CN104636677A - Data safety storage method based on privacy protection - Google Patents

Data safety storage method based on privacy protection Download PDF

Info

Publication number
CN104636677A
CN104636677A CN201310557354.1A CN201310557354A CN104636677A CN 104636677 A CN104636677 A CN 104636677A CN 201310557354 A CN201310557354 A CN 201310557354A CN 104636677 A CN104636677 A CN 104636677A
Authority
CN
China
Prior art keywords
data
file
user
storage
data file
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201310557354.1A
Other languages
Chinese (zh)
Inventor
李�荣
王立进
徐勤
朱燕涛
刘传宇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BEIJING SAFE-CODE TECHNOLOGY Co Ltd
Original Assignee
BEIJING SAFE-CODE TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by BEIJING SAFE-CODE TECHNOLOGY Co Ltd filed Critical BEIJING SAFE-CODE TECHNOLOGY Co Ltd
Priority to CN201310557354.1A priority Critical patent/CN104636677A/en
Publication of CN104636677A publication Critical patent/CN104636677A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a data safety storage method based on privacy protection. The method comprises the steps that a mapping mechanism of user privacy information and a data file is adopted to achieve the isolated storage of the data file and the user information, an authentication module and a data preprocessing module are designed at a storage end, an erasure code technology based on an RS is adopted to process the data file, data are decomposed into a plurality of data blocks which are stored in different storage nodes respectively in a multiple-copy mode, and the safe and reliable storage of the data is guaranteed. According to the data safety storage method, the reliability and the privacy of the data in the storage process are improved.

Description

A kind of secure storage method of data based on secret protection
Technical field
The invention belongs to data security technical field of memory, particularly in cloud storage system to privacy of user data memory protection method.
Background technology
Along with infotech develop rapidly, the generation information technology such as cloud computing, Internet of Things, mobile Internet have changed working method and the life style of people, wherein, cloud computing and internet, mobile Internet etc. bring the explosive growth of data and the continuous various application occurred, accelerate the arriving of large data age, also changing the custom of storage of subscriber data, increasing user starts data to store beyond the clouds.Stored by cloud, user can obtain cloud computing resources anywhere or anytime and not be subject to the restriction of region, time and resource, and cloud stores the progress greatly facilitating digital Age.
The fast development of cloud storage market brings more facility to the work of user and life, but the storage security of user to oneself private data also exists doubt simultaneously, and secret file and divulging a secret of data can bring immeasurable impact to user.Therefore, propose a kind of secure storage method of data based on data-privacy protection to have great importance.
At present, the security method menu that data for user are stored in high in the clouds is many, but be mostly the principle stored based on data encryption, loss or the password of whole file data are cracked, directly results in the leakage of whole information, the safe storage how strengthening user privacy information and data file is necessary.
In sum, this method have employed carries out isolated storage method to user privacy information and data file, and adopts mapping mechanism to ensure the degree of association of user and data, improves the security that user carries out data storage.
Summary of the invention
A kind of secure storage method of data based on data-privacy protection that the embodiment of the present invention provides, in order to solve security and user privacy information that user privacy information and data file store and the risk problem that data file is revealed.
By the isolated storage by user privacy information and data file, realize user and data file carries out mapping mechanism one by one, authentication module and data preprocessing module is devised at storage end, adopt, based on RS correcting and eleting codes technology, piecemeal process is carried out to data file, adopt the mode of many copies to leave in different memory nodes respectively, ensure the safe and reliable storage of data.
A kind of secure storage method of data based on data-privacy protection that the embodiment of the present invention provides; by the isolated storage of user privacy information and general data file; set up the relevance between mapping mechanism guarantee user and file; the risk that user privacy information and data file are leaked simultaneously can be effectively reduced, improve the security in data storage procedure.
Accompanying drawing explanation
The method flow diagram that Fig. 1 provides for the embodiment of the present invention;
What Fig. 2 provided for the embodiment of the present invention carries out file block processing flow chart based on RS correcting and eleting codes technology;
Embodiment
For safety issue in existing user privacy information and data file storing process, the embodiment of the present invention utilizes distributed principle in cloud storage environment, for the different memory requirements of different pieces of information, realize effective isolation and the mapping of user privacy information and data file, adopt RS correcting and eleting codes technology carry out coded treatment and be stored in different memory nodes in the mode of many copies.
As shown in Figure 1, the secure storage method of data based on data-privacy protection that the embodiment of the present invention provides comprises the following steps:
Step 101, initiate data file storage resource request by user;
Step 102, storage end authentication module authentication of users relevant information, if certification is passed through, be for further processing, otherwise re-start checking;
First step 103, storage end data pretreatment module process the data submitted to user, the information such as time stamp T that concrete extraction user ID, file ID, file hash value and file store, preserves user, map record one by one between file ID and data file three;
Step 104, the private datas such as user profile will be related to be stored into privacy of user database;
Step 105, employing RS correcting and eleting codes technology carry out piecemeal process to data file;
Step 106, the data processed are stored in File Pool in the mode of many copies;
As shown in Figure 2, the RS correcting and eleting codes technology that the embodiment of the present invention provides is carried out coding to file and is comprised the following steps:
The segmentation of step 201, data file and filling.Be divided into m+1 equal and opposite in direction to subscriber data file and be the data segment of n multiple, insufficient section is supplementary with 0;
Step 202, data packet coding.RS erasure code is carried out to each grouping, obtains data block D iwith check block C j;
Step 203, integrated data are synthesized.Integrated data after coding is synthesized, is stored in different file fragmentation M k(k=1,2 ..., i+j) in, wherein file fragmentation is all made up of the data block of file different piece and check block;
Step 204, file fragmentation copy storage.Slicing files in step 203 is stored in different memory nodes in the mode of many copies.
As can be seen from above-described embodiment: the embodiment of the present invention is for the basic condition in privacy of user data and general data file storing process; propose the secure storage method of data based on private data guard; the method can effectively reduce the risk that user privacy information and data file are leaked simultaneously, improves the safety and reliability in data storage procedure.
Obviously, those skilled in the art can carry out various change and modification to the present invention and not depart from the spirit and scope of the present invention.Like this, if these amendments of the present invention and modification belong within the scope of the claims in the present invention and equivalent technologies thereof, then the present invention is also intended to comprise these change and modification.

Claims (4)

1. the secure storage method of data based on secret protection; it is characterized in that; the method comprises: based on the isolated storage of user privacy information and data file; realize user and data file sets up mapping mechanism one by one; authentication module and data preprocessing module is devised at storage end; hash process is carried out to user and fileinfo; adopt based on RS correcting and eleting codes technology the process of data file; data decomposition is become some data blocks; adopt the mode of many copies to leave in different memory nodes respectively, ensure the safe and reliable storage of data.The design of this method improves reliability in data storage procedure and privacy.
2. the method for claim 1, is characterized in that, the described isolated storage method based on user privacy information and data file specifically comprises:
The file pretreatment module storing end carries out hash process to user file, identify and separate users individual and data identification information and file data, realize the isolated storage to user privacy information and file identification and file to be stored, and realize associating of data file and user profile by setting up a kind of mapping mechanism.
3. the method for claim 1, is characterized in that, described RS correcting and eleting codes technology is carried out preprocess method to data and specifically comprised:
To the segmentation of subscriber data file, adopt correcting and eleting codes technology to carry out burst process to file, adopt different burst to be combined into data block, data block adopted many copies storage mode to be stored on different memory nodes by file.
4. method as claimed in claim 2, it is characterized in that, a kind of described method realizing data file and user information correlation and mapping specifically comprises:
Realize the mark to data file and the relation that is associated between data file, set up man-to-man mapping relations between user profile and the mark of data file, set up the mapping of user and data file by the mark of data file.
CN201310557354.1A 2013-11-07 2013-11-07 Data safety storage method based on privacy protection Pending CN104636677A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310557354.1A CN104636677A (en) 2013-11-07 2013-11-07 Data safety storage method based on privacy protection

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310557354.1A CN104636677A (en) 2013-11-07 2013-11-07 Data safety storage method based on privacy protection

Publications (1)

Publication Number Publication Date
CN104636677A true CN104636677A (en) 2015-05-20

Family

ID=53215413

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310557354.1A Pending CN104636677A (en) 2013-11-07 2013-11-07 Data safety storage method based on privacy protection

Country Status (1)

Country Link
CN (1) CN104636677A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106156317A (en) * 2016-06-30 2016-11-23 电子科技大学 A kind of secure storage method of data based on Attribute transposition
CN106790356A (en) * 2016-11-15 2017-05-31 广东欧珀移动通信有限公司 A kind of data backup, method for down loading and relevant device
CN107563208A (en) * 2017-08-10 2018-01-09 北京中科同向信息技术有限公司 A kind of method of security of private data protection
WO2018140146A1 (en) * 2017-01-30 2018-08-02 Google Llc Establishing a link between identifiers without disclosing specific identifying information
CN112579107A (en) * 2020-12-24 2021-03-30 深圳须弥云图空间科技有限公司 Data hiding and calling method and device, electronic equipment and readable storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101833625A (en) * 2010-05-11 2010-09-15 上海众烁信息科技有限公司 File and folder safety protection method based on dynamic password and system thereof
CN101997929A (en) * 2010-11-29 2011-03-30 北京卓微天成科技咨询有限公司 Data access method, device and system for cloud storage
CN102402488A (en) * 2010-09-16 2012-04-04 电子科技大学 Encryption scheme for disk-based deduplication system (ESDS)
CN102833346A (en) * 2012-09-06 2012-12-19 上海海事大学 Storage metadata based security protection system and method for cloud sensitive data
CN102970317A (en) * 2012-03-27 2013-03-13 广州市国迈科技有限公司 Safety design scheme of private cloud storage system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101833625A (en) * 2010-05-11 2010-09-15 上海众烁信息科技有限公司 File and folder safety protection method based on dynamic password and system thereof
CN102402488A (en) * 2010-09-16 2012-04-04 电子科技大学 Encryption scheme for disk-based deduplication system (ESDS)
CN101997929A (en) * 2010-11-29 2011-03-30 北京卓微天成科技咨询有限公司 Data access method, device and system for cloud storage
CN102970317A (en) * 2012-03-27 2013-03-13 广州市国迈科技有限公司 Safety design scheme of private cloud storage system
CN102833346A (en) * 2012-09-06 2012-12-19 上海海事大学 Storage metadata based security protection system and method for cloud sensitive data

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
张薇等: "LPCA——分布式存储中的数据分离算法", 《系统工程与电子技术》 *
徐小龙等: "一种基于数据分割与分级的云存储数据隐私保护机制", 《计算机科学》 *

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106156317A (en) * 2016-06-30 2016-11-23 电子科技大学 A kind of secure storage method of data based on Attribute transposition
CN106156317B (en) * 2016-06-30 2019-05-10 电子科技大学 A kind of secure storage method of data based on Attribute transposition
CN106790356A (en) * 2016-11-15 2017-05-31 广东欧珀移动通信有限公司 A kind of data backup, method for down loading and relevant device
WO2018140146A1 (en) * 2017-01-30 2018-08-02 Google Llc Establishing a link between identifiers without disclosing specific identifying information
US10558817B2 (en) 2017-01-30 2020-02-11 Foley & Lardner LLP Establishing a link between identifiers without disclosing specific identifying information
CN107563208A (en) * 2017-08-10 2018-01-09 北京中科同向信息技术有限公司 A kind of method of security of private data protection
CN112579107A (en) * 2020-12-24 2021-03-30 深圳须弥云图空间科技有限公司 Data hiding and calling method and device, electronic equipment and readable storage medium

Similar Documents

Publication Publication Date Title
US20190158296A1 (en) Redactable document signatures
CN104636677A (en) Data safety storage method based on privacy protection
CN106610995B (en) Method, device and system for creating ciphertext index
US10686589B2 (en) Combining hashes of data blocks
US9519805B2 (en) Digest obfuscation for data cryptography
CN103607393A (en) Data safety protection method based on data partitioning
CN106612172A (en) Data change recovery algorithm capable of restoring data authenticity in cloud storage
CN106203139A (en) A kind of data local desensitization method
KR101989813B1 (en) Generating and verifying the alternative data in a specified format
CN102868702B (en) System login device and system login method
CN109815051A (en) The data processing method and system of block chain
CN104954329A (en) Method and apparatus for processing biological characteristic information
CN104601563A (en) MLE-based (message-locked encryption-based) publicly accessible cloud storage data procession checking method
CN105279198A (en) Data table storage method, data table modification method, data table query method and data table statistical method
CN105678174A (en) Method for decrypting WeChat encrypted data based on binary system
CN109831479A (en) The data processing method and system of block chain
CN108090364B (en) Method and system for positioning data leakage source
CN105491069A (en) Integrity verification method based on active attack resistance in cloud storage
CN105590044B (en) A kind of information authentication method and device
CN111475690B (en) Character string matching method and device, data detection method and server
CN103632070B (en) Any handwriting graphical password method used for payment system
CN102185897B (en) Safe distributed virtual storage pool system
Du et al. Secure and verifiable keyword search in multiple clouds
CN114363094B (en) Data sharing method, device, equipment and storage medium
CN107404476B (en) Method and device for protecting data security in big data cloud environment

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20150520