CN112860646B - Method for distributed aggregate compression and unitary extraction of mass file files - Google Patents

Method for distributed aggregate compression and unitary extraction of mass file files Download PDF

Info

Publication number
CN112860646B
CN112860646B CN202110208570.XA CN202110208570A CN112860646B CN 112860646 B CN112860646 B CN 112860646B CN 202110208570 A CN202110208570 A CN 202110208570A CN 112860646 B CN112860646 B CN 112860646B
Authority
CN
China
Prior art keywords
file
compression
compressed
size
files
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110208570.XA
Other languages
Chinese (zh)
Other versions
CN112860646A (en
Inventor
陈继杰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Taiyu Information Technology Co ltd
Original Assignee
Shanghai Taiyu Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Taiyu Information Technology Co ltd filed Critical Shanghai Taiyu Information Technology Co ltd
Priority to CN202110208570.XA priority Critical patent/CN112860646B/en
Publication of CN112860646A publication Critical patent/CN112860646A/en
Application granted granted Critical
Publication of CN112860646B publication Critical patent/CN112860646B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/17Details of further file system functions
    • G06F16/174Redundancy elimination performed by the file system
    • G06F16/1744Redundancy elimination performed by the file system using compression, e.g. sparse files
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/16File or folder operations, e.g. details of user interfaces specifically adapted to file systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Human Computer Interaction (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The invention relates to the field of data security, in particular to a method for distributed aggregate compression and unitary extraction of mass file archives, which comprises the following file analysis stages: calculating a corresponding pre-compression grouping scheme by performing operations such as unified analysis, data information grouping, compression ratio control and the like on a target file; and (3) file compression stage: compressing and packaging files in a specified mode through a pre-compression grouping scheme obtained in a file analysis stage, and recording verification information of the corresponding files; a safety verification stage: and after the file compression stage is finished, reading compressed file information, checking and verifying the compressed file information with the content in the pre-compression grouping scheme, and if the file compression stage fails, re-compressing and verifying until the file compression stage succeeds.

Description

Method for distributed aggregate compression and unitary extraction of mass file files
Technical Field
The invention relates to the field of data security, in particular to a method for distributed aggregate compression and unitary extraction of mass file archives.
Background
Packaging the archive files: 1. the original file volume can be greatly reduced, and the storage space and the transmission time are saved; 2. scattered file files in a computer can be integrated, so that only a single file needs to be transmitted during network transmission; 3. the packed archive file can be encrypted, so that virus infection or manual tampering in the uploading and downloading processes is avoided, and the data reliability is improved.
However, the conventional file packaging method can only uniformly package all the target files, and a more flexible and free packaging scheme is lacking. When a compressed package is corrupted, all files within the compressed package are corrupted. In addition, in the process of uniform packaging, the disk space of the same level is required as the temporary swap space. If the number of the target files is too large, the situation that the disk space is insufficient exists. After the compression is finished, all the files are in one compression package, so that subsequent management and use are inconvenient.
Disclosure of Invention
The invention aims to solve the problems in the background art and provides a method for distributed aggregation compression and unitary extraction of mass file files.
The technical purpose of the invention is realized by the following technical scheme:
a method for distributed aggregate compression and unitary extraction of mass file archives comprises the following stages:
a file analysis stage: calculating a corresponding pre-compression grouping scheme by performing operations such as unified analysis, data information grouping, compression ratio control and the like on the target file;
and (3) file compression stage: compressing and packaging files in a specified mode through a pre-compression grouping scheme obtained in a file analysis stage, and recording verification information of the corresponding files;
a safety verification stage: and after the file compression stage is finished, reading compressed file information, checking and verifying the compressed file information with the content in the pre-compression grouping scheme, and if the file compression stage fails, re-compressing and verifying until the file compression stage succeeds.
Preferably, the file analysis stage comprises the following specific steps:
1. analyzing a target file to obtain file characteristic information, wherein the file characteristic information comprises a file name, a file type, a file size, a file HASH value, modification time and creation time, and is arranged in a reverse order according to the file type and the file size to form a file sequence to be backed up;
2. according to the set size and compression grade of a single compression packet file, sampling and analyzing a file sequence to be backed up according to file types, and acquiring compression ratios of the file types under different compression grades (only storage, quickest, standard, better and best, and the compression ratio is gradually increased from only storage to better);
the sampling analysis rule is as follows:
1) Classifying and organizing file types by taking the suffix name of the file as a standard;
2) Extracting 5 files (less than 5 files are extracted completely) of each file type, and compressing the files by reservation;
3) Obtaining the size of a compressed file of a corresponding file type, and calculating the compression ratio according to the following calculation rules: file compression ratio = file compressed size/file original size;
3. traversing files in a file sequence to be backed up, and calculating the size of the current compressed file according to the size of the file and the file type compression ratio, wherein the calculation method comprises the following steps: size after file compression = file size × file compression ratio;
4. and carrying out unified aggregation according to the calculated sizes of the files to form a file group to be compressed.
Preferably, the method for grouping the files to be compressed comprises the following steps:
(1) According to the file sequence generated in the first file analysis stage, sequentially accumulating the compressed sizes of the files calculated in the second step from the first file;
1) When the accumulated file size is larger than the set size of a single compressed packet file, skipping over the current file and continuing accumulating the next file;
2) When the accumulated file size is equal to the set size of a single compressed packet file, completing aggregation of one file group, and starting aggregation of the next file group;
(2) And when the aggregation of the last file is completed, forming a new packet by the files which are currently grouped and aggregated, and finishing the grouping process.
Preferably, the file compression stage comprises the following specific steps:
1. traversing the file groups to be compressed, analyzing the current system resource occupation condition, and putting the specified groups into the compression thread under the condition that the system resources are idle;
2. selecting a compression level: the compression grade is divided into storage only, quickest, fast, standard, better and best, and the compression ratio is gradually increased from storage only to better;
(1) Only store: the file is not compressed, the compression and decompression speed is high, and the size of the compressed file is the same as that of the source file;
(2) Fastest: the compression ratio is small, the compression and decompression speed is high, and the compressed file is a little smaller than the source file;
(3) And (3) fast: the compression ratio is smaller, the compression and decompression speed is second to the fastest speed, and the compressed file is smaller than the source file;
(4) The standard is as follows: the compression ratio is moderate, the compression and decompression speed is moderate, and the size of the compressed file is moderate;
(5) Preferably: the compression ratio is large, the compression and decompression speed is slow, and the file size is small;
(6) Preferably, the method comprises the following steps: the compression ratio is large, the compression and decompression speed is slow, and the file occupation is small.
3. Selecting an encryption mode: adopting common encryption, an AES128 encryption algorithm or an AES256 encryption algorithm and calculating the HASH value of the compressed packet, wherein the encryption password is used for decrypting the compressed packet, and the HASH value is used for verifying the integrity of the compressed packet;
4. and performing 7Z/ZIP compression on the grouped file according to the preset file compression level, the volume size, the encryption mode and the encryption password.
Preferably, the specific steps of the security verification stage are as follows:
1. reading the data stream after the file compression according to the encryption mode, thereby obtaining the file characteristic information, the HASH value verification information and the like in the compressed packet;
2. the file characteristic information and the HASH value verification information obtained in the first step are subjected to consistency verification comparison with the source grouping file, and the comparison contents comprise: file name, file type, file size, file HASH value, modification time, creation time, compressed packet HASH value;
3. if the comparison result in the step two is consistent, the verification is passed; if the comparison result is not consistent, the verification fails, the compressed file is deleted, and the file compression stage is carried out again.
In conclusion, the invention has the beneficial effects that: when a certain file in the compressed packet is damaged, the decompression and the use of other files in the compressed packet are not influenced; in the compression process, various encryption verification methods are adopted to ensure the security of the file; after the volumes are compressed, all information of any single file can be extracted from a certain file group without depending on other volumes.
Detailed Description
The following specific examples are given by way of illustration only and not by way of limitation, and it will be apparent to those skilled in the art from this disclosure that various changes and modifications can be made in the examples without inventive faculty, and yet still be protected by the scope of the claims.
The present invention will be described in detail with reference to examples.
Example 1:
a method for distributed aggregate compression and unitary extraction of mass file archives comprises the following stages:
a file analysis stage: the corresponding pre-compression grouping scheme is calculated by carrying out operations such as unified analysis, data information grouping, compression ratio control and the like on the target file, and the method specifically comprises the following steps:
1. analyzing a target file to obtain file characteristic information, wherein the file characteristic information comprises a file name, a file type, a file size, a file HASH value, modification time and creation time, and is arranged in a reverse order according to the file type and the file size to form a file sequence to be backed up;
2. according to the set size and compression grade of a single compression packet file, sampling and analyzing a file sequence to be backed up according to file types, and acquiring compression ratios of the file types under different compression grades (only storage, quickest, standard, better and best, and the compression ratio is gradually increased from only storage to better);
the sampling analysis rule is as follows:
1) Classifying and organizing file types by taking the suffix name of the file as a standard;
2) Extracting 5 files (less than 5 files are all extracted) of each file type, and compressing the files in a predetermined manner;
3) Obtaining the size of a compressed file of a corresponding file type, and calculating the compression ratio according to the following calculation rules: file compression ratio = file compressed size/file original size;
3. traversing files in a file sequence to be backed up, and calculating the size of the current compressed file according to the size of the file and the file type compression ratio, wherein the calculation method comprises the following steps: size after file compression = file size × file compression ratio;
4. and carrying out unified aggregation according to the calculated sizes of the files to form a file group to be compressed, wherein the method for grouping the files to be compressed comprises the following steps:
(1) According to the file sequence generated in the first file analysis stage step, sequentially accumulating the compressed file sizes calculated in the second step from the first file;
1) When the accumulated file size is larger than the set size of a single compressed packet file, skipping over the current file and continuing accumulating the next file;
2) When the accumulated file size is equal to the set size of a single compressed packet file, completing aggregation of one file group, and starting aggregation of the next file group;
(2) And when the aggregation of the last file is completed, forming a new packet by the files which are currently grouped and aggregated, and finishing the grouping process.
And (3) file compression stage: the method comprises the following steps of compressing and packaging files in a specified mode through a pre-compression grouping scheme obtained in a file analysis stage, and recording verification information of the corresponding files, wherein the method comprises the following specific steps:
1. traversing the file groups to be compressed, analyzing the current system resource occupation condition, and putting the specified groups into the compression thread under the condition that the system resources are idle;
2. selecting a compression level: the compression grade is divided into storage only, quickest, fast, standard, better and best, and the compression ratio is gradually increased from storage only to better;
(1) Only store: the file compression method has the advantages that the file compression method is not compressed, the compression and decompression speed is high, and the size of the compressed file is the same as that of a source file;
(2) Fastest: the compression ratio is small, the compression and decompression speed is high, and the compressed file is a little smaller than the source file;
(3) And (3) fast: the compression ratio is smaller, the compression and decompression speed is second to the fastest speed, and the compressed file is smaller than the source file;
(4) The standard is as follows: the compression ratio is moderate, the compression and decompression speed is moderate, and the size of the compressed file is moderate;
(5) Preferably: the compression ratio is large, the compression and decompression speed is slow, and the file size is small;
(6) Preferably, the method comprises the following steps: the compression ratio is large, the compression and decompression speed is slow, and the file occupation is small.
3. Selecting an encryption mode: adopting common encryption, an AES128 encryption algorithm or an AES256 encryption algorithm and calculating the HASH value of the compressed packet, wherein the encryption password is used for decrypting the compressed packet, and the HASH value is used for verifying the integrity of the compressed packet;
4. and performing 7Z/ZIP compression on the grouped file according to the preset file compression level, the volume size, the encryption mode and the encryption password.
And a safety verification stage: after the file compression stage is completed, reading compressed file information, checking and verifying the compressed file information with the content in the pre-compression grouping scheme, if the file compression stage fails, re-compressing and verifying until the file compression stage succeeds, and the specific steps are as follows:
1. reading the data stream after the file compression according to the encryption mode, thereby obtaining the file characteristic information, the HASH value verification information and the like in the compressed packet;
2. the file characteristic information and the HASH value verification information obtained in the first step are compared with the source grouping file for consistency verification, and the comparison contents comprise: file name, file type, file size, file HASH value, modification time, creation time, compressed packet HASH value;
3. if the comparison result in the second step is consistent, the verification is passed; if the comparison result is not consistent, the verification fails, the compressed file is deleted, and the file compression stage is carried out again.

Claims (3)

1. A method for distributed aggregate compression and unitary extraction of mass file archives is characterized by comprising the following stages:
a file analysis stage: the corresponding pre-compression grouping scheme is calculated by carrying out unified analysis, data information grouping and compression ratio control operation on the target file, and the method specifically comprises the following steps:
1. analyzing a target file to obtain file characteristic information, wherein the file characteristic information comprises a file name, a file type, a file size, a file HASH value, modification time and creation time, and is arranged in a reverse order according to the file type and the file size to form a file sequence to be backed up;
2. according to the set size and compression grade of a single compression packet file, sampling and analyzing a file sequence to be backed up according to file types to obtain compression ratios of the file types under different compression grades, wherein the compression grades are only stored, fastest, fast, standard, better and best, and the compression ratios are gradually increased from only storing to better;
the sampling analysis rules are as follows:
1) Classifying and organizing file types by taking the suffix name of the file as a standard;
2) Extracting 5 files of each file type for reserved compression, and if the number of the files is less than 5, extracting all the files for reserved compression;
3) Obtaining the size of a compressed file of a corresponding file type, and calculating the compression ratio according to the following calculation rules: file compression ratio = file compressed size/file original size;
3. traversing files in a file sequence to be backed up, and calculating the size of the current compressed file according to the size of the file and the file type compression ratio, wherein the calculation method comprises the following steps: the size of the compressed file = file size × file compression rate;
4. and carrying out unified aggregation according to the calculated sizes of the files to form a file group to be compressed, wherein the method for grouping the files to be compressed comprises the following steps:
(1) According to the file sequence generated in the first file analysis stage, sequentially accumulating the compressed sizes of the files calculated in the second step from the first file;
1) When the accumulated file size is larger than the set size of a single compressed packet file, skipping over the current file and continuing accumulating the next file;
2) When the accumulated file size is equal to the set size of a single compressed packet file, finishing the aggregation of one file group and starting the aggregation of the next file group;
(2) When the last file finishes aggregation, forming a new group by the files which are currently grouped and aggregated, and finishing the grouping process;
and (3) file compression stage: compressing and packaging files in the grouping scheme in a designated mode through a pre-compression grouping scheme obtained in a file analysis stage, and recording verification information of the corresponding files;
and a safety verification stage: and after the file compression stage is finished, reading compressed file information, checking and checking the compressed file information with the content in the pre-compression grouping scheme, and if the compressed file information fails, re-compressing and checking until the compressed file information succeeds.
2. The method for distributed aggregate compression and unitary extraction of mass file archives according to claim 1, wherein the file compression stage comprises the following specific steps:
1. traversing the file groups to be compressed, analyzing the current system resource occupation condition, and putting the specified groups into the compression thread under the condition that the system resources are idle;
2. selecting a compression level: the compression grade is divided into only storage, fastest, fast, standard, better and best, and the compression ratio is gradually increased from only storage to better;
3. selecting an encryption mode: adopting a common encryption algorithm, an AES128 encryption algorithm or an AES256 encryption algorithm and calculating the HASH value of the compressed packet, wherein the encryption password is used for decrypting the compressed packet, and the HASH value is used for verifying the integrity of the compressed packet;
4. and performing 7Z/ZIP compression on the grouped file according to the preset file compression level, the volume size, the encryption mode and the encryption password.
3. The method for distributed aggregate compression and unitary extraction of mass file archives according to claim 1, wherein the security check stage comprises the following specific steps:
1. reading the data stream after the file compression according to the encryption mode, thereby obtaining the file characteristic information and the HASH value verification information in the compressed packet;
2. the file characteristic information and the HASH value verification information obtained in the first step are subjected to consistency verification comparison with the source grouping file, and the comparison contents comprise: file name, file type, file size, file HASH value, modification time, creation time, compressed packet HASH value;
3. if the comparison result in the step two is consistent, the verification is passed; if the comparison result is not consistent, the verification fails, the compressed file is deleted, and the file compression stage is carried out again.
CN202110208570.XA 2021-02-24 2021-02-24 Method for distributed aggregate compression and unitary extraction of mass file files Active CN112860646B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110208570.XA CN112860646B (en) 2021-02-24 2021-02-24 Method for distributed aggregate compression and unitary extraction of mass file files

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110208570.XA CN112860646B (en) 2021-02-24 2021-02-24 Method for distributed aggregate compression and unitary extraction of mass file files

Publications (2)

Publication Number Publication Date
CN112860646A CN112860646A (en) 2021-05-28
CN112860646B true CN112860646B (en) 2022-12-02

Family

ID=75990983

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110208570.XA Active CN112860646B (en) 2021-02-24 2021-02-24 Method for distributed aggregate compression and unitary extraction of mass file files

Country Status (1)

Country Link
CN (1) CN112860646B (en)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103384884A (en) * 2012-12-11 2013-11-06 华为技术有限公司 File compression method and device, file decompression method and device, and server
CN106019369A (en) * 2016-06-28 2016-10-12 西南科技大学 Improved seismic data lossless compression algorithm in SEG-Y file
CN108459872A (en) * 2018-03-08 2018-08-28 平安科技(深圳)有限公司 Using packaging method by all kinds of means, device, computer equipment and storage medium
CN108667595A (en) * 2017-03-28 2018-10-16 吉林化工学院 A kind of compression encryption method of large data files
CN109582653A (en) * 2018-11-14 2019-04-05 网易(杭州)网络有限公司 Compression, decompression method and the equipment of file
CN110768962A (en) * 2019-09-26 2020-02-07 深圳华臻信息技术有限公司 File self-checking method, system, sending end equipment and receiving end equipment
CN111611214A (en) * 2020-05-25 2020-09-01 广州翔声智能科技有限公司 Big data storage algorithm
CN111628779A (en) * 2020-05-29 2020-09-04 深圳华大生命科学研究院 Parallel compression and decompression method and system for FASTQ file
CN111767258A (en) * 2020-06-30 2020-10-13 深圳前海微众银行股份有限公司 File compression method, device, equipment and storage medium applied to mass files

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104978319A (en) * 2014-04-02 2015-10-14 东华软件股份公司 Method and equipment used for classified transmission of files

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103384884A (en) * 2012-12-11 2013-11-06 华为技术有限公司 File compression method and device, file decompression method and device, and server
CN106019369A (en) * 2016-06-28 2016-10-12 西南科技大学 Improved seismic data lossless compression algorithm in SEG-Y file
CN108667595A (en) * 2017-03-28 2018-10-16 吉林化工学院 A kind of compression encryption method of large data files
CN108459872A (en) * 2018-03-08 2018-08-28 平安科技(深圳)有限公司 Using packaging method by all kinds of means, device, computer equipment and storage medium
CN109582653A (en) * 2018-11-14 2019-04-05 网易(杭州)网络有限公司 Compression, decompression method and the equipment of file
CN110768962A (en) * 2019-09-26 2020-02-07 深圳华臻信息技术有限公司 File self-checking method, system, sending end equipment and receiving end equipment
CN111611214A (en) * 2020-05-25 2020-09-01 广州翔声智能科技有限公司 Big data storage algorithm
CN111628779A (en) * 2020-05-29 2020-09-04 深圳华大生命科学研究院 Parallel compression and decompression method and system for FASTQ file
CN111767258A (en) * 2020-06-30 2020-10-13 深圳前海微众银行股份有限公司 File compression method, device, equipment and storage medium applied to mass files

Also Published As

Publication number Publication date
CN112860646A (en) 2021-05-28

Similar Documents

Publication Publication Date Title
US8660994B2 (en) Selective data deduplication
US10042855B2 (en) Efficient storage tiering
US9727573B1 (en) Out-of core similarity matching
US9183216B2 (en) Cluster storage using subsegmenting for efficient storage
Roussev Hashing and data fingerprinting in digital forensics
US8751462B2 (en) Delta compression after identity deduplication
CN108108394B (en) Compressed file recovery method and storage medium of APFS file system
US9823975B2 (en) Efficient computation of sketches
US20140258248A1 (en) Delta Compression of Probabilistically Clustered Chunks of Data
CN106611035A (en) Retrieval algorithm for deleting repetitive data in cloud storage
US20130067237A1 (en) Providing random access to archives with block maps
TW201423449A (en) System and method for avoiding compress packet uploaded repeatedly
CN106874348A (en) File is stored and the method for indexing means, device and reading file
EP1676368A1 (en) Data compression system and method
US20110069833A1 (en) Efficient near-duplicate data identification and ordering via attribute weighting and learning
CN111767258A (en) File compression method, device, equipment and storage medium applied to mass files
JP4233564B2 (en) Data processing apparatus, data processing program and recording medium
CN111443942A (en) Resource file packaging method and device, storage medium and computer equipment
CN112860646B (en) Method for distributed aggregate compression and unitary extraction of mass file files
WO2024103752A1 (en) File transmission method, apparatus and system, electronic device, and storage medium
CN109040827B (en) Video file playing method, storage medium and intelligent terminal
US11132335B2 (en) Systems and methods for file fingerprinting
CN111414339A (en) File processing method, system, device, equipment and medium
US10949088B1 (en) Method or an apparatus for having perfect deduplication, adapted for saving space in a deduplication file system
US20070282924A1 (en) Devices and methods for checking and determining control values

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant