CN111444044A - Method for data redundancy backup check, electronic device and computer storage medium - Google Patents

Method for data redundancy backup check, electronic device and computer storage medium Download PDF

Info

Publication number
CN111444044A
CN111444044A CN202010232308.4A CN202010232308A CN111444044A CN 111444044 A CN111444044 A CN 111444044A CN 202010232308 A CN202010232308 A CN 202010232308A CN 111444044 A CN111444044 A CN 111444044A
Authority
CN
China
Prior art keywords
data
elliptic curve
random number
quotient
block
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010232308.4A
Other languages
Chinese (zh)
Inventor
郭宇
卢艺文
叶存
胡宇光
孙志鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Suzhou Lianyuan Information Technology Co ltd
Original Assignee
Suzhou Lianyuan Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Suzhou Lianyuan Information Technology Co ltd filed Critical Suzhou Lianyuan Information Technology Co ltd
Priority to CN202010232308.4A priority Critical patent/CN111444044A/en
Publication of CN111444044A publication Critical patent/CN111444044A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • G06F11/1479Generic software techniques for error detection or fault masking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • G06F11/1402Saving, restoring, recovering or retrying
    • G06F11/1446Point-in-time backing up or restoration of persistent data
    • G06F11/1448Management of the data involved in backup or backup restore

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Quality & Reliability (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

According to example embodiments of the present disclosure, methods, electronic devices, and computer storage media are provided for verifying redundant backups of data. In the method, at a verifier device, a first data tag corresponding to first data, a second data tag corresponding to second data, a third data tag corresponding to third data, a first value and a second value are received from the data side device, an elliptic curve point obtained by carrying out elliptic curve addition on the first value and the first data tag, an elliptic curve point obtained by carrying out elliptic curve addition on the second value and the second data tag, and an elliptic curve point obtained by carrying out elliptic curve addition on the second data tag are subjected to elliptic curve addition operation to obtain an elliptic curve point to be verified, if the elliptic curve point to be verified is determined to be equal to the third data tag, the first data, the second data and the third data are determined to satisfy 2-3 data redundancy backup, otherwise, the 2-3 data redundancy backup is not satisfied. Thus, the invention can verify the redundant backup relationship between data through the data tag.

Description

Method for data redundancy backup check, electronic device and computer storage medium
Technical Field
Embodiments of the present disclosure generally relate to the field of information processing, and in particular, to a method for verifying redundant backups of data, a method for generating redundant backup data, an electronic device, and a computer storage medium.
Background
There is a need for redundant backup of data due to the presence of system or device failures. When there are multiple sets of redundant backup data, it is often necessary to verify whether the data satisfy the redundant backup relationship. Current practice often utilizes plaintext data for comparison, which reveals sensitive information of the data.
Disclosure of Invention
Embodiments of the present disclosure provide a method for verifying redundant backup of data, a method for generating redundant backup data, an electronic device, and a computer storage medium, by which the present invention can verify a 2-3 redundant backup relationship between data through a data tag.
In a first aspect of the disclosure, a method for verifying a redundant backup of data is provided. The method comprises the following steps: receiving, at a verifier device, a first data tag corresponding to first data, a second data tag corresponding to second data, a third data tag corresponding to third data, a first value, and a second value from a datar device, each data tag generated based on the steps of: dividing corresponding data into N data blocks, wherein the size of each data block in the N data blocks is not more than a preset size, N is an integer larger than 1, the N data blocks and preset N elliptic curve base points are in one-to-one correspondence to carry out elliptic curve multiplication operation to obtain N elliptic curve points, and the N elliptic curve points are subjected to elliptic curve addition operation to obtain the data label; carrying out elliptic curve addition operation on elliptic curve points obtained by carrying out elliptic curve addition on the first value and the first data label and elliptic curve points obtained by carrying out elliptic curve addition on the second value and the second data label so as to obtain elliptic curve points to be verified; if the elliptic curve point to be verified is determined to be equal to the third data label, determining that the first data, the second data and the third data meet 2-3 data redundancy backup; and if it is determined that the elliptic curve point to be verified is not equal to the third data tag, determining that the first data, the second data and the third data do not satisfy a 2-3 data redundancy backup.
In a second aspect of the disclosure, an electronic device is provided. The electronic device includes: at least one processing unit; and at least one memory coupled to the at least one processing unit and storing instructions for execution by the at least one processing unit, the instructions when executed by the at least one processing unit, cause the apparatus to perform the steps of the method according to the first aspect of the disclosure.
In a third aspect of the present disclosure, there is provided a computer readable storage medium having stored thereon a computer program which, when executed by a machine, implements the method according to the first aspect of the present disclosure.
In a fourth aspect of the present disclosure, there is provided a method for generating redundant backup data, comprising: at a data-side device, dividing first data into N first data blocks, each of the N first data blocks having a size not exceeding a predetermined size, N being an integer greater than 1; dividing second data into N second data blocks, each of the N second data blocks having a size not exceeding the predetermined size; determining a first random number, a second random number and a third random number; calculating a first quotient of a difference between the third random number and the second random number and a difference between the first random number and the second random number; calculating a second quotient of a difference between the third random number and the first random number and a difference between the second random number and the first random number; for each first data block and the corresponding second data block, adding the product of the first quotient and the first data block and the product of the second quotient and the second data block to obtain a third data block; and combining the N third data blocks into third data serving as 2-3 redundant backup data of the first data and the second data.
In a fifth aspect of the present disclosure, an electronic device is provided. The electronic device includes: at least one processing unit; and at least one memory coupled to the at least one processing unit and storing instructions for execution by the at least one processing unit, the instructions when executed by the at least one processing unit, cause the apparatus to perform the steps of the method according to the fourth aspect of the disclosure.
In a sixth aspect of the present disclosure, a computer-readable storage medium is provided, having stored thereon a computer program which, when executed by a machine, implements the method according to the fourth aspect of the present disclosure.
This summary is provided to introduce a selection of concepts in a simplified form that are further described below in the detailed description. This summary is not intended to identify key features or essential features of the disclosure, nor is it intended to be used to limit the scope of the disclosure.
Drawings
The foregoing and other objects, features and advantages of the disclosure will be apparent from the following more particular descriptions of exemplary embodiments of the disclosure as illustrated in the accompanying drawings wherein like reference numbers generally represent like parts throughout the exemplary embodiments of the disclosure.
FIG. 1 shows a schematic flow diagram of a method 100 for generating redundant backup data in accordance with an embodiment of the present disclosure;
FIG. 2 shows a schematic flow chart diagram of a method 200 for verifying a redundant backup of data according to an embodiment of the present disclosure; and
FIG. 3 schematically illustrates a block diagram of an electronic device 300 suitable for use in implementing embodiments of the present disclosure.
Like or corresponding reference characters designate like or corresponding parts throughout the several views.
Detailed Description
Preferred embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While the preferred embodiments of the present disclosure are shown in the drawings, it should be understood that the present disclosure may be embodied in various forms and should not be limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the disclosure to those skilled in the art.
The term "include" and variations thereof as used herein is meant to be inclusive in an open-ended manner, i.e., "including but not limited to". Unless specifically stated otherwise, the term "or" means "and/or". The term "based on" means "based at least in part on". The terms "one example embodiment" and "one embodiment" mean "at least one example embodiment". The term "another embodiment" means "at least one additional embodiment". The terms "first," "second," and the like may refer to different or the same object. Other explicit and implicit definitions are also possible below. It should be understood that the "data tag" herein may also be referred to as a "data digest", "data fingerprint", or the like.
As described above, at present, data redundancy backup relationships are often verified through data cleartext, which is easy to cause data leakage.
To address, at least in part, one or more of the above problems, as well as other potential problems, example embodiments of the present disclosure propose a scheme for verifying redundant backups of data. In this scheme, at a verifier device, a first data tag corresponding to first data, a second data tag corresponding to second data, a third data tag corresponding to third data, a first value, and a second value are received from a datar device, each data tag being generated based on the steps of: dividing corresponding data into N data blocks, wherein the size of each data block in the N data blocks is not more than a preset size, N is an integer larger than 1, carrying out elliptic curve multiplication operation on the N data blocks and preset N elliptic curve base points in a one-to-one correspondence mode to obtain N elliptic curve points, carrying out elliptic curve addition operation on the N elliptic curve points to obtain data labels, carrying out elliptic curve addition operation on an elliptic curve point obtained by carrying out elliptic curve addition on a first value and a first data label and an elliptic curve point obtained by carrying out elliptic curve addition on a second value and a second data label to obtain an elliptic curve point to be verified, if the elliptic curve point to be verified is determined to be equal to a third data label, determining that the first data, the second data and the third data meet 2-3 data redundancy backup, and if the elliptic curve point to be verified is determined to be not equal to the third data label, it is determined that the first data, the second data, and the third data do not satisfy the 2-3 data redundant backup.
In the scheme, 2-3 redundancy backup operation is carried out on the three data labels through the first value and the second value sent by the data side, and if the data labels are determined to meet the 2-3 redundancy backup relation, the data corresponding to the data labels are determined to meet the 2-3 redundancy backup relation, so that the 2-3 data redundancy backup relation can be verified without data plaintext, and the safety of data verification is improved.
FIG. 1 shows a schematic flow diagram of a method 100 for generating redundant backup data in accordance with an embodiment of the present disclosure. For example, method 100 may be performed by a data side device or electronic device 300 as shown in FIG. 3. It should be understood that method 100 may also include additional blocks not shown and/or may omit blocks shown, as the scope of the present disclosure is not limited in this respect.
At block 102, at a data-side device, first data is divided into N first data blocks, each of the N first data blocks having a size not exceeding a predetermined size, N being an integer greater than 1. For example, the first data block is denoted as a1, a2. Such as but not limited to 256 bits, etc. Such as, but not limited to, a terminal device, a server, etc.
At block 104, the second data is divided into N second data blocks, each of the N second data blocks having a size not exceeding a predetermined size. For example, the second data block is denoted B1, B2.. BN, respectively. The first data and the second data herein include, but are not limited to, for example, location data, financial data, health data, biometric data, and the like.
At block 106, a first random number, a second random number, and a third random number are determined. For example, the first random number is denoted as X1, the second random number is denoted as X2, and the third random number is denoted as X3.
At block 108, a first quotient of a difference between the third random number and the second random number and a difference between the first random number and the second random number is calculated. The first quotient can be expressed, for example, as (X3-X2)/(X1-X2).
At block 110, a second quotient of the difference between the third random number and the first random number and the difference between the second random number and the first random number is calculated. The second quotient can be expressed, for example, as (X3-X1)/(X2-X1).
At block 112, for each first data block and corresponding second data block, the product of the first quotient and the first data block is added to the product of the second quotient and the second data block to obtain a third data block. For example, for each first data block Ai and the corresponding second data block Bi, where i is equal to or greater than 1 and equal to or less than N, the third data block Ci is represented as Ai (X3-X2)/(X1-X2) + Bi (X3-X1)/(X2-X1). That is, lagrangian interpolation of points (Ai, X1) and (Bi, X2) yields (Ci, X3), which satisfies a linear relationship, thereby implementing a 2-3 backup.
At block 114, the N third data blocks are grouped into third data as 2-3 redundant backup data of the first data and the second data.
Thus, 2-3 redundant backup data is generated by lagrange interpolation.
In some embodiments, the method 100 may further include generating a first data tag corresponding to the first data, a second data tag corresponding to the second data, and a third data tag corresponding to the third data, each data tag being generated based on: dividing the corresponding data into N data blocks, wherein the size of each data block in the N data blocks is not more than a preset size, N is an integer larger than 1, performing elliptic curve multiplication operation on the N data blocks and preset N elliptic curve base points in a one-to-one correspondence mode to obtain N elliptic curve points, performing elliptic curve addition operation on the N elliptic curve points to obtain data labels, and sending the first data label, the second data label, the third data label, the first quotient and the second quotient to the verifier device.
Therefore, the verifier device can verify the 2-3 redundant backup relationship between the data based on the three data labels and the first quotient and the second quotient based on the 2-3 interpolation between the data, and the safety of data verification is improved. The data label technology based on the elliptic curve ensures the safety of the data label by the discrete logarithm problem of the elliptic curve; the data tag does not exceed a predetermined size, such as the field width of an elliptic curve, so that the size of the data tag is very small and suitable for various block chain scenes; because the data original text is encrypted by the elliptic curve base point and the data label is randomized, the data label cannot reveal any information of the data original text, and the information hiding effect is realized; the data label ensures uniqueness, and once the data label is linked up, the data label is bound with the original data, so that malicious users are effectively prevented from tampering the original data.
FIG. 2 shows a schematic flow diagram of a method 100 for verifying a redundant backup of data according to an embodiment of the present disclosure. For example, the method 200 may be performed by an authenticator device or an electronic device 300 as shown in FIG. 3. It should be understood that method 200 may also include additional blocks not shown and/or may omit blocks shown, as the scope of the present disclosure is not limited in this respect.
At block 202, at a verifier device, a first data tag corresponding to first data, a second data tag corresponding to second data, a third data tag corresponding to third data, a first value, and a second value are received from a data party device. The authenticator device and the data side device are for example but not limited to terminal devices, servers, etc.
Each data tag is generated based on the following steps: dividing the corresponding data into N data blocks, wherein the size of each data block in the N data blocks is not more than a preset size, N is an integer larger than 1, carrying out elliptic curve multiplication operation on the N data blocks and preset N elliptic curve base points in a one-to-one correspondence mode to obtain N elliptic curve points, and carrying out elliptic curve addition operation on the N elliptic curve points to obtain a data label. The predetermined size may include a domain width of the elliptic curve. For example, if the field width of the elliptic curve is 256 bits, the size of the data block may not exceed 256 bits, for example, 31 bytes. The size of each data block may be the same or different. The predetermined N elliptic curve base points may be, for example, N elliptic curve base points that are predetermined to be disclosed, or N elliptic curve base points that are predetermined to be coordinated in advance by the data side and the verification side. The elliptic curve multiplication operation is performed by associating N data blocks with predetermined N elliptic curve base points one by one, for example, the elliptic curve multiplication operation, that is, multiplication, is performed on the result of digitizing the data block and the corresponding elliptic curve base point to obtain the elliptic curve point corresponding to the data block. Multiplication can be achieved by an elliptic curve addition operation, for example, the base point of an elliptic curve is G, 2 × G can be achieved by G + G, and 3 × G can be achieved by G + G.
For example, the predetermined N base points of the elliptic curve are denoted G.,. GN, the first data block is denoted a, a2.. AN, and then the first data label 1 is denoted a × G + + AN GN, where "+" denotes AN elliptic curve addition operation, similarly, the second data block is denoted B, B2.. BN, the second data label 2 is denoted B × G + B × G + BN, and the third data block is denoted C,. CN, the third data label 3 is denoted C × G + C + + CN.
In some embodiments, the third data is generated based on: determining a first random number, a second random number and a third random number, calculating a first quotient of a difference between the third random number and the second random number and a difference between the first random number and the second random number, calculating a second quotient of a difference between the third random number and the first random number and a difference between the second random number and the first random number, for each first data block and corresponding second data block, adding a product of the first quotient and the first data block to a product of the second quotient and the second data block to obtain a third data block, and combining N third data blocks into third data serving as 2-3 redundant backup data of the first data and the second data. Details can be found above and will not be described further here.
Alternatively or additionally, in some embodiments, the first value comprises a first quotient and the second value comprises a second quotient.
At block 204, the verification-side apparatus performs AN elliptic curve addition operation on the elliptic curve points obtained by performing the elliptic curve addition on the first values and the first data labels and the elliptic curve points obtained by performing the elliptic curve addition on the second values and the second data labels to obtain elliptic curve points to be verified, the first values are represented as a, the second values are represented as B, and the elliptic curve points to be verified are represented as a L1 + B L ═ a (a1 × G1+ a2 × G2+ A3 × G3+ A4 × G4+ B2 + AN 2+ B3 + G36874 + B4 + G363672 + 36363672 + (B36695 × GN).
At block 206, the verifier device determines whether the elliptic curve point to be verified is equal to the third data tag. If the first, second, and third data satisfy 2-3 data backups, that is, the first, second, and third data blocks satisfy a, a1+ B1 ═ C1, a2+ B2 ═ C2, a, AN + B BN ═ CN, in this case, it may be determined whether the elliptic curve point to be verified (a, a1+ B1) G1+ (a 2+ B2) G2+ … + (a + B BN) GN ═ C1, G1+ C2G 2+ 2+ CN, and thus, whether the third data satisfy the third data backup data and the third data tag may be determined by verifying whether the third data block satisfies the first, second, and third data backup data tag.
If, at block 206, the verifier device determines that the elliptic curve point to be verified is equal to the third data tag, then, at block 208, it is determined that the first data, the second data, and the third data satisfy the 2-3 data redundancy backup.
If, at block 206, the verifier device determines that the elliptic curve point to be verified is not equal to the third data tag, then, at block 210, it is determined that the first data, the second data, and the third data do not satisfy the 2-3 data redundancy backup.
Therefore, 2-3 redundancy backup operation is carried out on the three data labels through the first value and the second value sent by the data party, and if the data labels are determined to meet the 2-3 redundancy backup relation, the data corresponding to the data labels are determined to meet the 2-3 redundancy backup relation, so that the 2-3 data redundancy backup relation can be verified without data plaintext, and the safety of data verification is improved. In addition, the storage manner of the data can be managed based on the relationship between the data tags.
FIG. 3 schematically illustrates a block diagram of an electronic device 300 suitable for use in implementing embodiments of the present disclosure. The data side device and the verification side device described above may be implemented by the electronic device 300. As shown, device 300 includes a Central Processing Unit (CPU)301 that may perform various appropriate actions and processes in accordance with computer program instructions stored in a Read Only Memory (ROM)302 or loaded from a storage unit 308 into a Random Access Memory (RAM) 303. In the RAM303, various programs and data required for the operation of the device 300 can also be stored. The CPU301, ROM302, and RAM303 are connected to each other via a bus 304. An input/output (I/O) interface 305 is also connected to bus 304.
Various components in device 300 are connected to I/O interface 305, including: an input unit 306 such as a keyboard, a mouse, or the like; an output unit 307 such as various types of displays, speakers, and the like; a storage unit 308 such as a magnetic disk, optical disk, or the like; and a communication unit 309 such as a network card, modem, wireless communication transceiver, etc. The communication unit 309 allows the device 300 to exchange information/data with other devices via a computer network such as the internet and/or various telecommunication networks.
The processing unit 301 performs the various methods and processes described above, such as performing the method 100-200. For example, in some embodiments, the method 100-200 may be implemented as a computer software program stored on a machine-readable medium, such as the storage unit 308. In some embodiments, part or all of the computer program may be loaded and/or installed onto device 300 via ROM302 and/or communication unit 309. When the computer program is loaded into RAM303 and executed by CPU301, one or more of the operations of method 100 and 200 described above may be performed. Alternatively, in other embodiments, the CPU301 may be configured to perform one or more of the acts of the method 100-200 by any other suitable means (e.g., by way of firmware).
The present disclosure may be methods, apparatus, systems, and/or computer program products. The computer program product may include a computer-readable storage medium having computer-readable program instructions embodied thereon for carrying out various aspects of the present disclosure.
The computer readable storage medium may be a tangible device that can hold and store the instructions for use by the instruction execution device. The computer readable storage medium may be, for example, but not limited to, an electronic memory device, a magnetic memory device, an optical memory device, an electromagnetic memory device, a semiconductor memory device, or any suitable combination of the foregoing. More specific examples (a non-exhaustive list) of the computer readable storage medium would include the following: a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), a Static Random Access Memory (SRAM), a portable compact disc read-only memory (CD-ROM), a Digital Versatile Disc (DVD), a memory stick, a floppy disk, a mechanical coding device, such as punch cards or in-groove projection structures having instructions stored thereon, and any suitable combination of the foregoing. Computer-readable storage media as used herein is not to be construed as transitory signals per se, such as radio waves or other freely propagating electromagnetic waves, electromagnetic waves propagating through a waveguide or other transmission medium (e.g., optical pulses through a fiber optic cable), or electrical signals transmitted through electrical wires.
The computer-readable program instructions described herein may be downloaded from a computer-readable storage medium to a respective computing/processing device, or to an external computer or external storage device via a network, such as the internet, a local area network, a wide area network, and/or a wireless network. The network may include copper transmission cables, fiber optic transmission, wireless transmission, routers, firewalls, switches, gateway computers and/or edge servers. The network adapter card or network interface in each computing/processing device receives computer-readable program instructions from the network and forwards the computer-readable program instructions for storage in a computer-readable storage medium in the respective computing/processing device.
Computer program instructions for carrying out operations of the present disclosure may be assembler instructions, Instruction Set Architecture (ISA) instructions, machine-related instructions, microcode, firmware instructions, state setting data, or source or object code written in any combination of one or more programming languages, including AN object oriented programming language such as Smalltalk, C + +, or the like, as well as conventional procedural programming languages, such as the "C" language or similar programming languages.
Various aspects of the present disclosure are described herein with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the disclosure. It will be understood that each block of the flowchart illustrations and/or block diagrams, and combinations of blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer-readable program instructions.
These computer-readable program instructions may be provided to a processing unit of a general purpose computer, special purpose computer, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processing unit of the computer or other programmable data processing apparatus, create means for implementing the functions/acts specified in the flowchart and/or block diagram block or blocks. These computer-readable program instructions may also be stored in a computer-readable storage medium that can direct a computer, programmable data processing apparatus, and/or other devices to function in a particular manner, such that the computer-readable medium storing the instructions comprises an article of manufacture including instructions which implement the function/act specified in the flowchart and/or block diagram block or blocks.
The computer readable program instructions may also be loaded onto a computer, other programmable data processing apparatus, or other devices to cause a series of operational steps to be performed on the computer, other programmable apparatus or other devices to produce a computer implemented process such that the instructions which execute on the computer, other programmable apparatus or other devices implement the functions/acts specified in the flowchart and/or block diagram block or blocks.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of instructions, which comprises one or more executable instructions for implementing the specified logical function(s). In some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
Having described embodiments of the present disclosure, the foregoing description is intended to be exemplary, not exhaustive, and not limited to the disclosed embodiments. Many modifications and variations will be apparent to those of ordinary skill in the art without departing from the scope and spirit of the described embodiments. The terms used herein were chosen in order to best explain the principles of the embodiments, the practical application, or technical improvements to the techniques in the marketplace, or to enable others of ordinary skill in the art to understand the embodiments disclosed herein.

Claims (7)

1. A method for verifying redundant backups of data, comprising:
receiving, at a verifier device, a first data tag corresponding to first data, a second data tag corresponding to second data, a third data tag corresponding to third data, a first value, and a second value from a datar device, each data tag generated based on the steps of: dividing corresponding data into N data blocks, wherein the size of each data block in the N data blocks is not more than a preset size, N is an integer larger than 1, performing elliptic curve multiplication operation on the N data blocks and preset N elliptic curve base points in a one-to-one correspondence manner to obtain N elliptic curve points, and performing elliptic curve addition operation on the N elliptic curve points to obtain the data label;
carrying out elliptic curve addition operation on elliptic curve points obtained by carrying out elliptic curve addition on the first value and the first data label and elliptic curve points obtained by carrying out elliptic curve addition on the second value and the second data label so as to obtain elliptic curve points to be verified;
in response to determining that the elliptic curve point to be verified is equal to the third data tag, determining that the first data, the second data and the third data satisfy a 2-3 data redundancy backup; and
in response to determining that the elliptic curve point to be verified is not equal to the third data tag, determining that the first data, the second data, and the third data do not satisfy a 2-3 data redundancy backup.
2. The method of claim 1, wherein the third data is generated based on:
determining a first random number, a second random number and a third random number;
calculating a first quotient of a difference between the third random number and the second random number and a difference between the first random number and the second random number;
calculating a second quotient of a difference between the third random number and the first random number and a difference between the second random number and the first random number;
for each first data block and the corresponding second data block, adding the product of the first quotient and the first data block and the product of the second quotient and the second data block to obtain a third data block; and
and combining the N third data blocks into third data serving as 2-3 redundant backup data of the first data and the second data.
3. The method of claim 2, wherein the first value comprises the first quotient and the second value comprises the second quotient.
4. A method of generating redundant backup data, comprising:
at a data-side device, dividing first data into N first data blocks, each of the N first data blocks having a size not exceeding a predetermined size, N being an integer greater than 1;
dividing second data into N second data blocks, each of the N second data blocks having a size not exceeding the predetermined size;
determining a first random number, a second random number and a third random number;
calculating a first quotient of a difference between the third random number and the second random number and a difference between the first random number and the second random number;
calculating a second quotient of a difference between the third random number and the first random number and a difference between the second random number and the first random number;
for each first data block and the corresponding second data block, adding the product of the first quotient and the first data block and the product of the second quotient and the second data block to obtain a third data block; and
and combining the N third data blocks into third data serving as 2-3 redundant backup data of the first data and the second data.
5. The method of claim 4, further comprising:
generating a first data tag corresponding to the first data, a second data tag corresponding to the second data and a third data tag corresponding to the third data, each data tag being generated based on the following steps: dividing corresponding data into N data blocks, wherein the size of each data block in the N data blocks is not more than a preset size, N is an integer larger than 1, performing elliptic curve multiplication operation on the N data blocks and preset N elliptic curve base points in a one-to-one correspondence manner to obtain N elliptic curve points, and performing elliptic curve addition operation on the N elliptic curve points to obtain the data label; and
and sending the first data label, the second data label, the third data label, the first quotient and the second quotient to a verifier device.
6. An electronic device, comprising:
at least one processing unit; and
at least one memory coupled to the at least one processing unit and storing instructions for execution by the at least one processing unit, the instructions when executed by the at least one processing unit, cause the apparatus to perform the steps of the method of any of claims 1 to 5.
7. A computer-readable storage medium, having stored thereon a computer program which, when executed by a machine, implements the method of any of claims 1 to 5.
CN202010232308.4A 2020-03-27 2020-03-27 Method for data redundancy backup check, electronic device and computer storage medium Pending CN111444044A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010232308.4A CN111444044A (en) 2020-03-27 2020-03-27 Method for data redundancy backup check, electronic device and computer storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010232308.4A CN111444044A (en) 2020-03-27 2020-03-27 Method for data redundancy backup check, electronic device and computer storage medium

Publications (1)

Publication Number Publication Date
CN111444044A true CN111444044A (en) 2020-07-24

Family

ID=71649081

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010232308.4A Pending CN111444044A (en) 2020-03-27 2020-03-27 Method for data redundancy backup check, electronic device and computer storage medium

Country Status (1)

Country Link
CN (1) CN111444044A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022198429A1 (en) * 2021-03-23 2022-09-29 深圳市欢太科技有限公司 Data redundancy backup method and apparatus, storage medium, and electronic device

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104978239A (en) * 2014-04-08 2015-10-14 重庆邮电大学 Method, device and system for realizing multi-backup-data dynamic updating
CN108292250A (en) * 2015-12-21 2018-07-17 英特尔公司 Method and apparatus for promoting backing up distributed data
CN109255251A (en) * 2018-10-31 2019-01-22 安徽中科智链信息科技有限公司 File data based on block chain technology protects system and method
CN110798308A (en) * 2019-10-31 2020-02-14 支付宝(杭州)信息技术有限公司 Block chain signature method and system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104978239A (en) * 2014-04-08 2015-10-14 重庆邮电大学 Method, device and system for realizing multi-backup-data dynamic updating
CN108292250A (en) * 2015-12-21 2018-07-17 英特尔公司 Method and apparatus for promoting backing up distributed data
CN109255251A (en) * 2018-10-31 2019-01-22 安徽中科智链信息科技有限公司 File data based on block chain technology protects system and method
CN110798308A (en) * 2019-10-31 2020-02-14 支付宝(杭州)信息技术有限公司 Block chain signature method and system

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
王志刚: "基于信息冗余的数据完整性保障技术", 楚雄师范学院学报, no. 06, 30 December 2002 (2002-12-30) *
谢国波;郭龙;: "基于双私钥椭圆曲线加密的RFID身份认证协议", 广东工业大学学报, no. 03, 15 August 2015 (2015-08-15) *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022198429A1 (en) * 2021-03-23 2022-09-29 深圳市欢太科技有限公司 Data redundancy backup method and apparatus, storage medium, and electronic device

Similar Documents

Publication Publication Date Title
CN109902086B (en) Index creation method, device and equipment
CN111444547B (en) Method, apparatus and computer storage medium for data integrity attestation
CN109740317A (en) A kind of digital finger-print based on block chain deposits card method and device
CN111339545B (en) Method for generating data tag, electronic device and computer storage medium
CN111339547B (en) Method for generating data tag, electronic device and computer storage medium
CN111444044A (en) Method for data redundancy backup check, electronic device and computer storage medium
CN110545542A (en) Main control key downloading method and device based on asymmetric encryption algorithm and computer equipment
CN111447072B (en) Method, apparatus and storage medium for generating data equivalent zero knowledge proof
CN111858156A (en) Mirror image management method and device and electronic equipment
CN113992345B (en) Webpage sensitive data encryption and decryption method and device, electronic equipment and storage medium
CN111444535B (en) Method, apparatus and computer storage medium for generating aggregated data tag
CN112241336A (en) Method, apparatus and computer program product for backing up data
CN108140336B (en) Secret authentication code adding device, secret authentication code adding method, and recording medium
CN111444541B (en) Method, apparatus and storage medium for generating data mean zero knowledge proof
CN111444548B (en) Method, apparatus and computer storage medium for data integrity attestation
CN111339546B (en) Method for generating data tag, electronic device and computer storage medium
CN113609156A (en) Data query and write-in method and device, electronic equipment and readable storage medium
CN111444242B (en) Method for checking data equivalence, electronic device and computer storage medium
CN111949738A (en) Block chain-based data storage deduplication method, terminal device and storage medium
CN113448919A (en) Method, apparatus and computer program product for creating and verifying index files
CN112947847A (en) Method, apparatus and computer program product for storing data
CN112887097A (en) Signature method based on SM2 elliptic curve, related device and storage medium
US11693841B2 (en) Hash for structural data with same data meaning
CN113343269B (en) Encryption method and device
CN111831620B (en) Method, apparatus and computer program product for storage management

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination