CN113032804A - Data security management method, device, equipment, system and storage medium - Google Patents

Data security management method, device, equipment, system and storage medium Download PDF

Info

Publication number
CN113032804A
CN113032804A CN202110303015.5A CN202110303015A CN113032804A CN 113032804 A CN113032804 A CN 113032804A CN 202110303015 A CN202110303015 A CN 202110303015A CN 113032804 A CN113032804 A CN 113032804A
Authority
CN
China
Prior art keywords
data
document
preset
security management
computing terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110303015.5A
Other languages
Chinese (zh)
Inventor
王新杰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Ai Si Technology Co ltd
Original Assignee
Beijing Ai Si Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Ai Si Technology Co ltd filed Critical Beijing Ai Si Technology Co ltd
Priority to CN202110303015.5A priority Critical patent/CN113032804A/en
Publication of CN113032804A publication Critical patent/CN113032804A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Bioethics (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to a data security management method, a device, equipment, a system and a storage medium, comprising the following steps: and based on preset management requirements, the data document format on the in-network computing terminal is specified, and the data document format is stored to a local server in a non-inductive backup manner, and classified and graded safety management is performed. Transmitting and encrypting the target data document to a local server based on a preset encryption mode; clustering target data documents, and carrying out noninductive deletion on historical data documents on the in-network computing terminals; the in-network computing terminal user can use the deleted data document of the computing terminal through the local server. The invention has the beneficial effects that: the data files on the computing terminal which conform to the specified format are stored to the local server in an imperceptible, safe and encrypted mode through the network, so that the use and deletion management of the historical data files are achieved, manual operation of a user is not needed, the safety of enterprise data is improved, the safety control level of the enterprise data is improved, and the requirements of data safety laws and regulations are met.

Description

Data security management method, device, equipment, system and storage medium
Technical Field
The invention belongs to the technical field of data security, and particularly relates to a data security management method, device, equipment, system and storage medium.
Background
Data backup is the basis of enterprise disaster recovery, and refers to a process of copying all or part of a data set from a hard disk or an array of an application host to other storage media in order to prevent data loss caused by misoperation of a system or system failure. At present, a data backup mode of a medium-sized and small-sized enterprise usually adopts a mode of a specified path to backup files, so that the operation of a user is frequent, the user experience is poor, the safety is not guaranteed, and the requirement of the data management of the existing company cannot be met.
Disclosure of Invention
In order to solve the problems of frequent operation, poor user experience and the like in the prior art, the invention provides a data security management method, device, equipment, system and storage medium, which have the characteristics of higher security, convenience in operation, convenience in management and the like.
A data security management method according to a specific embodiment of the present invention includes:
the method comprises the steps that the format of a data document needing safety management on an in-network computing terminal is appointed based on preset management requirements, a target data document meeting the appointed format is stored to a local server in a non-inductive backup mode, and classified and graded safety management is carried out;
transmitting the target data document to a local server based on a preset encryption mode, and encrypting and storing the target data document based on a preset encryption algorithm;
and clustering the encrypted target data documents based on a preset classification grading rule, and carrying out noninductive deletion on historical data documents on the in-network computing terminal based on the preset rule, wherein the deleted data documents of the computing terminal can be used by an in-network computing terminal user through a local server based on the preset rule.
Further, the data document format which needs to be safely managed on the in-network computing terminal is specified based on the preset management requirement, and the target data document conforming to the specified format is invisibly backed up to the local server, wherein the document format at least comprises: DOC, DOCX, PPT, PPTX, XLS, and XLSX formats.
Further, the transmitting the target data document to the local server based on the preset encryption mode includes:
transmitting the target document to a server based on HTTPS encryption.
Further, the encrypting and storing the target data document based on a preset encryption algorithm includes:
and encrypting and storing the target data document based on a state-secret four-level algorithm.
Further, the clustering the encrypted target data documents based on the preset classification and classification rule includes:
and carrying out non-inductive deletion on the historical data document on the in-network computing terminal based on a preset rule.
Further, the data management method further comprises the steps of receiving an HTTPS request of a user, decrypting the corresponding file and transmitting the file.
According to a specific embodiment of the present invention, a data security management apparatus includes:
the backup module is used for appointing the format of a data document needing safety management on the in-network computing terminal based on the preset management requirement, storing the non-inductive backup of a target data document conforming to the appointed format to the local server, and performing classified grading safety management;
the encryption module is used for transmitting the target data document to the local server based on a preset encryption mode and carrying out encryption storage on the target data document based on a preset encryption algorithm; and
the classification module is used for carrying out noninductive deletion on the historical data document on the in-network computing terminal based on a preset rule; based on the preset rule, the deleted data document of the computing terminal can be used by a user of the computing terminal in the network through the local server.
According to the data security management device provided by the embodiment of the invention, the data security management device comprises a memory and a processor, wherein the memory stores a computer program, and the processor is used for calling and executing the computer program in the memory to realize the data management method.
According to the data security management system provided by the embodiment of the invention, the data security management system comprises a server and the data management device connected with the server, wherein the server is used for encrypted storage of data.
According to a storage medium provided by an embodiment of the present invention, the storage medium stores a computer program, and when the computer program is executed by a processor, the computer program implements the steps of the data security management method as described above.
The invention has the beneficial effects that: the data files conforming to the specified format are backed up to the local through the network, transmitted to the server through encryption, stored in an encrypted mode through a preset encryption algorithm and deleted according to the setting of a user. The enterprise employee work data is noninductive, automatically backed up, safely stored and managed without manual operation of employees, the security of the enterprise data is improved through encryption storage, the data security management and control level of the enterprise is improved, and various legal and legal requirements of the state on the enterprise data security are better met.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
FIG. 1 is a flow diagram of a method for data security management provided in accordance with an exemplary embodiment;
FIG. 2 is a schematic diagram of a data security management apparatus provided in accordance with an example embodiment;
FIG. 3 is a schematic diagram of a data security management device provided in accordance with an exemplary embodiment;
FIG. 4 is a schematic diagram of a data security management system provided in accordance with an exemplary embodiment.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the technical solutions of the present invention will be described in detail below. It is to be understood that the described embodiments are merely exemplary of the invention, and not restrictive of the full scope of the invention. All other embodiments, which can be derived by a person skilled in the art from the examples given herein without any inventive step, are within the scope of the present invention.
Referring to fig. 1, an embodiment of the present invention provides a data security management method, which specifically includes:
101. the method comprises the steps that the format of a data document needing safety management on an in-network computing terminal is appointed based on preset management requirements, a target data document meeting the appointed format is stored to a local server in a non-inductive backup mode, and classified and graded safety management is carried out;
the method comprises the steps of firstly, specifying a format of a document to be backed up according to the requirement of enterprise document management, scanning a storage device such as a magnetic disk of corresponding equipment after the setting is finished, filtering the document, and transmitting the document which conforms to the specified format to the local for backup through a network.
102. Transmitting the target data document to a local server based on a preset encryption mode, and encrypting and storing the target data document based on a preset encryption algorithm;
the method comprises the steps of scanning a document with a designated format in a memory, transmitting the document to a server after encryption, encrypting and storing the document through an encryption algorithm, sending a corresponding request if a user needs to download the document, then decrypting the corresponding request, and transmitting the decrypted designated document or file.
103. Based on a preset rule, carrying out noninductive deletion on a historical data document on the in-network computing terminal; based on the preset rule, the deleted data document of the computing terminal can be used by a user of the computing terminal in the network through the local server.
And clustering the documents according to the specific requirements of enterprises on the confidentiality of the data documents and the information specified by the users. Therefore, the deleting function of a certain data document can be realized, and all related data documents can be deleted after the deletion is determined, so that the management operation of a user is facilitated.
Therefore, the method and the device have the advantages that the work data of the enterprise staff are not sensitized, automatically and safely stored and managed, staff manual operation is not needed, user experience is improved, the safety of the enterprise data is improved through an encryption storage mode, the enterprise can delete the client data according to the importance degree of the data documents, and the data management and control capability of the enterprise is improved.
As a feasible implementation manner of the above embodiment, a data document format that needs security management on a computer in a network may be specified based on preset management requirements, and a target data document that conforms to the specified format is stored in a local server through network noninductivity, security and encryption, where the document format at least includes: DOC, DOCX, PPT, PPTX, XLS, and XLSX formats.
Transmitting the target data document to the server based on the preset encryption mode includes:
the target document is transmitted to the server based on HTTPS encryption. HTTPS (fully known as Hypertext Transfer Protocol over Secure Socket Layer) is an HTTP channel targeted for security, and simply a Secure version of HTTP. Namely, an SSL layer is added under HTTP, and the security base of HTTPS is SSL.
It is a URI scheme (abstract identifier system) that is syntactically similar to the http: system. For secure HTTP data transfer. URL indicates that it uses HTTP, but HTTPs has a default port different from HTTP and an encryption/authentication layer (between HTTP and TCP). Authentication and encrypted communication methods are provided and are now widely used for security sensitive communications over the world wide web, such as in transaction payments.
The network browser is developed by Netscape, is built in a browser of the network browser, and is used for compressing and decompressing data and returning a result transmitted back on a network. HTTPS actually applies Netscape's Secure Socket Layer (SSL) as a sub-layer to the HTTP application layer. (HTTPS uses port 443 instead of port 80 to communicate with TCP/IP as in HTTP.) SSL uses a 40-bit key as the RC4 stream encryption algorithm, which is appropriate for encryption of business information. HTTPS and SSL support the use of x.509 digital authentication, where the user can confirm who the sender is if desired. Thus, an information security channel is established to ensure the security of data transmission and the authenticity of data.
The encrypting and storing of the target data document based on the preset encryption algorithm comprises the following steps:
and encrypting and storing the target document based on the state-secret four-level algorithm. The national cipher four-stage algorithm is a cipher algorithm identified by the national cipher bureau, wherein the four-stage algorithm SM4 is a packet data algorithm of the wireless local area network standard. Symmetric encryption, key length and packet length are 128 bits. Both the encryption algorithm and the key expansion algorithm adopt 32-round nonlinear iteration structures. The decryption algorithm has the same structure as the encryption algorithm, but the use sequence of the round keys is opposite, and the decryption round keys are the reverse sequence of the encryption round keys.
The algorithm adopts a nonlinear iteration structure, each iteration is given by a round function, wherein the round function is formed by compounding a nonlinear transformation and a linear transformation, and the nonlinear transformation is given by an S box.
The SM4 cryptographic algorithm uses modulo-2 addition and circular shifting as basic operations including:
basic password component: the SM4 cryptographic algorithm uses an S-box, a non-linear transformation τ, a linear transformation component L, a synthetic transformation T basic cryptographic component.
Round function: the SM4 cryptographic algorithm employs a structure that iterates over a basic round function. By using the basic code components, a round function can be formed. The round function of the SM4 cryptographic algorithm is a cryptographic function with words as processing units.
And (3) encryption algorithm: the SM4 cryptographic algorithm is a block algorithm. The data packet length is 128 bits and the key length is 128 bits. The encryption algorithm employs a 32-round iterative structure, using one round key per round.
And (3) decryption algorithm: the SM4 cryptographic algorithm is a pair operation, so the decryption algorithm has the same structure as the encryption algorithm, except that the order of use of the round cipher aluminum is reversed, and the decryption round key is the reverse order of the encryption round key.
And (3) a key expansion algorithm: the SM4 cryptographic algorithm uses a 128-bit encryption key and adopts a 32-round generation encryption structure, each round of encryption uses a 32-bit round key, and a total of 32 round keys are used. It is therefore necessary to generate 32 round keys from the encryption key using a key expansion algorithm.
Security of SM 4: the SM4 cryptographic algorithm can resist the existing attacks such as differential attack, linear attack and the like through the full analysis and test of specialized cryptographic mechanisms in China, so that the SM4 cryptographic algorithm is safe and reliable.
Clustering the encrypted target data documents based on a preset classification rule comprises:
and clustering the encrypted target data documents based on a preset classification and grading rule, and carrying out noninductive deletion on the historical data documents calculated in the network.
Specifically, the general idea of realizing document clustering is to extract keywords from documents with words already divided and count word frequency; each document is then vectorized to facilitate subsequent clustering of the documents; and calculating the distance of the cosine after the vectorization is finished, and finally, clustering the documents by adopting a Kmeans clustering algorithm. Extracting keywords of each document to form a keyword set N, vectorizing each document, giving K clustering centers, processing the vectors by adopting a Kmeans clustering algorithm, and finally analyzing new related documents of each clustering center to obtain corresponding classification.
It is understood that other clustering methods can be used for classification by those skilled in the art, and the invention is not limited thereto.
In some embodiments of the present invention, the method further includes receiving an HTTPS request from a user and decrypting and transmitting a corresponding file. The user can send an HTTPS request according to actual requirements so as to decrypt the corresponding file, thereby facilitating various operations of the user on the document.
Based on the same design idea, fig. 2 is a schematic structural diagram of a data management apparatus according to a second embodiment of the present invention, and the apparatus is adapted to execute a data management method according to the second embodiment of the present invention. As shown in fig. 2, the apparatus may specifically include:
the backup module is used for appointing the format of a data document needing safety management on the in-network computing terminal based on the preset management requirement, storing the non-inductive backup of a target data document conforming to the appointed format to the local server, and performing classified grading safety management;
the encryption module is used for transmitting the target data document to the local server based on a preset encryption mode and carrying out encryption storage on the target data document based on a preset encryption algorithm; and
the classification module is used for carrying out noninductive deletion on the historical data document on the in-network computing terminal based on a preset rule; based on the preset rule, the deleted data document of the computing terminal can be used by a user of the computing terminal in the network through the local server.
The data management device provided by the embodiment of the invention can execute the data management method provided by any embodiment of the invention, and has the corresponding functional modules and beneficial effects of the execution method.
The embodiment of the present invention shown in fig. 3 further provides a data security management device, which includes a memory and a processor, wherein the memory stores a computer program, and the processor is used for calling and executing the computer program in the memory to implement the data management method according to the above embodiment.
The embodiment of the invention shown in fig. 4 further provides a data security management system, which comprises a server and the data management device connected with the server, wherein the server is used for encrypted storage of data.
In specific implementation, a client or a PC can be connected to the server layer through an API interface to perform operations such as storage encryption.
The embodiment of the present invention further provides a storage medium, where the storage medium stores a computer program, and when the computer program is executed by a processor, the steps in the data security management method described in the above embodiment are implemented.
The data management method, the device, the equipment, the system and the storage medium provided by the embodiment of the invention can realize the full-disk non-inductive backup of data, reduce the repeated operation of the path designated by the user and improve the usability of the user; and the security of data is ensured: the local password four-level storage and transmission process (HTTPS protocol encryption); the enterprise controls the data of the client, and the client file deletion is supported, so that the data confidentiality is realized, and the operation of a user is facilitated.
It will be understood by those skilled in the art that all or part of the steps carried by the method for implementing the above embodiments may be implemented by hardware related to instructions of a program, which may be stored in a computer readable storage medium, and when the program is executed, the program includes one or a combination of the steps of the method embodiments.
In addition, functional units in the embodiments of the present invention may be integrated into one processing module, or each unit may exist alone physically, or two or more units are integrated into one module. The integrated module can be realized in a hardware mode, and can also be realized in a software functional module mode. The integrated module, if implemented in the form of a software functional module and sold or used as a stand-alone product, may also be stored in a computer readable storage medium.
The storage medium mentioned above may be a read-only memory, a magnetic or optical disk, etc.
In the description herein, references to the description of the term "one embodiment," "some embodiments," "an example," "a specific example," or "some examples," etc., mean that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the invention. In this specification, the schematic representations of the terms used above do not necessarily refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples.
What has been described above includes examples of one or more embodiments. It is, of course, not possible to describe every conceivable combination of components or methodologies for purposes of describing the aforementioned embodiments, but one of ordinary skill in the art may recognize that many further combinations and permutations of various embodiments are possible. Accordingly, the embodiments described herein are intended to embrace all such alterations, modifications and variations that fall within the scope of the appended claims. Furthermore, to the extent that the term "includes" is used in either the detailed description or the claims, such term is intended to be inclusive in a manner similar to the term "comprising" as "comprising" is interpreted when employed as a transitional word in a claim. Furthermore, any use of the term "or" in the specification of the claims is intended to mean a "non-exclusive or".
The above description is only for the specific embodiments of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art can easily conceive of the changes or substitutions within the technical scope of the present invention, and all the changes or substitutions should be covered within the scope of the present invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the appended claims.

