CN111090616B - File management method, corresponding device, equipment and storage medium - Google Patents

File management method, corresponding device, equipment and storage medium Download PDF

Info

Publication number
CN111090616B
CN111090616B CN201911394043.1A CN201911394043A CN111090616B CN 111090616 B CN111090616 B CN 111090616B CN 201911394043 A CN201911394043 A CN 201911394043A CN 111090616 B CN111090616 B CN 111090616B
Authority
CN
China
Prior art keywords
file
information
block
index table
storage
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911394043.1A
Other languages
Chinese (zh)
Other versions
CN111090616A (en
Inventor
梁钢
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Teamsun Technology Co ltd
Original Assignee
Beijing Teamsun Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Teamsun Technology Co ltd filed Critical Beijing Teamsun Technology Co ltd
Priority to CN201911394043.1A priority Critical patent/CN111090616B/en
Publication of CN111090616A publication Critical patent/CN111090616A/en
Application granted granted Critical
Publication of CN111090616B publication Critical patent/CN111090616B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/11File system administration, e.g. details of archiving or snapshots
    • G06F16/122File system administration, e.g. details of archiving or snapshots using management policies
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/13File access structures, e.g. distributed indices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/17Details of further file system functions
    • G06F16/1727Details of free space management performed by the file system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/18File system types
    • G06F16/182Distributed file systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The embodiment of the invention discloses a file management method, a corresponding device, equipment and a storage medium. The method comprises the following steps: dividing the obtained target file to obtain file blocks, storing each file block in a corresponding storage space according to a preset mode, and forming an index table based on the storage position of each file block. Compared with the prior art, the embodiment of the invention divides the obtained target file into a plurality of file blocks and stores the file blocks in the corresponding storage space, thereby realizing the distributed storage of the target file and ensuring the safety of the file.

Description

File management method, corresponding device, equipment and storage medium
Technical Field
The embodiment of the invention relates to the technical field of computers, in particular to a file management method, a corresponding device, equipment and a storage medium.
Background
The existing enterprise file management method mainly comprises two types, namely simple password management and special security management. The former has lower safety and easily causes information leakage, while the latter has higher safety, the cost is relatively higher, the use process is complex, and the method is not suitable for common enterprises.
Disclosure of Invention
The embodiment of the invention provides a file management method, a corresponding device, equipment and a storage medium, which can reduce management cost while guaranteeing information security.
In a first aspect, an embodiment of the present invention provides a file management method, including:
dividing the obtained target file to obtain a file block;
storing each file block in a corresponding storage space according to a preset mode, and forming an index table based on the storage position of each file block.
In a second aspect, an embodiment of the present invention further provides a file management method, including:
acquiring a file access request, wherein the file access request comprises user information and file information of a file to be accessed;
when the user information is legal, determining a file to be accessed corresponding to the file information according to an index table for the user to access, wherein the index table is determined according to the file management method of the first aspect.
In a third aspect, an embodiment of the present invention further provides a file management apparatus, including:
the dividing module is used for dividing the acquired target file to obtain a file block;
the storage module is used for storing the file blocks in the corresponding storage spaces according to a preset mode and forming an index table based on the storage positions of the file blocks.
Optionally, the apparatus further comprises:
the information acquisition module is used for acquiring a file storage request before dividing the acquired target file to obtain a file block, wherein the file storage request comprises a file identifier and initial position information;
and the target file determining module is used for determining a target file to be stored according to the file identification and the initial position information.
Optionally, the storage module is specifically configured to:
creating a file number of each file block according to the content of each file block;
encrypting each file block, and storing each encrypted file block in a corresponding storage space;
and creating indexes corresponding to the file blocks according to the file numbers of the file blocks and the position information of the corresponding storage spaces to form an index table.
In a fourth aspect, an embodiment of the present invention further provides a file management apparatus, including:
the information acquisition module is used for acquiring a file access request, wherein the file access request comprises user information and file information of a file to be accessed;
and the access module is used for determining a file to be accessed corresponding to the file information according to an index table for the user to access when the user information is legal, wherein the index table is determined according to the file management method in the first aspect.
Optionally, the user information is legal, including:
searching an information authentication table, wherein the information authentication table is used for storing the association relation between user information and file information corresponding to the allowed access file;
and if the user information in the file access request is matched with the user information stored in the information authentication table, determining that the user information in the file access request is legal.
Optionally, the access module is specifically configured to:
searching the index table and determining the storage position of each file block corresponding to the file information;
decrypting each file block, and combining each file block according to the file number of each file block to obtain a file to be accessed.
The embodiment of the invention provides a file management method, a corresponding device, equipment and a storage medium. Compared with the prior art, the embodiment of the invention divides the obtained target file into a plurality of file blocks and stores the file blocks in the corresponding storage space, thereby realizing the distributed storage of the target file and ensuring the safety of the file.
Drawings
FIG. 1 is a flowchart of a file management method according to a first embodiment of the present invention;
FIG. 2 is a flowchart of a file management method according to a second embodiment of the present invention;
FIG. 3 is a block diagram of a file management apparatus according to a third embodiment of the present invention;
FIG. 4 is a block diagram of a file management apparatus according to a fourth embodiment of the present invention;
fig. 5 is a structural diagram of a device according to a fifth embodiment of the present invention.
Detailed Description
The invention is described in further detail below with reference to the drawings and examples. It is to be understood that the specific embodiments described herein are merely illustrative of the invention and are not limiting thereof. It should be further noted that, for convenience of description, only some, but not all of the structures related to the present invention are shown in the drawings. Furthermore, embodiments of the invention and features of the embodiments may be combined with each other without conflict.
Example 1
Fig. 1 is a flowchart of a file management method according to a first embodiment of the present invention, where the method may be applicable to a file storage situation, especially for storing important files in an enterprise, and the method may be performed by a file management device, where the device may be implemented in a software and/or hardware manner and may be integrated in a device such as a computer or a mobile phone, and referring to fig. 1, the method may include the following steps:
s110, dividing the acquired target file to obtain a file block.
The traditional file storage mode is to store the whole file in a certain storage space, so that the whole file is easy to leak, and the security is poor. Therefore, the embodiment performs distributed storage on the file to be stored, namely, the file to be stored is divided into a plurality of file blocks, and then each file block is stored respectively, when the information of one file block is leaked, the leakage of the whole file information is not influenced, and the information safety is ensured. The embodiment refers to a file to be stored as a target file. Optionally, the target file may be determined according to file information input by the user, where the file information may include a file name, a file identifier, and a current location of the file to be stored.
Alternatively, the target file may be divided according to the importance level of the content included in the target file, for example, the target file includes four parts of content, and the importance levels of the parts are different, so that the target file may be divided into four file blocks according to the importance levels. The target file may also be divided according to the size of the target file, and the sizes of the file blocks may be the same or different, and the size of the target file is 6M, and may be equally divided into three file blocks, each file block having a size of 2M. In order to facilitate subsequent access, a certain identifier may be set for each obtained file block, so as to restore the target file.
S120, storing the file blocks in the corresponding storage spaces according to a preset mode, and forming an index table based on the storage positions of the file blocks.
Optionally, each file block may be encrypted and then stored in a different storage space, where the encryption manner of each file block may be the same or different, and in order to improve security, different encryption manners may be used for each file block. Optionally, encryption modes with different grades can be set according to the importance degree of each file block. After each file block is stored, an index can be created according to the storage position of each file block, and when the target file needs to be accessed, the storage position of each file block can be rapidly determined according to the index. The file storage mode solves the problem that information is easy to leak caused by traditional simple password storage, meanwhile, a special secret system is not needed, and storage cost is reduced.
The first embodiment of the invention provides a file management method, which is characterized in that a file block is obtained by dividing an obtained target file, each file block is stored in a corresponding storage space according to a preset mode, and an index table is formed based on the storage position of each file block. Compared with the prior art, the embodiment of the invention divides the obtained target file into a plurality of file blocks and stores the file blocks in the corresponding storage space, thereby realizing the distributed storage of the target file and ensuring the safety of the file.
On the basis of the above embodiment, before S110, further includes:
acquiring a file storage request, wherein the file storage request comprises a file identifier and initial position information;
and determining the target file to be stored according to the file identification and the initial position information.
The file identifier is used to uniquely identify the file to be stored, and may be, for example, the name or ID of the file, or a combination of the name and ID. The initial position information is the initial position of the file to be stored. And obtaining the target file to be stored according to the file identification and the initial position information.
On the basis of the above embodiment, alternatively, each file block may be stored by:
creating a file number of each file block according to the content of each file block;
encrypting each file block, and storing each encrypted file block in a corresponding storage space;
and creating indexes corresponding to the file blocks according to the file numbers of the file blocks and the position information of the corresponding storage spaces to form an index table.
In order to facilitate the restoration of the target file, the embodiment numbers each file block after dividing the target file, each file block corresponds to a unique file number, and the file numbers and the dividing sequence of the target file remain corresponding. In this embodiment, when each file block is stored, each file block is encrypted according to a certain encryption mode, so as to save storage space, when the file block is larger, the encrypted file block can be compressed, and the compressed file block is stored in the corresponding storage space.
Optionally, in this embodiment, an index may be created according to the file number and the storage location of the corresponding file block, and when a certain file block needs to be accessed, the storage location of the file block may be quickly determined by looking up the index table.
Example two
Fig. 2 is a flowchart of a file management method according to a second embodiment of the present invention, where the method is applicable to a case of accessing a file, and the method may be performed by a file management apparatus, where the apparatus may be implemented in software and/or hardware, and may be integrated in a device such as a computer or a mobile phone, and referring to fig. 2, the method may include the following steps:
s210, acquiring a file access request.
Wherein the file access request includes user information and file information of a file to be accessed. The user information includes, but is not limited to, a user name, password, identification number, or cell phone number of the user. The file information includes, but is not limited to, the name and file number of the file. Optionally, the file is stored in a file management system, when a user needs to access a certain file, the user can log in the file management system, and the file management system generates a file access request according to login information of the user, where the login information of the user is the user information in this embodiment.
And S220, when the user information is legal, determining a file to be accessed corresponding to the file information according to an index table, and providing the file to be accessed for the user to access.
The index table is determined according to the file management method described in the first embodiment. To secure information, embodiments verify the identity of a user accessing a file to determine if it has access rights, and when it is determined that the user has access rights, allow the user to access the corresponding file. Optionally, the user information may be matched with an information registry, where the information registry is used to store the association relationship between the user information and the accessible file, and when the user information matches with the information registry, the user information is considered legal and the corresponding file can be accessed, otherwise, the user information is considered illegal, and a prompt message without access authority is returned to the user.
Optionally, when the user information is legal, searching an index table according to the file information in the file storage request, determining the storage position of the corresponding file block, extracting the file block to the corresponding buffer area, decrypting, decompressing and splicing the file blocks according to the file number to obtain the complete target file. Optionally, after the user accesses successfully, an access record can be established according to the user information and the accessed files, and the access times of the files can be counted and analyzed to timely master the access condition of each file.
The second embodiment of the present invention provides a file management method, by obtaining a file access request, when the user information is legal, determining a file to be accessed corresponding to the file information according to an index table for a user to access, where the index table is determined according to the file management method described in the foregoing embodiment. Compared with the prior art, the method and the device for verifying the identity of the user have the advantages that the safety of information is guaranteed, meanwhile, the file to be accessed is determined according to the index table which is created in advance, and the access efficiency is improved.
On the basis of the above embodiment, the user information is legal, including:
searching an information authentication table, wherein the information authentication table is used for storing the association relation between user information and file information corresponding to the allowed access file;
and if the user information in the file access request is matched with the user information stored in the information authentication table, determining that the user information in the file access request is legal.
The identity of the user is verified before the user accesses the file, so that the leakage of file information is prevented, and the safety is ensured.
On the basis of the above embodiment, the file to be accessed may be determined by:
searching the index table and determining the storage position of each file block corresponding to the file information;
decrypting each file block, and combining each file block according to the file number of each file block to obtain a file to be accessed.
The combination process of the files to be accessed may refer to the above embodiments, and will not be described herein.
Example III
Fig. 3 is a block diagram of a file management apparatus according to a third embodiment of the present invention, which may perform the file management method according to the first embodiment, and referring to fig. 3, the apparatus includes:
the dividing module 310 is configured to divide the obtained target file to obtain a file block;
the storage module 320 is configured to store each of the file blocks in a corresponding storage space according to a preset manner, and form an index table based on the storage location of each of the file blocks.
The third embodiment of the present invention provides a file management apparatus, which obtains file blocks by dividing an obtained target file, stores each of the file blocks in a corresponding storage space according to a preset manner, and forms an index table based on storage positions of each of the file blocks. Compared with the prior art, the embodiment of the invention divides the obtained target file into a plurality of file blocks and stores the file blocks in the corresponding storage space, thereby realizing the distributed storage of the target file and ensuring the safety of the file.
On the basis of the above embodiment, the device further includes:
the information acquisition module is used for acquiring a file storage request before dividing the acquired target file to obtain a file block, wherein the file storage request comprises a file identifier and initial position information;
and the target file determining module is used for determining a target file to be stored according to the file identification and the initial position information.
Based on the above embodiment, the storage module 320 is specifically configured to:
creating a file number of each file block according to the content of each file block;
encrypting each file block, and storing each encrypted file block in a corresponding storage space;
and creating indexes corresponding to the file blocks according to the file numbers of the file blocks and the position information of the corresponding storage spaces to form an index table.
The file management apparatus provided by the third embodiment of the present invention can execute the file management method provided by the first embodiment of the present invention, and has the corresponding functional module and beneficial effects of the execution method.
Example IV
Fig. 4 is a block diagram of a file management apparatus according to a fourth embodiment of the present invention, which may execute the file management method according to the second embodiment, and referring to fig. 4, the apparatus includes:
an information obtaining module 410, configured to obtain a file access request, where the file access request includes user information and file information of a file to be accessed;
and the access module 420 is configured to determine, when the user information is legal, a file to be accessed corresponding to the file information according to an index table, where the index table is determined according to the file management method according to the first aspect, and the file to be accessed is accessed by a user.
The fourth embodiment of the present invention provides a file management apparatus, by obtaining a file access request, when the user information is legal, determining a file to be accessed corresponding to the file information according to an index table, where the index table is determined according to the file management method described in the above embodiment, for a user to access the file. Compared with the prior art, the method and the device for verifying the identity of the user have the advantages that the safety of information is guaranteed, meanwhile, the file to be accessed is determined according to the index table which is created in advance, and the access efficiency is improved.
On the basis of the above embodiment, the user information is legal, including:
searching an information authentication table, wherein the information authentication table is used for storing the association relation between user information and file information corresponding to the allowed access file;
and if the user information in the file access request is matched with the user information stored in the information authentication table, determining that the user information in the file access request is legal.
Based on the above embodiment, the access module 420 is specifically configured to:
searching the index table and determining the storage position of each file block corresponding to the file information;
decrypting each file block, and combining each file block according to the file number of each file block to obtain a file to be accessed.
The file management device provided by the fourth embodiment of the present invention can execute the file management method provided by the second embodiment of the present invention, and has the corresponding functional module and beneficial effects of the execution method.
Example five
Fig. 5 is a structural diagram of an apparatus provided in a fifth embodiment of the present invention, and referring to fig. 5, the apparatus includes: the apparatus includes: the number of processors 510 in the device may be one or more, in fig. 5, one processor 510 is an example, and the processors 510, the memory 520, the input means 530, and the output means 540 in the device may be connected by a bus or other means, in fig. 5, by a bus connection is an example.
The memory 520 is a computer readable storage medium, and may be used to store a software program, a computer executable program, and modules, such as program instructions/modules corresponding to the file management method in the embodiment of the present invention. The processor 510 performs various functional applications of the device and data processing, that is, implements the file management method of the above-described embodiment, by running software programs, instructions, and modules stored in the memory 520.
The memory 520 mainly includes a storage program area and a storage data area, wherein the storage program area can store an operating system, at least one application program required for functions; the storage data area may store data created according to the use of the terminal, etc. In addition, memory 520 may include high-speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other non-volatile solid-state storage device. In some examples, memory 520 may further include memory located remotely from processor 510, which may be connected to the device via a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The input means 530 may be used to receive input numeric or character information and to generate key signal inputs related to user settings and function control of the device. The output device 540 may include a display device such as a display screen, a speaker, and an audio device such as a buzzer.
The device provided by the embodiment of the present invention belongs to the same concept as the file management method provided by the above embodiment, and technical details not described in detail in the present embodiment can be seen in the above embodiment, and the present embodiment has the same advantages of executing the file management method.
Example six
The embodiment of the present invention also provides a storage medium having stored thereon a computer program which, when executed by a processor, implements the file management method according to the above-described embodiment of the present invention.
Of course, the storage medium containing the computer executable instructions provided by the embodiment of the invention is not limited to the operations in the file management method described above, but can also execute the related operations in the file management method provided by any embodiment of the invention, and has corresponding functions and beneficial effects.
From the above description of embodiments, it will be clear to a person skilled in the art that the present invention may be implemented by means of software and necessary general purpose hardware, but of course also by means of hardware, although in many cases the former is a preferred embodiment. Based on such understanding, the technical solution of the present invention may be embodied essentially or in a part contributing to the prior art in the form of a software product, which may be stored in a computer readable storage medium, such as a floppy disk, a Read-Only Memory (ROM), a random access Memory (Random Access Memory, RAM), a FLASH Memory (FLASH), a hard disk or an optical disk of a computer, etc., and include several instructions for causing a computer device (which may be a robot, a personal computer, a server, or a network device, etc.) to execute the file management method according to the above embodiment of the present invention.
Note that the above is only a preferred embodiment of the present invention and the technical principle applied. It will be understood by those skilled in the art that the present invention is not limited to the particular embodiments described herein, but is capable of various obvious changes, rearrangements and substitutions as will now become apparent to those skilled in the art without departing from the scope of the invention. Therefore, while the invention has been described in connection with the above embodiments, the invention is not limited to the embodiments, but may be embodied in many other equivalent forms without departing from the spirit or scope of the invention, which is set forth in the following claims.

Claims (9)

1. A method of file management comprising:
dividing the obtained target file to obtain a file block;
storing each file block in a corresponding storage space according to a preset mode, and forming an index table based on the storage position of each file block;
storing each file block in a corresponding storage space according to a preset mode, and forming an index table based on the storage position of each file block, wherein the method comprises the following steps:
creating a file number of each file block according to the content of each file block;
encrypting each file block, and storing each encrypted file block in a corresponding storage space; setting encryption modes with different grades according to the importance degree of each file block;
and creating indexes corresponding to the file blocks according to the file numbers of the file blocks and the position information of the corresponding storage spaces to form an index table.
2. The method of claim 1, further comprising, prior to partitioning the acquired target file to obtain the file blocks:
acquiring a file storage request, wherein the file storage request comprises a file identifier and initial position information;
and determining the target file to be stored according to the file identification and the initial position information.
3. A method of file management comprising:
acquiring a file access request, wherein the file access request comprises user information and file information of a file to be accessed;
when the user information is legal, determining a file to be accessed corresponding to the file information according to an index table for the user to access, wherein the index table is determined according to the file management method of any one of claims 1-2.
4. A method according to claim 3, wherein the user information is legitimate, comprising:
searching an information authentication table, wherein the information authentication table is used for storing the association relation between user information and file information corresponding to the allowed access file;
and if the user information in the file access request is matched with the user information stored in the information authentication table, determining that the user information in the file access request is legal.
5. A method according to claim 3, wherein said determining a file to be accessed corresponding to said file information from an index table comprises:
searching the index table and determining the storage position of each file block corresponding to the file information;
decrypting each file block, and combining each file block according to the file number of each file block to obtain a file to be accessed.
6. A document management apparatus, comprising:
the dividing module is used for dividing the acquired target file to obtain a file block;
the storage module is used for storing each file block in a corresponding storage space according to a preset mode and forming an index table based on the storage position of each file block;
the storage module is specifically configured to:
creating a file number of each file block according to the content of each file block;
encrypting each file block, and storing each encrypted file block in a corresponding storage space; setting encryption modes with different grades according to the importance degree of each file block;
and creating indexes corresponding to the file blocks according to the file numbers of the file blocks and the position information of the corresponding storage spaces to form an index table.
7. A document management apparatus, comprising:
the information acquisition module is used for acquiring a file access request, wherein the file access request comprises user information and file information of a file to be accessed;
and the access module is used for determining a file to be accessed corresponding to the file information according to an index table for a user to access when the user information is legal, wherein the index table is determined according to the file management method of any one of claims 1-3.
8. An apparatus, comprising:
one or more processors;
a memory for storing one or more programs;
the one or more programs, when executed by the one or more processors, cause the one or more processors to implement the file management method of any of claims 1-2 or claims 3-5.
9. A storage medium having stored thereon a computer program, which when executed by a processor implements the file management method according to any of claims 1-2 or claims 3-5.
CN201911394043.1A 2019-12-30 2019-12-30 File management method, corresponding device, equipment and storage medium Active CN111090616B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911394043.1A CN111090616B (en) 2019-12-30 2019-12-30 File management method, corresponding device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911394043.1A CN111090616B (en) 2019-12-30 2019-12-30 File management method, corresponding device, equipment and storage medium

Publications (2)

Publication Number Publication Date
CN111090616A CN111090616A (en) 2020-05-01
CN111090616B true CN111090616B (en) 2024-02-06

Family

ID=70396917

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911394043.1A Active CN111090616B (en) 2019-12-30 2019-12-30 File management method, corresponding device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN111090616B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2023280273A1 (en) * 2021-07-08 2023-01-12 云丁网络技术(北京)有限公司 Control method and system
CN115114670B (en) * 2022-08-31 2023-01-31 天津联想协同科技有限公司 File unlocking method and device based on external link, network disk and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105335513A (en) * 2015-10-30 2016-02-17 迈普通信技术股份有限公司 Distributed file system and file storage method
CN109376122A (en) * 2018-09-25 2019-02-22 深圳市元征科技股份有限公司 A kind of file management method, system and block chain node device and storage medium
CN110083573A (en) * 2019-04-30 2019-08-02 维沃移动通信有限公司 A kind of file management method and mobile terminal
CN110457281A (en) * 2019-08-14 2019-11-15 北京博睿宏远数据科技股份有限公司 Data processing method, device, equipment and medium

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180336061A1 (en) * 2017-05-16 2018-11-22 Lenovo Enterprise Solutions (Singapore) Pte. Ltd. Storing file portions in data storage space available to service processors across a plurality of endpoint devices

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105335513A (en) * 2015-10-30 2016-02-17 迈普通信技术股份有限公司 Distributed file system and file storage method
CN109376122A (en) * 2018-09-25 2019-02-22 深圳市元征科技股份有限公司 A kind of file management method, system and block chain node device and storage medium
CN110083573A (en) * 2019-04-30 2019-08-02 维沃移动通信有限公司 A kind of file management method and mobile terminal
CN110457281A (en) * 2019-08-14 2019-11-15 北京博睿宏远数据科技股份有限公司 Data processing method, device, equipment and medium

Also Published As

Publication number Publication date
CN111090616A (en) 2020-05-01

Similar Documents

Publication Publication Date Title
EP3905078A1 (en) Identity verification method and system therefor
CN114726643B (en) Data storage and access methods and devices on cloud platform
US11196772B2 (en) Data access policies
CN111935094A (en) Database access method, device, system and computer readable storage medium
US9461995B2 (en) Terminal, network locking and network unlocking method for same, and storage medium
US20180295115A1 (en) Management of and persistent storage for nodes in a secure cluster
US20180198620A1 (en) Systems and methods for assuring data on leased computing resources
CN107040520B (en) Cloud computing data sharing system and method
CN106302606B (en) Across the application access method and device of one kind
CN110795174B (en) Application program interface calling method, device, equipment and readable storage medium
US20180227288A1 (en) Password security
CN111090616B (en) File management method, corresponding device, equipment and storage medium
CN105022939A (en) Information verification method and device
WO2023087760A1 (en) Data sharing method and apparatus, device, and storage medium
CN113395271A (en) Data security access method in cloud computing platform and cloud computing platform
CN106295384B (en) Big data platform access control method and device and authentication server
CN114398623A (en) Method for determining security policy
CN113239372A (en) Database access control method and system
CN110971609A (en) Anti-cloning method of DRM client certificate, storage medium and electronic equipment
CN115935388A (en) Software package safety sending method, device, equipment and storage medium
CN113312669B (en) Password synchronization method, device and storage medium
CN112367302B (en) Identity authentication method and system suitable for chrome browser
CN116136844A (en) Entity identification information generation method, device, medium and electronic equipment
CN113078999A (en) Password security encryption storage mode
WO2016173116A1 (en) Method and device for accessing storage data

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant