CN115499120A - Data storage method and data storage platform based on cloud computing - Google Patents

Data storage method and data storage platform based on cloud computing Download PDF

Info

Publication number
CN115499120A
CN115499120A CN202211106524.XA CN202211106524A CN115499120A CN 115499120 A CN115499120 A CN 115499120A CN 202211106524 A CN202211106524 A CN 202211106524A CN 115499120 A CN115499120 A CN 115499120A
Authority
CN
China
Prior art keywords
data
user
user side
sensitive
storage
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211106524.XA
Other languages
Chinese (zh)
Inventor
甘华敏
肖勤
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sichuan Yunyunwang Software Technology Co ltd
Original Assignee
Sichuan Yunyunwang Software Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sichuan Yunyunwang Software Technology Co ltd filed Critical Sichuan Yunyunwang Software Technology Co ltd
Priority to CN202211106524.XA priority Critical patent/CN115499120A/en
Publication of CN115499120A publication Critical patent/CN115499120A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The application provides a data storage method and a data storage platform based on cloud computing, and relates to the technical field of cloud computing, wherein a user identifier is called or generated by acquiring a data storage request of a user, a data uploading interface is distributed according to the user identifier and interface protection is established, data to be warehoused uploaded by the user is received, the data to be warehoused is subjected to data sensitive partitioning and data classification partitioning according to a file identifier, a key identifier corresponding to the user identifier is generated for the sensitive data, and the data to be warehoused is encrypted by using an encryption algorithm; by dividing the data of the user and generating different protection strategies according to the division result, the safety of data storage is improved, and the requirement of user data safety protection is met.

Description

Data storage method and data storage platform based on cloud computing
Technical Field
The invention relates to the technical field of data processing, in particular to a data storage method and a data storage platform based on cloud computing.
Background
With the continuous progress of the internet and big data technology, a data storage method based on cloud computing is rapidly developed. The cloud computing is a distributed computing service facing the internet and can be used for storing and managing mass data, a data storage platform of the cloud computing is often configured with a large number of storage devices to provide data storage service to the outside, and a user only needs to upload data information to be stored to the data storage platform, so that the storage cost is saved.
However, for the collected data information of the user, since the data information includes important contents such as sensitive information of the user, it is necessary to securely store the information to avoid stealing of the data of the user. However, in the prior art, when storing such information, only a simple storage means is generally used, and data security is low.
Disclosure of Invention
Aiming at the problems in the prior art, the invention provides a data storage method and a data storage platform based on cloud computing.
In order to achieve the purpose, the technical scheme adopted by the application is as follows:
in a first aspect, the present application provides a data saving method based on cloud computing, where the method includes:
and acquiring a data storage request of a user side.
Calling or generating a user identifier based on the data storage request of the user side; and distributing a data uploading interface to the user side according to the user identification and establishing interface protection.
And the user side uploads the data to be put into the database through the uploading interface.
And receiving data to be put in storage uploaded by the user side, carrying out data sensitive division on the data to be put in storage according to file identification, and carrying out data classification and division on the data to be put in storage according to data types.
And generating a key identification corresponding to the user identification based on the data sensitive division result.
And encrypting the data to be put into the warehouse by using an encryption algorithm according to the data sensitive division and the data classification division.
And carrying out partition storage on the encrypted file.
Further, the data to be put into storage is classified into data sensitivity according to the file identifier specifically as follows:
and receiving the data to be stored uploaded by the user side, acquiring whether each data in the data to be stored is an encrypted file, and if so, considering the data file as sensitive data.
And if not, scanning and identifying each data in the data to be put in storage, identifying whether each data in the data to be put in storage is matched with preset sensitive data or not, and dividing the matched data into sensitive data for encryption storage.
Further, the scanning and identifying each data in the data to be put in storage, and identifying whether each data in the data to be put in storage is matched with preset sensitive data, includes:
and establishing a sensitive data set, wherein the sensitive data set is composed of the preset sensitive data.
And scanning and identifying each data in the data to be put in storage by adopting one or more modes of keywords, file fingerprints or files MD 5.
And performing label identification on the sensitive data identified by scanning.
Further, the invoking or generating a user identifier based on the data storage request of the user side includes:
the identity information of the user side is verified, and an equipment identification number of the user side and an equipment verification list in a memory are obtained; the device authentication list comprises authenticated user identifications, and the authenticated user identifications are matched with the plurality of device identification numbers of the plurality of users.
Judging whether the equipment identification number of the user side is in the equipment authentication list or not; and if the equipment identification number of the equipment at the user side is in the equipment authentication list, directly calling the authenticated user identification.
And if the equipment identification number of the equipment of the user side is not in the equipment verification list, acquiring the equipment identification number of the equipment of the user side, generating a user side verification window by the cloud computing processor for carrying out new user side verification, and generating a user identifier after the user passing the verification generates authentication information and record information.
Further, a key identifier corresponding to the user identifier is generated for the sensitive data, and the key identifier is used for indicating a storage address of the sensitive data.
And encrypting the data to be put in storage, storing the encrypted file in a partitioned mode, and then sending the key identification to the user side, wherein the user side confirms and stores the key identification.
And deleting the key identification in the data storage platform by the cloud computing processor according to the confirmation feedback of the user, and not storing the key identification information.
In a second aspect, the present application provides a data saving platform based on cloud computing, the platform including: the device comprises a cloud computing processor, a scanning module, a data receiving module, an encryption module and a memory.
The method comprises the steps that a data storage platform obtains a data storage request of a user side, and the data storage platform is in communication connection with the user side.
And the cloud computing processor calls or generates a user identifier based on the data storage request of the user side.
And the data receiving module distributes a data uploading interface to the user side according to the user identification and establishes interface protection.
And the user side uploads the data to be put into the database through the uploading interface.
And receiving data to be put in storage uploaded by the user side, carrying out data sensitive division on the data to be put in storage by the scanning module according to file identification, and carrying out data classification and division on the data to be put in storage according to data types.
And the cloud computing processor generates a key identifier corresponding to the user identifier based on the data sensitive division result.
And the encryption module encrypts the data to be put into the warehouse by using an encryption algorithm according to the data sensitive division and the data classification division.
And the memory stores the encrypted file in a partitioned mode.
Further, the data to be put into a storage is subjected to data sensitive division by the scanning module according to file identifiers, which specifically comprises:
and receiving the data to be stored uploaded by the user side, acquiring whether each data in the data to be stored is an encrypted file, and if so, considering the data file as sensitive data.
If not, the scanning module scans and identifies each data in the data to be stored in a warehouse, identifies whether each data in the data to be stored is matched with preset sensitive data, and divides the matched data into sensitive data for encryption storage.
Further, the scanning module performs scanning identification on each data to be put into a database, and identifies whether each data in the data to be put into the database is matched with preset sensitive data, including:
and establishing a sensitive data set, wherein the sensitive data set is composed of the preset sensitive data.
And scanning and identifying each data in the data to be put in storage by adopting one or more modes of keywords, file fingerprints or files MD 5.
And performing label identification on the sensitive data identified by scanning.
Further, the invoking or generating a user identifier based on the data storage request of the user side includes:
and the cloud computing processor verifies the identity information of the user side to acquire the equipment identification number of the user side and an equipment verification list in the cloud computing processor. The device authentication list comprises authenticated user identifications, and the authenticated user identifications are matched with the plurality of device identification numbers of the plurality of users.
And judging whether the equipment identification number of the user side is in the equipment authentication list or not. And if the equipment identification number of the equipment at the user side is in the equipment authentication list, directly calling the authenticated user identification.
And if the equipment identification number of the equipment of the user side is not in the equipment verification list, acquiring the equipment identification number of the equipment of the user side, generating a user side verification window by the cloud computing processor for carrying out new user side verification, and generating a user identifier after the user passing the verification generates authentication information and record information.
Further, a key identifier corresponding to the user identifier is generated for the sensitive data, and the key identifier is used for indicating a storage address of the sensitive data.
And the encryption module encrypts the data to be put in storage, the storage stores the encrypted file in a partition mode, the data storage platform sends the key identification to the user side, and the user side confirms and stores the key identification.
And deleting the key identification of the server side by the cloud computing processor according to the confirmation feedback of the user, and not storing the key identification information any more.
The invention has the following technical effects:
the invention provides a data storage method and a data storage platform based on cloud computing, and relates to the technical field of cloud computing.A user identifier is called or generated by acquiring a data storage request of a user, a data uploading interface is distributed according to the user identifier and interface protection is established, data to be warehoused uploaded by the user is received, the data to be warehoused is subjected to data sensitive partitioning and data classification partitioning according to a file identifier, a key identifier corresponding to the user identifier is generated for the sensitive data, and the data to be warehoused is encrypted by using an encryption algorithm; by dividing the data of the user and generating different protection strategies according to the division result, the safety of data storage is improved, and the requirement of user data safety protection is met.
In the invention, the generation of the key identification of the file data is automatically generated by the cloud computing processor, and the user only needs to maintain the user identification of the user and the corresponding key identification, so that the complicated key generation operation of the user can be greatly saved, the user experience is good, meanwhile, the key identification of the server end is deleted by the cloud computing processor according to the confirmation feedback of the user, the generated key identification information is not stored, and the risk that the data information of the user is leaked by a third party is greatly reduced.
Drawings
Fig. 1 is a flowchart of a data saving method based on cloud computing according to the present invention.
Fig. 2 is a schematic structural diagram of a data saving platform based on cloud computing according to the present invention.
Detailed Description
The technical solutions in the embodiments will be described clearly and completely with reference to the accompanying drawings of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Example 1
The embodiment provides a data saving method based on cloud computing, as shown in fig. 1, including the following steps:
step S101, acquiring a data storage request of a user side.
And step S102, calling or generating a user identifier and distributing a data uploading interface.
Based on the data storage request of the user side, calling or generating a user identifier, distributing a data uploading interface to the user side and establishing interface protection.
And step S103, uploading the data to be put into a warehouse through an uploading interface by the user side.
Receiving data to be put into a warehouse uploaded by a user side,
and step S104, performing data sensitive division and data classification division on the data to be put into the database.
The method comprises the following specific steps: and performing data sensitive division according to the file identification, and classifying and dividing the data to be stored according to the data type.
In step S105, a key identifier corresponding to the user identifier is generated.
And generating a key identification corresponding to the user identification based on the data sensitive division result.
And step S106, encrypting the data to be put into a database.
And encrypting the data to be put into a warehouse by using an encryption algorithm according to the data sensitive division and the data classification division.
And step S107, storing the encrypted file in a partitioned mode.
The data to be put into a warehouse is subjected to data sensitive division according to the file identification, and the data sensitive division specifically comprises the following steps:
receiving data to be stored uploaded by a user side, acquiring whether each data in the data to be stored is an encrypted file, and if so, considering the data file as sensitive data.
And if not, scanning and identifying each data in the data to be stored in a warehouse, identifying whether each data in the data to be stored in the warehouse is matched with preset sensitive data or not, and dividing the matched data into sensitive data for encryption storage.
Scanning and identifying each data in the data to be warehoused, and identifying whether each data in the data to be warehoused is matched with preset sensitive data or not, wherein the method comprises the following steps:
and establishing a sensitive data set, wherein the sensitive data set is composed of preset sensitive data.
And scanning and identifying each data in the data to be put in storage by adopting one or more modes of keywords, file fingerprints or files MD 5.
And performing label identification on the sensitive data identified by scanning.
Based on the data storage request of the user terminal, calling or generating a user identifier, including:
the identity information of the user side is verified, and an equipment identification number of the user side and an equipment verification list in a memory are obtained; the device authentication list includes authenticated user identifications, and the authenticated user identifications match a plurality of device identification numbers of a plurality of users.
Judging whether the equipment identification number of the user side is in an equipment verification list or not; if the device identification number of the device at the user end is in the device authentication list, the user identification which passes the authentication is directly called.
If the equipment identification number of the equipment of the user side is not in the equipment verification list, the equipment identification number of the equipment of the user side is obtained, the cloud computing processor generates a user side verification window to carry out new user side verification, and after the user passing the verification generates authentication information and record information, a user identification is generated.
And generating a key identifier corresponding to the user identifier for the sensitive data, wherein the key identifier is used for indicating the storage address of the sensitive data.
And encrypting the data to be put in storage, storing the encrypted file in a partition mode, and then sending the key identification to the user side, and confirming and storing the key identification by the user side.
And deleting the key identification in the data storage platform by the cloud computing processor according to the confirmation feedback of the user, and not storing the key identification information any more.
Example 2
The present embodiment provides a data saving platform based on cloud computing, as shown in fig. 2, the platform includes: the device comprises a cloud computing processor, a scanning module, a data receiving module, an encryption module and a memory.
The data storage platform acquires a data storage request of a user side, and the data storage platform is in communication connection with the user side.
The cloud computing processor calls or generates a user identifier based on a data storage request of a user side.
And the data receiving module distributes a data uploading interface to the user side according to the user identification and establishes interface protection.
And the user side uploads the data to be put into the database through the uploading interface.
And receiving data to be warehoused uploaded by a user side, carrying out data sensitive division on the data to be warehoused according to file identification by a scanning module, and carrying out data classification division on the data to be warehoused according to data types.
And the cloud computing processor generates a key identifier corresponding to the user identifier based on the data sensitive partitioning result.
And the encryption module encrypts the data to be put into the database by using an encryption algorithm according to the data sensitive division and the data classification division.
And the memory stores the encrypted file in a partitioned mode.
The scanning module carries out data sensitive division on the data to be put in storage according to the file identification, and the data sensitive division specifically comprises the following steps:
receiving data to be stored uploaded by a user side, acquiring whether each data in the data to be stored is an encrypted file, and if so, considering the data file as sensitive data.
If not, the scanning module scans and identifies each data in the data to be stored in a warehouse, identifies whether each data in the data to be stored in the warehouse is matched with preset sensitive data, and divides the matched data into sensitive data for encryption storage.
The scanning module scans and identifies each data in the data to be put in storage, and identifies whether each data in the data to be put in storage is matched with preset sensitive data, including:
and establishing a sensitive data set, wherein the sensitive data set is composed of preset sensitive data.
And scanning and identifying each data in the data to be put into a database by adopting one or more modes of keywords, file fingerprints or files MD 5.
And performing label identification on the sensitive data identified by scanning.
Based on the data storage request of the user terminal, calling or generating a user identifier, including:
and the cloud computing processor verifies the identity information of the user side to acquire the equipment identification number of the user side and an equipment verification list in the cloud computing processor. The device authentication list includes authenticated user identifications, and the authenticated user identifications match a plurality of device identification numbers of a plurality of users.
And judging whether the equipment identification number of the user side is in the equipment authentication list. And if the equipment identification number of the equipment at the user side is in the equipment authentication list, directly calling the authenticated user identification.
If the equipment identification number of the equipment of the user side is not in the equipment verification list, the equipment identification number of the equipment of the user side is obtained, the cloud computing processor generates a user side verification window to carry out new user side verification, and after the user passing the verification generates authentication information and record information, a user identification is generated.
And generating a key identifier corresponding to the user identifier for the sensitive data, wherein the key identifier is used for indicating the storage address of the sensitive data.
The encryption module encrypts data to be put into a database, the memory stores the encrypted files in a partitioned mode, the data storage platform sends the key identification to the user side, and the user side confirms and stores the key identification.
And deleting the key identification of the server side by the cloud computing processor according to the confirmation feedback of the user, and not storing the key identification information any more.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. The apparatus embodiments described above are merely illustrative, for example, the flowcharts and schematic diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of apparatus, methods and computer program products according to some embodiments of the present application. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s).
It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
In addition, functional modules in some embodiments of the present application may be integrated together to form an independent part, or each module may exist separately, or two or more modules may be integrated to form an independent part.
It will be evident to those skilled in the art that the present application is not limited to the details of the foregoing illustrative embodiments, and that the present application may be embodied in other specific forms without departing from the spirit or essential attributes thereof. The present embodiments are therefore to be considered in all respects as illustrative and not restrictive, the scope of the application being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein. Any reference sign in a claim should not be construed as limiting the claim concerned.

Claims (10)

1. A data saving method based on cloud computing is characterized by comprising the following steps:
acquiring a data storage request of a user side;
calling or generating a user identifier based on the data storage request of the user side; distributing a data uploading interface to a user side according to the user identification and establishing interface protection;
the user side uploads the data to be put into the database through the uploading interface;
receiving data to be warehoused uploaded by the user side, performing data sensitive division on the data to be warehoused according to file identification, and performing data classification division on the data to be warehoused according to data types;
generating a key identification corresponding to the user identification based on a data sensitive division result;
encrypting the data to be put into a warehouse by using an encryption algorithm according to the data sensitive division and the data classification division;
and carrying out partition storage on the encrypted file.
2. The data saving method based on cloud computing according to claim 1, wherein the data to be put into a storage is subjected to data sensitive division according to file identifiers, and specifically comprises the following steps:
receiving data to be stored uploaded by the user side, acquiring whether each data in the data to be stored is an encrypted file, and if so, considering the data file as sensitive data;
and if not, scanning and identifying each data in the data to be put in storage, identifying whether each data in the data to be put in storage is matched with preset sensitive data or not, and dividing the matched data into sensitive data for encryption storage.
3. The cloud-computing-based data saving method according to claim 2, wherein the scanning and identifying each data in the data to be put in storage and identifying whether each data in the data to be put in storage matches with preset sensitive data includes:
establishing a sensitive data set, wherein the sensitive data set is composed of the preset sensitive data;
scanning and identifying each data in the data to be put in storage by adopting one or more modes of keywords, file fingerprints or files MD 5;
and performing label identification on the sensitive data identified by scanning.
4. The cloud-computing-based data saving method according to claim 1, wherein the invoking or generating a user identifier based on the data storage request of the user side comprises:
the identity information of the user side is verified, and an equipment identification number of the user side and an equipment verification list in a memory are obtained; the equipment verification list comprises verified user identifications, and the verified user identifications are matched with a plurality of equipment identification numbers of a plurality of users;
judging whether the equipment identification number of the user side is in the equipment authentication list or not; if the equipment identification number of the equipment of the user side is in the equipment authentication list, directly calling the authenticated user identification;
and if the equipment identification number of the equipment of the user side is not in the equipment verification list, acquiring the equipment identification number of the equipment of the user side, generating a user side verification window by the cloud computing processor for new user side verification, and generating a user identifier after the user passing the verification generates authentication information and record information.
5. The cloud-computing-based data saving method according to any one of claims 1 to 3, wherein a key identifier corresponding to the user identifier is generated for sensitive data, and the key identifier is used for indicating a storage address of the sensitive data;
encrypting the data to be put in storage, storing the encrypted file in a partition mode, and then sending the key identification to a user side, and confirming and storing the key identification by the user side;
and deleting the key identification in the data storage platform by the cloud computing processor according to the confirmation feedback of the user, and not storing the key identification information any more.
6. A cloud computing-based data retention platform, the platform comprising: a cloud computing processor, a scanning module, a data receiving module, an encryption module and a memory,
a data storage platform acquires a data storage request of a user side, and the data storage platform is in communication connection with the user side;
the cloud computing processor calls or generates a user identifier based on the data storage request of the user side;
the data receiving module distributes a data uploading interface to the user side according to the user identification and establishes interface protection;
the user side uploads the data to be put into the database through the uploading interface;
receiving data to be put in storage uploaded by the user side, carrying out data sensitive division on the data to be put in storage by a scanning module according to file identification, and carrying out data classification and division on the data to be put in storage according to data types;
the cloud computing processor generates a key identification corresponding to the user identification based on the data sensitive division result;
the encryption module encrypts the data to be put into a warehouse by using an encryption algorithm according to the data sensitive division and the data classification division;
and the memory stores the encrypted file in a partitioned mode.
7. The cloud-computing-based data saving platform according to claim 6, wherein the scanning module performs data sensitive division on the data to be put into storage according to file identifiers specifically as follows:
receiving data to be stored uploaded by the user side, acquiring whether each data in the data to be stored is an encrypted file, and if so, considering the data file as sensitive data;
if not, the scanning module scans and identifies each data in the data to be stored in a warehouse, identifies whether each data in the data to be stored is matched with preset sensitive data, and divides the matched data into sensitive data for encryption storage.
8. The cloud-computing-based data storage platform according to claim 7, wherein the scanning module scans and identifies each data in the data to be warehoused, and identifies whether each data in the data to be warehoused matches with preset sensitive data, including:
establishing a sensitive data set, wherein the sensitive data set is composed of the preset sensitive data;
scanning and identifying each data in the data to be put in storage by adopting one or more modes of keywords, file fingerprints or files MD 5;
and performing label identification on the sensitive data identified by scanning.
9. The cloud-computing-based data storage platform of claim 6, wherein the invoking or generating a user identifier based on the data storage request of the user side comprises:
the cloud computing processor verifies the identity information of the user side to acquire an equipment identification number of the user side and an equipment verification list in the cloud computing processor; the equipment verification list comprises verified user identifications, and the verified user identifications are matched with a plurality of equipment identification numbers of a plurality of users;
judging whether the equipment identification number of the user side is in the equipment authentication list or not; if the equipment identification number of the equipment of the user side is in the equipment authentication list, directly calling the user identification which passes the authentication;
and if the equipment identification number of the equipment of the user side is not in the equipment verification list, acquiring the equipment identification number of the equipment of the user side, generating a user side verification window by the cloud computing processor for carrying out new user side verification, and generating a user identifier after the user passing the verification generates authentication information and record information.
10. The cloud computing-based data preservation platform according to any one of claims 6 to 8, wherein a key identifier corresponding to the user identifier is generated for sensitive data, and the key identifier is used to indicate a storage address of the sensitive data;
the encryption module encrypts the data to be put in storage, the storage stores the encrypted file in a partition mode, the data storage platform sends the key identification to the user side, and the user side confirms and stores the key identification;
and deleting the key identification of the server side by the cloud computing processor according to the confirmation feedback of the user, and not storing the key identification information any more.
CN202211106524.XA 2022-09-12 2022-09-12 Data storage method and data storage platform based on cloud computing Pending CN115499120A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211106524.XA CN115499120A (en) 2022-09-12 2022-09-12 Data storage method and data storage platform based on cloud computing

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211106524.XA CN115499120A (en) 2022-09-12 2022-09-12 Data storage method and data storage platform based on cloud computing

Publications (1)

Publication Number Publication Date
CN115499120A true CN115499120A (en) 2022-12-20

Family

ID=84469274

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211106524.XA Pending CN115499120A (en) 2022-09-12 2022-09-12 Data storage method and data storage platform based on cloud computing

Country Status (1)

Country Link
CN (1) CN115499120A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117235761A (en) * 2023-09-22 2023-12-15 北京宝联之星科技股份有限公司 Cloud computing-based data security processing method, system and storage medium

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117235761A (en) * 2023-09-22 2023-12-15 北京宝联之星科技股份有限公司 Cloud computing-based data security processing method, system and storage medium
CN117235761B (en) * 2023-09-22 2024-04-19 北京宝联之星科技股份有限公司 Cloud computing-based data security processing method, system and storage medium

Similar Documents

Publication Publication Date Title
CN109274652B (en) Identity information verification system, method and device and computer storage medium
CN112559993A (en) Identity authentication method, device and system and electronic equipment
CN113297560A (en) Identity authentication method, device and equipment based on block chain and readable storage medium
CN111882233A (en) Storage risk early warning method, system and device based on block chain and storage medium
US20160063280A1 (en) Secure access for sensitive digital information
CN114239072B (en) Block chain node management method and block chain network
CN115499120A (en) Data storage method and data storage platform based on cloud computing
CN109889410B (en) Method, system, device, proxy equipment and storage medium for testing service function
CN114615031A (en) File storage method and device, electronic equipment and storage medium
CN114116637A (en) Data sharing method, device, equipment and storage medium
CN111046436A (en) System level package management-based signature authentication method and server
CN112687363A (en) Health code public service method and platform
CN111132149A (en) Registration method of 5G user terminal, user terminal equipment and medium
CN111148213A (en) Registration method of 5G user terminal, user terminal equipment and medium
CN114584324B (en) Identity authorization method and system based on block chain
Feng et al. Autonomous Vehicles' Forensics in Smart Cities
CN110807210A (en) Information processing method, platform, system and computer storage medium
CN114245374B (en) Security authentication method, system and related equipment
CN108574658B (en) Application login method and device
CN112508482B (en) Logistics express signing management method, system and storage medium based on block chain
CN112769565B (en) Method, device, computing equipment and medium for upgrading cryptographic algorithm
CN111132156B (en) Registration method of 5G user terminal, user terminal equipment and medium
CN106161365B (en) Data processing method and device and terminal
CN107704557B (en) Processing method and device for operating mutually exclusive data, computer equipment and storage medium
CN110751033A (en) Offline login method and related product

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination