CN111143863A - Data processing method, device, equipment and computer readable storage medium - Google Patents

Data processing method, device, equipment and computer readable storage medium Download PDF

Info

Publication number
CN111143863A
CN111143863A CN201911332518.4A CN201911332518A CN111143863A CN 111143863 A CN111143863 A CN 111143863A CN 201911332518 A CN201911332518 A CN 201911332518A CN 111143863 A CN111143863 A CN 111143863A
Authority
CN
China
Prior art keywords
master key
data processing
encrypted
verification value
algorithm
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN201911332518.4A
Other languages
Chinese (zh)
Inventor
胡永刚
陈二涛
翟亚永
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Inspur Electronic Information Industry Co Ltd
Original Assignee
Inspur Electronic Information Industry Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Inspur Electronic Information Industry Co Ltd filed Critical Inspur Electronic Information Industry Co Ltd
Priority to CN201911332518.4A priority Critical patent/CN111143863A/en
Publication of CN111143863A publication Critical patent/CN111143863A/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a data processing method, because the invention can cut the main key into the subsections with the preset number after encrypting, the thief can only steal all subsections and adopt the combination method corresponding to the cutting method to combine and can get the main key encrypted, and can get the main key after decrypting the main key encrypted finally, which greatly improves the security of the main key, and the subsections with the preset number are all stored in the storage pool of the distributed storage system, without adding the hardware encryption cost additionally. The invention also discloses a data processing device, equipment and a computer readable storage medium, which have the same beneficial effects as the data processing method.

Description

Data processing method, device, equipment and computer readable storage medium
Technical Field
The present invention relates to the field of distributed storage, and in particular, to a data processing method, and further, to a data processing apparatus, a device, and a computer-readable storage medium.
Background
The distributed storage system can store data and provide for external equipment to read the data, some data may need to be stored after being encrypted in the data storage process, and the data also needs to be decrypted when the external equipment reads the encrypted data in the distributed storage system.
Therefore, how to provide a solution to the above technical problem is a problem that needs to be solved by those skilled in the art.
Disclosure of Invention
The invention aims to provide a data processing method, which improves the security of a master key and does not need to additionally increase the hardware encryption cost; another object of the present invention is to provide a data processing apparatus, a device, and a computer-readable storage medium.
In order to solve the above technical problem, the present invention provides a data processing method applied to a distributed storage system, including:
encrypting a main key in advance through a preset encryption algorithm;
dividing the encrypted main key into a preset number of sub-segments in advance and storing the preset number of sub-segments in a storage pool of a distributed storage system;
responding to a request instruction of external equipment for the master key, and combining the preset number of sub-segments into the encrypted master key by adopting a combination method corresponding to a segmentation method;
and decrypting the encrypted master key obtained by combination by adopting the preset algorithm and sending the obtained master key to the external equipment so that the external equipment can encrypt and decrypt data by using the master key.
Preferably, after encrypting the master key in advance through a preset encryption algorithm, before combining the preset number of the sub-segments into the encrypted master key by using a combination method corresponding to the splitting method in response to a request instruction of the external device for the master key, the data processing method further includes:
calculating the encrypted master key by using a verification algorithm in advance to obtain an initial verification value;
storing the initial verification value in a storage pool of the distributed storage system in advance;
after the preset number of sub-segments are combined into the encrypted main key by using the combination method corresponding to the segmentation method, before the encrypted main key obtained by combining is decrypted by using the preset algorithm and the obtained main key is sent to the external device, the data processing method further includes:
calculating the encrypted master key obtained by combination by using the verification algorithm to obtain a current verification value;
determining whether the current verification value is equal to the initial verification value;
if so, executing the steps of decrypting the encrypted master key obtained by combination by adopting the preset algorithm and sending the obtained master key to the external equipment;
otherwise, the alarm is controlled to give an alarm.
Preferably, the storing the preset number of the sub-segments in the storage pool of the distributed storage system specifically includes:
copying the preset number of the subsections into two parts and storing the two parts in a storage pool of a distributed storage system;
the storing the initial verification value in the storage pool of the distributed storage system specifically includes:
copying the initial verification value into two copies and storing the two copies in a storage pool of the distributed storage system;
the step of combining the preset number of sub-segments into the encrypted master key by using a combination method corresponding to the partition method in response to the request instruction of the external device for the master key specifically includes:
responding to a request instruction of external equipment for the master key, and combining one of the sub-segments with the preset number into the encrypted master key by adopting a combination method corresponding to a segmentation method;
after determining whether the current verification value is equal to the initial verification value, the data processing method further includes:
if not, combining the preset number of subsections which are backed up into the encrypted main key;
calculating the encrypted master key obtained by combination by using the verification algorithm to obtain a current verification value;
judging whether the current verification value is equal to the initial verification value of the backup or not;
if so, executing a step of decrypting the encrypted master key obtained by combination by adopting the preset algorithm;
otherwise, the alarm is controlled to give an alarm.
Preferably, the verification algorithm is a cyclic redundancy check.
Preferably, the preset encryption algorithm is an exclusive or operation.
In order to solve the above technical problem, the present invention further provides a data processing apparatus, which is applied to a distributed storage system, and includes:
the encryption module is used for encrypting the main secret key in advance through a preset encryption algorithm;
the segmentation module is used for segmenting the encrypted main key into a preset number of sub-segments in advance and storing the preset number of the sub-segments in a storage pool of a distributed storage system;
the combination module is used for responding to a request instruction of external equipment for the main key, and combining the preset number of sub-segments into the encrypted main key by adopting a combination method corresponding to the segmentation method;
and the decryption module is used for decrypting the encrypted master key obtained by combination by adopting the preset algorithm and sending the obtained master key to the external equipment so that the external equipment can encrypt and decrypt data by using the master key.
Preferably, the data processing apparatus further comprises:
the first operation module is used for operating the encrypted master key by using an authentication algorithm in advance to obtain an initial authentication value;
the pre-storage module is used for storing the initial verification value in a storage pool of the distributed storage system in advance;
the second operation module is used for operating the encrypted master key obtained by combination by using the verification algorithm to obtain a current verification value;
the judging module is used for judging whether the current verification value is equal to the initial verification value or not, if so, the executing module is triggered, and otherwise, the alarming module is triggered;
the execution module is configured to perform the steps of decrypting the encrypted master key obtained by the combination by using the preset algorithm and sending the obtained master key to the external device;
and the alarm module is used for controlling the alarm to give an alarm.
Preferably, the preset encryption algorithm is an exclusive or operation.
In order to solve the above technical problem, the present invention further provides a data processing device, which is applied to a distributed storage system, and includes:
a memory for storing a computer program;
a processor for implementing the steps of the data processing method as described in any one of the above when executing the computer program.
In order to solve the above technical problem, the present invention further provides a computer-readable storage medium, having a computer program stored thereon, where the computer program is executed by a processor to implement the steps of the data processing method according to any one of the above.
The invention provides a data processing method, because the invention can cut the main key into the subsections with the preset number after encrypting, the thief can only steal all subsections and adopt the combination method corresponding to the cutting method to combine and can only obtain the main key encrypted, and can obtain the main key after decrypting the main key encrypted finally, which greatly improves the security of the main key, and the subsections with the preset number are all stored in the storage pool of the distributed storage system, and the hardware encryption cost is not needed to be additionally increased.
The invention also provides a data processing device, equipment and a computer readable storage medium, which have the same beneficial effects as the data processing method.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed in the prior art and the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings without creative efforts.
FIG. 1 is a schematic flow chart of a data processing method according to the present invention;
FIG. 2 is a schematic structural diagram of a data processing apparatus according to the present invention;
fig. 3 is a schematic structural diagram of a data processing apparatus according to the present invention.
Detailed Description
The core of the invention is to provide a data processing method, which improves the security of the master key and does not need to additionally increase the hardware encryption cost; another core of the invention is to provide a data processing apparatus, a device and a computer readable storage medium.
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1, fig. 1 is a schematic flow chart of a data processing method according to the present invention, including:
step S1: encrypting a main key in advance through a preset encryption algorithm;
specifically, the security of the master key can be improved by encrypting the master key through a preset encryption algorithm, and even if a thief steals the encrypted master key, the thief cannot know how to decrypt the master key because the thief does not know which encryption algorithm is used for encrypting the master key, so that the thief cannot decrypt the master key to obtain the master key, and the security of data is further ensured.
In the embodiment of the present invention, "in advance" is only required to be executed once, that is, only one advance preparation for the entire method is required to be executed unless the contents executed in advance are damaged.
Step S2: dividing the encrypted main key into a preset number of subsegments in advance and storing the preset number of subsegments in a storage pool of a distributed storage system;
in particular, considering that the existing computer technology is highly developed, a lawless person is likely to adopt some means to decrypt the encrypted main key, once the decryption is successful, the main key and the data can be acquired by the lawless person, the security is still poor, in the embodiment of the invention, the encrypted main key can be further divided into a preset number of sub-segments, thus, firstly, it is difficult for lawless persons to accurately find all sub-segments, and obviously the master key cannot be obtained depending on the incomplete sub-segments, and secondly, even if the lawbreaker acquires all the subsegments, because the lawbreaker does not know the segmentation mode adopted when segmenting the encrypted master key, therefore, lawless persons cannot easily recover the complete encrypted master key by means of serial combination and further decrypt the master key, and the security of the master key and data is greatly improved.
The preset number may be set autonomously, for example, the master key composed of 32-bit characters may be divided into 4 subsections of 8-bit characters, and the like, which is not limited herein in the embodiments of the present invention.
Specifically, the segmentation method may have a variety of types, and may be selected and used autonomously according to requirements, and the embodiment of the present invention is not limited herein.
The distributed storage system may be of multiple types, for example, may be a distributed object storage system, and the like, and the embodiment of the present invention is not limited herein.
Specifically, the storage pool of the distributed storage system is a part of the distributed system, so that in the embodiment of the present invention, no additional storage needs to be deployed for storing the subsegment, and no additional cost is required, and the storage manner can also support the management of the concurrent access to the master key through the object service network (when the distributed storage system is a distributed object storage system).
Step S3: responding to a request instruction of the external equipment for the master key, and combining the preset number of subsections into the encrypted master key by adopting a combination method corresponding to the segmentation method;
specifically, the external device may send a request instruction for the master key to the distributed storage system in the process of encrypting data or decrypting encrypted data, so as to decrypt the encrypted data key using the master key to obtain the data key, and finally encrypt and decrypt the data using the data key.
Specifically, in the embodiment of the present invention, a combination method corresponding to the splitting method may be pre-stored, and a decryption method corresponding to a preset encryption algorithm may be pre-stored, and a preset number of sub-segments may be successfully restored to the main key and sent to the external device by using the two methods, and the splitting method may be of various types, such as horizontal splitting or vertical splitting.
Step S4: and decrypting the encrypted master key obtained by combination by adopting a preset algorithm and sending the obtained master key to the external equipment so that the external equipment can encrypt and decrypt data by using the master key.
Specifically, since the master key stored in the storage pool is in the form of a preset number of sub-segments, the master key is firstly combined into a complete encrypted master key, and the encrypted master key is also unusable for the external device, so that the master key can be decrypted by using a preset algorithm to obtain the master key.
It should be noted that, in the embodiment of the present invention, a preset number of sub-segments may also be sent to the external device, and the external device may be allowed to perform the recovery of the master key, in which case, of course, the external device is allowed to know an encryption algorithm and a partition method of the master key, so that the external device can successfully recover the master key.
The invention provides a data processing method, because the invention can cut the main key into the subsections with the preset number after encrypting, the thief can only steal all subsections and adopt the combination method corresponding to the cutting method to combine and can only obtain the main key encrypted, and can obtain the main key after decrypting the main key encrypted finally, which greatly improves the security of the main key, and the subsections with the preset number are all stored in the storage pool of the distributed storage system, and the hardware encryption cost is not needed to be additionally increased.
On the basis of the above-described embodiment:
as a preferred embodiment, after the master key is encrypted by a preset encryption algorithm in advance, and before a request instruction for the master key from the external device is responded, the data processing method combines a preset number of sub-segments into the encrypted master key by using a combination method corresponding to the splitting method, the data processing method further includes:
calculating the encrypted master key by using a verification algorithm in advance to obtain an initial verification value;
storing an initial verification value in a storage pool of the distributed storage system in advance;
after combining the preset number of sub-segments into the encrypted master key by using a combination method corresponding to the segmentation method, before decrypting the encrypted master key obtained by combining by using a preset algorithm and sending the obtained master key to the external device, the data processing method further comprises:
calculating the encrypted master key obtained by combination by using a verification algorithm to obtain a current verification value;
judging whether the current verification value is equal to the initial verification value or not;
if so, executing the steps of decrypting the encrypted master key obtained by combination by adopting a preset algorithm and sending the obtained master key to the external equipment;
otherwise, the alarm is controlled to give an alarm.
Specifically, considering that the preset number of sub-segments stored in the storage pool may suffer from attacks such as malicious tampering, which results in that the correct master key cannot be obtained after the preset number of sub-segments are restored, therefore, the data cannot be successfully encrypted and decrypted, in the embodiment of the present invention, the encrypted master key may be first operated by using the verification algorithm to obtain the initial verification value, and then the initial verification value is also stored in the storage pool, after the preset number of sub-segments are restored to the encrypted master key form, the combined encrypted master key can be operated by using a verification algorithm to obtain a current verification value, and then judges whether the data is falsified by judging whether the current authentication value is the same as the initial authentication value, when the data is tampered, the alarm can be controlled to give an alarm, so that a worker can take countermeasures in time to ensure the security of the master key and the data.
Of course, the method may also be a step of performing an operation on the unencrypted master key by using an authentication algorithm to obtain an initial authentication value, and correspondingly performing an operation on the master key after the master key is obtained by reduction to obtain a current authentication value and performing a comparison, which is not limited in the embodiment of the present invention.
As a preferred embodiment, storing a preset number of sub-segments in a storage pool of the distributed storage system specifically includes:
copying a preset number of subsections into two and storing the two subsections in a storage pool of a distributed storage system;
storing the initial verification value in the storage pool of the distributed storage system specifically includes:
copying the initial verification value into two copies and storing the two copies in a storage pool of the distributed storage system;
in response to a request instruction of the external device for the master key, combining the preset number of sub-segments into the encrypted master key by using a combination method corresponding to the segmentation method specifically includes:
responding to a request instruction of the external equipment for the master key, and combining one of the subsections with the preset number into the encrypted master key by adopting a combination method corresponding to the segmentation method;
after judging whether the current verification value is equal to the initial verification value, the data processing method further comprises the following steps:
if not, combining the backed-up sub-segments with the preset number into an encrypted main key;
calculating the encrypted master key obtained by combination by using a verification algorithm to obtain a current verification value;
judging whether the current verification value is equal to the initial verification value of the backup or not;
if so, executing a step of decrypting the encrypted master key obtained by combination by adopting a preset algorithm;
otherwise, the alarm is controlled to give an alarm.
Specifically, the present invention also performs redundancy processing on the preset number of sub-segments and the initial verification value, that is, when it is determined that the current verification value is not equal to the initial verification value for the first time, because at least one of the preset number of sub-segments and the initial verification value is possibly wrong, in order to ensure that the data encryption and decryption work is normally performed, in the embodiment of the present invention, the main key can be continuously restored by using the backed-up preset number of sub-segments and the initial verification value.
Of course, multiple redundant processes may be performed on the preset number of sub-segments and the initial verification value, and the embodiment of the present invention is not limited herein.
As a preferred embodiment, the verification algorithm is a cyclic redundancy check.
Specifically, the cyclic redundancy check has the advantages of simple algorithm, high safety and the like.
Of course, the verification algorithm may be of various types other than the cyclic redundancy check, and the embodiment of the present invention is not limited herein.
In a preferred embodiment, the predetermined encryption algorithm is an exclusive or operation.
Specifically, the exclusive-or operation has the advantages of simple algorithm, high safety and the like.
Of course, besides the xor operation, the preset encryption algorithm may be of other types, and the embodiment of the present invention is not limited herein.
Referring to fig. 2, fig. 2 is a schematic structural diagram of a data processing apparatus applied to a distributed storage system, including:
the encryption module 1 is used for encrypting the master key in advance through a preset encryption algorithm;
the segmentation module 2 is used for segmenting the encrypted main key into a preset number of sub-segments in advance and storing the preset number of sub-segments in a storage pool of the distributed storage system;
the combination module 3 is used for responding to a request instruction of the external equipment for the master key, and combining the preset number of sub-segments into the encrypted master key by adopting a combination method corresponding to the segmentation method;
and the decryption module 4 is configured to decrypt the encrypted master key obtained by the combination by using a preset algorithm and send the obtained master key to the external device, so that the external device can encrypt and decrypt data by using the master key.
As a preferred embodiment, the data processing apparatus further includes:
the first operation module is used for operating the encrypted master key by using an authentication algorithm in advance to obtain an initial authentication value;
the pre-storage module is used for storing the initial verification value in a storage pool of the distributed storage system in advance;
the second operation module is used for operating the encrypted master key obtained by combination by using an authentication algorithm to obtain a current authentication value;
the judging module is used for judging whether the current verification value is equal to the initial verification value or not, if so, the executing module is triggered, and otherwise, the alarming module is triggered;
the execution module is used for executing the steps of decrypting the encrypted master key obtained by combination by adopting a preset algorithm and sending the obtained master key to the external equipment;
and the alarm module is used for controlling the alarm to give an alarm.
In a preferred embodiment, the predetermined encryption algorithm is an exclusive or operation.
For the introduction of the data processing apparatus provided by the present invention, reference is made to the foregoing embodiments of the data processing method, and the embodiments of the present invention are not described herein again.
Referring to fig. 3, fig. 3 is a schematic structural diagram of a data processing device applied to a distributed storage system, including:
a memory 5 for storing a computer program;
a processor 6 for implementing the steps of the data processing method as in the previous embodiments when executing the computer program.
For the introduction of the data processing apparatus provided by the present invention, refer to the foregoing embodiments of the data processing method, and the embodiments of the present invention are not described herein again.
The present invention also provides a computer-readable storage medium having stored thereon a computer program which, when executed by a processor, implements the steps of the data processing method as in the preceding embodiments.
For the introduction of the computer-readable storage medium provided by the present invention, please refer to the foregoing embodiments of the data processing method, which are not described herein again.
The embodiments in the present description are described in a progressive manner, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments are referred to each other. The device disclosed by the embodiment corresponds to the method disclosed by the embodiment, so that the description is simple, and the relevant points can be referred to the method part for description. It should also be noted that, in the present specification, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present invention. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the invention. Thus, the present invention is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (10)

1. A data processing method is applied to a distributed storage system and is characterized by comprising the following steps:
encrypting a main key in advance through a preset encryption algorithm;
dividing the encrypted main key into a preset number of sub-segments in advance and storing the preset number of sub-segments in a storage pool of a distributed storage system;
responding to a request instruction of external equipment for the master key, and combining the preset number of sub-segments into the encrypted master key by adopting a combination method corresponding to a segmentation method;
and decrypting the encrypted master key obtained by combination by adopting the preset algorithm and sending the obtained master key to the external equipment so that the external equipment can encrypt and decrypt data by using the master key.
2. The data processing method according to claim 1, wherein after the pre-encrypting the master key by a preset encryption algorithm, before the combining the preset number of sub-segments into the encrypted master key by a combination method corresponding to a splitting method in response to a request instruction of an external device for the master key, the data processing method further comprises:
calculating the encrypted master key by using a verification algorithm in advance to obtain an initial verification value;
storing the initial verification value in a storage pool of the distributed storage system in advance;
after the preset number of sub-segments are combined into the encrypted main key by using the combination method corresponding to the segmentation method, before the encrypted main key obtained by combining is decrypted by using the preset algorithm and the obtained main key is sent to the external device, the data processing method further includes:
calculating the encrypted master key obtained by combination by using the verification algorithm to obtain a current verification value;
determining whether the current verification value is equal to the initial verification value;
if so, executing the steps of decrypting the encrypted master key obtained by combination by adopting the preset algorithm and sending the obtained master key to the external equipment;
otherwise, the alarm is controlled to give an alarm.
3. The data processing method according to claim 2, wherein the storing the preset number of the sub-segments in a storage pool of a distributed storage system is specifically:
copying the preset number of the subsections into two parts and storing the two parts in a storage pool of a distributed storage system;
the storing the initial verification value in the storage pool of the distributed storage system specifically includes:
copying the initial verification value into two copies and storing the two copies in a storage pool of the distributed storage system;
the step of combining the preset number of sub-segments into the encrypted master key by using a combination method corresponding to the partition method in response to the request instruction of the external device for the master key specifically includes:
responding to a request instruction of external equipment for the master key, and combining one of the sub-segments with the preset number into the encrypted master key by adopting a combination method corresponding to a segmentation method;
after determining whether the current verification value is equal to the initial verification value, the data processing method further includes:
if not, combining the preset number of subsections which are backed up into the encrypted main key;
calculating the encrypted master key obtained by combination by using the verification algorithm to obtain a current verification value;
judging whether the current verification value is equal to the initial verification value of the backup or not;
if so, executing a step of decrypting the encrypted master key obtained by combination by adopting the preset algorithm;
otherwise, the alarm is controlled to give an alarm.
4. The data processing method of claim 2, wherein the validation algorithm is a cyclic redundancy check.
5. The data processing method according to any one of claims 1 to 4, wherein the predetermined encryption algorithm is an XOR operation.
6. A data processing apparatus applied to a distributed storage system, comprising:
the encryption module is used for encrypting the main secret key in advance through a preset encryption algorithm;
the segmentation module is used for segmenting the encrypted main key into a preset number of sub-segments in advance and storing the preset number of the sub-segments in a storage pool of a distributed storage system;
the combination module is used for responding to a request instruction of external equipment for the main key, and combining the preset number of sub-segments into the encrypted main key by adopting a combination method corresponding to the segmentation method;
and the decryption module is used for decrypting the encrypted master key obtained by combination by adopting the preset algorithm and sending the obtained master key to the external equipment so that the external equipment can encrypt and decrypt data by using the master key.
7. The data processing apparatus of claim 6, further comprising:
the first operation module is used for operating the encrypted master key by using an authentication algorithm in advance to obtain an initial authentication value;
the pre-storage module is used for storing the initial verification value in a storage pool of the distributed storage system in advance;
the second operation module is used for operating the encrypted master key obtained by combination by using the verification algorithm to obtain a current verification value;
the judging module is used for judging whether the current verification value is equal to the initial verification value or not, if so, the executing module is triggered, and otherwise, the alarming module is triggered;
the execution module is configured to perform the steps of decrypting the encrypted master key obtained by the combination by using the preset algorithm and sending the obtained master key to the external device;
and the alarm module is used for controlling the alarm to give an alarm.
8. The data processing apparatus according to claim 6 or 7, wherein the predetermined encryption algorithm is an exclusive-or operation.
9. A data processing apparatus applied to a distributed storage system, comprising:
a memory for storing a computer program;
a processor for implementing the steps of the data processing method according to any one of claims 1 to 5 when executing the computer program.
10. A computer-readable storage medium, characterized in that a computer program is stored on the computer-readable storage medium, which computer program, when being executed by a processor, carries out the steps of the data processing method according to any one of claims 1 to 5.
CN201911332518.4A 2019-12-22 2019-12-22 Data processing method, device, equipment and computer readable storage medium Withdrawn CN111143863A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911332518.4A CN111143863A (en) 2019-12-22 2019-12-22 Data processing method, device, equipment and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911332518.4A CN111143863A (en) 2019-12-22 2019-12-22 Data processing method, device, equipment and computer readable storage medium

Publications (1)

Publication Number Publication Date
CN111143863A true CN111143863A (en) 2020-05-12

Family

ID=70519301

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911332518.4A Withdrawn CN111143863A (en) 2019-12-22 2019-12-22 Data processing method, device, equipment and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN111143863A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113468584A (en) * 2021-08-31 2021-10-01 武汉华工安鼎信息技术有限责任公司 Information management method and device, electronic equipment and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105227566A (en) * 2015-10-16 2016-01-06 中国联合网络通信集团有限公司 Cipher key processing method, key handling device and key handling system
CN109726591A (en) * 2018-12-30 2019-05-07 湖北知本信息科技有限公司 One kind being based on the self-destructed cloud storage data system of data
CN109918925A (en) * 2019-02-19 2019-06-21 上海泉坤信息科技有限公司 Date storage method, back end and storage medium

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105227566A (en) * 2015-10-16 2016-01-06 中国联合网络通信集团有限公司 Cipher key processing method, key handling device and key handling system
CN109726591A (en) * 2018-12-30 2019-05-07 湖北知本信息科技有限公司 One kind being based on the self-destructed cloud storage data system of data
CN109918925A (en) * 2019-02-19 2019-06-21 上海泉坤信息科技有限公司 Date storage method, back end and storage medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113468584A (en) * 2021-08-31 2021-10-01 武汉华工安鼎信息技术有限责任公司 Information management method and device, electronic equipment and storage medium

Similar Documents

Publication Publication Date Title
CN108322461B (en) Method, system, device, equipment and medium for automatically logging in application program
CN112000975B (en) Key management system
US8135135B2 (en) Secure data protection during disasters
US9621549B2 (en) Integrated circuit for determining whether data stored in external nonvolative memory is valid
EP3316160A1 (en) Authentication method and apparatus for reinforced software
WO2019109968A1 (en) Method for unlocking sim card and mobile terminal
KR102244290B1 (en) Encryption communication apparatus that supports secure communication between a data transmitting apparatus and a data receiving apparatus, and the operating method thereof
CN107124279B (en) Method and device for erasing terminal data
CN110362984B (en) Method and device for operating service system by multiple devices
CN115549907B (en) Root key management system, backup method, recovery method, device and electronic equipment
CN103403729A (en) Secure management and personalization of unique code signing keys
CN112769789B (en) Encryption communication method and system
CN108256351B (en) File processing method and device, storage medium and terminal
CN111143863A (en) Data processing method, device, equipment and computer readable storage medium
CN103368926A (en) Method for preventing file tampering and device for preventing file manipulation
CN111934862B (en) Server access method and device, readable medium and electronic equipment
KR20100106110A (en) Secure boot data total management system, methods for generating and verifying a verity of matadata for managing secure boot data, computer-readable recording medium storing program for executing any of such methods
CN110674525A (en) Electronic equipment and file processing method thereof
JP2008009483A (en) Information processing system, information processing method, and program
CN114745115A (en) Information transmission method and device, computer equipment and storage medium
CN110602121B (en) Network key obtaining method and device and computer readable storage medium
CN112633240A (en) Face recognition method and device
CN112416407A (en) Software upgrading method, device, equipment and computer readable storage medium
CN111859408A (en) File encryption and decryption method and device, electronic equipment and readable storage medium
CN110972141B (en) Information verification method and device, electronic equipment and readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication
WW01 Invention patent application withdrawn after publication

Application publication date: 20200512