WO2019006640A1 - Big data management system - Google Patents

Big data management system Download PDF

Info

Publication number
WO2019006640A1
WO2019006640A1 PCT/CN2017/091590 CN2017091590W WO2019006640A1 WO 2019006640 A1 WO2019006640 A1 WO 2019006640A1 CN 2017091590 W CN2017091590 W CN 2017091590W WO 2019006640 A1 WO2019006640 A1 WO 2019006640A1
Authority
WO
WIPO (PCT)
Prior art keywords
data
unit
cloud storage
management system
decryption
Prior art date
Application number
PCT/CN2017/091590
Other languages
French (fr)
Chinese (zh)
Inventor
陈钦鹏
Original Assignee
深圳齐心集团股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳齐心集团股份有限公司 filed Critical 深圳齐心集团股份有限公司
Priority to PCT/CN2017/091590 priority Critical patent/WO2019006640A1/en
Publication of WO2019006640A1 publication Critical patent/WO2019006640A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • G06F16/278Data partitioning, e.g. horizontal or vertical partitioning

Definitions

  • the invention belongs to the field of big data technology, and in particular relates to a big data management system.
  • Big data or huge amount of data, means that the amount of data involved is so large that it cannot be absorbed, managed, processed, and organized in a reasonable time through the current mainstream software tools to help enterprises make more positive decisions.
  • Information
  • the embodiment of the present invention provides a big data management system, which not only improves the processing efficiency and the use speed of big data, but also establishes a complete security protection system and implements the entire system. Security management.
  • a big data management system comprising: a data collection unit, a data parallel processing unit, a cloud storage unit, a cloud storage encryption and decryption unit, a data access authority authentication unit, a data redundancy judgment unit, and data.
  • the cloud storage unit includes a local storage and a cloud storage; the cloud storage encryption and decryption unit is respectively connected to the local storage, the cloud storage, and the data access authority authentication unit; and the data redundancy determination unit respectively The data collection unit, the local storage, and the cloud storage connection; the data deduplication unit is respectively connected to the local storage, the cloud storage, and the data redundancy judging unit.
  • the system further comprises:
  • the client is connected to the cloud storage encryption and decryption unit, and by accessing the cloud storage unit, determining whether there is permission to access the target data point and obtaining the location information of the cloud storage unit to which the target data point belongs or directly Visit the location letter
  • the cloud storage unit corresponding to the information; and the location information of the cloud storage unit to which the accessed target data point belongs.
  • the data parallel processing unit adopts a parallel data preprocessing technology, and has a Map/Reduce processing model.
  • Each of the processing tasks is processed in parallel by multiple Map tasks by calling a Map function, and the Map tasks are assigned to the processing. Execute on the execution node of the task assignment, and then call the Reduce function to merge the processing results of each Map task of each processing task to complete the data preprocessing.
  • the cloud storage unit employs a discrete distributed data storage end.
  • the discrete distributed data storage end comprises an HBase structure database and an HDFS structure database.
  • the discrete distributed data storage end comprises: an MPP relational database and a Hadoop structure database.
  • the system further comprises:
  • a data integration unit for integrating discrete source data and storing the consolidated source data to a cloud storage unit.
  • the cloud storage encryption and decryption unit comprises a cloud storage security encryption chip and a cloud storage security decryption chip, and the security encryption chip and the security decryption chip adopt a secure socket layer SSL and/or a secure transmission layer TLS.
  • the secure encryption chip and the secure decryption chip comprise one or more security processing units of AES, RSA, SHA, OTP, RNG, GUID.
  • the data access authority authentication unit performs encryption and decryption authentication on the data by using an RSA method.
  • the big data management system not only improves the processing efficiency and the use speed of big data, but also establishes a complete security protection system and realizes the security management of the entire system.
  • FIG. 1 is a schematic structural diagram of a big data management system according to an embodiment of the present invention.
  • FIG. 2 is a schematic structural diagram of another big data management system according to an embodiment of the present invention.
  • FIG. 3 is a schematic structural diagram of a cloud storage encryption/decryption unit according to an embodiment of the present invention.
  • a big data management system includes: a data collection unit 100, a data parallel processing unit 200, a cloud storage unit 300, a cloud storage encryption/decryption unit 400, and a data access authority authentication unit. 500.
  • the cloud storage unit 300 includes a local storage 310 and a cloud storage 320.
  • the cloud storage encryption/decryption unit 400 is respectively associated with the local storage 310 and the cloud storage 320.
  • the system further includes: one or more clients 800, the client 800 is connected to the cloud storage encryption and decryption unit 400, and by accessing the cloud storage unit, determining whether there is permission to access the target data point and acquiring the target data.
  • the location information of the cloud storage unit to which the point belongs or directly access the location letter The cloud storage unit corresponding to the information; and the location information of the cloud storage unit to which the accessed target data point belongs. It not only improves the processing efficiency and speed of big data, but also establishes a complete security protection system and realizes the security management of the entire system.
  • the data parallel processing unit 200 adopts a parallel data preprocessing technology, and has a Map/Reduce processing model.
  • Each of the processing tasks is processed in parallel by multiple Map tasks by calling a Map function. It is assigned to the execution node assigned to the processing task, and then the result of the processing of each Map task of each processing task is merged by calling the Reduce function to complete the data preprocessing.
  • the cloud storage unit 300 adopts a discrete distributed data storage end.
  • the discrete distributed data storage end may be an HBase structural database and an HDFS structural database; or the discrete distributed data storage end may be an MPP relational database and a Hadoop structural database.
  • the system further includes: a data integration unit 900, configured to integrate discrete source data, and store the integrated source data to the cloud storage unit.
  • a data integration unit 900 configured to integrate discrete source data, and store the integrated source data to the cloud storage unit.
  • the cloud storage encryption/decryption unit 400 includes a cloud storage security encryption chip 410 and a cloud storage security decryption chip 420.
  • the security encryption chip 410 and the security decryption chip 420 are used. Secure Sockets Layer SSL and/or Secure Transport Layer TLS.
  • the security encryption chip 410 and the security decryption chip 420 include one or more security processing units of AES, RSA, SHA, OTP, RNG, and GUID.
  • the data access authority authentication unit 500 may perform encryption and decryption authentication on the data by using an RSA method.

Landscapes

  • Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

A big data management system comprises a data collection unit, a data parallel processing unit, a cloud storage unit, a cloud storage encryption and decryption unit, a data access permission authentication unit, a data redundancy determining unit, and a data duplication deletion unit. The cloud storage unit comprises a local memory and a cloud memory. The cloud storage encryption and decryption unit is separately connected to the local memory, the cloud memory and the data access permission authentication unit. The data redundancy determining unit is separately connected to the data collection unit, the local memory and the cloud memory. The data duplication deletion unit is separately connected to the local memory, the cloud memory and the data redundancy determining unit. By means of the system, the processing efficiency and the using speed of big data are improved, a complete security protection system is also established, and the security management of the whole system is implemented.

Description

一种大数据管理系统  Big data management system 技术领域Technical field
本发明属于大数据技术领域,尤其涉及一种大数据管理系统。The invention belongs to the field of big data technology, and in particular relates to a big data management system.
背景技术Background technique
随着计算机技术的飞速发展,各行各领域数据的呈几何级快速增长。这些数据来自方面,从搜集天气情况的感测器、数码图片、在线的视频资料,到网络购物的交易记录、手机的全球定位系统信号等应有尽有。伴随数据规模的急剧膨胀,各行业累积的数据量越来越巨大,数据类型也越来越多、数据结构越来越复杂,已经超越了传统数据管理系统、处理模式的能力范围,传统的串行数据库系统已经难以适应这种飞速增长的应用需求,在生产实践中表现出明显的能力不足,无法满足大数据时代的数据管理需求。With the rapid development of computer technology, the data of various fields and fields have grown rapidly. These data come from aspects, from sensors that collect weather conditions, digital photos, online video materials, to online shopping transaction records, to mobile phone GPS signals, and more. Along with the rapid expansion of data scale, the accumulated amount of data in various industries is getting larger and larger, the data types are more and more, and the data structure is more and more complex. It has surpassed the traditional data management system and the ability of processing modes. The traditional string Row database systems have been difficult to adapt to this rapidly growing application demand, showing significant lack of capacity in production practices, unable to meet the data management needs of the big data era.
大数据,或称巨量资料,指的是所涉及的资料量规模巨大到无法透过目前主流软件工具,在合理时间内达到撷取、管理、处理、并整理成为帮助企业经营决策更积极目的的资讯。Big data, or huge amount of data, means that the amount of data involved is so large that it cannot be absorbed, managed, processed, and organized in a reasonable time through the current mainstream software tools to help enterprises make more positive decisions. Information.
云计算技术的飞速发展对大数据管理提出更高的要求,尤其是面向生产领域的数据中心,数据量已经超亿点规模,且存贮量占比很大部分是实时和准实时生产过程数据。The rapid development of cloud computing technology puts forward higher requirements for big data management, especially for data centers in the production field. The amount of data has exceeded 100 million points, and the large proportion of storage is real-time and quasi-real-time production process data. .
技术问题technical problem
为了克服上述现有技术所存在的技术问题,本发明实施例提供一种大数据管理系统,不仅提高了大数据的处理效率和使用速度,并建立了完整的安全防护体系,实现了整个系统的安全管理。In order to overcome the technical problems existing in the prior art, the embodiment of the present invention provides a big data management system, which not only improves the processing efficiency and the use speed of big data, but also establishes a complete security protection system and implements the entire system. Security management.
技术解决方案Technical solution
本发明实施例是这样实现的,一种大数据管理系统,包括:数据采集单元、数据并行处理单元、云存储单元、云存储加解密单元、数据访问权限认证单元、数据冗余判断单元以及数据重复删除单元;所述云存储单元,包括本地存储器和云存储器;所述云存储加解密单元分别与所述本地存储器、云存储器和数据访问权限认证单元连接;所述数据冗余判断单元分别与所述数据采集单元、所述本地存储器和所述云存储器连接;所述数据重复删除单元分别与所述本地存储器、所述云存储器和所述数据冗余判断单元连接。The embodiment of the present invention is implemented as follows: a big data management system, comprising: a data collection unit, a data parallel processing unit, a cloud storage unit, a cloud storage encryption and decryption unit, a data access authority authentication unit, a data redundancy judgment unit, and data. Deleting the unit; the cloud storage unit includes a local storage and a cloud storage; the cloud storage encryption and decryption unit is respectively connected to the local storage, the cloud storage, and the data access authority authentication unit; and the data redundancy determination unit respectively The data collection unit, the local storage, and the cloud storage connection; the data deduplication unit is respectively connected to the local storage, the cloud storage, and the data redundancy judging unit.
优选的,所述系统还包括:Preferably, the system further comprises:
一个或多个客户端,所述客户端与云存储加解密单元连接,通过访问所述云存储单元来确定是否有权限访问目标数据点并获取目标数据点所属的云存储单元的位置信息或直接访问该位置信 息对应的云存储单元;以及缓存已访问的目标数据点所属的云存储单元的位置信息。One or more clients, the client is connected to the cloud storage encryption and decryption unit, and by accessing the cloud storage unit, determining whether there is permission to access the target data point and obtaining the location information of the cloud storage unit to which the target data point belongs or directly Visit the location letter The cloud storage unit corresponding to the information; and the location information of the cloud storage unit to which the accessed target data point belongs.
优选地,所述数据并行处理单元采用并行数据预处理技术,设有Map/Reduce处理模型,通过调用Map函数,将每个处理任务由多个Map任务并行处理,这些Map任务被分配到所属处理任务分配的执行节点上执行,再通过调用Reduce函数,分别对每个处理任务的各Map任务的处理结果进行合并操作,完成数据预处理。Preferably, the data parallel processing unit adopts a parallel data preprocessing technology, and has a Map/Reduce processing model. Each of the processing tasks is processed in parallel by multiple Map tasks by calling a Map function, and the Map tasks are assigned to the processing. Execute on the execution node of the task assignment, and then call the Reduce function to merge the processing results of each Map task of each processing task to complete the data preprocessing.
优选地,所述云存储单元采用离散式分布数据存储端。Preferably, the cloud storage unit employs a discrete distributed data storage end.
优选地,所述离散式分布数据存储端,包括HBase结构数据库和HDFS结构数据库。Preferably, the discrete distributed data storage end comprises an HBase structure database and an HDFS structure database.
优选地,所述离散式分布数据存储端,包括:MPP关系数据库和Hadoop结构数据库。Preferably, the discrete distributed data storage end comprises: an MPP relational database and a Hadoop structure database.
优选地,所述系统还包括:Preferably, the system further comprises:
数据整合单元,用于整合离散的源数据,并将整合后的源数据存储至云存储单元。A data integration unit for integrating discrete source data and storing the consolidated source data to a cloud storage unit.
优选地,所述云存储加解密单元包括云存储安全加密芯片和云存储安全解密芯片,所述安全加密芯片和所述安全解密芯片采用安全套接层SSL和/或安全传输层TLS。Preferably, the cloud storage encryption and decryption unit comprises a cloud storage security encryption chip and a cloud storage security decryption chip, and the security encryption chip and the security decryption chip adopt a secure socket layer SSL and/or a secure transmission layer TLS.
优选地,所述安全加密芯片和所述安全解密芯片包含AES、RSA、SHA、OTP、RNG、GUID中的一种或多种安全处理单元。Preferably, the secure encryption chip and the secure decryption chip comprise one or more security processing units of AES, RSA, SHA, OTP, RNG, GUID.
优选地,所述数据访问权限认证单元采用 RSA方式对数据进行加解密认证。Preferably, the data access authority authentication unit performs encryption and decryption authentication on the data by using an RSA method.
有益效果Beneficial effect
本发明实施例提供的大数据管理系统,不仅提高了大数据的处理效率和使用速度,并建立了完整的安全防护体系,实现了整个系统的安全管理。The big data management system provided by the embodiment of the invention not only improves the processing efficiency and the use speed of big data, but also establishes a complete security protection system and realizes the security management of the entire system.
附图说明DRAWINGS
为了更清楚地说明本发明实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the embodiments or the description of the prior art will be briefly described below. Obviously, the drawings in the following description are Some embodiments of the present invention may also be used to obtain other drawings based on these drawings without departing from the art.
以下附图仅旨在于对本发明做示意性说明和解释,并不限定本发明的范围。The following drawings are only intended to illustrate and explain the present invention, and do not limit the scope of the invention.
图1是本发明实施例提供的一种大数据管理系统的结构示意图。FIG. 1 is a schematic structural diagram of a big data management system according to an embodiment of the present invention.
图2是本发明实施例提供的另一种大数据管理系统的结构示意图。FIG. 2 is a schematic structural diagram of another big data management system according to an embodiment of the present invention.
图3是本发明实施例提供的云存储加解密单元的结构示意图。FIG. 3 is a schematic structural diagram of a cloud storage encryption/decryption unit according to an embodiment of the present invention.
本发明的实施方式Embodiments of the invention
为了使本发明的目的、技术方案及优点更加清楚明白,以下结合附图及实施例,对本发明进行进一步详细说明。应当理解,此处所描述的具体实施例仅仅用以解释本发明,并不用于限定本发明。The present invention will be further described in detail below with reference to the accompanying drawings and embodiments. It is understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
如图1所示,在本发明实施例中,一种大数据管理系统,包括:数据采集单元100、数据并行处理单元200、云存储单元300、云存储加解密单元400、数据访问权限认证单元500、数据冗余判断单元600以及数据重复删除单元700;所述云存储单元300,包括本地存储器310和云存储器320;所述云存储加解密单元400分别与所述本地存储器310、云存储器320和数据访问权限认证单元700连接;所述数据冗余判断单元600分别与所述数据采集单元100、所述本地存储器310和所述云存储器320连接;所述数据重复删除单元700分别与所述本地存储器310、所述云存储器320和所述数据冗余判断单元600连接。同时,所述系统还包括:一个或多个客户端800,所述客户端800与云存储加解密单元400连接,通过访问所述云存储单元来确定是否有权限访问目标数据点并获取目标数据点所属的云存储单元的位置信息或直接访问该位置信 息对应的云存储单元;以及缓存已访问的目标数据点所属的云存储单元的位置信息。不仅提高了大数据的处理效率和使用速度,并建立了完整的安全防护体系,实现了整个系统的安全管理。As shown in FIG. 1 , in the embodiment of the present invention, a big data management system includes: a data collection unit 100, a data parallel processing unit 200, a cloud storage unit 300, a cloud storage encryption/decryption unit 400, and a data access authority authentication unit. 500. The data redundancy determining unit 600 and the data deduplication unit 700. The cloud storage unit 300 includes a local storage 310 and a cloud storage 320. The cloud storage encryption/decryption unit 400 is respectively associated with the local storage 310 and the cloud storage 320. Connected to the data access authority authentication unit 700; the data redundancy determination unit 600 is connected to the data collection unit 100, the local storage 310, and the cloud storage 320, respectively; the data repetition deletion unit 700 is respectively associated with the The local storage 310, the cloud storage 320, and the data redundancy judging unit 600 are connected. Meanwhile, the system further includes: one or more clients 800, the client 800 is connected to the cloud storage encryption and decryption unit 400, and by accessing the cloud storage unit, determining whether there is permission to access the target data point and acquiring the target data. The location information of the cloud storage unit to which the point belongs or directly access the location letter The cloud storage unit corresponding to the information; and the location information of the cloud storage unit to which the accessed target data point belongs. It not only improves the processing efficiency and speed of big data, but also establishes a complete security protection system and realizes the security management of the entire system.
在本发明实施例中,所述数据并行处理单元200采用并行数据预处理技术,设有Map/Reduce处理模型,通过调用Map函数,将每个处理任务由多个Map任务并行处理,这些Map任务被分配到所属处理任务分配的执行节点上执行,再通过调用Reduce函数,分别对每个处理任务的各Map任务的处理结果进行合并操作,完成数据预处理。In the embodiment of the present invention, the data parallel processing unit 200 adopts a parallel data preprocessing technology, and has a Map/Reduce processing model. Each of the processing tasks is processed in parallel by multiple Map tasks by calling a Map function. It is assigned to the execution node assigned to the processing task, and then the result of the processing of each Map task of each processing task is merged by calling the Reduce function to complete the data preprocessing.
在本发明实施例中,所述云存储单元300采用离散式分布数据存储端。其中,所述离散式分布数据存储端可为HBase结构数据库和HDFS结构数据库;或者所述离散式分布数据存储端可为MPP关系数据库和Hadoop结构数据库。In the embodiment of the present invention, the cloud storage unit 300 adopts a discrete distributed data storage end. The discrete distributed data storage end may be an HBase structural database and an HDFS structural database; or the discrete distributed data storage end may be an MPP relational database and a Hadoop structural database.
在本发明实施例中,如图2所示,所述系统还包括:数据整合单元900,用于整合离散的源数据,并将整合后的源数据存储至云存储单元。In the embodiment of the present invention, as shown in FIG. 2, the system further includes: a data integration unit 900, configured to integrate discrete source data, and store the integrated source data to the cloud storage unit.
在本发明实施例中,如图3所示,所述云存储加解密单元400包括云存储安全加密芯片410和云存储安全解密芯片420,所述安全加密芯片410和所述安全解密芯片420采用安全套接层SSL和/或安全传输层TLS。其中,所述安全加密芯片410和所述安全解密芯片420包含AES、RSA、SHA、OTP、RNG、GUID中的一种或多种安全处理单元。In the embodiment of the present invention, as shown in FIG. 3, the cloud storage encryption/decryption unit 400 includes a cloud storage security encryption chip 410 and a cloud storage security decryption chip 420. The security encryption chip 410 and the security decryption chip 420 are used. Secure Sockets Layer SSL and/or Secure Transport Layer TLS. The security encryption chip 410 and the security decryption chip 420 include one or more security processing units of AES, RSA, SHA, OTP, RNG, and GUID.
在本发明实施例中,所述数据访问权限认证单元500可采用 RSA方式对数据进行加解密认证。In the embodiment of the present invention, the data access authority authentication unit 500 may perform encryption and decryption authentication on the data by using an RSA method.
以上所述仅为本发明的较佳实施例而已,并不用以限制本发明,凡在本发明的精神和原则之内所作的任何修改、等同替换和改进等,均应包含在本发明的保护范围之内。The above is only the preferred embodiment of the present invention, and is not intended to limit the present invention. Any modifications, equivalent substitutions and improvements made within the spirit and principles of the present invention should be included in the protection of the present invention. Within the scope.

Claims (10)

  1. 一种大数据管理系统,其特征在于,包括:数据采集单元、数据并行处理单元、云存储单元、云存储加解密单元、数据访问权限认证单元、数据冗余判断单元以及数据重复删除单元;所述云存储单元,包括本地存储器和云存储器;所述云存储加解密单元分别与所述本地存储器、云存储器和数据访问权限认证单元连接;所述数据冗余判断单元分别与所述数据采集单元、所述本地存储器和所述云存储器连接;所述数据重复删除单元分别与所述本地存储器、所述云存储器和所述数据冗余判断单元连接。 A big data management system, comprising: a data collection unit, a data parallel processing unit, a cloud storage unit, a cloud storage encryption and decryption unit, a data access authority authentication unit, a data redundancy determination unit, and a data deduplication unit; The cloud storage unit includes a local storage and a cloud storage; the cloud storage encryption and decryption unit is respectively connected to the local storage, the cloud storage, and the data access authority authentication unit; and the data redundancy determination unit and the data collection unit respectively And the local storage and the cloud storage connection; the data deduplication unit is respectively connected to the local storage, the cloud storage, and the data redundancy judging unit.
  2. 如权利要求1所述的大数据管理系统,其特征在于,还包括:The big data management system of claim 1 further comprising:
    一个或多个客户端,所述客户端与云存储加解密单元连接,通过访问所述云存储单元来确定是否有权限访问目标数据点并获取目标数据点所属的云存储单元的位置信息或直接访问该位置信 息对应的云存储单元;以及缓存已访问的目标数据点所属的云存储单元的位置信息。One or more clients, the client is connected to the cloud storage encryption and decryption unit, and by accessing the cloud storage unit, determining whether there is permission to access the target data point and obtaining the location information of the cloud storage unit to which the target data point belongs or directly Visit the location letter The cloud storage unit corresponding to the information; and the location information of the cloud storage unit to which the accessed target data point belongs.
  3. 权利要求1所述的大数据管理系统,其特征在于,所述数据并行处理单元采用并行数据预处理技术,设有Map/Reduce处理模型,通过调用Map函数,将每个处理任务由多个Map任务并行处理,这些Map任务被分配到所属处理任务分配的执行节点上执行,再通过调用Reduce函数,分别对每个处理任务的各Map任务的处理结果进行合并操作,完成数据预处理。The big data management system according to claim 1, wherein the data parallel processing unit adopts a parallel data preprocessing technology, and has a Map/Reduce processing model, and each processing task is represented by multiple maps by calling a Map function. The tasks are processed in parallel. These Map tasks are assigned to the execution nodes assigned to the processing tasks, and then the Reduce function is used to merge the processing results of each Map task of each processing task to complete the data preprocessing.
  4. 权利要求1所述的大数据管理系统,其特征在于,所述云存储单元采用离散式分布数据存储端。The big data management system of claim 1 wherein said cloud storage unit employs a discrete distributed data storage.
  5. 如权利要求4所述的大数据管理系统,其特征在于,所述离散式分布数据存储端,包括HBase结构数据库和HDFS结构数据库。The big data management system according to claim 4, wherein said discrete distributed data storage end comprises an HBase structured database and an HDFS structured database.
  6. 如权利要求4所述的大数据管理系统,其特征在于,所述离散式分布数据存储端,包括:MPP关系数据库和Hadoop结构数据库。The big data management system according to claim 4, wherein said discrete distributed data storage comprises: an MPP relational database and a Hadoop structure database.
  7. 如权利要求1所述的大数据管理系统,其特征在于,还包括:The big data management system of claim 1 further comprising:
    数据整合单元,用于整合离散的源数据,并将整合后的源数据存储至云存储单元。A data integration unit for integrating discrete source data and storing the consolidated source data to a cloud storage unit.
  8. 如权利要求1所述的大数据管理系统,其特征在于,所述云存储加解密单元包括云存储安全加密芯片和云存储安全解密芯片,所述安全加密芯片和所述安全解密芯片采用安全套接层SSL和/或安全传输层TLS。The big data management system according to claim 1, wherein the cloud storage encryption/decryption unit comprises a cloud storage security encryption chip and a cloud storage security decryption chip, and the security encryption chip and the security decryption chip adopt a secure socket. Layer SSL and/or Secure Transport Layer TLS.
  9. 如权利要求8所述的大数据管理系统,其特征在于,所述安全加密芯片和所述安全解密芯片包含AES、RSA、SHA、OTP、RNG、GUID中的一种或多种安全处理单元。The big data management system according to claim 8, wherein the secure encryption chip and the secure decryption chip comprise one or more security processing units of AES, RSA, SHA, OTP, RNG, GUID.
  10. 根据权利要求1所述的大数据管理系统,其特征在于,所述数据访问权限认证单元采用 RSA方式对数据进行加解密认证。 The big data management system according to claim 1, wherein the data access authority authentication unit performs encryption and decryption authentication on the data by using an RSA method.
PCT/CN2017/091590 2017-07-04 2017-07-04 Big data management system WO2019006640A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/091590 WO2019006640A1 (en) 2017-07-04 2017-07-04 Big data management system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/091590 WO2019006640A1 (en) 2017-07-04 2017-07-04 Big data management system

Publications (1)

Publication Number Publication Date
WO2019006640A1 true WO2019006640A1 (en) 2019-01-10

Family

ID=64950538

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/091590 WO2019006640A1 (en) 2017-07-04 2017-07-04 Big data management system

Country Status (1)

Country Link
WO (1) WO2019006640A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11258772B2 (en) 2018-06-19 2022-02-22 Cypress Semiconductor Corporation Secured communication from within non-volatile memory device

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130191523A1 (en) * 2012-01-19 2013-07-25 EvoApp, Inc. Real-time analytics for large data sets
CN103440244A (en) * 2013-07-12 2013-12-11 广东电子工业研究院有限公司 Large-data storage and optimization method
CN103595730A (en) * 2013-11-28 2014-02-19 中国科学院信息工程研究所 Ciphertext cloud storage method and system
CN105608155A (en) * 2015-12-17 2016-05-25 北京华油信通科技有限公司 Massive data distributed storage system
CN106503574A (en) * 2016-09-13 2017-03-15 中国电子科技集团公司第三十二研究所 Block chain safe storage method

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130191523A1 (en) * 2012-01-19 2013-07-25 EvoApp, Inc. Real-time analytics for large data sets
CN103440244A (en) * 2013-07-12 2013-12-11 广东电子工业研究院有限公司 Large-data storage and optimization method
CN103595730A (en) * 2013-11-28 2014-02-19 中国科学院信息工程研究所 Ciphertext cloud storage method and system
CN105608155A (en) * 2015-12-17 2016-05-25 北京华油信通科技有限公司 Massive data distributed storage system
CN106503574A (en) * 2016-09-13 2017-03-15 中国电子科技集团公司第三十二研究所 Block chain safe storage method

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11258772B2 (en) 2018-06-19 2022-02-22 Cypress Semiconductor Corporation Secured communication from within non-volatile memory device

Similar Documents

Publication Publication Date Title
CN107465656B (en) Security monitoring big data processing method and system based on cloud computing
US10296498B2 (en) Coordinated hash table indexes to facilitate reducing database reconfiguration time
CN106503574B (en) Block chain safe storage method
CN108964996A (en) Urban-rural integration information grid system and information sharing method based on it
CN103812939A (en) Big data storage system
Gao et al. Speaker adaptation based on pre-clustering training speakers
CN111488420B (en) Flood early warning water information system for decentralized micro-service area and integration method thereof
CN103595799A (en) Method for achieving distributed shared data bank
CN107395694A (en) A kind of big data management system
CN110765192A (en) GIS data management and processing method based on cloud platform
CN108268614A (en) A kind of distribution management method of forest reserves spatial data
CN111475837B (en) Network big data privacy protection method
WO2019006640A1 (en) Big data management system
Zhang et al. Research on remote sensing data sharing model based on blockchain technology
CN109947743A (en) A kind of the NoSQL big data storage method and system of optimization
CN103944894B (en) malicious domain name detection system based on cloud computing
Peng et al. Message oriented middleware data processing model in Internet of things
CN106408459A (en) Integrated tourism service system
CN107977450A (en) The analysis integrated application platform of road traffic based on video big data
Hong et al. Big Data Analysis System Based on Cloudera Distribution Hadoop
Ding et al. RDB-KV: A cloud database framework for managing massive heterogeneous sensor stream data
Xu et al. Massive data storage and sharing algorithm in distributed heterogeneous environment
CN109300024A (en) A kind of real-estate market monitoring and analysis system and its application method based on big data
Huang et al. A distributed data processing platform over meteorological big data using MapReduce
CN103942263B (en) A kind of administrative object distribution formula big data association analysis method based on body

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17917103

Country of ref document: EP

Kind code of ref document: A1