CN105069022A - Network based information recovery method having privacy protection function - Google Patents

Network based information recovery method having privacy protection function Download PDF

Info

Publication number
CN105069022A
CN105069022A CN201510417937.3A CN201510417937A CN105069022A CN 105069022 A CN105069022 A CN 105069022A CN 201510417937 A CN201510417937 A CN 201510417937A CN 105069022 A CN105069022 A CN 105069022A
Authority
CN
China
Prior art keywords
data
server
segment
storing
storage server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510417937.3A
Other languages
Chinese (zh)
Inventor
潘承民
梁远雄
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Liuzhou Liupin Technology Co Ltd
Original Assignee
Liuzhou Liupin Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Liuzhou Liupin Technology Co Ltd filed Critical Liuzhou Liupin Technology Co Ltd
Priority to CN201510417937.3A priority Critical patent/CN105069022A/en
Publication of CN105069022A publication Critical patent/CN105069022A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Medical Informatics (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computational Linguistics (AREA)
  • Data Mining & Analysis (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Computer And Data Communications (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a network based information recovery method having a privacy protection function. Devices used in the method comprise a data acquisition unit for acquiring data; a data analysis unit for analyzing the data; a data screening server for screening data segments; a data segment classification server for storing data classification regulations; a central processor for storing the data segments in a corresponding data storage server according to classification types, performing sequential marking on the data segments decomposed by the data analysis unit and storing marks in a mark storage server; a shared data storage server for storing the data classified as shared data segments, wherein the shared data storage server is connected with a cloud server through a network and used for deleting the same data segments; a personalized data storage server for storing the data classified as personalized data segments; a relay server for finishing data recovery and security verification; and a mirror image server for generating a mirror image file. The purpose of secure data recovery is achieved.

Description

There is the network information recovering method of privacy protection function
Technical field
The present invention relates to digital information transmission field, particularly, relate to a kind of network information recovering method with privacy protection function.
Background technology
At present, along with the fast development of cyber-net, data are closely related with artificial live and work, data security also becomes people and is more and more paid attention to, in order to ensure that data are after damaged and virus infections, often adopt date restoring software to recover data, if but data time by after virus infections, need to carry out format process to all data of computing machine, cause data to recover.
Summary of the invention
The object of the invention is to, for the problems referred to above, propose a kind of network information recovering method with privacy protection function, to realize the advantage of security recovery data.
For achieving the above object, the technical solution used in the present invention is:
There is a network information recovering method for privacy protection function, comprise,
Data acquisition unit: the storage data in collecting work group in all computer operation hard disks, and the data of collection are transferred to the step of Data Analysis unit;
Data Analysis unit: the data of data acquisition unit acquires are resolved, and be the step of multiple data segment by data decomposition;
Data screening server: the data segment that data resolution unit is decomposed is screened, to the data segment of individual privacy information be included or relate to the data segment Screening Treatment of company's secret, and the data filtered out are saved to the step of local enciphered data storage server after encryption;
Data segment taxonomy database: store Data classification regulation, and automatically upgrade the step of categorised regulation according to the data segment of Data Analysis unit decomposition;
Central processing unit: call the data segment after data screening screening server, and in data segment taxonomy database traversal queries, the class categories of this data segment, and according to the class categories of inquiry, this data segment is stored on corresponding data storing server, central processing unit carries out order coding to the data segment that data resolution unit is decomposed, and this coding is stored to the step of coding storage server;
Share data storing server: preserve the data being categorized as shared data segment;
Share data storing server to be connected with cloud server by network, the data that the data kept in shared data storing server and high in the clouds are preserved contrast by cloud server, and according to the step that the identical data segment that shared data storing server is preserved by comparing result is deleted;
Personality data storage server: preserve the data being categorized as personality data section;
Coding storage server: preservation order coding;
Relay Server: the recovery data command receiving computer arbitrarily in work group, when Relay Server receives recovery data command, according to the order coding that IP address and the coding storage server of computer are preserved, transfer shared data storing server, data in cloud server and personality data storage server, and the data of inquiring about under this IP address are with or without enciphered data, if any enciphered data, then transfer the data in corresponding enciphered data storage server, and after the data transferred are integrated, the antivirus software preserved in Relay Server is used the data after integration to be carried out to the step of killing,
Mirror image server, according to the data genaration image file after above-mentioned Relay Server killing safety, and by the step of image file preservation.
Technical scheme of the present invention has following beneficial effect:
Technical scheme of the present invention, backs up data on External data storage server, when date restoring, integration and the recovery of data is completed by Relay Server, and after safety verification is carried out to the data recovered, then transfer to computing machine, reach the object of security recovery data.
Embodiment
There is a network information recovering method for privacy protection function, comprise,
Data acquisition unit: the storage data in collecting work group in all computer operation hard disks, and the data of collection are transferred to the step of Data Analysis unit;
Data Analysis unit: the data of data acquisition unit acquires are resolved, and be the step of multiple data segment by data decomposition;
Data screening server: the data segment that data resolution unit is decomposed is screened, to the data segment of individual privacy information be included or relate to the data segment Screening Treatment of company's secret, and the data filtered out are saved to the step of local enciphered data storage server after encryption;
Data segment taxonomy database: store Data classification regulation, and automatically upgrade the step of categorised regulation according to the data segment of Data Analysis unit decomposition;
Central processing unit: call the data segment after data screening screening server, and in data segment taxonomy database traversal queries, the class categories of this data segment, and according to the class categories of inquiry, this data segment is stored on corresponding data storing server, central processing unit carries out order coding to the data segment that data resolution unit is decomposed, and this coding is stored to the step of coding storage server;
Share data storing server: preserve the data being categorized as shared data segment;
Share data storing server to be connected with cloud server by network, the data that the data kept in shared data storing server and high in the clouds are preserved contrast by cloud server, and according to the step that the identical data segment that shared data storing server is preserved by comparing result is deleted;
Personality data storage server: preserve the data being categorized as personality data section;
Coding storage server: preservation order coding;
Relay Server: the recovery data command receiving computer arbitrarily in work group, when Relay Server receives recovery data command, according to the order coding that IP address and the coding storage server of computer are preserved, transfer shared data storing server, data in cloud server and personality data storage server, and the data of inquiring about under this IP address are with or without enciphered data, if any enciphered data, then transfer the data in corresponding enciphered data storage server, and after the data transferred are integrated, the antivirus software preserved in Relay Server is used the data after integration to be carried out to the step of killing,
Mirror image server, according to the data genaration image file after above-mentioned Relay Server killing safety, and by the step of image file preservation.
The image file that mirror image server generates upgrades automatically, because appointing the possibility having and there is virus in computer after computer recovery data, if the data recovered are again infected, then directly to recover in mirror image server, but in order to save the storage space of mirror image server, file in mirror image server adopts and passs the principle of changing successively, and file at most preserved by namely up-to-date file update mirror image server.
Share data storing server to be connected with cloud server by network, the data that the data kept in shared data storing server and high in the clouds are preserved contrast by cloud server, and delete according to the identical data segment that shared data storing server is preserved by comparing result; When needs called data, transferred the data of cloud server by link.
The categorised regulation stored in data segment taxonomy database, according to this categorised regulation, is decomposed into shared data and personality data by the data segment of decomposition, after Data Analysis unit completes data segment decomposition, and after screening, central controller calls the data segment after screening, and in data segment taxonomy database traversal queries, inquire about this data segment and be categorized as shared data or personality data, and according to Query Result, corresponding data are stored in corresponding server, when not inquiring this data segment at data segment taxonomy database, then this data segment is updated to data segment taxonomy database, and the result of renewal is shown to user by client, user is had to set, this data segment is shared data segment or personality data section.Share the data segment of preservation in data storing server and personality data storage server all according to setting coding.When called data, according to the data segment preserved in coding calling data storage server.
Central processing unit is saved to enciphered data storage server after the data of Screening Treatment being encrypted.
After one piece of data decomposition, after central processing unit is inquired by classification, this segment data coding is after G1, G2, X1, G1 and X2, and data are shared in G representative, and X represents personality data, when date restoring, according to coding, transferring coding in shared data storing server is successively the data of G1, G2, and then transferring coding in personality data storage server is the data of X1, the like, complete transferring of whole segment data.
Last it is noted that the foregoing is only the preferred embodiments of the present invention, be not limited to the present invention, although with reference to previous embodiment to invention has been detailed description, for a person skilled in the art, it still can be modified to the technical scheme described in foregoing embodiments, or carries out equivalent replacement to wherein portion of techniques feature.Within the spirit and principles in the present invention all, any amendment done, equivalent replacement, improvement etc., all should be included within protection scope of the present invention.

Claims (1)

1. there is a network information recovering method for privacy protection function, it is characterized in that, comprise,
Data acquisition unit: the storage data in collecting work group in all computer operation hard disks, and the data of collection are transferred to the step of Data Analysis unit;
Data Analysis unit: the data of data acquisition unit acquires are resolved, and be the step of multiple data segment by data decomposition;
Data screening server: the data segment that data resolution unit is decomposed is screened, to the data segment of individual privacy information be included or relate to the data segment Screening Treatment of company's secret, and the data filtered out are saved to the step of local enciphered data storage server after encryption;
Data segment taxonomy database: store Data classification regulation, and automatically upgrade the step of categorised regulation according to the data segment of Data Analysis unit decomposition;
Central processing unit: call the data segment after data screening screening server, and in data segment taxonomy database traversal queries, the class categories of this data segment, and according to the class categories of inquiry, this data segment is stored on corresponding data storing server, central processing unit carries out order coding to the data segment that data resolution unit is decomposed, and this coding is stored to the step of coding storage server;
Share data storing server: preserve the data being categorized as shared data segment;
Share data storing server to be connected with cloud server by network, the data that the data kept in shared data storing server and high in the clouds are preserved contrast by cloud server, and according to the step that the identical data segment that shared data storing server is preserved by comparing result is deleted;
Personality data storage server: preserve the data being categorized as personality data section;
Coding storage server: preservation order coding;
Relay Server: the recovery data command receiving computer arbitrarily in work group, when Relay Server receives recovery data command, according to the order coding that IP address and the coding storage server of computer are preserved, transfer shared data storing server, data in cloud server and personality data storage server, and the data of inquiring about under this IP address are with or without enciphered data, if any enciphered data, then transfer the data in corresponding enciphered data storage server, and after the data transferred are integrated, the antivirus software preserved in Relay Server is used the data after integration to be carried out to the step of killing,
Mirror image server, according to the data genaration image file after above-mentioned Relay Server killing safety, and by the step of image file preservation.
CN201510417937.3A 2015-07-16 2015-07-16 Network based information recovery method having privacy protection function Pending CN105069022A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510417937.3A CN105069022A (en) 2015-07-16 2015-07-16 Network based information recovery method having privacy protection function

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510417937.3A CN105069022A (en) 2015-07-16 2015-07-16 Network based information recovery method having privacy protection function

Publications (1)

Publication Number Publication Date
CN105069022A true CN105069022A (en) 2015-11-18

Family

ID=54498395

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510417937.3A Pending CN105069022A (en) 2015-07-16 2015-07-16 Network based information recovery method having privacy protection function

Country Status (1)

Country Link
CN (1) CN105069022A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109344645A (en) * 2018-09-06 2019-02-15 成都数银科技有限公司 A kind of big data intimacy protection system and method
CN113158222A (en) * 2020-01-22 2021-07-23 富士通株式会社 Computer-readable recording medium, information processing method, and information processing apparatus
CN114679500A (en) * 2022-05-30 2022-06-28 深圳市明珞锋科技有限责任公司 Acceleration type information transmission system for merging repeated information

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101958886A (en) * 2009-07-20 2011-01-26 新奥特(北京)视频技术有限公司 Non-internet protocol (IP) network-based multi-stage antivirus file secure transmission method and system
CN103930864A (en) * 2011-09-07 2014-07-16 赛门铁克公司 Automated separation of corporate and private data for backup and archiving

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101958886A (en) * 2009-07-20 2011-01-26 新奥特(北京)视频技术有限公司 Non-internet protocol (IP) network-based multi-stage antivirus file secure transmission method and system
CN103930864A (en) * 2011-09-07 2014-07-16 赛门铁克公司 Automated separation of corporate and private data for backup and archiving

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109344645A (en) * 2018-09-06 2019-02-15 成都数银科技有限公司 A kind of big data intimacy protection system and method
CN113158222A (en) * 2020-01-22 2021-07-23 富士通株式会社 Computer-readable recording medium, information processing method, and information processing apparatus
CN114679500A (en) * 2022-05-30 2022-06-28 深圳市明珞锋科技有限责任公司 Acceleration type information transmission system for merging repeated information

Similar Documents

Publication Publication Date Title
US9298951B2 (en) Deletion of content in digital storage systems
GB2590327A (en) System and method for distributed ledger-based software supply chain management
CN110362571A (en) Data safety retroactive method and device based on block chain
CN107845044B (en) Electronic copyright registration method and device
CN105069022A (en) Network based information recovery method having privacy protection function
EP3605379A1 (en) Method and device for processing user information
CN106251114B (en) Method and device for realizing approval in application
KR20130093775A (en) Apparatus, method, terminal and system for recovery protection of system files
CN113127895A (en) Cloud data protection method based on distributed storage
CN111062043B (en) Medical image identification method and system based on edge calculation
CN114637870B (en) Image data processing method, device, equipment and storage medium
CN113095430B (en) Model updating method capable of protecting privacy, object identification method, system, device, medium and equipment
JP5516284B2 (en) Information processing method and apparatus
CN104572891A (en) File updating method for separately storing network information
CN105022679A (en) Data storage system
CN104991837A (en) Data recovery system based on network backup
CN104993965A (en) Network-based data recovery system adopting iris encryption
CN105045683A (en) Information recovery method with privacy protection function
CN104991840A (en) Network-based data recovery system with privacy protection function
CN104991841A (en) Data recovery system with privacy protection function
CN105072157A (en) Network-based data storage system having privacy protection function
CN105069338A (en) Information storage method adopting iris authentication
CN105005516A (en) Iris encryption-adopting network-based information retrieval method
CN105068884A (en) Network backup based information recovery method
CN105138418A (en) Data backup system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: Liu Dong New District of Liuzhou city the Guangxi Zhuang Autonomous Region 545000 double Renlu No. 10 Guantang R & D center 2 Building No. 705 (Liu Zhougao and Secretary of Commerce Co. Ltd. hosted)

Applicant after: LIUZHOU LIUPIN TECHNOLOGY CO., LTD.

Address before: No. 16 Golden Road Liunan District of Liuzhou city in the Guangxi Zhuang Autonomous Region Hui Tan 545000

Applicant before: LIUZHOU LIUPIN TECHNOLOGY CO., LTD.

CB02 Change of applicant information
CB02 Change of applicant information

Address after: Liu Dong New District of Liuzhou city the Guangxi Zhuang Autonomous Region 545000 double Renlu No. 10 Guantang R & D center 2 Building No. 705 (Liu Zhougao and Secretary of Commerce Co. Ltd. hosted)

Applicant after: LIUZHOU LIUPIN TECHNOLOGY CO., LTD.

Address before: No. 16 Golden Road Liunan District of Liuzhou city in the Guangxi Zhuang Autonomous Region Hui Tan 545000

Applicant before: LIUZHOU LIUPIN TECHNOLOGY CO., LTD.

WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20151118