CN117932705A - High-credibility data storage and use method, device and equipment based on data fingerprint - Google Patents

High-credibility data storage and use method, device and equipment based on data fingerprint Download PDF

Info

Publication number
CN117932705A
CN117932705A CN202410142711.6A CN202410142711A CN117932705A CN 117932705 A CN117932705 A CN 117932705A CN 202410142711 A CN202410142711 A CN 202410142711A CN 117932705 A CN117932705 A CN 117932705A
Authority
CN
China
Prior art keywords
data
fingerprint
processed
access request
generating
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202410142711.6A
Other languages
Chinese (zh)
Inventor
范志强
王永华
刘小龙
马海银
袁波
付理祥
邹松
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanchang Power Supply Branch State Grid Jiangxi Province Electric Power Co ltd
Aerospace Lianzhi Technology Co ltd
Original Assignee
Nanchang Power Supply Branch State Grid Jiangxi Province Electric Power Co ltd
Aerospace Lianzhi Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanchang Power Supply Branch State Grid Jiangxi Province Electric Power Co ltd, Aerospace Lianzhi Technology Co ltd filed Critical Nanchang Power Supply Branch State Grid Jiangxi Province Electric Power Co ltd
Priority to CN202410142711.6A priority Critical patent/CN117932705A/en
Publication of CN117932705A publication Critical patent/CN117932705A/en
Pending legal-status Critical Current

Links

Landscapes

  • Storage Device Security (AREA)

Abstract

The embodiment of the specification discloses a high-credibility data storage method, a using method, a device and equipment based on data fingerprints. The method comprises the following steps: acquiring data to be processed, wherein the data to be processed is data to be stored in a data base; generating a data fingerprint corresponding to the data to be processed by adopting a hash algorithm; encrypting the data fingerprint corresponding to the data to be processed, and generating an encrypted data fingerprint based on role authority; and the data to be processed, the data fingerprint corresponding to the data to be processed and the encrypted data fingerprint based on the role authority form a data table, and the data table is stored in the data base to generate high-credibility data.

Description

High-credibility data storage and use method, device and equipment based on data fingerprint
Technical Field
The present disclosure relates to the field of computer technologies, and in particular, to a method, an apparatus, and a device for storing and using highly trusted data based on data fingerprints.
Background
The digital base needs the data integration capability and the application development capability of 'Happy high type', has a highly flexible dynamic information management model of 'data+flow+role', does not need to rely on code development any more by a user, can quickly build various management systems required by enterprise operation in an autonomous configuration mode, greatly saves research and development cost and time, and helps an enterprise to realize omnibearing digital transformation.
Because the digital base generally adopts a cloud deployment mode, the data storage is still mainly in a centralized mode, and the high-frequency integration operation multi-element heterogeneous data cannot effectively ensure the integrity and the credibility of the data. In order to ensure the integrity and the credibility of the data base, a block chain mode is often adopted to carry out hash chaining on the data, and although the method can ensure the extremely high non-falsifiability of the data, the data operation efficiency is low due to the chaining operation, and the user experience requirement in a cloud environment cannot be met.
Based on this, a new high-trust data storage and usage method based on data fingerprints is needed.
Disclosure of Invention
The embodiment of the specification provides a high-credibility data storage and use method, device and equipment based on data fingerprints, which are used for solving the following technical problems: in order to ensure the integrity and the credibility of the data base, a block chain mode is often adopted to carry out hash chaining on the data, and although the method can ensure the extremely high non-falsifiability of the data, the data operation efficiency is low due to the chaining operation, and the user experience requirement in a cloud environment cannot be met.
In order to solve the above technical problems, the embodiments of the present specification are implemented as follows:
the high-reliability data storage method based on the data fingerprint provided by the embodiment of the specification comprises the following steps:
acquiring data to be processed, wherein the data to be processed is data to be stored in a data base;
Generating a data fingerprint corresponding to the data to be processed by adopting a hash algorithm;
encrypting the data fingerprint corresponding to the data to be processed, and generating an encrypted data fingerprint based on role authority;
And the data to be processed, the data fingerprint corresponding to the data to be processed and the encrypted data fingerprint based on the role authority form a data table, and the data table is stored in the data base to generate high-credibility data.
The embodiment of the specification also provides a method for using the high-credibility data based on the data fingerprint, which comprises the following steps:
the method comprises the steps that a user side sends an access request, wherein the access request is a request for accessing high-credibility data stored in a data base;
based on the access request, acquiring a data use right corresponding to the access request, wherein the use right comprises a data API interface, a data hash API and a data encryption key;
acquiring data to be acquired based on the data use authority;
and carrying out integrity and non-falsification verification on the data to be acquired based on the data fingerprint.
The embodiments of the present specification also provide a highly trusted data storage device based on data fingerprint, the storage device comprising:
the data processing device comprises an acquisition module, a data processing module and a data processing module, wherein the data to be processed is data to be stored in a data base;
the first generation module is used for generating a data fingerprint corresponding to the data to be processed by adopting a hash algorithm;
The second generation module encrypts the data fingerprint corresponding to the data to be processed to generate an encrypted data fingerprint based on role authority;
And the storage module is used for forming a data table by the data to be processed, the data fingerprint corresponding to the data to be processed and the encrypted data fingerprint based on the role authority, storing the data in the data base and generating high-credibility data.
The embodiment of the specification also provides a device for using high-reliability data based on data fingerprints, which comprises:
the request module is used for sending an access request to the user side, wherein the access request is a request for accessing high-credibility data stored in the data base;
the first acquisition module acquires data use permission corresponding to the access request based on the access request, wherein the use permission comprises a data API interface, a data hash API and a data encryption key;
The second acquisition module acquires data to be acquired based on the data use authority;
And the verification module is used for verifying the integrity and the non-falsification of the data to be acquired based on the data fingerprint.
The embodiment of the specification also provides an electronic device, including:
At least one processor; and
A memory communicatively coupled to the at least one processor; wherein,
The memory stores instructions executable by the at least one processor to enable the at least one processor to:
acquiring data to be processed, wherein the data to be processed is data to be stored in a data base;
Generating a data fingerprint corresponding to the data to be processed by adopting a hash algorithm;
encrypting the data fingerprint corresponding to the data to be processed, and generating an encrypted data fingerprint based on role authority;
And the data to be processed, the data fingerprint corresponding to the data to be processed and the encrypted data fingerprint based on the role authority form a data table, and the data table is stored in the data base to generate high-credibility data.
The above-mentioned at least one technical scheme that this description embodiment adopted can reach following beneficial effect: in the embodiment of the specification, the digital fingerprint is generated by adopting a hash algorithm so as to ensure the integrity and the non-tamper property of data, the data fingerprint is encrypted by adopting an encryption algorithm so as to ensure the integrity and the non-tamper property of the digital fingerprint, and meanwhile, a centralized storage mode is adopted so as to realize high-efficiency retrieval.
Drawings
In order to more clearly illustrate the embodiments of the present description or the technical solutions in the prior art, the drawings that are required in the embodiments or the description of the prior art will be briefly described below, it being obvious that the drawings in the following description are only some of the embodiments described in the present description, and that other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
Fig. 1 is a schematic flow chart of a high-reliability data storage method based on data fingerprint according to an embodiment of the present disclosure;
Fig. 2 is a schematic structural diagram of a high-reliability cloud digital base according to an embodiment of the present disclosure;
FIG. 3 is a schematic architecture diagram of a trusted cloud digital base based on data fingerprint according to an embodiment of the present disclosure;
FIG. 4 is a schematic structural diagram of a highly trusted data model according to an embodiment of the present disclosure;
fig. 5 is a schematic diagram of a data acquisition flow provided in an embodiment of the present disclosure;
FIG. 6 is a schematic diagram of a data sampling detection flow provided in an embodiment of the present disclosure;
Fig. 7 is a flow chart of a method for using highly trusted data based on data fingerprint according to an embodiment of the present disclosure;
FIG. 8 is a schematic diagram of a high-trusted data storage device based on data fingerprints according to an embodiment of the present disclosure;
fig. 9 is a schematic diagram of a device for using highly trusted data based on data fingerprint according to an embodiment of the present disclosure.
Detailed Description
In order to make the technical solutions in the present specification better understood by those skilled in the art, the technical solutions in the embodiments of the present specification will be clearly and completely described below with reference to the drawings in the embodiments of the present specification, and it is obvious that the described embodiments are only some embodiments of the present application, not all embodiments. All other embodiments, which can be made by one of ordinary skill in the art based on the embodiments herein without making any inventive effort, shall fall within the scope of the present application.
Fig. 1 is a flow chart of a high-reliability data storage method based on data fingerprint according to an embodiment of the present disclosure, as shown in fig. 1, the high-reliability data storage method based on data fingerprint includes the following steps:
step S101: and acquiring data to be processed, wherein the data to be processed is the data to be stored in the data base.
In the embodiment of the present disclosure, the data to be processed may be any form of data, which is not limited herein. The data to be processed may be a data set, or the data to be processed may be a set of several pieces of data.
The data base of the embodiment of the specification is changed from a traditional IT technical architecture into a cloud time IT technical architecture. Fig. 2 is a schematic structural diagram of a high-reliability cloud digital base according to an embodiment of the present disclosure. In the embodiment of the present disclosure, the data base is composed of an IaaS layer, a PaaS layer, and a SaaS layer.
The following will describe the architecture of the digital base. Fig. 3 is a schematic architecture diagram of a trusted cloud digital base based on data fingerprint according to an embodiment of the present disclosure.
Specifically, the IaaS (Infrastructure AS A SERVICE) layer is used to provide resources, including servers, networks, and storage;
The PaaS (Platform AS A SERVICE ) layer is used for providing data aggregation, data storage, data application/providing middle-stage service and system integration capability, wherein the middle-stage service provides service full-link monitoring based on SERVICE MESH micro-service, the system integration capability is realized based on a container technology and a DevOps technology, and the container technology is a Kubernetes container cluster management Platform; the container light weight virtualization technology is the best technology carrier for micro services and DevOps. The complexity of the container technology shielding infrastructure layer provides a consistent running environment for application development, testing and production deployment, unifies enterprise application running environment and resource monitoring, greatly reduces operation and maintenance complexity and reduces enterprise informatization overall operation cost; the DevOps realizes an automatic assembly line, is built by automatic compiling, automatic testing and automatic deployment, improves the development work efficiency, continues integration, continues delivery, iterates rapidly, responds to requirements agilely, shortens the project implementation period, breaks the information gap of development departments and operation and maintenance departments, and promotes team communication and cooperation.
The SaaS (Software as a service) layer provides full service to end users based on the physical resources provided by the IaaS and the virtualized resources provided by the PaaS. In particular embodiments, the SaaS layer is provided to clients in a Web-based manner.
Step S103: and generating a data fingerprint corresponding to the data to be processed by adopting a hash algorithm.
The hash algorithm, also called digest algorithm, is a common encryption technique that uses a function that is irreversible in nature to convert arbitrary data into digest data of a fixed length to achieve the purpose of encryption. The security of the hash algorithm depends on the length of the digest data, generally the longer the more secure and irreversible, i.e. the original data cannot be back-deduced from the digest data.
In this embodiment of the present disclosure, the generating, by using a hash algorithm, a data fingerprint corresponding to the data to be processed specifically includes:
And generating a data fingerprint corresponding to the data to be processed based on a hash algorithm, wherein the hash algorithm is preferably an MD5 algorithm.
The MD5 algorithm is used to convert any length of data into a fixed length hash value, and by performing a series of bit operations and logic operations on the input data, a 128-bit (or 16-byte) hash value is generated.
Step S105: and encrypting the data fingerprint corresponding to the data to be processed, and generating an encrypted data fingerprint based on the role authority.
In order to further ensure the safety and the non-falsifiability of the data, the data fingerprint is further encrypted while being generated, so that the integrity of the data fingerprint can be ensured, and the data fingerprint can be used as a global unique identifier to ensure the access authority of a user to the data, ensure the proper user to access the proper data and avoid any user from accessing the data beyond the user authority.
In this embodiment of the present disclosure, encrypting a data fingerprint corresponding to the data to be processed, to generate an encrypted data fingerprint based on role authority specifically includes:
Determining an encryption algorithm corresponding to the data to be processed;
And encrypting the data fingerprint corresponding to the data to be processed through a symmetric key based on an encryption algorithm corresponding to the data to be processed, and generating the encrypted data fingerprint based on the role authority.
In this embodiment of the present disclosure, encrypting a data fingerprint corresponding to the data to be processed, to generate an encrypted data fingerprint based on role authority specifically includes:
Determining an encryption algorithm corresponding to the data to be processed based on the access right corresponding to the data to be processed;
And encrypting the data fingerprint corresponding to the data to be processed through a symmetric key based on an encryption algorithm corresponding to the data to be processed, and generating the encrypted data fingerprint based on the role authority.
In one embodiment of the present description, data d uses a hashing algorithm to generate a data fingerprint dp (one-way hash function); the data fingerprint dp generates an encrypted data fingerprint based on the role rights, which includes the globally unique identifier gid.
In a specific embodiment, different access rights are set for the data to be processed, and further different encryption algorithms are set for the different access rights of the data to be processed. It should be noted that different encryption algorithms are set for different access rights of the data to be processed, and the encryption algorithms are symmetric key algorithms.
In one embodiment of the present description, the data to be processed sets different access rights, including administrator rights and user rights. In one embodiment of the present disclosure, the data to be processed corresponds to administrator rights, and the encryption algorithm is an RC6 algorithm; when the data to be processed corresponds to the user rights, the encryption algorithm is a DES algorithm.
Step S107: and the data to be processed, the data fingerprint corresponding to the data to be processed and the encrypted data fingerprint based on the role authority form a data table, and the data table is stored in the data base to generate high-credibility data.
In the embodiment of the present specification, the high-reliability data stored in the data base includes: external data storage, data hash and encryption storage. Specifically, the external data storage is the storage of the data to be processed, the data hash storage is the storage of the data fingerprint corresponding to the data to be processed, and the data hash and encryption storage is the encryption data fingerprint based on the role authority.
In the embodiment of the present disclosure, for convenience of searching, the data base further includes a digital fingerprint relationship table;
The data fingerprint relationship table comprises: the data fingerprint field, the encrypted data fingerprint field, the database name field, the data table name field and the unique data line identifier. It should be noted that the unique identifier of the data line is a unique identifier for identifying the data line, and the specific form of the unique identifier of the data line may be various and may be preset, which is not limited herein. According to the database name field, the data table name field and the unique identifier of the data row, the unique corresponding relation can be determined, namely, the database position of the original data of the data fingerprint field and the encrypted data fingerprint field is determined.
Because the data to be processed is a data set, or the data to be processed is a set formed by a plurality of pieces of data, in the process of storing the data to be processed into high-reliability data, there may be a case that the data to be processed is not stored, but the user side has sent an access request.
Therefore, in the embodiment of the present disclosure, the data to be processed, the data fingerprint corresponding to the data to be processed, and the encrypted data fingerprint based on role authority form a data table, and the data table is stored in the data base, so as to generate highly trusted data, and further includes:
In the process of generating the high-reliability data, receiving a data access request of a user side;
judging whether the generation of the high-credibility data corresponding to the data access request is finished or not;
If not, the method comprises the steps of,
After the generation of the highly-trusted data corresponding to the data access request is completed, assigning a key of the highly-trusted data corresponding to the data access request to the user side;
Or alternatively
The first secret key corresponding to the high-reliability data corresponding to the data access request is given to the user side, and the first secret key is used as the secret key of the subsequently generated high-reliability data corresponding to the data access request until the high-reliability data corresponding to the data access request is generated;
Or alternatively
And assigning a first key corresponding to the high-reliability data corresponding to the data access request to the user terminal, and assigning a second key of the subsequently generated high-reliability data to the user terminal after the generation of the subsequently generated high-reliability data corresponding to the data access request is completed.
For further understanding of the high-trust data storage method based on data fingerprints provided in the embodiments of the present specification, the following description will be given in connection with a high-trust data model. Fig. 4 is a schematic structural diagram of a high-reliability data model according to an embodiment of the present disclosure.
In embodiments of the present disclosure, a high-confidence data storage method based on data fingerprints may be used for data acquisition processes and/or data sample detection processes;
Assigning a key to a user with operation authority based on the data acquisition flow;
And/or
And based on the data sampling detection flow, determining that the data fingerprint corresponding to the data to be processed is not tampered and/or determining that the data to be processed is not modified.
For a further understanding of the data acquisition process and/or the data sample detection process, specific embodiments are described below.
Fig. 5 is a schematic diagram of a data acquisition flow provided in an embodiment of the present disclosure. As shown in fig. 5, the method is applied to an administrator terminal, and the administrator selects a data set to be put in storage (i.e. data to be processed), selects a hash mode and generates a data fingerprint; further selecting an encryption mode, encrypting the data fingerprint, and generating an encrypted data fingerprint and a secret key based on the role authority; in the generation process, if the user sends an access request, judging whether the process of generating the data fingerprint and the encrypted data fingerprint based on the role authority is completed or not, if so, giving a secret key to the user, and ending the data acquisition process; if the process of generating the data fingerprint and the encrypted data fingerprint based on the role authority is not completed, the following processing mode can be adopted: (1) Continuing to generate data fingerprints and encrypted data fingerprints based on role rights, and after the data fingerprints and the encrypted data fingerprints are completed, giving a first secret key to a user; (2) Assigning the first keys corresponding to the completed data fingerprint and the encrypted data fingerprint based on the role authority to the user, and taking the first keys corresponding to the completed data fingerprint and the encrypted data fingerprint based on the role authority as the data fingerprint and the encrypted data fingerprint based on the role authority which are newly generated subsequently; (3) And giving the first key corresponding to the completed data fingerprint and the encrypted data fingerprint based on the role authority to the user, generating a second key for the data fingerprint which is newly generated and the encrypted data fingerprint based on the role authority, and giving the second key to the user after the generation process of the data fingerprint which is newly generated and the encrypted data fingerprint based on the role authority is finished, namely, the user has two keys at the moment, wherein the first key and the second key correspond to different data fingerprints and the encrypted data fingerprint based on the role authority respectively.
Fig. 6 is a schematic diagram of a data sampling detection flow according to an embodiment of the present disclosure. First, a detection data set is determined, wherein the detection data set can be used for full detection or partial detection; based on full detection or partial detection, selecting an encrypted data fingerprint corresponding to the detection data set and based on role authority, and decrypting by using a corresponding key to determine whether the data fingerprint is tampered; if the data fingerprint is not tampered, a hash algorithm is selected, the hash algorithm is used for generating the fingerprint, and the data is determined to be not tampered.
By adopting the high-credibility data storage method based on the data fingerprint provided by the embodiment of the specification, the hash algorithm is adopted to generate the digital fingerprint, so that the data integrity and the non-tamper property are ensured; encrypting the data fingerprint by adopting an encryption algorithm to ensure the integrity and the non-tamper resistance of the digital fingerprint; gao Ke the cloud digital base adopts a centralized storage mode to synchronously store data and data fingerprints, so that the strong correlation between the data fingerprints and the data is ensured, and the retrieval efficiency is improved.
The embodiment of the present disclosure further provides a method for using high-trusted data based on data fingerprint, and fig. 7 is a flow chart of the method for using high-trusted data based on data fingerprint provided in the embodiment of the present disclosure. As shown in fig. 7, the use method includes:
Step S701: the user side sends an access request, wherein the access request is a request for accessing high-credibility data stored in the data base.
In the embodiment of the present disclosure, the process of storing highly trusted data stored in the data base includes:
acquiring data to be processed, wherein the data to be processed is data to be stored in a data base;
Generating a data fingerprint corresponding to the data to be processed by adopting a hash algorithm;
encrypting the data fingerprint corresponding to the data to be processed, and generating an encrypted data fingerprint based on role authority;
And the data to be processed, the data fingerprint corresponding to the data to be processed and the encrypted data fingerprint based on the role authority form a data table, and the data table is stored in the data base to generate high-credibility data.
In the embodiment of the present disclosure, the user side sends an access request to the digital base, where the access request is specifically to access the highly trusted data stored in the digital base.
Step S703: based on the access request, acquiring the data use permission corresponding to the access request, wherein the use permission comprises a data API interface, a data hash API and a data encryption key.
After receiving the access request of the user terminal, the administrator checks the access request of the user terminal and sends the data use permission corresponding to the access request to the user terminal according to the checking result.
The data encryption key is formed in the process of storing high-credibility data in the data base,
Step S705: and acquiring data to be acquired based on the data use permission.
After the user side obtains the data use authority corresponding to the access request, the data can be acquired by using the data API interface according to the authority.
Step S707: and carrying out integrity and non-falsification verification on the data to be acquired based on the data fingerprint.
After the user terminal collects data by using the data API interface, the integrity and non-falsification of the data to be collected can be verified based on the data hash API and the data encryption key.
The embodiment of the specification provides a high-reliability data storage method based on data fingerprints, and based on the same thought, the embodiment of the specification provides a high-reliability data storage device based on data fingerprints. Fig. 8 is a schematic diagram of a high-reliability data storage device based on data fingerprint according to an embodiment of the present disclosure, as shown in fig. 8, the device includes:
The acquiring module 801 acquires data to be processed, wherein the data to be processed is data to be stored in the data base;
A first generating module 803, configured to generate a data fingerprint corresponding to the data to be processed by using a hash algorithm;
A second generating module 805, configured to encrypt a data fingerprint corresponding to the data to be processed, and generate an encrypted data fingerprint based on role rights;
And the storage module 807 is configured to form a data table by the data to be processed, the data fingerprint corresponding to the data to be processed and the encrypted data fingerprint based on the role authority, and store the data in the data base to generate high-reliability data.
The embodiment of the present disclosure further provides a device for using high-trusted data based on data fingerprint, and fig. 9 is a schematic diagram of a device for using high-trusted data based on data fingerprint provided in the embodiment of the present disclosure. As shown in fig. 9, the using apparatus includes:
a request module 1001, where a user side sends an access request, where the access request is a request for accessing highly trusted data stored in a data base;
The first obtaining module 903 obtains, based on the access request, a data usage right corresponding to the access request, where the usage right includes a data API interface, a data hash API, and a data encryption key;
a second obtaining module 905, configured to obtain data to be collected based on the data usage rights;
a verification module 907 verifies the integrity and non-tamperability of the data to be collected based on the data fingerprint.
The embodiment of the specification also provides an electronic device, including:
At least one processor; and
A memory communicatively coupled to the at least one processor; wherein,
The memory stores instructions executable by the at least one processor to enable the at least one processor to:
acquiring data to be processed, wherein the data to be processed is data to be stored in a data base;
Generating a data fingerprint corresponding to the data to be processed by adopting a hash algorithm;
encrypting the data fingerprint corresponding to the data to be processed, and generating an encrypted data fingerprint based on role authority;
And the data to be processed, the data fingerprint corresponding to the data to be processed and the encrypted data fingerprint based on the role authority form a data table, and the data table is stored in the data base to generate high-credibility data.
The embodiment of the specification also provides an electronic device, including:
At least one processor; and
A memory communicatively coupled to the at least one processor; wherein,
The memory stores instructions executable by the at least one processor to enable the at least one processor to:
the method comprises the steps that a user side sends an access request, wherein the access request is a request for accessing high-credibility data stored in a data base;
based on the access request, acquiring a data use right corresponding to the access request, wherein the use right comprises a data API interface, a data hash API and a data encryption key;
acquiring data to be acquired based on the data use authority;
and carrying out integrity and non-falsification verification on the data to be acquired based on the data fingerprint.
The foregoing describes specific embodiments of the present disclosure. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims can be performed in a different order than in the embodiments and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing are also possible or may be advantageous.
In this specification, each embodiment is described in a progressive manner, and identical and similar parts of each embodiment are all referred to each other, and each embodiment mainly describes differences from other embodiments. In particular, for apparatus, electronic devices, non-volatile computer storage medium embodiments, since they are substantially similar to method embodiments, the description is relatively simple, as relevant to the description of the method embodiments.
The apparatus, the electronic device, the nonvolatile computer storage medium and the method provided in the embodiments of the present disclosure correspond to each other, and therefore, the apparatus, the electronic device, the nonvolatile computer storage medium also have similar beneficial technical effects as those of the corresponding method, and since the beneficial technical effects of the method have been described in detail above, the beneficial technical effects of the corresponding apparatus, the electronic device, the nonvolatile computer storage medium are not described here again.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article or apparatus that comprises the element.
The description may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types. The specification may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote computer storage media including memory storage devices.
In this specification, each embodiment is described in a progressive manner, and identical and similar parts of each embodiment are all referred to each other, and each embodiment mainly describes differences from other embodiments. In particular, for system embodiments, since they are substantially similar to method embodiments, the description is relatively simple, as relevant to see a section of the description of method embodiments.
The foregoing description is by way of example only and is not intended as limiting the application. Various modifications and variations of the present application will be apparent to those skilled in the art. Any modification, equivalent replacement, improvement, etc. which come within the spirit and principles of the application are to be included in the scope of the claims of the present application.

Claims (10)

1. A high-trust data storage method based on data fingerprints, the storage method comprising:
acquiring data to be processed, wherein the data to be processed is data to be stored in a data base;
Generating a data fingerprint corresponding to the data to be processed by adopting a hash algorithm;
encrypting the data fingerprint corresponding to the data to be processed, and generating an encrypted data fingerprint based on role authority;
And the data to be processed, the data fingerprint corresponding to the data to be processed and the encrypted data fingerprint based on the role authority form a data table, and the data table is stored in the data base to generate high-credibility data.
2. The high confidence data storage method of claim 1, wherein the data base further comprises a digital fingerprint relationship table;
the data fingerprint relationship table comprises: the data fingerprint field, the encrypted data fingerprint field, the database name field, the data table name field and the unique data line identifier.
3. The high-reliability data storage method of claim 1, wherein the data base is composed of an IaaS layer, a PaaS layer, and a SaaS layer.
4. The method for storing highly-trusted data according to claim 1, wherein encrypting the data fingerprint corresponding to the data to be processed generates an encrypted data fingerprint based on role rights, specifically comprising:
Determining an encryption algorithm corresponding to the data to be processed;
And encrypting the data fingerprint corresponding to the data to be processed through a symmetric key based on an encryption algorithm corresponding to the data to be processed, and generating the encrypted data fingerprint based on the role authority.
5. The method for storing highly-trusted data according to claim 1, wherein the generating the data fingerprint corresponding to the data to be processed by using a hashing algorithm specifically comprises:
And generating a data fingerprint corresponding to the data to be processed based on a hash algorithm, wherein the hash algorithm is preferably an MD5 algorithm.
6. The high-trust data storage method of claim 1, the method further comprising:
In the process of generating the high-reliability data, receiving a data access request of a user side;
judging whether the generation of the high-credibility data corresponding to the data access request is finished or not;
If not, the method comprises the steps of,
After the generation of the highly-trusted data corresponding to the data access request is completed, assigning a key of the highly-trusted data corresponding to the data access request to the user side;
Or alternatively
The first secret key corresponding to the high-reliability data corresponding to the data access request is given to the user side, and the first secret key is used as the secret key of the subsequently generated high-reliability data corresponding to the data access request until the high-reliability data corresponding to the data access request is generated;
Or alternatively
And assigning a first key corresponding to the high-reliability data corresponding to the data access request to the user terminal, and assigning a second key of the subsequently generated high-reliability data to the user terminal after the generation of the subsequently generated high-reliability data corresponding to the data access request is completed.
7. A method of using highly trusted data based on a data fingerprint, the method comprising:
a user side sends an access request, wherein the access request is a request for accessing highly-trusted data stored in the data base according to any one of claims 1 to 6;
based on the access request, acquiring a data use right corresponding to the access request, wherein the use right comprises a data API interface, a data hash API and a data encryption key;
acquiring data to be acquired based on the data use authority;
and carrying out integrity and non-falsification verification on the data to be acquired based on the data fingerprint.
8. A high-trust data storage based on data fingerprints, the storage comprising:
the data processing device comprises an acquisition module, a data processing module and a data processing module, wherein the data to be processed is data to be stored in a data base;
the first generation module is used for generating a data fingerprint corresponding to the data to be processed by adopting a hash algorithm;
The second generation module encrypts the data fingerprint corresponding to the data to be processed to generate an encrypted data fingerprint based on role authority;
And the storage module is used for forming a data table by the data to be processed, the data fingerprint corresponding to the data to be processed and the encrypted data fingerprint based on the role authority, storing the data in the data base and generating high-credibility data.
9. A device for using highly trusted data based on a data fingerprint, the device comprising:
a request module, wherein the user side sends an access request, and the access request is a request for accessing highly-trusted data stored in the data base according to any one of claims 1 to 6;
the first acquisition module acquires data use permission corresponding to the access request based on the access request, wherein the use permission comprises a data API interface, a data hash API and a data encryption key;
The second acquisition module acquires data to be acquired based on the data use authority;
And the verification module is used for verifying the integrity and the non-falsification of the data to be acquired based on the data fingerprint.
10. An electronic device, comprising:
At least one processor; and
A memory communicatively coupled to the at least one processor; wherein,
The memory stores instructions executable by the at least one processor to enable the at least one processor to:
acquiring data to be processed, wherein the data to be processed is data to be stored in a data base;
Generating a data fingerprint corresponding to the data to be processed by adopting a hash algorithm;
encrypting the data fingerprint corresponding to the data to be processed, and generating an encrypted data fingerprint based on role authority;
And the data to be processed, the data fingerprint corresponding to the data to be processed and the encrypted data fingerprint based on the role authority form a data table, and the data table is stored in the data base to generate high-credibility data.
CN202410142711.6A 2024-01-31 2024-01-31 High-credibility data storage and use method, device and equipment based on data fingerprint Pending CN117932705A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202410142711.6A CN117932705A (en) 2024-01-31 2024-01-31 High-credibility data storage and use method, device and equipment based on data fingerprint

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202410142711.6A CN117932705A (en) 2024-01-31 2024-01-31 High-credibility data storage and use method, device and equipment based on data fingerprint

Publications (1)

Publication Number Publication Date
CN117932705A true CN117932705A (en) 2024-04-26

Family

ID=90759062

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202410142711.6A Pending CN117932705A (en) 2024-01-31 2024-01-31 High-credibility data storage and use method, device and equipment based on data fingerprint

Country Status (1)

Country Link
CN (1) CN117932705A (en)

Similar Documents

Publication Publication Date Title
CN108520183B (en) Data storage method and device
US9219722B2 (en) Unclonable ID based chip-to-chip communication
US10904231B2 (en) Encryption using multi-level encryption key derivation
US9088538B2 (en) Secure network storage
US11546348B2 (en) Data service system
CN110362357A (en) A kind of configuration file management method and device of application program
CN109347839B (en) Centralized password management method and device, electronic equipment and computer storage medium
CN110391895B (en) Data preprocessing method, ciphertext data acquisition method, device and electronic equipment
CN112134956A (en) Distributed Internet of things instruction management method and system based on block chain
US20110154015A1 (en) Method For Segmenting A Data File, Storing The File In A Separate Location, And Recreating The File
US10536276B2 (en) Associating identical fields encrypted with different keys
CN112182109A (en) Distributed data coding storage method based on block chain and electronic equipment
CN112580114B (en) Information processing method, device, equipment and storage medium
CN107133517B (en) Data recovery method based on data encryption and calculation in memory
CN110232570B (en) Information supervision method and device
CN112182518A (en) Software deployment method and device
KR101593675B1 (en) User data integrity verification method and apparatus
CN117932705A (en) High-credibility data storage and use method, device and equipment based on data fingerprint
CN116888597A (en) Multi-key secure deduplication using locking fingerprints
Rao et al. A novel approach for identification of hadoop cloud temporal patterns using map reduce
CN113761585A (en) Data processing method, device and system
CN116032494B (en) Data interaction method, blockchain predictor, device and medium
CN114301710B (en) Method for determining whether message is tampered, secret pipe platform and secret pipe system
US11683182B2 (en) Message embedment in random values
Seyler et al. SEMAFORE: Secure Mobile Field Diagnostics for Cyber-Physical Systems

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination