WO2018233321A1 - 应用于分布式存储系统的数据判断方法及分布式存储系统 - Google Patents

应用于分布式存储系统的数据判断方法及分布式存储系统 Download PDF

Info

Publication number
WO2018233321A1
WO2018233321A1 PCT/CN2018/078489 CN2018078489W WO2018233321A1 WO 2018233321 A1 WO2018233321 A1 WO 2018233321A1 CN 2018078489 W CN2018078489 W CN 2018078489W WO 2018233321 A1 WO2018233321 A1 WO 2018233321A1
Authority
WO
WIPO (PCT)
Prior art keywords
preset data
storage unit
encryption probability
encrypted
encryption
Prior art date
Application number
PCT/CN2018/078489
Other languages
English (en)
French (fr)
Inventor
梁璇
汪锐
褚虓
Original Assignee
京东方科技集团股份有限公司
重庆京东方光电科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 京东方科技集团股份有限公司, 重庆京东方光电科技有限公司 filed Critical 京东方科技集团股份有限公司
Priority to US16/304,554 priority Critical patent/US11249691B2/en
Publication of WO2018233321A1 publication Critical patent/WO2018233321A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0602Interfaces specially adapted for storage systems specifically adapted to achieve a particular effect
    • G06F3/062Securing storage systems
    • G06F3/0623Securing storage systems in relation to content
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0628Interfaces specially adapted for storage systems making use of a particular technique
    • G06F3/0653Monitoring storage devices or systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0628Interfaces specially adapted for storage systems making use of a particular technique
    • G06F3/0655Vertical data movement, i.e. input-output transfer; data movement between one or more hosts and one or more storage devices
    • G06F3/0661Format or protocol conversion arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0668Interfaces specially adapted for storage systems adopting a particular infrastructure
    • G06F3/067Distributed or networked storage systems, e.g. storage area networks [SAN], network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Definitions

