CN114491652A - Method for encrypting, backing up and decrypting and restoring database data and processing terminal - Google Patents

Method for encrypting, backing up and decrypting and restoring database data and processing terminal Download PDF

Info

Publication number
CN114491652A
CN114491652A CN202210406959.XA CN202210406959A CN114491652A CN 114491652 A CN114491652 A CN 114491652A CN 202210406959 A CN202210406959 A CN 202210406959A CN 114491652 A CN114491652 A CN 114491652A
Authority
CN
China
Prior art keywords
data
data table
signature
table file
database
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210406959.XA
Other languages
Chinese (zh)
Inventor
何信林
张常华
朱正辉
赵定金
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou Baolun Electronics Co Ltd
Original Assignee
Guangzhou Baolun Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangzhou Baolun Electronics Co Ltd filed Critical Guangzhou Baolun Electronics Co Ltd
Priority to CN202210406959.XA priority Critical patent/CN114491652A/en
Publication of CN114491652A publication Critical patent/CN114491652A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • G06F11/1402Saving, restoring, recovering or retrying
    • G06F11/1446Point-in-time backing up or restoration of persistent data
    • G06F11/1448Management of the data involved in backup or backup restore
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • G06F11/1402Saving, restoring, recovering or retrying
    • G06F11/1446Point-in-time backing up or restoration of persistent data
    • G06F11/1458Management of the backup or restore process
    • G06F11/1466Management of the backup or restore process to make the backup process non-disruptive
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • G06F11/1402Saving, restoring, recovering or retrying
    • G06F11/1446Point-in-time backing up or restoration of persistent data
    • G06F11/1458Management of the backup or restore process
    • G06F11/1469Backup restoration techniques
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2201/00Indexing scheme relating to error detection, to error correction, and to monitoring
    • G06F2201/80Database-specific techniques

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Bioethics (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Quality & Reliability (AREA)
  • Databases & Information Systems (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a method for encrypting, backing up and decrypting and restoring database data and a processing terminal, wherein the method comprises the following steps: acquiring all data tables under a target database; exporting a corresponding data table file from the data in each data table; assembling JWT on the basis of the user-defined secret key to the content of each data table file to obtain encrypted ciphertext data, rewriting the ciphertext data into the data table file to obtain the encrypted data table file: receiving a data table file, analyzing Payload and Signature from ciphertext data read from the data table file, comparing whether the front and rear signatures are consistent or not, if so, continuing to execute, and otherwise, ending the processing; and decoding the Payload to obtain the plaintext content, and storing the plaintext content into a new database to complete data recovery. The invention has the advantages of high safety, small business influence, low operation difficulty and high automation degree, and better meets the requirement of database data migration and backup.

Description

Method for encrypting, backing up and decrypting and restoring database data and processing terminal
Technical Field
The invention relates to the technical field of database data backup processing, in particular to a method for encrypting, backing up and decrypting and restoring database data and a processing terminal.
Background
In internet services, it is often encountered that hardware resources of a current service system do not meet current service requirements due to an increase in service access volume, and the current service system needs to be migrated to a new hardware device. For example, the maridb, which is a great deal of use at present, belongs to an open-source relational database management system, and provides various data backup and restore schemes, which are classified into a physical backup and a logical backup.
The existing database data including MariaDB is backed up and restored, and most of the existing processing schemes comprise physical backup and logical backup. The physical backup is that an operator manually copies a part or all of a directory storing data under the numerical control installation directory, and then stores the copied data on a new hardware device in an off-line mode through a storage device or in an on-line mode through ftp and the like, so that the data can be physically backed up and restored. In order to ensure the accuracy of data backup and restoration, the service of the database may need to be suspended during the backup and restoration process, which may result in interruption or even stop of service for a period of time or even a long time. The logical backup is realized by saving the database structure and the data description information, so that the data backup and restoration are realized. For example, MariaDB has mysql meldump.exe of itself, so that data backup and restoration can be realized by manually exporting backup files containing database structures and data, then transferring the files to a new hardware device, and manually importing the backup files to a target database again through mysql.exe. In such a way, the operation steps are relatively complicated and easy to make mistakes, and operators need to know the basic operation of the MariaDB database to a certain extent; in addition, the database structure and the data description information are stored in a plaintext mode in the backup file, a signature-free authentication and verification mechanism ensures the integrity of data in the backup and recovery processes, and the risk of data tampering may exist in the transfer process. Therefore, a method which is more convenient to operate and can decrypt non-plaintext for backup and restoration is needed to realize the migration of numerical control data.
Disclosure of Invention
In view of the defects in the prior art, it is an object of the present invention to provide a method for database data encryption backup and decryption recovery, which can solve the problems of database backup encryption and decryption recovery.
Another object of the present invention is to provide a processing terminal, which can solve the problems of database backup encryption and decryption restoration.
The technical scheme for realizing one purpose of the invention is as follows: a method for encrypting, backing up and decrypting and restoring database data comprises the following steps:
step 1: acquiring all data tables under a target database;
step 2: exporting a corresponding data table file from the data in each data table to obtain the data table files of all the data tables;
and step 3: assembling JWT on the basis of the user-defined secret key to the content of each data table file to obtain encrypted ciphertext data, writing the ciphertext data back to the data table file again to obtain an encrypted data table file, and completing encryption of the data table file;
and 4, step 4: receiving the encrypted data table file processed in the step 3, reading out ciphertext data from the data table file, analyzing Payload and Signature from the read-out ciphertext data, comparing whether the analyzed Signature is consistent with the Signature calculated based on the custom secret key in the step 3, if so, executing the step 5, otherwise, ending the processing;
and 5: and (4) decoding the Payload analyzed in the step (4) to obtain the plaintext content of the ciphertext data, and storing the plaintext content into a new database to complete data recovery.
Further, in step 3, the file contents of each data table are assembled into a JWT based on the custom key to obtain encrypted ciphertext data, and the specific implementation includes:
taking the content of the data table file as a Payload part under JWT, taking the secret as the self-defined secret key, then taking the self-defined secret key secret as a part of Signature encryption under JWT, and encrypting the Signature according to a formula (I):
Signature=HMACSHA256(base64UrlEncode(Header)+"."+base64UrlEncode(Payload),secret) -----①
in the formula, Header represents the Header part of JWT, Payload represents the Payload part of JWT, and all are represented by base64UrlEncode, and base64UrlEncode represents the code.
Further, the reading of the ciphertext data from the data table file, parsing Payload and Signature from the read ciphertext data, and comparing whether the parsed Signature is consistent with the Signature calculated based on the custom key in step 3 includes:
and reading out the ciphertext data from the data table file, then calculating the Signature according to a formula (I), and comparing the calculated Signature with the Signature in the ciphertext data.
Further, the target database is a database under mariidb.
The second technical scheme for realizing the aim of the invention is as follows: a processing terminal, comprising:
a memory for storing program instructions;
and the processor is used for executing the program instructions to execute the steps of the database data encryption backup and decryption restoration method.
The invention has the beneficial effects that: the invention has the following advantages:
1. the safety is high: in the data backup and restoration process, the content of the backup file is encrypted, stored and transmitted, and the content of the file is subjected to signature verification during restoration, so that the risks of data leakage and illegal tampering are greatly reduced.
2. The business influence is small: in the backup restoration process, the service of a database (such as a MariaDB system) does not need to be stopped, and the service of a business system does not need to be interrupted.
3. The operation difficulty is low: the operator does not need to be familiar with the basic operation of the MariaDB at the bottom layer of the database, and can easily realize data backup and restoration only by mastering the basic computer operation knowledge of copying, pasting and the like of an operating system.
4. The automation degree is high: because the solution is implemented on the business code level, the background program can automatically execute data backup and restoration logic only by clicking and sending a request to the background on an operation page connected to the database by an operator, and the process is transparent to the operator.
Drawings
FIG. 1 is a schematic flow diagram of the present invention;
fig. 2 is a schematic diagram of a processing terminal.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, specific embodiments of the present application will be described in detail with reference to the accompanying drawings. It is to be understood that the specific embodiments described herein are merely illustrative of the application and are not limiting of the application. It should be further noted that, for the convenience of description, only some but not all of the relevant portions of the present application are shown in the drawings. Before discussing exemplary embodiments in more detail, it should be noted that some exemplary embodiments are described as processes or methods depicted as flowcharts. Although a flowchart may describe the operations (or steps) as a sequential process, many of the operations can be performed in parallel, concurrently or simultaneously. In addition, the order of the operations may be re-arranged. The process may be terminated when its operations are completed, but may have additional steps not included in the figure. The processes may correspond to methods, functions, procedures, subroutines, and the like.
As shown in fig. 1, a method for database data encryption backup and decryption restoration includes the following steps:
step 1: and acquiring all data tables under the target database.
Taking the MariaDB as an example, assuming that the database db1 in the MariaDB is a target database, that is, the data in the database db1 is the needed backup data, all the data tables in the database db1 can be obtained by using the SQL command show tables of the MariaDB itself.
Step 2: and exporting a corresponding data table file from the data in each data table to obtain the data table files of all the data tables.
Still taking maria db as an example, a command of "mysqldump, exe-h 192.168.1.1-u root-p root-compact-t-c db1 [ data table a ]" is executed on a data table, so as to obtain a data table file of data table a, where 192.168.1.1 is an IP address of a server where the maria db is located, an administrator user name and a login password of the server are both root, and db1 indicates a target database. The "data table a" is the name of the data table, and when the data table file of the data table b needs to be exported, the name of the data table of the command needs to be changed to the "data table b".
And step 3: and assembling the contents of each data table file into JWT based on the user-defined secret key to obtain encrypted ciphertext data, writing the ciphertext data back to the data table file again to obtain an encrypted data table file, and completing the encryption of the data table file. And traversing all the data table files to finish the encryption of all the data table files.
Among them, jwt (JSON Web token) is an open standard protocol (RFC 7519) that defines a compact and self-contained way to securely transfer information between parties as JSON objects. This information can be verified and trusted because it is digitally signed. JWT can sign using a key (using HMAC algorithm) or using a public/private key pair of RSA or ECDSA, and can also verify that the content has not been tampered with since the signature is computed using the header and payload.
Taking the content of the data table file as a Payload part under JWT, taking the secret as a self-defined key, then taking the self-defined key secret as a part of Signature encryption under JWT, and encrypting the Signature according to a formula (I):
Signature=HMACSHA256(base64UrlEncode(Header)+"."+base64UrlEncode(Payload),secret) ------①
in the formula, the Header represents a Header part of the JWT, which is a JSON object and describes metadata of the JWT, the Payload represents a Payload part of the JWT, which is a JSON object and is used for storing data actually required to be transmitted, and both the Header part and the Payload part are represented by base64UrlEncode codes, and the base64UrlEncode represents an encoding method, for example, in formula (i), the Header part and the Payload part are encoded respectively, that is, both the Header part and the Payload part are represented by the base64UrlEncode codes.
The HMACSHA256 is an encryption algorithm, namely an HMAC constructed by SHA-256, the algorithm is one-way irreversible, so that the Signature part of the JWT is encrypted under the condition that secret is not disclosed, and data restoration in the later period can verify whether the Header and Payload are illegally tampered according to the Signature, so that the integrity of data is ensured.
Base64 is an encoding scheme for representing binary data based on 64 printable characters (RFC 2045-RFC 2049 can be seen). Encoding using Base64 is not readable and requires decoding before reading. In the JWT standard, the Header and Payload sections are Base64 encoded, where Base64UrlEncode stands for Base64 encoding of the data.
The data of the target database can be backed up in the steps 1 to 3, and the backup adopts encrypted content instead of plaintext content, so that the safety of the data is ensured. Meanwhile, for an operator, complicated and fussy operation steps at the bottom layer are shielded, the operator only needs to select a data table under the target database, and then the data table can be encrypted according to a preset formula (namely the formula I), so that data backup can be completed, and the operation difficulty is greatly reduced.
After step 3 is completed, data reduction can be performed, including the following steps:
and 4, step 4: and (3) receiving the encrypted data table file processed in the step (3), reading out ciphertext data from the data table file, analyzing Payload and Signature from the ciphertext data, calculating the Signature according to a formula I, comparing the calculated Signature with the analyzed Signature, and executing the step (5) if the comparison is consistent, otherwise, finishing the processing. The comparison result is consistent, namely the data table file is not illegally tampered, and the integrity of the data is maintained.
And 5: and (4) decoding the Payload analyzed in the step (4) to obtain the plaintext content of the ciphertext data, and storing the plaintext content into a new database to complete data recovery.
The invention has the following advantages:
1. the safety is high: in the data backup and restoration process, the content of the backup file is encrypted, stored and transmitted, and the content of the file is subjected to signature verification during restoration, so that the risks of data leakage and illegal tampering are greatly reduced.
2. The business influence is small: in the backup restoration process, the service of a database (such as a MariaDB system) does not need to be stopped, and the service of a business system does not need to be interrupted.
3. The operation difficulty is low: the operator does not need to be familiar with the basic operation of the MariaDB at the bottom layer of the database, and can easily realize data backup and restoration only by mastering the basic computer operation knowledge of copying, pasting and the like of an operating system.
4. The automation degree is high: because the solution is implemented on the business code level, the background program can automatically execute data backup and restoration logic only by clicking and sending a request to the background on an operation page connected to the database by an operator, and the process is transparent to the operator.
As shown in fig. 2, the present invention also provides a processing terminal 100, which includes:
a memory 101 for storing program instructions;
and the processor 102 is used for executing the program instructions to execute the steps of the method for encrypting, backing up and decrypting and restoring the database data.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
While preferred embodiments of the present invention have been described, additional variations and modifications in those embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. Therefore, it is intended that the appended claims be interpreted as including preferred embodiments and all such alterations and modifications as fall within the scope of the invention.
It will be apparent to those skilled in the art that various changes and modifications may be made in the present invention without departing from the spirit and scope of the invention. Thus, if such modifications and variations of the present invention fall within the scope of the claims of the present invention and their equivalents, the present invention is also intended to include such modifications and variations.

Claims (5)

1. A method for database data encryption backup and decryption restoration is characterized by comprising the following steps:
step 1: acquiring all data tables under a target database;
step 2: exporting a corresponding data table file from the data in each data table to obtain the data table files of all the data tables;
and step 3: assembling JWT on the basis of the user-defined secret key to the content of each data table file to obtain encrypted ciphertext data, writing the ciphertext data back to the data table file again to obtain an encrypted data table file, and completing encryption of the data table file;
and 4, step 4: receiving the encrypted data table file processed in the step 3, reading out ciphertext data from the data table file, analyzing Payload and Signature from the read-out ciphertext data, comparing whether the analyzed Signature is consistent with the Signature calculated based on the custom secret key in the step 3, if so, executing the step 5, otherwise, ending the processing;
and 5: and (4) decoding the Payload analyzed in the step (4) to obtain the plaintext content of the ciphertext data, and storing the plaintext content into a new database to complete data recovery.
2. The method for database data encryption backup and decryption restoration according to claim 1, wherein in the step 3, each data table file content is assembled into JWT based on a custom key to obtain encrypted ciphertext data, and the specific implementation thereof includes:
taking the content of the data table file as a Payload part under JWT, taking the secret as the self-defined secret key, then taking the self-defined secret key secret as a part of Signature encryption under JWT, and encrypting the Signature according to a formula (I):
Signature=HMACSHA256(base64UrlEncode(Header)+"."+base64UrlEncode(Payload),secret) -----①
in the formula, Header represents the Header part of JWT, Payload represents the Payload part of JWT, and all are represented by base64UrlEncode, and base64UrlEncode represents the code.
3. The method for database data encryption backup and decryption restoration according to claim 2, wherein the method specifically includes reading out ciphertext data from a data table file, parsing Payload and Signature from the read-out ciphertext data, and comparing whether the parsed Signature is consistent with the Signature calculated based on the custom key in step 3, and the specific implementation includes:
and reading out the ciphertext data from the data table file, analyzing the Signature from the read-out ciphertext data segment, calculating the Signature according to a formula I, and comparing the calculated Signature with the analyzed Signature.
4. The method for encrypted backup and decrypted restoration of database data according to claim 1, wherein the target database is a database under MariaDB.
5. A processing terminal, comprising:
a memory for storing program instructions;
a processor for executing the program instructions to perform the steps of the method for database data encrypted backup and decrypted restore according to any of claims 1-4.
CN202210406959.XA 2022-04-19 2022-04-19 Method for encrypting, backing up and decrypting and restoring database data and processing terminal Pending CN114491652A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210406959.XA CN114491652A (en) 2022-04-19 2022-04-19 Method for encrypting, backing up and decrypting and restoring database data and processing terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210406959.XA CN114491652A (en) 2022-04-19 2022-04-19 Method for encrypting, backing up and decrypting and restoring database data and processing terminal

Publications (1)

Publication Number Publication Date
CN114491652A true CN114491652A (en) 2022-05-13

Family

ID=81489299

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210406959.XA Pending CN114491652A (en) 2022-04-19 2022-04-19 Method for encrypting, backing up and decrypting and restoring database data and processing terminal

Country Status (1)

Country Link
CN (1) CN114491652A (en)

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102624545A (en) * 2012-02-22 2012-08-01 中兴通讯股份有限公司 Data backup method, data backup device, data recovery method and data recovery device of network management system
US20160299818A1 (en) * 2015-04-09 2016-10-13 Commvault Systems, Inc. Highly reusable deduplication database after disaster recovery
CN109639687A (en) * 2016-09-14 2019-04-16 甲骨文国际公司 For providing system, method and the medium of identity based on cloud and access management
CN110209651A (en) * 2019-05-16 2019-09-06 南京华盾电力信息安全测评有限公司 Time series database system based on MongoDB
WO2019191213A1 (en) * 2018-03-27 2019-10-03 Workday, Inc. Digital credential authentication
US20200287880A1 (en) * 2019-03-08 2020-09-10 Alltana, Inc. Data encryption
CN111880919A (en) * 2020-07-29 2020-11-03 平安国际融资租赁有限公司 Data scheduling method, system and computer equipment
CN112260838A (en) * 2020-10-15 2021-01-22 四川长虹电器股份有限公司 Automatic renewal authentication method based on JWT (just-before-last-transaction)
EP3836478A1 (en) * 2019-12-10 2021-06-16 Oktawave Sp. z o.o. Method and system of data encryption using cryptographic keys
CN113641694A (en) * 2021-07-16 2021-11-12 南京国电南自维美德自动化有限公司 Massive historical data backup method and recovery method for database
WO2022036134A1 (en) * 2020-08-14 2022-02-17 Oracle International Corporation Techniques for persisting data across instances of a cloud shell

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102624545A (en) * 2012-02-22 2012-08-01 中兴通讯股份有限公司 Data backup method, data backup device, data recovery method and data recovery device of network management system
US20160299818A1 (en) * 2015-04-09 2016-10-13 Commvault Systems, Inc. Highly reusable deduplication database after disaster recovery
CN109639687A (en) * 2016-09-14 2019-04-16 甲骨文国际公司 For providing system, method and the medium of identity based on cloud and access management
WO2019191213A1 (en) * 2018-03-27 2019-10-03 Workday, Inc. Digital credential authentication
US20200287880A1 (en) * 2019-03-08 2020-09-10 Alltana, Inc. Data encryption
CN110209651A (en) * 2019-05-16 2019-09-06 南京华盾电力信息安全测评有限公司 Time series database system based on MongoDB
EP3836478A1 (en) * 2019-12-10 2021-06-16 Oktawave Sp. z o.o. Method and system of data encryption using cryptographic keys
CN111880919A (en) * 2020-07-29 2020-11-03 平安国际融资租赁有限公司 Data scheduling method, system and computer equipment
WO2022036134A1 (en) * 2020-08-14 2022-02-17 Oracle International Corporation Techniques for persisting data across instances of a cloud shell
CN112260838A (en) * 2020-10-15 2021-01-22 四川长虹电器股份有限公司 Automatic renewal authentication method based on JWT (just-before-last-transaction)
CN113641694A (en) * 2021-07-16 2021-11-12 南京国电南自维美德自动化有限公司 Massive historical data backup method and recovery method for database

Similar Documents

Publication Publication Date Title
CN108076057B (en) Data security system and method based on block chain
US11374916B2 (en) Key export techniques
US10439804B2 (en) Data encrypting system with encryption service module and supporting infrastructure for transparently providing encryption services to encryption service consumer processes across encryption service state changes
US9904788B2 (en) Redundant key management
US10178074B2 (en) Key generation and broadcasting
US20180323970A1 (en) Master password reset in a zero-knowledge architecture
EP3314521A2 (en) Cryptographic assurances of data integrity for data crossing trust boundaries
US9276887B2 (en) Systems and methods for managing security certificates through email
CN110784463A (en) File storage and access method and system based on block chain
US20150143107A1 (en) Data security tools for shared data
CN103825724A (en) Identification type password system and method for updating and recovering private key automatically
CN103973698A (en) User access right revoking method in cloud storage environment
CN110765095A (en) Ceph-based RBD data storage method, system, server and storage medium
CN109409112A (en) A kind of disk binding method and device
CN114491652A (en) Method for encrypting, backing up and decrypting and restoring database data and processing terminal
US11601285B2 (en) Securely authorizing service level access to a backup system using a specialized access key
US11310218B2 (en) Password streaming
CN116647413B (en) Application login method, device, computer equipment and storage medium
CN111130788A (en) Data processing method and system, data reading method and iSCSI server
US11979489B1 (en) Database with encryption key rotation
WO2024088145A1 (en) Data processing method and apparatus, and program product, computer device and storage medium
AU2021105507A4 (en) Platform independent backup and restore for mobile devices using blockchain technology
US11522691B2 (en) Techniques for virtual cryptographic key ceremonies
US20230153209A1 (en) System and method for database recovery
US20240104184A1 (en) Systems and methods for access control

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: No. 56 Nanli East Road, Shiqi Town, Panyu District, Guangzhou City, Guangdong Province, 510000

Applicant after: Guangdong Baolun Electronics Co.,Ltd.

Address before: No.19 Chuangyuan Road, Zhongcun street, Panyu District, Guangzhou, Guangdong 510000

Applicant before: GUANGZHOU ITC ELECTRONIC TECHNOLOGY Co.,Ltd.

CB02 Change of applicant information