CN102685199A - File safety storage method based on multiple network nodes - Google Patents

File safety storage method based on multiple network nodes Download PDF

Info

Publication number
CN102685199A
CN102685199A CN2012100154335A CN201210015433A CN102685199A CN 102685199 A CN102685199 A CN 102685199A CN 2012100154335 A CN2012100154335 A CN 2012100154335A CN 201210015433 A CN201210015433 A CN 201210015433A CN 102685199 A CN102685199 A CN 102685199A
Authority
CN
China
Prior art keywords
file
node
nodes
sheet
numbering
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2012100154335A
Other languages
Chinese (zh)
Other versions
CN102685199B (en
Inventor
吴昊
陆青
蒋志航
代飞
陈宏欣
冯小辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing Communications Institute of Technology
Original Assignee
吴昊
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 吴昊 filed Critical 吴昊
Priority to CN201210015433.5A priority Critical patent/CN102685199B/en
Publication of CN102685199A publication Critical patent/CN102685199A/en
Application granted granted Critical
Publication of CN102685199B publication Critical patent/CN102685199B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention relates to a file safety storage method based on multiple network nodes, which comprises the following steps of: acquiring the number N of possessed storage nodes which are in mutual independence, wherein mutual independence means that other nodes cannot be leaked or damaged due to leak or damage of any one node; encrypting an original file; splitting an encrypted file into (N-1)/2 file pieces according to the number N of the storage nodes, wherein the size of each piece is arbitrary; numbering each file piece; and storing the file pieces in N nodes, wherein (N-1) pieces are stored in each node, one same file piece is stored between any two nodes, each file piece appears twice in all nodes, namely, the storage quantity of each node is twice the size of the original file, and code distance between file numbers stored in any two nodes is 1. According to the file safety storage method, the problem of insufficient safety or excessive redundancy in traditional network file storage is solved, and a file split and storage algorithm with maximum safety degree is given under the condition that the minimum redundancy is guaranteed.

Description

A kind of file security storage means of multinode Network Based
Technical field
The present invention relates to a kind of file security storage means of multinode Network Based.
Background technology
The storage means of existing classified papers mainly is to adopt the mode of encrypting storage to realize that this mode is preserved, if in case in the memory node data be stolen, then data will there is a strong possibility be given away secrets; If be divided into the n sheet, storage respectively in n node, in case arbitrary node lost efficacy because of any reason, then data can't be recovered; If duplicate many parts with every, then increased total memory space on the one hand, on the other hand,, then cause file to be given away secrets probably if obtained the data of several nodes, reduced fail safe.
Summary of the invention
Its purpose of the present invention just is to provide a kind of file security storage means of multinode Network Based; Thereby solved the not enough or excessive problem of redundancy of fail safe in the existing network file storage; Under the situation that guarantees minimum redundancy, provided the file division storage algorithm of Maximum Safety.
The technical scheme that realizes above-mentioned purpose and take comprises
(1) obtain the separate memory node that has possessed and count N, said separate give away secrets or damage for arbitrary node can not cause all the other nodes to give away secrets or damage;
(2) original document is encrypted;
(3) according to memory node quantity N, encrypt file is cut into N (N-1)/2 a file sheet, every size is any, and each file sheet is numbered;
(4) the file sheet is stored in N the node; Every node storage N-1 sheet; And make that a file sheet is all arranged between any two nodes is identical; And each file sheet is all occurring twice in the node altogether, and promptly the total memory space of each node is the twice of original document size, and the code distance of stored file numbering is 1 in any two nodes.
Compared with prior art the present invention has the following advantages.
1, can adapt to a large amount of memory nodes and carry out the network storage.
2, can resist effectively to divulge a secret in inside and the network hacker invasion, as long as invasion node number is not more than N-2 (it is individual to contain N-2), all can't utilize node file sheet to synthesize original document in N the memory node, file all is safe in theory.
3, any node lost efficacy because of any reason, all can not cause data to recover, and can restore the unique file sheet constituted mode of this node through all the other nodes.
4, through any N-1 node, all can restore original document.
Description of drawings
Below in conjunction with accompanying drawing the present invention is made further detailed description.
Fig. 1 is the inventive method flow chart.
Fig. 2 is a file slice encode algorithm flow chart of the present invention.
Embodiment
As shown in Figure 1, comprise
(1) obtain the separate memory node that has possessed and count N, said separate give away secrets or damage for arbitrary node can not cause all the other nodes to give away secrets or damage;
(2) original document is encrypted;
(3) according to memory node quantity N, encrypt file is cut into N (N-1)/2 a file sheet, every size is any, and each file sheet is numbered;
(4) the file sheet is stored in N the node; Every node storage N-1 sheet; And make that a file sheet is all arranged between any two nodes is identical; And each file sheet is all occurring twice in the node altogether, and promptly the total memory space of each node is the twice of original document size, and the code distance of stored file numbering is 1 in any two nodes.
As shown in Figure 2, said file slice encode algorithm is following:
1. obtain memory node and count N;
2. a [N] [N-1] that defines arrays is used for collecting every node files stored sheet numbering (index bound is a [0] [0] ~ a [N-1] [N-2]), and the span of array is node file sheet numbering 1 ~ N (N-1)/2;
3. initialization row, row subscript and file sheet are numbered, and respectively with i, j, m represent, and i=0, m=1;
If 4. i >=N-1, jump to 10.
⑤?j=i;
If 6. j >=N-1, jump to 4. 9.
7. the value among a [i] [j] and a [j+1] [i] is changed to m;
8. m=m+1; J=j+1; Jump to 6.
9. 4. i=i+1 jumps to
10. accomplish the file slice encode, the numbering of the file sheet of depositing in corresponding respectively N the node of a [0] ~ a [N-1].
The present invention proposes the file security storage means of multinode Network Based, and concrete characteristic may further comprise the steps: (as shown in Figure 1)
1, obtains the separate memory node that has possessed and count N; The numerical value of N is big more; Then storage security is high more, can't cause simultaneously the raising of general act memory space, and " separate " is meant that arbitrary node is given away secrets or damaged and can not causes all the other nodes to give away secrets or damage here;
2, original document is encrypted with existing known way;
3, according to memory node quantity N, encrypt file is cut into N (N-1)/2 a file sheet, every size is any, and each file sheet is numbered, and note: file must be divided into N (N-1)/2, and this is the minimal redundancy dividing method;
4, the file sheet is stored in N the node; Every node storage N-1 sheet; And make that a file sheet is all arranged between any two nodes is identical; And each file sheet is all occurring twice in the node altogether, and promptly the total memory space of each node is the twice of original document size, and the code distance of stored file numbering is 1 in any two nodes.File slice encode algorithm is (flow chart is seen Fig. 2) as follows:
1. obtain memory node and count N;
2. a [N] [N-1] that defines arrays is used for collecting every node files stored sheet numbering (index bound is a [0] [0] ~ a [N-1] [N-2]), and the span of array is node file sheet numbering 1 ~ N (N-1)/2;
3. initialization row, row subscript and file sheet are numbered, and respectively with i, j, m represent, and i=0, m=1;
If 4. i >=N-1, jump to 10.
⑤ j=i;
If 6. j >=N-1, jump to 4. 9.
7. the value among a [i] [j] and a [j+1] [i] is changed to m;
8. m=m+1; J=j+1; Jump to 6.
9. 4. i=i+1 jumps to
10. accomplish the file slice encode, the numbering of the file sheet of depositing in corresponding respectively N the node of a [0] ~ a [N-1].
Embodiment
Existence conditions: N strange land memory device arranged, and a need to be keep secret files stored, embodiment be (following example is in N=5) as follows:
1, file is used existing compressed software such as ZIP through the mode that password is set; Carry out the burst compression; File is divided into S=N (N-1)/2, respectively called after Z (1), Z (2) ..., Z (S), when N=5; Total sheet number of file division is S=5 (5-1)/2=10 sheet, be numbered Z (1) Z (1), Z (2) ..., Z (10);
2, the file sheet is stored in N the node, every node storage N-1 sheet, and make that a file sheet is all arranged between any two nodes is identical, and each file sheet occurs in each node and only occurs twice.Can pass through following algorithm, but be not limited to following algorithm the file sheet divided into groups, be example with the C language, and establishing the memory node number is 5:
main()
{
The quantity of #define N 5 // definition strange land memory device
Int a [N] [N-1]; // create an array, subscript 0 is row, subscript 1 is row, a memory node institute of every line display files stored numbering
Int i, j, m; //i, j are respectively the ranks subscript, and m is a reference number of a document
M=1; // put the reference number of a document initial value
For (i=0; I < N-1; I++) />/ and following array is carried out assignment, the respective file numbering is put in the corresponding array
for(j=i;j<N-1;j++)
{
a[i][j]=m;
a[j+1][i]=m;
m++;
}
For (i=0; I < N; I++) />/ and display file sheet grouping situation, the file sheet that node of every behavior is preserved
{
for(j=0;j<N-1;j++)
printf("%5d",a[i][j]);
printf("\n");
}
}
Operation result is following:
1 2 3 4
1 5 6 7
2 5 8 9
3 6 8 10
4 7 9 10
Show:
The 1st memory node storage { Z (1), Z (2), Z (3), Z (4) }
The 2nd memory node storage { Z (1), Z (5), Z (6), Z (7) }
The 3rd memory node storage { Z (2), Z (5), Z (8), Z (9) }
The 4th memory node storage { Z (3), Z (6), Z (8), Z (10) }
The 5th memory node storage { Z (4), Z (7), Z (9), Z (10) }.