Claims (10)

1. A data security management method is characterized by comprising the following steps:
the method comprises the steps that the format of a data document needing safety management on an in-network computing terminal is appointed based on preset management requirements, a target data document meeting the appointed format is stored to a local server in a non-inductive backup mode, and classified and graded safety management is carried out;
transmitting the target data document to a local server based on a preset encryption mode, and encrypting and storing the target data document based on a preset encryption algorithm;
based on a preset rule, carrying out noninductive deletion on a historical data document on the in-network computing terminal; based on the preset rule, the deleted data document of the computing terminal can be used by a user of the computing terminal in the network through the local server.
2. The data security management method according to claim 1, wherein the data document format requiring security management on the in-network computing terminal is specified based on preset management requirements, and the non-inductive backup of the target data document conforming to the specified format is stored in the local server, and the document format at least includes: DOC, DOCX, PPT, PPTX, XLS, and XLSX formats.
3. The data security management method according to claim 1, wherein the transmitting the target data document to the server based on the preset encryption mode comprises:
transmitting the target document to a server based on HTTPS encryption.
4. The data security management method according to claim 1, wherein the encrypting and storing the target data document based on a preset encryption algorithm comprises:
and encrypting and storing the target document based on a state-secret four-level algorithm.
5. The data security management method according to claim 1, wherein the clustering the encrypted target documents based on the preset classification rule comprises:
and clustering the documents based on the keywords appointed by the user, and receiving the corresponding deletion information of the user to delete the corresponding clustered documents.
6. The data security management method according to claim 1, further comprising receiving HTTPS request of a user and decrypting and transmitting a corresponding file.
7. A data security management apparatus, comprising:
the backup module is used for appointing the format of a data document needing safety management on the in-network computing terminal based on the preset management requirement, storing the non-inductive backup of a target data document conforming to the appointed format to the local server, and performing classified grading safety management;
the encryption module is used for transmitting the target data document to the local server based on a preset encryption mode and carrying out encryption storage on the target data document based on a preset encryption algorithm;
the classification module is used for carrying out noninductive deletion on the historical data document on the in-network computing terminal based on a preset rule; based on the preset rule, the deleted data document of the computing terminal can be used by a user of the computing terminal in the network through the local server.
8. A data security management apparatus comprising a memory in which a computer program is stored and a processor for calling and executing the computer program in the memory to implement the data security management method according to any one of claims 1 to 6.
9. A data security management system comprising a server for encrypted storage of data and a data security management device according to claim 8 connected to the server.
10. A storage medium, characterized in that the storage medium stores a computer program, which when executed by a processor implements the steps of the data security management method according to any one of claims 1 to 6.
CN202110303015.5A 2021-03-22 2021-03-22 Data security management method, device, equipment, system and storage medium Pending CN113032804A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110303015.5A CN113032804A (en) 2021-03-22 2021-03-22 Data security management method, device, equipment, system and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110303015.5A CN113032804A (en) 2021-03-22 2021-03-22 Data security management method, device, equipment, system and storage medium

Publications (1)

Publication Number Publication Date
CN113032804A true CN113032804A (en) 2021-06-25

Family

ID=76472315

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110303015.5A Pending CN113032804A (en) 2021-03-22 2021-03-22 Data security management method, device, equipment, system and storage medium

Country Status (1)

Country Link
CN (1) CN113032804A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113641694A (en) * 2021-07-16 2021-11-12 南京国电南自维美德自动化有限公司 Massive historical data backup method and recovery method for database

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102169453A (en) * 2011-03-08 2011-08-31 杭州电子科技大学 File online backup method
CN102609333A (en) * 2011-11-25 2012-07-25 无锡华御信息技术有限公司 System and method for ensuring file backup integrity in encrypted environment
US8732479B1 (en) * 2010-03-12 2014-05-20 Carbonite, Inc. Methods, apparatus and systems for remote file storage using local client status files

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8732479B1 (en) * 2010-03-12 2014-05-20 Carbonite, Inc. Methods, apparatus and systems for remote file storage using local client status files
CN102169453A (en) * 2011-03-08 2011-08-31 杭州电子科技大学 File online backup method
CN102609333A (en) * 2011-11-25 2012-07-25 无锡华御信息技术有限公司 System and method for ensuring file backup integrity in encrypted environment

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113641694A (en) * 2021-07-16 2021-11-12 南京国电南自维美德自动化有限公司 Massive historical data backup method and recovery method for database
CN113641694B (en) * 2021-07-16 2023-12-22 南京国电南自维美德自动化有限公司 Database massive historical data backup method and database massive historical data recovery method

Similar Documents

Publication Publication Date Title
US10075295B2 (en) Probabilistic key rotation
US6665709B1 (en) Method, apparatus, and system for secure data transport
US9825925B2 (en) Method and apparatus for securing sensitive data in a cloud storage system
JP6290932B2 (en) Data security service
US6941459B1 (en) Selective data encryption using style sheet processing for decryption by a key recovery agent
US6978367B1 (en) Selective data encryption using style sheet processing for decryption by a client proxy
US10534919B1 (en) Backup service and appliance with single-instance storage of encrypted data
US6931532B1 (en) Selective data encryption using style sheet processing
US7096355B1 (en) Dynamic encoding algorithms and inline message decryption
EP2831803B1 (en) Systems and methods for secure third-party data storage
US6961849B1 (en) Selective data encryption using style sheet processing for decryption by a group clerk
JP5536067B2 (en) Apparatus, system, method and corresponding software component for encrypting and processing data
CN113572614A (en) Security method and system for data transmission
WO2000065766A2 (en) Controlling and tracking access to disseminated information
US20080044023A1 (en) Secure Data Transmission
Zhang et al. Frameup: an incriminatory attack on Storj: a peer to peer blockchain enabled distributed storage system
US20040088539A1 (en) System and method for securing digital messages
JP2016508699A (en) Data security service
CN104992100B (en) Iris dynamic encryption decryption system and method for electronic document circulation
US10623400B2 (en) Method and device for credential and data protection
CN113626859B (en) Method, system, equipment and medium for supporting encryption protection of key escrow personal file
CN113032804A (en) Data security management method, device, equipment, system and storage medium
KR100423191B1 (en) Improving secure server performance with pre-processed data ready for secure protocol transfer
CN113407971B (en) Cross-Internet file secure sharing method and system based on HTML5 technology
Abella IMPLEMENTATION OF CRYPTOGRAPHY USING AES-128 ALGORITHM

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination