the hash values of the files contained in the first data to the tail of the second characteristic information according to a preset arrangement sequence of the files contained in the first data.
Further, after obtaining the first feature information, the method further includes: and storing the first characteristic information.
Further, after obtaining the first feature information, the method further includes: and submitting the first characteristic information as a transaction to a blockchain system for storage.
Further, after submitting the first feature information as a transaction to a blockchain system for storage, the method further comprises:
obtaining a storage location of the first feature information in the blockchain system;
and storing the storage position and the first characteristic information in an associated manner.
Further, before submitting the first characteristic information as a transaction to a blockchain system for storage, the method further comprises the following steps:
judging whether the storage position is stored or not;
if not, judging whether the first characteristic information is submitted to the block chain system for storage;
and if the first characteristic information is not submitted, the step of submitting the first characteristic information to the blockchain system as a transaction for storage is executed.
Further, after submitting the first feature information as a transaction to a blockchain system for storage, the method further comprises:
detecting whether the stored characteristic information changes, wherein the characteristic information comprises: first characteristic information and second characteristic information;
detecting whether the stored storage position corresponding to the characteristic information changes;
and sending the detected change information to the client.
Further, the acquiring the first data includes:
obtaining a storage path of first data;
judging whether the obtained storage path exists or not;
and if so, acquiring the first data based on the acquired storage path.
An apparatus for obtaining characteristic information of data, the apparatus comprising:
the first data determining module is used for acquiring first data; the first data comprises a plurality of files;
the hash value calculation module is used for respectively carrying out hash calculation on the content of each file to obtain a hash value corresponding to each file;
the first characteristic information determining module is used for splicing the hash values corresponding to the files according to the preset arrangement sequence of the files to obtain first characteristic information; the first characteristic information is used for characterizing data characteristics of the first data.
Further, the apparatus further comprises:
and the display module is used for displaying the first characteristic information so as to determine the change information of the first data.
Further, the first data determination module comprises:
the second characteristic information obtaining submodule is used for obtaining second characteristic information when the first data is incremental backup data of the source data; wherein the second characteristic information is used for characterizing data characteristics of the second data; the second data is the latest backup data of the source data, and the backup time of the second data is before the first data;
and the first characteristic information splicing submodule is used for splicing the hash value of each file contained in the first data to the tail of the second characteristic information according to the preset arrangement sequence of the files contained in the first data.
Further, the apparatus further comprises:
and the storage module is used for storing the first characteristic information.
Further, the apparatus further comprises:
and the block chain submitting module is used for submitting the first characteristic information as a transaction to a block chain system for storage.
Further, the apparatus further comprises:
a storage location obtaining module, configured to obtain a storage location of the first feature information in the blockchain system;
and the association storage module is used for associating and storing the storage position and the first characteristic information.
Further, the apparatus further comprises:
the first judgment module is used for judging whether the storage position is stored or not; if not, triggering a second judgment module;
the second judging module is configured to judge whether the first feature information has been submitted to the blockchain system for storage; and if the block chain is not submitted, triggering a block chain submitting module.
Further, the apparatus further comprises:
a first detection module, configured to detect whether the stored feature information changes, where the feature information includes: first characteristic information and second characteristic information;
the second detection module is used for detecting whether the storage position corresponding to the stored characteristic information changes or not;
and the sending module is used for sending the detected change information to the client.
Further, the first data determination module comprises:
the storage path obtaining sub-module is used for obtaining a storage path of the first data;
a third judging submodule for judging whether the obtained storage path exists; if the first data acquisition module exists, triggering the first data acquisition module;
the first data obtaining module is configured to obtain the first data based on the obtained storage path.
In yet another aspect of the present invention, there is also provided a computer-readable storage medium having stored therein instructions, which when run on a computer, cause the computer to execute any one of the information obtaining methods described above.
In another aspect of the present invention, the present invention also provides a computer program product containing instructions, which when run on a computer, causes the computer to execute any one of the information obtaining methods described above.
The method, the device, the equipment and the storage medium for obtaining the characteristic information of the data can determine the first data; respectively carrying out hash calculation on the content of each file contained in the first data to obtain a hash value of each file contained in the first data; and splicing the hash values of the files contained in the first data according to a preset arrangement sequence of the files contained in the first data, and determining a splicing result as first characteristic information for representing the data characteristics of the first data. Compared with the prior art, in the scheme provided by the embodiment of the invention, the first characteristic information is obtained by splicing the hash values corresponding to each file contained in the first data, and if a certain file in the first data is tampered, the hash value corresponding to the tampered file in the first characteristic information is correspondingly changed, so that whether a specific file is tampered or not can be determined by the changed hash value in the first characteristic information. Of course, it is not necessary for any product or method of practicing the invention to achieve all of the above-described advantages at the same time.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a flowchart of a first method for obtaining characteristic information of data according to an embodiment of the present invention;
FIG. 2 is a schematic diagram of data displayed by a client according to an embodiment of the present invention;
fig. 3 is a flowchart of a second method for obtaining characteristic information of data according to an embodiment of the present invention;
fig. 4 is a flowchart of a feature information obtaining method of third data according to an embodiment of the present invention;
fig. 5 is a schematic structural diagram of an apparatus for obtaining feature information of data according to an embodiment of the present invention;
fig. 6 is a schematic structural diagram of an electronic device according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1, an embodiment of the present invention provides a flowchart of a first method for obtaining feature information of data, where the method includes:
s101, acquiring first data; the first data includes a plurality of files;
the first data may be backup data or non-backup data, the backup data may be full backup data or incremental backup data (incremental backup is a type of backup, and means that after a full backup or a last incremental backup, each backup needs only to backup a file that is increased or modified compared with the previous backup), and the non-backup data may be understood as original data.
To more clearly understand the first data, an example is given as follows: the hospital information system needs to store a large amount of medical record information every day, and the medical record information can be used as first data. In addition, in order to prevent the medical record information from being lost, the medical record information is generally backed up, the backup data can also be used as first data, and the medical record information is updated every day in real time, so that the medical record information needs to be fully backed up in an interval time period. Therefore, the first data may be regarded as full backup data or incremental backup data.
As an embodiment, the specific implementation of S101 can be implemented as the following steps a-C:
step A, obtaining a storage path of first data;
wherein, the storage path may be understood as a path for storing the first data, and examples are as follows: the name of the folder where the first data is located is 3-month and 5-day medical records of the three hospitals in North medicine, and the storage path is as follows: d, medical records of northern medicine san Chi/northern medicine san Chi san Yue medical records/northern medicine san Chi 3 Yue 5 days medical records.
It should be noted that the storage path of the first data can be directly obtained by inputting the storage path of the first data.
Step B, judging whether the obtained storage path exists or not; if yes, executing step C;
based on the example of the storage path, whether the storage path of the first data exists needs to be judged, and based on the example, one implementation mode is that the storage path of the first data, namely D:/northern three hospital medical record in march/northern three hospital medical record in 3 month and 5 day, is input, and whether the storage path of the first data exists is searched;
and C, acquiring the first data based on the acquired storage path.
Based on the example of the storage path, if the path is searched, first data is acquired from a folder with a D-disk name of 3-month-5-day medical record of the three hospitals in northern medicine.
Therefore, the first data can be rapidly acquired by inputting the storage path of the first data, so that the experience effect of a user is improved.
S102, performing hash calculation on the content of each file to obtain a hash value corresponding to each file;
the hash value of each file may be calculated by using SHA256 hash function.
Based on the above-mentioned example, assume that the folder named 3 month 5 day medical record includes: a medical record file of certain 3 month and 5 days, B medical record file of certain 3 month and 5 days and C medical record file of certain 3 month and 5 days, the first data is as follows: the data contained in the folder named 3/month/5/day medical record may be computed for each file in the first data by SHA256 hashing algorithm to generate a hash value, as shown in Table 1.
The arrangement sequence of each file in the case history folder of the 5 th month in the table 13 and the corresponding hash value
3 month and 5 day case history folder Order of files in folder Hash value
A medical record files of 3 months and 5 days 1 Hash value A
B medical record files of 3 months and 5 days 2 Hash value B
C medical record file of 3 month and 5 days 3 Hash value C
S103, splicing the hash values corresponding to the files according to the preset arrangement sequence of the files to obtain first characteristic information; the first characteristic information is used for characterizing data characteristics of the first data.
The preset arrangement sequence may be understood as a preset arrangement sequence, the arrangement sequence may be understood as an arrangement sequence according to a time sequence, an arrangement sequence according to the number of bytes of the file, an arrangement sequence according to the first letter of the file name, and the like. The embodiment of the present invention is not limited thereto.
For clearer description of the present step, based on the above example, based on the contents shown in table 1, if the hash value a is 8d96, the hash value B is 9eef, and the hash value C is 6eca, the hash values corresponding to each file are spliced end to end according to the arrangement order of the medical record folders of each file in 3 months and 5 days, and the result after splicing is: hash value A Hash value B Hash value C, namely 8d969eef6eca, 8d969eef6eca is the first characteristic information of the folder of the 3 month and 5 day medical record of the three hospitals in North China.
When the first data is incremental backup data, a specific implementation manner of S103 may be implemented according to steps D to E:
step D, second characteristic information is obtained; the second characteristic information is used for representing the data characteristics of the second data; the second data is the latest backup data of the source data, and the backup time of the second data is before the first data;
to facilitate understanding of the second data, as an example, if the medical record of the patient H is backed up, full backup is performed for 7 days, and incremental backup is performed for 2 days, when the medical record of the patient H is generated on the first day, full backup is performed on the medical record of the patient H on the 7 th day first, the first data is the full backup data of the patient H, at this time, because the incremental backup data is not performed on the medical record of the patient H, only the full backup data is used as the first data, at the 9 th day, incremental backup is performed on the medical record of the patient H between the 8 th day and the 9 th day, the full backup data backed up on the 7 th day is used as the second data, and the incremental backup backed up on the 8 th day and the 9 th day is used as the first data; on day 11, incremental backups are performed on medical records of the patient H during the 10 th day and the 11 th day, the incremental backup data of the 9 th day is the second data, and the incremental backup of the 11 th day is the first data.
Based on the description of the second data, when the second data is full-volume backup data, the second characteristic information is information representing data characteristics of the full-volume backup data, and can be understood as data obtained by splicing the hash value of each file in the full-volume backup data according to the sequence of the file in the full-volume backup data file; when the second data is incremental backup data, the second characteristic information is information characterizing data characteristics of the incremental backup data.
And E, splicing the hash values of the files contained in the first data to the tail of the second characteristic information according to the preset arrangement sequence of the files contained in the first data.
Based on the example described in the second data, when the second data is full-volume backup data, the full-volume backup data includes three files, and the hash values generated by the three files are d3c2, 9a3a and 280e, respectively, then the second characteristic information is d3c29a3a280 e; when the first data is incremental backup data, and the incremental backup data file includes two files, hash values of the two incremental backup files are 686c and f0c3 respectively, the first characteristic information is d3c29a3a280e cf0c3, when the second data is incremental backup data, the second characteristic information is d3c29a3a280e cf0c3, and the calculated incremental backup data is f5d5, the first characteristic information is d3c29a3a280e cf0c3f5d 5.
Therefore, when the first data is incremental backup data, the first characteristic information is obtained by splicing the calculated hash value of each file in the second data at the end of the second characteristic information according to the arrangement sequence of each file in the second data, so that the process of generating the information for representing the data characteristics is simplified, the information generation efficiency is improved, and meanwhile whether a specific file in the first data is tampered or not can be quickly determined through the first characteristic information.
In order to facilitate later query or access to the first feature information, in an implementation manner of the present invention, after the first feature information is obtained, the first feature information may be stored. The implementation manner of storing the first feature information may be implemented in various manners, for example, the first feature information may be stored in a preset list, or the first feature information may be stored in a preset database, which is not limited in this embodiment of the present invention.
Because the blockchain has the tamper-proof characteristic and is high in reliability, in an implementation manner of the application, the first characteristic information can be stored by means of the blockchain system, and after the first characteristic information is obtained, the first characteristic information is submitted to the blockchain system as a transaction to be stored.
In addition to the server or the client actively submitting the first characteristic information to the blockchain system, the blockchain system may also submit the first characteristic information to the blockchain system.
As can be seen, in the present embodiment, the first feature information is stored in the blockchain system, which can prevent the first feature information from being falsified, and further improves the security and reliability of the first feature information.
Based on the above description of storing the first feature information in the blockchain system, as an embodiment, after the first feature information is submitted as a transaction to the blockchain system for storage, the following steps F to G may be further included:
step F, obtaining the storage position of the first characteristic information in the block chain system;
in this step, the storage location of the first characteristic information in the blockchain system is obtained, and the storage location corresponding to the first characteristic information is stored.
The storage location may be uniquely determined by the block number and the transaction code above to facilitate later retrieval of the first characteristic information from the blockchain system.
And G, storing the storage position and the first characteristic information in a correlated manner.
In one implementation manner of the present invention, in addition to storing the storage location and the first feature information in an associated manner, the first data name, the first feature information, and the storage location may also be stored in an associated manner, so that if any one of the three information is known, the remaining two information can be queried.
Therefore, the storage position and the first characteristic information are stored in an associated mode, the query speed is increased, and the intelligence of the stored data is improved.
As another implementation mode, before the first characteristic information is submitted to the blockchain system for storage as a transaction, the following steps H-K can be further included
Step H, judging whether the storage position is stored or not; if not, executing the step I;
this step is to determine whether the first characteristic information is stored in the storage location of the blockchain system, so as to avoid the storage location from being repeatedly stored, and to help determine whether the first characteristic information is successfully stored in the blockchain system.
Step I, judging whether the first characteristic information is submitted to the block chain system for storage; if not, executing step J;
based on the above description of the storage location, when the storage location is not stored, there may be at least two cases, the first case being: the first feature information has never been submitted, the second case being: the first feature information is not successfully submitted into the blockchain system, i.e., the first feature information was submitted, but not successfully submitted.
And step J, the first characteristic information is submitted to the blockchain system as a transaction to be stored.
Based on the above embodiment, in another embodiment of the present invention, if step I determines that the first feature information is submitted to the block chain, step K below may be further performed.
And K, performing abnormal submission reminding of the first characteristic information.
The first characteristic information abnormal submission prompt may be:
providing an abnormal submission reminding window, wherein abnormal submission reminding information is displayed in the abnormal submission reminding window and comprises error codes and/or text descriptions;
and/or
Carrying out abnormal execution reminding of the prescription in a voice playing mode;
and/or
And performing abnormal submission reminding of the first characteristic information in a mode of lightening or flickering a warning lamp.
Therefore, in the embodiment, before the first feature information is submitted to the blockchain system, whether the first feature information is successfully stored in the blockchain system is obtained by judging whether the storage position is already stored, so that the first feature information can be prevented from being repeatedly stored, whether the first feature information is successfully stored in the blockchain system can be obtained, and meanwhile, the user experience effect is improved.
When backing up the first data, it may be that an operator has backed up the first data, and when the operator does not know whether the first data has been backed up, it is necessary to check whether the first data has been backed up to prevent duplicate backup. One embodiment may be that whether the first data is backed up is known by checking whether the first characteristic information is stored in the database, specifically: after the generated hash values are spliced into a hash value according to the sequence of the file corresponding to the hash value in the target folder, whether the first characteristic information exists in a preset database can be judged; and if the first characteristic information does not exist, storing the first characteristic information.
In another implementation manner of the present invention, if the first feature information does not exist in the preset database, the first feature information may be reminded of existence.
The reminding of the existence of the first characteristic information in the step can be realized in various ways, specifically as follows:
providing a first characteristic information existence reminding window, wherein first characteristic information existence reminding information is displayed in the first characteristic information existence reminding window and comprises error codes and/or text descriptions;
and/or
Reminding the existence of the first characteristic information in a voice playing mode;
and/or
And prompting the first characteristic information in a mode of lighting or flashing a warning lamp.
It can be seen that, in the embodiment, when the calculated first feature information is submitted to the database, it is required to check whether the first feature information is stored in the database, and for the first feature information that is not stored, the first feature information is submitted, so that the first feature information is prevented from being repeatedly stored, and the utilization rate of the database is improved.
Based on the foregoing description, after the first feature information and the storage location are stored, only after a technician checks the first feature information at the back end, the technician can know whether the specific file in the first data is tampered, and the technician or non-technician at the front end cannot timely know whether the specific file in the first data is tampered, so that the embodiment of the present invention provides an implementation manner, which can be implemented specifically according to the following steps O to Q:
step O, detecting whether the stored characteristic information changes or not, wherein the characteristic information comprises: first characteristic information and second characteristic information;
specifically, the characteristic information may be stored in a database having a function of monitoring a change in information in the database in real time. For example, since the block chain information is generally stored in the json format in the nosql database having the above function, the block chain information may be stored in the json format in the database, and the changefeed-datebase may also have a function of monitoring the change of the information in the database in real time.
Step P, detecting whether the storage position corresponding to the stored characteristic information changes;
the storage location corresponding to the feature information may be understood as a storage location corresponding to the first feature information and a storage location corresponding to the second feature.
The storage location corresponding to the characteristic information may also be stored in a database having a function of monitoring the change of information in the database in real time.
And step Q, sending the detected change information to the client.
The change information may include information obtained by tampering the characteristic information, information obtained by tampering the storage location corresponding to the characteristic information, information obtained by tampering the characteristic information and information obtained by tampering the storage location corresponding to the characteristic information, and information identifying a tampered specific file.
In the step, the database with the function of detecting the change of the stored information is established to be connected with the client, so that the detected change information can be sent to the client in time for display. The establishment of the database and the client can be connected through a specially-constructed routing service module, the router routing service module can establish the connection between a server and the client, can also establish the connection between the server and a block chain system, and can also establish the connection between the block chain systems of the client, and the router routing service module is used as a role of a transfer station, can timely store information used for representing data characteristics and the storage position of the block chain system in the database, and can be displayed in the client.
The content presented by the client is shown in fig. 2.
As an embodiment, the generating the hash value of each file includes:
and generating the hash value of each file by using a hash function according to a preset rule, wherein the preset rule is represented by a preset fixed system.
It should be noted that, in order to make the calculated hash value accurate, a fixed scale is used uniformly for representation, in addition, if the fixed scale is hexadecimal, a uniform digital number is required, and if the fixed scale is a number alone, the numbers 0 to 9 are modified to 00 to 09.
The fixed system in this step may be binary, decimal, or hexadecimal, which is not limited in the present invention.
After S103, one implementation may include: and displaying the first characteristic information to determine the change information of the first data.
The user can obtain the specific tampered hash value in the first characteristic information according to the displayed first characteristic information, so that the specific file corresponding to the tampered hash value can be determined simply and quickly.
Therefore, the implementation mode can enable the user to quickly and simply determine the tampered specific file by displaying the first characteristic information, and can bring a good experience effect to the user.
Therefore, in the embodiment of the present invention, the first characteristic information is obtained by splicing hash values corresponding to each file included in the first data, and if a certain file in the first data is tampered, the hash value corresponding to the tampered file in the first characteristic information is changed correspondingly, so that whether a specific file is tampered can be determined by the changed hash value in the first characteristic information, and meanwhile, the workload of querying the tampered file is also reduced.
Referring to fig. 3, an embodiment of the present invention provides a flowchart of a second method for obtaining feature information of data, where the method includes:
s201, acquiring first data; the first data includes a plurality of files;
s202, performing hash calculation on the content of each file to obtain a hash value corresponding to each file;
s203, splicing the hash values corresponding to the files according to the preset arrangement sequence of the files to obtain first characteristic information; the first characteristic information is used for representing the data characteristics of the first data;
s201 to S203 are the same as the methods executed in steps S101 to S103 in the embodiment of fig. 1, respectively. Therefore, the implementation manners mentioned in the embodiment shown in fig. 1 are all adapted to the related steps related to the embodiment shown in fig. 3, and can achieve the same or similar beneficial effects, and are not described herein again.
S204, storing the first characteristic information;
s205, submitting the first characteristic information as a transaction to a blockchain system for storage;
the first feature information is submitted to the blockchain system, which may be that the server or the client actively submits the first feature information to the blockchain system, or that the blockchain system submits the first feature information to the blockchain system.
In the step, the first characteristic information is stored in the blockchain system by means of the tamper-proof characteristic of the blockchain system, so that the tampering of the first characteristic information can be improved, and the safety of the first characteristic information is further improved.
S206, obtaining a storage location of the first feature information in the block chain system;
s207, associating and storing the storage location and the first feature information;
s208, detecting whether the stored feature information changes, wherein the feature information includes: first characteristic information and second characteristic information;
s209, detecting whether the storage position corresponding to the stored characteristic information changes;
it should be noted that the feature information and the storage location corresponding to the feature information need to be stored in a database having a function of monitoring the change of information in the database in real time.
S210, sending the detected change information to the client.
Therefore, according to the method provided by the embodiment of the invention, the hash values of the files contained in the first data are spliced according to the preset arrangement sequence of the files contained in the first data to obtain the first characteristic information, whether the specific file is tampered or not can be determined through the changed hash values in the first characteristic information, the first characteristic information is prevented from being tampered by storing the first characteristic information in the server and the block chain system, the storage reliability of the first characteristic information is improved, the characteristic information stored in the database and the position information change corresponding to the characteristic information are detected in real time, and the detected change information is sent to the client, so that a technician or a non-technician can quickly determine whether the specific file is tampered or not.
Referring to fig. 4, an embodiment of the present invention provides a flowchart of a feature information obtaining method for third data, where the method includes:
s301, when the first data is incremental backup data of source data, second characteristic information is obtained; the second characteristic information is used for representing the data characteristics of the second data; the second data is the latest backup data of the source data, and the backup time of the second data is before the first data;
s302, according to a preset arrangement sequence of files contained in the first data, splicing the hash values of the files contained in the first data to the tail of the second characteristic information;
s303, performing hash calculation on the content of each file to obtain a hash value corresponding to each file;
s304, according to the preset arrangement sequence of the files, splicing the hash values corresponding to the files to obtain first characteristic information; the first characteristic information is used for representing the data characteristics of the first data;
s303 to S304 are the same as the methods executed in steps S102 to S103 in the embodiment of fig. 1, respectively. Therefore, the implementation manners mentioned in the embodiment shown in fig. 1 are all adapted to the related steps related to the embodiment shown in fig. 4, and can achieve the same or similar beneficial effects, and are not described herein again.
S305, storing the first feature information;
s306, submitting the first characteristic information as a transaction to a blockchain system for storage;
s307, obtaining a storage location of the first feature information in the block chain system;
s308, storing the storage position and the first characteristic information in a correlation manner;
s309, detecting whether the stored feature information changes, wherein the feature information includes: first characteristic information and second characteristic information;
s310, detecting whether the storage position corresponding to the stored characteristic information changes or not;
s311, sending the detected change information to the client.
S305 to S310 are the same as the methods executed in steps S204 to S209 in the embodiment of fig. 3. Therefore, the implementation manners mentioned in the embodiment shown in fig. 3 are all suitable for the related steps related to the embodiment shown in fig. 4, and can achieve the same or similar beneficial effects, and are not described herein again.
Therefore, when the first data is incremental backup data, the method provided by the embodiment of the invention splices the hash values of the files contained in the first data to the end of the second feature information according to the preset arrangement sequence of the files contained in the first data, can determine whether the specific file is tampered or not through the changed hash values in the first feature information, stores the first feature information in the server and the block chain system, prevents the first feature information from being tampered, improves the reliability of storing the first feature information, detects the feature information stored in the database and the position information change corresponding to the feature information in real time, and sends the detected change information to the client so that a technician or a non-technician can quickly determine whether the specific file is tampered or not.
Based on the foregoing embodiments, the following specific embodiments are given for the method provided by the foregoing embodiments:
step A1, judging whether the target data is fully backed up in a preset time period; if the target data is not subjected to full backup, executing the step A2, and if the target data is subjected to full backup, executing the step A3;
step A2, carrying out full backup on target data in an encrypted and compressed mode to obtain full backup data;
step A3, storing the full backup data in the created backup folder, and creating a hash value file for storage in the backup folder;
step A4, taking the backup folder as first data, splicing the hash values of the files contained in the first data according to a preset arrangement sequence of the files contained in the first data, and determining a splicing result as first characteristic information for representing the data characteristics of the first data;
step A5, printing the first characteristic information in a preset format on the created hash value file and displaying the first characteristic information;
step A6, storing the log generated in the full backup process;
step A7, based on the stored log, judging whether the stored log has a completion prompt; if the completion prompt exists, the backup is successful if the execution is carried out; if the completion reminding does not exist, returning to execute the step A2;
step A8, storing the log of the full backup, checking whether the incremental backup data is successfully backed up from the log; if the backup is not successful, outputting an error log; if the backup is not successful, go to step A9;
step A9, judging whether the backup folder has an incremental backup file; if an incremental backup file does not exist, performing step A10, and if an incremental backup file exists, performing step A11;
step A10, based on the target full-amount backup file, decrypting and decompressing the target full-amount backup file, and taking the newly added target data as the incremental backup of the target full-amount backup file for backup data to obtain a new incremental backup file, wherein the target full-amount backup file is an encrypted and compressed full-amount backup file of the latest date; the log generated in the whole backup decryption decompression process can be stored;
step A11, based on the target incremental backup file, taking the newly added target data as the incremental backup of the target incremental backup file to perform backup data to obtain a new incremental backup file, wherein the target backup file is the incremental backup of the latest date backup;
step A12, storing the log generated in the incremental backup process, checking whether the incremental backup data is successfully backed up from the log; if the backup is not successful, outputting an error log; if the backup is successful, go to step A13;
step A13, calculating the hash value of the new incremental backup file;
step A14, splicing the calculated hash value at the end of the first characteristic information according to the time sequence to be used as new first characteristic information, and executing step A5;
step A15, searching whether a full amount of backup files with the time interval longer than the preset time interval exist in the backup folder, and if the full amount of backup files exist, executing step A16;
step A16, judging whether the full backup files are full backup files of the first week of the season; if not, performing step A17, and if the file is the full backup file of the first week of the quarter, performing step A18;
step A17, deleting the full backup files;
step a18, keeping the full-amount backup files, and moving the full-amount backup files to a preset path.
Corresponding to the information obtaining method, the embodiment of the application also provides an information obtaining device.
Referring to fig. 5, an embodiment of the present invention provides a schematic structural diagram of an apparatus for obtaining feature information of data, where the structure includes:
a first data determining module 401, configured to obtain first data; the first data includes a plurality of files;
a hash value calculation module 402, configured to perform hash calculation on the content of each file to obtain a hash value corresponding to each file;
a first characteristic information determining module 403, configured to splice hash values corresponding to the multiple files according to a preset arrangement order of the multiple files, to obtain first characteristic information; the first characteristic information is used for characterizing data characteristics of the first data.
In one implementation, the apparatus may further include:
and the display module is used for displaying the first characteristic information so as to determine the change information of the first data.
In one implementation, the first data determining module 401 includes:
a second characteristic information obtaining submodule, configured to obtain second characteristic information when the first data is incremental backup data of the source data; the second characteristic information is used for representing the data characteristics of the second data; the second data is the latest backup data of the source data, and the backup time of the second data is before the first data;
and the first characteristic information splicing submodule is used for splicing the hash value of each file contained in the first data to the tail of the second characteristic information according to the preset arrangement sequence of the files contained in the first data.
In one implementation, the apparatus may further include:
and the storage module is used for storing the first characteristic information.
In one implementation, the apparatus may further include:
and the block chain submitting module is used for submitting the first characteristic information to a block chain system as a transaction for storage.
In one implementation, the apparatus may further include:
a storage location obtaining module, configured to obtain a storage location of the first feature information in the blockchain system;
and the association storage module is used for associating and storing the storage position and the first characteristic information.
In one implementation, the apparatus may further include:
the first judgment module is used for judging whether the storage position is stored or not; if not, triggering a second judgment module;
the second determining module is configured to determine whether the first feature information has been submitted to the blockchain system for storage; and if the block chain is not submitted, triggering a block chain submitting module.
In one implementation, the apparatus may further include:
a first detection module, configured to detect whether stored feature information changes, where the feature information includes: first characteristic information and second characteristic information;
the second detection module is used for detecting whether the storage position corresponding to the stored characteristic information changes or not;
and the sending module is used for sending the detected change information to the client.
In one implementation manner, the first data determining module 401 may include:
the storage path obtaining sub-module is used for obtaining a storage path of the first data;
a third judging submodule for judging whether the obtained storage path exists; if the first data acquisition module exists, triggering the first data acquisition module;
the first data obtaining module is configured to obtain the first data based on the obtained storage path.
Therefore, the first characteristic information of the device provided in the embodiment of the present invention is obtained by splicing hash values corresponding to each file included in the first data, and if a certain file in the first data is tampered, the hash value corresponding to the tampered file in the first characteristic information is changed correspondingly, so that a specific file can be determined by the changed hash value in the first characteristic information.
The embodiment of the present invention further provides an electronic device, as shown in fig. 6, which includes a processor 501, a communication interface 502, a memory 503 and a communication bus 504, wherein the processor 501, the communication interface 502 and the memory 503 complete mutual communication through the communication bus 504,
a memory 503 for storing a computer program;
the processor 501 is configured to implement the method for obtaining the feature information of the data according to the embodiment of the present invention when executing the program stored in the memory 503.
Specifically, the method for obtaining feature information of data includes:
acquiring first data; the first data includes a plurality of files;
respectively carrying out Hash calculation on the content of each file to obtain a Hash value corresponding to each file;
splicing the hash values corresponding to the files according to the preset arrangement sequence of the files to obtain first characteristic information; the first characteristic information is used for characterizing data characteristics of the first data.
The communication bus mentioned in the electronic device may be a Peripheral Component Interconnect (PCI) bus or an Extended Industry Standard Architecture (EISA) bus. The communication bus may be divided into an address bus, a data bus, a control bus, etc. For ease of illustration, only one thick line is shown, but this does not mean that there is only one bus or one type of bus.
The communication interface is used for communication between the electronic equipment and other equipment.
The Memory may include a Random Access Memory (RAM) or a non-volatile Memory (non-volatile Memory), such as at least one disk Memory. Optionally, the memory may also be at least one memory device located remotely from the processor.
The Processor may be a general-purpose Processor, and includes a Central Processing Unit (CPU), a network Processor (Ne word Processor, NP), and the like; the Integrated Circuit may also be a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other Programmable logic device, a discrete Gate or transistor logic device, or a discrete hardware component.
Therefore, when the electronic device provided by this embodiment is implemented, the hash values of the files included in the first data are spliced according to the preset arrangement sequence of the files included in the first data, and the splicing result is determined as the first feature information, where the first feature information can determine whether the data of the specific file is tampered, and at the same time, the workload of querying the tampered file is also reduced.
The implementation of the above-mentioned related content information obtaining method is the same as the management manner of information obtaining provided in the foregoing method embodiment, and is not described here again.
In another embodiment provided by the present invention, a computer-readable storage medium is further provided, in which instructions are stored, and when the instructions are executed on a computer, the computer is enabled to implement a method for obtaining feature information of data provided by an embodiment of the present invention.
Specifically, the method for obtaining feature information of data includes:
acquiring first data; the first data includes a plurality of files;
respectively carrying out Hash calculation on the content of each file to obtain a Hash value corresponding to each file;
splicing the hash values corresponding to the files according to the preset arrangement sequence of the files to obtain first characteristic information; the first characteristic information is used for characterizing data characteristics of the first data.
Therefore, when the application program stored in the computer-readable storage medium provided by this embodiment is executed, the hash values of the files included in the first data are spliced according to the preset arrangement sequence of the files included in the first data, and the splicing result is determined as the first feature information, so that the first feature information can determine whether the data of the specific file is tampered, and the workload of querying the tampered file is reduced.
The implementation of the above-mentioned related content information obtaining method is the same as the management manner of information obtaining provided in the foregoing method embodiment, and is not described here again.
In another embodiment provided by the present invention, a computer program product containing instructions is also provided, which when executed on a computer causes the computer to implement a method for obtaining feature information of data provided by an embodiment of the present invention.
Specifically, the method for obtaining feature information of data includes:
acquiring first data; the first data includes a plurality of files;
respectively carrying out Hash calculation on the content of each file to obtain a Hash value corresponding to each file;
splicing the hash values corresponding to the files according to the preset arrangement sequence of the files to obtain first characteristic information; the first characteristic information is used for characterizing data characteristics of the first data.
Therefore, when the computer program product provided by this embodiment is executed, the hash values of the files included in the first data are spliced according to the preset arrangement order of the files included in the first data, and the splicing result is determined as the first feature information, where the first feature information can determine whether the data of the specific file is tampered, and at the same time, the workload of querying the tampered file is also reduced.
The implementation of the above-mentioned related content information obtaining method is the same as the management manner of information obtaining provided in the foregoing method embodiment, and is not described here again.
In the above embodiments, the implementation may be wholly or partially realized by software, hardware, firmware, or any combination thereof. When implemented in software, may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions. When loaded and executed on a computer, cause the processes or functions described in accordance with the embodiments of the invention to occur, in whole or in part. The computer may be a general purpose computer, a special purpose computer, a network of computers, or other programmable device. The computer instructions may be stored in a computer readable storage medium or transmitted from one computer readable storage medium to another, for example, from one website site, computer, server, or data center to another website site, computer, server, or data center via wired (e.g., coaxial cable, fiber optic, Digital Subscriber Line (DSL)) or wireless (e.g., infrared, wireless, microwave, etc.). The computer-readable storage medium can be any available medium that can be accessed by a computer or a data storage device, such as a server, a data center, etc., that incorporates one or more of the available media. The usable medium may be a magnetic medium (e.g., floppy Disk, hard Disk, magnetic tape), an optical medium (e.g., DVD), or a semiconductor medium (e.g., Solid State Disk (SSD)), among others.
It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
All the embodiments in the present specification are described in a related manner, and the same and similar parts among the embodiments may be referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, for apparatus, device, storage medium, or program product embodiments, as they are substantially similar to method embodiments, the description is relatively simple, and reference may be made to some descriptions of the method embodiments for relevant points.
The above description is only for the preferred embodiment of the present invention, and is not intended to limit the scope of the present invention. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention shall fall within the protection scope of the present invention.

Claims (14)

1. A method for obtaining characteristic information of data, the method comprising:
acquiring first data; the first data comprises a plurality of files;
respectively carrying out Hash calculation on the content of each file to obtain a Hash value corresponding to each file;
splicing the hash values corresponding to the files according to a preset arrangement sequence of the files to obtain first characteristic information; the first characteristic information is used for characterizing the data characteristics of the first data;
after obtaining the first characteristic information, the method further comprises: submitting the first characteristic information as a transaction to a blockchain system for storage;
after the submitting the first characteristic information as a transaction to a blockchain system for storage, further comprising:
detecting whether the stored characteristic information changes;
detecting whether the stored storage position corresponding to the characteristic information changes;
sending the detected change information to a client;
when the first data is incremental backup data of source data, the step of splicing the hash values corresponding to the multiple files according to the preset arrangement sequence of the multiple files to obtain first feature information includes:
obtaining second characteristic information; wherein the second characteristic information is used for characterizing data characteristics of the second data; the second data is the latest backup data of the source data, and the backup time of the second data is before the first data;
and splicing the hash values of the files contained in the first data to the tail of the second characteristic information according to a preset arrangement sequence of the files contained in the first data.
2. The method of claim 1, wherein after said obtaining first feature information, comprising:
and displaying the first characteristic information for determining change information of the first data.
3. The method according to claim 1 or 2, further comprising, after the obtaining the first feature information: and storing the first characteristic information.
4. The method of claim 1, further comprising, after said submitting said first characteristic information as a transaction to a blockchain system for storage:
obtaining a storage location of the first feature information in the blockchain system;
and storing the storage position and the first characteristic information in an associated manner.
5. The method of claim 4, further comprising, prior to said submitting said first characteristic information as a transaction to a blockchain system for storage:
judging whether the storage position is stored or not;
if not, judging whether the first characteristic information is submitted to the block chain system for storage;
and if the first characteristic information is not submitted, the step of submitting the first characteristic information to the blockchain system as a transaction for storage is executed.
6. The method of claim 1 or 2, wherein said obtaining first data comprises:
obtaining a storage path of first data;
judging whether the obtained storage path exists or not;
and if so, acquiring the first data based on the acquired storage path.
7. An apparatus for obtaining characteristic information of data, the apparatus comprising:
the first data determining module is used for acquiring first data; the first data comprises a plurality of files;
the hash value calculation module is used for respectively carrying out hash calculation on the content of each file to obtain a hash value corresponding to each file;
the first characteristic information determining module is used for splicing the hash values corresponding to the files according to the preset arrangement sequence of the files to obtain first characteristic information; the first characteristic information is used for characterizing the data characteristics of the first data;
the device further comprises:
the block chain submitting module is used for submitting the first characteristic information as a transaction to a block chain system for storage;
the device further comprises:
the first detection module is used for detecting whether the stored characteristic information changes;
the second detection module is used for detecting whether the storage position corresponding to the stored characteristic information changes or not;
the sending module is used for sending the detected change information to the client;
the first data determination module includes:
the second characteristic information obtaining submodule is used for obtaining second characteristic information; wherein the second characteristic information is used for characterizing data characteristics of the second data; the second data is the latest backup data of the source data, and the backup time of the second data is before the first data;
and the first characteristic information splicing submodule is used for splicing the hash value of each file contained in the first data to the tail of the second characteristic information according to the preset arrangement sequence of the files contained in the first data.
8. The apparatus of claim 7, wherein the apparatus further comprises:
and the display module is used for displaying the first characteristic information so as to determine the change information of the first data.
9. The apparatus of claim 7 or 8, further comprising:
and the storage module is used for storing the first characteristic information.
10. The apparatus of claim 7, further comprising:
a storage location obtaining module, configured to obtain a storage location of the first feature information in the blockchain system;
and the association storage module is used for associating and storing the storage position and the first characteristic information.
11. The apparatus of claim 10, further comprising:
the first judgment module is used for judging whether the storage position is stored or not; if not, triggering a second judgment module;
the second judging module is configured to judge whether the first feature information has been submitted to the blockchain system for storage; and if the block chain is not submitted, triggering a block chain submitting module.
12. The apparatus of claim 7 or 8, wherein the first data determination module comprises:
the storage path obtaining sub-module is used for obtaining a storage path of the first data;
a third judging submodule for judging whether the obtained storage path exists; if the first data acquisition module exists, triggering the first data acquisition module;
the first data obtaining module is configured to obtain the first data based on the obtained storage path.
13. An electronic device comprising a processor and a machine-readable storage medium storing machine-executable instructions executable by the processor, the processor being caused by the machine-executable instructions to: carrying out the process steps of any one of claims 1 to 6.
14. A computer-readable storage medium, in which a computer program is stored which, when being executed by a processor, carries out the method steps of any one of claims 1 to 6.
CN201811220836.7A 2018-10-19 2018-10-19 Method, device, equipment and storage medium for acquiring characteristic information of data Active CN109409135B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811220836.7A CN109409135B (en) 2018-10-19 2018-10-19 Method, device, equipment and storage medium for acquiring characteristic information of data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811220836.7A CN109409135B (en) 2018-10-19 2018-10-19 Method, device, equipment and storage medium for acquiring characteristic information of data

Publications (2)

Publication Number Publication Date
CN109409135A CN109409135A (en) 2019-03-01
CN109409135B true CN109409135B (en) 2021-06-22

Family

ID=65468624

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811220836.7A Active CN109409135B (en) 2018-10-19 2018-10-19 Method, device, equipment and storage medium for acquiring characteristic information of data

Country Status (1)

Country Link
CN (1) CN109409135B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113065169B (en) * 2021-04-20 2023-05-09 支付宝(杭州)信息技术有限公司 File storage method, device and equipment
CN113779558A (en) * 2021-09-10 2021-12-10 中国电信集团系统集成有限责任公司 Construction method, installation method and device of application program installation package

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9075798B2 (en) * 2010-07-30 2015-07-07 Adobe Systems Incorporated Verifying authenticity of input using a hashing algorithm
CN106330431A (en) * 2016-08-29 2017-01-11 北京瑞卓喜投科技发展有限公司 Data processing method, apparatus and system based on block chain technology
CN107203724A (en) * 2017-05-18 2017-09-26 北京京东尚科信息技术有限公司 File submits method and apparatus
CN108573016A (en) * 2017-12-25 2018-09-25 北京金山云网络技术有限公司 A kind of data consistent check method, apparatus, equipment and storage medium
CN108573737A (en) * 2017-12-25 2018-09-25 北京金山云网络技术有限公司 A kind of storage method of electronic health record, device, equipment and storage medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9075798B2 (en) * 2010-07-30 2015-07-07 Adobe Systems Incorporated Verifying authenticity of input using a hashing algorithm
CN106330431A (en) * 2016-08-29 2017-01-11 北京瑞卓喜投科技发展有限公司 Data processing method, apparatus and system based on block chain technology
CN107203724A (en) * 2017-05-18 2017-09-26 北京京东尚科信息技术有限公司 File submits method and apparatus
CN108573016A (en) * 2017-12-25 2018-09-25 北京金山云网络技术有限公司 A kind of data consistent check method, apparatus, equipment and storage medium
CN108573737A (en) * 2017-12-25 2018-09-25 北京金山云网络技术有限公司 A kind of storage method of electronic health record, device, equipment and storage medium

Also Published As

Publication number Publication date
CN109409135A (en) 2019-03-01

Similar Documents

Publication Publication Date Title
US10459903B2 (en) Comparing data stores using hash sums on disparate parallel systems
US10579831B2 (en) Verification of data set components using digitally signed probabilistic data structures
US9436463B2 (en) System and method for checking open source usage
US10754634B1 (en) Customized application package with context specific token
CN108009435B (en) Data desensitization method, device and storage medium
US9235641B1 (en) Method and apparatus for archive processing of electronic messages
CN109409135B (en) Method, device, equipment and storage medium for acquiring characteristic information of data
CN111654522B (en) File synchronization method, file synchronization server and storage medium
US20210133179A1 (en) Method, system and apparatus for processing database updates
US20120030756A1 (en) User Permissions In Computing Systems
CN111666087A (en) Operation rule updating method and device, computer system and readable storage medium
US8458263B1 (en) Method and apparatus for electronic message archive verification
WO2020131751A1 (en) Data transformation and pipelining
CN110990346A (en) File data processing method, device, equipment and storage medium based on block chain
US10489137B1 (en) Software verification system and methods
CN115002062B (en) Message processing method, device, equipment and readable storage medium
CN114493551B (en) Contract generation method and device, electronic equipment and storage medium
US20120173495A1 (en) Computer Readable Medium, Systems, and Methods of Detecting a Discrepancy in a Chain-of-title of an Asset
CN111045723B (en) Method and device for notifying code change between associated systems
EP3347831B1 (en) Deletion of elements from a bloom filter
US11194841B2 (en) Value classification by contextual classification of similar values in additional documents
EP3208758A1 (en) Systems and methods for electronic mail communication based data management
JP2009282737A (en) Facility information management device
CN116974565A (en) Code compiling method, device, system and storage medium
Gates Secure Design Transfer.

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant