CN103558994A - Method for encrypting solid state disk partitions and solid state disk - Google Patents

Method for encrypting solid state disk partitions and solid state disk Download PDF

Info

Publication number
CN103558994A
CN103558994A CN201310455066.5A CN201310455066A CN103558994A CN 103558994 A CN103558994 A CN 103558994A CN 201310455066 A CN201310455066 A CN 201310455066A CN 103558994 A CN103558994 A CN 103558994A
Authority
CN
China
Prior art keywords
storage area
solid state
hard disc
access
state hard
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201310455066.5A
Other languages
Chinese (zh)
Inventor
任俊明
戴春明
付啸
王伟良
何文益
苏鸿武
林祖光
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ramaxel Technology Shenzhen Co Ltd
Original Assignee
Ramaxel Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ramaxel Technology Shenzhen Co Ltd filed Critical Ramaxel Technology Shenzhen Co Ltd
Priority to CN201310455066.5A priority Critical patent/CN103558994A/en
Publication of CN103558994A publication Critical patent/CN103558994A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Storage Device Security (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)

Abstract

The invention relates to the technical field of communication and provides a method for encrypting solid state disk partitions and a solid state disk. The method includes the steps of A, dividing an encrypted storage area in the storage area of the solid state disk according to the logic block mapping table of the solid state disk; B, setting a verification key for accessing and/or data storage of the encrypted storage area; C, verifying the identity of a user requiring accessing and/or data storage of the encrypted storage area according to the verification key, and accessing and/or data storage can only be performed when the verification is passed. By the method, confidentiality of the solid state disk is increased.

Description

The method of solid state hard disc encrypted partition and solid state hard disc thereof
Technical field
The present invention relates to communication technical field, relate in particular to method and the solid state hard disc thereof of a kind of solid state hard disc encrypted partition.
Background technology
Solid state hard disc (Solid State Drive is called for short SSD) is comprised of control module and storage unit (FLASH chip), the hard disk of briefly making with solid-state electronic storage chip array exactly, identical with common hard disc in the interface specification of solid state hard disc and definition, function and using method, also consistent with common hard disc with in size in product design.The operating temperature range of its chip very wide (40~85 ℃).Be widely used at present the fields such as military affairs, vehicle-mounted, industry control, video monitoring, network monitoring, the network terminal, electric power, medical treatment, aviation, navigator.
SSD is abandoning tradition magnetic medium, a kind of technology that adopts electronic storage medium to carry out data storage and read, its memory module be mainly have can reading and writing, the NAND Flash flash chip of erase feature, broken through the performance bottleneck of traditional mechanical hard disk, have high memory property.The completely inegrated circuit of solid state hard disc, without the Revolutionary design of any mechanical moving element, fundamentally solved under mobile office environment, for the demand of reading and writing data stability.Completely inegrated circuitization design can allow solid state hard disc make any shape.Compare with conventional hard, SSD solid-state electronic dish has the following advantages:
The first, SSD does not need physical construction, and semiconductor transformation, does not exist data search time, time delay and disk seek time completely, and data access speed is fast, the ability of reading out data more than 230M/s, the highest reached at 1700M/s.
The second, SSD all adopts flash chip, durable in use, shockproof anti-falling, even if occur and hard thing collision, the possibility of loss of data also can drop to minimum.
The 3rd, have benefited from machinery-free parts and FLASH flash chip, SSD is without any noise, low in energy consumption.
The 4th, quality is light, and than conventional 1.8 inches of lightweight 20-30 gram of hard disk, making portable equipment carry polylith SSD becomes possibility.Because of its complete semiconductor transformation, non-structure restriction, can be designed to according to actual conditions the special electronic hard disc of various distinct interfaces, shape simultaneously.
The 5th, operating temperature range is larger, and typical hard disk drive can only be worked within the scope of 5 to 55 ℃.And most of solid state hard discs can be-10~70 ℃ of work, the solid state hard disc of some technical grades also can be at-40~85 ℃, under even larger temperature range, work (military project level product temperature is-55~135 ℃).
But, for its not hope of significant data of user, by other people, viewed, or even allow other people cannot accomplish that these data exist.But current solid state hard disc is perfect not to the security performance of data, be difficult to realize user's above-mentioned privacy requirements.
In summary, in actual use, obviously there is inconvenience and defect in the encrypted partition technology of existing solid state hard disc, so be necessary to be improved.
Summary of the invention
For above-mentioned defect, the object of the present invention is to provide method and the solid state hard disc thereof of a kind of solid state hard disc encrypted partition, to improve the security performance of solid state hard disc.
To achieve these goals, the invention provides the method for a kind of solid state hard disc encrypted partition, described method comprises the steps:
A, according to the logical blocks mapping table of solid state hard disc, at the storage area of described solid state hard disc, mark off encryption storage area;
B, arrange described encryption storage area. access and/or storage data authentication secret;
C, according to described authentication secret verify described encryption storage area. access and/or storage data user identity, after described being verified described encryption storage area. access and/or storage data.
According to described method, in described steps A, the logical block addresses of presetting of take is boundary, and the storage area of described solid state hard disc is divided into normal storage region and encrypts storage area.
According to described method, described step B comprises:
The password of identification and/or the ID card of identification and/or the fingerprint of identification of described encryption storage area. access and/or storage data are set.
According to described method, described step C comprises:
Receive user to described encryption storage area. access and/or the storage request of data and the key of input;
At the bottom of described solid state hard disc, according to described authentication secret, the described password of user's input is verified;
After described being verified, described user is to described encryption storage area. access and/or storage data;
When described checking is not passed through, described user can not be to described encryption storage area. access and/or storage data.
According to the method described in above-mentioned any one, when not by described subscriber authentication, described encryption storage area is invisible, and described user only can operate the storage area beyond described encryption storage area; And
When by described subscriber authentication, described encryption storage area is visible, and described user can operate all storage areas of described solid state hard disc.
In order to realize another goal of the invention of the present invention, the present invention also provides a kind of solid state hard disc, comprising:
Divide module, for according to the logical blocks mapping table of solid state hard disc, at the storage area of described solid state hard disc, mark off encryption storage area;
Module is set, for the authentication secret of described encryption storage area. access and/or storage data is set;
Checking and operational module, for according to described authentication secret, verify described encryption storage area. access and/or storage data user identity, after described being verified described encryption storage area. access and/or storage data.
According to described solid state hard disc, it is boundary that described division module be take the logical block addresses of presetting, and the storage area of described solid state hard disc is divided into normal storage region and encrypts storage area.
According to described solid state hard disc, the described module that arranges comprises:
First arranges submodule, for the password of the identification of described encryption storage area. access and/or storage data is set; And/or
Second arranges submodule, for the ID card of the identification of described encryption storage area. access and/or storage data is set; And/or
The 3rd arranges submodule, for the fingerprint of the identification of described encryption storage area. access and/or storage data is set.
According to described solid state hard disc, described checking and operational module comprise:
Receive submodule, for receiving user to described encryption storage area. access and/or the storage request of data and the key of input;
Verify submodule, be arranged at the bottom of described solid state hard disc, for the described password of user's input being verified according to described authentication secret;
The first operation submodule, for after described being verified, described user is to described encryption storage area. access and/or storage data;
The second operation submodule, for when described checking is not passed through, controlling described user can not be to described encryption storage area. access and/or storage data.
According to described solid state hard disc, when not by described subscriber authentication, described encryption storage area is invisible, and described user only can operate the storage area beyond described encryption storage area; And
When by described subscriber authentication, described encryption storage area is visible, and described user can operate all storage areas of described solid state hard disc.
The present invention by arranging the encrypted partition based on address mapping table in solid state hard disc, realized the encryption storage of user's particular data and corresponding access rights management, thereby confidentiality and the security of user's particular data have been guaranteed, the characteristics such as the personalization of SSD and multi-functional, dirigibility have been expanded, for new space has been opened up in the application of SSD.Simultaneously, because the management of the security permission adopting is based on LBA address mapping table, the checking and the obtaining of security permission that are encrypted ones are bottom hard-disk system, rather than in the application software on upper strata, be difficult for artificial cracking by force, make this encrypted partition strategy there is higher security.
Accompanying drawing explanation
Fig. 1 is the structural representation of the solid state hard disc that provides of first embodiment of the invention;
Fig. 2 is the structural representation of the solid state hard disc that provides of third and fourth embodiment of the present invention;
Fig. 3 is the method flow diagram of the solid state hard disc encrypted partition that provides of fifth embodiment of the invention;
Fig. 4 is that schematic diagram is divided in the encrypted partition of the solid state hard disc address mapping table that provides of second embodiment of the invention;
Fig. 5 is user and the access schematic diagram of operating system to solid state hard disc system encryption subregion that one embodiment of the invention provides;
Fig. 6 is that the solid state hard disc internal system that one embodiment of the invention provides is managed schematic diagram to the safety verification of encrypted partition;
Fig. 7 is the solid state hard disc encrypted partition method flow diagram based on address mapping table that one embodiment of the invention provides.
Embodiment
In order to make object of the present invention, technical scheme and advantage clearer, below in conjunction with drawings and Examples, the present invention is further elaborated.Should be appreciated that specific embodiment described herein, only in order to explain the present invention, is not intended to limit the present invention.
Referring to Fig. 1, in the first embodiment of the present invention, provide a kind of solid state hard disc 100, comprising:
Divide module 10, for according to the logical blocks mapping table of solid state hard disc 100, at the storage area of solid state hard disc 100, mark off encryption storage area;
Module 20 is set, for the authentication secret of described encryption storage area. access and/or storage data is set;
Checking and operational module 30, for according to described authentication secret, verify described encryption storage area. access and/or storage data user identity, after described being verified described encryption storage area. access and/or storage data.
In this embodiment, divide module 10 according to the logical blocks mapping table of solid state hard disc 100, can divide a block encryption storage area at the storage area of solid state hard disc 100, after this encryption storage area needs user by subscriber authentication, can carry out the data access in this region and the operations such as storage of data.And for subscriber authentication, module 20 is set and will sets in advance authentication secret; When user encrypts region request access or data storage operations to this, by verifying and operational module 30 is verified according to the key information of authentication secret and user's input, by the open storage area of encrypting of checking rear line.Therefore, preferred, when not by described subscriber authentication, described encryption storage area is invisible, and described user only can operate the storage area beyond described encryption storage area; Can protect like this and encrypt storage area and by other unauthorized users, do not viewed, and then have influence on and when by described subscriber authentication, described encryption storage area is visible, described user can all storage areas of operating solid-state hard disk 100.
Referring to Fig. 4, in the second embodiment of the present invention, dividing module 10, to take the logical block addresses of presetting be boundary, and the storage area of solid state hard disc 100 is divided into normal storage region and encrypts storage area.
In this embodiment, (the Logical Block Address: logical block addresses) address mapping table region is divided of LBA in solid state hard disc 100 systems, whole address mapping table can be divided into two parts, part address mapping area 202 is split separately as encrypting storage area carries out special management, common address mapping table region 201 can conduct interviews by normal mode, needs to carry out the management of security permission for special address mapping area.
Referring to Fig. 2, in the third embodiment of the present invention, module 20 is set and comprises:
First arranges submodule 21, for the password of the identification of described encryption storage area. access and/or storage data is set; And/or
Second arranges submodule 22, for the ID card of the identification of described encryption storage area. access and/or storage data is set; And/or
The 3rd arranges submodule 23, for the fingerprint of the identification of described encryption storage area. access and/or storage data is set.
Referring to Fig. 2, in the fourth embodiment of the present invention, checking and operational module 30 comprise:
Receive submodule 31, for receiving user to described encryption storage area. access and/or the storage request of data and the key of input;
Verify submodule 32, be arranged at the bottom of solid state hard disc 100, for the described password of user's input being verified according to described authentication secret;
The first operation submodule 33, for after described being verified, described user is to described encryption storage area. access and/or storage data;
The second operation submodule 34, for when described checking is not passed through, controlling described user can not be to described encryption storage area. access and/or storage data.
Referring to Fig. 5, in one embodiment of the invention, the situation that user conducts interviews to the encryption storage area of solid state hard disc 100 by operating system, operating system 101 can be normal storage region to generic storage region 201(under normal circumstances) carry out normal data access, for encrypting invisible can not conducting interviews of storage area 202, if user need to use the encryption storage area 202 of hard disk, to be undertaken by the application module 203 of installing, by application module 203, undertaken can operating data and the file encrypted in storage area 202 after safety verification.This application module 203 comprises the authentication function of checking and operational module 30.
In above-mentioned a plurality of embodiment, be mostly that module can be the software unit that is built in solid state hard disc 100, hardware cell or software and hardware combining unit.By the encrypted partition based on address mapping table is set in solid state hard disc 100, can manage the special storage of user's particular data and corresponding access rights, confidentiality and the security of user's particular data have been guaranteed, the characteristics such as the personalization of solid state hard disc 100 and multi-functional, dirigibility have been expanded, for solid state hard disc 100 is more extensively changed, space has been opened up in more diversified application.
Referring to Fig. 3, in the fourth embodiment of the present invention, provide the method for a kind of solid state hard disc encrypted partition, described method comprises the steps:
In step S301, divide module 10 according to the logical blocks mapping table of solid state hard disc 100, at the storage area of described solid state hard disc 100, mark off encryption storage area;