  • the present disclosure relates to the field of computer technology, and more particularly to a data judging method and a distributed storage system applied to a distributed storage system.
  • the embodiments of the present disclosure provide a data judging method and a distributed storage system applied to a distributed storage system, which are used to solve the problem of unreasonable use of data in the prior art.
  • a data judging method applied to a distributed storage system may include a plurality of processing units and a plurality of storage units corresponding to each of the processing units.
  • the data judging method specifies that the processing unit corresponding to the storage unit storing preset data is a first processing unit, and the storage unit that stores the preset data corresponding to the first processing unit As the first storage unit, the other storage unit than the first storage unit corresponding to the first processing unit is a second storage unit.
  • the data determination method may include:
  • determining the second encryption probability that the preset data corresponds to the current time may include:
  • the second encryption probability I is determined according to the following formula:
  • w i is based on the i-th second storage unit and the distributed storage system except the first storage unit. The number of historical interactions between other of the storage units is determined.
  • determining, according to the first encryption probability and the second encryption probability, an encryption probability that the preset data needs to be encrypted at a current moment include:
  • the encryption probability Y that the preset data needs to be encrypted at the current moment is determined according to the following formula:
  • D represents the first encryption probability
  • I represents the second encryption probability
  • ⁇ 1 represents the weight of the first encryption probability
  • ⁇ 2 represents the weight of the second encryption probability
  • ⁇ 1 is set according to historical interaction information of the first storage unit.
  • determining whether the preset data needs to be encrypted according to the determined encryption probability that the preset data needs to be encrypted at the current time may include:
  • a distributed storage system can include a plurality of processing units and a plurality of storage units corresponding to each of the processing units.
  • the processing unit corresponding to the storage unit storing the preset data is a first processing unit
  • the first processing unit is configured to store the preset data.
  • the storage unit is a first storage unit
  • the storage unit other than the first storage unit corresponding to the first processing unit is a second storage unit.
  • the first processing unit may be configured to: determine, according to historical interaction information of the first storage unit and other storage units in the distributed storage system, that the preset data corresponds to a current moment. a first encryption probability; determining, according to historical interaction information between each of the second storage unit and the other storage unit other than the first storage unit in the distributed storage system, that the preset data is a second encryption probability corresponding to the current time; determining, according to the first encryption probability and the second encryption probability, an encryption probability that the preset data needs to be encrypted at a current time; and determining, according to the determined preset data, The encryption probability at which encryption is required at all times determines whether the preset data requires encryption.
  • the determining, by the first processing unit, the second encryption probability that the preset data corresponds to the current time may include:
  • the second encryption probability I is determined according to the following formula:
  • n represents the number of the second storage units corresponding to the first processing unit
  • I i is based on the i-th second storage unit corresponding to the first processing unit and the distribution The indirect encryption probability corresponding to the preset data determined by the historical interaction information between the other storage units except the first storage unit at the current time
  • w i represents the second and second The weight of the indirect encryption probability determined by the storage unit.
  • w i is based on the i-th second storage unit and the distributed storage system except the first storage unit. The number of historical interactions between the storage units is determined.
  • the first processing unit determines that the preset data needs at a current moment according to the first encryption probability and the second encryption probability.
  • the encryption probability of encryption can include:
  • the encryption probability Y that the preset data needs to be encrypted at the current moment is determined according to the following formula:
  • D represents the first encryption probability
  • I represents the second encryption probability
  • ⁇ 1 represents the weight of the first encryption probability
  • ⁇ 2 represents the weight of the second encryption probability.
  • ⁇ 1 is set according to historical interaction information of the first storage unit.
  • the first processing unit determines, according to the determined encryption probability that the preset data needs to be encrypted at a current moment, whether the preset data is Need to encrypt, can include:
  • the first storage unit is configured to: when the first processing unit determines that the preset data needs to be encrypted, encrypt the preset data.
  • a computer readable storage medium having computer executable instructions stored thereon.
  • the computer executable instructions when executed on a computer, cause the computer to perform the data determination method as previously described.
  • FIG. 1 is a schematic structural diagram of a distributed storage system according to an embodiment of the present disclosure
  • FIG. 2 is a flowchart of a data judging method applied to a distributed storage system according to an embodiment of the present disclosure
  • FIG. 3 is a flowchart of determining whether preset data needs to be encrypted in an embodiment of the present disclosure.
  • Embodiments of the present disclosure provide a data judging method, a distributed storage system, and a computer readable storage medium applied to a distributed storage system.
  • the distributed storage system may include: a plurality of processing units and a plurality of storage units corresponding to each of the processing units.
  • the data judging method is that the processing unit corresponding to the storage unit storing the preset data is the first processing unit, and the storage unit storing the preset data corresponding to the first processing unit is the first storage unit, and the first processing The other storage unit corresponding to the first storage unit corresponding to the unit is the second storage unit.
  • the data judging method may include: determining, according to historical interaction information of the first storage unit and other storage units in the distributed storage system, a first encryption probability corresponding to the preset data at the current time; according to each of the first processing units The historical interaction information between the second storage unit and the storage unit other than the first storage unit in the distributed storage system determines a second encryption probability corresponding to the preset data at the current time; according to the first encryption probability and the second encryption probability Determining an encryption probability that the preset data needs to be encrypted at the current time; and determining whether the preset data needs to be encrypted according to the encryption probability that the preset data needs to be encrypted at the current time.
  • the data judging method provided by the present disclosure can determine whether the preset data needs to be encrypted. In this way, it is possible to perform privacy protection only on the preset data that needs to be encrypted, without encrypting and protecting all the data, so that the data can be utilized reasonably.
  • FIG. 1 is a schematic structural diagram of a distributed storage system according to an embodiment of the present disclosure.
  • a distributed storage system may include a central processing unit D, a plurality of processing units (e.g., B1 to B3), and a plurality of storage units corresponding to each processing unit (B1, B2, or B3) (e.g., Four memory cells A1 to A4 corresponding to the processing unit B1, four memory cells A5 to A8 corresponding to the processing unit B2, and four memory cells A9 to A12 corresponding to the processing unit B3.
  • the processing unit corresponding to the storage unit storing the preset data is the first processing unit (for example, the storage unit A2 stores the preset data, that is, the processing unit B1 corresponding to the storage unit A2 is the first processing.
  • a unit, the storage unit storing the preset data corresponding to the first processing unit is the first storage unit (ie, the storage unit A2 is the first storage unit), and the first storage unit is adjacent to the first storage unit
  • the other storage unit is the second storage unit (ie, the storage units A1, A3, and A4 corresponding to the first processing unit B1 are both second storage units).
  • FIG. 2 is a flow chart of a data judging method applied to a distributed storage system in an embodiment of the present disclosure.
  • This data judging method is applied to, for example, a distributed storage system as shown in FIG. 1.
  • the data determination method may include:
  • S201 Determine, according to historical interaction information of the first storage unit and other storage units in the distributed storage system, a first encryption probability corresponding to the preset data at the current time;
  • the data judging method applied to the distributed storage system determines the first encryption probability corresponding to the preset data at the current time according to the historical interaction information between the first storage unit and the other storage units in the distributed storage system. Determining, according to historical interaction information between each second storage unit corresponding to the first processing unit and another storage unit other than the first storage unit in the distributed storage system, a second encryption probability corresponding to the preset data at the current time And determining, according to the first encryption probability and the second encryption probability, an encryption probability that the preset data needs to be encrypted at the current time; and determining whether the preset data needs to be encrypted according to the encryption probability that the preset data needs to be encrypted at the current time.
  • the data judging method provided by the present disclosure can determine whether the preset data needs to be encrypted, so that the privacy protection can be performed only on the preset data that needs to be encrypted, and the data is not required to be encrypted and protected, so that the data can be reasonably utilized. data.
  • a distributed storage system can be applied to data management in a hospital.
  • the preset data to be called is a patient's case
  • a storage unit for example, a case storage unit
  • the historical interaction information of the storage unit or the like can determine the privacy of the preset data, thereby determining the first encryption probability of the preset data at the current time.
  • the second storage unit and the first storage unit storing the preset data correspond to the same processing unit, so that the privacy of the preset data may be indirectly determined according to the historical interaction information of the second storage unit, thereby determining the preset data.
  • the second encryption probability at the current time so that the final encryption probability of the preset data can be determined according to the first encryption probability and the second encryption probability.
  • determining the second encryption probability that the preset data corresponds to the current time may include:
  • the second encryption probability I is determined according to the following formula:
  • n represents the number of second storage units corresponding to the first processing unit
  • I i is based on the i-th second storage unit corresponding to the first processing unit and the first storage unit in the distributed storage system
  • the indirect encryption probability corresponding to the preset data determined by the historical interaction information between the other storage units other than the current storage unit
  • w i represents the weight of the indirect encryption probability determined for the i-th second storage unit.
  • w i is a historical interaction between the i-th second storage unit and other storage units except the first storage unit in the distributed storage system. The number of times to determine. The more the number of historical interactions, the more important the preset data is. The larger the w i value is, the greater the weight of the indirect encryption probability determined for the i-th second storage unit is.
  • determining an encryption probability that the preset data needs to be encrypted at the current time according to the first encryption probability and the second encryption probability may include:
  • the encryption probability Y at which the preset data needs to be encrypted at the current time is determined according to the following formula:
  • D represents the first encryption probability
  • I represents the second encryption probability
  • ⁇ 1 represents the weight of the first encryption probability
  • ⁇ 2 represents the weight of the second encryption probability
  • ⁇ 1 is set according to historical interaction information of the first storage unit. For example, if the historical interaction information indicates that the first storage unit storing the preset data has the possibility of being attacked by an external one, indicating that the historical interaction information of the first storage unit is not optimistic, the value of ⁇ 1 is lowered. On the other hand, if the historical interaction information of the first storage unit performs well, the value of ⁇ 1 is raised. In this way, it is possible to effectively prevent the influence of external attacks or internal attacks on the judgment of data privacy.
  • the historical interaction information indicates that the historical storage information of the first storage unit storing the preset data in a continuous period of time is external or internal
  • determining whether the preset data needs to be encrypted according to the encryption probability of the encryption at the current time according to the determined preset data may include:
  • the threshold value set is generally obtained according to an empirical value, and may be generally set to 0.8.
  • the distributed storage system may also generally include a central processing unit D.
  • the central processing unit D calls the preset data
  • the central processing unit D sends a data call instruction to each processing unit (B1 to B3).
  • each processing unit (B1 to B3) determines whether the preset data is stored for its corresponding storage unit (A1, A2, ..., A11 or A12). If so, the processing unit (B1, B2 or B3) determines whether the preset data needs to be encrypted at the current time according to the steps shown in FIG. If encryption is required, the storage unit (A1, A2...A11 or A12) storing the preset data encrypts the preset data and transmits it to the central processing unit D through its corresponding processing unit (B1, B2 or B3).
  • the storage unit further transmits the encrypted preset data while transmitting the decrypted manner of the preset data. Only in certain cases can the decryption mode of the preset data be viewed, thereby achieving the purpose of protecting the privacy of the preset data.
  • an embodiment of the present disclosure also provides a distributed storage system.
  • the distributed storage system may include a plurality of processing units (for example, B1 to B3), and a plurality of storage units corresponding to each of the processing units B1, B2, or B3 (for example, four corresponding to the processing unit B1).
  • the memory cells A1 to A4 have four memory cells A5 to A8 corresponding to the processing unit B2, and four memory cells A9 to A12 corresponding to the processing unit B3.
  • the processing unit corresponding to the storage unit storing the preset data is the first processing unit (for example, the storage unit A2 stores the preset data, that is, the processing unit B1 corresponding to the storage unit A2 is a first processing unit), the storage unit storing the preset data corresponding to the first processing unit is the first storage unit (ie, the storage unit A2 is the first storage unit), and the first storage unit corresponding to the first processing unit
  • the other storage unit is a second storage unit, that is, the storage units A1, A3, and A4 corresponding to the first processing unit B1 are both second storage units.
  • the first processing unit may be configured to: determine, according to historical interaction information of the first storage unit and other storage units in the distributed storage system, a first encryption probability corresponding to the preset data at the current time;
  • the historical interaction information between the storage unit and the storage unit other than the first storage unit in the distributed storage system determines a second encryption probability corresponding to the preset data at the current time; and is determined according to the first encryption probability and the second encryption probability
  • the first storage unit may be configured to: when the first processing unit determines that the preset data needs to be encrypted, encrypt the preset data.
  • the first processing unit determines the second encryption probability that the preset data corresponds to the current time, and may include:
  • the second encryption probability I is determined according to the following formula:
  • n represents the number of second storage units corresponding to the first processing unit
  • I i is based on the i-th second storage unit corresponding to the first processing unit and the first storage unit in the distributed storage system
  • the indirect encryption probability corresponding to the preset data determined by the historical interaction information between the other storage units at the current time
  • w i represents the weight of the indirect encryption probability determined by the i-th second storage unit.
  • w i is a history between the i-th second storage unit and other storage units except the first storage unit in the distributed storage system. The number of interactions is determined.
  • the first processing unit determines, according to the first encryption probability and the second encryption probability, an encryption probability that the preset data needs to be encrypted at the current time, and may include:
  • the encryption probability Y at which the preset data needs to be encrypted at the current time is determined according to the following formula:
  • D represents the first encryption probability
  • I represents the second encryption probability
  • ⁇ 1 represents the weight of the first encryption probability
  • ⁇ 2 represents the weight of the second encryption probability
  • ⁇ 1 is set according to historical interaction information of the first storage unit.
  • the first processing unit determines whether the preset data needs to be encrypted according to the encryption probability of the encryption at the current time according to the determined preset data, and may include:
  • a data determination method in accordance with an embodiment of the present disclosure may be implemented as computer executable instructions stored on a computer readable storage medium.
  • the computer executable instructions when executed on a computer, cause the computer to perform a data determination method in accordance with an embodiment of the present disclosure.
  • Embodiments of the present disclosure provide a data determination method, a distributed storage system, and a computer readable storage medium that are applied to a distributed storage system.
  • the distributed storage system can include: a plurality of processing units and a plurality of storage units corresponding to each of the processing units.
  • the data judging method is that the processing unit corresponding to the storage unit storing the preset data is the first processing unit, and the storage unit storing the preset data corresponding to the first processing unit is the first storage unit, and the first processing The other storage unit corresponding to the first storage unit corresponding to the unit is the second storage unit.
  • the data judging method may include: determining, according to historical interaction information of the first storage unit and other storage units in the distributed storage system, a first encryption probability corresponding to the preset data at the current time; according to each of the first processing units The historical interaction information between the second storage unit and the storage unit other than the first storage unit in the distributed storage system determines a second encryption probability corresponding to the preset data at the current time; according to the first encryption probability and the second encryption probability Determining an encryption probability that the preset data needs to be encrypted at the current time; and determining whether the preset data needs to be encrypted according to the encryption probability that the preset data needs to be encrypted at the current time.
  • the data judging method provided by the present disclosure can determine whether the preset data needs to be encrypted. In this way, it is possible to perform privacy protection only on the preset data that needs to be encrypted, without encrypting and protecting all the data, so that the data can be utilized reasonably.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Human Computer Interaction (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Computing Systems (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

本发明公开了一种应用于分布式存储系统的数据判断方法及分布式存储系统。所述分布式存储系统包括:多个处理单元以及与每一处理单元对应的多个存储单元,规定存储有预设数据的存储单元所对应的处理单元为第一处理单元,第一处理单元中存储有预设数据的存储单元为第一存储单元,第一处理单元中除了第一存储单元之外的其它存储单元为第二存储单元。本发明提供的数据判断方法通过对预设数据进行是否需要加密的判断,如果确定需要加密,则对该预设数据进行加密,可以实现只对需要加密的预设数据进行私密性保护,而不需要对所有数据进行加密保护,从而可以合理的利用数据。

Description

应用于分布式存储系统的数据判断方法及分布式存储系统 技术领域
本公开涉及计算机技术领域,尤指一种应用于分布式存储系统的数据判断方法及分布式存储系统。
背景技术
随着科技的发展,各个领域存储的数据越来越庞大,目前现有的单个的存储空间很难满足大数据的要求。为了解决大数据的存储问题,通常采用分布式的存储方式。但是,存储的数据中有的数据在调用时需要进行加密,而现有的分布式的存储方式对调用的数据事先不能进行是否需要加密的判断。对于此,现有技术的一种做法是对所有调用的数据都不加密,这种做法的结果是对其中需要加密的数据缺乏保护。现有技术的另一种做法是为了保护需要加密的数据而将所有的数据都进行加密,这种做法导致数据的不合理利用。
发明内容
本公开实施例提供一种应用于分布式存储系统的数据判断方法及分布式存储系统,用以解决现有技术中存在的未合理利用数据的问题。
根据本公开的一个方面,提供了一种应用于分布式存储系统的数据判断方法。所述分布式存储系统可以包括:多个处理单元以及与每一所述处理单元对应的多个存储单元。所述数据判断方法规定存储有预设数据的所述存储单元所对应的所述处理单元为第一处理单元,与所述第一处理单元对应的存储有所述预设数据的所述存储单元为第一存储单元,与所述第一处理单元对应的除了所述第一存储单元之外的其它所述存储单元为第二存储单元。所述数据判断方法可以包括:
根据所述第一存储单元与所述分布式存储系统中其它所述存储单元的历史交互信息确定所述预设数据在当前时刻对应的第一加密概率;
根据与所述第一处理单元对应的各所述第二存储单元与所述分布式存储系统中除了所述第一存储单元之外的其它所述存储单元之间的历史交互信息确定所述预设数据在当前时刻对应的第二加密概率;
根据所述第一加密概率和所述第二加密概率确定所述预设数据在 当前时刻需要进行加密的加密概率;
根据确定的所述预设数据在当前时刻需要进行加密的加密概率确定所述预设数据是否需要加密。
在一个实施例中,在本公开实施例提供的上述数据判断方法中,确定所述预设数据在当前时刻对应的第二加密概率,可以包括:
根据如下公式确定所述第二加密概率I:
Figure PCTCN2018078489-appb-000001
在这个实施例中,n表示所述第一处理单元对应的所述第二存储单元的数量;I i是根据与所述第一处理单元对应的第i个所述第二存储单元与所述分布式存储系统中除了所述第一存储单元之外的其它所述存储单元之间的历史交互信息确定的所述预设数据在当前时刻对应的间接加密概率;w i表示针对第i个所述第二存储单元确定的间接加密概率所占的权重。
在一个实施例中,在本公开实施例提供的上述数据判断方法中,w i是根据第i个所述第二存储单元与所述分布式存储系统中除了所述第一存储单元之外的其它所述存储单元之间的历史交互次数确定的。
在一个实施例中,在本公开实施例提供的上述数据判断方法中,根据所述第一加密概率和所述第二加密概率确定所述预设数据在当前时刻需要进行加密的加密概率,可以包括:
根据如下公式确定所述预设数据在当前时刻需要进行加密的加密概率Y:
Figure PCTCN2018078489-appb-000002
其中,D表示所述第一加密概率,I表示所述第二加密概率,δ 1表示所述第一加密概率所占的权重,δ 2表示所述第二加密概率所占的权重。
在一个实施例中,在本公开实施例提供的上述数据判断方法中,δ 1是根据所述第一存储单元的历史交互信息设定的。
在一个实施例中,在本公开实施例提供的上述数据判断方法中,根据确定的所述预设数据在当前时刻需要进行加密的加密概率确定所 述预设数据是否需要加密,可以包括:
将确定的所述预设数据在当前时刻需要进行加密的加密概率与设定的阈值进行比较;
若所述加密概率大于或等于阈值,则确定所述预设数据需要加密;以及
若所述加密概率小于阈值,则确定所述预设数据不需要加密。
根据本公开的另一个方面,提供了一种分布式存储系统。所述分布式存储系统可以包括多个处理单元以及与每一所述处理单元对应的多个存储单元。在所述分布式存储系统中,规定存储有预设数据的所述存储单元所对应的处理单元为第一处理单元,与所述第一处理单元对应的存储有所述预设数据的所述存储单元为第一存储单元,与所述第一处理单元对应的除了所述第一存储单元之外的其它所述存储单元为第二存储单元。
在一个实施例中,所述第一处理单元可以用于:根据所述第一存储单元与所述分布式存储系统中其它所述存储单元的历史交互信息确定所述预设数据在当前时刻对应的第一加密概率;根据各所述第二存储单元与所述分布式存储系统中除了所述第一存储单元之外的其它所述存储单元之间的历史交互信息确定所述预设数据在当前时刻对应的第二加密概率;根据所述第一加密概率和所述第二加密概率确定所述预设数据在当前时刻需要进行加密的加密概率;以及根据确定的所述预设数据在当前时刻需要进行加密的加密概率确定所述预设数据是否需要加密。
在一个实施例中,在本公开实施例提供的上述分布式存储系统中,所述第一处理单元确定所述预设数据在当前时刻对应的第二加密概率,可以包括:
根据如下公式确定所述第二加密概率I:
Figure PCTCN2018078489-appb-000003
在这个公式中,n表示所述第一处理单元对应的所述第二存储单元的数量;I i是根据与所述第一处理单元对应的第i个所述第二存储单 元与所述分布式存储系统中除了所述第一存储单元之外的其它所述存储单元之间的历史交互信息确定的所述预设数据在当前时刻对应的间接加密概率;w i表示针对第i个第二存储单元确定的间接加密概率所占的权重。
在一个实施例中,在本公开实施例提供的上述分布式存储系统中,w i是根据第i个第二存储单元与所述分布式存储系统中除了所述第一存储单元之外的其它所述存储单元之间的历史交互次数确定的。
在一个实施例中,在本公开实施例提供的上述分布式存储系统中,所述第一处理单元根据所述第一加密概率和所述第二加密概率确定所述预设数据在当前时刻需要进行加密的加密概率,可以包括:
根据如下公式确定所述预设数据在当前时刻需要进行加密的加密概率Y:
Figure PCTCN2018078489-appb-000004
在这个公式中,D表示所述第一加密概率,I表示所述第二加密概率,δ 1表示所述第一加密概率所占的权重,δ 2表示所述第二加密概率所占的权重。
在一个实施例中,在本公开实施例提供的上述分布式存储系统中,δ 1是根据所述第一存储单元的历史交互信息设定的。
在一个实施例中,在本公开实施例提供的上述分布式存储系统中,所述第一处理单元根据确定的所述预设数据在当前时刻需要进行加密的加密概率确定所述预设数据是否需要加密,可以包括:
将确定的所述预设数据在当前时刻需要进行加密的加密概率与设定的阈值进行比较;
若所述加密概率大于或等于阈值,则确定所述预设数据需要加密;
若所述加密概率小于阈值,则确定所述预设数据不需要加密。
在一个实施例中,所述第一存储单元用于:当所述第一处理单元确定所述预设数据需要加密时,对所述预设数据进行加密。
根据本公开的又一个方面,提供了一种计算机可读存储介质,其上存储了计算机可执行指令。所述计算机可执行指令在计算机上运行时,使得所述计算机执行如前所述的数据判断方法。
附图说明
图1为本公开实施例中分布式存储系统的结构示意图;
图2为本公开实施例中应用于分布式存储系统的数据判断方法的流程图;以及
图3为本公开实施例中确定预设数据是否需要加密的流程图。
具体实施方式
为了使本公开的目的,技术方案和优点更加清楚,下面结合附图,对本公开实施例提供的应用于分布式存储系统的数据判断方法及分布式存储系统的具体实施方式进行详细地说明。
本公开实施例提供了一种应用于分布式存储系统的数据判断方法、分布式存储系统及计算机可读存储介质。所述分布式存储系统可以包括:多个处理单元以及与每一处理单元对应的多个存储单元。所述数据判断方法规定存储有预设数据的存储单元所对应的处理单元为第一处理单元,与第一处理单元对应的存储有预设数据的存储单元为第一存储单元,与第一处理单元对应的除了第一存储单元之外的其它存储单元为第二存储单元。所述数据判断方法可以包括:根据第一存储单元与分布式存储系统中其它存储单元的历史交互信息确定预设数据在当前时刻对应的第一加密概率;根据与第一处理单元对应的各第二存储单元与分布式存储系统中除了第一存储单元之外的其它存储单元之间的历史交互信息确定预设数据在当前时刻对应的第二加密概率;根据第一加密概率和第二加密概率确定预设数据在当前时刻需要进行加密的加密概率;以及根据确定的预设数据在当前时刻需要进行加密的加密概率确定预设数据是否需要加密。本公开提供的数据判断方法能够对预设数据进行是否需要加密的判断。如此,可以实现只对需要加密的预设数据进行私密性保护,而不需要对所有数据进行加密保护,从而可以合理地利用数据。
图1为本公开实施例提供的分布式存储系统的结构示意图。如图1所示,分布式存储系统可以包括:中央处理器D、多个处理单元(例如B1~B3)、以及与每一处理单元(B1、B2或B3)对应的多个存储单元(例如与处理单元B1对应的4个存储单元A1~A4,与处理单元B2对应的4个存储单元A5~A8,与处理单元B3对应的4个存储单元 A9~A12)。在一个实施例中,规定存储有预设数据的存储单元所对应的处理单元为第一处理单元(例如存储单元A2存储有预设数据,即存储单元A2所对应的处理单元B1为第一处理单元),与第一处理单元对应的存储有预设数据的存储单元为第一存储单元(即存储单元A2为第一存储单元),与第一处理单元对应的除了第一存储单元之外的其它存储单元为第二存储单元(即与第一处理单元B1对应的存储单元A1、A3和A4均为第二存储单元)。
图2为本公开实施例中应用于分布式存储系统的数据判断方法的流程图。该数据判断方法应用于例如如图1中所示的分布式存储系统。如图2所示,该数据判断方法可以包括:
S201、根据第一存储单元与分布式存储系统中其它存储单元的历史交互信息确定预设数据在当前时刻对应的第一加密概率;
S202、根据与第一处理单元对应的各第二存储单元与分布式存储系统中除了第一存储单元之外的其它存储单元之间的历史交互信息确定预设数据在当前时刻对应的第二加密概率;
S203、根据第一加密概率和第二加密概率确定预设数据在当前时刻需要进行加密的加密概率;
S204、根据确定的预设数据在当前时刻需要进行加密的加密概率确定预设数据是否需要加密。
本公开实施例提供的一种应用于分布式存储系统的数据判断方法,根据第一存储单元与分布式存储系统中其它存储单元的历史交互信息确定预设数据在当前时刻对应的第一加密概率;根据与第一处理单元对应的各第二存储单元与分布式存储系统中除了第一存储单元之外的其它存储单元之间的历史交互信息确定预设数据在当前时刻对应的第二加密概率;根据第一加密概率和第二加密概率确定预设数据在当前时刻需要进行加密的加密概率;以及根据确定的预设数据在当前时刻需要进行加密的加密概率确定预设数据是否需要加密。本公开提供的数据判断方法能够对预设数据进行是否需要加密的判断,从而可以实现只对需要加密的预设数据进行私密性保护,而不需要对所有数据进行加密保护,进而可以合理地利用数据。
在具体实施时,例如分布式存储系统可以应用于医院中的数据管理。当需要调用的预设数据为病人的病例时,根据存储该预设数据的 存储单元(例如病例存储单元)与分布式存储系统中其它存储单元(例如药物存储单元、收费记录存储单元、手术治疗记录存储单元等)的历史交互信息可以判断该预设数据的私密性,从而确定该预设数据在当前时刻的第一加密概率。由于第二存储单元与存储该预设数据的第一存储单元对应于同一处理单元,因此根据第二存储单元的历史交互信息也可以间接判断该预设数据的私密性,从而确定该预设数据在当前时刻的第二加密概率,从而根据第一加密概率和第二加密概率就可以确定出该预设数据的最终加密概率。
具体实施时,在本公开实施例提供的上述数据判断方法中,确定预设数据在当前时刻对应的第二加密概率,可以包括:
根据如下公式确定第二加密概率I:
Figure PCTCN2018078489-appb-000005
在这个公式中,n表示与第一处理单元对应的第二存储单元的数量,I i是根据与第一处理单元对应的第i个第二存储单元与分布式存储系统中除了第一存储单元之外的其它存储单元之间的历史交互信息确定的预设数据在当前时刻对应的间接加密概率;以及w i表示针对第i个第二存储单元确定的间接加密概率所占的权重。
具体实施时,在本公开实施例提供的上述数据判断方法中,w i是根据第i个第二存储单元与分布式存储系统中除了第一存储单元之外的其它存储单元之间的历史交互次数来确定的。历史交互次数越多,说明该预设数据越重要,w i值越大,针对第i个第二存储单元确定的间接加密概率所占的权重也越大。
具体实施时,在本公开实施例提供的上述数据判断方法中,根据第一加密概率和第二加密概率确定预设数据在当前时刻需要进行加密的加密概率,可以包括:
根据如下公式确定预设数据在当前时刻需要进行加密的加密概率Y:
Figure PCTCN2018078489-appb-000006
在这个公式中,D表示第一加密概率,I表示第二加密概率,δ 1表 示第一加密概率所占的权重,δ 2表示第二加密概率所占的权重。
具体实施时,在本公开实施例提供的上述数据判断方法中,δ 1是根据第一存储单元的历史交互信息设定的。例如,若历史交互信息显示出存储有预设数据的第一存储单元有受到外部攻击的可能,说明第一存储单元的历史交互信息不乐观,则降低δ 1的值。反之,若第一存储单元的历史交互信息表现良好,则提升δ 1的值。如此,可以有效防止外部攻击或者内部攻击对数据私密性的判断的影响。
在一个实施例中,在本公开实施例提供的上述数据判断方法中,若历史交互信息显示出存储有预设数据的第一存储单元在连续的时间段内的历史交互信息有受到外部或者内部攻击的倾向,则选取δ 1=0,δ 2=1,即将第二加密概率作为对预设数据是否需要加密的唯一判断方式,得出该预设数据的最终加密概率。
具体实施时,在本公开实施例提供的上述数据判断方法中,根据确定的预设数据在当前时刻需要进行加密的加密概率确定预设数据是否需要加密,如图3所示,可以包括:
S301、将确定的预设数据在当前时刻需要进行加密的加密概率与设定的阈值进行比较;
S302、若加密概率大于或等于阈值,则确定预设数据需要加密;
S303、若加密概率小于阈值,则确定预设数据不需要加密。
在具体实施时,在本公开实施例提供的上述数据判断方法中,上述设定的阈值一般根据经验值获得,一般可以设定为0.8。
在具体实施时,如图1所示,分布式存储系统一般还可以包括中央处理器D。当中央处理器D调用预设数据时,中央处理器D会向各处理单元(B1~B3)发送一个数据调用指令。各处理单元(B1~B3)在接收到指令后会判断该预设数据是否为其对应的存储单元(A1、A2…A11或A12)所存储。如果是,该处理单元(B1、B2或B3)就会根据图1所示的步骤确定出该预设数据在当前时刻是否需要进行加密。如果需要加密,存储该预设数据的存储单元(A1、A2…A11或A12)会将该预设数据进行加密后通过其对应的处理单元(B1、B2或B3)发送给中央处理器D。
具体实施时,在本公开实施例提供的上述数据判断方法中,存储 单元在发送加密的预设数据的同时还发送该预设数据的解密方式。只有在特定情况下,该预设数据的解密方式才能被查看,从而达到保护该预设数据的隐私的目的。
基于同一发明构思,本公开实施例还提供了一种分布式存储系统。如图1所示,分布式存储系统可以包括多个处理单元(例如B1~B3),以及与每一处理单元B1、B2或B3对应的多个存储单元(例如与处理单元B1对应的4个存储单元A1~A4,与处理单元B2对应的4个存储单元A5~A8,与处理单元B3对应的4个存储单元A9~A12)。在所述分布式存储系统中,规定存储有预设数据的存储单元所对应的处理单元为第一处理单元(例如存储单元A2存储有预设数据,即存储单元A2所对应的处理单元B1为第一处理单元),与第一处理单元对应的存储有预设数据的存储单元为第一存储单元(即存储单元A2为第一存储单元),与第一处理单元对应的除了第一存储单元之外的其它存储单元为第二存储单元,即与第一处理单元B1对应的存储单元A1、A3和A4均为第二存储单元。
在一个实施例中,第一处理单元可以用于:根据第一存储单元与分布式存储系统中其它存储单元的历史交互信息确定预设数据在当前时刻对应的第一加密概率;根据各第二存储单元与分布式存储系统中除了第一存储单元之外的其它存储单元之间的历史交互信息确定预设数据在当前时刻对应的第二加密概率;根据第一加密概率和第二加密概率确定预设数据在当前时刻需要进行加密的加密概率;以及根据确定的预设数据在当前时刻需要进行加密的加密概率确定预设数据是否需要加密。
在一个实施例中,第一存储单元可以用于:当第一处理单元确定预设数据需要加密时,对预设数据进行加密。
具体实施时,在本公开实施例提供的上述分布式存储系统中,第一处理单元确定预设数据在当前时刻对应的第二加密概率,可以包括:
根据如下公式确定第二加密概率I:
Figure PCTCN2018078489-appb-000007
在这个公式中,n表示第一处理单元对应的第二存储单元的数量;I i是根据与第一处理单元对应的第i个第二存储单元与分布式存储系统中除了第一存储单元之外的其它存储单元之间的历史交互信息确定的预设数据在当前时刻对应的间接加密概率;以及w i表示第i个第二存储单元确定的间接加密概率所占的权重。
具体实施时,在本公开实施例提供的上述分布式存储系统中,w i是根据第i个第二存储单元与分布式存储系统中除了第一存储单元之外的其它存储单元之间的历史交互次数确定的。
具体实施时,在本公开实施例提供的上述分布式存储系统中,第一处理单元根据第一加密概率和第二加密概率确定预设数据在当前时刻需要进行加密的加密概率,可以包括:
根据如下公式确定预设数据在当前时刻需要进行加密的加密概率Y:
Figure PCTCN2018078489-appb-000008
其中,D表示第一加密概率,I表示第二加密概率,δ 1表示第一加密概率所占的权重,δ 2表示第二加密概率所占的权重。
具体实施时,在本公开实施例提供的上述分布式存储系统中,δ 1是根据第一存储单元的历史交互信息设定的。
具体实施时,在本公开实施例提供的上述分布式存储系统中,第一处理单元根据确定的预设数据在当前时刻需要进行加密的加密概率确定预设数据是否需要加密,可以包括:
将确定的预设数据在当前时刻需要进行加密的加密概率与设定的阈值进行比较;
若加密概率大于或等于阈值,则确定预设数据需要加密;以及
若加密概率小于阈值,则确定预设数据不需要加密。
此外,在一个实施例中,根据本公开实施例的数据判断方法可以被实现为存储在计算机可读存储介质上的计算机可执行指令。所述计算机可执行指令在计算机上运行时,使得所述计算机执行根据本公开实施例的数据判断方法。
本公开实施例提供了一种应用于分布式存储系统的数据判断方法、分布式存储系统以及计算机可读存储介质。所述分布式存储系统可以 包括:多个处理单元以及与每一处理单元对应的多个存储单元。所述数据判断方法规定存储有预设数据的存储单元所对应的处理单元为第一处理单元,与第一处理单元对应的存储有预设数据的存储单元为第一存储单元,与第一处理单元对应的除了第一存储单元之外的其它存储单元为第二存储单元。所述数据判断方法可以包括:根据第一存储单元与分布式存储系统中其它存储单元的历史交互信息确定预设数据在当前时刻对应的第一加密概率;根据与第一处理单元对应的各第二存储单元与分布式存储系统中除了第一存储单元之外的其它存储单元之间的历史交互信息确定预设数据在当前时刻对应的第二加密概率;根据第一加密概率和第二加密概率确定预设数据在当前时刻需要进行加密的加密概率;以及根据确定的预设数据在当前时刻需要进行加密的加密概率确定预设数据是否需要加密。本公开提供的数据判断方法能够对预设数据进行是否需要加密的判断。如此,可以实现只对需要加密的预设数据进行私密性保护,而不需要对所有数据进行加密保护,从而可以合理地利用数据。
显然,本领域的技术人员可以对本公开进行各种改动和变型而不脱离本公开的精神和范围。这样,倘若本公开的这些修改和变型属于本公开权利要求及其等同技术的范围之内,则本公开也意图包含这些改动和变型在内。

Claims (14)

  1. 一种应用于分布式存储系统的数据判断方法,所述分布式存储系统包括:多个处理单元以及与每一所述处理单元对应的多个存储单元,所述数据判断方法规定存储有预设数据的所述存储单元所对应的所述处理单元为第一处理单元,与所述第一处理单元对应的存储有所述预设数据的所述存储单元为第一存储单元,与所述第一处理单元对应的除了所述第一存储单元之外的其它所述存储单元为第二存储单元,所述数据判断方法包括:
    根据所述第一存储单元与所述分布式存储系统中其它所述存储单元的历史交互信息确定所述预设数据在当前时刻对应的第一加密概率;
    根据与所述第一处理单元对应的各所述第二存储单元与所述分布式存储系统中除了所述第一存储单元之外的其它所述存储单元之间的历史交互信息确定所述预设数据在当前时刻对应的第二加密概率;
    根据所述第一加密概率和所述第二加密概率确定所述预设数据在当前时刻需要进行加密的加密概率;
    根据确定的所述预设数据在当前时刻需要进行加密的加密概率确定所述预设数据是否需要加密。
  2. 如权利要求1所述的判断方法,其中,确定所述预设数据在当前时刻对应的第二加密概率,包括:
    根据如下公式确定所述第二加密概率I:
    Figure PCTCN2018078489-appb-100001
    其中,n表示所述第一处理单元对应的所述第二存储单元的数量;I i是根据与所述第一处理单元对应的第i个所述第二存储单元与所述分布式存储系统中除了所述第一存储单元之外的其它所述存储单元之间的历史交互信息确定的所述预设数据在当前时刻对应的间接加密概率;w i表示针对第i个所述第二存储单元确定的间接加密概率所占的权重。
  3. 如权利要求2所述的数据判断方法,其中,w i是根据第i个所 述第二存储单元与所述分布式存储系统中除了所述第一存储单元之外的其它所述存储单元之间的历史交互次数确定的。
  4. 如权利要求1所述的数据判断方法,其中,根据所述第一加密概率和所述第二加密概率确定所述预设数据在当前时刻需要进行加密的加密概率,包括:
    根据如下公式确定所述预设数据在当前时刻需要进行加密的加密概率Y:
    Figure PCTCN2018078489-appb-100002
    其中,D表示所述第一加密概率,I表示所述第二加密概率,δ 1表示所述第一加密概率所占的权重,δ 2表示所述第二加密概率所占的权重。
  5. 如权利要求4所述的数据判断方法,其中,δ 1是根据所述第一存储单元的历史交互信息设定的。
  6. 如权利要求1-5中任一项所述的数据判断方法,其中,根据确定的所述预设数据在当前时刻需要进行加密的加密概率确定所述预设数据是否需要加密,包括:
    将确定的所述预设数据在当前时刻需要进行加密的加密概率与设定的阈值进行比较;
    若所述加密概率大于或等于阈值,则确定所述预设数据需要加密;以及
    若所述加密概率小于阈值,则确定所述预设数据不需要加密。
  7. 一种分布式存储系统,包括多个处理单元以及与每一所述处理单元对应的多个存储单元,在所述分布式存储系统中,规定存储有预设数据的所述存储单元所对应的处理单元为第一处理单元,与所述第一处理单元对应的存储有所述预设数据的所述存储单元为第一存储单元,与所述第一处理单元对应的除了所述第一存储单元之外的其它所述存储单元为第二存储单元;其中,
    所述第一处理单元用于:根据所述第一存储单元与所述分布式存储系统中其它所述存储单元的历史交互信息确定所述预设数据在当前时刻对应的第一加密概率;根据各所述第二存储单元与所述分布式存储系统中除了所述第一存储单元之外的其它所述存储单元之间的历史 交互信息确定所述预设数据在当前时刻对应的第二加密概率;根据所述第一加密概率和所述第二加密概率确定所述预设数据在当前时刻需要进行加密的加密概率;根据确定的所述预设数据在当前时刻需要进行加密的加密概率确定所述预设数据是否需要加密。
  8. 如权利要求7所述的分布式存储系统,其中,所述第一处理单元确定所述预设数据在当前时刻对应的第二加密概率,包括:
    根据如下公式确定所述第二加密概率I:
    Figure PCTCN2018078489-appb-100003
    其中,n表示所述第一处理单元对应的所述第二存储单元的数量;I i是根据与所述第一处理单元对应的第i个所述第二存储单元与所述分布式存储系统中除了所述第一存储单元之外的其它所述存储单元之间的历史交互信息确定的所述预设数据在当前时刻对应的间接加密概率;w i表示针对第i个第二存储单元确定的间接加密概率所占的权重。
  9. 如权利要求8所述的分布式存储系统,其中,w i是根据第i个第二存储单元与所述分布式存储系统中除了所述第一存储单元之外的其它所述存储单元之间的历史交互次数确定的。
  10. 如权利要求8所述的分布式存储系统,其中,所述第一处理单元根据所述第一加密概率和所述第二加密概率确定所述预设数据在当前时刻需要进行加密的加密概率,包括:
    根据如下公式确定所述预设数据在当前时刻需要进行加密的加密概率Y:
    Figure PCTCN2018078489-appb-100004
    其中,D表示所述第一加密概率,I表示所述第二加密概率,δ 1表示所述第一加密概率所占的权重,δ 2表示所述第二加密概率所占的权重。
  11. 如权利要求10所述的分布式存储系统,其中,δ 1是根据所述第一存储单元的历史交互信息设定的。
  12. 如权利要求7-11中任一项所述的分布式存储系统,其中,所述第一处理单元根据确定的所述预设数据在当前时刻需要进行加密的加密概率确定所述预设数据是否需要加密,包括:
    将确定的所述预设数据在当前时刻需要进行加密的加密概率与设定的阈值进行比较;
    若所述加密概率大于或等于阈值,则确定所述预设数据需要加密;以及
    若所述加密概率小于阈值,则确定所述预设数据不需要加密。
  13. 如权利要求7所述的分布式存储系统,其中,所述第一存储单元用于:当所述第一处理单元确定所述预设数据需要加密时,对所述预设数据进行加密。
  14. 一种计算机可读存储介质,其上存储了计算机可执行指令,所述计算机可执行指令在计算机上运行时,使得所述计算机执行如权利要求1-6中任一项所述的数据判断方法。
PCT/CN2018/078489 2017-06-21 2018-03-09 应用于分布式存储系统的数据判断方法及分布式存储系统 WO2018233321A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US16/304,554 US11249691B2 (en) 2017-06-21 2018-03-09 Data judging method applied in distributed storage system and distributed storage system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710474101.6 2017-06-21
CN201710474101.6A CN107277141B (zh) 2017-06-21 2017-06-21 应用于分布式存储系统的数据判断方法及分布式存储系统

Publications (1)

Publication Number Publication Date
WO2018233321A1 true WO2018233321A1 (zh) 2018-12-27

Family

ID=60068053

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/078489 WO2018233321A1 (zh) 2017-06-21 2018-03-09 应用于分布式存储系统的数据判断方法及分布式存储系统

Country Status (3)

Country Link
US (1) US11249691B2 (zh)
CN (1) CN107277141B (zh)
WO (1) WO2018233321A1 (zh)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107277141B (zh) * 2017-06-21 2020-03-31 京东方科技集团股份有限公司 应用于分布式存储系统的数据判断方法及分布式存储系统
CN110472422A (zh) * 2018-05-10 2019-11-19 北京嘀嘀无限科技发展有限公司 数据保护方法、装置和存储介质

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110107112A1 (en) * 2009-10-30 2011-05-05 Cleversafe, Inc. Distributed storage network and method for encrypting and decrypting data using hash functions
CN106027552A (zh) * 2016-06-30 2016-10-12 中经汇通电子商务有限公司 一种用户访问云存储数据的方法及系统
CN106446707A (zh) * 2016-08-31 2017-02-22 北京明朝万达科技股份有限公司 一种数据动态防泄漏系统及方法
CN107277141A (zh) * 2017-06-21 2017-10-20 京东方科技集团股份有限公司 应用于分布式存储系统的数据判断方法及分布式存储系统

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101753539B (zh) * 2008-12-01 2012-06-06 北京大学 一种网络数据存储方法及服务器
JP5310824B2 (ja) * 2011-11-10 2013-10-09 株式会社リコー 伝送管理装置、プログラム、伝送管理システムおよび伝送管理方法
US10152611B2 (en) * 2013-02-08 2018-12-11 Arris Enterprises Llc Identifying and preventing leaks of sensitive information
WO2014149827A1 (en) * 2013-03-15 2014-09-25 REMTCS Inc. Artificial neural network interface and methods of training the same for various use cases
CN103617397B (zh) * 2013-12-13 2016-11-16 北京邮电大学 智能终端中应用的安全性评估方法及系统
US10726348B2 (en) * 2016-03-09 2020-07-28 Verizon Digital Media Services Inc. Probabilistic HTTP request routing
US11227226B2 (en) * 2017-10-13 2022-01-18 Adobe Inc. Utilizing joint-probabilistic ensemble forecasting to generate improved digital predictions

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110107112A1 (en) * 2009-10-30 2011-05-05 Cleversafe, Inc. Distributed storage network and method for encrypting and decrypting data using hash functions
CN106027552A (zh) * 2016-06-30 2016-10-12 中经汇通电子商务有限公司 一种用户访问云存储数据的方法及系统
CN106446707A (zh) * 2016-08-31 2017-02-22 北京明朝万达科技股份有限公司 一种数据动态防泄漏系统及方法
CN107277141A (zh) * 2017-06-21 2017-10-20 京东方科技集团股份有限公司 应用于分布式存储系统的数据判断方法及分布式存储系统

Also Published As

Publication number Publication date
US20210223960A1 (en) 2021-07-22
CN107277141A (zh) 2017-10-20
US11249691B2 (en) 2022-02-15
CN107277141B (zh) 2020-03-31

Similar Documents

Publication Publication Date Title
US11088846B2 (en) Key rotating trees with split counters for efficient hardware replay protection
US10007793B2 (en) Secure object having protected region, integrity tree, and unprotected region
US8516271B2 (en) Securing non-volatile memory regions
US8954752B2 (en) Building and distributing secure object software
US7392415B2 (en) Sleep protection
JP3880933B2 (ja) 耐タンパマイクロプロセッサ及びキャッシュメモリ搭載プロセッサによるデータアクセス制御方法
US20150295713A1 (en) System and method for an efficient authentication and key exchange protocol
EP3271828B1 (en) Cache and data organization for memory protection
US20210173930A1 (en) Malware Management Using I/O Correlation Coefficients
CN114077733A (zh) 用于存储器保护的柔性计数器系统
US20160098360A1 (en) Information Handling System Secret Protection Across Multiple Memory Devices
KR102117838B1 (ko) 캐시 메모리의 보안-관련 데이터를 보호하기 위한 방법
US11748493B2 (en) Secure asset management system
CN104463020B (zh) 存储器数据完整性保护的方法
WO2018233321A1 (zh) 应用于分布式存储系统的数据判断方法及分布式存储系统
US20150161364A1 (en) System and method of applying access rules to files transmitted between computers
US20150039900A1 (en) Program execution method and decryption apparatus
WO2018233583A1 (zh) 终端设备及数据处理方法
EP3009952A1 (en) System and method for protecting a device against attacks on procedure calls by encrypting arguments
WO2024060411A1 (zh) 一种数据共享系统、方法、装置、设备及介质
WO2016065517A1 (zh) 加密存储区域设置方法、加密存储区域设置装置和终端
EP2881887B1 (en) System and method of applying access rules to files transmitted between computers
TWI501103B (zh) 連續性資料維護系統
Liu et al. Privacy Computing with Right to Be Forgotten in Trusted Execution Environment
CN106233266A (zh) 安全的存储器系统及其方法

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18820367

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18820367

Country of ref document: EP

Kind code of ref document: A1