[go: up one dir, main page]

CN113127895A - Cloud data protection method based on distributed storage - Google Patents

Cloud data protection method based on distributed storage Download PDF

Info

Publication number
CN113127895A
CN113127895A CN202110284908.XA CN202110284908A CN113127895A CN 113127895 A CN113127895 A CN 113127895A CN 202110284908 A CN202110284908 A CN 202110284908A CN 113127895 A CN113127895 A CN 113127895A
Authority
CN
China
Prior art keywords
data
processing
block
cloud
original data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110284908.XA
Other languages
Chinese (zh)
Inventor
陈双喜
王晓冬
刘会
唐馨
诸葛雷
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang Educational Technology Center
Jiaxing Vocational and Technical College
Original Assignee
Zhejiang Educational Technology Center
Jiaxing Vocational and Technical College
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Educational Technology Center, Jiaxing Vocational and Technical College filed Critical Zhejiang Educational Technology Center
Priority to CN202110284908.XA priority Critical patent/CN113127895A/en
Publication of CN113127895A publication Critical patent/CN113127895A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Databases & Information Systems (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Storage Device Security (AREA)

Abstract

本发明公开了一种基于分布式存储的云端数据防护方法,通过防护系统进行数据防护,包括步骤S1:在防护系统中部署M个云服务器E,E={ei|i=1,2,…,M},其中ei为第i个云服务器,eM为元数据服务器O。本发明公开的一种基于分布式存储的云端数据防护方法,通过对用户上传的原始数据进行分块加密,对各块采用不同的加密算法,加密后按照特定规则发往不同云服务器进行存储,生成文件处理标识信息发送至元数据服务器,当用户使用数据时,系统先在元数据服务器中查询文件处理标识信息,识别后抽取存储在不同云服务器的数据解密重组恢复为原始信息,反馈给用户。

Figure 202110284908

The invention discloses a cloud data protection method based on distributed storage. Data protection is performed through a protection system, including step S1: deploying M cloud servers E in the protection system, E={e i |i=1,2, ..., M}, where e i is the ith cloud server, and e M is the metadata server O. The invention discloses a cloud data protection method based on distributed storage. The original data uploaded by the user is encrypted in blocks, different encryption algorithms are used for each block, and the encrypted data is sent to different cloud servers for storage according to specific rules. Generate the file processing identification information and send it to the metadata server. When the user uses the data, the system first queries the file processing identification information in the metadata server. After identification, the data stored in different cloud servers is extracted, decrypted, reorganized and restored to the original information, and fed back to the user .

Figure 202110284908

Description

Cloud data protection method based on distributed storage
Technical Field
The invention belongs to the technical field of cloud data protection, and particularly relates to a cloud data protection method based on distributed storage.
Background
The existing cloud storage service mainly performs centralized management on user data in a centralized mode, and once the security guarantee provided by a service provider fails, the user data faces a great security risk. In addition, the centralized cloud storage service cannot meet the data security problem in the scene of explosive increase of data, and the security problems such as data leakage and loss are easy to occur. The distributed storage stores data in different nodes, and the safety of the data is guaranteed to a certain extent.
The publication number is: CN201811341437.6, entitled patent for invention of decentralized cloud storage platform system, the technical solution of which discloses "including an application interface layer (application layer) having a user interface, a gateway device and an SDK tool system, a service layer (service layer) including marketing and service data information, a decentralized domain name information management system layer (decentralized naming system layer), a block chain technology integration layer (block chain technology integration layer), and a distributed hash table layer (decentralized hash table layer); the application interface layer, the service providing layer, the decentralized domain name information management system layer, the block chain technology integration layer and the distributed hash column surface layer are vertically arranged from the outer layer to the inner layer in sequence.
Taking the above invention patent as an example, although the cloud storage of data is mentioned as decentralized, the technical scheme of the invention is different from that of the invention, and the invention further blocks and encrypts the data, so that the data storage is more secure. According to the invention, the existing technology is integrated, the data is split for distributed storage, and different encryption algorithms are adopted for storing all blocks of the same file to the cloud, so that the safety of the cloud data is greatly ensured.
Disclosure of Invention
The invention mainly aims to provide a cloud data protection method based on distributed storage. By further blocking, encrypting, distributing and storing the data, the data are dispersedly stored in different cloud servers and processed in different encryption modes, the reliability of a single system is improved, the reliability of the data is realized, and the safety of cloud data is greatly guaranteed.
In order to achieve the above object, the present invention provides a cloud data protection method based on distributed storage, which performs data protection through a protection system, and comprises the following steps:
step S1: deploying M cloud servers E in a protection system, wherein E is { E ═ E }i1,2, …, M }, where eiIs the ith cloud server, eMIs a metadata server O;
step S2 (processing by the processing system in the protection system): the original data F is uploaded to a protection system, and first processing including block processing and encryption processing is carried out on the original data F to obtain a block processing identifier (bg) corresponding to each block and the number of the blocks (the number of the blocks N)i) The first data of (1);
step S3 (processing by the restoration processing system in the protection system): when receiving (user) an inquiry instruction for the original data F, the protection system performs a second process including a reverse encryption process and a reverse blocking process on the first data to obtain the original data F (the protection system responds to the user instruction, and the user can perform an operation of viewing or downloading, etc.).
As a further preferable embodiment of the above technical means, step S2 is specifically implemented as the following steps:
step S2.1: to pairThe uploaded original data F is processed in a blocking mode and is processed according to a formula
Figure BDA0002980042750000031
Determining a number of partitions N, where F ═ Fi|i=1,2,…,N},BmaxIs the maximum block data amount;
step S2.2: carrying out encryption processing on original data F after the block processing, wherein FiThe sequence number of the block of (1) is bi,fiEncrypted form tiEncryption processing, assigning to e according to the distribution rulejAnd creates a block handling identity bgi=(bi,ti,ej),i=1,2,…,N,j=1,2,…,M-1;
Step S2.3: and expressing the unique characteristic identifier of the original data F as Y, generating file processing identifier information G according to the unique characteristic identifier Y, and sending the file processing identifier information G to the metadata server O, wherein the file processing identifier information G is used for recording information of the block processing identifier comprising the unique characteristic identifier Y and the N blocks.
As a further preferable embodiment of the above technical means, step S3 is specifically implemented as the following steps:
step S3.1: the protection system acquires a unique characteristic identifier Y of original data F, and inquires corresponding file processing identifier information G in a metadata server O;
step S3.2: and the protection system performs anti-encryption processing and anti-blocking processing according to the file processing identification information G to obtain original data F.
As a further preferred embodiment of the above technical solution, step S3.2 is specifically implemented as the following steps:
step S3.2.1: by the respective block processing identification bg of the original data F recorded in the file processing identification information GiIncluding identifying fiBlock number b ofiEncryption system tiAnd storage location ej
Step S3.2.2: fetch storage location ejAnd the sub-data is encrypted in the corresponding encryption mode tiDecrypting in the decryption manner to restore the block data fi
Step S3.2.3: processing the identification bg by each blockiBlock number b ofiAnd recombining the blocked original data F to obtain the original data F.
As a further preferable technical solution of the above technical solution, the encryption mode is any one or combination of multiple encryption algorithms, including an AES algorithm, an RSA algorithm, and a hash algorithm.
As a further preferable technical solution of the above technical solution, the allocation rule includes sequential allocation, random allocation, and hash value allocation, and the rule is not variable when the rule is uploaded once, and the rule is freely configured when the rule is uploaded multiple times.
In order to achieve the above object, the present invention further provides an electronic device, which includes a memory, a processor, and a computer program stored in the memory and executable on the processor, where the processor implements the steps of the cloud data protection method based on distributed storage when executing the program.
To achieve the above object, the present invention further provides a non-transitory computer readable storage medium, on which a computer program is stored, and the computer program, when executed by a processor, implements the steps of the cloud data protection method based on distributed storage.
The invention has the beneficial effects that: by deploying the plurality of storage servers, the data is further partitioned, encrypted, distributed and stored, the data is stored in different cloud servers in a dispersed mode and processed in different encryption modes, the reliability of a single system is improved, the reliability of the data is realized, and the safety of cloud data is greatly guaranteed.
Drawings
Fig. 1 is a schematic diagram of a cloud data protection method based on distributed storage according to the present invention.
Detailed Description
The following description is presented to disclose the invention so as to enable any person skilled in the art to practice the invention. The preferred embodiments in the following description are given by way of example only, and other obvious variations will occur to those skilled in the art. The basic principles of the invention, as defined in the following description, may be applied to other embodiments, variations, modifications, equivalents, and other technical solutions without departing from the spirit and scope of the invention.
Referring to fig. 1 of the drawings, fig. 1 is a schematic diagram of a cloud data protection method based on distributed storage according to the present invention.
In the preferred embodiment of the present invention, those skilled in the art should note that the cloud server, AES algorithm, RSA algorithm, etc. to which the present invention relates may be regarded as the prior art.
PREFERRED EMBODIMENTS
The invention discloses a cloud data protection method based on distributed storage, which carries out data protection through a protection system and comprises the following steps:
step S1: deploying M cloud servers E in a protection system, wherein E is { E ═ E }i1,2, …, M }, where eiIs the ith cloud server, eMIs a metadata server O;
step S2 (processing by the processing system in the protection system): the original data F is uploaded to a protection system, and first processing including block processing and encryption processing is carried out on the original data F to obtain a block processing identifier (bg) corresponding to each block and the number of the blocks (the number of the blocks N)i) The first data of (1);
step S3 (processing by the restoration processing system in the protection system): when receiving (user) an inquiry instruction for the original data F, the protection system performs a second process including a reverse encryption process and a reverse blocking process on the first data to obtain the original data F (the protection system responds to the user instruction, and the user can perform an operation of viewing or downloading, etc.).
Specifically, step S2 is implemented as the following steps:
step S2.1: the uploaded original data F is processed in a blocking mode and is processed according to a formula
Figure BDA0002980042750000051
Determining a number of partitions N, where F ═ Fi|i=1,2,…,N},BmaxIs the maximum block data amount;
step S2.2: carrying out encryption processing on original data F after the block processing, wherein FiThe sequence number of the block of (1) is bi,fiEncrypted form tiEncryption processing, assigning to e according to the distribution rulejAnd creates a block handling identity bgi=(bi,ti,ej),i=1,2,…,N,j=1,2,…,M-1;
Step S2.3: and expressing the unique characteristic identifier of the original data F as Y, generating file processing identifier information G according to the unique characteristic identifier Y, and sending the file processing identifier information G to the metadata server O, wherein the file processing identifier information G is used for recording information of the block processing identifier comprising the unique characteristic identifier Y and the N blocks.
More specifically, step S3 is specifically implemented as the following steps:
step S3.1: the protection system acquires a unique characteristic identifier Y of original data F, and inquires corresponding file processing identifier information G in a metadata server O;
step S3.2: and the protection system performs anti-encryption processing and anti-blocking processing according to the file processing identification information G to obtain original data F.
Further, step S3.2 is specifically implemented as the following steps:
step S3.2.1: by the respective block processing identification bg of the original data F recorded in the file processing identification information GiIncluding identifying fiBlock number b ofiEncryption system tiAnd storage location ej
Step S3.2.2: fetch storage location ejAnd the sub-data is encrypted in the corresponding encryption mode tiDecrypting in the decryption manner to restore the block data fi
Step S3.2.3: processing the identification bg by each blockiBlock number b ofiAnd recombining the blocked original data F to obtain the original data F.
Furthermore, the encryption mode is any one or combination of multiple encryption algorithms, including an AES algorithm, an RSA algorithm, and a hash algorithm.
Preferably, the allocation rules include sequential allocation, random allocation and hash value allocation, and the rules are not variable in a single upload and are freely configurable in multiple uploads.
The invention also discloses an electronic device which comprises a memory, a processor and a computer program which is stored on the memory and can run on the processor, and the steps of the cloud data protection method based on the distributed storage are realized when the processor executes the program.
The invention also discloses a non-transitory computer readable storage medium, on which a computer program is stored, which, when executed by a processor, implements the steps of the cloud data protection method based on distributed storage.
A second embodiment.
The difference between the present embodiment and the preferred embodiment is that the number, encryption manner, and the like of the cloud servers are specifically defined as follows (in conjunction with fig. 1):
the example deploys four cloud servers, where cloud server e1,e2,e3For storing user data, O serves as a metadata server for storing file handling identification information. And uploading the data by the user, wherein the unique characteristic identifier of the data is Y. The data is firstly cut into 3 blocks by a processing system: block1, block2 and block 3. In the block processing flag, 'a' indicates that the block is encrypted using the AES algorithm,'d' indicates that the block is encrypted using the DES algorithm, and 'r' indicates that the block is encrypted using the RSA algorithm. The allocation rule of the cloud server positions stored in the data blocks is random allocation. As shown in fig. 1, this example is specifically realized by the following steps:
(1) deploying 4 cloud servers E ═ E i1,2,3, 4}, wherein eiIs the ith cloud server, e4Is a metadata server O;
(2) when a user uploads data such as files, the data is processed by a processing system, and the processing system comprises the following substeps:
(2.1) performing a blocking operation on the original data, wherein the number of blocks N is 3, and the number of blocks N is block1, block2 and block 3;
(2.2) block1 is encrypted by an AES algorithm and then sent to a cloud server e1Storing the block processing identifier bg and generating the block processing identifier bg1(1, a, 1); block2 is encrypted by DES algorithm and then sent to cloud server e3Storing the block processing identifier bg and generating the block processing identifier bg2(2, d, 3); block3 is encrypted by RSA algorithm and then sent to cloud server e2Storing the block processing identifier bg and generating the block processing identifier bg3=(3,r,2),
(3) For the file data, the unique characteristic mark is Y, and file processing identification information G is generated and sent to the metadata server O for storage, wherein G is { Y, bg1,bg2,bg3}。
(4) When receiving a query instruction of a user, the system firstly acquires the unique characteristic identifier Y of the data F and queries the corresponding file processing identifier information G in the metadata server O;
(5) processing identification bg through data blocks recorded in GiAnd the treatment is carried out by a reduction treatment system, and the method comprises the following substeps:
(5.1) for bg1Recognizing that the block serial number of the block1 is 1, the encryption mode is an AES algorithm, and storing the block serial number in the cloud server e1Performing the following steps; for bg2,bg3And the identification is carried out by analogy.
(5.2) taking out e1The sub data stored in the data block storage device is decrypted by an AES algorithm, and block data block1 is restored; block2 and block3 are reduced in turn.
(5.3) by bgiThe user data are restored by the block sequence numbers in the block sequence list, the recombination block1, the block2 and the block 3;
(6) the system responds to the user instruction, and the user can perform operations of checking or downloading data and the like.
According to the method, the data uploaded by the user are encrypted in blocks, different encryption algorithms are adopted for each block, and the encrypted data are sent to different cloud servers for storage according to a specific rule. Generating file processing identification information and sending the file processing identification information to a metadata server, when a user uses data, firstly inquiring the file processing identification information in the metadata server by the system, after identification, extracting data stored in different cloud servers, decrypting, recombining and recovering the data into original information, and feeding the original information back to the user. The data are stored in different cloud servers in a scattered mode and processed in different encryption modes, the reliability of the data is achieved by improving the reliability of a single system, and the safety of cloud data is greatly improved. Compared with the traditional cloud storage scheme, the method is more reliable, stable and cheap.
It should be noted that the technical features of the cloud server, the AES algorithm, the RSA algorithm, and the like, which are referred to in the patent application of the present invention, should be regarded as the prior art, and the specific structure, the operation principle, the control mode and the spatial arrangement mode of the technical features may be conventional in the art, and should not be regarded as the invention point of the patent of the present invention, and the patent of the present invention is not further specifically described in detail.
It will be apparent to those skilled in the art that modifications and equivalents may be made in the embodiments and/or portions thereof without departing from the spirit and scope of the present invention.

Claims (8)

1.一种基于分布式存储的云端数据防护方法,通过防护系统进行数据防护,其特征在于,包括以下步骤:1. a cloud data protection method based on distributed storage, carrying out data protection by a protection system, is characterized in that, comprises the following steps: 步骤S1:在防护系统中部署M个云服务器E,E={ei|i=1,2,...,M},其中ei为第i个云服务器,eM为元数据服务器O;Step S1: deploy M cloud servers E in the protection system, E={e i |i=1, 2, ..., M}, where e i is the ith cloud server, and e M is the metadata server O ; 步骤S2:原始数据F被上传到防护系统,对原始数据F进行包括分块处理和加密处理的第一处理,以获得包括分块的数量和各个分块对应的块处理标识的第一数据;Step S2: the original data F is uploaded to the protection system, and the first processing including block processing and encryption processing is performed on the original data F to obtain the first data including the number of blocks and the block processing identifier corresponding to each block; 步骤S3:当收到对于原始数据F的查询指令时,防护系统对第一数据进行包括反加密处理和反分块处理的第二处理,以获得原始数据F。Step S3: When receiving the query instruction for the original data F, the protection system performs second processing including anti-encryption processing and anti-blocking processing on the first data to obtain the original data F. 2.根据权利要求1所述的一种基于分布式存储的云端数据防护方法,其特征在于,步骤S2具体实施为以下步骤:2. a kind of cloud data protection method based on distributed storage according to claim 1 is characterized in that, step S2 is specifically implemented as the following steps: 步骤S2.1:对上传的原始数据F进行分块处理,并且根据公式
Figure FDA0002980042740000011
确定分块数N,其中F={fi|i=1,2,...,N},Bmax为最大块数据量;
Step S2.1: Perform block processing on the uploaded original data F, and according to the formula
Figure FDA0002980042740000011
Determine the number of blocks N, where F={fi | i =1, 2, . . . , N}, and B max is the maximum amount of block data;
步骤S2.2:对分块处理后的原始数据F进行加密处理,其中,fi的分块序号为bi,fi经加密方式ti加密处理,按照分配规则分配至ej的存储位置,并且创建块处理标识bgi=(bi,ti,ej),i=1,2,...,N,j=1,2,...,M-1;Step S2.2: Encrypt the original data F after the block processing, wherein, the block sequence number of f i is b i , f i is encrypted by the encryption method t i , and is allocated to the storage location of e j according to the allocation rule , and create a block processing identifier bgi = (b i , t i , e j ), i =1, 2,..., N, j=1, 2,..., M-1; 步骤S2.3:将原始数据F的唯一性特征标识表示为Y,根据唯一性特征标识Y生成文件处理标识信息G,并且将文件处理标识信息G发送至元数据服务器O,文件处理标识信息G用于记录包括唯一性特征标识Y和N块的块处理标识的信息。Step S2.3: Denote the unique feature identifier of the original data F as Y, generate the file processing identification information G according to the unique feature identifier Y, and send the file processing identification information G to the metadata server O, and the file processing identification information G Information for recording block processing identifications including unique feature identifications Y and N blocks.
3.根据权利要求2所述的一种基于分布式存储的云端数据防护方法,其特征在于,步骤S3具体实施为以下步骤:3. a kind of cloud data protection method based on distributed storage according to claim 2 is characterized in that, step S3 is specifically implemented as the following steps: 步骤S3.1:防护系统获取原始数据F的唯一性特征标识Y,并且在元数据服务器O中查询所对应的文件处理标识信息G;Step S3.1: the protection system obtains the unique feature identifier Y of the original data F, and queries the corresponding file processing identifier information G in the metadata server O; 步骤S3.2:防护系统根据文件处理标识信息G进行反加密处理和反分块处理,以获得原始数据F。Step S3.2: The protection system performs anti-encryption processing and anti-block processing according to the file processing identification information G to obtain the original data F. 4.根据权利要求3所述的一种基于分布式存储的云端数据防护方法,其特征在于,步骤S3.2具体实施为以下步骤:4. A cloud data protection method based on distributed storage according to claim 3, wherein step S3.2 is specifically implemented as the following steps: 步骤S3.2.1:通过文件处理标识信息G中所记录的原始数据F的各个块处理标识bgi,包括识别fi的分块序号bi、加密方式ti和存储位置ejStep S3.2.1: each block processing identification bg i of the original data F recorded in the file processing identification information G, including the block sequence number b i , the encryption method t i and the storage location e j of the identification f i ; 步骤S3.2.2:取出存储位置ej中所存储的子数据,并且经所对应的加密方式ti的解密方式进行解密,以还原块数据fiStep S3.2.2: take out the sub-data stored in the storage position e j , and decrypt through the decryption mode of the corresponding encryption mode t i , to restore the block data f i ; 步骤S3.2.3:通过各个块处理标识bgi的分块序号bi,将分块的原始数据F进行重组,以获得原始数据F。Step S3.2.3: Reorganize the original data F of the blocks to obtain the original data F by processing the block sequence number b i of the identification bgi by each block . 5.根据权利要求2所述的一种基于分布式存储的云端数据防护方法,其特征在于,加密方式为任意一种或多种加密算法进行组合,包括AFS算法、RSA算法和哈希算法。5. A cloud data protection method based on distributed storage according to claim 2, wherein the encryption method is any one or more encryption algorithms combined, including AFS algorithm, RSA algorithm and hash algorithm. 6.根据权利要求2所述的一种基于分布式存储的云端数据防护方法,其特征在于,分配规则包括按序分配、随机分配和哈希值分配,并且单次上传时规则不可变,多次上传时自由配置规则。6. A cloud data protection method based on distributed storage according to claim 2, wherein the distribution rules include sequential distribution, random distribution and hash value distribution, and the rules are immutable during a single upload, and multiple You can freely configure the rules when uploading. 7.一种电子设备,包括存储器、处理器及存储在存储器上并可在处理器上运行的计算机程序,其特征在于,所述处理器执行所述程序时实现如权利要求1至6任一项所述一种基于分布式存储的云端数据防护方法的步骤。7. An electronic device, comprising a memory, a processor and a computer program stored on the memory and running on the processor, wherein the processor implements any one of claims 1 to 6 when the processor executes the program The steps of a cloud data protection method based on distributed storage described in item 1. 8.一种非暂态计算机可读存储介质,其上存储有计算机程序,其特征在于,该计算机程序被处理器执行时实现如权利要求1至6任一项所述一种基于分布式存储的云端数据防护方法的步骤。8. A non-transitory computer-readable storage medium on which a computer program is stored, characterized in that, when the computer program is executed by a processor, a distributed storage-based storage medium according to any one of claims 1 to 6 is implemented. The steps of the cloud data protection method.
CN202110284908.XA 2021-03-17 2021-03-17 Cloud data protection method based on distributed storage Pending CN113127895A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110284908.XA CN113127895A (en) 2021-03-17 2021-03-17 Cloud data protection method based on distributed storage

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110284908.XA CN113127895A (en) 2021-03-17 2021-03-17 Cloud data protection method based on distributed storage

Publications (1)

Publication Number Publication Date
CN113127895A true CN113127895A (en) 2021-07-16

Family

ID=76773318

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110284908.XA Pending CN113127895A (en) 2021-03-17 2021-03-17 Cloud data protection method based on distributed storage

Country Status (1)

Country Link
CN (1) CN113127895A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114125830A (en) * 2021-11-17 2022-03-01 浪潮卓数大数据产业发展有限公司 Encrypted transmission method, equipment and medium for APP data
CN114139182A (en) * 2021-11-30 2022-03-04 北京达佳互联信息技术有限公司 Data storage method, data reading method, device and electronic device
CN114448999A (en) * 2021-12-21 2022-05-06 杭州华橙软件技术有限公司 Data storage method, device, system, electronic device and storage medium
CN115514470A (en) * 2022-11-22 2022-12-23 中网道科技集团股份有限公司 Storage method and system for community correction data security
CN116346508A (en) * 2023-05-31 2023-06-27 深圳市东信时代信息技术有限公司 Information transmission method, device, equipment and medium based on fragment encryption storage
CN119202098A (en) * 2024-11-29 2024-12-27 西安电子科技大学 Cloud distributed data query method and system

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102611711A (en) * 2012-04-09 2012-07-25 中山爱科数字科技股份有限公司 A cloud data security storage method
CN103118089A (en) * 2013-01-22 2013-05-22 华中科技大学 Safe storage method based on a plurality of cloud storage systems and system thereof
CN103399941A (en) * 2013-08-13 2013-11-20 广州中国科学院软件应用技术研究所 Distributed file processing method, device and system
CN103685162A (en) * 2012-09-05 2014-03-26 中国移动通信集团公司 File storing and sharing method
CN104754055A (en) * 2015-04-03 2015-07-01 易云捷讯科技(北京)有限公司 Safety cloud storage method for use in multi-cloud environment
CN107425962A (en) * 2017-04-21 2017-12-01 济南浪潮高新科技投资发展有限公司 A kind of high in the clouds data guard method of data staging encryption and segmentation
CN110851080A (en) * 2019-11-04 2020-02-28 紫光云技术有限公司 Distributed storage management system of multi-cloud-disk platform
CN112256663A (en) * 2020-10-30 2021-01-22 深圳壹账通智能科技有限公司 Blockchain-based distributed file storage method and system

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102611711A (en) * 2012-04-09 2012-07-25 中山爱科数字科技股份有限公司 A cloud data security storage method
CN103685162A (en) * 2012-09-05 2014-03-26 中国移动通信集团公司 File storing and sharing method
CN103118089A (en) * 2013-01-22 2013-05-22 华中科技大学 Safe storage method based on a plurality of cloud storage systems and system thereof
CN103399941A (en) * 2013-08-13 2013-11-20 广州中国科学院软件应用技术研究所 Distributed file processing method, device and system
CN104754055A (en) * 2015-04-03 2015-07-01 易云捷讯科技(北京)有限公司 Safety cloud storage method for use in multi-cloud environment
CN107425962A (en) * 2017-04-21 2017-12-01 济南浪潮高新科技投资发展有限公司 A kind of high in the clouds data guard method of data staging encryption and segmentation
CN110851080A (en) * 2019-11-04 2020-02-28 紫光云技术有限公司 Distributed storage management system of multi-cloud-disk platform
CN112256663A (en) * 2020-10-30 2021-01-22 深圳壹账通智能科技有限公司 Blockchain-based distributed file storage method and system

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114125830A (en) * 2021-11-17 2022-03-01 浪潮卓数大数据产业发展有限公司 Encrypted transmission method, equipment and medium for APP data
CN114125830B (en) * 2021-11-17 2024-05-07 浪潮卓数大数据产业发展有限公司 APP data encryption transmission method, device and medium
CN114139182A (en) * 2021-11-30 2022-03-04 北京达佳互联信息技术有限公司 Data storage method, data reading method, device and electronic device
CN114448999A (en) * 2021-12-21 2022-05-06 杭州华橙软件技术有限公司 Data storage method, device, system, electronic device and storage medium
CN115514470A (en) * 2022-11-22 2022-12-23 中网道科技集团股份有限公司 Storage method and system for community correction data security
CN116346508A (en) * 2023-05-31 2023-06-27 深圳市东信时代信息技术有限公司 Information transmission method, device, equipment and medium based on fragment encryption storage
CN116346508B (en) * 2023-05-31 2023-09-29 深圳市东信时代信息技术有限公司 Information transmission method, device, equipment and medium based on fragment encryption storage
CN119202098A (en) * 2024-11-29 2024-12-27 西安电子科技大学 Cloud distributed data query method and system

Similar Documents

Publication Publication Date Title
CN113127895A (en) Cloud data protection method based on distributed storage
US11108753B2 (en) Securing files using per-file key encryption
US9350549B2 (en) Selective shredding in a deduplication system
CN102685148B (en) Method for realizing secure network backup system under cloud storage environment
US9122888B2 (en) System and method to create resilient site master-key for automated access
CN109995505B (en) Data security duplicate removal system and method in fog computing environment and cloud storage platform
US10685141B2 (en) Method for storing data blocks from client devices to a cloud storage system
US20160344553A1 (en) Storing and retrieving ciphertext in data storage
WO2013091452A1 (en) File packing and unpacking method, and device thereof
Mukundan et al. Efficient integrity verification of replicated data in cloud using homomorphic encryption
CN108846297B (en) A method of distributing and retrieve data in the block chain network with peer node
CN110855430A (en) Providing a secure object store using a hierarchical key system
CN115225409B (en) Cloud data safety duplicate removal method based on multi-backup joint verification
TW201630378A (en) Key splitting
CN108933758B (en) Sharable cloud storage encryption and decryption method, device and system
US10284534B1 (en) Storage system with controller key wrapping of data encryption key in metadata of stored data item
CN116166749A (en) Data sharing method, device, electronic device and storage medium
JP2020507243A5 (en)
Fugkeaw et al. Secure and fine-grained access control with optimized revocation for outsourced IoT EHRs with adaptive load-sharing in fog-assisted cloud environment
Yeboah-Ofori et al. Blockchain Security Encryption to Preserve Data Privacy and Integrity in Cloud Environment
CN114239044B (en) A decentralized traceable shared access system
CN107317823A (en) Encryption method and system in a kind of cloud storage system
CN112818404B (en) Data access permission updating method, device, equipment and readable storage medium
CN118094636B (en) A data retrieval method and system with multi-level permission access control
CN113609077A (en) File retrieval method, system, storage medium and equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20210716