In step S302, the authentication secret that module 20 arranges described encryption storage area. access and/or storage data is set;
In step S303, checking and operational module 30 according to described authentication secret verify described encryption storage area. access and/or storage data user identity, after described being verified described encryption storage area. access and/or storage data.
In this embodiment, the solid state hard disc 100 encrypted partition implementation methods based on LBA address mapping table, mainly divide solid state hard disc 100 storage areas based on LBA address mapping table; Then, the encryption feature of the encryption storage area after dividing is arranged; Finally, when user conducts interviews to encrypting storage area, to encrypting the access of data in storage area, realize restriction strategy, need to can view this encryption storage area by the user of checking.And in solid state hard disc 100 systems, have a storage area to be marked off separately, as encrypting storage area, this region is generally invisible to system and user, and the access of wherein storing data is also subject to safety management restriction, need to just can check and access by specific application module 23.
In the fifth embodiment of the present invention, in described step 301, dividing module 10, to take the logical block addresses of presetting be boundary, and the storage area of solid state hard disc 100 is divided into normal storage region and encrypts storage area.
Described step S302 comprises:
The password of identification and/or the ID card of identification and/or the fingerprint of identification of described encryption storage area. access and/or storage data are set, and this step arranges submodule 21, second by first respectively and submodule 22 and the 3rd is set submodule 23 is set completes.
Described step S303 comprises:
Receive submodule 31 and receive user to described encryption storage area. access and/or the storage request of data and the key of input;
At the bottom of described solid state hard disc 100, checking submodule 32 is verified the described password of user's input according to described authentication secret;
After described being verified, described user is to described encryption storage area. access and/or storage data;
When described checking is not passed through, described user can not be to described encryption storage area. access and/or storage data, and above-mentioned two steps are realized by the first operation submodule 33 and the second operation submodule 34 respectively.
In this embodiment, the logical block addresses that division module 10 can be default is boundary, and the storage area of solid state hard disc 100 is divided into normal storage region and encrypts storage area.User can be according to the demand of himself, sets that to take a concrete LBA address be boundary, and solid state hard disc 100 is divided into normal storage region and encrypts storage area.
Described step S302 comprises:
The password of identification and/or the ID card of identification and/or the fingerprint of identification of described encryption storage area. access and/or storage data are set, and this step arranges submodule 21, second by first respectively and submodule 22 and the 3rd is set submodule 23 is set completes.Be that described authentication secret can be password, ID card or fingerprint etc.It is multiple that the arranging of authentication secret can comprise, user, when verifying, can input according to default validation key information, can normally access encryption storage area after obtaining authority input is correct.
Referring to Fig. 6, in one embodiment of the invention, in solid state hard disc 100 systems, there is a storage area to be marked off separately, as encrypted partition, this region is generally invisible to system and user, and the access of wherein storing data is also subject to safety management restriction, need to just can check and access by specific application software; When user need to access encryption storage area, need to pass through application software input validation key, comprise input password, the identification of ID card, fingerprint recognition etc., this key is verified and errorlessly just can be obtained corresponding security permission afterwards in solid state hard disc 100 systems, thus the encrypted partition of access SSD, if key authentication failure, user can only operate the generic storage region of hard disk.
Referring to Fig. 7, in one embodiment of the invention, the solid state hard disc encrypted partition method based on address mapping table is described below:
In step S701, operating software under operating system;
In step S702, user inputs password;
In step S703, judge that whether user cipher is correct; Otherwise execution step S704; To perform step S705;
In step S704, access solid state hard disc 100 is not encrypted region;
In step S705, access solid state hard disc 100 is encrypted region.
In this embodiment, when operating system is passed through application software, also can say when 103 pairs of hard disks of application module conduct interviews, the visit order sending is except comprising LBA address and operation information, also contain corresponding safe key, this key can carry out verification in secure verification module 41, if the verification passes, can travel all over address mapping table 42, 43, certainly the access rights to encrypted partition have also been comprised, if key authentication failure, the normal areas of order in can only reference address mapping table, correspond to the generic storage region 201 of hard disk, even in the encrypted partition of the LBA address comprising in order corresponding to solid state hard disc 100, this access is still invalid, thereby guaranteed the security of data in encrypted partition.
Common, for the special storage area marking off, encrypt storage area 202 users invisible, this section of storage space or subregion are encrypted for system and user, operating system do not know the existence of this subregion under normal circumstances, and file system does not comprise file and data wherein yet, only has by specific application software and just can view this section of encrypted partition.And, for the access of data wherein, need user by identification, comprise input password, the identification of ID card, fingerprint recognition etc. by corresponding safety verification; For the storage data in encrypted partition, be that access is limited, by specific security strategy, the access of data is carried out to rights management, only have the user who obtains corresponding security permission could allow the file data in access encrypted partition, guaranteed the security of area data.And, the management of this security permission is based on LBA address mapping table, and obtaining of the checking of encrypted ones and security permission is bottom hard-disk system, rather than in the application software on upper strata, be difficult for artificial cracking by force, make this encrypted partition strategy there is higher security.
In sum, the present invention by arranging the encrypted partition based on address mapping table in solid state hard disc, realized the encryption storage of user's particular data and corresponding access rights management, thereby confidentiality and the security of user's particular data have been guaranteed, the characteristics such as the personalization of SSD and multi-functional, dirigibility have been expanded, for new space has been opened up in the application of SSD.Simultaneously, because the management of the security permission adopting is based on LBA address mapping table, the checking and the obtaining of security permission that are encrypted ones are bottom hard-disk system, rather than in the application software on upper strata, be difficult for artificial cracking by force, make this encrypted partition strategy there is higher security.
Certainly; the present invention also can have other various embodiments; in the situation that not deviating from spirit of the present invention and essence thereof; those of ordinary skill in the art are when making according to the present invention various corresponding changes and distortion, but these corresponding changes and distortion all should belong to the protection domain of the appended claim of the present invention.

Claims (10)

1. a method for solid state hard disc encrypted partition, is characterized in that, described method comprises the steps:
A, according to the logical blocks mapping table of solid state hard disc, at the storage area of described solid state hard disc, mark off encryption storage area;
B, arrange described encryption storage area. access and/or storage data authentication secret;
C, according to described authentication secret verify described encryption storage area. access and/or storage data user identity, after described being verified described encryption storage area. access and/or storage data.
2. method according to claim 1, is characterized in that, in described steps A, the logical block addresses of presetting of take is boundary, and the storage area of described solid state hard disc is divided into normal storage region and encrypts storage area.
3. method according to claim 1, is characterized in that, described step B comprises:
The password of identification and/or the ID card of identification and/or the fingerprint of identification of described encryption storage area. access and/or storage data are set.
4. method according to claim 1, is characterized in that, described step C comprises:
Receive user to described encryption storage area. access and/or the storage request of data and the key of input;
At the bottom of described solid state hard disc, according to described authentication secret, the described password of user's input is verified;
After described being verified, described user is to described encryption storage area. access and/or storage data;
When described checking is not passed through, described user can not be to described encryption storage area. access and/or storage data.
5. according to the method described in claim 1~4 any one, it is characterized in that, when not by described subscriber authentication, described encryption storage area is invisible, and described user only can operate the storage area beyond described encryption storage area; And
When by described subscriber authentication, described encryption storage area is visible, and described user can operate all storage areas of described solid state hard disc.
6. a solid state hard disc, is characterized in that, comprising:
Divide module, for according to the logical blocks mapping table of solid state hard disc, at the storage area of described solid state hard disc, mark off encryption storage area;
Module is set, for the authentication secret of described encryption storage area. access and/or storage data is set;
Checking and operational module, for according to described authentication secret, verify described encryption storage area. access and/or storage data user identity, after described being verified described encryption storage area. access and/or storage data.
7. solid state hard disc according to claim 6, is characterized in that, it is boundary that described division module be take the logical block addresses of presetting, and the storage area of described solid state hard disc is divided into normal storage region and encrypts storage area.
8. solid state hard disc according to claim 6, is characterized in that, the described module that arranges comprises:
First arranges submodule, for the password of the identification of described encryption storage area. access and/or storage data is set; And/or
Second arranges submodule, for the ID card of the identification of described encryption storage area. access and/or storage data is set; And/or
The 3rd arranges submodule, for the fingerprint of the identification of described encryption storage area. access and/or storage data is set.
9. solid state hard disc according to claim 6, is characterized in that, described checking and operational module comprise:
Receive submodule, for receiving user to described encryption storage area. access and/or the storage request of data and the key of input;
Verify submodule, be arranged at the bottom of described solid state hard disc, for the described password of user's input being verified according to described authentication secret;
The first operation submodule, for after described being verified, described user is to described encryption storage area. access and/or storage data;
The second operation submodule, for when described checking is not passed through, controlling described user can not be to described encryption storage area. access and/or storage data.
10. according to the solid state hard disc described in claim 6~9 any one, it is characterized in that, when not by described subscriber authentication, described encryption storage area is invisible, and described user only can operate the storage area beyond described encryption storage area; And
When by described subscriber authentication, described encryption storage area is visible, and described user can operate all storage areas of described solid state hard disc.
CN201310455066.5A 2013-09-29 2013-09-29 Method for encrypting solid state disk partitions and solid state disk Pending CN103558994A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310455066.5A CN103558994A (en) 2013-09-29 2013-09-29 Method for encrypting solid state disk partitions and solid state disk

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310455066.5A CN103558994A (en) 2013-09-29 2013-09-29 Method for encrypting solid state disk partitions and solid state disk

Publications (1)

Publication Number Publication Date
CN103558994A true CN103558994A (en) 2014-02-05

Family

ID=50013254

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310455066.5A Pending CN103558994A (en) 2013-09-29 2013-09-29 Method for encrypting solid state disk partitions and solid state disk

Country Status (1)

Country Link
CN (1) CN103558994A (en)

Cited By (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104462999A (en) * 2014-12-12 2015-03-25 北京航星机器制造有限公司 Data encryption method for FAT32 file system
CN104573441A (en) * 2014-08-12 2015-04-29 杭州华澜微科技有限公司 Computer with data privacy function and data encryption and hiding method thereof
CN104615956A (en) * 2015-03-04 2015-05-13 浪潮集团有限公司 Method for distinguishing and encrypting storage devices
CN105656802A (en) * 2016-03-09 2016-06-08 成都爆米花信息技术有限公司 Data synchronization method
CN105975878A (en) * 2016-05-30 2016-09-28 中国科学院信息工程研究所 Safe storage method and system based on Nand Flash flash-memory
CN106529348A (en) * 2016-10-31 2017-03-22 余必亚 Computer storage system with double storage modules
CN106548056A (en) * 2016-10-31 2017-03-29 余必亚 A kind of computer memory system
CN106557685A (en) * 2016-10-31 2017-04-05 黄建文 A kind of computer information safe guard system
CN106603230A (en) * 2016-12-30 2017-04-26 北京奇艺世纪科技有限公司 DRM secret key preserving and reading method and preserving and reading system
CN107092838A (en) * 2017-03-30 2017-08-25 北京洋浦伟业科技发展有限公司 A kind of safety access control method of hard disk and a kind of hard disk
CN107392061A (en) * 2017-07-21 2017-11-24 山东华芯半导体有限公司 A kind of implementation method of the SSD subregion encipherment schemes based on modification MBR
CN107403113A (en) * 2017-07-21 2017-11-28 山东华芯半导体有限公司 A kind of method that HD encryption subregion drive is distributed and disappeared automatically
CN107665097A (en) * 2017-08-22 2018-02-06 深圳市硅格半导体股份有限公司 A kind of method, apparatus and computer-readable recording medium of solid state hard disc subregion
CN108052459A (en) * 2017-12-28 2018-05-18 深圳市金泰克半导体有限公司 A kind of cache control system based on solid state disk
CN108121905A (en) * 2018-01-10 2018-06-05 四川阵风科技有限公司 Encryption section access method and device
CN108154043A (en) * 2016-12-05 2018-06-12 中标软件有限公司 The safety protecting method of software cryptography solid state disk
CN108197483A (en) * 2017-12-29 2018-06-22 北京联想核芯科技有限公司 Data guard method, solid state disk
CN108256302A (en) * 2018-01-10 2018-07-06 四川阵风科技有限公司 Data Access Security method and device
CN108491735A (en) * 2018-03-07 2018-09-04 京信通信系统(中国)有限公司 Nor Flash method for secure storing, device and equipment
CN108833090A (en) * 2018-05-25 2018-11-16 四川斐讯信息技术有限公司 It is a kind of to store the encryption method of equipment, decryption method and storage equipment
CN108920388A (en) * 2018-07-24 2018-11-30 深圳市有钱科技有限公司 Data security methods and device
CN109189412A (en) * 2018-08-23 2019-01-11 深圳市宝尔爱迪科技有限公司 A method of communicating terminal application backup and recovery installation under no network
TWI647569B (en) * 2017-12-15 2019-01-11 宇瞻科技股份有限公司 Touch disk partition control system and method
CN109460683A (en) * 2018-11-01 2019-03-12 新疆凯力智慧电子科技有限公司 A kind of hard disk read method and device
CN109521965A (en) * 2018-11-15 2019-03-26 苏州韦科韬信息技术有限公司 A kind of method of solid state hard disk encrypted partition
CN109766730A (en) * 2018-12-26 2019-05-17 中孚信息股份有限公司 A kind of method and device of data safety storage
CN109976649A (en) * 2017-12-27 2019-07-05 宇瞻科技股份有限公司 Touch-control disk partition zone control system and method
CN110532817A (en) * 2019-08-29 2019-12-03 北京计算机技术及应用研究所 A kind of pre installation software package hides the safety protecting method of operation
CN111079170A (en) * 2019-11-04 2020-04-28 湖南源科创新科技有限公司 Control method and control device of solid state disk
CN111124788A (en) * 2019-12-25 2020-05-08 江苏芯盛智能科技有限公司 Detection device and configuration detection method for LBA interval position
CN111539034A (en) * 2020-06-21 2020-08-14 深圳市安信达存储技术有限公司 Solid state disk dual-protocol encryption method and device and solid state disk encryption chip
CN111797441A (en) * 2020-07-06 2020-10-20 深圳市安信达存储技术有限公司 Partition authority encryption management solid state disk based on fingerprint unlocking and method
CN114327281A (en) * 2021-12-30 2022-04-12 深圳忆联信息系统有限公司 TCG software and hardware acceleration method and device for SSD, computer equipment and storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101788959A (en) * 2010-02-03 2010-07-28 武汉固捷联讯科技有限公司 Solid state hard disk secure encryption system
CN102236612A (en) * 2010-04-22 2011-11-09 群联电子股份有限公司 Partition dynamical switching method, memory card controller and memory card storage system
US8275996B1 (en) * 2010-04-12 2012-09-25 Stephen Waller Melvin Incremental encryption of stored information
CN102789430A (en) * 2011-05-18 2012-11-21 群联电子股份有限公司 Memory storage device, memory controller and access method of storage device
CN103020550A (en) * 2012-12-03 2013-04-03 记忆科技(深圳)有限公司 Solid state disk and secure access method thereof as well as solid state disk system
CN103257938A (en) * 2012-02-21 2013-08-21 群联电子股份有限公司 Data protection method, memory controller and memory storage device

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101788959A (en) * 2010-02-03 2010-07-28 武汉固捷联讯科技有限公司 Solid state hard disk secure encryption system
US8275996B1 (en) * 2010-04-12 2012-09-25 Stephen Waller Melvin Incremental encryption of stored information
CN102236612A (en) * 2010-04-22 2011-11-09 群联电子股份有限公司 Partition dynamical switching method, memory card controller and memory card storage system
CN102789430A (en) * 2011-05-18 2012-11-21 群联电子股份有限公司 Memory storage device, memory controller and access method of storage device
CN103257938A (en) * 2012-02-21 2013-08-21 群联电子股份有限公司 Data protection method, memory controller and memory storage device
CN103020550A (en) * 2012-12-03 2013-04-03 记忆科技(深圳)有限公司 Solid state disk and secure access method thereof as well as solid state disk system

Cited By (43)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104573441B (en) * 2014-08-12 2017-08-29 杭州华澜微电子股份有限公司 A kind of computer and its data encryption with data security function and hiding method
CN104573441A (en) * 2014-08-12 2015-04-29 杭州华澜微科技有限公司 Computer with data privacy function and data encryption and hiding method thereof
CN104462999A (en) * 2014-12-12 2015-03-25 北京航星机器制造有限公司 Data encryption method for FAT32 file system
CN104615956A (en) * 2015-03-04 2015-05-13 浪潮集团有限公司 Method for distinguishing and encrypting storage devices
CN105656802A (en) * 2016-03-09 2016-06-08 成都爆米花信息技术有限公司 Data synchronization method
CN105975878A (en) * 2016-05-30 2016-09-28 中国科学院信息工程研究所 Safe storage method and system based on Nand Flash flash-memory
CN105975878B (en) * 2016-05-30 2019-02-19 中国科学院信息工程研究所 Method for secure storing and system based on Nand Flash flash memory
CN106548056A (en) * 2016-10-31 2017-03-29 余必亚 A kind of computer memory system
CN106557685A (en) * 2016-10-31 2017-04-05 黄建文 A kind of computer information safe guard system
CN106529348A (en) * 2016-10-31 2017-03-22 余必亚 Computer storage system with double storage modules
CN108154043A (en) * 2016-12-05 2018-06-12 中标软件有限公司 The safety protecting method of software cryptography solid state disk
CN108154043B (en) * 2016-12-05 2024-05-28 中标软件有限公司 Safety protection method for software encrypted solid state disk
CN106603230A (en) * 2016-12-30 2017-04-26 北京奇艺世纪科技有限公司 DRM secret key preserving and reading method and preserving and reading system
CN106603230B (en) * 2016-12-30 2019-09-27 北京奇艺世纪科技有限公司 A kind of DRM key saves, read method and preservation, reads system
CN107092838A (en) * 2017-03-30 2017-08-25 北京洋浦伟业科技发展有限公司 A kind of safety access control method of hard disk and a kind of hard disk
CN107403113A (en) * 2017-07-21 2017-11-28 山东华芯半导体有限公司 A kind of method that HD encryption subregion drive is distributed and disappeared automatically
CN107392061A (en) * 2017-07-21 2017-11-24 山东华芯半导体有限公司 A kind of implementation method of the SSD subregion encipherment schemes based on modification MBR
CN107665097A (en) * 2017-08-22 2018-02-06 深圳市硅格半导体股份有限公司 A kind of method, apparatus and computer-readable recording medium of solid state hard disc subregion
TWI647569B (en) * 2017-12-15 2019-01-11 宇瞻科技股份有限公司 Touch disk partition control system and method
CN109976649A (en) * 2017-12-27 2019-07-05 宇瞻科技股份有限公司 Touch-control disk partition zone control system and method
CN108052459A (en) * 2017-12-28 2018-05-18 深圳市金泰克半导体有限公司 A kind of cache control system based on solid state disk
CN108197483A (en) * 2017-12-29 2018-06-22 北京联想核芯科技有限公司 Data guard method, solid state disk
CN108121905A (en) * 2018-01-10 2018-06-05 四川阵风科技有限公司 Encryption section access method and device
CN108256302A (en) * 2018-01-10 2018-07-06 四川阵风科技有限公司 Data Access Security method and device
CN108256302B (en) * 2018-01-10 2020-05-29 四川阵风科技有限公司 Data security access method and device
CN108491735A (en) * 2018-03-07 2018-09-04 京信通信系统(中国)有限公司 Nor Flash method for secure storing, device and equipment
CN108833090A (en) * 2018-05-25 2018-11-16 四川斐讯信息技术有限公司 It is a kind of to store the encryption method of equipment, decryption method and storage equipment
CN108920388A (en) * 2018-07-24 2018-11-30 深圳市有钱科技有限公司 Data security methods and device
CN109189412A (en) * 2018-08-23 2019-01-11 深圳市宝尔爱迪科技有限公司 A method of communicating terminal application backup and recovery installation under no network
CN109460683A (en) * 2018-11-01 2019-03-12 新疆凯力智慧电子科技有限公司 A kind of hard disk read method and device
CN109521965A (en) * 2018-11-15 2019-03-26 苏州韦科韬信息技术有限公司 A kind of method of solid state hard disk encrypted partition
CN109766730A (en) * 2018-12-26 2019-05-17 中孚信息股份有限公司 A kind of method and device of data safety storage
CN110532817A (en) * 2019-08-29 2019-12-03 北京计算机技术及应用研究所 A kind of pre installation software package hides the safety protecting method of operation
CN110532817B (en) * 2019-08-29 2021-09-10 北京计算机技术及应用研究所 Safety protection method for hidden operation of pre-installed software
CN111079170A (en) * 2019-11-04 2020-04-28 湖南源科创新科技有限公司 Control method and control device of solid state disk
CN111079170B (en) * 2019-11-04 2021-11-23 湖南源科创新科技有限公司 Control method and control device of solid state disk
CN111124788A (en) * 2019-12-25 2020-05-08 江苏芯盛智能科技有限公司 Detection device and configuration detection method for LBA interval position
CN111124788B (en) * 2019-12-25 2022-10-11 江苏芯盛智能科技有限公司 Detection device and configuration detection method for LBA (logical Block addressing) interval position
CN111539034A (en) * 2020-06-21 2020-08-14 深圳市安信达存储技术有限公司 Solid state disk dual-protocol encryption method and device and solid state disk encryption chip
CN111539034B (en) * 2020-06-21 2020-10-23 深圳市安信达存储技术有限公司 Solid state disk dual-protocol encryption method and device and solid state disk encryption chip
CN111797441A (en) * 2020-07-06 2020-10-20 深圳市安信达存储技术有限公司 Partition authority encryption management solid state disk based on fingerprint unlocking and method
CN114327281B (en) * 2021-12-30 2023-12-05 深圳忆联信息系统有限公司 TCG software and hardware acceleration method and device for SSD, computer equipment and storage medium
CN114327281A (en) * 2021-12-30 2022-04-12 深圳忆联信息系统有限公司 TCG software and hardware acceleration method and device for SSD, computer equipment and storage medium

Similar Documents

Publication Publication Date Title
CN103558994A (en) Method for encrypting solid state disk partitions and solid state disk
KR101608110B1 (en) Managing access to an address range in a storage device
CN102624699B (en) Method and system for protecting data
JP4847967B2 (en) Memory system with multipurpose content control
CN104573441B (en) A kind of computer and its data encryption with data security function and hiding method
KR101238848B1 (en) Versatile Content Control With Partitioning
CN104090853A (en) Solid-state disc encryption method and system
CN103310169B (en) A kind of method protecting SD card data and protection system
TWI388985B (en) A method for controlling access to data in a storage device and a storage device
JP2008524753A5 (en)
CN105141614B (en) A kind of access right control method and device of movable storage device
CN101971186A (en) Information leak prevention device, and method and program thereof
WO2015196890A1 (en) Security access control method for hard disk, and hard disk
CN106295374B (en) A kind of encryption Hub device for supporting multiple UFS equipment
JP2008524758A5 (en)
US20180211018A1 (en) Mobile device with built-in access control functionality
CN101403996A (en) Data security protection method and device
JP2018121327A (en) Mobile data storage device having access control function
CN106130730A (en) The data sharing method of a kind of smart card and smart card
CN109521965A (en) A kind of method of solid state hard disk encrypted partition
CN106372516B (en) A kind of encryption Hub device realized based on M-PHY interface
CN105740733A (en) Encrypted mobile hard disk and realization method thereof
TWI789291B (en) Module and method for authenticating data transfer between a storage device and a host device
CN102270182B (en) Encrypted mobile storage equipment based on synchronous user and host machine authentication
CN113748698A (en) Secure communication while accessing a network

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20140205

RJ01 Rejection of invention patent application after publication