Claims (2)

1. the file security storage means of a multinode Network Based is characterized in that, comprises
(1) obtain the separate memory node that has possessed and count N, said separate give away secrets or damage for arbitrary node can not cause all the other nodes to give away secrets or damage;
(2) original document is encrypted;
(3) according to memory node quantity N, encrypt file is cut into N (N-1)/2 a file sheet, every size is any, and each file sheet is numbered;
(4) the file sheet is stored in N the node; Every node storage N-1 sheet; And make that a file sheet is all arranged between any two nodes is identical; And each file sheet is all occurring twice in the node altogether, and promptly the total memory space of each node is the twice of original document size, and the code distance of stored file numbering is 1 in any two nodes.
2. the file security storage means of the described a kind of multinode Network Based of root a tree name claim 1 is characterized in that, said file slice encode algorithm is following:
Figure DEST_PATH_IMAGE001
obtains memory node and counts N;
Figure 39041DEST_PATH_IMAGE002
a that defines arrays [N] [N-1] is used for collecting every node files stored sheet numbering (index bound is a [0] [0] ~ a [N-1] [N-2]), and the span of array is node file sheet numbering 1 ~ N (N-1)/2;
Figure DEST_PATH_IMAGE003
initialization row, row subscript and file sheet numbering; Respectively with i; J; M representes, and i=0, m=1;
is if i >=N-1, jump to
Figure DEST_PATH_IMAGE005
Figure 835275DEST_PATH_IMAGE006
?j=i;
Figure DEST_PATH_IMAGE007
is if j >=N-1, jump to
Figure 245528DEST_PATH_IMAGE004
Figure 296661DEST_PATH_IMAGE008
Figure DEST_PATH_IMAGE009
is changed to m with the value among a [i] [j] and a [j+1] [i];
Figure 162504DEST_PATH_IMAGE010
m=m+1; J=j+1; Jump to
Figure 386812DEST_PATH_IMAGE007
Figure 448309DEST_PATH_IMAGE008
i=i+1 jumps to
Figure 670343DEST_PATH_IMAGE004
Figure 82870DEST_PATH_IMAGE005
accomplishes file slice encode, the numbering of the file sheet of depositing in corresponding respectively N the node of a [0] ~ a [N-1].
CN201210015433.5A 2012-01-18 2012-01-18 A kind of file safety storage method of multinode Network Based Expired - Fee Related CN102685199B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201210015433.5A CN102685199B (en) 2012-01-18 2012-01-18 A kind of file safety storage method of multinode Network Based

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210015433.5A CN102685199B (en) 2012-01-18 2012-01-18 A kind of file safety storage method of multinode Network Based

Publications (2)

Publication Number Publication Date
CN102685199A true CN102685199A (en) 2012-09-19
CN102685199B CN102685199B (en) 2015-09-02

Family

ID=46816557

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210015433.5A Expired - Fee Related CN102685199B (en) 2012-01-18 2012-01-18 A kind of file safety storage method of multinode Network Based

Country Status (1)

Country Link
CN (1) CN102685199B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105356997A (en) * 2015-08-06 2016-02-24 华南农业大学 Security distributed data management method based on public cloud
CN109240858A (en) * 2018-09-28 2019-01-18 北京金山安全软件有限公司 Data recovery method and device, digital wallet equipment and readable storage medium
CN109389397A (en) * 2018-09-28 2019-02-26 北京金山安全软件有限公司 Hardware wallet

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101834898A (en) * 2010-04-29 2010-09-15 中科院成都信息技术有限公司 Method for storing network distributed codes
US7966495B2 (en) * 2005-03-21 2011-06-21 Revinetix, Inc. Conserving file system with backup and validation
CN102281321A (en) * 2011-04-25 2011-12-14 程旭 Data cloud storage partitioning and backup method and device

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7966495B2 (en) * 2005-03-21 2011-06-21 Revinetix, Inc. Conserving file system with backup and validation
CN101834898A (en) * 2010-04-29 2010-09-15 中科院成都信息技术有限公司 Method for storing network distributed codes
CN102281321A (en) * 2011-04-25 2011-12-14 程旭 Data cloud storage partitioning and backup method and device

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105356997A (en) * 2015-08-06 2016-02-24 华南农业大学 Security distributed data management method based on public cloud
CN105356997B (en) * 2015-08-06 2019-09-06 华南农业大学 The distributed data management method of safety based on public cloud
CN109240858A (en) * 2018-09-28 2019-01-18 北京金山安全软件有限公司 Data recovery method and device, digital wallet equipment and readable storage medium
CN109389397A (en) * 2018-09-28 2019-02-26 北京金山安全软件有限公司 Hardware wallet

Also Published As

Publication number Publication date
CN102685199B (en) 2015-09-02

Similar Documents

Publication Publication Date Title
US11509418B2 (en) Polar code encoding method and device
CN101447980B (en) Collision-resistance method for mapping public-private key pairs by utilizing uniform user identification
US9483656B2 (en) Efficient and secure data storage utilizing a dispersed data storage system
WO2017161050A3 (en) Distributed storage system data management and security
US20180254888A1 (en) Combining hashes of data blocks
WO2014179145A3 (en) Drive level encryption key management in a distributed storage system
CN106776112B (en) A kind of locality reparation coding method based on Pyramid code
CN108197484B (en) Method for realizing node data security in distributed storage environment
CN101840485B (en) Method for disordering, splitting, storing, combining and mutually validating files
IN2013MU02918A (en)
CN103488952A (en) File integrity verification method and file processor
CN102685199A (en) File safety storage method based on multiple network nodes
CN107592298B (en) Sequence comparison algorithm secure outsourcing method based on single server model, user terminal and server
CN113282949B (en) Data encryption method, data decryption device and power data interaction system
CN103559458A (en) Method and system for acquiring data hashes
KR20140011534A (en) Generating and verifying the alternative data in a specified format
CN102857339A (en) Secret distribution sharing and recovery recombining method based on sequences
CN108279995A (en) A kind of storage method for the distributed memory system regenerating code based on safety
CN104281816A (en) Rainbow table parallel system design method and device based on MapReduce
CN103886272A (en) Safety storage technology based on fountain codes
CN105491069A (en) Integrity verification method based on active attack resistance in cloud storage
CN113204774B (en) Rapid data security protection method based on multi-cloud environment
KR101267978B1 (en) Fast calculation system of minimal path sets by using independent modules in a fault tree and its fast calculation method
CN102013976B (en) Key management method and system
CN112764677B (en) Method for enhancing data migration security in cloud storage

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
ASS Succession or assignment of patent right

Owner name: NANJING COMMUNICATIONS INSTITUTE OF TECHNOLOGY

Free format text: FORMER OWNER: WU HAO

Effective date: 20141030

C41 Transfer of patent application or patent right or utility model
COR Change of bibliographic data

Free format text: CORRECT: ADDRESS; FROM: 332005 JIUJIANG, JIANGXI PROVINCE TO: 210000 NANJING, JIANGSU PROVINCE

TA01 Transfer of patent application right

Effective date of registration: 20141030

Address after: 210000 Jiangsu city of Nanjing province Jiangsu Nanjing Science Park longmian Road No. 629

Applicant after: Nanjing Communications Institute of Technology

Address before: 332005 Department of information engineering, Jiujiang Vocational and Technical College, ten mile road, 1188, Jiangxi, Jiujiang

Applicant before: Wu Hao

C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20150902

Termination date: 20160118

EXPY Termination of patent right or utility model