CN108766473B - Optical disk off-line retrieval system and method - Google Patents

Optical disk off-line retrieval system and method Download PDF

Info

Publication number
CN108766473B
CN108766473B CN201810487653.5A CN201810487653A CN108766473B CN 108766473 B CN108766473 B CN 108766473B CN 201810487653 A CN201810487653 A CN 201810487653A CN 108766473 B CN108766473 B CN 108766473B
Authority
CN
China
Prior art keywords
optical disc
identification
bucket
optical
identifier
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810487653.5A
Other languages
Chinese (zh)
Other versions
CN108766473A (en
Inventor
曹强
姚杰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wuhan Opstor Technology Ltd
Original Assignee
Wuhan Opstor Technology Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wuhan Opstor Technology Ltd filed Critical Wuhan Opstor Technology Ltd
Priority to CN201810487653.5A priority Critical patent/CN108766473B/en
Publication of CN108766473A publication Critical patent/CN108766473A/en
Application granted granted Critical
Publication of CN108766473B publication Critical patent/CN108766473B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/10Digital recording or reproducing
    • G11B20/12Formatting, e.g. arrangement of data block or words on the record carriers
    • G11B20/1217Formatting, e.g. arrangement of data block or words on the record carriers on discs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K17/00Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations
    • G06K17/0022Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations arrangements or provisious for transferring data to distant stations, e.g. from a sensing device
    • G06K17/0029Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations arrangements or provisious for transferring data to distant stations, e.g. from a sensing device the arrangement being specially adapted for wireless interrogation of grouped or bundled articles tagged with wireless record carriers

Abstract

The invention relates to the technical field of computer data storage, and provides an optical disk offline retrieval system which comprises an optical disk identification device, an optical disk recording device, an optical disk reading device, an optical disk management database and a plurality of optical disk buckets. An off-line optical disc searching method includes steps S1-S6. The invention pre-marks the only and uniform identification content on the blank optical disc through the optical disc identification device, and generates the data content index when the blank optical disc is recorded through the optical disc recording device, the optical disc identification and the content index are recorded through the optical disc management database, when inquiring the data, the identification of the optical disc where the data is located is determined by retrieving the global content index of the optical disc management database, the position of the optical disc bucket for placing the optical disc is determined, and then the physical or logical identification is read by the optical disc reading device, so that the target optical disc is determined, which is more accurate and faster than the manual identification and the optical disc searching.

Description

Optical disk off-line retrieval system and method
Technical Field
The invention relates to the technical field of computer data storage, in particular to an optical disc off-line retrieval system and an optical disc off-line retrieval method.
Background
The data generation speed of the big data era is continuously increased, and the dependence degree of social life on the data is increasingly deepened. There is therefore a need for a storage device, system, and mechanism that can hold large amounts of data inexpensively, conveniently, reliably, and trustworthy for long periods of time. Optical discs are a type of storage medium suitable for inexpensive, long-term, trusted storage of data. The blue-ray disc can reliably store data for 50 years, and the millennium disc can store data for more than one hundred years without special storage environment requirements. The optical disc has good compatibility, and the optical disc manufactured 30 years ago can still be read by the existing optical disc drive. In addition, in natural disasters such as flood, earthquake, hurricane and the like or man-made attacks such as electromagnetic pulse and the like, the optical disk is the only storage medium which can be stored, and has higher data storage reliability. The optical disc is composed of a millimeter-grade plastic sheet and a micron-grade film coating, and the material cost is low, so that the cost of the optical disc can be reduced in the case of mass production. The capacities of the currently commonly used blu-ray discs are 25GB, 50GB, 100GB, and the like. The blu-ray disc having a capacity of 300GB is also gradually entering the consumer market. The standard access speeds of 25GB and 100GB blue-ray discs in an optical drive are 26.9MB/s and 17.9MB/s, respectively. The hard disk capacity is 4TB and 8TB generally, and the access speed of a single hard disk is 150 MB/s.
The optical disc can be off-line stored in a common office environment for a long time after data is recorded, a batch of optical discs can be easily stored in a common plastic optical disc barrel (25/50/100 each barrel), and the optical disc where the requested data is located can be read only by placing the optical disc to an optical drive when needed. Even if the magnetic tape is placed off line, the environment is kept constant temperature and humidity, otherwise, the magnetic tape is easy to adhere, mold, fall magnetic powder and the like, and data loss is caused. The hard disk can be stored off line, but if the hard disk is not used for a long time, the magnetic head is stuck, or the electronic component fails, so that data loss is caused. If the disk stores data online, on one hand, a large amount of power is wasted, and data migration is required to be carried out when the data is stored for at most five years. Therefore, the optical disk can be conveniently, cheaply and truthfully stored offline in a large amount for a long time.
But the appearance and specification of the optical disc are completely consistent from the appearance. Without a special identifier, it is very difficult to find a particular disc from a set of discs. At present, the basic method is that after the writing of the optical disc is completed, in order to find the optical disc conveniently in the future, a user generally gives a certain mark on the printed surface of the upper surface of the optical disc by handwriting or through an optical disc printer. This identification is easy for the user to identify, and may be a simple index or description of the recorded data content of the optical disc. Otherwise, at the next inquiry, the set of discs need to be placed one by one in the drive to read the data and determine whether the required data is contained.
The capacity of a single optical disc is currently small relative to magnetic discs and tapes. More than a few hundred GB of data sets need to be recorded on multiple physical optical discs. When only a certain data is needed, it is very time and labor consuming to quickly retrieve the optical disc containing the data from the set of hard-to-distinguish optical discs. Although the online optical disc library can automatically index the internal optical discs, the cost is high; more importantly, when the optical disc library is full and the optical disc library is invalid (also 5 years), the optical disc needs to be taken out of the optical disc library and then needs to be placed off line. Therefore, it is very difficult to search the required optical disc and data from the continuously accumulated mass optical discs by the existing manual method, and the large-scale application of the optical disc in the field of long-term data storage is limited.
Therefore, there is an urgent need for a system and method for off-line searching of optical discs, which can improve the convenience of using mass optical discs and the overall efficiency.
Disclosure of Invention
The invention aims to provide an optical disk off-line retrieval system and a method, which adds a physical and logical unique and uniform identifier on a blank optical disk in advance through an optical disk identifier, generates a data content index when the blank optical disk is recorded through an optical disk recording device, records the optical disk identifier and the content index through an optical disk management database, determines the identifier of the optical disk where data is located through retrieving the global content index of the optical disk management database when inquiring data, determines the position of an optical disk bucket for placing the optical disk, and reads the physical or logical identifier through an optical disk reading device, thereby determining a target optical disk.
In order to achieve the above purpose, the embodiments of the present invention provide the following technical solutions: an off-line search system for optical disc comprises an optical disc identification device, an optical disc recording device, an optical disc reading device, an optical disc management database and a plurality of optical disc buckets;
the optical disc identification device is used for establishing unique and uniform identification content of the optical disc;
the optical disc recording device is used for recording data contents on the identified blank optical disc and generating indexes of the data contents after recording is finished;
the optical disc reading device is used for reading the identifier or the data content recorded in the optical disc and feeding back the read information to the optical disc management database or a user for comparison;
each optical disc barrel is used for placing the optical disc after the establishment of the identifier and the recording are finished;
the optical disc management database is used for storing and recording the marks established by the optical disc marking device and the index information generated and fed back by the optical disc recording device, and recording, searching and determining the position of each optical disc barrel.
Further, the mark is divided into a physical mark arranged on the surface of the optical disc and a logical mark recorded inside the optical disc, and the optical disc reading apparatus includes a reader for reading the physical mark or the logical mark.
Further, the physical mark comprises a two-dimensional code, a bar code, a serial number, a pattern which can be recognized by human eyes and a special mark; the logical identifier is a set of digital codes recorded inside the optical disc.
Further, the reader includes a mobile phone capable of scanning the two-dimensional code, a code scanning gun capable of scanning the bar code, a human eye capable of recognizing a pattern or a special mark, and a disc drive capable of reading the digital code.
Further, the index information includes recorded data content, directory content, and a summary of the recorded data content.
The embodiment of the invention provides another technical scheme: an off-line optical disc searching method includes the following steps:
s1, allocating a unique mark for each blank optical disc by using the optical disc marking device according to the specific optical disc marking rule in advance, and finally registering the marks in the optical disc management database;
s2, placing the blank disc into the disc burning device to burn, after the data burning is finished, generating data index according to the burning data content of each disc to search the data content, and sending the data index to the disc management database;
s3, placing the recorded CD into at least one CD bucket, after the bucket is full, listing all CD labels in the CD bucket as a label group, using the lowest layer and the top layer as labels, recording the labels in the CD management database, and using the labels to determine the range of the CD labels and the position of the CD bucket in the CD bucket;
s4, according to the CD content needed to be searched by the user, finding out the CD label matched with the CD content in the CD management database, finding out the label group where the label is located, obtaining the label needed to be searched, and determining the approximate physical position of the corresponding CD barrel;
s5, reading the identification of the top layer optical disc of each optical disc bucket by using an optical disc reading device, and feeding back the read information to the optical disc management database for comparison until the target optical disc bucket is found;
and S6, searching the target optical disc bucket for the required optical disc.
Further, in the step S1: printing a corresponding physical identifier on the external physical surface of the optical disk, and simultaneously recording a logical identifier on an internal track of the optical disk to form an internal and external unique and unified optical disk identifier, wherein the physical identifier is a two-dimensional code, a bar code, a serial number, a pattern or a special identifier which can be recognized by human eyes; the logic identifier is specifically a group of digital codes; the physical identifier and the logical identifier have a one-to-one correspondence.
Further, the optical disc reading device comprises a reader, the physical identifier and the logical identifier are read by the reader, the read information is fed back to the optical disc management database for comparison, and after the optical disc bucket storing the optical disc to be searched is located, the required optical disc is quickly searched in the optical disc bucket through the serial number on the optical disc; the reader adopts a mobile phone capable of scanning the two-dimensional code, a code scanning gun capable of scanning the bar code, human eyes capable of identifying patterns or special marks, and an optical disc drive capable of reading the digital code.
Further, the step of S3, the step of placing the recorded optical disc into at least one optical disc bucket specifically includes: when the optical disc identifications are sequentially put into the optical disc buckets in the order, the optical disc identification at the lowest part and the optical disc identification at the top surface are used as the optical disc bucket identifications; or when the optical disc recording is finished, the optical disc identifications put into the optical disc buckets are sequentially registered, and the optical disc identification at the lowest position and the optical disc identification at the top surface are used as the optical disc bucket identifications, so that the optical disc buckets can be determined to contain the optical disc sets, and the positions of the optical disc buckets can be registered.
Further, in the step S1, according to the specific disc identification rule, the specific steps are: and jointly determining the optical disc identification device and the current working state according to the physical characteristics of the optical disc.
Compared with the prior art, the invention has the beneficial effects that: the method comprises the steps of using an optical disc identification device to pre-identify unique and uniform identification contents of an optical disc on a blank optical disc, using an optical disc recording device to record the blank optical disc, generating a data content index, recording the optical disc identification and the content index in an optical disc management database, searching the global content index of the optical disc management database to determine the identification of the optical disc where data is located, determining the position of an optical disc bucket for placing the optical disc when inquiring data, and then using an optical disc reading device to read a physical or logical identification, thereby determining a target optical disc.
Drawings
Fig. 1 is a disc with a physical identifier for an off-line disc retrieval system according to an embodiment of the present invention;
fig. 2 is a flowchart illustrating steps of an optical disc offline retrieval method according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The embodiment of the invention provides an optical disc off-line retrieval system, which comprises an optical disc identification device, an optical disc recording device, an optical disc reading device, an optical disc management database and a plurality of optical disc buckets; the optical disc identification device is used for calculating to obtain a globally unique identification of the blank optical disc according to a specific optical disc identification rule; the specific optical disc identification rule is that the only code of the optical disc is determined by the optical disc identification device and the current state according to the physical characteristics of the optical disc, and the only and uniform identification content of the optical disc is established; the optical disc recording device is used for recording data contents on the identified blank optical disc and generating indexes of the data contents after recording is finished; the optical disc reading device is used for reading the identifier or the data content recorded in the optical disc and feeding back the read information to the optical disc management database or a user for comparison; each optical disc barrel is used for placing the optical disc after the establishment of the identifier and the recording are finished; the optical disc management database is used for storing and recording the marks established by the optical disc marking device and the index information generated and fed back by the optical disc recording device, and recording, searching and determining the position of each optical disc barrel. In this implementation, a unique and unified physical and logical identifier is added to a blank optical disc in advance by an optical disc identifier, and when an empty optical disc is recorded by an optical disc recording device, a data content index is generated, the optical disc identifier and the content index are recorded by an optical disc management database, when data is queried, the global content index of the optical disc management database is retrieved to determine the identifier of the optical disc where the data is located, the position of an optical disc bucket where the optical disc is placed is determined, and then the physical or logical identifier is read by an optical disc reading device, so that the target optical disc is determined, which is more accurate and faster than manual identification and optical disc searching. In actual work, the recorded optical disc is placed into at least one optical disc bucket, after the bucket is filled, all the optical disc identifications in the optical disc bucket are listed as a label group, the optical disc identifications at the lowest layer and the uppermost layer are taken as labels and recorded in the optical disc management database, the label is used for determining the range of the optical disc identifications and the position of the optical disc bucket in the optical disc bucket, when a certain content needs to be searched, the identification corresponding to the content is found in the optical disc management database, then the label group is obtained through the identification, and the identification is fed back to the optical disc management database for comparison so as to find whether the identification to be searched is in the label group or not, until a target optical disc bucket is found on a display screen, and the needed optical disc content is found in the target optical disc bucket.
Referring to fig. 1, as an optimized solution of the embodiment of the present invention, the identifiers are a physical identifier disposed on a surface of the optical disc and a logical identifier recorded inside the optical disc, and the optical disc reading apparatus includes a reader configured to read the physical identifier or the logical identifier. In this embodiment, the physical identifier on the surface of the optical disc and the logical identifier recorded inside the optical disc can be very conveniently read by the reader, and preferably, the physical identifier includes a two-dimensional code, a barcode, a serial number, a pattern recognizable to human eyes, and a special identifier; the logic mark is a group of digital codes recorded in the optical disc, and the reader comprises a mobile phone capable of scanning the two-dimensional code, a code scanning gun capable of scanning the bar code, human eyes capable of identifying patterns or special marks, and an optical disc driver capable of reading the digital codes. After a mobile phone or a code scanning gun is adopted to scan the two-dimensional code and the bar code of the optical disc at the top of the optical disc barrel, or an optical disc drive is adopted to read the digital code, if the optical disc to be searched is determined to be in the optical disc barrel, the position of the optical disc to be searched in the optical disc barrel can be displayed on a display screen, and then the required optical disc can be quickly found through the serial number on each optical disc.
As an optimization scheme of the embodiment of the present invention, the index information includes recorded data content, directory content, and a summary of the recorded data content. The index information can be conveniently inquired.
Referring to fig. 2, an embodiment of the invention provides an off-line optical disc retrieving method, including the following steps: s1, allocating a unique mark for each blank optical disc by using an optical disc marking device according to a specific optical disc marking rule in advance, printing the corresponding physical mark on the external physical surface of the optical disc, simultaneously recording the logical mark on the internal track of the optical disc to form an internal and external unique and uniform optical disc mark, and finally registering the marks in an optical disc management database; s2, placing the blank disc into the disc burning device to burn, after the data burning is finished, generating data index according to the burning data content of each disc to search the data content, and sending the data index to the disc management database; s3, placing the recorded CD into at least one CD bucket, after the bucket is full, listing all CD labels in the CD bucket as a label group, using the lowest layer and the top layer as labels, recording the labels in the CD management database, and using the labels to determine the range of the CD labels and the position of the CD bucket in the CD bucket; s4, according to the CD content needed to be searched by the user, finding out the CD label matched with the CD content in the CD management database, finding out the label group where the label is located, obtaining the label needed to be searched, and determining the approximate physical position of the corresponding CD barrel; s5, reading the identification of the top layer optical disc of each optical disc bucket by using an optical disc reading device, and feeding back the read information to the optical disc management database for comparison until the target optical disc bucket is found; and S6, searching the target optical disc bucket for the required optical disc. In this implementation, a unique and unified physical and logical identifier is added to a blank optical disc in advance by an optical disc identifier, and when an empty optical disc is recorded by an optical disc recording device, a data content index is generated, the optical disc identifier and the content index are recorded by an optical disc management database, when data is queried, the global content index of the optical disc management database is retrieved to determine the identifier of the optical disc where the data is located, the position of an optical disc bucket where the optical disc is placed is determined, and then the physical or logical identifier is read by an optical disc reading device, so that the target optical disc is determined, which is more accurate and faster than manual identification and optical disc searching. In actual work, the recorded optical disc is placed into at least one optical disc bucket, after the bucket is filled, all the optical disc identifications in the optical disc bucket are listed as a label group, the optical disc identifications at the lowest layer and the uppermost layer are taken as labels and recorded in the optical disc management database, the label is used for determining the range of the optical disc identifications and the position of the optical disc bucket in the optical disc bucket, when a certain content needs to be searched, the identification corresponding to the content is found in the optical disc management database, then the label group is obtained through the identification, and the identification is fed back to the optical disc management database for comparison so as to find whether the identification to be searched is in the label group or not, until a target optical disc bucket is found on a display screen, and the needed optical disc content is found in the target optical disc bucket. By establishing the internal and external marks, the required optical disc can be searched more accurately.
Optimizing the above scheme, in the step S1: the physical mark is specifically a two-dimensional code, a bar code, a serial number, a pattern which can be recognized by human eyes or a special mark; the logic identifier is specifically a group of digital codes; the physical identifier and the logical identifier have a one-to-one correspondence.
As an optimized solution of the embodiment of the present invention, the optical disc reading apparatus includes a reader, and the physical identifier and the logical identifier are read by the reader, and the read information is fed back to the optical disc management database for comparison, and after the optical disc bucket storing the optical disc to be searched is located, the required optical disc is quickly searched in the optical disc bucket through the serial number on the optical disc. In this embodiment, the physical mark on the surface of the optical disc and the logical mark inscribed inside the optical disc can be very conveniently read by the reader.
Further optimizing the above scheme, the reader employs a mobile phone capable of scanning the two-dimensional code, a code scanning gun capable of scanning the bar code, a human eye capable of recognizing a pattern or a special mark, and an optical disc drive capable of reading the digital code. In this embodiment, after the two-dimensional code and the barcode of the optical disc at the top of the optical disc cartridge are scanned by using the mobile phone or the barcode scanning gun, or the digital code is read by using the optical disc drive, if it is determined that the optical disc to be retrieved is located in the optical disc cartridge, the position of the optical disc to be retrieved in the optical disc cartridge is displayed on the display screen, and then the required optical disc can be quickly found by using the serial number on each optical disc.
As an optimized solution of the embodiment of the present invention, the step of S3, placing the recorded optical disc into at least one optical disc cartridge specifically includes: when the optical disc identifications are sequentially put into the optical disc buckets in the order, the optical disc identification at the lowest part and the optical disc identification at the top surface are used as the optical disc bucket identifications; or when the optical disc recording is finished, the optical disc identifications put into the optical disc buckets are sequentially registered, and the optical disc identification at the lowest position and the optical disc identification at the top surface are used as the optical disc bucket identifications, so that the optical disc buckets can be determined to contain the optical disc sets, and the positions of the optical disc buckets can be registered.
The retrieval performance of the method is as follows: maximum number of times of scanning the code disc: log2 (N). (N is the number of the optical disc buckets), assuming that one bucket of 60 optical discs is searched in 10 ten thousand off-line optical discs, the code needs to be scanned about 11 times at most (if the search is not accurately performed according to the prompted distance), and the search is performed 2 times at least (accurately performed according to the displayed distance).
Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (8)

1. An off-line optical disc search system, comprising: comprises an optical disk identification device, an optical disk recording device, an optical disk reading device, an optical disk management database and a plurality of optical disk buckets;
the optical disc identification device is used for establishing unique and uniform identification content of the optical disc;
the optical disc recording device is used for recording data contents on the identified blank optical disc and generating indexes of the data contents after recording is finished;
the optical disc reading device is used for reading the identifier or the data content recorded in the optical disc and feeding back the read information to the optical disc management database or a user for comparison;
each optical disc barrel is used for placing the optical disc after the establishment of the identifier and the recording are finished;
the optical disc management database is used for storing and recording the identification established by the optical disc identification device and the index information generated and fed back by the optical disc recording device, and recording, searching and determining the position of each optical disc barrel;
the identification is divided into a physical identification arranged on the surface of the optical disc and a logical identification recorded in the optical disc, and the optical disc reading device comprises a reader for reading the physical identification or the logical identification.
2. The off-line optical disc retrieval system of claim 1, wherein: the physical identification comprises a two-dimensional code, a bar code, a serial number, a pattern which can be recognized by human eyes and a special identification; the logical identifier is a set of digital codes recorded inside the optical disc.
3. The off-line optical disc retrieval system of claim 2, wherein: the reader comprises a mobile phone capable of scanning the two-dimensional code, a code scanning gun capable of scanning the bar code, human eyes capable of identifying patterns or special marks, and an optical disk drive capable of reading the digital code.
4. The off-line optical disc retrieval system of claim 1, wherein: the index information includes recorded data content, directory content, and a summary of the recorded data content.
5. An off-line optical disc searching method is characterized by comprising the following steps:
s1, allocating a unique mark for each blank optical disc by using the optical disc marking device according to the specific optical disc marking rule in advance, and finally registering the marks in the optical disc management database;
s2, placing the blank disc into the disc burning device to burn, after the data burning is finished, generating data index according to the burning data content of each disc to search the data content, and sending the data index to the disc management database;
s3, placing the recorded CD into at least one CD bucket, after the bucket is full, listing all CD labels in the CD bucket as a label group, using the lowest layer and the top layer as labels, recording the labels in the CD management database, and using the labels to determine the range of the CD labels and the position of the CD bucket in the CD bucket;
s4, according to the CD content needed to be searched by the user, finding out the CD label matched with the CD content in the CD management database, finding out the label group where the label is located, obtaining the label needed to be searched, and determining the approximate physical position of the corresponding CD barrel;
s5, reading the identification of the top layer optical disc of each optical disc bucket by using an optical disc reading device, and feeding back the read information to the optical disc management database for comparison until the target optical disc bucket is found;
s6, searching a needed optical disc in the target optical disc bucket;
in the step S1: printing a corresponding physical identifier on the external physical surface of the optical disk, and simultaneously recording a logical identifier on an internal track of the optical disk to form an internal and external unique and unified optical disk identifier, wherein the physical identifier is a two-dimensional code, a bar code, a serial number, a pattern or a special identifier which can be recognized by human eyes; the logic identifier is specifically a group of digital codes; the physical identifier and the logical identifier have a one-to-one correspondence.
6. The off-line optical disc retrieving method as claimed in claim 5, wherein: the optical disc reading device comprises a reader, the physical identifier and the logic identifier are read by the reader, the read information is fed back to the optical disc management database to be compared, and after the optical disc bucket storing the optical disc to be searched is positioned, the required optical disc is quickly searched in the optical disc bucket through the serial number on the optical disc; the reader adopts a mobile phone capable of scanning the two-dimensional code, a code scanning gun capable of scanning the bar code, human eyes capable of identifying patterns or special marks, and an optical disc drive capable of reading the digital code.
7. The off-line optical disc retrieving method according to claim 5, wherein the step of S3, placing the recorded optical disc into at least one optical disc bucket specifically comprises: when the optical disc identifications are sequentially put into the optical disc buckets in the order, the optical disc identification at the lowest part and the optical disc identification at the top surface are used as the optical disc bucket identifications; or when the optical disc recording is finished, the optical disc identifications put into the optical disc buckets are sequentially registered, and the optical disc identification at the lowest position and the optical disc identification at the top surface are used as the optical disc bucket identifications, so that the optical disc buckets can be determined to contain the optical disc sets, and the positions of the optical disc buckets can be registered.
8. The off-line optical disc retrieving method according to claim 5, wherein in step S1, according to the specific optical disc identification rule, the specific steps are: and jointly determining the optical disc identification device and the current working state according to the physical characteristics of the optical disc.
CN201810487653.5A 2018-05-21 2018-05-21 Optical disk off-line retrieval system and method Active CN108766473B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810487653.5A CN108766473B (en) 2018-05-21 2018-05-21 Optical disk off-line retrieval system and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810487653.5A CN108766473B (en) 2018-05-21 2018-05-21 Optical disk off-line retrieval system and method

Publications (2)

Publication Number Publication Date
CN108766473A CN108766473A (en) 2018-11-06
CN108766473B true CN108766473B (en) 2020-12-18

Family

ID=64007103

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810487653.5A Active CN108766473B (en) 2018-05-21 2018-05-21 Optical disk off-line retrieval system and method

Country Status (1)

Country Link
CN (1) CN108766473B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110134341A (en) * 2019-05-24 2019-08-16 长城超云(北京)科技有限公司 A kind of hard disk life cycle management method of server

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0803872A2 (en) * 1992-10-16 1997-10-29 Matsushita Electric Industrial Co., Ltd. Recording and/or reproducing and/or initialising apparatus
CN201233723Y (en) * 2008-07-29 2009-05-06 董静平 Blade type optical disc server
CN101436421A (en) * 2008-12-08 2009-05-20 苏州互盟信息存储技术有限公司 Intelligent CD off-line coarctation cabinet
JP4264615B2 (en) * 2001-01-19 2009-05-20 ソニー株式会社 Data recording method, data recording apparatus and recording medium
CN104112455A (en) * 2014-05-04 2014-10-22 苏州互盟信息存储技术有限公司 Data storage and read-write equipment based on off-line optical disk jukebox, method and system

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN201323055Y (en) * 2008-12-22 2009-10-07 苏州互盟信息存储技术有限公司 Mark automatic recognition device of disc box

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0803872A2 (en) * 1992-10-16 1997-10-29 Matsushita Electric Industrial Co., Ltd. Recording and/or reproducing and/or initialising apparatus
JP4264615B2 (en) * 2001-01-19 2009-05-20 ソニー株式会社 Data recording method, data recording apparatus and recording medium
CN201233723Y (en) * 2008-07-29 2009-05-06 董静平 Blade type optical disc server
CN101436421A (en) * 2008-12-08 2009-05-20 苏州互盟信息存储技术有限公司 Intelligent CD off-line coarctation cabinet
CN104112455A (en) * 2014-05-04 2014-10-22 苏州互盟信息存储技术有限公司 Data storage and read-write equipment based on off-line optical disk jukebox, method and system

Also Published As

Publication number Publication date
CN108766473A (en) 2018-11-06

Similar Documents

Publication Publication Date Title
CN107704211B (en) Magneto-optical-electric hybrid optical disk library and management method and management system thereof
CN104346357B (en) The file access method and system of a kind of built-in terminal
US5375235A (en) Method of indexing keywords for searching in a database recorded on an information recording medium
CN103177127B (en) Based on CD server database storage system and utilize the method for this system
CN101137981A (en) Methods and apparatus for managing the storage of content in a file system
CN101464901B (en) Object search method in object storage device
CN1734624A (en) System and method for optical media information storage life tracking
US5568455A (en) System and method for the storage and retrieval of off-line performatted optical media
EP2916240A1 (en) Database storage system based on compact disk and method using the system
CN102375852A (en) Method for building data index as well as method and system using data index for inquiring data
CN103425785A (en) Data storage system and user data storage and reading method thereof
CN109918341A (en) Log processing method and device
CN1926505B (en) Object storage device
CN108766473B (en) Optical disk off-line retrieval system and method
CN110826955A (en) Intelligent management method for warehouse materials
CN104021223A (en) Method and device for accessing survey point of cluster database
CN101963993B (en) Method for fast searching database sheet table record
CN109213898A (en) The video retrieval method and device of video monitoring system
CN105654972A (en) Exchangeable caddy and optical disc juke box-orientated fast self-checking method and device
CN104424104A (en) Blue-ray disk based data offline backup system
CN109634911A (en) A kind of storage method based on HDFS CD server
CN104133970A (en) Data space management method and device
US5280468A (en) Optical recording medium
CN102043856B (en) Data acquisition method and system
JP6891197B2 (en) Database based on optical disc Dual-core storage system and method using it

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant