WO2021056726A1 - Procédé et dispositif de restauration de dispositf informatique et support d'enregistrement - Google Patents

Procédé et dispositif de restauration de dispositf informatique et support d'enregistrement Download PDF

Info

Publication number
WO2021056726A1
WO2021056726A1 PCT/CN2019/117247 CN2019117247W WO2021056726A1 WO 2021056726 A1 WO2021056726 A1 WO 2021056726A1 CN 2019117247 W CN2019117247 W CN 2019117247W WO 2021056726 A1 WO2021056726 A1 WO 2021056726A1
Authority
WO
WIPO (PCT)
Prior art keywords
data
client
cloud
user information
target
Prior art date
Application number
PCT/CN2019/117247
Other languages
English (en)
Chinese (zh)
Inventor
杨祎
孙振建
Original Assignee
平安科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 平安科技(深圳)有限公司 filed Critical 平安科技(深圳)有限公司
Publication of WO2021056726A1 publication Critical patent/WO2021056726A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • G06F11/1402Saving, restoring, recovering or retrying
    • G06F11/1446Point-in-time backing up or restoration of persistent data
    • G06F11/1458Management of the backup or restore process
    • G06F11/1469Backup restoration techniques
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/17Details of further file system functions
    • G06F16/178Techniques for file synchronisation in file systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database

Definitions

  • This application relates to the field of data processing, and in particular to a data restoration method, device, computer equipment and storage medium.
  • the method of regular saving is usually used to back up important files. After the preset time interval is reached, the current file is stored and a temporary file is obtained. You can ask if you want to restore to the last saved temporary file state. If you choose Yes, read the latest temporary file to realize file recovery.
  • this method reduces the risk of data loss to a certain extent, but this method often has a long time interval when the time interval is long. A lot of data will still be lost. When the timing interval is short, it will occupy a large amount of smart device resources, which will cause the performance of the smart device to decrease or even be abnormal. At the same time, when the smart device itself is abnormal, the data saved in this way is also It may not be able to be retrieved, resulting in low security of user data.
  • the embodiments of the present application provide a data restoration method, device, computer equipment, and storage medium to ensure user data security when an abnormality occurs in a smart device or application.
  • a method of data restoration including:
  • the first query result is that the storage path corresponding to the initial data identifier has not been queried, obtain user information corresponding to the client;
  • the cloud data corresponding to the initial data identifier is obtained from the cloud server in a preset manner as the target data, wherein the cloud data is a hot update method , Synchronizing the real-time data of the client to the data stored in the cloud database;
  • a data restoration device includes:
  • the data identification acquisition module is configured to acquire the initial data identification included in the data restoration request if the data restoration request sent by the client is received;
  • the query request sending module is configured to send a path query request containing the initial data identifier to the client, so that the client can query the storage medium of the client according to the path query request for whether there is a record location.
  • the path identified by the initial data obtain the first query result, and send the first query result to the server;
  • a query result receiving module configured to receive the first query result fed back by the client
  • a user information obtaining module configured to obtain user information corresponding to the client if the first query result is that the storage path corresponding to the initial data identifier is not queried;
  • the user identity verification module is used to perform identity verification of the cloud server on the user information to obtain the identity verification result;
  • the target data determining module is configured to obtain the cloud data corresponding to the initial data identifier from the cloud server in a preset manner if the identity verification result is passed, as the target data, wherein the cloud
  • the data is to synchronize the real-time data of the client to the data stored in the cloud database by means of hot update;
  • the target data sending module is used to send the target data to the client.
  • a computer device including a memory, a processor, and computer-readable instructions stored in the memory and capable of running on the processor, and the processor implements the above-mentioned data restoration method when the processor executes the computer-readable instruction step.
  • a computer non-volatile readable storage medium wherein the computer non-volatile readable storage medium stores computer readable instructions, and the computer readable instructions implement the steps of the above data restoration method when executed by a processor.
  • the data restoration method, device, computer equipment, and storage medium provided in the embodiments of the application obtain the initial data identifier included in the data restoration request when receiving the data restoration request sent by the client, and then determine whether the storage medium of the client is queried There is a path to record the initial data identification, and when the storage path corresponding to the initial data identification is not queried, the user information corresponding to the client is obtained, and the user information is authenticated by the cloud server. If the authentication result is passed, Then, through a preset method, the cloud data corresponding to the initial data identifier is obtained from the cloud server as the target data.
  • FIG. 1 is a schematic diagram of an application environment of a data restoration method provided by an embodiment of the present application
  • FIG. 2 is an implementation flowchart of a data restoration method provided by an embodiment of the present application
  • FIG. 3 is a flowchart of the implementation of step S60 in the data restoration method provided by the embodiment of the present application.
  • FIG. 4 is a flowchart of the implementation of step S50 in the data restoration method provided by the embodiment of the present application.
  • FIG. 5 is a flowchart of synchronizing client data to a cloud server in the data restoration method provided by an embodiment of the present application
  • FIG. 6 is a flowchart of the implementation of step S82 in the data restoration method provided by the embodiment of the present application.
  • FIG. 7 is a schematic diagram of a data restoration device provided by an embodiment of the present application.
  • Fig. 8 is a schematic diagram of a computer device provided by an embodiment of the present application.
  • FIG. 1 shows an application environment of the data restoration method provided by an embodiment of the present application.
  • the data restoration method is applied in a data restoration scenario after the data of a smart device is abnormally lost.
  • the data restoration scenario includes a server and a client.
  • the server and the client are connected through a network.
  • the server includes a cloud server.
  • the client sends a data restoration request containing the initial data identifier to the server.
  • the initial data identification included in the data restoration request performs data restoration/recovery.
  • the client can be, but is not limited to, various personal computers, netbooks, tablet computers, smart phones and other smart devices, and the server can be implemented by an independent server or a server cluster composed of multiple servers.
  • FIG. 2 shows a data restoration method provided by an embodiment of the present application. The method is applied to the server in FIG. 1 as an example for description. The details are as follows:
  • the client has some misoperations (such as accidental deletion of files, direct exit of unsaved files, etc.), or some unexpected situations (such as sudden power failure, system failure, etc.)
  • the client sends a data restoration request containing the initial data identification to the server.
  • the server receives the data restoration request and obtains the initial data identification to perform subsequent data restoration processing based on the initial data identification. .
  • the initial data identifier is a data identifier used to identify the data to be restored in this embodiment, and the client user first selects the initial data identifier according to preset conditions before sending a data restoration request through the client.
  • the initial data identification can be selected according to actual needs, such as file name, file type, etc.
  • the expression form of the initial data identification can specifically be one or more combinations of words, letters, numbers, and symbols, which is not limited here.
  • the initial data identifier can specifically be a file.
  • the initial data identifier "123.txt” means that the file name is "123” and the file type is a txt file, or it can be a type of file, such as ,
  • the initial data identifier "*.doc” means that the file type is all files in doc format.
  • S20 Send a path query request containing the initial data identifier to the client, so that the client queries whether there is a path recording the initial data identifier from the storage medium of the client according to the path query request, obtains the first query result, and compares the first query result.
  • the query result is sent to the server.
  • the server sends a path query request containing the initial data identifier to the client.
  • the path query request includes a path query instruction for the initial data identifier.
  • the client responds to the initial data identifier.
  • the path query instruction identified by the data, and the first query result is obtained, and then the first query result is fed back to the server.
  • the path query instruction is a computer readable instruction used to query the path of the specified data identifier from the storage medium.
  • the data when data is stored, the data is recorded by changing the polarity of the magnetic particles in the storage medium.
  • the magnetic head in the client storage device converts the polarity of the magnetic particles on the storage medium to the corresponding
  • the electrical pulse signal is converted into a data format that can be recognized by the computer.
  • the particle polarity on the magnetic medium will not be cleared, and the operating system is only an index of the data Part of the modification was made.
  • the corresponding paragraph mark of the data to be deleted was marked for deletion.
  • the polarity of the magnetic particle protecting the deletion mark was identified through the initial data mark and path acquisition instructions, and the polarity of the magnetic particle of the deletion mark was judged. Whether there is record data corresponding to the initial data identifier, the first query result is obtained.
  • the first query result includes the storage path corresponding to the record of the initial data identifier is queried and the storage path corresponding to the record of the initial data identifier is not queried.
  • the first query result is sent to the server, and the server receives the first query result and makes different response strategies according to the first query result.
  • the first query result includes the storage path corresponding to the recorded initial data identifier is queried and the storage path corresponding to the recorded initial data identifier is not queried.
  • the client has a storage path corresponding to the recorded initial data identifier, it is also That is, the data file corresponding to the initial data identifier can be directly restored from the storage medium of the client; when the client does not have a storage path corresponding to the initial data identifier, that is, the initial data identifier cannot be mapped from the client. Recovery of data files.
  • the client corresponding The user information of the user information, and then the subsequent data restoration through the cloud data corresponding to the user information.
  • the user information is information used to uniquely determine the user of the client, which may specifically be, but is not limited to, the MAC address of the client, the user account password, and real-time verification information.
  • the server stores the MAC address, and allocates dynamic storage space for the client corresponding to the MAC address.
  • the client sends a registration request to the server and performs the registration process. After the registration is successful, the server saves the user account and password, and is the user account password The corresponding client allocates dynamic storage space.
  • real-time verification information is only real-time verification of client users, such as mobile phone numbers and verification codes, biometrics, etc.
  • this embodiment provides a variety of selectable user information methods, so that while ensuring user data security, different client users are provided with more choices, which is conducive to improving user experience. Client users can choose any one.
  • This kind of user information is used for subsequent identity verification, that is, subsequent identity verification can adopt different verification methods according to the different user information selected by the client.
  • S50 Perform identity verification of the cloud server on the user information, and obtain the identity verification result.
  • the identity verification result is obtained.
  • the cloud server stores the cloud data corresponding to multiple clients.
  • the cloud storage device provided by the server dynamically provides for each client The user allocates cloud storage space and needs to authenticate the client user before restoring the data through the cloud. After the verification is passed, the client user's corresponding cloud storage space is inquired about whether there is data to be restored.
  • the identity verification result includes verification passed and verification failed.
  • this embodiment presets different verification methods for different types of user information. Specifically, the type and verification method of user information can be set according to actual needs, and we will not do more here. limit.
  • this embodiment adopts the real-time verification information and the voice information of the user’s voiceprint information as the user information for verification to ensure the data security of the client user.
  • voiceprint information for verification to ensure the data security of the client user.
  • the cloud data corresponding to the initial data identifier is obtained from the cloud server in a preset manner as the target data.
  • the cloud data is a hot update method to update the real-time data of the client Synchronize the data stored in the cloud database.
  • the cloud data corresponding to the initial data identifier is screened out from the cloud server in a preset manner as the target data.
  • hot update is a data synchronization method.
  • it refers to a method of real-time synchronization of client files to the cloud server in real time, and there is no need to close the file during the synchronization process.
  • step S81 to step The description of S83 will not be repeated here.
  • the preset mode can be set according to actual needs, and there is no restriction here.
  • this embodiment adopts a dynamic decryption method to obtain the cloud data corresponding to the user information from the cloud server.
  • a dynamic decryption method to obtain the cloud data corresponding to the user information from the cloud server.
  • S70 Send the target data to the client.
  • the server sends the selected target data to the designated location of the client for storage through the network transmission protocol.
  • network transmission protocols include but are not limited to: Internet Control Message Protocol (ICMP), Address Resolution Protocol (ARP Address Resolution Protocol, ARP), File Transfer Protocol (File Transfer Protocol, FTP), etc.
  • ICMP Internet Control Message Protocol
  • ARP Address Resolution Protocol ARP
  • FTP File Transfer Protocol
  • the initial data identification included in the data restoration request is obtained, and then the path query request containing the initial data identification is sent to the client, so that the client can follow the path Query request, query whether there is a path to record the initial data identifier from the storage medium of the client, and obtain the first query result, receive the first query result fed back by the client, and if the first query result is that the initial data identifier has not been queried and recorded
  • the user information corresponding to the client is obtained, and the user information is authenticated by the cloud server to obtain the identity verification result.
  • the initial data identifies the corresponding cloud data as the target data.
  • the cloud data is the data stored in the cloud database by synchronizing the client's instant data with the hot update method, and sending the target data to the client.
  • the storage device performs a query. If the data file corresponding to the initial data identifier is not stored in the client storage device, the cloud server further queries the synchronization file corresponding to the initial data identifier in the cloud data synchronized by hot update, and performs the data Restoration provides multiple dimensions of data restoration security, which is conducive to improving data security.
  • using hot update to synchronize real-time data to the cloud server is also conducive to real-time and fast data storage and backup to ensure data security Sex.
  • the following uses a specific embodiment to verify that if the authentication result in step S60 is passed, the initial data is obtained from the cloud server in a preset manner. Identifies the corresponding cloud data, as a specific realization method of the target data for detailed description.
  • FIG. 3 shows a specific implementation process of step S60 provided in an embodiment of the present application, which is detailed as follows:
  • the identity verification result is that the verification is passed
  • the target key corresponding to the user information is obtained
  • the cloud data is decrypted using the target key to obtain the cloud data corresponding to the user information.
  • the target key is a key used to decrypt the cloud data corresponding to the user information.
  • the cloud server encrypts the synchronized data according to the user information of the client. , Obtain the target key corresponding to the user information and the encrypted cloud data, and store the encrypted cloud data corresponding to the same user information in the same dynamic space.
  • the cloud data corresponding to the dynamic space can be decrypted by the target key. Obtain the decrypted cloud data corresponding to the user information.
  • the dynamic space corresponding to the user information is directly obtained and decrypted, and the cloud data corresponding to the user information is obtained, which is beneficial to quickly extract the user information from the user information of many different users stored in the cloud server.
  • the user information of the user corresponding to the target key helps to improve the efficiency of data query.
  • the initial data identifier is used as the query object, and the query is performed in the data identifier of the cloud data corresponding to the user information to obtain the second query result.
  • the cloud data with the initial data identifier is used as the data to be restored.
  • the query result will be fed back to the client, and the client will be reminded of the initial data identifier of the query through a prompt message Is it wrong.
  • S64 Send the data identifier of the data to be restored to the client, so that the user of the client selects at least one data identifier from the data identifier of the data to be restored as the data identifier of the target data.
  • the data identifier of the data to be restored is sent to the client.
  • the client user selects one or more data identifiers as the data identifier of the target data according to actual needs. , And feed back to the server through a message.
  • one data identifier may correspond to multiple pieces of data, for example, a data identifier whose initial data identifier is "case status table", after querying , Get three data files with data identification as "case status table", their time points are July 1, July 2, and July 6, respectively.
  • S65 Receive the selection message fed back by the client, obtain the data identification of the target data from the selection message, and determine the target data from the data to be restored according to the data identification of the target data.
  • the data identification of the target data is obtained from the selection message, and the target data is determined from the data to be restored according to the data identification of the target data.
  • the target key corresponding to the user information is obtained, and the target key is used to decrypt the cloud data to obtain the cloud data corresponding to the user information, and then the cloud data corresponding to the user information is obtained in the cloud corresponding to the user information.
  • the data identification of the data perform query processing on the initial data identification to obtain the second query result.
  • the initial data will exist
  • the identified cloud data is used as the data to be restored, and the data identification of the data to be restored is sent to the client, so that the user of the client selects at least one data identification from the data identification of the data to be restored as the data identification of the target data, and finally receives
  • the client feedbacks the selection message, and obtains the data identification of the target data from the selection message, and determines the target data from the data to be restored according to the data identification of the target data, and quickly finds the target data that needs to be restored from the numerous data stored in the cloud server , Improve the efficiency of query and determination of target data.
  • FIG. 4 shows a specific implementation process of step S50 provided in an embodiment of the present application, which is described in detail as follows:
  • S51 Perform voiceprint extraction on the audio information to obtain target voiceprint information.
  • the cloud server before selecting the identity verification of the cloud server, the cloud server obtains the unique identification information preset by the client as the user identification, and sends the information containing the random verification code to the client, and the user of the client reads the information and performs Recording, using the recording file as user information for identity verification.
  • the server After receiving the user information, the server extracts the voiceprint information from the audio information, and determines whether the voiceprint information corresponds to the client pre-selected and stored by the cloud server User voiceprint information.
  • the unique identification information may specifically be the MAC address of the client, or the mobile phone number of the client user bound to the cloud server, etc., which is not specifically limited here.
  • the random verification code information can specifically be a short message that is automatically generated and sent using the SMS SDK interface.
  • the random verification code generated using the SMS SDK excuse is real-time and random. For example, a random verification code is generated as "Your This time the verification code is h36ty0, and the verification code is valid for 2 minutes".
  • the audio information is extracted by voiceprint, and the detailed process of obtaining the target voiceprint information is as follows:
  • the audio information is extracted by voiceprint, and the detailed process of obtaining the target voiceprint information is as follows:
  • the voiceprint feature is extracted, and the obtained voiceprint feature is used as the target voiceprint information.
  • the target voiceprint information is the voiceprint information included in the verification information, and the voiceprint information is subsequently verified to determine whether the voiceprint information is the voiceprint information corresponding to the client.
  • pre-emphasis is a signal processing method that compensates for the high-frequency components of the input signal at the transmitting end. As the signal rate increases, the signal is greatly damaged during transmission. In order to get a better signal waveform at the receiving terminal, it is necessary to compensate for the damaged signal.
  • the idea of pre-emphasis technology is to enhance at the beginning of the transmission line. The high-frequency component of the signal is used to compensate for the excessive attenuation of the high-frequency component in the transmission process, and the pre-emphasis has no effect on the noise, so the output signal-to-noise ratio is effectively improved.
  • framing refers to dividing the entire speech signal into frames, that is, dividing it into many segments.
  • a speech signal is not stable as a whole, but it can be regarded as stable locally, and it needs to be input in the later speech processing. It is a stationary signal, so the entire speech signal needs to be framed, that is, divided into many segments.
  • the signal can be considered stable in the range of 10-30ms, and generally no less than 20ms is a frame.
  • windowing is to use a windowing function to process the framed speech signal to make the speech frame continuous. After the frame is processed, there will be discontinuities at the beginning and end of each frame. The more the error from the original signal, the greater the error. Through the windowing process, the framed signal becomes continuous, and each frame will show the characteristics of the periodic function.
  • the target voiceprint information is the voiceprint information contained in the verification information.
  • the voiceprint information is subsequently verified to determine whether the voiceprint information is the preset user voiceprint information of the client pre-stored in the cloud server .
  • S52 Compare and verify the target voiceprint information with the user voiceprint information of each preset client to obtain a first verification result.
  • the voiceprint information corresponding to each client terminal that uses audio information verification is pre-stored as the preset permission voiceprint information, and the calculation steps are respectively calculated through the preset similarity calculation method.
  • the similarity between the target voiceprint information obtained in S51 and each preset authority voiceprint information is obtained, and the similarity value between the target voiceprint information and each preset authority voiceprint information is obtained. If these similarity values exist If the similarity value is greater than or equal to the preset similarity threshold, it is determined that the target voiceprint information is one of the preset permission voiceprint information. At this time, the voiceprint verification result is confirmed to be verified.
  • the similarity value is less than the preset similarity threshold, it is determined that the target voiceprint information does not belong to any one of the preset permission voiceprint information. At this time, the voiceprint verification result is confirmed to be a verification failure.
  • the preset similarity calculation methods include but are not limited to: cosine similarity, k-Nearest Neighbor (kNN) classification algorithm, Manhattan Distance (Manhattan Distance), and Hamming distance based on SimHash algorithm.
  • S53 Convert the audio information by adopting a voice-to-text method to obtain the target text.
  • the audio information is text-converted through a preset voice-to-text method to obtain the target text.
  • the preset voice-to-text method can be implemented through a voice-to-text algorithm, through a third-party tool, or through a third-party application programming interface (Application Programming Interface, API).
  • API Application Programming Interface
  • S54 parse the target text to obtain the current verification code.
  • a preset regular expression is used to perform regular matching on the target text to obtain the current verification code contained in the target text.
  • the legitimacy of the current verification code obtained in step S54 is verified to obtain a second verification result, where the second verification result includes verification passed and verification failed.
  • the legitimacy verification is passed, it is confirmed that the second verification result is The verification is passed, and when the legality verification fails, it is confirmed that the second verification result is a verification failure.
  • the legality verification is used to verify whether the current verification code is consistent with the initial verification code. If the current verification code and the initial verification code are consistent with the initial verification code, it is determined that the current verification code has passed the legality verification; otherwise, the current verification code is confirmed. The legality verification failed.
  • step S51 to step S52 and step S53 to step S55 there is no inevitable sequence of execution between step S51 to step S52 and step S53 to step S55, and it may be executed in parallel, which is not limited here.
  • the customer feedbacks the prompt message of the verification failure, and records and saves the audio information and verification information to the preset abnormal information file, so that subsequent analysis of the preset abnormal information file can obtain the cause of the abnormality, and Make corresponding exception handling.
  • the target voiceprint information is obtained by extracting the voiceprint of the audio information, and then the target voiceprint information is compared and verified with the user voiceprint information of each preset client, and the first verification result is obtained.
  • Use the voice-to-text method to convert the audio information to obtain the target text, and then parse the target text to obtain the current verification code, and then verify the legality of the current verification code to obtain the second verification result.
  • the identity verification result is confirmed to be verified.
  • An audio file is used to confirm the user's identity in multiple dimensions to quickly and conveniently confirm the legality of the user's identity and improve data security.
  • the data restoration method further includes restoring data from the client through instructions, specifically as follows:
  • the first query result is that the storage path corresponding to the initial data identifier is queried in the storage medium of the client, a data restoration instruction is sent to the client, so that the client executes the deletion flag of the modified storage path and the creation of the file according to the data restoration instruction Index action.
  • the client modifies the delete flag of the storage path so that the file corresponding to the storage path is displayed on the client visually, and the file index is re-established, so that the initial data identifies the corresponding file It has a physical path and can be executed.
  • the storage medium on the client still retains the data of the data file itself, but the mark of the storage path corresponding to the data file is modified to the deletion mark, and the data file is deleted. Index, so that the data file is not displayed on the client and cannot be executed.
  • a data restoration instruction is sent to the client, so that the client can modify the storage path according to the data restoration instruction.
  • the action of deleting the flag and establishing the file index so as to quickly restore the data file through the client, and improve the efficiency of data file recovery.
  • the data restoration method before step S10, further includes synchronizing the client data to the cloud server.
  • the following uses a specific embodiment to implement the specific implementation method of synchronizing the client data to the cloud server. Detailed description.
  • FIG. 5 shows a specific implementation process of synchronizing client data to a cloud server according to an embodiment of the present application, which is described in detail as follows:
  • S81 Obtain the updated data file and the user information of the client from the client through a preset synchronization method, where the updated data corresponds to the original backup data on the cloud server.
  • the update data file and the user information of the client are obtained from the client through a preset step.
  • the update data file refers to the content that has changed since the last update of the implemented file.
  • common synchronization methods include, but are not limited to: file copy, file movement, file real-time sharing, etc.
  • the data of the changed file is directly read from the memory of the client, and the data is updated to the cloud server for storage by hot update.
  • the specific process can be Refer to the description of step S82, or step S821 to step S824, in order to avoid repetition, the details are not repeated here.
  • the update and acquisition of the client's data file can be done in a timed manner, or in real-time storage, or a combination of the two.
  • timed saving is set to automatically save for 5 minutes
  • real-time saving is real-time saving when a passively triggered save instruction is received.
  • S82 Synchronize the update data file to the original backup data corresponding to the update data file to obtain the backup data corresponding to the user information, and encrypt the backup data corresponding to the user information to obtain the target key corresponding to the user information and the corresponding user information Cloud data.
  • the update data file is synchronized to the original backup data corresponding to the update data file to obtain the backup data corresponding to the user information
  • the backup data corresponding to the user information is encrypted to obtain the target key and user information corresponding to the user information Corresponding cloud data.
  • the specific methods of encryption processing include, but are not limited to: Message-Digest Algorithm 5 (MD5), RSA (RSA algorithm) encryption algorithm, and key encryption block algorithm (Data Encryption Standard, DES), etc.
  • MD5 Message-Digest Algorithm 5
  • RSA RSA algorithm
  • DES key encryption block algorithm
  • the cloud data corresponding to the acquired user information is stored in the cloud server.
  • the update data file and the user information of the client are obtained from the client through a preset synchronization method, and then the update data file is synchronized to the original backup data corresponding to the update data file to obtain the backup data corresponding to the user information.
  • the backup data corresponding to the user information is encrypted to obtain the target key corresponding to the user information and the cloud data corresponding to the user information, and then the cloud data corresponding to the user information is stored in the cloud server to achieve real-time data synchronization and ensure data
  • the speed and completeness of synchronization can avoid data not being saved in time when the client is abnormal, and improve the efficiency of data synchronization and data security.
  • the following uses a specific embodiment to synchronize the update data file mentioned in step S82 to the original backup data corresponding to the update data file to obtain the backup corresponding to the user information.
  • the specific realization method of the data is explained in detail.
  • FIG. 6 shows a specific implementation process of step S82 provided by an embodiment of the present application, which is described in detail as follows: S821: Obtain the original backup file corresponding to the updated data file from the cloud server.
  • the server performs update detection on the file, and when it detects that the file is updated, it obtains the original file corresponding to the updated data file from the backup data of the cloud server.
  • the file with the same identity in the cloud backup data is obtained according to the identity of the word document as the original file corresponding to the word document.
  • S822 Obtain update content corresponding to the update data file, and generate a resource file package according to the update content.
  • the update content corresponding to the update data file in the cache is read through a preset instruction, and a resource file package is generated according to the update content.
  • resource files such as images and audio are associated with the updated content
  • the resource files in the updated content will also be packaged into a resource file package.
  • the resource file package refers to a file package that encapsulates resources such as update content, images, audio, etc., and its specific format can be set according to actual needs.
  • the bundle package is used as the resource file package corresponding to the update content in this embodiment.
  • the bundle package has a function similar to a static library. It encapsulates the update content into the bundle package, which can directly release and run the update data and resource files contained in the bundle package, but also ensure that the update data and resource files will not be used during use. Access to other users ensures the security of updated data and resource files.
  • the process of generating the resource file package in this step belongs to the background silent generation and does not affect file reading and writing. Therefore, the file update data can be obtained and backed up without closing the file.
  • the method of data link list analysis is used to perform a difference comparison between the updated resource package and the original file, and the difference information between the two is obtained.
  • the method of data link list analysis refers to using the original backup file to establish a data link list, and the obtained update resource package is inserted in the form of difference comparison with the data in the data link list.
  • the data linked list is a non-contiguous, non-sequential storage structure on a physical storage unit, and the logical order of data elements is realized through the link order of the pointers in the linked list.
  • the linked list is composed of a series of nodes (each element in the linked list is called a node), and the nodes can be dynamically generated at runtime.
  • Each node includes two parts: one is the data field that stores the data element, and the other is the pointer field that stores the address of the next node.
  • S824 Use the difference information to update the original backup file to obtain the updated file, and synchronize the updated file to the cloud backup data as the backup data corresponding to the user information.
  • the original backup file is updated using the difference information to obtain the updated file, and the updated file is synchronized to the cloud backup data as the backup data corresponding to the user information.
  • the original backup file corresponding to the updated data file is obtained from the cloud server, and then the updated content corresponding to the updated data file is obtained, and the resource file package is generated according to the updated content, and then the difference between the updated resource package and the original backup file is performed
  • the difference information is obtained by the difference information, and then the original backup file is updated with the difference information, and the updated file is obtained, and the updated file is synchronized to the cloud backup data as the backup data corresponding to the user information to realize the rapid synchronization of the updated data file
  • the efficiency of data synchronization is improved, data loss caused by sudden abnormalities is reduced or avoided, and data security is improved.
  • FIG. 7 shows a principle block diagram of a data restoration device corresponding to the data restoration method of the above embodiment one-to-one.
  • the data restoration device includes a data identification acquisition module 10, a query request sending module 20, a query result receiving module 30, a user information acquiring module 40, a user identity verification module 50, a target data determining module 60, and a target data sending module.
  • Module 70 The detailed description of each functional module is as follows:
  • the data identification obtaining module 10 is configured to obtain the initial data identification included in the data restoration request if the data restoration request sent by the client is received;
  • the query request sending module 20 is configured to send a path query request containing the initial data identifier to the client, so that the client can query the storage medium of the client to see if there is a path for recording the initial data identifier according to the path query request, and obtain the first query Result, and send the first query result to the server;
  • the query result receiving module 30 is configured to receive the first query result fed back by the client terminal;
  • the user information obtaining module 40 is configured to obtain user information corresponding to the client if the first query result is that the storage path corresponding to the record initial data identifier is not queried;
  • the user identity verification module 50 is used to perform identity verification of the cloud server on the user information to obtain the identity verification result;
  • the target data determining module 60 is configured to obtain the cloud data corresponding to the initial data identifier from the cloud server in a preset manner if the identity verification result is passed, as the target data, where the cloud data is through hot update , To synchronize the client's real-time data to the data stored in the cloud database;
  • the target data sending module 70 is used to send target data to the client.
  • the target data determining module 60 includes:
  • the cloud data decryption unit is used to obtain the target key corresponding to the user information if the authentication result is passed, and use the target key to decrypt the cloud data to obtain the cloud data corresponding to the user information;
  • the data identification query unit is used to perform query processing on the initial data identification in the data identification of the cloud data corresponding to the user information to obtain the second query result;
  • the data selection unit to be restored is configured to, if the second query result is that there is at least one initial data identification in the data identification of the cloud backup data corresponding to the user information, use the cloud data with the initial data identification as the data to be restored;
  • the to-be-restored data sending unit is configured to send the data identifier of the data to be restored to the client, so that the user of the client selects at least one data identifier from the data identifiers of the data to be restored as the data identifier of the target data.
  • the target data confirming unit is used to receive the selection message fed back by the client, obtain the data identification of the target data from the selection message, and determine the target data from the data to be restored according to the data identification of the target data.
  • the user identity verification module 50 includes:
  • the voiceprint extraction unit is used to extract the voiceprint of the audio information to obtain the target voiceprint information
  • the voiceprint verification unit is used to compare and verify the target voiceprint information with the user voiceprint information of each preset client to obtain the first verification result;
  • the voice conversion unit is used to convert the audio information to obtain the target text by adopting a voice-to-text method
  • the text parsing unit is used to parse the target text to obtain the current verification code
  • the text verification unit is used to verify the legality of the current verification code to obtain the second verification result
  • the result determining unit is used for confirming that the identity verification result is the verification passed if the first verification result and the second verification result are both verified.
  • the data restoration method also includes:
  • the data recovery module is configured to send a data restoration instruction to the client if the first query result is that the storage path corresponding to the initial data identifier is queried in the storage medium of the client, so that the client executes the modification of the storage path according to the data restoration instruction Delete flag and create file index action.
  • the data restoration method also includes:
  • the update data acquisition module is used to acquire the update data file and the user information of the client from the client through a preset synchronization method, where the updated data corresponds to the original backup data on the cloud server;
  • the cloud data generation module is used to synchronize the update data file to the original backup data corresponding to the update data file, to obtain the backup data corresponding to the user information, and to encrypt the backup data corresponding to the user information to obtain the target secret corresponding to the user information Cloud data corresponding to the key and user information;
  • the cloud data storage module is used to store the cloud data corresponding to the user information in the cloud server.
  • the cloud data generation module includes:
  • the backup file obtaining unit is used to obtain the original backup file corresponding to the updated data file from the cloud server;
  • the resource file package generation unit is used to obtain the update content corresponding to the update data file, and generate the resource file package according to the update content;
  • the difference comparison unit is used to perform a difference comparison between the updated resource package and the original backup file to obtain difference information
  • the synchronization update unit is used to update the original backup file with the difference information, obtain the updated file, and synchronize the updated file to the cloud backup data as the backup data corresponding to the user information.
  • Each module in the above-mentioned data restoration device can be implemented in whole or in part by software, hardware, and a combination thereof.
  • the above-mentioned modules may be embedded in the form of hardware or independent of the processor in the computer equipment, or may be stored in the memory of the computer equipment in the form of software, so that the processor can call and execute the operations corresponding to the above-mentioned modules.
  • Fig. 8 is a schematic diagram of a computer device provided by an embodiment of the present application.
  • the computer device may be a server, and its internal structure diagram may be as shown in Figure 8.
  • the computer equipment includes a processor, a memory, a network interface, and a database connected through a system bus. Among them, the processor of the computer device is used to provide calculation and control capabilities.
  • the memory of the computer device includes a non-volatile storage medium and an internal memory.
  • the non-volatile storage medium stores an operating system, computer readable instructions, and a database.
  • the internal memory provides an environment for the operation of the operating system and computer-readable instructions in the non-volatile storage medium.
  • the database of the computer equipment is used to store cloud data and user information.
  • the network interface of the computer device is used to communicate with an external terminal through a network connection.
  • the computer readable instruction is executed by the processor to realize a data restoration method.
  • a computer device including a memory, a processor, and computer-readable instructions stored in the memory and capable of running on the processor.
  • the processor executes the computer-readable instructions to realize data restoration in the above-mentioned embodiment.
  • the steps of the method are, for example, step S10 to step 70 shown in FIG. 2.
  • the processor executes the computer-readable instructions, the functions of the modules/units of the data restoration apparatus in the above-mentioned embodiment are realized, for example, the functions of the modules 10 to 70 shown in FIG. To avoid repetition, I won’t repeat them here.
  • a computer non-volatile readable storage medium is provided, and computer readable instructions are stored on the computer non-volatile readable storage medium.
  • the computer readable instructions implement the above-mentioned embodiments when executed by a processor.
  • the steps of the data restoration method, or when the computer-readable instructions are executed by the processor realize the functions of the modules/units in the data restoration apparatus of the foregoing embodiment. To avoid repetition, I won’t repeat them here.
  • the computer non-volatile readable storage medium may include: any entity or device, recording medium, U disk, mobile hard disk, magnetic disk, optical disk, Computer memory, read-only memory (Read-Only Memory, ROM), random access memory (Random Access Memory, RAM), electrical carrier signal and telecommunication signal, etc.

Abstract

L'invention concerne un procédé et un dispositif de restauration, un dispositif informatique et un support d'enregistrement. Le procédé comprend les étapes suivantes : si une requête de restauration de données transmise par un client est reçue, acquérir un identifiant de données initial que comporte la requête de restauration de données (S10) ; transmettre au client une requête d'interrogation de chemin comportant l'identifiant de données initial pour permettre au client de demander, sur la base de la requête d'interrogation de chemin et dans un support d'enregistrement du client, si le chemin avec un enregistrement de l'identifiant de données initial est présent, ce qui produit un premier résultat d'interrogation, et transmettre le premier résultat d'interrogation à un serveur (S20) ; recevoir le premier résultat d'interrogation renvoyé par le client (S30) ; si le premier résultat d'interrogation est tel qu'aucun chemin de stockage correspondant avec un enregistrement de l'identifiant de données initial n'est troubé, acquérir des informations d'utilisateur correspondant au client (S40) ; effectuer une authentification d'identité d'un serveur nuagique par rapport aux informations utilisateur pour produire un résultat d'authentification d'identité (S50) ; si le résultat d'authentification d'identité passe l'authentification avec succès, acquérir au moyen d'un schéma prédéfini des données infonuagiques correspondant à l'identifiant de données initial à partir du serveur nuagique pour servir de données cibles, les données infonuagiques étant des données synchronisées au moyen d'une mise à jour à chaud à partir de données en temps réel du client vers une base de données infonuagiques aux fins d'enregistrement (S60) ; et transmettre les données cibles au client (S70).
PCT/CN2019/117247 2019-09-24 2019-11-11 Procédé et dispositif de restauration de dispositf informatique et support d'enregistrement WO2021056726A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910902027.2A CN110865905A (zh) 2019-09-24 2019-09-24 数据还原方法、装置、计算机设备及存储介质
CN201910902027.2 2019-09-24

Publications (1)

Publication Number Publication Date
WO2021056726A1 true WO2021056726A1 (fr) 2021-04-01

Family

ID=69652076

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/117247 WO2021056726A1 (fr) 2019-09-24 2019-11-11 Procédé et dispositif de restauration de dispositf informatique et support d'enregistrement

Country Status (2)

Country Link
CN (1) CN110865905A (fr)
WO (1) WO2021056726A1 (fr)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112734409A (zh) * 2020-12-28 2021-04-30 中金数据(武汉)超算技术有限公司 一种基于私有虚拟资源的数值转移统计方法及装置
CN112685064B (zh) * 2020-12-30 2024-03-22 南京擎盾信息科技有限公司 设备标识的处理方法以及装置、存储介质、电子装置
CN113420050B (zh) * 2021-06-28 2023-08-25 深圳华科讯通科技有限公司 数据查询管理方法、装置、计算机设备及可读存储介质
CN113572860B (zh) * 2021-09-27 2022-01-25 广东电网有限责任公司 泄密数据的追踪方法、装置、存储系统、设备及存储介质
CN115509810B (zh) * 2022-09-26 2024-04-05 广东保伦电子股份有限公司 一种云端数据的异地备份方法及装置
CN116361860B (zh) * 2022-12-27 2024-02-09 深圳市网新新思软件有限公司 一种信息存储和验证的方法、装置、设备及存储介质
CN117331754B (zh) * 2023-10-17 2024-04-19 书行科技(北京)有限公司 异常问题还原方法、系统、电子设备和计算机存储介质

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102810138A (zh) * 2012-06-19 2012-12-05 北京奇虎科技有限公司 一种用户端文件的修复方法和系统
CN105593839A (zh) * 2013-12-17 2016-05-18 日立数据系统公司 分布式灾难恢复文件同步服务器系统
CN106095624A (zh) * 2016-06-28 2016-11-09 北京金山安全软件有限公司 一种数据恢复方法、装置、终端设备及服务器
US20170242871A1 (en) * 2016-02-18 2017-08-24 Commvault Systems, Inc. Data restoration operations based on network path information
CN107506265A (zh) * 2017-08-30 2017-12-22 安徽天达网络科技有限公司 一种基于互联网的差异性远程文件备份与恢复系统

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101364192A (zh) * 2007-08-09 2009-02-11 英华达(上海)电子有限公司 数据被误删除后恢复方法和恢复系统、及电子设备
CN102915263B (zh) * 2012-10-19 2016-05-11 小米科技有限责任公司 一种数据备份方法、系统和设备
CN104301382A (zh) * 2014-09-03 2015-01-21 惠州Tcl移动通信有限公司 一种云数据备份及恢复方法
CN105657056A (zh) * 2016-03-15 2016-06-08 成都爆米花信息技术有限公司 一种自动云盘备份的方法
CN109857999A (zh) * 2018-12-30 2019-06-07 广东一一五科技股份有限公司 一种文档草稿保存方法、装置、电子设备及存储介质
CN109739815B (zh) * 2019-01-10 2021-08-17 北京达佳互联信息技术有限公司 文件处理方法、系统、装置、设备及存储介质

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102810138A (zh) * 2012-06-19 2012-12-05 北京奇虎科技有限公司 一种用户端文件的修复方法和系统
CN105593839A (zh) * 2013-12-17 2016-05-18 日立数据系统公司 分布式灾难恢复文件同步服务器系统
US20170242871A1 (en) * 2016-02-18 2017-08-24 Commvault Systems, Inc. Data restoration operations based on network path information
CN106095624A (zh) * 2016-06-28 2016-11-09 北京金山安全软件有限公司 一种数据恢复方法、装置、终端设备及服务器
CN107506265A (zh) * 2017-08-30 2017-12-22 安徽天达网络科技有限公司 一种基于互联网的差异性远程文件备份与恢复系统

Also Published As

Publication number Publication date
CN110865905A (zh) 2020-03-06

Similar Documents

Publication Publication Date Title
WO2021056726A1 (fr) Procédé et dispositif de restauration de dispositf informatique et support d'enregistrement
CN109361517B (zh) 一种基于云计算的虚拟化云密码机系统及其实现方法
WO2020237868A1 (fr) Procédé de transmission de données, dispositif électronique, serveur et support de stockage
US8392709B1 (en) System and method for a single request—single response protocol with mutual replay attack protection
KR101658501B1 (ko) 해시함수 기반의 전자서명 서비스 시스템 및 그 방법
EP3146744B1 (fr) Procédé, appareil et système pour fournir une vérification de sécurité
WO2018049940A1 (fr) Procédé d'accès au réseau, et dispositif et système associés
JP5711840B1 (ja) リレーショナルデータベースを内在するカーネルプログラム、方法及び装置
WO2021012574A1 (fr) Procédé de multisignature, centre de signature, support et dispositif électronique
US9781109B2 (en) Method, terminal device, and network device for improving information security
WO2019134361A1 (fr) Procédé et dispositif d'appel d'une interface et de réponse à un appel d'interface, dispositif électronique et support
KR20190031989A (ko) 블록체인 기반의 전자 계약 처리 시스템 및 방법
US20180294965A1 (en) Apparatus, method and computer program product for authentication
CN109474583B (zh) 一种数据安全管理系统
US20200213331A1 (en) Data service system
JP2018207433A (ja) 計算機システム、秘密情報の検証方法、及び計算機
WO2021008034A1 (fr) Procédé et appareil de vérification de sécurité de demande de réseau, dispositif informatique et support d'informations
CN111917552A (zh) 一种基于标识密钥的句柄权限控制方法、装置和系统
CN114500054A (zh) 服务访问方法、服务访问装置、电子设备以及存储介质
CN113377784B (zh) 一种基于中间件的数据处理方法、系统和存储介质
WO2022042198A1 (fr) Procédé et appareil d'authentification d'identité, dispositif informatique et support d'enregistrement
CN114615031A (zh) 文件存储方法、装置、电子设备及存储介质
US8751819B1 (en) Systems and methods for encoding data
US11893105B2 (en) Generating and validating activation codes without data persistence
CN111327680A (zh) 认证数据同步方法、装置、系统、计算机设备和存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19946533

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19946533

Country of ref document: EP

Kind code of ref document: A1