CN100403281C - Dynamic key based hardware data enciphering method and device thereof - Google Patents

Dynamic key based hardware data enciphering method and device thereof Download PDF

Info

Publication number
CN100403281C
CN100403281C CNB2006101050874A CN200610105087A CN100403281C CN 100403281 C CN100403281 C CN 100403281C CN B2006101050874 A CNB2006101050874 A CN B2006101050874A CN 200610105087 A CN200610105087 A CN 200610105087A CN 100403281 C CN100403281 C CN 100403281C
Authority
CN
China
Prior art keywords
key
data
hash
subregion
encryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CNB2006101050874A
Other languages
Chinese (zh)
Other versions
CN1924835A (en
Inventor
伍卫国
王本中
刘轶
李思
张群
钱德沛
田敏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
CHANGCHUN ZEUS INFORMATIONSAFE INDUSTRY SHARE Co Ltd
Xian Jiaotong University
Original Assignee
CHANGCHUN ZEUS INFORMATIONSAFE INDUSTRY SHARE Co Ltd
Xian Jiaotong University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by CHANGCHUN ZEUS INFORMATIONSAFE INDUSTRY SHARE Co Ltd, Xian Jiaotong University filed Critical CHANGCHUN ZEUS INFORMATIONSAFE INDUSTRY SHARE Co Ltd
Priority to CNB2006101050874A priority Critical patent/CN100403281C/en
Publication of CN1924835A publication Critical patent/CN1924835A/en
Application granted granted Critical
Publication of CN100403281C publication Critical patent/CN100403281C/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

This invention relates to dynamic keys hardware data method and its device, wherein, the method has main and sub keys and when needing to code certain fan data and computing the main and sub and fan LBA address mixture data and using the results as coding key by sets. The device is connected between the host board and hardware composed of coding card and electrical keys and coding card is composed of single machine and FPGA chip and coding the hardware data and reading the data from hardware.

Description

A kind of fixed disk data enciphering method and device thereof based on dynamic key
Technical field
The invention belongs to field of computer technology, relate to a kind of fixed disk data enciphering method and device thereof based on dynamic key.
Background technology
When infotech brought great convenience to people, the safety problem of information was outstanding day by day.Hard disk is being stored user's bulk information usually as the main external memory storage of computing machine.Hard disc data is encrypted, and is the basic mode that guarantees the hard disc data confidentiality.Because software encryption system exists unsurmountable performance and safety problem, therefore, it is significant to study hardware based hard disc enciphering system.
The patent No. is in " a kind of encrypting computer hard disc device " document of 99113164.9, proposed a kind of optionally encryption device that has, the key of this device needs the user to use the manual input of keyboard, is subjected to the restriction of man memory power, the limited length of key, and use comparatively loaded down with trivial details.This device all uses identical key to encrypt to data all in the hard disk, in case the assailant obtains key by a certain sectors of data is carried out cryptanalysis, then the DISK to Image enciphered data all can be cracked.
Number of patent application is in " computer hard disk data encryption method and device thereof " document of 200410025825.5, to have proposed a kind of fixed disk data enciphering device based on ide interface of supporting multiple symmetric encipherment algorithm.But employed key in the document also is static key, promptly all uses identical key to encrypt to data all in the hard disk, and therefore also there is hidden danger in the security of this device.In addition, this device is mainly realized by the FPGA device, because the FPGA device itself is not suitable for realizing the flow process of complexity, so this device does not have functions such as System self-test, key backup and recovery.
The cryptographic object of hard disc enciphering system is that the user is left the data on the hard disk in, so the reliability of hard disk encryption card is particularly important.In time do not handle if hard disc enciphering system breaks down, then the data on the hard disk might be destroyed.So it is particularly important that the self-checking function of hard disc enciphering system seems.When encryption system breaks down, should quit work automatically.
If leave in during key on the medium, it always exists the possibility of losing or damaging so, if not backup of key, then the data on the hard disk just can't be deciphered again and be read.Therefore, one is designed good encryption system, and the backup and the restore funcitons of key should be provided for the user.At ordinary times phase-key replication is kept properly in backup medium,, can from backup medium, be come out key recovery if the situation that key storage media is lost or damaged takes place.
Summary of the invention
In order to have overcome above-mentioned the deficiencies in the prior art, the objective of the invention is to propose a kind of fixed disk data enciphering method and device thereof based on dynamic key.The present invention adopts different encryption keys for different sectors of data, to improve the security of fixed disk data enciphering.In addition, this device has also been realized functions such as the backup of System self-test, key and recovery, has improved the reliability and the practicality of system.
Technical scheme of the present invention is achieved in that the fixed disk data enciphering method based on dynamic key, and implementation step is:
A, on main frame operation key generator program, according to screen prompt information, import a string character arbitrarily by the user, the key generator program uses general hash algorithm, for example MD5, SHA-1 etc. carry out the Hash computing to the character of user input and the real-time clock of main frame, the result of Hash computing as master key;
B, prompting user import another once more and go here and there character arbitrarily, the key generator program uses general hash algorithm, for example MD5, SHA-1 etc. carry out the Hash computing to the character of user's input and the real-time clock of main frame, and with the result of Hash computing seed as random number, use the random number generating algorithm in the standard C function library, generate several random numbers, each random number is used as a subregion key;
C, be hard disk partition some subregions according to the high address in the LBA (Logical Block Addressing) LBA address of hard disk sector, the quantity of subregion equates with the subregion number of keys that the key generator program generates;
D, when data are encrypted, earlier according to the subregion at be-encrypted data place, promptly corresponding with it subregion key is found out in the high address in the LBA (Logical Block Addressing) LBA address;
E, master key, corresponding subregion key, the LBA address three splicing of sector, data place, promptly be that unit is arranged in order with the byte;
F, spliced result is carried out hash operations, adopt hash function MD5, hash function SHA1 or other hash operations algorithm;
G, with the result of hash operations as encrypted secret key, utilize sequential encryption algorithm or block encryption algorithm that data are encrypted.
Encryption device based on the fixed disk data enciphering method of dynamic key, this device is connected to form by a block encryption card and an electron key, wherein encrypted card is made up of four parts: on-site programmable gate array FPGA, single-chip microprocessor MCU, mainboard end ata interface, hard disk end ata interface, and on-site programmable gate array FPGA links to each other with mainboard end ata interface, hard disk end ata interface, single-chip microcomputer; Single-chip microcomputer also links to each other with electron key except with FPGA links to each other.
Described electron key is the storage chip of a band encryption function.
Advantage of the present invention is:
A, proposed the dynamic key technology,, used different key enciphering/decipherings, the security that has improved system greatly promptly for the different sectors on the hard disk.
B, subregion key are kept in the single-chip microcomputer of ciphering type, and master key is kept in the ciphering type storage chip, and these two keys all can't be read by common card reader, therefore can prevent that key is by bootlegging.
C, encrypted card can be realized the duplicating of power-on self-test, key, backup and restore funcitons, under the prerequisite that does not influence the device security, have improved the reliability and the ease of use of device.
Description of drawings
Fig. 1 is the fixed disk data enciphering method synoptic diagram that the present invention is based on dynamic key.The direction of arrow is represented information flow direction.
Fig. 2 is the application model figure that the present invention is based on the fixed disk data enciphering device of dynamic key.
Fig. 3 is the fixed disk data enciphering structure drawing of device that the present invention is based on dynamic key.
Fig. 4 is the internal logic block diagram of FPGA on the one embodiment of the invention encrypted card.Arrow among the figure is represented information flow direction.
Fig. 5 is the embodiment that dynamic key of the present invention is encrypted.Arrow is represented information flow direction among the figure.Dotted portion is illustrated in start to carry out when powering on; Solid line partly is illustrated in when hard disk encryption card enters operate as normal and carries out.
Embodiment
Before system uses first, be hard disk partition some subregions according to LBA address, sector, use software to generate a master key and a component district key then.
The generation method of master key is, operation key generator program on main frame, according to screen prompt information, import a string character arbitrarily by the user, the key generator program uses general hash algorithm (for example MD5, SHA-1 etc.) that the character of user's input and the real-time clock of main frame are carried out the Hash computing, the result of Hash computing as master key;
The generation method of subregion key is, operation key generator program on main frame, the prompting user imports another once more and goes here and there character arbitrarily, the key generator program uses general hash algorithm (for example MD5, SHA-1 etc.) that the character of user's input and the real-time clock of main frame are carried out the Hash computing, and with the result of Hash computing seed as random number, use the random number generating algorithm in the standard C function library, generate several random numbers.The number of random number equates with the quantity of fdisk.Each random number is corresponding with a fdisk respectively, as the subregion key of this fdisk.
With reference to shown in Figure 1, a master key and a component district key are set.Wherein, the method to set up of subregion key is: according to LBA address, sector is hard disk partition some subregions, the corresponding subregion key of each subregion.When needs to hard disk on certain sectors of data when encrypting, in the subregion set of cipher key, find the subregion key corresponding earlier with LBA address, this sector by tabling look-up, then master key, subregion key, hard disk sector LBA address three splicing, and carry out hash operations (such as MD5, SHA1 etc.), the result of hash operations is as encryption key, and hard disc data is carried out block encryption (such as DES, AES etc.) or sequential encryption (such as XOR, addition etc.).
With reference to shown in Figure 2, a kind of device of realizing above-mentioned encryption method is made up of an encrypted card 1 and an electron key 2.
Encrypted card 1 is connected between hard disk and the computer motherboard, and the data that write are encrypted, and the data of reading are decrypted.Encrypted card 1 mainly is made of an on-site programmable gate array FPGA 3 and a single-chip microprocessor MCU 4.On-site programmable gate array FPGA 3 is mainly finished Core Features such as data encryption, hard-disk interface signal Processing, and single-chip microcomputer is mainly finished subsidiary functions such as the management, System self-test of configuration, the key of on-site programmable gate array FPGA 3.The subregion key that enciphering/deciphering is used is kept among the EEPROM or Flash storer of single-chip microcomputer inside.
Electron key 2 is actually the storage chip of a band encryption function, and this chip is packaged into the form that is easy to carry about with one and plugs, so that the user carries.Preserved master key in the electron key, the content of being stored in electron key is incorrect, and when perhaps not matching with encrypted card and hard disk, encrypted card can't operate as normal.
Encrypted card has the function of power-on self-test, when system powers on, single-chip microcomputer in the encrypted card 1 can send one group of test data to on-site programmable gate array FPGA 3, on-site programmable gate array FPGA 3 returns to single-chip microcomputer to the result who encrypts, single-chip microprocessor MCU 4 is compared the good result of the encrypted result of on-site programmable gate array FPGA 3 and calculated in advance, if the result is inconsistent, then system is locked, and by the status indicator lamp misdirection.
Defined one group of steering order in the encrypted card 1, these instructions are sent by main frame, are carried out by single-chip microcomputer.Because single-chip microcomputer does not directly link to each other with mainboard end ata interface 6, so the instruction that main frame sends to single-chip microprocessor MCU 4 must be transmitted by on-site programmable gate array FPGA 3.Therefore, which data that on-site programmable gate array FPGA 3 must be able to be distinguished on the mainboard end ata interface 5 will send to hard disk, and which data will send to single-chip microcomputer.In order to realize this differentiation, encrypted card is expanded the ATA instruction set.Increased " communication allows " and " communicate by letter and forbid " two instructions, its command code is respectively 04 and 05.When on-site programmable gate array FPGA detects main frame when the ata command register writes 04 command code, enter communications status; In communications status, if detecting main frame, on-site programmable gate array FPGA writes 05 command code to the ata command register, then withdraw from communications status.Under communications status, on-site programmable gate array FPGA all is transmitted to single-chip microcomputer to all data on the ata interface; And under non-communications status, on-site programmable gate array FPGA is transmitted to hard disk to the data on the ata interface through after the encryption.
This encryption device is provided with an attached software, runs on the main frame.Software can be realized duplicating, back up and recovering of key by sending instruction to single-chip microcomputer: duplicate and be meant master key is copied to another electron key from an electron key; Backup is meant master key and subregion key is saved in the special-purpose backup key; Recovery is meant reads master key and subregion key from backup key, and master key is written in the electron key, and the subregion key is written in the single-chip microcomputer.
With reference to shown in Figure 3, present embodiment is an encryption device that has adopted hash function MD5 and DES block encryption algorithm.It is made up of FPGA, single-chip microcomputer, electron key 2, mainboard end ata interface and hard disk end ata interface five parts.Four parts of except electron key other are installed on the printed circuit board (PCB) of 12 centimetres of one 10 cm x, and circuit board adopts four laminate technological designs to make.On circuit board, be provided with electron key interface with USB interface outward appearance, be used to realize the plug of electron key.The FPGA that adopts, model is Xilinx XC3S400, and the single-chip microcomputer model is SST89V564RD, and mainboard end ata interface and hard disk end ata interface all are double 40 needle sockets.
Electron key 2 is one and has the device that is similar to the USB flash drive outward appearance, so that the user carries.Its core is a ciphering type memory chip, and model is Atmel AT88SC153.This is the ciphering type eeprom memory of a 2K of having bytes of storage space.
With reference to shown in Figure 4, be the internal logic structure of FPGA, it comprises des encryption/decipher, interface microcontroller, key storage and calculates, and mainboard end ata interface controller and hard disk end ata interface controller.The key that des encryption/decipher utilizes key storage and computing unit to export carries out enciphering/deciphering to data.Interface microcontroller links to each other with single-chip microcomputer, is the communication interface between FPGA and the single-chip microcomputer.Key storage and computing unit obtain master key and subregion set of cipher key by interface microcontroller from single-chip microcomputer, and according to the data sector LBA address computation encryption key of the current transmission of mainboard end ATA controller output.Hard disk end ata interface controller is responsible for handling the signal on the ata interface, guarantees that signal satisfies the sequential of stipulating in the agreement, and data are carried out buffer-stored.The mainboard end links to each other by local bus in the sheet with hard disk end ata interface controller, with co-ordination.Under the communication enable state, mainboard end ATA controller is given single-chip microcomputer all data forwarding on the mainboard end ata interface.
The master key length of present embodiment is 452, leaves in the electron key at ordinary times.High 10 according to hard disk sector LBA address, hard disk is divided into 1024 subregions, and the corresponding length of each subregion is 32 subregion key.These 1024 subregion keys leave among the EEPROM of single-chip microcomputer inside at ordinary times.The storage chip of electron key has function of keeping secret, must carry out password authentication earlier before it is read and write.The password of read-write electron key also is recorded among the EEPROM of single-chip microcomputer.Singlechip also has encryption function, and after single-chip microcomputer was encrypted, external unit can't be read any content in the single-chip microcomputer.The content of EEPROM only reads for the program of single-chip microcomputer inside in the single-chip microcomputer.
With reference to shown in Figure 5, the ciphering process of present embodiment is as follows: when system powered on, single-chip microcomputer read the master key in the electron key earlier, then master key was input in the splicing key register of FPGA inside.Then, single-chip microcomputer is read the subregion set of cipher key among the EEPROM internally, and the subregion set of cipher key is input among the RAM of FPGA inside.When needs are encrypted or are deciphered data, encrypted card obtains the data sector LBA address of current transmission by the ata interface steering logic, utilize high 10 of LBA address, sector the RAM that has stored the subregion set of cipher key carried out addressing, export one 32 subregion key, deliver in the splicing key register.Simultaneously, 28 LBA address, sector also is imported in the splicing key register.The content of splicing key register is input in the MD5 hash function.The output of MD5 hash function is used as the key of des encryption/deciphering, and data are encrypted or deciphered.
The process that single-chip microcomputer reads master key is as follows: whether first detected electrons key exists, if do not exist, then system is locked.If electron key is inserted into, then single-chip microcomputer is read the password of electron key internally among the EEPROM, utilizes this password, removes to read the master key in the electron key.
System's power-on self-test program is moved after single-chip microcomputer reads master key and subregion key.The self check flow process is as follows: single-chip microcomputer sends one group of test data to FPGA, and FPGA returns to single-chip microcomputer to the result after test data is encrypted, and single-chip microcomputer is with encrypted result and the good result's comparison of calculated in advance.If more unequal, illustrate that then encrypted card has fault, system is locked; If more equal, then enter normal operating conditions.
In the mainboard end ATA of the FPGA inside controller, realized the data path of an ata interface to interface microcontroller.When mainboard end ATA controller detects " communication allows " instruction, then open this data path.When mainboard end ATA controller detects " communication is forbidden " instruction, then close this data path.
All logic functions of the FPGA inside that more than relates to are all by the Verilog language description.Using the comprehensive realization of Xilinx ISE instrument to download in the fpga chip afterwards moves.
The self check of chip microcontroller, the functions such as read-write of key use assembly language and C Programming with Pascal Language to realize.Burning is in the program storage of single-chip microcomputer inside behind the process compiling link.
The duplicating of key, backup and restore funcitons send instruction by host side software to single-chip microcomputer, and the key read-write capability that calling single-chip microcomputer provides is realized.Host side software adopts Visual C++ to write.

Claims (3)

1. fixed disk data enciphering method based on dynamic key is characterized in that implementation step is:
A, on main frame operation key generator program, according to screen prompt information, import a string character arbitrarily by the user, the key generator program uses general hash algorithm, the character of user input and the real-time clock of main frame are carried out the Hash computing, the result of Hash computing as master key;
B, prompting user import another once more and go here and there character arbitrarily, the key generator program uses general hash algorithm, the character of user's input and the real-time clock of main frame are carried out the Hash computing, and with the result of Hash computing seed as random number, use the random number generating algorithm in the standard C function library, generate several random numbers, each random number is used as a subregion key;
C, be hard disk partition some subregions according to the high address in the LBA (Logical Block Addressing) LBA address of hard disk sector, the quantity of subregion equates with the subregion number of keys that the key generator program generates;
D, when data are encrypted, earlier according to the subregion at be-encrypted data place, promptly corresponding with it subregion key is found out in the high address in the LBA (Logical Block Addressing) LBA address;
E, master key, corresponding subregion key, the LBA address three splicing of sector, data place, promptly be that unit is arranged in order with the byte;
F, spliced result is carried out hash operations, adopt hash function MD5, hash function SHA1 or other hash operations algorithm;
G, with the result of hash operations as encrypted secret key, utilize sequential encryption algorithm or block encryption algorithm that data are encrypted.
2. encryption device of realizing the described method of claim 1, this device is connected to form by a block encryption card (1) and an electron key (2), it is characterized in that, wherein encrypted card (1) mainly is made up of four parts: on-site programmable gate array FPGA (3), single-chip microprocessor MCU (4), mainboard end ata interface (5), hard disk end ata interface (6), and on-site programmable gate array FPGA (3) links to each other with mainboard end ata interface, hard disk end ata interface, single-chip microcomputer; Single-chip microcomputer also links to each other with electron key except with on-site programmable gate array FPGA (3) links to each other.
3. encryption device according to claim 2 is characterized in that. described electron key (2) is the storage chip of a band encryption function.
CNB2006101050874A 2006-09-01 2006-09-01 Dynamic key based hardware data enciphering method and device thereof Expired - Fee Related CN100403281C (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNB2006101050874A CN100403281C (en) 2006-09-01 2006-09-01 Dynamic key based hardware data enciphering method and device thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNB2006101050874A CN100403281C (en) 2006-09-01 2006-09-01 Dynamic key based hardware data enciphering method and device thereof

Publications (2)

Publication Number Publication Date
CN1924835A CN1924835A (en) 2007-03-07
CN100403281C true CN100403281C (en) 2008-07-16

Family

ID=37817482

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB2006101050874A Expired - Fee Related CN100403281C (en) 2006-09-01 2006-09-01 Dynamic key based hardware data enciphering method and device thereof

Country Status (1)

Country Link
CN (1) CN100403281C (en)

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7991949B2 (en) * 2007-10-12 2011-08-02 Microsoft Corporation Embedded virtual media
CN101441601B (en) * 2007-11-22 2011-03-16 中国长城计算机深圳股份有限公司 Ciphering transmission method of hard disk ATA instruction and system
CN101360101B (en) * 2008-09-09 2011-05-18 宁波三星电气股份有限公司 Data transmission method for remote meter reading system
CN101984574B (en) * 2010-11-29 2012-09-05 北京卓微天成科技咨询有限公司 Data encryption and decryption method and device
CN102064936B (en) * 2010-11-29 2012-08-22 北京卓微天成科技咨询有限公司 Data encryption and decryption methods and devices
CN102156434B (en) * 2011-04-20 2012-11-28 上海交通大学 Ultrahigh-throughput MD5 brute-force cracking device implemented based on FPGA
CN104392187A (en) * 2014-10-23 2015-03-04 浪潮集团有限公司 Mobile encrypted hard disk
CN106529308B (en) * 2015-09-10 2020-01-31 深圳市中兴微电子技术有限公司 data encryption method and device and mobile terminal
CN105354503B (en) * 2015-11-02 2020-11-17 上海兆芯集成电路有限公司 Data encryption and decryption method for storage device
CN105243344B (en) * 2015-11-02 2020-09-01 上海兆芯集成电路有限公司 Chip set with hard disk encryption function and host controller
CN106897640B (en) * 2015-12-18 2024-02-02 深圳市振华微电子有限公司 Separate computer encryption lock for pipes
CN106790250B (en) * 2017-01-24 2020-03-31 郝孟一 Data processing, encryption, integrity verification method and identity authentication method and system
CN109919609A (en) * 2019-01-14 2019-06-21 如般量子科技有限公司 Anti- quantum calculation block chain secure transactions method and system based on public key pond
CN109919610A (en) * 2019-01-14 2019-06-21 如般量子科技有限公司 Anti- quantum calculation block chain secure transactions method and system based on P2P public key pond
CN109919611B (en) * 2019-01-15 2021-11-16 如般量子科技有限公司 Quantum computation resistant blockchain transaction method and system based on symmetric key pool server
CN111222148A (en) * 2019-12-26 2020-06-02 河南芯盾网安科技发展有限公司 Key generation method, encryption method, decryption method and device
CN113806756A (en) * 2020-06-16 2021-12-17 北京龙腾融智信息技术有限公司 Disk data encryption method, disk data decryption method, disk data encryption device, disk data decryption device, disk data encryption equipment and disk data decryption equipment
CN113810179A (en) * 2020-06-16 2021-12-17 北京龙腾融智信息技术有限公司 Sector block key generation method, device, equipment and storage medium
CN113065367B (en) * 2021-03-29 2022-08-26 新疆爱华盈通信息技术有限公司 IC card reading method, IC card reading device, electronic device, and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050154907A1 (en) * 2004-01-10 2005-07-14 Samsung Electronics Co., Ltd. Method of copying and reproducing data from storage medium
CN1641522A (en) * 2004-01-16 2005-07-20 西北工业大学 Computer hard disk data encrypting method and device
CN1811737A (en) * 2006-03-09 2006-08-02 李大东 Portable computer data enciphering device

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050154907A1 (en) * 2004-01-10 2005-07-14 Samsung Electronics Co., Ltd. Method of copying and reproducing data from storage medium
CN1641522A (en) * 2004-01-16 2005-07-20 西北工业大学 Computer hard disk data encrypting method and device
CN1811737A (en) * 2006-03-09 2006-08-02 李大东 Portable computer data enciphering device

Also Published As

Publication number Publication date
CN1924835A (en) 2007-03-07

Similar Documents

Publication Publication Date Title
CN100403281C (en) Dynamic key based hardware data enciphering method and device thereof
US7876894B2 (en) Method and system to provide security implementation for storage devices
CN103065102B (en) Data encryption mobile storage management method based on virtual disk
CN101231622B (en) Data storage method and equipment base on flash memory, as well as data fetch method and apparatu
US7428306B2 (en) Encryption apparatus and method for providing an encrypted file system
JP7065578B2 (en) Information processing equipment, its control method, and programs
CN101582109A (en) Data encryption method and device, data decryption method and device and solid state disk
CN102138300A (en) Message authentication code pre-computation with applications to secure memory
CN108629206B (en) Secure encryption method, encryption machine and terminal equipment
CN103258172A (en) Off-chip Nor Flash bus interface hardware encryption device
WO2023240866A1 (en) Cipher card and root key protection method therefor, and computer readable storage medium
KR20080045708A (en) Hardware driver integrity check of memory card controller firmware
CN111222152B (en) Data writing method, device, equipment and storage medium
CN106845261A (en) A kind of method and device of destruction SSD hard disc datas
US20140173280A1 (en) Device authentication
CN106529261A (en) UKey and method used for synchronization of offline business data
CN104077243A (en) SATA hard disc device encryption method and system
Benadjila et al. Secure storage—Confidentiality and authentication
CN101127013A (en) Enciphered mobile storage apparatus and its data access method
CN107861892B (en) Method and terminal for realizing data processing
CN105426705A (en) Encryption control system for accounting software
WO2007059701A1 (en) A system encrypting method adopting a multiple use supplementary single-chip microcomputer
CN102110038B (en) Hardware test circuit structure applied in security chip
CN215576603U (en) Hard disk medium encryption device
CN110443070A (en) More host shared memory systems and data completeness protection method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
DD01 Delivery of document by public notice

Addressee: Changchun Zeus Informationsafe Industry Share Co., Ltd. Cai Wu

Document name: Notification of Approving Refund

C17 Cessation of patent right
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20080716

Termination date: 20120901