CN114117504A - Data file fragment encryption type chaining method - Google Patents

Data file fragment encryption type chaining method Download PDF

Info

Publication number
CN114117504A
CN114117504A CN202210082896.7A CN202210082896A CN114117504A CN 114117504 A CN114117504 A CN 114117504A CN 202210082896 A CN202210082896 A CN 202210082896A CN 114117504 A CN114117504 A CN 114117504A
Authority
CN
China
Prior art keywords
data
file
mode
fragments
block
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210082896.7A
Other languages
Chinese (zh)
Inventor
张华建
王亮
王立萍
丁伟福
于国强
胡德良
丁增光
李秀昂
王玉峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shandong Laiyi Information Industry Co ltd
Original Assignee
Shandong Laiyi Information Industry Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shandong Laiyi Information Industry Co ltd filed Critical Shandong Laiyi Information Industry Co ltd
Priority to CN202210082896.7A priority Critical patent/CN114117504A/en
Publication of CN114117504A publication Critical patent/CN114117504A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/30Information retrieval; Database structures therefor; File system structures therefor of unstructured textual data
    • G06F16/36Creation of semantic tools, e.g. ontology or thesauri
    • G06F16/367Ontology
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Animal Behavior & Ethology (AREA)
  • Computational Linguistics (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a data file fragment encryption type chaining method, which comprises the following steps: the method comprises the following steps: dividing the data into structured data and unstructured data, disordering the sequence, and chaining the data after encrypting the data by using a private key; step two: when data fragmentation is carried out, a fragmentation sharing mode is adopted, the size of the fragments is calculated by using a factorial algorithm, the difficulty coefficient can be dynamically adjusted, and the difficulty coefficient is changed according to the change of the number of the fragments and is determined by an exponential control cost mode; step three, collecting: carrying out encryption and confusion on the sliced data, generating a random value, inserting the random value into a block structure, and disturbing the block arrangement mode; step four: after the file is encrypted and stored, the data is identified and accessed by adopting a Mercker tree mode. Compared with the prior art, the invention has the advantages that: the problem that the storage cost and the communication cost are high due to the fact that the size of files stored on the block chain is too large can be solved, meanwhile, the cracking difficulty can be increased based on the distributed characteristic of the block chain, and the problem of data safety is solved.

Description

Data file fragment encryption type chaining method
Technical Field
The invention relates to the technical field of a data file fragment encryption mode, in particular to a data file fragment encryption type chaining method.
Background
The block chain is a technical system which is maintained by multiple parties, stores data in a block chain structure, uses passwords to ensure transmission and access safety, and can realize consistent storage, falsification and deletion of the data, so the block chain becomes a main technical expression form of the current financial technology (Fin-Tech), and a large number of emerging projects based on the block chain technology begin to conduct information conduction based on the block chain.
With the rapid development of network applications, the amount of network information data is larger and larger, and mass data storage becomes important. The traditional file system can not meet the requirements of high capacity, high reliability, high performance and the like of the existing application, and the application of the distributed file system is widely regarded to meet the new requirements. Data fragmentation generally calculates Key distribution by using keys or hash values of keys, and several common data fragmentation methods include number segment division, modulus extraction, retrieval table and consistent hash algorithm.
The prior technical scheme is as follows:
an existing block height tile-based data storage method based on a block chain is characterized by comprising the following steps: the method comprises the steps of automatically reproducing a creation block process, a block header multi-hash storage process and a world state initialization process at a certain block height. The block chain includes two block types, a normal block and a century creation block; the common block records transaction information; the created block records the height of the next created block and the current latest world state; the first created block of the created blocks is a basic block, and no other block header is hashed and does not point to; all other created blocks of the created blocks record two block head hashes, one is a last block and the other is a last created block, and two ways of tracing to the first created block can be provided; when the block chain height reaches a preset block height, a next block can automatically generate a new created block; initializing the latest world state as the initial state of the new world when the latest creating block appears; both paths can fully check the correctness and completeness of the transaction; the normal blocks before the newly created block may be deleted.
The prior art scheme has the following defects:
most of the existing file chaining methods adopt direct data chaining, files occupy a large storage space, transmission cost is high in the communication process, and the risk of transmission interruption is high. Or after the file is fragmented, the chain is still arranged in a normal sequence, and encryption is not performed, so that the data security problem exists.
Disclosure of Invention
The technical problem to be solved by the invention is to overcome the technical defects and provide a data file fragment encryption type chaining method, which can solve the problems of high storage cost and communication cost caused by overlarge file volume stored on a block chain, and can increase cracking difficulty and solve the problem of data security based on the distributed characteristic of the block chain.
In order to solve the technical problems, the technical scheme provided by the invention is as follows: a data file fragment encryption type chaining method comprises the following steps:
the method comprises the following steps: the method comprises the steps of distinguishing structured data and unstructured data, storing the structured data in a knowledge graph mode, storing the data under a block chain platform, uploading file fragments to a distributed file center through the unstructured data, disordering the sequence, encrypting the file fragments through a private key, and chaining the file fragments;
step two: when data fragmentation is carried out, a fragmentation sharing mode is adopted, the size of the fragments is calculated by using a factorial algorithm, the difficulty coefficient can be dynamically adjusted, and the difficulty coefficient is changed according to the change of the number of the fragments and is determined by an exponential control cost mode;
step three, collecting: encrypting and mixing the sliced data to generate a random value, inserting the random value into a block structure, and disturbing the block arrangement mode;
step four: after the file is encrypted and stored, the data is identified and accessed by adopting a Mercker tree mode.
Compared with the prior art, the invention has the advantages that: the file is divided into fragments and linked up after encryption, so that encryption protection can be provided for the file.
The efficiency of file upload and communication can be improved, the storage cost and the transmission cost in the communication process are reduced, and the risk of file transmission interruption in the transmission process is reduced.
Based on the distributed characteristic of the block chain, the on-line and off-line of any storage node have no influence on the front-end service, the cracking difficulty is increased, and the data security can be better guaranteed.
Detailed Description
The technical solutions in the embodiments of the present invention are clearly and completely described below, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The invention discloses a data file fragment encryption type chaining method, which comprises the following steps:
the method comprises the following steps: the method comprises the steps of distinguishing structured data and unstructured data, storing the structured data in a knowledge graph mode, storing the data under a block chain platform, uploading file fragments to a distributed file center through the unstructured data, disordering the sequence, encrypting the file fragments through a private key, and chaining the file fragments;
step two: when data fragmentation is carried out, a fragmentation sharing mode is adopted, the size of the fragments is calculated by using a factorial algorithm, the difficulty coefficient can be dynamically adjusted, and the difficulty coefficient is changed according to the change of the number of the fragments and is determined by an exponential control cost mode;
step three, collecting: encrypting and mixing the sliced data to generate a random value, inserting the random value into a block structure, and disturbing the block arrangement mode;
step four: after the file is encrypted and stored, the data is identified and accessed by adopting a Mercker tree mode.
When the files are stored, the files are firstly subjected to fragmentation processing, then the sequence is disordered, the chain linking is encrypted, the files are fragmented and the chain linking is carried out after encryption, and the encryption protection can be provided for the files.
The efficiency of file upload and communication can be improved, the storage cost and the transmission cost in the communication process are reduced, and the risk of file transmission interruption in the transmission process is reduced.
Based on the distributed characteristic of the block chain, the on-line and off-line of any storage node have no influence on the front-end service, the cracking difficulty is increased, and the data security can be better guaranteed.
The preferred embodiments of the invention disclosed above are intended to be illustrative only. The preferred embodiments are not intended to be exhaustive or to limit the invention to the precise embodiments disclosed. Obviously, many modifications and variations are possible in light of the above teaching. The embodiments were chosen and described in order to best explain the principles of the invention and the practical application, to thereby enable others skilled in the art to best utilize the invention. The invention is limited only by the claims and their full scope and equivalents.

Claims (1)

1. A data file fragmentation encryption type chain loading method is characterized in that: the method comprises the following steps:
the method comprises the following steps: the method comprises the steps of distinguishing structured data and unstructured data, storing the structured data in a knowledge graph mode, storing the data under a block chain platform, uploading file fragments to a distributed file center through the unstructured data, disordering the sequence, encrypting the file fragments through a private key, and chaining the file fragments;
step two: when data fragmentation is carried out, a fragmentation sharing mode is adopted, the size of the fragments is calculated by using a factorial algorithm, the difficulty coefficient can be dynamically adjusted, and the difficulty coefficient is changed according to the change of the number of the fragments and is determined by an exponential control cost mode;
step three, collecting: encrypting and mixing the sliced data to generate a random value, inserting the random value into a block structure, and disturbing the block arrangement mode;
step four: after the file is encrypted and stored, the data is identified and accessed by adopting a Mercker tree mode.
CN202210082896.7A 2022-01-24 2022-01-24 Data file fragment encryption type chaining method Pending CN114117504A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210082896.7A CN114117504A (en) 2022-01-24 2022-01-24 Data file fragment encryption type chaining method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210082896.7A CN114117504A (en) 2022-01-24 2022-01-24 Data file fragment encryption type chaining method

Publications (1)

Publication Number Publication Date
CN114117504A true CN114117504A (en) 2022-03-01

Family

ID=80360821

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210082896.7A Pending CN114117504A (en) 2022-01-24 2022-01-24 Data file fragment encryption type chaining method

Country Status (1)

Country Link
CN (1) CN114117504A (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112214617A (en) * 2020-11-11 2021-01-12 广东新禾道信息科技有限公司 Digital file management method and system based on block chain technology
CN113157648A (en) * 2021-04-28 2021-07-23 中国工商银行股份有限公司 Block chain based distributed data storage method, device, node and system
CN113626875A (en) * 2021-07-06 2021-11-09 北京理工大学 Knowledge graph file storage method for block chain fragment enabling
CN113626855A (en) * 2021-07-15 2021-11-09 杭州玖欣物联科技有限公司 Data protection method based on block chain

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112214617A (en) * 2020-11-11 2021-01-12 广东新禾道信息科技有限公司 Digital file management method and system based on block chain technology
CN113157648A (en) * 2021-04-28 2021-07-23 中国工商银行股份有限公司 Block chain based distributed data storage method, device, node and system
CN113626875A (en) * 2021-07-06 2021-11-09 北京理工大学 Knowledge graph file storage method for block chain fragment enabling
CN113626855A (en) * 2021-07-15 2021-11-09 杭州玖欣物联科技有限公司 Data protection method based on block chain

Similar Documents

Publication Publication Date Title
CN107220559B (en) Encryption storage method for non-tamperable file
CN109542979B (en) Fast synchronization and simple data storage mode of block chain system
CN109194646B (en) Safety authentication data access method based on block chain
CN106302720B (en) survivable storage system and method for block chain
CN110647503A (en) Distributed storage method and device
CN106101257B (en) A kind of cloud storage data managing method and device based on Bloom filter
CN110647497A (en) HDFS-based high-performance file storage and management system
CN102045356B (en) Cloud-storage-oriented trusted storage verification method and system
CN109522283B (en) Method and system for deleting repeated data
CN103136243A (en) File system duplicate removal method and device based on cloud storage
WO2009048727A1 (en) Virtualized data storage vaults on a dispersed data storage network
CN105069111A (en) Similarity based data-block-grade data duplication removal method for cloud storage
US11411743B2 (en) Birthday attack prevention system based on multiple hash digests to avoid collisions
KR20090116743A (en) File management method
AU2018355092A1 (en) Witness blocks in blockchain applications
CN110968452A (en) Data integrity verification method capable of safely removing duplicate in cloud storage of smart power grid
CN111966654A (en) Mixed filter based on Trie dictionary tree
US7949630B1 (en) Storage of data addresses with hashes in backup systems
WO2021196463A1 (en) Blockchain data synchronization method and apparatus, and electronic device and storage medium
CN103618703B (en) A kind of cloud computing data security boundary protection method
CN109819013B (en) Block chain storage capacity optimization method based on cloud storage
CN114117504A (en) Data file fragment encryption type chaining method
CN116069729B (en) Intelligent document packaging method, system and medium
CN102693315A (en) Method and device for removing URL (uniform resource locator) duplicate on basis of shared memory mapping
CN116501760A (en) Efficient distributed metadata management method combining memory and prefix tree

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20220301