CN116738016A - File digitalized storage management system and method for long-term storage of files - Google Patents

File digitalized storage management system and method for long-term storage of files Download PDF

Info

Publication number
CN116738016A
CN116738016A CN202310713364.3A CN202310713364A CN116738016A CN 116738016 A CN116738016 A CN 116738016A CN 202310713364 A CN202310713364 A CN 202310713364A CN 116738016 A CN116738016 A CN 116738016A
Authority
CN
China
Prior art keywords
user
information
file
archive
storage management
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202310713364.3A
Other languages
Chinese (zh)
Other versions
CN116738016B (en
Inventor
袁锋平
王飞
胡园
胡娜
严志宏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Jiagu Technology Co ltd
Original Assignee
Hangzhou Jiagu Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Jiagu Technology Co ltd filed Critical Hangzhou Jiagu Technology Co ltd
Priority to CN202310713364.3A priority Critical patent/CN116738016B/en
Publication of CN116738016A publication Critical patent/CN116738016A/en
Application granted granted Critical
Publication of CN116738016B publication Critical patent/CN116738016B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/903Querying
    • G06F16/9035Filtering based on additional data, e.g. user or group profiles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/901Indexing; Data structures therefor; Storage structures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Data Mining & Analysis (AREA)
  • Computational Linguistics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The invention discloses a file digital storage management system and method for long-term storage of files, and belongs to the technical field of file management. The invention comprises the following steps: the user logs in the archives digital storage management system to register an account number, acquires a login account number and a password, performs security authentication based on the login account number and the password, and enters the archives digital storage management system to perform archives storage management operation after successful identity authentication; user profile data is collected in real time. The invention solves the problem that the file digital storage management effect is poor because the file stored for a long time cannot be automatically corrected and correspondingly stored and managed when the existing file is stored.

Description

File digitalized storage management system and method for long-term storage of files
Technical Field
The invention relates to the technical field of file management, in particular to a file digital storage management system and method for long-term storage of files.
Background
Files are often important information files of enterprises and institutions or individuals, the safety management of the files is very important, the storage of electronic files relates to the safety of file information, at present, the electronic files are stored in a storage unit of an intelligent terminal in a safe storage mode, then permission passwords are set for the electronic files, and the safety management of the electronic files is safe but can lead to the complete loss of information in the electronic files once the system is attacked and the security permissions of the files are changed.
The Chinese patent with publication number CN108509812A discloses a storage system and a storage method of files, and relates to the technical field of storage systems and storage methods, wherein the storage system comprises a storage machine, a mobile memory and an encryption server; the storage machine comprises an information input module, a storage module, a processor, a storage monitoring unit and an interface module; the processor is respectively connected with the information input module, the storage control unit, the storage module and the interface module in a data communication manner through a data bus; the mobile memory is in communication connection with the memory machine through the interface module; the storage machine is in communication connection with the encryption server through the Ethernet; the storage module comprises a buffer and a memory; the information input module inputs file information and stores the file information into the buffer; the processor controls the storage of the file information in the buffer to the memory, and the monitoring unit monitors the buffer through the storage machine so as to simultaneously control the stepwise storage of the buffer and the encryption of the encryption server through the processor, thereby improving the security of the file information. However, the above patent has the following drawbacks in practical use:
when the files are stored, the files stored for a long time cannot be automatically corrected and correspondingly stored and managed, so that the digitized storage and management effects of the files are poor.
Disclosure of Invention
The invention aims to provide a file digital storage management system and method for long-term storage of files, which can automatically correct and correspondingly store and manage the long-term stored files, improve the file digital storage management effect and solve the problems in the background technology.
In order to achieve the above purpose, the present invention provides the following technical solutions:
a digitized storage management system for archives for long-term storage includes
The identity authentication module is used for carrying out safety authentication on the identity of the user, the user logs in the archives digital storage management system to carry out account registration, a login account and a password are obtained, safety authentication is carried out based on the login account and the password, and after the identity authentication is successful, the user enters the archives digital storage management system to carry out archives storage management operation;
the file acquisition module is used for acquiring user file information, after user identity authentication is successful, a user enters the file digital storage management system, user file data are acquired in real time by means of the file acquisition module, and the user file information is acquired based on the user file data, wherein the mode of acquiring the user file information comprises but is not limited to a scanner or a high-definition camera;
The information processing module is used for comprehensively processing the acquired user file information, completely extracting the user file information from the acquired user file information according to the long-term storage management requirement of the file, and carrying out searching, grouping and sorting operations on the extracted user file information to determine the user file characteristic information;
the file correction module is used for carrying out file correction on the determined user file characteristic information, obtaining the user file characteristic information, referring to the stored file characteristic standard information, carrying out contrast analysis on the user file characteristic information, determining a contrast analysis report, determining a corresponding file correction strategy based on the contrast analysis report, and correcting the user file characteristic information based on the file correction strategy;
the storage management module is used for carrying out storage management on the corrected user archive feature information, acquiring the corrected user archive feature information, searching the corresponding data storage unit of the engine based on the user archive feature information, and storing the user archive feature information in the corresponding data storage unit for long-term storage;
the archive information database comprises a plurality of data storage units and is used for storing user archives which are stored for a long time and corresponding archive correction strategies, and provides powerful support for archive digital storage management.
Preferably, the identity authentication module comprises
The user registration unit is used for registering the user identity and acquiring user identity characteristic data based on the user registration information, wherein the user identity characteristic data comprises, but is not limited to, a user name, a user surname, a user identity card number, a user contact phone, a user address, a user login account and a user password;
the user input unit is used for inputting a user login account and a user password registered by the user, logging in the file digital storage management system by the user after the user is successfully registered, and inputting the user login account and the user password registered by the user in a corresponding user input window;
the security authentication unit is used for performing security authentication on a user login account and a user password input by a user, and after the user is successful in identity authentication, the user enters the archive digital storage management system to perform corresponding archive storage management operation;
wherein, when the user identity is authenticated safely, the method comprises the following steps of
Acquiring a user login account number and a user password input by a user;
according to a user login account input by a user, indexing a stored standard password corresponding to the user login account;
Acquiring a stored standard password, and performing security authentication on a user password input by a user by referring to the acquired standard password;
aiming at the condition that the user password input by the user is consistent with the stored standard password, the user identity authentication is successful, and the user can enter the archive digital storage management system to perform corresponding archive storage management operation;
aiming at the situation that the user password input by the user is inconsistent with the stored standard password, the user identity authentication fails, and the user cannot enter the archive digital storage management system to perform corresponding archive storage management operation.
Preferably, the information processing module includes
The information extraction unit is used for extracting the acquired user file information and completely extracting the user file information from the acquired user file information according to the long-term storage and management requirements of the files;
the information retrieval unit is used for retrieving the extracted user file information, acquiring the extracted user file information, retrieving the user file information according to a sequential retrieval method, filtering out the non-valuable user file information and reserving the valuable user file information;
the information grouping unit is used for grouping the reserved user file information, acquiring the reserved user file information, and effectively grouping the user file information based on keywords so as to store different user file information in each group;
And the information sequencing unit is used for effectively sequencing the grouped user file information, acquiring the grouped user file information and sequencing the user file information according to the size of the character string.
Preferably, the information retrieval unit includes:
the connection establishment unit is used for acquiring a search keyword for searching the user file information, dividing the user file information into a plurality of file information sets according to information attributes, establishing connection between the plurality of file information sets and a search terminal, and determining a connection node according to a connection relation;
the node smoothing unit is used for determining a smoothing coefficient of the connecting node according to the following formula;
wherein delta represents a smoothing coefficient for the connection nodes, n represents the number of the connection nodes, and E i The influence coefficient of the ith connection node is represented, gamma represents a weighting coefficient, the value is 0.2, P represents the occurrence frequency of the search keywords in the user file information, and A represents the average byte length of the search information;
smoothing the connection node based on the smoothing coefficient to obtain a smooth connection node;
the retrieval unit is used for constructing a retrieval model based on the smooth connection nodes, retrieving the user file information by using the retrieval model, and obtaining the information comprehensive characteristic parameters of the retrieval keywords according to the following formula;
Wherein, T represents information comprehensive characteristic parameters, Y represents the sequence of index types contained in a retrieval model by retrieval keywords, R represents word parameter values of the retrieval keywords, the value is (0, 1), Q represents information content parameter values corresponding to the word parameter values in the retrieval model, the value is (0, 1), e represents a natural constant, the value is 2.72, and tau represents time delay retrieved by the retrieval model;
and the selecting unit is used for selecting the user file information meeting the information comprehensive characteristic parameters from the user file information, reserving the user file information as valuable user file information, and rejecting the user file information which does not meet the information comprehensive characteristic parameters as non-valuable user file information.
Preferably, the archive correction module comprises
The comparison analysis unit is used for carrying out comparison analysis on the determined user profile characteristic information, obtaining the user profile characteristic information, referring to the stored profile characteristic standard information, carrying out comparison analysis on the user profile characteristic information, and determining a comparison analysis report;
the strategy making unit is used for determining a file correction strategy based on the comparison analysis report, acquiring the comparison analysis report, evaluating the comparison analysis report based on the data mining technology in a deep analysis mode, and determining the file correction strategy corresponding to the comparison analysis report based on the comparison analysis report;
And the archive correction unit is used for performing archive correction on the determined user archive characteristic information, acquiring a determined archive correction strategy and performing archive correction on the user archive characteristic information based on the archive correction strategy.
Preferably, the storage management module comprises
The search engine unit is used for searching the corresponding data storage unit of the engine according to the corrected user archive feature information, acquiring the corrected user archive feature information, and outputting the data storage unit corresponding to the user archive feature information from the search engine in the archive information database based on the user archive feature information keywords;
the information transfer unit is used for storing the corrected user archive feature information in the corresponding data storage unit, acquiring the data storage unit of the search engine, and storing the corrected user archive feature information in the data storage unit of the search engine;
and the information backup unit is used for automatically backing up the corrected user file characteristic information, acquiring the corrected user file characteristic information and automatically backing up the user file characteristic information.
Preferably, the storage management module further comprises
The real-time checking unit is used for checking the characteristic information of the user file in real time, and the user enters the file digital storage management system and checks the characteristic information of the user file in real time based on the user identity information;
The in-time modification unit is used for in-time modifying the characteristic information of the user file, the user enters the file digital storage management system, and the characteristic information of the user file is modified in time based on long-term storage requirements of the file;
and the safety guarantee unit is used for providing safety guarantee for the characteristic information of the user file stored for a long time.
Preferably, the policy making unit includes:
the index weight determining unit is used for determining comparison indexes according to the comparison analysis report, determining index association between the comparison indexes based on index attributes of the comparison indexes, establishing an index map based on the index association, determining node positions of the comparison indexes in the index map, and determining first index weights of the comparison indexes based on the node positions;
the index weight determining unit is further used for determining the file information difference degree under the comparison index based on the comparison analysis report and determining a second index weight for the comparison index based on the file information difference degree;
the scheme matching unit is used for acquiring an index information correction scheme set corresponding to the comparison index from a preset correction scheme, determining a correction range keyword and a correction strength keyword in the index information correction scheme, determining a target correction range keyword based on the first index weight, determining a target correction strength keyword based on the second index weight, and selecting a target index information correction scheme meeting the target correction range keyword and the target correction strength keyword from the index information correction scheme set;
The scheme integrating unit is used for judging scheme conflict of the target index information correction scheme under all the comparison indexes and judging whether scheme conflict exists or not;
if so, extracting scheme information with conflict from the target index information correction scheme, correcting scheme information corresponding to the first index weight of a legal person based on the scheme information corresponding to the first index weight of the legal person, which is the comparison index where the scheme information is located, to obtain corrected scheme information, and integrating the corrected scheme information and the target index information correction scheme to obtain a file correction strategy;
otherwise, integrating the target index information correction schemes under all the comparison indexes to obtain a file correction strategy.
According to another aspect of the present invention, there is provided a method for managing digitized storage of a file for long-term storage of the file, based on the implementation of the digitized storage management system for a file for long-term storage as described above, comprising the steps of:
s1: the user logs in the archives digital storage management system to register an account number, acquires a login account number and a password, performs security authentication based on the login account number and the password, and enters the archives digital storage management system to perform archives storage management operation after successful identity authentication;
S2: acquiring user file data in real time, acquiring user file information based on the user file data, comprehensively processing the acquired user file information, completely extracting the user file information from the acquired user file information according to long-term storage management requirements of files, and performing retrieval, grouping and sorting operations on the extracted user file information to determine user file characteristic information;
s3: acquiring user file characteristic information, carrying out comparative analysis on the user file characteristic information by referring to stored file characteristic standard information, determining a comparative analysis report, determining a corresponding file correction strategy based on the comparative analysis report, and correcting the user file characteristic information based on the file correction strategy;
s4: and acquiring corrected user file characteristic information, searching corresponding data storage units of the engine based on the user file characteristic information, and storing the user file characteristic information in the corresponding data storage units for long-term storage.
Preferably, in the step S2, the user profile information is acquired, and the following operations are performed:
after the user identity authentication is successful, the user enters the file digital storage management system;
The user adopts a scanner or a high-definition camera to scan or shoot the paper file of the user in real time, and corresponding data of the paper file of the user is determined;
manually inputting a user digital archive into the archive digital storage management system by a user, and determining corresponding user digital archive data;
based on the determined user paper profile data and user digital profile data, user profile information is determined.
Preferably, in the step S3, the user profile characteristic information is subjected to profile correction, and the following operations are performed:
acquiring user file characteristic information, and referring to stored file characteristic standard information, performing comparative analysis on the user file characteristic information to determine a comparative analysis report;
aiming at the situation that the characteristic information of the user file is not in the range of the standard information of the file characteristic, determining comparative analysis report that the characteristic information of the user file has abnormal behavior;
aiming at the condition that the characteristic information of the user file is in the range of the standard information of the file characteristic, determining comparative analysis report that the characteristic information of the user file does not have abnormal behavior;
aiming at the situation that the user file characteristic information has abnormal behaviors, a comparison analysis report is obtained, the comparison analysis report is evaluated by deep analysis based on a data mining technology, and a file correction strategy corresponding to the comparison analysis report is determined based on the comparison analysis report;
And acquiring the determined archive correction strategy, and performing archive correction on the user archive feature information based on the archive correction strategy.
Compared with the prior art, the invention has the beneficial effects that:
1. according to the file digital storage management system, account registration is carried out through the file digital storage management system by user login, a user login account and a user password which are input by the user are obtained, a stored standard password corresponding to the user login account is indexed according to the user login account which is input by the user, security authentication is carried out on the user password which is input by the user by referring to the obtained standard password, and if the user password which is input by the user is consistent with the stored standard password, user identity authentication is successful, and the user can enter the file digital storage management system to carry out corresponding file storage management operation.
2. The invention acquires user file data in real time, acquires user file information based on the user file data, comprehensively processes the acquired user file information, determines user file characteristic information, acquires the user file characteristic information, refers to stored file characteristic standard information, performs comparative analysis on the user file characteristic information, determines a comparative analysis report, determines a corresponding file correction strategy based on the comparative analysis report, and corrects the user file characteristic information based on the file correction strategy.
3. According to the invention, the corrected user file characteristic information is acquired, the corresponding data storage unit is searched based on the user file characteristic information, the user file characteristic information is stored in the corresponding data storage unit for long-term storage, the corrected user file characteristic information is automatically backed up, the safety guarantee is provided for the long-term stored user file characteristic information, and the digitized storage management effect of files is improved.
Drawings
FIG. 1 is a flow chart of a method for managing digitized storage of files according to the present invention;
FIG. 2 is a diagram of an algorithm for profile correction of user profile feature information in accordance with the present invention;
FIG. 3 is a block diagram of a file digital storage management system according to the present invention;
FIG. 4 is a block diagram of a system for managing archival digital storage according to the present invention.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and completely with reference to the accompanying drawings, in which it is apparent that the embodiments described are only some embodiments of the present invention, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
In order to solve the problem that the digitized storage management effect of the files is poor due to the fact that the files stored for a long time cannot be automatically corrected and correspondingly stored and managed during the existing file storage, referring to fig. 1-4, the following technical scheme is provided in this embodiment:
a digitized storage management method for files for long-term storage comprises the following steps:
s1: the user logs in the archives digital storage management system to register an account number, acquires a login account number and a password, performs security authentication based on the login account number and the password, and enters the archives digital storage management system to perform archives storage management operation after successful identity authentication;
s2: acquiring user file data in real time, acquiring user file information based on the user file data, comprehensively processing the acquired user file information, completely extracting the user file information from the acquired user file information according to long-term storage management requirements of files, and performing retrieval, grouping and sorting operations on the extracted user file information to determine user file characteristic information;
s3: acquiring user file characteristic information, carrying out comparative analysis on the user file characteristic information by referring to stored file characteristic standard information, determining a comparative analysis report, determining a corresponding file correction strategy based on the comparative analysis report, and correcting the user file characteristic information based on the file correction strategy;
S4: and acquiring corrected user file characteristic information, searching corresponding data storage units of the engine based on the user file characteristic information, and storing the user file characteristic information in the corresponding data storage units for long-term storage.
S2, acquiring user profile information, and executing the following operations:
after the user identity authentication is successful, the user enters the file digital storage management system;
the user adopts a scanner or a high-definition camera to scan or shoot the paper file of the user in real time, and corresponding data of the paper file of the user is determined;
manually inputting a user digital archive into the archive digital storage management system by a user, and determining corresponding user digital archive data;
based on the determined user paper profile data and user digital profile data, user profile information is determined.
S3, carrying out archive correction on the user archive feature information, and executing the following operations:
acquiring user file characteristic information, and referring to stored file characteristic standard information, performing comparative analysis on the user file characteristic information to determine a comparative analysis report;
aiming at the situation that the characteristic information of the user file is not in the range of the standard information of the file characteristic, determining comparative analysis report that the characteristic information of the user file has abnormal behavior;
Aiming at the condition that the characteristic information of the user file is in the range of the standard information of the file characteristic, determining comparative analysis report that the characteristic information of the user file does not have abnormal behavior;
aiming at the situation that the user file characteristic information has abnormal behaviors, a comparison analysis report is obtained, the comparison analysis report is evaluated by deep analysis based on a data mining technology, and a file correction strategy corresponding to the comparison analysis report is determined based on the comparison analysis report;
and acquiring the determined archive correction strategy, and performing archive correction on the user archive feature information based on the archive correction strategy.
The embodiment also provides a file digitized storage management system for long-term storage of files, which is used for realizing the file digitized storage management method for long-term storage of files, and comprises the following steps of
The identity authentication module is used for carrying out safety authentication on the identity of the user, the user logs in the archives digital storage management system to carry out account registration, a login account and a password are obtained, safety authentication is carried out based on the login account and the password, and after the identity authentication is successful, the user enters the archives digital storage management system to carry out archives storage management operation;
the file acquisition module is used for acquiring user file information, after user identity authentication is successful, a user enters the file digital storage management system, user file data are acquired in real time by means of the file acquisition module, and the user file information is acquired based on the user file data, wherein the mode of acquiring the user file information comprises but is not limited to a scanner or a high-definition camera;
The information processing module is used for comprehensively processing the acquired user file information, completely extracting the user file information from the acquired user file information according to the long-term storage management requirement of the file, and carrying out searching, grouping and sorting operations on the extracted user file information to determine the user file characteristic information;
the file correction module is used for carrying out file correction on the determined user file characteristic information, obtaining the user file characteristic information, referring to the stored file characteristic standard information, carrying out contrast analysis on the user file characteristic information, determining a contrast analysis report, determining a corresponding file correction strategy based on the contrast analysis report, and correcting the user file characteristic information based on the file correction strategy;
the storage management module is used for carrying out storage management on the corrected user archive feature information, acquiring the corrected user archive feature information, searching the corresponding data storage unit of the engine based on the user archive feature information, and storing the user archive feature information in the corresponding data storage unit for long-term storage;
the archive information database comprises a plurality of data storage units and is used for storing user archives which are stored for a long time and corresponding archive correction strategies, and provides powerful support for archive digital storage management.
The identity authentication module comprises
The user registration unit is used for registering the user identity and acquiring user identity characteristic data based on the user registration information, wherein the user identity characteristic data comprises, but is not limited to, a user name, a user surname, a user identity card number, a user contact phone, a user address, a user login account and a user password;
the user input unit is used for inputting a user login account and a user password registered by the user, logging in the file digital storage management system by the user after the user is successfully registered, and inputting the user login account and the user password registered by the user in a corresponding user input window;
the security authentication unit is used for performing security authentication on a user login account and a user password input by a user, and after the user is successful in identity authentication, the user enters the archive digital storage management system to perform corresponding archive storage management operation;
wherein, when the user identity is authenticated safely, the method comprises the following steps of
Acquiring a user login account number and a user password input by a user;
according to a user login account input by a user, indexing a stored standard password corresponding to the user login account;
acquiring a stored standard password, and performing security authentication on a user password input by a user by referring to the acquired standard password;
Aiming at the condition that the user password input by the user is consistent with the stored standard password, the user identity authentication is successful, and the user can enter the archive digital storage management system to perform corresponding archive storage management operation;
aiming at the situation that the user password input by the user is inconsistent with the stored standard password, the user identity authentication fails, and the user cannot enter the archive digital storage management system to perform corresponding archive storage management operation.
The information processing module comprises
The information extraction unit is used for extracting the acquired user file information and completely extracting the user file information from the acquired user file information according to the long-term storage and management requirements of the files;
the information retrieval unit is used for retrieving the extracted user file information, acquiring the extracted user file information, retrieving the user file information according to a sequential retrieval method, filtering out the non-valuable user file information and reserving the valuable user file information;
the information grouping unit is used for grouping the reserved user file information, acquiring the reserved user file information, and effectively grouping the user file information based on keywords so as to store different user file information in each group;
And the information sequencing unit is used for effectively sequencing the grouped user file information, acquiring the grouped user file information and sequencing the user file information according to the size of the character string.
In one embodiment, the information retrieval unit comprises:
the connection establishment unit is used for acquiring a search keyword for searching the user file information, dividing the user file information into a plurality of file information sets according to information attributes, establishing connection between the plurality of file information sets and a search terminal, and determining a connection node according to a connection relation;
the node smoothing unit is used for determining a smoothing coefficient of the connecting node according to the following formula;
wherein delta represents a smoothing coefficient for the connection nodes, n represents the number of the connection nodes, and E i The influence coefficient of the ith connection node is represented, gamma represents a weighting coefficient, the value is 0.2, P represents the occurrence frequency of the search keywords in the user file information, and A represents the average byte length of the search information;
smoothing the connection node based on the smoothing coefficient to obtain a smooth connection node;
the retrieval unit is used for constructing a retrieval model based on the smooth connection nodes, retrieving the user file information by using the retrieval model, and obtaining the information comprehensive characteristic parameters of the retrieval keywords according to the following formula;
Wherein, T represents information comprehensive characteristic parameters, Y represents the sequence of index types contained in a retrieval model by retrieval keywords, R represents word parameter values of the retrieval keywords, the value is (0, 1), Q represents information content parameter values corresponding to the word parameter values in the retrieval model, the value is (0, 1), e represents a natural constant, the value is 2.72, and tau represents time delay retrieved by the retrieval model;
and the selecting unit is used for selecting the user file information meeting the information comprehensive characteristic parameters from the user file information, reserving the user file information as valuable user file information, and rejecting the user file information which does not meet the information comprehensive characteristic parameters as non-valuable user file information.
In this embodiment, the archive information set corresponds to a connection node, and the connection node is subjected to smoothing processing, so that noise in the retrieval process can be removed, the readability of data is improved, and the retrieval accuracy is ensured.
In this embodiment, the information content parameter value is determined based on the content characteristics of the user profile information.
In this embodiment, the retrieval model consists of retrieval end and user profile information.
In this embodiment, the influence coefficient of the connection node is related to the retrieval end.
In this embodiment, different user profile information corresponds to different information integration characteristic parameters.
In this embodiment, the term parameter value of the search keyword is related to the semantic feature of the search keyword.
The beneficial effects of above-mentioned design scheme are: the connection nodes are smoothed according to the search keywords for searching the user profile information, so that the search accuracy of a search model constructed according to the smoothed connection nodes is ensured, the information comprehensive characteristic parameters searched under the search model are used for filtering out the non-valuable user profile information, the valuable user profile information is reserved, and the effective management of the user profile information is realized.
The file correction module comprises
The comparison analysis unit is used for carrying out comparison analysis on the determined user profile characteristic information, obtaining the user profile characteristic information, referring to the stored profile characteristic standard information, carrying out comparison analysis on the user profile characteristic information, and determining a comparison analysis report;
the strategy making unit is used for determining a file correction strategy based on the comparison analysis report, acquiring the comparison analysis report, evaluating the comparison analysis report based on the data mining technology in a deep analysis mode, and determining the file correction strategy corresponding to the comparison analysis report based on the comparison analysis report;
And the archive correction unit is used for performing archive correction on the determined user archive characteristic information, acquiring a determined archive correction strategy and performing archive correction on the user archive characteristic information based on the archive correction strategy.
The storage management module comprises
The search engine unit is used for searching the corresponding data storage unit of the engine according to the corrected user archive feature information, acquiring the corrected user archive feature information, and outputting the data storage unit corresponding to the user archive feature information from the search engine in the archive information database based on the user archive feature information keywords;
the information transfer unit is used for storing the corrected user archive feature information in the corresponding data storage unit, acquiring the data storage unit of the search engine, and storing the corrected user archive feature information in the data storage unit of the search engine;
and the information backup unit is used for automatically backing up the corrected user file characteristic information, acquiring the corrected user file characteristic information and automatically backing up the user file characteristic information.
The storage management module also comprises
The real-time checking unit is used for checking the characteristic information of the user file in real time, and the user enters the file digital storage management system and checks the characteristic information of the user file in real time based on the user identity information;
The in-time modification unit is used for in-time modifying the characteristic information of the user file, the user enters the file digital storage management system, and the characteristic information of the user file is modified in time based on long-term storage requirements of the file;
and the safety guarantee unit is used for providing safety guarantee for the characteristic information of the user file stored for a long time.
In one embodiment, the policy making unit includes:
the index weight determining unit is used for determining comparison indexes according to the comparison analysis report, determining index association between the comparison indexes based on index attributes of the comparison indexes, establishing an index map based on the index association, determining node positions of the comparison indexes in the index map, and determining first index weights of the comparison indexes based on the node positions;
the index weight determining unit is further used for determining the file information difference degree under the comparison index based on the comparison analysis report and determining a second index weight for the comparison index based on the file information difference degree;
the scheme matching unit is used for acquiring an index information correction scheme set corresponding to the comparison index from a preset correction scheme, determining a correction range keyword and a correction strength keyword in the index information correction scheme, determining a target correction range keyword based on the first index weight, determining a target correction strength keyword based on the second index weight, and selecting a target index information correction scheme meeting the target correction range keyword and the target correction strength keyword from the index information correction scheme set;
The scheme integrating unit is used for judging scheme conflict of the target index information correction scheme under all the comparison indexes and judging whether scheme conflict exists or not;
if so, extracting scheme information with conflict from the target index information correction scheme, correcting scheme information corresponding to the first index weight of a legal person based on the scheme information corresponding to the first index weight of the legal person, which is the comparison index where the scheme information is located, to obtain corrected scheme information, and integrating the corrected scheme information and the target index information correction scheme to obtain a file correction strategy;
otherwise, integrating the target index information correction schemes under all the comparison indexes to obtain a file correction strategy.
In this embodiment, the more branch lines in the node position, the greater the corresponding index weight.
In this embodiment, the comparison index includes, for example, a social index of the profile, a history index of the profile, and an authenticity index of the profile.
In this embodiment, there is some correlation of metrics, such as social metrics and historical metrics.
In this embodiment, the first index weight is used to determine the importance of the comparison index, and the second index weight is used to determine the degree of difference under the comparison index.
In this embodiment, the correction range keyword is, for example, a keyword for a name, a keyword for an age, a keyword for a time, a keyword for an event, or the like, and the correction strength keyword is, for example, large, strong, light, or the like.
In this embodiment, the preset correction scheme is derived from historical experience.
In this embodiment, a scheme conflict is a divergence in correction of the same index or information.
The beneficial effects of above-mentioned design scheme are: according to the comparison analysis report, the comparison indexes are determined, the target index information correction schemes under the comparison indexes are determined according to the correlation among the comparison indexes and the difference degree of the file information under the comparison indexes, the optimality of the determined target index information correction schemes on the correction range and correction strength is guaranteed, finally, when the target index information correction schemes under the comparison indexes are integrated, judgment of scheme conflict is added, smooth correction of the obtained file correction strategy is guaranteed, meanwhile, when the conflict exists, the scheme corresponding to the comparison index with larger first index weight is used as a standard, the accuracy of the file correction strategy is guaranteed, and finally, the purpose of correcting the file stored for a long time is achieved.
In summary, the system and the method for digitally storing and managing files for long-term storage, provided by the invention, have the advantages that a user logs in the digitally storing and managing system for files for long-term storage to perform account registration, obtain login account numbers and passwords, perform security authentication based on the login account numbers and the passwords, enter the digitally storing and managing system for files for long-term storage after successful identity authentication, collect user file data in real time, acquire user file information based on the user file data, comprehensively process the acquired user file information, determine user file characteristic information, refer to stored file characteristic standard information, perform comparison analysis on the user file characteristic information, determine comparison analysis report, determine corresponding file correction strategies based on comparison analysis report, correct the user file characteristic information based on the file correction strategies, acquire corrected user file characteristic information, search corresponding data storage units based on the user file characteristic information, store the user file characteristic information in the corresponding data storage units for long-term storage, and automatically correct and correspondingly store and manage files for long-term storage, so that the digitally storing and managing effects of files can be improved.
It is noted that relational terms such as first and second, and the like are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Moreover, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus.
Although embodiments of the present invention have been shown and described, it will be understood by those skilled in the art that various changes, modifications, substitutions and alterations can be made therein without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (10)

1. A archives digital storage management system for archives long-term preservation, its characterized in that: comprising
The identity authentication module is used for carrying out safety authentication on the identity of the user, the user logs in the archives digital storage management system to carry out account registration, a login account and a password are obtained, safety authentication is carried out based on the login account and the password, and after the identity authentication is successful, the user enters the archives digital storage management system to carry out archives storage management operation;
The file acquisition module is used for acquiring user file information, after user identity authentication is successful, a user enters the file digital storage management system, user file data are acquired in real time by means of the file acquisition module, and the user file information is acquired based on the user file data, wherein the mode of acquiring the user file information comprises but is not limited to a scanner or a high-definition camera;
the information processing module is used for comprehensively processing the acquired user file information, completely extracting the user file information from the acquired user file information according to the long-term storage management requirement of the file, and carrying out searching, grouping and sorting operations on the extracted user file information to determine the user file characteristic information;
the file correction module is used for carrying out file correction on the determined user file characteristic information, obtaining the user file characteristic information, referring to the stored file characteristic standard information, carrying out contrast analysis on the user file characteristic information, determining a contrast analysis report, determining a corresponding file correction strategy based on the contrast analysis report, and correcting the user file characteristic information based on the file correction strategy;
the storage management module is used for carrying out storage management on the corrected user archive feature information, acquiring the corrected user archive feature information, searching the corresponding data storage unit of the engine based on the user archive feature information, and storing the user archive feature information in the corresponding data storage unit for long-term storage;
The archive information database comprises a plurality of data storage units and is used for storing user archives which are stored for a long time and corresponding archive correction strategies, and provides powerful support for archive digital storage management.
2. The archive digitized storage management system for long term archival storage of claim 1 wherein: the identity authentication module comprises
The user registration unit is used for registering the user identity and acquiring user identity characteristic data based on the user registration information, wherein the user identity characteristic data comprises, but is not limited to, a user name, a user surname, a user identity card number, a user contact phone, a user address, a user login account and a user password;
the user input unit is used for inputting a user login account and a user password registered by the user, logging in the file digital storage management system by the user after the user is successfully registered, and inputting the user login account and the user password registered by the user in a corresponding user input window;
the security authentication unit is used for performing security authentication on the user login account and the user password input by the user, and after the user is successful in identity authentication, the user enters the archive digital storage management system to perform corresponding archive storage management operation.
3. The archive digitized storage management system for long term archival storage of claim 2 wherein: the information processing module comprises
The information extraction unit is used for extracting the acquired user file information and completely extracting the user file information from the acquired user file information according to the long-term storage and management requirements of the files;
the information retrieval unit is used for retrieving the extracted user file information, acquiring the extracted user file information, retrieving the user file information according to a sequential retrieval method, filtering out the non-valuable user file information and reserving the valuable user file information;
the information grouping unit is used for grouping the reserved user file information, acquiring the reserved user file information, and effectively grouping the user file information based on keywords so as to store different user file information in each group;
the information ordering unit is used for effectively ordering the grouped user file information, acquiring the grouped user file information and ordering the user file information according to the size of the character string;
the information retrieval unit includes:
the connection establishment unit is used for acquiring a search keyword for searching the user file information, dividing the user file information into a plurality of file information sets according to information attributes, establishing connection between the plurality of file information sets and a search terminal, and determining a connection node according to a connection relation;
The node smoothing unit is used for determining a smoothing coefficient of the connecting node according to the following formula;
wherein delta represents a smoothing coefficient for the connection nodes, n represents the number of the connection nodes, and E i The influence coefficient of the ith connection node is represented, gamma represents a weighting coefficient, the value is 0.2, P represents the occurrence frequency of the search keywords in the user file information, and A represents the average byte length of the search information;
smoothing the connection node based on the smoothing coefficient to obtain a smooth connection node;
the retrieval unit is used for constructing a retrieval model based on the smooth connection nodes, retrieving the user file information by using the retrieval model, and obtaining the information comprehensive characteristic parameters of the retrieval keywords according to the following formula;
wherein, T represents information comprehensive characteristic parameters, Y represents the sequence of index types contained in a retrieval model by retrieval keywords, R represents word parameter values of the retrieval keywords, the value is (0, 1), Q represents information content parameter values corresponding to the word parameter values in the retrieval model, the value is (0, 1), e represents a natural constant, the value is 2.72, and tau represents time delay retrieved by the retrieval model;
and the selecting unit is used for selecting the user file information meeting the information comprehensive characteristic parameters from the user file information, reserving the user file information as valuable user file information, and rejecting the user file information which does not meet the information comprehensive characteristic parameters as non-valuable user file information.
4. A archival digital storage management system for long term storage of archives as claimed in claim 3, wherein: the method for carrying out safety authentication on the identity of the user comprises the following steps of
Acquiring a user login account number and a user password input by a user;
according to a user login account input by a user, indexing a stored standard password corresponding to the user login account;
acquiring a stored standard password, and performing security authentication on a user password input by a user by referring to the acquired standard password;
aiming at the condition that the user password input by the user is consistent with the stored standard password, the user identity authentication is successful, and the user can enter the archive digital storage management system to perform corresponding archive storage management operation;
aiming at the situation that the user password input by the user is inconsistent with the stored standard password, the user identity authentication fails, and the user cannot enter the archive digital storage management system to perform corresponding archive storage management operation.
5. The archive digitized storage management system for long term archival storage of claim 4 wherein: the archive correction module comprises
The comparison analysis unit is used for carrying out comparison analysis on the determined user profile characteristic information, obtaining the user profile characteristic information, referring to the stored profile characteristic standard information, carrying out comparison analysis on the user profile characteristic information, and determining a comparison analysis report;
The strategy making unit is used for determining a file correction strategy based on the comparison analysis report, acquiring the comparison analysis report, evaluating the comparison analysis report based on the data mining technology in a deep analysis mode, and determining the file correction strategy corresponding to the comparison analysis report based on the comparison analysis report;
and the archive correction unit is used for performing archive correction on the determined user archive characteristic information, acquiring a determined archive correction strategy and performing archive correction on the user archive characteristic information based on the archive correction strategy.
6. The archive digitized storage management system for long term archival storage of claim 5 wherein: the storage management module comprises
The search engine unit is used for searching the corresponding data storage unit of the engine according to the corrected user archive feature information, acquiring the corrected user archive feature information, and outputting the data storage unit corresponding to the user archive feature information from the search engine in the archive information database based on the user archive feature information keywords;
the information transfer unit is used for storing the corrected user archive feature information in the corresponding data storage unit, acquiring the data storage unit of the search engine, and storing the corrected user archive feature information in the data storage unit of the search engine;
And the information backup unit is used for automatically backing up the corrected user file characteristic information, acquiring the corrected user file characteristic information and automatically backing up the user file characteristic information.
7. The archive digitized storage management system for long term archival storage of claim 6 wherein: the storage management module further comprises
The real-time checking unit is used for checking the characteristic information of the user file in real time, and the user enters the file digital storage management system and checks the characteristic information of the user file in real time based on the user identity information;
the in-time modification unit is used for in-time modifying the characteristic information of the user file, the user enters the file digital storage management system, and the characteristic information of the user file is modified in time based on long-term storage requirements of the file;
and the safety guarantee unit is used for providing safety guarantee for the characteristic information of the user file stored for a long time.
8. The archive digitized storage management system for long term archival storage of claim 7 wherein: the policy making unit includes:
the index weight determining unit is used for determining comparison indexes according to the comparison analysis report, determining index association between the comparison indexes based on index attributes of the comparison indexes, establishing an index map based on the index association, determining node positions of the comparison indexes in the index map, and determining first index weights of the comparison indexes based on the node positions;
The index weight determining unit is further used for determining the file information difference degree under the comparison index based on the comparison analysis report and determining a second index weight for the comparison index based on the file information difference degree;
the scheme matching unit is used for acquiring an index information correction scheme set corresponding to the comparison index from a preset correction scheme, determining a correction range keyword and a correction strength keyword in the index information correction scheme, determining a target correction range keyword based on the first index weight, determining a target correction strength keyword based on the second index weight, and selecting a target index information correction scheme meeting the target correction range keyword and the target correction strength keyword from the index information correction scheme set;
the scheme integrating unit is used for judging scheme conflict of the target index information correction scheme under all the comparison indexes and judging whether scheme conflict exists or not;
if so, extracting scheme information with conflict from the target index information correction scheme, correcting scheme information corresponding to the first index weight of a legal person based on the scheme information corresponding to the first index weight of the legal person, which is the comparison index where the scheme information is located, to obtain corrected scheme information, and integrating the corrected scheme information and the target index information correction scheme to obtain a file correction strategy;
Otherwise, integrating the target index information correction schemes under all the comparison indexes to obtain a file correction strategy.
9. The archive digitized storage management method for archive long-term preservation is realized based on the archive digitized storage management system for archive long-term preservation as claimed in claim 8, and is characterized by comprising the following steps:
s1: the user logs in the archives digital storage management system to register an account number, acquires a login account number and a password, performs security authentication based on the login account number and the password, and enters the archives digital storage management system to perform archives storage management operation after successful identity authentication;
s2: acquiring user file data in real time, acquiring user file information based on the user file data, comprehensively processing the acquired user file information, completely extracting the user file information from the acquired user file information according to long-term storage management requirements of files, and performing retrieval, grouping and sorting operations on the extracted user file information to determine user file characteristic information;
s3: acquiring user file characteristic information, carrying out comparative analysis on the user file characteristic information by referring to stored file characteristic standard information, determining a comparative analysis report, determining a corresponding file correction strategy based on the comparative analysis report, and correcting the user file characteristic information based on the file correction strategy;
S4: and acquiring corrected user file characteristic information, searching corresponding data storage units of the engine based on the user file characteristic information, and storing the user file characteristic information in the corresponding data storage units for long-term storage.
10. The archive digitized storage management method for long term archival storage of claim 9 wherein: in the step S2, user profile information is acquired, and the following operations are executed:
after the user identity authentication is successful, the user enters the file digital storage management system;
the user adopts a scanner or a high-definition camera to scan or shoot the paper file of the user in real time, and corresponding data of the paper file of the user is determined;
manually inputting a user digital archive into the archive digital storage management system by a user, and determining corresponding user digital archive data;
determining user profile information based on the determined user paper profile data and user digital profile data;
in the step S3, the user profile characteristic information is subjected to profile correction, and the following operations are executed:
acquiring user file characteristic information, and referring to stored file characteristic standard information, performing comparative analysis on the user file characteristic information to determine a comparative analysis report;
Aiming at the situation that the characteristic information of the user file is not in the range of the standard information of the file characteristic, determining comparative analysis report that the characteristic information of the user file has abnormal behavior;
aiming at the condition that the characteristic information of the user file is in the range of the standard information of the file characteristic, determining comparative analysis report that the characteristic information of the user file does not have abnormal behavior;
aiming at the situation that the user file characteristic information has abnormal behaviors, a comparison analysis report is obtained, the comparison analysis report is evaluated by deep analysis based on a data mining technology, and a file correction strategy corresponding to the comparison analysis report is determined based on the comparison analysis report;
and acquiring the determined archive correction strategy, and performing archive correction on the user archive feature information based on the archive correction strategy.
CN202310713364.3A 2023-06-15 2023-06-15 File digitalized storage management system and method for long-term storage of files Active CN116738016B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310713364.3A CN116738016B (en) 2023-06-15 2023-06-15 File digitalized storage management system and method for long-term storage of files

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310713364.3A CN116738016B (en) 2023-06-15 2023-06-15 File digitalized storage management system and method for long-term storage of files

Publications (2)

Publication Number Publication Date
CN116738016A true CN116738016A (en) 2023-09-12
CN116738016B CN116738016B (en) 2024-02-02

Family

ID=87900708

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310713364.3A Active CN116738016B (en) 2023-06-15 2023-06-15 File digitalized storage management system and method for long-term storage of files

Country Status (1)

Country Link
CN (1) CN116738016B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7447713B1 (en) * 2000-10-13 2008-11-04 Berkheimer Steven E System and method for archiving and outputting documents or graphical items
CN108491495A (en) * 2018-03-19 2018-09-04 合肥泓泉档案信息科技有限公司 A kind of archive digitization management system
CN111680199A (en) * 2020-05-21 2020-09-18 宁波金匮信息技术有限公司 File management system and operation process
CN112506865A (en) * 2020-12-21 2021-03-16 广东天亿马信息产业股份有限公司 File digital management system and method thereof
CN114168529A (en) * 2021-11-24 2022-03-11 广州明动软件股份有限公司 Archive management system based on cloud archive
CN114490511A (en) * 2021-12-29 2022-05-13 浙江大华技术股份有限公司 Archive correction method, terminal and computer readable storage medium

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7447713B1 (en) * 2000-10-13 2008-11-04 Berkheimer Steven E System and method for archiving and outputting documents or graphical items
CN108491495A (en) * 2018-03-19 2018-09-04 合肥泓泉档案信息科技有限公司 A kind of archive digitization management system
CN111680199A (en) * 2020-05-21 2020-09-18 宁波金匮信息技术有限公司 File management system and operation process
CN112506865A (en) * 2020-12-21 2021-03-16 广东天亿马信息产业股份有限公司 File digital management system and method thereof
CN114168529A (en) * 2021-11-24 2022-03-11 广州明动软件股份有限公司 Archive management system based on cloud archive
CN114490511A (en) * 2021-12-29 2022-05-13 浙江大华技术股份有限公司 Archive correction method, terminal and computer readable storage medium

Also Published As

Publication number Publication date
CN116738016B (en) 2024-02-02

Similar Documents

Publication Publication Date Title
WO2019085064A1 (en) Medical claim denial determination method, device, terminal apparatus, and storage medium
CN106203333A (en) Face identification method and system
CN110489415B (en) Data updating method and related equipment
CN104615760A (en) Phishing website recognizing method and phishing website recognizing system
CN107977473A (en) The search method and system of distributed system journal based on Logback
CN113656661B (en) Mobile government affair system based on natural language recognition
CN105024987A (en) Web service log monitoring method and apparatus
CN111368867B (en) File classifying method and system and computer readable storage medium
EP3252755B1 (en) Method and apparatus for managing graded cipher
CN116738016B (en) File digitalized storage management system and method for long-term storage of files
CN105743850A (en) Method and device for obtaining user verification information during delivering of articles through express box
CN116136901B (en) Application program anti-counterfeiting method and device, computer equipment and storage medium
CN107220262A (en) Information processing method and device
CN107590233A (en) A kind of file management method and device
CN116467697A (en) Data association system based on information security network defense
CN116049797A (en) Intelligent storage system based on data classification system
CN113572792B (en) Engineering measurement intelligent management platform based on Internet of things
CN112883213B (en) Picture archiving method and device and electronic equipment
WO2021262326A1 (en) Locker system for condition-based storing and return of an item
US20200364321A1 (en) Method and apparatus for providing authentication using voice and facial data
CN112084355A (en) Face sub-library updating method, device, equipment and storage medium
CN110751033A (en) Offline login method and related product
CN113313095B (en) User information matching method and device, computer equipment and storage medium
CN116052341B (en) Intelligent file cabinet based on multidimensional data processing
CN113064908A (en) Database updating method and system applied to intelligent water dispenser

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant