CN116149546A - Data security storage method based on big data platform - Google Patents

Data security storage method based on big data platform Download PDF

Info

Publication number
CN116149546A
CN116149546A CN202211608504.2A CN202211608504A CN116149546A CN 116149546 A CN116149546 A CN 116149546A CN 202211608504 A CN202211608504 A CN 202211608504A CN 116149546 A CN116149546 A CN 116149546A
Authority
CN
China
Prior art keywords
data
target data
target
pseudo
marking
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202211608504.2A
Other languages
Chinese (zh)
Other versions
CN116149546B (en
Inventor
赵惊勇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hubei Central China Technology Development Of Electric Power Co ltd
Original Assignee
Guangzhou Zhongwai Wanshi Network Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangzhou Zhongwai Wanshi Network Technology Co ltd filed Critical Guangzhou Zhongwai Wanshi Network Technology Co ltd
Priority to CN202211608504.2A priority Critical patent/CN116149546B/en
Publication of CN116149546A publication Critical patent/CN116149546A/en
Application granted granted Critical
Publication of CN116149546B publication Critical patent/CN116149546B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0602Interfaces specially adapted for storage systems specifically adapted to achieve a particular effect
    • G06F3/062Securing storage systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0628Interfaces specially adapted for storage systems making use of a particular technique
    • G06F3/0638Organizing or formatting or addressing of data
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The invention discloses a data safety storage method based on a big data platform, which relates to the technical field of data safety storage and comprises the steps of acquiring all target data; acquiring file attributes of target data, establishing pseudo target data, filling the pseudo target data with contents, automatically matching related contents according to the title of the target data and the attributes of specific contents, and filling the contents into the pseudo target data; and then adding the unique numerical value into the pseudo-target data, re-segmenting the pseudo-target data, keeping the unique numerical value consistent with paragraph characteristics in the corresponding pseudo-target data, establishing a mapping data relation between the unique numerical value and target characters in the dark file address, and endowing redundant paragraph contents in the pseudo-target data with a discarding identifier to obtain updated pseudo-target data, mapping data relation and discarding identifier.

Description

Data security storage method based on big data platform
Technical Field
The invention belongs to the technical field of data security storage, and particularly relates to a data security storage method based on a big data platform.
Background
Patent number CN107122685a discloses a big data secure storage method, comprising: monitoring a preset monitoring index representing storage safety of a storage device, wherein the preset monitoring index comprises: a working environment index; and in response to monitoring that the index value of the working environment index of the storage device is abnormal, adjusting the storage mode of the stored data according to a preset processing strategy corresponding to the working environment index with the abnormal index value. The invention also provides a big data safety storage device. According to the big data safe storage method and the big data safe storage device, the working environment where the storage device is located is detected through the sensor, and corresponding processing is carried out when the working environment is abnormal, so that damage to stored data caused by environment abnormality is avoided, and safe storage of the big data is realized.
However, for this patent, there is a lack of confusing content for the storage of target data to target the problem of loss caused by the fact that the data content after the environment is hacked and accessed is peeped by others, based on which a solution is provided.
Disclosure of Invention
The present invention aims to solve at least one of the technical problems existing in the prior art; therefore, the invention provides a data security storage method based on a big data platform.
To achieve the above object, an embodiment according to a first aspect of the present invention provides a data security storage method based on a big data platform, the method specifically including the following steps:
step one: all data to be stored are obtained and marked as target data;
step two: acquiring file attributes of target data, establishing pseudo target data, keeping the attributes and titles of the pseudo target data consistent, then filling the contents of the pseudo target data, automatically matching related contents according to the attributes of the titles and specific contents of the target data, and filling the contents into the pseudo target data;
step three: adding the unique numerical value into the pseudo-target data, re-segmenting the pseudo-target data, establishing a mapping data relation between the unique numerical value and a target character in the dark file address after keeping consistency between the unique numerical value and paragraph characteristics in the corresponding pseudo-target data, and endowing redundant paragraph contents in the pseudo-target data with a discarding identifier to obtain updated pseudo-target data, mapping data relation and discarding identifier;
step four: the address of the pseudo target data is marked as a file plaintext address, then the mapping data relationship and the abandoned mark are stored in a key disc, and the key disc is a mobile hard disc and is carried by a corresponding authorized user.
Further, the specific way of filling the content in the second step is as follows:
s1: acquiring a title of target data, performing word segmentation processing on the title to obtain a plurality of word segments, removing common words, and marking the rest word segments as keywords;
s2: obtaining all contents in target data, performing word segmentation processing on all contents, dividing the target data into a plurality of word segments, and removing the residual word segments after the common words are marked as single word segments;
s3: classifying all the single word segments, dividing the same word segments into single word segments, counting the occurrence frequency of each single word segment, and marking the single word segment as a single occurrence frequency;
s4: then obtaining the highest numerical value of a single outlet, marking the numerical value as an upper limit number, and marking the numerical value obtained by multiplying the upper limit number by X1 as a quasi-linear number;
s5: marking corresponding single word segments in single output times which are greater than or equal to the quasi line times as target word segments, and marking single word segments consistent with the keywords as target word segments; obtaining all target word segmentation;
s6: dividing target data according to a spacer, dividing the target into a plurality of spacer segments, wherein the spacer is a preset separation symbol;
s7: marking more than two target segmentation words in the interval section as key interval sections, and marking the rest as conventional interval sections;
s8: copying all contents in the target data to one copy, and marking the copied contents as contents to be filled;
s9: deleting key partitions in the content to be filled, keeping the sequence unchanged after the deletion is completed, and reserving conventional partitions;
s10: acquiring a title of target data, searching data with highest similarity with the title from a published file, marking the data as replacement data, searching a content segment with the same sequence number as a key interval in the content to be filled from the replacement data, filling the content segment in the deleted key interval in sequence to form new content to be filled, and marking the new content to be filled as pseudo target data;
here, the content segments in the replacement data are also divided according to the spacers, and are divided into a plurality of content segments, and a number is given from the first to the last, wherein the number is the sequence;
s11: and obtaining the pseudo target data.
Further, the general words in step S1 are general words preset by the administrator.
Further, in step S4, X1 is a preset value, and certainly the quasi-line number cannot be less than or equal to 2, and if the quasi-line number is less than or equal to 2, it is automatically marked as 3.
Further, the specific way of adding the dark file address to the pseudo target data in the third step is as follows:
SS1: constructing a dark file address, wherein the target data content of the dark file address can be accessed and checked only through the dark file address;
SS2: dividing the address of the dark file into characters, marking each character as a target character, and marking the number of the character as the address number;
SS3: then, each target character is assigned a unique numerical value which is randomly assigned and mutually different, and the unique numerical value is ensured to be more than 50; after each target character is assigned with a unique numerical value, a mapping data relationship is constructed;
SS4: then, a first target character is obtained, pseudo target data is synchronously obtained, first paragraph division is carried out on pseudo target data content, the first paragraph ensures that the number of other characters except punctuation marks and spaces is consistent with the unique numerical value of the corresponding first target character, and if the first paragraph does not have punctuation marks at last, a sentence is automatically added for the first paragraph;
SS5: then, a second target character is obtained, and the pseudo target data is processed in the same way of the step SS4 to obtain a second paragraph;
SS6: sequentially obtaining the next target character, carrying out the same processing in the step SS5 to obtain corresponding target character paragraphs, placing the rest content in the same paragraph, and marking a abandoned mark at the initial position of the paragraph, wherein the abandoned mark is preset by a manager;
SS7: and obtaining the updated pseudo target data, the mapping data relationship and the discarding identifier.
Further, when a user needs to access the target file, the user must access the pseudo target data through the plaintext address, then find the address of the dark file through the mapping data relationship in the key disc, and can open the corresponding target data to access through the address of the dark file, and all other access modes are refused.
Compared with the prior art, the invention has the beneficial effects that:
according to the method, all target data are obtained; acquiring file attributes of target data, establishing pseudo target data, filling the pseudo target data with contents, automatically matching related contents according to the title of the target data and the attributes of specific contents, and filling the contents into the pseudo target data; then adding the unique numerical value into the pseudo-target data, re-segmenting the pseudo-target data, keeping the unique numerical value consistent with paragraph characteristics in the corresponding pseudo-target data, establishing a mapping data relation between the unique numerical value and target characters in the dark file address, and endowing redundant paragraph contents in the pseudo-target data with a discarding identifier to obtain updated pseudo-target data, mapping data relation and discarding identifier;
the false target data can be decoded by a user entering the access environment, the false target data is accessed, and the false target data has similar attributes to the normal target data, so that the false target data is prevented from being easily recognized and the correct content is continuously tracked.
Detailed Description
The technical solutions of the present invention will be clearly and completely described in connection with the embodiments, and it is obvious that the described embodiments are only some embodiments of the present invention, not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
The application provides a data security storage method based on a big data platform, which specifically comprises the following steps:
step one: all data to be stored are obtained and marked as target data;
step two: the file attribute of the target data is acquired, the pseudo target data is established, the pseudo target data keeps the attribute and the title consistent, then the pseudo target data is filled with contents, and the specific mode of the contents is as follows:
s1: acquiring a title of target data, performing word segmentation processing on the title to obtain a plurality of word segments, removing common words, and marking the rest word segments as keywords; the general words are common words such as a mood word, a fluxing word and the like, such as words like 'your', 'ground' and the like, and are preset by an administrator; the word segmentation process adopts the prior art, and detailed description is not provided here;
s2: obtaining all contents in target data, performing word segmentation processing on all contents, dividing the target data into a plurality of word segments, and removing the residual word segments after the common words are marked as single word segments;
s3: classifying all the single word segments, dividing the same word segments into single word segments, counting the occurrence frequency of each single word segment, and marking the single word segment as a single occurrence frequency;
s4: then obtaining the highest numerical value of a single output time, marking the numerical value as an upper limit time, marking the numerical value obtained by multiplying the upper limit time by X1 as a quasi-linear time, wherein X1 is a preset numerical value, the value is usually 0.5, of course, the quasi-linear time cannot be less than or equal to 2, and if the quasi-linear time is less than or equal to 2, automatically marking the quasi-linear time as 3;
s5: marking corresponding single word segments in single output times which are greater than or equal to the quasi line times as target word segments, and marking single word segments consistent with the keywords as target word segments; obtaining all target word segmentation;
s6: dividing the target data according to a spacer, dividing the target into a plurality of spacer segments, wherein the spacer is a preset separation symbol such as punctuation mark;
s7: marking more than two target segmentation words in the interval section as key interval sections, and marking the rest as conventional interval sections;
s8: copying all contents in the target data to one copy, and marking the copied contents as contents to be filled;
s9: deleting key partitions in the content to be filled, keeping the sequence unchanged after the deletion is completed, and reserving conventional partitions;
s10: acquiring a title of target data, searching data with highest similarity with the title from a published file, marking the data as replacement data, searching a content segment with the same sequence number as a key interval in the content to be filled from the replacement data, filling the content segment in the deleted key interval in sequence to form new content to be filled, and marking the new content to be filled as pseudo target data;
here, the content segments in the replacement data are also divided according to the spacers, and are divided into a plurality of content segments, and a number is given from the first to the last, wherein the number is the sequence;
s11: obtaining pseudo target data;
step three: adding the dark file address into the pseudo target data, wherein the specific adding mode is as follows:
SS1: constructing a dark file address, wherein the target data content of the dark file address can be accessed and checked only through the dark file address;
SS2: dividing the address of the dark file into characters, marking each character as a target character, and marking the number of the character as the address number;
SS3: then, each target character is assigned a unique numerical value which is randomly assigned and mutually different, and the unique numerical value is ensured to be more than 50; for example, if any target character is h, a number 65 is allocated for the time, a mapping relationship is formed between the number 65 and the target character, and after each target character is allocated with a unique value, a mapping data relationship is formed;
SS4: then, a first target character is obtained, pseudo target data is synchronously obtained, first paragraph division is carried out on pseudo target data content, the first paragraph ensures that the number of other characters except punctuation marks and spaces is consistent with the unique numerical value of the corresponding first target character, and if the first paragraph does not have punctuation marks at last, a sentence is automatically added for the first paragraph;
SS5: then, a second target character is obtained, and the pseudo target data is processed in the same way of the step SS4 to obtain a second paragraph;
SS6: sequentially obtaining the next target character, carrying out the same processing in the step SS5 to obtain corresponding target character paragraphs, placing the rest content in the same paragraph, and marking a abandoned mark at the initial position of the paragraph, wherein the abandoned mark is preset by a manager;
SS7: obtaining updated pseudo target data, mapping data relation and abandoned identifiers;
step four: the address of the pseudo target data is marked as a file plaintext address, then the mapping data relationship and the abandoned mark are stored in a key disc, and the key disc is a mobile hard disc and is carried by a corresponding authorized user;
step five: when the user accesses the pseudo target data through the plaintext address, then the user finds the dark file address through the key disc and the mapping data relationship in the key disc, and the user can open the corresponding target data to access through the dark file address, and all other access modes are refused.
As a second embodiment of the present invention, the difference between the remaining embodiments is that the manner of content filling of the pseudo target data in the second step is different, specifically:
s1: acquiring a title of target data, searching data of which the similarity ranks are first and second from a published file, and marking the data as replacement data;
s2: acquiring a first section of content of target data, and selecting a section of replacement with the closest character number from the two pieces of replacement data;
s3: then selecting a second section of content of the target data, and performing the same processing in a mode of step S2, wherein the selected section of content is not selected;
s4: and completing replacement of each piece of content of the target data in turn.
As an embodiment three of the present invention, it is specifically that the first embodiment and the second embodiment are implemented in a combined manner, the method in the first embodiment and the method in the second embodiment are randomly selected, specifically, the file size of the target data is selected, if the number of bits in the file size is odd, the implementation of the first embodiment is selected, otherwise, the implementation of the second embodiment is selected.
The partial data in the formula are all obtained by removing dimension and taking the numerical value for calculation, and the formula is a formula closest to the real situation obtained by simulating a large amount of collected data through software; the preset parameters and the preset threshold values in the formula are set by those skilled in the art according to actual conditions or are obtained through mass data simulation.
The above embodiments are only for illustrating the technical method of the present invention and not for limiting the same, and it should be understood by those skilled in the art that the technical method of the present invention may be modified or substituted without departing from the spirit and scope of the technical method of the present invention.

Claims (6)

1. The data security storage method based on the big data platform is characterized by comprising the following steps:
step one: all data to be stored are obtained and marked as target data;
step two: acquiring file attributes of target data, establishing pseudo target data, keeping the attributes and titles of the pseudo target data consistent, then filling the contents of the pseudo target data, automatically matching related contents according to the attributes of the titles and specific contents of the target data, and filling the contents into the pseudo target data;
step three: adding the unique numerical value into the pseudo-target data, re-segmenting the pseudo-target data, establishing a mapping data relation between the unique numerical value and a target character in the dark file address after keeping consistency between the unique numerical value and paragraph characteristics in the corresponding pseudo-target data, and endowing redundant paragraph contents in the pseudo-target data with a discarding identifier to obtain updated pseudo-target data, mapping data relation and discarding identifier;
step four: the address of the pseudo target data is marked as a file plaintext address, then the mapping data relationship and the abandoned mark are stored in a key disc, and the key disc is a mobile hard disc and is carried by a corresponding authorized user.
2. The data security storage method based on big data platform as claimed in claim 1, wherein the content filling in the second step is specifically:
s1: acquiring a title of target data, performing word segmentation processing on the title to obtain a plurality of word segments, removing common words, and marking the rest word segments as keywords;
s2: obtaining all contents in target data, performing word segmentation processing on all contents, dividing the target data into a plurality of word segments, and removing the residual word segments after the common words are marked as single word segments;
s3: classifying all the single word segments, dividing the same word segments into single word segments, counting the occurrence frequency of each single word segment, and marking the single word segment as a single occurrence frequency;
s4: then obtaining the highest numerical value of a single outlet, marking the numerical value as an upper limit number, and marking the numerical value obtained by multiplying the upper limit number by X1 as a quasi-linear number;
s5: marking corresponding single word segments in single output times which are greater than or equal to the quasi line times as target word segments, and marking single word segments consistent with the keywords as target word segments; obtaining all target word segmentation;
s6: dividing target data according to a spacer, dividing the target into a plurality of spacer segments, wherein the spacer is a preset separation symbol;
s7: marking more than two target segmentation words in the interval section as key interval sections, and marking the rest as conventional interval sections;
s8: copying all contents in the target data to one copy, and marking the copied contents as contents to be filled;
s9: deleting key partitions in the content to be filled, keeping the sequence unchanged after the deletion is completed, and reserving conventional partitions;
s10: acquiring a title of target data, searching data with highest similarity with the title from a published file, marking the data as replacement data, searching a content segment with the same sequence number as a key interval in the content to be filled from the replacement data, filling the content segment in the deleted key interval in sequence to form new content to be filled, and marking the new content to be filled as pseudo target data;
here, the content segments in the replacement data are also divided according to the spacers, and are divided into a plurality of content segments, and a number is given from the first to the last, wherein the number is the sequence;
s11: and obtaining the pseudo target data.
3. The method for securely storing data based on a big data platform according to claim 1, wherein the general words in step S1 are general words preset by an administrator.
4. The method of claim 1, wherein in the step S4, X1 is a preset value, and certainly the quasi-linear number cannot be equal to or less than 2, and if the quasi-linear number is equal to or less than 2, it is automatically marked as 3.
5. The method for securely storing data based on a big data platform according to claim 1, wherein the specific way of adding the address of the dark file to the pseudo target data in the third step is as follows:
SS1: constructing a dark file address, wherein the target data content of the dark file address can be accessed and checked only through the dark file address;
SS2: dividing the address of the dark file into characters, marking each character as a target character, and marking the number of the character as the address number;
SS3: then, each target character is assigned a unique numerical value which is randomly assigned and mutually different, and the unique numerical value is ensured to be more than 50; after each target character is assigned with a unique numerical value, a mapping data relationship is constructed;
SS4: then, a first target character is obtained, pseudo target data is synchronously obtained, first paragraph division is carried out on pseudo target data content, the first paragraph ensures that the number of other characters except punctuation marks and spaces is consistent with the unique numerical value of the corresponding first target character, and if the first paragraph does not have punctuation marks at last, a sentence is automatically added for the first paragraph;
SS5: then, a second target character is obtained, and the pseudo target data is processed in the same way of the step SS4 to obtain a second paragraph;
SS6: sequentially obtaining the next target character, carrying out the same processing in the step SS5 to obtain corresponding target character paragraphs, placing the rest content in the same paragraph, and marking a abandoned mark at the initial position of the paragraph, wherein the abandoned mark is preset by a manager;
SS7: and obtaining the updated pseudo target data, the mapping data relationship and the discarding identifier.
6. The data security storage method based on big data platform according to claim 1, wherein when a user needs to access the target file, the user must access the pseudo target data through a plaintext address, then find a dark file address through a mapping data relationship in the key disc, and open the corresponding target data through the dark file address to access, and all other access modes are refused.
CN202211608504.2A 2022-12-14 2022-12-14 Data security storage method based on big data platform Active CN116149546B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211608504.2A CN116149546B (en) 2022-12-14 2022-12-14 Data security storage method based on big data platform

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211608504.2A CN116149546B (en) 2022-12-14 2022-12-14 Data security storage method based on big data platform

Publications (2)

Publication Number Publication Date
CN116149546A true CN116149546A (en) 2023-05-23
CN116149546B CN116149546B (en) 2023-11-17

Family

ID=86359162

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211608504.2A Active CN116149546B (en) 2022-12-14 2022-12-14 Data security storage method based on big data platform

Country Status (1)

Country Link
CN (1) CN116149546B (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090172347A1 (en) * 2007-12-26 2009-07-02 Fujitsu Limited Data storage device
CN105138477A (en) * 2015-07-21 2015-12-09 浪潮电子信息产业股份有限公司 Method for protecting hard disk data
CN111262835A (en) * 2020-01-09 2020-06-09 青岛海尔科技有限公司 Desensitization storage method and device for sensitive data
WO2020136206A1 (en) * 2018-12-27 2020-07-02 Equensworldline Se Platform for securing data
CN112100651A (en) * 2020-08-14 2020-12-18 国网宁夏电力有限公司吴忠供电公司 Data desensitization method and system and electronic equipment
CN114491594A (en) * 2022-01-24 2022-05-13 杭州天宽科技有限公司 Multi-encryption data encryption system
CN115017530A (en) * 2022-08-08 2022-09-06 创云融达信息技术(天津)股份有限公司 Data security storage device and method
CN115033177A (en) * 2022-06-10 2022-09-09 陈靓 Big data based data secure storage system and storage method

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090172347A1 (en) * 2007-12-26 2009-07-02 Fujitsu Limited Data storage device
CN105138477A (en) * 2015-07-21 2015-12-09 浪潮电子信息产业股份有限公司 Method for protecting hard disk data
WO2020136206A1 (en) * 2018-12-27 2020-07-02 Equensworldline Se Platform for securing data
CN111262835A (en) * 2020-01-09 2020-06-09 青岛海尔科技有限公司 Desensitization storage method and device for sensitive data
CN112100651A (en) * 2020-08-14 2020-12-18 国网宁夏电力有限公司吴忠供电公司 Data desensitization method and system and electronic equipment
CN114491594A (en) * 2022-01-24 2022-05-13 杭州天宽科技有限公司 Multi-encryption data encryption system
CN115033177A (en) * 2022-06-10 2022-09-09 陈靓 Big data based data secure storage system and storage method
CN115017530A (en) * 2022-08-08 2022-09-06 创云融达信息技术(天津)股份有限公司 Data security storage device and method

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
黎孟雄: "数据库应用系统高保密性密码设计", 连云港师范高等专科学校学报, no. 01 *

Also Published As

Publication number Publication date
CN116149546B (en) 2023-11-17

Similar Documents

Publication Publication Date Title
US11132346B2 (en) Information processing method and apparatus
US7139781B2 (en) Managing filesystem versions
US20080228783A1 (en) Data Partitioning Systems
US10013312B2 (en) Method and system for a safe archiving of data
EP3422209B1 (en) Character string distance calculation method and device
CN110888837B (en) Object storage small file merging method and device
CN107506618B (en) Storage method and query method of high-throughput sequencing sequence
CN102867049B (en) Chinese PINYIN quick word segmentation method based on word search tree
CN109062936B (en) Data query method, computer readable storage medium and terminal equipment
CN110399333B (en) Method, apparatus and computer program product for deleting snapshots
CN111475105A (en) Monitoring data storage method, device, server and storage medium
CN115114599A (en) Method, device and equipment for processing database watermark and storage medium
CN114968111A (en) Data deleting method, device, equipment and computer readable storage medium
CN116149546B (en) Data security storage method based on big data platform
CN112491916B (en) Vulnerability assessment method, device, equipment and storage medium
US20200097583A1 (en) Translation of tenant identifiers
CN111177761B (en) File access control method, device and equipment based on sensitive marks
DE2458331A1 (en) DATA PROCESSING SYSTEM FOR ADDRESSING A DATA SET STORED IN A SECONDARY MEMORY
CN111858606A (en) Data processing method and device and electronic equipment
CN107085603A (en) A kind of data processing method and device
CN108647243B (en) Industrial big data storage method based on time series
WO2022083028A1 (en) Method and apparatus for embedding and extracting digital watermarking for numerical data
CN114298882A (en) Watermark embedding method and tracing method for CAD data and electronic equipment
CN113805787A (en) Data writing method, device, equipment and storage medium
CN112199396A (en) Industrial Internet identification query method and system facing MES

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20231025

Address after: 430070 Hubei Province, Wuhan city Hongshan District Luoyu Road No. 546

Applicant after: HUBEI CENTRAL CHINA TECHNOLOGY DEVELOPMENT OF ELECTRIC POWER Co.,Ltd.

Address before: Room 118, No. 5 Tangdong East Road, Tianhe District, Guangzhou City, Guangdong Province, 510000

Applicant before: Guangzhou Zhongwai Wanshi Network Technology Co.,Ltd.

GR01 Patent grant
GR01 Patent grant