CN105930234A - Traceability information-based data reconstruction system and method - Google Patents

Traceability information-based data reconstruction system and method Download PDF

Info

Publication number
CN105930234A
CN105930234A CN201610351831.2A CN201610351831A CN105930234A CN 105930234 A CN105930234 A CN 105930234A CN 201610351831 A CN201610351831 A CN 201610351831A CN 105930234 A CN105930234 A CN 105930234A
Authority
CN
China
Prior art keywords
source
file
information
data
tracing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610351831.2A
Other languages
Chinese (zh)
Inventor
谢雨来
荣震
陈俭喜
冯丹
谭支鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huazhong University of Science and Technology
Original Assignee
Huazhong University of Science and Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huazhong University of Science and Technology filed Critical Huazhong University of Science and Technology
Priority to CN201610351831.2A priority Critical patent/CN105930234A/en
Publication of CN105930234A publication Critical patent/CN105930234A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • G06F11/1402Saving, restoring, recovering or retrying
    • G06F11/1446Point-in-time backing up or restoration of persistent data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/11File system administration, e.g. details of archiving or snapshots
    • G06F16/122File system administration, e.g. details of archiving or snapshots using management policies
    • G06F16/125File system administration, e.g. details of archiving or snapshots using management policies characterised by the use of retention policies

Abstract

The invention discloses a traceability information-based data reconstruction system and method. The method comprises the following steps: traceability collection, traceability query, factor analysis, reconstruction execution and recovery process, wherein the step of traceability collection is carrying out calling through a monitoring system, converting the obtained system calling information into traceability information and storing the traceability information in a traceability database; the step of traceability query is querying necessary traceability information from the traceability database and carrying out preparation on data reconstruction; the step of factor analysis is carrying out factor analysis on files to be reconstructed, judging whether the files to be reconstructed comprise redundant files or not, and carrying out deletion, covering or renaming on the redundant files; the step of reconstruction execution is obtaining a reconstruction sequence according to the traceability information and carrying out data reconstruction according to the reconstruction sequence; and the step of recovery process is deleting the unnecessary files after the reconstruction and recovering the files with relatively high version. According to the system and method provided by the invention, the damaged or lost files can be correctly reconstructed by using traceability data, and the reliability of the system can be strengthened.

Description

A kind of data reconstruction system and method based on the information of tracing to the source
Technical field
The invention belongs to technical field of computer data storage, more particularly, to one based on tracing to the source The data reconstruction system and method for information.
Background technology
In Computer Storage field, memory reliability is always an important problem.Deposit at present In a series of solution, such as journaling techniques, snapshot, backup and correcting and eleting codes;These technology are true Protect the safety of whole system or memory reliability, movable by recording disc, replicating original data or Calculation of integrity check number prevents it from collapsing according to this.
On the other hand, people become more concerned with the reconstruction of individual data object;With recovery whole system phase Ratio, the content rebuilding a file or one vital document of recovery is one very common requirement.Existing A kind of data re-establishing method, based on correcting and eleting codes, has an advantage in that the high efficiency of reconstruction performance, the most independent In any software being arranged on disk;Another kind of widely used technology is log-structured file system, Usage log file record disk activity, can rebuild it in the case of a system crash;Snapshot is then By " i.e. write and i.e. copy " technology, it is ensured that the safety of system;Said method is more focused on whole system The safety of system, from a more fine-grained angle, it is considered to the safety of single file.
The information of tracing to the source can accurately describe the origin of a data object, and display creates data pair The details of elephant, and disclose the dependency between different object, can be used to debugging routine, disclose system Basic reason under fire, and accelerate WDS, it is also possible to it is used as restoring the weight of experimental data Want clue, and playback generation process rebuilds personal document.Prior art utilizes at scientific workflow The intermediate data of middle generation, reduces the expense of storage and improves the time recalculated, and also has some to lead to Cross and use the balance traced to the source between information searching storage and calculating, but this kind of research is absorbed in use and is traced to the source With recalculate improve the efficiency of whole system rather than lay particular emphasis on reconstruction of tracing to the source.
Summary of the invention
For disadvantages described above or the Improvement requirement of prior art, the invention provides a kind of based on letter of tracing to the source The data reconstruction system and method for breath, its object is to the utilization information of tracing to the source and carries out data reconstruction, fill up The technological gap that single file process is rebuild.
For achieving the above object, according to one aspect of the present invention, it is provided that a kind of based on the information of tracing to the source Data reconstruction system, this system include tracing to the source information collection module, data transmission blocks, data connect Receive module, trace to the source information storage module and data reconstruction module;
Wherein, information collection module of tracing to the source is for hooking system service call, and produces information of tracing to the source, and traces to the source Information includes the dependence between file object, process object and file and process;Data send Module is for being sent to data reception module by the above-mentioned information of tracing to the source;Data reception module is for receiving State the information of tracing to the source and be forwarded to information storage module of tracing to the source;Trace to the source information storage module for letter of tracing to the source Breath is stored in data base;Data reconstruction module is for rebuilding file according to information of tracing to the source.
Preferably, above-mentioned data reconstruction system based on the information of tracing to the source, deposit the data base of the information of tracing to the source Including identity database, ancestral data storehouse;
Wherein, identity database is used for conservation object name;Ancestral data storehouse is between conservation object Dependence.
Preferably, above-mentioned data reconstruction system based on the information of tracing to the source, its information collection module bag of tracing to the source Include interception unit, information generating unit of tracing to the source and detector unit;
Interception unit is used for hooking system service call information, and transmits this information to information generation list of tracing to the source Unit;Information generating unit of tracing to the source is for being converted to, by system call information, the information of tracing to the source;Detector unit is sentenced Whether disconnected information of tracing to the source repeats or constitutes ring, if repeating just to abandon, if constituting ring, uses circulation Algorithm is avoided to avoid information cyclization of tracing to the source.
For realizing the object of the invention, according to another aspect of the present invention, it is provided that a kind of based on tracing to the source The data re-establishing method of information, comprises the steps:
(1) hooking system service call, calls generation according to system and traces to the source information;Wherein, trace back source packet Include the dependence between file object, process object and file and process;Process object include into The input parameter of journey, environmental variable, process title or identifier;File object includes filename, joint Period, side-play amount and the detailed byte in write file;
(2) information of tracing to the source is stored the data base that traces to the source;And divide for each process object or file object Join numbering;This numbering is used for unique identification process object or file object
(3) when receiving the request of tracing to the source, tracing to the source corresponding to query request object from the data base that traces to the source Information, including the dependency relationships between this object and process and the attribute information of object;
(4) inquire about the data base that traces to the source, the file intending rebuilding is carried out factorial analysis, it is judged that intend reconstruction No in file there is unnecessary file, if it is not, then enter step (5);The most then according to unnecessary file Type, unnecessary file is covered, delete or renaming process;
Wherein, unnecessary file refer to intend rebuilding file relevant, except loss file or impaired literary composition File outside part;
(5) according to the ancestral data of lane database of tracing to the source, backtracking is lost or the generation process of damaged files, The information reconstruction loss obtained according to backtracking or impaired file.
Preferably, above-mentioned data re-establishing method based on the information of tracing to the source, after its step (5), also wraps Including recovering step, the file unrelated with loss or impaired file process of reconstruction generated is deleted;With And by rebuild generate lowest version file access pattern be highest version file;Wherein, recover to refer to delete low version Presents, by the operation of highest version file RNTO this document.
Preferably, above-mentioned data re-establishing method based on the information of tracing to the source, the data base that traces to the source includes identity number According to storehouse and ancestral data storehouse;
In step (2), process object and file object are stored identity database;Process will be described And the information of dependence stores ancestral data storehouse between file.
Preferably, above-mentioned data re-establishing method based on the information of tracing to the source, in step (4), to unnecessary literary composition The processing method of part, specific as follows:
File identical before and after unnecessary file is to rebuild, then use unnecessary file Overwrite existing files;
Non-existent file before unnecessary file is to rebuild, then delete unnecessary file;
There is before unnecessary file is to rebuild the file of more highest version, then unnecessary file is heavily ordered Name processes.
Preferably, above-mentioned data re-establishing method based on the information of tracing to the source, the data reconstruction of its step (5) Process includes following sub-step:
(5.1) on disk, the ancestral data in chain of tracing to the source is found, it is judged that on disk, whether stored this Ancestral data, the most then enter step (5.2);
If it is not, then regenerate ancestral data according to the information of tracing to the source, and enter step (5.2);
(5.2) according to above-mentioned ancestral data, backtracking is lost or the generation process of damaged files, according to returning The reconstruction sequence obtained of tracing back rebuilds loss or impaired file.
In general, by the contemplated above technical scheme of the present invention compared with prior art, it is possible to Obtain following beneficial effect:
The data re-establishing method based on the information of tracing to the source that the present invention provides, is stored in data by the information of tracing to the source In storehouse, improve information inquiry speed of tracing to the source;Compared with existing journaling techniques, journaling techniques exists When scanning the journal file deleted or lose, the longest;And the method that the present invention provides, from data Ku Li inquiry is traced to the source, and in hgher efficiency, speed is faster;Compared with existing snapping technique, due to snapshot The time point that uses of technology depends on using the user of snapping technique, thus uses snapping technique to lose File access pattern uncontrollable to latest edition;And due to the fact that the information of tracing to the source is stored in data base, The search efficiency of information of tracing to the source is higher, and speed faster, thus has more preferable reconstruction performance.
Accompanying drawing explanation
Fig. 1 is the flow chart of the data re-establishing method based on the information of tracing to the source that the embodiment of the present invention provides;
Fig. 2 is the most affected exemplary plot of relevant document;
Fig. 3 be rebuild during process interact exemplary plot.
Detailed description of the invention
In order to make the purpose of the present invention, technical scheme and advantage clearer, below in conjunction with accompanying drawing And embodiment, the present invention is further elaborated.Should be appreciated that described herein specifically Embodiment only in order to explain the present invention, is not intended to limit the present invention.Additionally, it is disclosed below Just may be used as long as technical characteristic involved in each embodiment of the present invention does not constitutes conflict each other To be mutually combined.
A kind of based on the information of tracing to the source the data reconstruction system that embodiment provides, including information of tracing to the source Module, data transmission blocks, data reception module, trace to the source information storage module and data reconstruction module;
Wherein, information collection module of tracing to the source is for hooking system service call, and produces information of tracing to the source, and traces to the source Information includes the dependence between file object, process object and file and process;Data send Module is for being sent to data reception module by the above-mentioned information of tracing to the source;Data reception module is for receiving State the information of tracing to the source and be forwarded to information storage module of tracing to the source;Trace to the source information storage module for letter of tracing to the source Breath is stored in data base;Data reconstruction module is for rebuilding file according to information of tracing to the source.
As it is shown in figure 1, above-mentioned based on the information of tracing to the source data reconstruction system based on embodiment offer is entered The method of row data reconstruction, including collection of tracing to the source, inquiry of tracing to the source, factorial analysis, reconstruction perform, extensive Multiple process, specific as follows:
(1) hooking system service call, calls generation according to system and traces to the source information;Wherein, trace back source packet Include the dependence between file object, process object and file and process;Process object include into The input parameter of journey, environmental variable, process title or identifier;File object includes filename, joint Period, side-play amount and the detailed byte in write file;
(2) information of tracing to the source is stored the data base that traces to the source;And divide for each process object or file object Join unique number;This numbering is mainly used to uniquely identify object, including process object and file object;
Process object and file object are stored identityDB;To rely between description process and file The information of relation stores ancestorDB;
(3) when receiving the request of tracing to the source, information of tracing to the source corresponding to query request object from data base, Including the dependency relationships between this object and process, the attribute information of object, such as object name, right As identifier;
(4) inquire about the data base that traces to the source, the file intending rebuilding is carried out factorial analysis, it is judged that intend reconstruction No in file there is unnecessary file, if it is not, then enter step (5);The most then according to unnecessary file Type, unnecessary file is covered, delete or renaming process;
Wherein, unnecessary file refer to intend rebuilding file relevant, except loss file or impaired literary composition File outside part;
(5) according to the ancestral data of lane database of tracing to the source, backtracking is lost or the generation process of damaged files, The information reconstruction loss obtained according to backtracking or impaired file;
(6) file unrelated with loss or impaired file process of reconstruction generated is deleted;And will Rebuilding the lowest version file access pattern generated is highest version file;Recovery process is to delete the file of lowest version, And by the process of file RNTO this document of highest version.
Shown in Fig. 2, it it is the exemplary plot of affected file in the process of reconstruction of embodiment;Process P is raw Become file A, B, C;File B, C are modified and are converted to the B1 of use process P1 and P2 (i.e., File B, version 1) and C1 (that is, file C, version 1);
When file A loses, when needing use process P to rebuild, while generating file A, also give birth to Become file B and C;Owing to file B and C and file B1 and C1 has identical title, literary composition Part B and C covers existing B1 and C1 automatically;If the version number of B1 and C1 is not before Chong Jianing It is zero, then needs to record its version number, and it is renamed.
Fig. 3 be rebuild during process interact schematic diagram;Tmp file is as P's (GCC) Ancestors;Owing to tmp file does not exist on disk, therefore calling process P1 (CCL) generates and is somebody's turn to do Ancestors' file;
Owing to this document is temporary file, do not exist under stable Disk State, therefore at disk On still can not find this regeneration tmp file;And P1 relies on P (i.e. GCC);In this case, It is not used alone P1 and rebuilds tmp file, run process P (i.e. GCC), will automatically replicate this process, Generate subprocess P1;Subprocess P1 reads input file hello.c and generates tmp file;By this tmp File is used as the input file of process P, generates hello.o file.
As it will be easily appreciated by one skilled in the art that and the foregoing is only presently preferred embodiments of the present invention, Not in order to limit the present invention, all made within the spirit and principles in the present invention any amendment, etc. With replacement and improvement etc., should be included within the scope of the present invention.

Claims (7)

1. a data reconstruction system based on the information of tracing to the source, it is characterised in that include that information of tracing to the source is received Collection module, data transmission blocks, data reception module, trace to the source information storage module and data reconstruction mould Block;
Described information collection module of tracing to the source is for hooking system service call, and produces information of tracing to the source;Described number According to sending module for the described information of tracing to the source of stating is sent to data reception module;Described data reception Block is for being forwarded to, by the described information of tracing to the source, information storage module of tracing to the source;Described information storage module of tracing to the source For the information of tracing to the source is stored in the data base that traces to the source;Described data reconstruction module is for according to tracing to the source information pair File is rebuild;The described information of tracing to the source include file object, process object and file and process it Between dependence.
2. data reconstruction system as claimed in claim 1, it is characterised in that described in trace to the source data base Including identity database, ancestral data storehouse;
Described identity database is used for conservation object name, ancestral data storehouse depending on between conservation object The relation of relying.
3. data reconstruction system as claimed in claim 1 or 2, it is characterised in that described in trace to the source letter Breath collection module includes interception unit, information generating unit of tracing to the source and detector unit;
Described interception unit be used for hooking system service call information, described in trace to the source information generating unit for will Described system call information is converted to the information of tracing to the source;Whether described detector unit traces to the source information for judgement Repeat or cyclization, if repeating, being abandoned, if cyclization, eliminating ring.
4. a data reconstruction side based on the data reconstruction system described in any one of claims 1 to 3 Method, it is characterised in that comprise the steps:
(1) hooking system service call, calls generation according to system and traces to the source information;The described information of tracing to the source includes Dependence between file object, process object and file and process;Described process object includes The input parameter of process, environmental variable, process title or identifier;Described file object includes file Name, node number, side-play amount and the byte in write file;
(2) the described information of tracing to the source is stored the data base that traces to the source, and be each process object and file object Distribution numbering;Described numbering is used for unique identification process object or file object;
(3) when receiving the request of tracing to the source, from the described data base that traces to the source corresponding to query request object Trace to the source information, including the dependency relationships between described request object and process and the genus of request object Property information;
(4) according to the data base that traces to the source, the file intending rebuilding is carried out factorial analysis, it is judged that intend the literary composition rebuild No in part there is unnecessary file, if it is not, then enter step (5);The most then according to unnecessary file Unnecessary file is covered, deletes or renaming process by type;
Described unnecessary file refer to intend rebuilding file relevant, except loss file or damaged files Outside file;
(5) according to the ancestral data of lane database of tracing to the source, backtracking is lost or the generation process of damaged files, The information reconstruction loss obtained according to backtracking or impaired file.
5. data re-establishing method as claimed in claim 4, it is characterised in that described step (5) Afterwards, the process deleting the file unrelated with loss or damaged files that process of reconstruction generates also is included; And the process that lowest version file access pattern is highest version file generated will be rebuild;Described recovery refers to delete Except lowest version file, by the process of highest version file renaming.
6. data re-establishing method as claimed in claim 4, it is characterised in that described in trace to the source data base Including identity database and ancestral data storehouse;
In step (2), described process object and file object store identity database, describe process And the information of dependence stores ancestral data storehouse between file.
7. data re-establishing method as claimed in claim 4, it is characterised in that described step (5) Data reconstruction processes include following sub-step:
(5.1) on disk, the ancestral data in chain of tracing to the source is found, it is judged that on disk, whether stored this Ancestral data, the most then enter step (5.2);
If it is not, then regenerate ancestral data according to the information of tracing to the source, and enter step (5.2);
(5.2) according to described ancestral data, backtracking is lost or the generation process of damaged files, according to returning The reconstruction sequence obtained of tracing back rebuilds loss or impaired file.
CN201610351831.2A 2016-05-25 2016-05-25 Traceability information-based data reconstruction system and method Pending CN105930234A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610351831.2A CN105930234A (en) 2016-05-25 2016-05-25 Traceability information-based data reconstruction system and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610351831.2A CN105930234A (en) 2016-05-25 2016-05-25 Traceability information-based data reconstruction system and method

Publications (1)

Publication Number Publication Date
CN105930234A true CN105930234A (en) 2016-09-07

Family

ID=56842270

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610351831.2A Pending CN105930234A (en) 2016-05-25 2016-05-25 Traceability information-based data reconstruction system and method

Country Status (1)

Country Link
CN (1) CN105930234A (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106802922A (en) * 2016-12-19 2017-06-06 华中科技大学 A kind of object-based storage system and method for tracing to the source
CN107403091A (en) * 2017-07-06 2017-11-28 华中科技大学 A kind of combination is traced to the source path and the system for real-time intrusion detection of figure of tracing to the source
WO2018058446A1 (en) * 2016-09-29 2018-04-05 Veritas Technologies Llc Systems and methods for healing images in deduplication storage
CN110297728A (en) * 2019-06-20 2019-10-01 暨南大学 Selective data method for reconstructing in file reconstruction procedure based on origination data
CN111462872A (en) * 2020-02-27 2020-07-28 山东公链信息科技有限公司 Vaccination reservation system based on block chain traceability technology
CN112152812A (en) * 2020-05-07 2020-12-29 北京天德科技有限公司 File tracing and tamper-proof method based on cryptography
CN113434359A (en) * 2021-06-22 2021-09-24 平安国际智慧城市科技股份有限公司 Data traceability system construction method and device, electronic device and readable storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060259461A1 (en) * 2005-05-16 2006-11-16 Rajesh Kapur Method and system for preserving access to deleted and overwritten documents by means of a system recycle bin
CN101212338A (en) * 2006-12-30 2008-07-02 上海复旦光华信息科技股份有限公司 Detecting probe interlock based network security event tracking system and method
CN101866305A (en) * 2010-05-21 2010-10-20 武汉大学 Continuous data protection method and system supporting data inquiry and quick recovery
CN103226592A (en) * 2013-04-15 2013-07-31 浪潮(北京)电子信息产业有限公司 Database-based file system and file storage method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060259461A1 (en) * 2005-05-16 2006-11-16 Rajesh Kapur Method and system for preserving access to deleted and overwritten documents by means of a system recycle bin
CN101212338A (en) * 2006-12-30 2008-07-02 上海复旦光华信息科技股份有限公司 Detecting probe interlock based network security event tracking system and method
CN101866305A (en) * 2010-05-21 2010-10-20 武汉大学 Continuous data protection method and system supporting data inquiry and quick recovery
CN103226592A (en) * 2013-04-15 2013-07-31 浪潮(北京)电子信息产业有限公司 Database-based file system and file storage method

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
谢雨来: "溯源的高效存储管理及在安全方面的应用研究", 《中国博士学位论文全文数据库 信息科技辑》 *

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018058446A1 (en) * 2016-09-29 2018-04-05 Veritas Technologies Llc Systems and methods for healing images in deduplication storage
CN106802922A (en) * 2016-12-19 2017-06-06 华中科技大学 A kind of object-based storage system and method for tracing to the source
CN106802922B (en) * 2016-12-19 2020-07-10 华中科技大学 Tracing storage system and method based on object
CN107403091A (en) * 2017-07-06 2017-11-28 华中科技大学 A kind of combination is traced to the source path and the system for real-time intrusion detection of figure of tracing to the source
CN110297728A (en) * 2019-06-20 2019-10-01 暨南大学 Selective data method for reconstructing in file reconstruction procedure based on origination data
CN110297728B (en) * 2019-06-20 2021-07-23 暨南大学 Selective data reconstruction method in file reconstruction process based on origin data
CN111462872A (en) * 2020-02-27 2020-07-28 山东公链信息科技有限公司 Vaccination reservation system based on block chain traceability technology
CN112152812A (en) * 2020-05-07 2020-12-29 北京天德科技有限公司 File tracing and tamper-proof method based on cryptography
CN112152812B (en) * 2020-05-07 2021-05-25 北京天德科技有限公司 File tracing and tamper-proof method based on cryptography
CN113434359A (en) * 2021-06-22 2021-09-24 平安国际智慧城市科技股份有限公司 Data traceability system construction method and device, electronic device and readable storage medium

Similar Documents

Publication Publication Date Title
CN105930234A (en) Traceability information-based data reconstruction system and method
EP1877906B1 (en) Maintenance of link level consistency between database and file system
US8200706B1 (en) Method of creating hierarchical indices for a distributed object system
CN107391306B (en) Heterogeneous database backup file recovery method
US8683112B2 (en) Asynchronous distributed object uploading for replicated content addressable storage clusters
CN101031907B (en) Index processing
US20110016353A1 (en) Systems and methods for distributed system scanning
US20090210429A1 (en) System and method for asynchronous update of indexes in a distributed database
US9170748B2 (en) Systems, methods, and computer program products providing change logging in a deduplication process
CN107545015B (en) Processing method and processing device for query fault
CN109063005B (en) Data migration method and system, storage medium and electronic device
US11822827B2 (en) Sub-cluster recovery using a partition group index
CN110556182A (en) Hospital data circulation tracing method
CN104239443A (en) Serialization data operation log storage method
CN111522791B (en) Distributed file repeated data deleting system and method
CN112148680A (en) File system metadata management method based on distributed graph database
KR20170015893A (en) Method for transporting relational data
CN112148797A (en) Block chain-based distributed data access method and device and storage node
CN111522897B (en) Method for incremental synchronization of spatial data between ArcSDE (android System File) and File GDB (graphics database)
CN110297728B (en) Selective data reconstruction method in file reconstruction process based on origin data
CN117349253A (en) Decentralizing storage system, method, equipment and storage medium for multi-version files
CN117472855A (en) File uploading redundancy processing method based on webpage
CN117632641A (en) Method and terminal for storing exception log
Jun et al. Get Rid of Data Disaster: An Active-active Model with VRN Network for Smart Grid DFS
SIGOPS Consistency for Distributed Data

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20160907