CN110174997B - Data storage method based on persistence layer and block chain server - Google Patents

Data storage method based on persistence layer and block chain server Download PDF

Info

Publication number
CN110174997B
CN110174997B CN201910309359.XA CN201910309359A CN110174997B CN 110174997 B CN110174997 B CN 110174997B CN 201910309359 A CN201910309359 A CN 201910309359A CN 110174997 B CN110174997 B CN 110174997B
Authority
CN
China
Prior art keywords
service data
storage medium
persistent
data
code
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910309359.XA
Other languages
Chinese (zh)
Other versions
CN110174997A (en
Inventor
李卫群
兰海翔
周发辉
张涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guizhou Lichuang Technology Development Co ltd
Original Assignee
Guizhou Lichuang Technology Development Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guizhou Lichuang Technology Development Co ltd filed Critical Guizhou Lichuang Technology Development Co ltd
Priority to CN201910309359.XA priority Critical patent/CN110174997B/en
Publication of CN110174997A publication Critical patent/CN110174997A/en
Application granted granted Critical
Publication of CN110174997B publication Critical patent/CN110174997B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0602Interfaces specially adapted for storage systems specifically adapted to achieve a particular effect
    • G06F3/062Securing storage systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0628Interfaces specially adapted for storage systems making use of a particular technique
    • G06F3/0638Organizing or formatting or addressing of data
    • G06F3/0643Management of files
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0668Interfaces specially adapted for storage systems adopting a particular infrastructure
    • G06F3/067Distributed or networked storage systems, e.g. storage area networks [SAN], network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Human Computer Interaction (AREA)
  • Software Systems (AREA)
  • Databases & Information Systems (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to a data storage method based on a persistence layer and a block chain server, wherein the method comprises the following steps: storing the service data into a volatile storage medium; transferring the service data from the volatile storage medium to the persistent layer; calling a ciphertext identification function based on the persistent code and the service data in the persistent layer; and identifying whether the service data is encrypted data or not by applying a ciphertext identification function, if not, transferring the service data from the persistent layer to a first nonvolatile storage medium through a persistent code, and if so, transferring the service data from the persistent layer to a second nonvolatile storage medium different from the first nonvolatile storage medium through the persistent code. The data storage method based on the persistence layer and the block chain server overcome the defect that encrypted data and plaintext data are persistently stored in the same nonvolatile storage medium, and two different second nonvolatile storage media provide more reasonable persistent storage service for providing service data.

Description

Data storage method based on persistence layer and block chain server
Technical Field
The invention relates to the technical field of data storage, in particular to a data storage method based on a persistence layer and a block chain server.
Background
In the related art, the persistent layer is a data layer for persistently storing data from a volatile storage medium to a non-volatile storage medium, and the persistent layer is located between the domain layer and the base framework layer, so that the problem of object mismatch, which is a relationship between the domain layer and the base framework layer, can be well solved.
At present, the persistent layer usually persists the encrypted data and the plaintext data to the same nonvolatile storage medium such as a magnetic disk and a flash disk, which may affect the rationality of persisted data, thereby causing inconvenience for searching any one of the encrypted data and the plaintext data from the same nonvolatile storage medium.
Disclosure of Invention
The invention aims to solve the technical problem that in the prior art, a persistent layer persistently stores encrypted data and plaintext data in the same nonvolatile storage medium from the nonvolatile storage medium, so that the rationality of persistent storage is influenced, and provides a data storage method based on the persistent layer and a block chain server.
The technical scheme for solving the technical problems is as follows:
according to a first aspect of the present invention, there is provided a data storage method based on a persistence layer, comprising:
storing the service data into a volatile storage medium;
transferring the service data from the volatile storage medium to a persistent layer;
calling a ciphertext recognition function based on the persistent code in the persistent layer and the service data;
and identifying whether the service data is encrypted data or not by applying the ciphertext identification function, if not, transferring the service data from the persistent layer to a first nonvolatile storage medium through the persistent code, and if so, transferring the service data from the persistent layer to a second nonvolatile storage medium different from the first nonvolatile storage medium through the persistent code.
According to a second aspect of the present invention, there is provided a blockchain server comprising:
the first processing module is used for storing the service data into a volatile storage medium;
the second processing module is used for transferring the service data from the volatile storage medium to a persistent layer;
the third processing module is used for calling a ciphertext identification function through the persistent codes in the persistent layer and the service data;
and the fourth processing module is used for identifying whether the service data is encrypted data or not by applying the ciphertext identification function, if not, the service data is transferred from the persistent layer to a first nonvolatile storage medium through the persistent code, and if so, the service data is transferred from the persistent layer to a second nonvolatile storage medium different from the first nonvolatile storage medium through the persistent code.
The data storage method based on the persistence layer and the block chain server provided by the invention have the beneficial effects that: the method comprises the steps of calling a ciphertext identification function based on a persistent code and service data together, storing the service data into a first nonvolatile storage medium by using the persistent code when the ciphertext identification function is applied to identify the service data as plaintext data, realizing persistence of the plaintext data based on a persistent layer, storing the service data into a second nonvolatile storage medium by using the persistent code when the ciphertext identification function is applied to identify the service data as encrypted data, realizing persistence of the encrypted data based on the persistent layer, overcoming the defect that the encrypted data and the plaintext data are persistently stored in the same nonvolatile storage medium, and providing more reasonable persistence storage service for providing the service data by using two different second nonvolatile storage media.
Drawings
Fig. 1 is a schematic flowchart of a data storage method based on a persistent layer according to an embodiment of the present invention;
fig. 2 is a schematic flowchart of another persistent layer-based data storage method according to an embodiment of the present invention;
fig. 3 is a schematic structural diagram of a block chain server according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram of a blockchain server according to an embodiment of the present invention.
Detailed Description
The principles and features of this invention are described below in conjunction with the following drawings, which are set forth to illustrate, but are not to be construed to limit the scope of the invention.
Example one
As shown in fig. 1, the data storage method based on a persistent layer provided by this embodiment is applied to a computing device, and the method includes: storing the service data into a volatile storage medium; transferring the service data from the volatile storage medium to the persistent layer; calling a ciphertext recognition function based on the persistent code and the service data in the persistent layer; and identifying whether the service data is encrypted data or not by applying a ciphertext identification function, if not, transferring the service data from the persistence layer to a first nonvolatile storage medium by using a persistence code, and if so, transferring the service data from the persistence layer to a second nonvolatile storage medium different from the first nonvolatile storage medium by using the persistence code.
Specifically, the computing device may include a smart terminal and a server, the volatile storage medium may include a memory, the first non-volatile storage medium may include one disk, and the second non-volatile storage medium may include another disk.
The method comprises the steps of calling a ciphertext identification function based on a persistent code and service data together, storing the service data into a first nonvolatile storage medium by using the persistent code when the ciphertext identification function is applied to identify the service data as plaintext data, realizing persistence of the plaintext data based on a persistent layer, storing the service data into a second nonvolatile storage medium by using the persistent code when the ciphertext identification function is applied to identify the service data as encrypted data, realizing persistence of the encrypted data based on the persistent layer, overcoming the defect that the encrypted data and the plaintext data are persistently stored in the same nonvolatile storage medium, and providing more reasonable persistence storage service for the service data by using two different second nonvolatile storage media.
Preferably, as shown in fig. 2, before storing the service data in the volatile storage medium, the method further includes: a first block is received from the blockchain network and traffic data is extracted from the first block, for example: the blockchain network may include a P2P network, and the service data may be obtained based on blockchain techniques, which may be decentralized.
Preferably, the persistent code includes a conversion subcode, a dump subcode and a call subcode, and the ciphertext recognition function is called based on the persistent code and the service data in the persistent layer, which specifically includes: marking the service data as first service data by converting the subcodes, copying the first service data to obtain second service data, and converting the second service data into a byte stream; storing the byte stream into a volatile storage medium through a dump subcode, reading the storage capacity of the volatile storage medium occupied by the byte stream, and importing the storage capacity into a call subcode; and judging whether the storage capacity is larger than the preset capacity or not by calling the subcodes, if so, transferring the first service data from the conversion subcodes to a first nonvolatile storage medium by using the transfer subcodes, and if not, calling the ciphertext identification function by calling the subcodes.
Specifically, the preset capacity may be a fixed value preset in the calling subcode according to experience, when the storage capacity is greater than the preset capacity, it is indicated that the service data is plaintext data that is not encrypted by an encryption algorithm, the service data does not need to be identified by a ciphertext identification function, and the process of identifying the service data is stopped by storing the service data in the first nonvolatile storage medium, so that the storage efficiency of the service data is ensured.
Preferably, the ciphertext identification function includes a string processing subfunction and a result checking subfunction, and the applying the ciphertext identification function to identify whether the service data is encrypted data specifically includes: creating a character string array through a character string processing subfunction, sequentially storing all characters in the first service data into the character string array according to a preset sequence to obtain a target character string, and comparing the target character string with a sample character string to obtain a comparison result; and checking the comparison result by using the result checking subfunction to obtain a checking result for indicating whether the service data is encrypted data.
Specifically, the predetermined order may be a front-to-back order, and the sample string is a string trained based on a machine learning model and used to identify the encrypted data.
Specifically, the result checker function is applied to determine whether the length of the target character string is the same as the length of the sample character string, and if not, a first comparison result for indicating that the service data is plaintext data is generated, that is: the first comparison result indicates that the business data is not encrypted data, if yes, whether the type of the characters in the target character string is the same as the type of the characters in the sample character string is judged, if not, the first comparison result is generated, if yes, a second comparison result used for indicating that the business data is encrypted data is generated, the preset result is compared with the second comparison result, the preset result and the second comparison result are not consistent, the check result used for indicating that the business data is plaintext data is output, the check result used for indicating that the business data is encrypted data is output, the preset result can be obtained based on machine learning model training, the identification algorithm of the encrypted data and the plaintext data is simple, and the identification efficiency is guaranteed.
Preferably, the unloading the service data from the persistent layer to the first nonvolatile storage medium through the persistent code specifically includes: generating, by the persistence code, a second chunk based on the business data, and unloading the second chunk from the persistence layer to a chain of chunks in the first non-volatile storage medium.
Specifically, the service data is the first service data after being marked, the first nonvolatile storage medium may include a mobile hard disk or a flash disk, before the service data is transferred from the persistent layer to the first nonvolatile storage medium through the transfer subcode, two threads are created, one thread controls the transfer process of the second block, and the other thread controls the second block to be issued to the block chain network, and the block chain has the characteristics of tamper resistance, leakage resistance, transparency and traceability, and can provide security guarantee for the service data.
Preferably, the offloading, by the persistent code, the service data from the persistent layer to a second non-volatile storage medium different from the first non-volatile storage medium specifically includes: a third chunk is generated by the persistence code based on the business data, and the third chunk is transferred from the persistence layer to a chain of chunks in the second non-volatile storage medium.
Specifically, the service data is the first service data after being marked, and before the service data is transferred from the persistent layer to the first nonvolatile storage medium through the transfer subcode, four threads are created, wherein one thread controls the transfer process of the third block, and the other thread controls the third block to be issued to the block chain network.
Example two
As shown in fig. 3, a blockchain server includes: the first processing module is used for storing the service data into a volatile storage medium; the second processing module is used for transferring the service data from the volatile storage medium to the persistent layer; the third processing module is used for calling the ciphertext identification function through the persistent code and the service data in the persistent layer; and the fourth processing module is used for identifying whether the service data is encrypted data or not by applying the ciphertext identification function, if not, the service data is transferred from the persistent layer to the first nonvolatile storage medium through the persistent code, and if so, the service data is transferred from the persistent layer to a second nonvolatile storage medium different from the first nonvolatile storage medium through the persistent code.
Preferably, as shown in fig. 4, the method further includes: the block processing module is used for receiving a first block from the block chain network and extracting service data from the first block.
Preferably, the persistent code includes a convert sub-code, a dump sub-code and a call sub-code, and the third processing module is specifically configured to: marking the service data as first service data by converting the subcodes, copying the first service data to obtain second service data, and converting the second service data into a byte stream; storing the byte stream into a volatile storage medium through a dump subcode, reading the byte stream to occupy the storage capacity of the volatile storage medium, and importing the storage capacity into a call subcode; and when the storage capacity is judged to be larger than the preset capacity by calling the subcodes, if so, the first service data is transferred from the conversion subcodes to the first nonvolatile storage medium by the transfer subcodes, and if not, the ciphertext identification function is called by calling the subcodes.
Preferably, the ciphertext recognition function includes a string processing sub-function and a result checking sub-function, and the fourth processing module includes a recognition sub-module and a dump sub-module.
The identification submodule is used for establishing a character string array through the character string processing subfunction, sequentially storing all characters in the first service data into the character string array according to a preset sequence to obtain a target character string, and comparing the target character string with the sample character string to obtain a comparison result; and checking the comparison result by using the result checking subfunction to obtain a checking result for indicating whether the service data is encrypted data.
The unloading submodule is used for unloading the service data from the persistent layer to the first nonvolatile storage medium through the persistent code when the check result indicates that the service data is not encrypted data; and when the verification result indicates that the service data is encrypted data, the service data is transferred from the persistent layer to the second nonvolatile storage medium through the persistent code.
Preferably, the unloading submodule comprises a first unloading submodule and a second unloading submodule.
And the first unloading sub-module is used for generating a second block based on the service data through the persistent code when the verification result indicates that the service data is not encrypted data, and unloading the second block from the persistent layer to the block chain in the first nonvolatile storage medium.
And the second unloading submodule is used for generating a third block based on the service data through the persistent code and unloading the third block from the persistent layer to a block chain in the second nonvolatile storage medium when the verification result indicates that the service data is the encrypted data.
The above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents, improvements and the like that fall within the spirit and principle of the present invention are intended to be included therein.

Claims (8)

1. A data storage method based on a persistence layer is characterized by comprising the following steps:
storing the service data into a volatile storage medium;
transferring the service data from the volatile storage medium to a persistent layer;
calling a ciphertext recognition function based on the persistent code in the persistent layer and the business data;
identifying whether the service data is encrypted data or not by applying the ciphertext identification function, if not, transferring the service data from the persistent layer to a first nonvolatile storage medium through the persistent code, and if so, transferring the service data from the persistent layer to a second nonvolatile storage medium different from the first nonvolatile storage medium through the persistent code;
the persistent code includes a conversion subcode, a dump subcode and a call subcode, and the ciphertext identification function is called based on the persistent code in the persistent layer and the service data, and specifically includes:
marking the service data as first service data through the conversion subcode, copying the first service data to obtain second service data, and converting the second service data into a byte stream;
storing the byte stream into the volatile storage medium through the unloading subcode, reading the byte stream to occupy the storage capacity of the volatile storage medium, and importing the storage capacity into the calling subcode;
and judging whether the storage capacity is larger than a preset capacity or not through the calling subcode, if so, transferring the first service data from the persistent layer to the first nonvolatile storage medium through the transfer subcode, and if not, calling the ciphertext identification function through the calling subcode.
2. The persistence-based data storage method of claim 1, further comprising, prior to storing the transaction data in the volatile storage medium:
a first chunk is received from a blockchain network and the traffic data is extracted from the first chunk.
3. The data storage method based on the persistence layer as claimed in claim 1, wherein the ciphertext recognition function includes a string processing sub-function and a result checking sub-function, and the applying the ciphertext recognition function to recognize whether the service data is encrypted data specifically includes:
creating a character string array through the character string processing subfunction, sequentially storing all characters in the first service data into the character string array according to a preset sequence to obtain a target character string, and comparing the target character string with a sample character string to obtain a comparison result;
and applying the result checker function to check the comparison result to obtain a check result for indicating whether the service data is the encrypted data.
4. The persistence-tier-based data storage method of any one of claims 1 to 3, wherein the offloading of the business data from the persistence tier to a first non-volatile storage medium via the persistent code comprises:
generating, by the persistent code, a second chunk based on the business data and unloading the second chunk from the persistent layer to a chain of chunks in the first non-volatile storage medium;
the unloading the service data from the persistent layer to a second nonvolatile storage medium different from the first nonvolatile storage medium through the persistent code specifically includes:
generating, by the persistent code, a third chunk based on the business data, and unloading the third chunk from the persistent layer to a chain of chunks in the second non-volatile storage medium.
5. A blockchain server, comprising:
the first processing module is used for storing the service data into a volatile storage medium;
the second processing module is used for transferring the service data from the volatile storage medium to a persistent layer;
the third processing module is used for calling a ciphertext identification function through the persistent codes in the persistent layer and the service data;
a fourth processing module, configured to identify, by using the ciphertext identification function, whether the service data is encrypted data, if not, forward the service data from the persistent layer to a first nonvolatile storage medium through the persistent code, and if so, forward the service data from the persistent layer to a second nonvolatile storage medium that is different from the first nonvolatile storage medium through the persistent code;
the persistent code includes a convert sub-code, a dump sub-code, and a call sub-code, and the third processing module is specifically configured to:
marking the service data as first service data through the conversion subcodes, copying the first service data to obtain second service data, and converting the second service data into a byte stream;
storing the byte stream into the volatile storage medium through the unloading subcode, reading the byte stream to occupy the storage capacity of the volatile storage medium, and importing the storage capacity into the calling subcode;
and when the calling subcode judges whether the storage capacity is larger than the preset capacity, if so, the first service data is transferred from the conversion subcode to the first nonvolatile storage medium through the transfer subcode, and if not, the ciphertext identification function is called through the calling subcode.
6. A blockchain server as in claim 5 further comprising:
a block processing module for receiving a first block from a blockchain network and extracting the traffic data from the first block.
7. The block chain server according to claim 5, wherein the ciphertext recognition function comprises a string processing sub-function and a result checking sub-function, and the fourth processing module comprises a recognition sub-module and a dump sub-module;
the identification submodule is used for establishing a character string array through the character string processing subfunction, sequentially storing all characters in the first service data into the character string array according to a preset sequence to obtain a target character string, and comparing the target character string with a sample character string to obtain a comparison result; applying the result checker function to check the comparison result to obtain a check result for indicating whether the service data is the encrypted data;
the unloading submodule is used for unloading the service data from the persistent layer to the first nonvolatile storage medium through the persistent code when the verification result indicates that the service data is not the encrypted data; and when the verification result indicates that the service data is the encrypted data, the service data is transferred from the persistent layer to the second nonvolatile storage medium through the persistent code.
8. The blockchain server of claim 7, wherein the unloading submodule includes a first unloading submodule and a second unloading submodule;
the first unloading sub-module is configured to, when the verification result indicates that the service data is not the encrypted data, generate a second block based on the service data through the persistent code, and unload the second block from the persistent layer to a block chain in the first nonvolatile storage medium;
the second unloading submodule is configured to, when the verification result indicates that the service data is the encrypted data, generate a third block based on the service data through the persistent code, and unload the third block from the persistent layer to a block chain in the second nonvolatile storage medium.
CN201910309359.XA 2019-04-17 2019-04-17 Data storage method based on persistence layer and block chain server Active CN110174997B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910309359.XA CN110174997B (en) 2019-04-17 2019-04-17 Data storage method based on persistence layer and block chain server

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910309359.XA CN110174997B (en) 2019-04-17 2019-04-17 Data storage method based on persistence layer and block chain server

Publications (2)

Publication Number Publication Date
CN110174997A CN110174997A (en) 2019-08-27
CN110174997B true CN110174997B (en) 2022-12-13

Family

ID=67689671

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910309359.XA Active CN110174997B (en) 2019-04-17 2019-04-17 Data storage method based on persistence layer and block chain server

Country Status (1)

Country Link
CN (1) CN110174997B (en)

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10359972B2 (en) * 2012-08-31 2019-07-23 Sandisk Technologies Llc Systems, methods, and interfaces for adaptive persistence
US9069776B1 (en) * 2013-03-15 2015-06-30 Google Inc. Serving encrypted and plain data from a low latency non-volatile memory
CN109255622B (en) * 2018-01-08 2024-03-26 浙江甲骨文超级码科技股份有限公司 Traceable anti-fake data storage system
CN108734016A (en) * 2018-04-17 2018-11-02 新大陆(福建)公共服务有限公司 A kind of access method and computer equipment of Data Persistence Layer

Also Published As

Publication number Publication date
CN110174997A (en) 2019-08-27

Similar Documents

Publication Publication Date Title
US8321481B2 (en) Method for incremental anti-tear garbage collection
CN109087106B (en) Wind control model training and wind control method, device and equipment for recognizing fraudulent use of secondary number-paying account
CN106874348B (en) File storage and index method and device and file reading method
CN110061843B (en) Block height creating method, device and equipment in chain type account book
EP2447842A1 (en) Method and system for error correction in a memory array
CN108512649A (en) The processing method and processing device of the reversed Hash link of block chain
CN107133120A (en) A kind of method of calibration of file data, device
CN111539502A (en) Anti-counterfeiting two-dimensional code generation method and device, server and storage medium
CN111062188A (en) Method and equipment for generating and verifying unique identification code based on block chain
CN111161071A (en) Data processing method, device, equipment and storage medium based on block chain
CN114637755A (en) Block chain-based item code generation method, and item weight transfer method and device
CN110174997B (en) Data storage method based on persistence layer and block chain server
CN103888424A (en) Cluster-type data encryption system and data processing method thereof
CN105847169A (en) Method and device for traffic control
CN110334054A (en) A kind of block chained file fragment storage method
CN107222453B (en) file transmission method and device
CN104484619A (en) Method for accessing file system of smart card through application module
CN110730277B (en) Information coding and method and device for acquiring coded information
CN110866380A (en) Method and terminal for filling in information field content
CN107315806B (en) Embedded storage method and device based on file system
CN113592639B (en) Block chain transaction deleting method and system
CN104506390A (en) Log storage method and device of road test system
CN104036773A (en) Method and system for playing recorded text content through anti-counterfeiting identification device
CN113971197A (en) Data uplink method and device
CN106934041A (en) image file management method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant