CN106571907A - Method and system for securely transmitting data between upper computer and USB flash disk - Google Patents

Method and system for securely transmitting data between upper computer and USB flash disk Download PDF

Info

Publication number
CN106571907A
CN106571907A CN201610993236.9A CN201610993236A CN106571907A CN 106571907 A CN106571907 A CN 106571907A CN 201610993236 A CN201610993236 A CN 201610993236A CN 106571907 A CN106571907 A CN 106571907A
Authority
CN
China
Prior art keywords
usb flash
flash disk
host computer
random number
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610993236.9A
Other languages
Chinese (zh)
Inventor
宛宏祥
黄显澍
肖新光
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Harbin Antiy Technology Co Ltd
Original Assignee
Harbin Antiy Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Harbin Antiy Technology Co Ltd filed Critical Harbin Antiy Technology Co Ltd
Priority to CN201610993236.9A priority Critical patent/CN106571907A/en
Publication of CN106571907A publication Critical patent/CN106571907A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0625Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation with splitting of the data block into left and right halves, e.g. Feistel based algorithms, DES, FEAL, IDEA or KASUMI
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a method for securely transmitting data between an upper computer and a USB flash disk. The method includes the following steps that: when the upper computer needs to send instructions or data to the USB flash disk, the upper computer sends a public key and random number generation request to the USB flash disk at first; the USB flash disk generates a key pair and random numbers and sends the key pair and random numbers to the upper computer; the upper computer performs DES encryption on the instructions or data through using a random number, performs secondary encryption by using a public key and sends a ciphertext to the USB flash disk; and the USB flash disk performs decryption operation on the ciphertext through using a private key and a random number and ultimately obtains relevant instructions or data. The invention also discloses a system for securely transmitting data between an upper computer and a USB flash disk. According to the method and system of the invention, the security of data communication between the upper computer and the USB flash disk is enhanced through the forms of the key pair and random numbers, and replay attack can be further effectively fought against.

Description

The method and system of safety-oriented data transfer between a kind of host computer and USB flash disk
Technical field
The present invention relates to safety-oriented data transfer between data transmission security technical field, more particularly to a kind of host computer and USB flash disk Method and system.
Background technology
Traditional upper computer software and USB flash disk(Encrypted U disk or chip)When carrying out data exchange, SCSI protocol can be used.It is logical Cross SCSI protocol and incidentally related data sends USB flash disk to(Encrypted U disk or chip), these data are generally by plaintext or encryption After be transmitted.For the transmission means of plaintext, it is easy to analyze its agreement by USB packet catchers, and then reaches attack Purpose.For the data transfer mode of encryption, also the encrypted cipher text of some function commands can be obtained by packet capturing, and then be reached The purpose of Replay Attack is carried out in certain time point in future.
The content of the invention
For above-mentioned technical problem, random number is resisted the forms such as checking, password, session id by technical scheme of the present invention The data transmission procedure between host computer and USB flash disk is introduced, and then strengthens the safety communicated between host computer and USB flash disk.
Upper computer end of the present invention adopts with the following method to realize:A kind of method of the safety-oriented data transfer based on host computer, Including:
If desired instruction or data are sent to USB flash disk, then sends public key and generating random number request to USB flash disk;Receive the public affairs of USB flash disk feedback After key and random number, des encryption is carried out to instruction or data using the random number, and carry out being incited somebody to action after secondary encryption using public key Ciphertext is sent to USB flash disk;
If receiving the ciphertext from USB flash disk, instructed or data using obtaining after public key decryptions.
Further, also include:The log-on message of user input is obtained, using the public key and random number to log-on message Ciphertext is sent to into USB flash disk after being encrypted carries out verification operation, and the session id from USB flash disk, host computer are received if being proved to be successful Need to carry the session id when sending instruction or data to USB flash disk.
Further, also include:If receiving the error code that USB flash disk judges the session id failure, user is pointed out to need Again to log in.
Upper computer end of the present invention is realized using following device:A kind of device of the safety-oriented data transfer based on host computer, Including:
Host computer sending module, for when needing to send instruction or data to USB flash disk, then sending public key and random number life to USB flash disk Into request;After receiving the public key and random number of USB flash disk feedback, des encryption, and profit are carried out to instruction or data using the random number Carried out that ciphertext is sent to into USB flash disk after secondary encryption with public key;
Host computer receiver module, for when the ciphertext from USB flash disk is received, then using acquisition instruction or data after public key decryptions.
Further, also include:Host computer login module, for obtaining the log-on message of user input, using the public affairs Ciphertext is sent to USB flash disk and carries out verification operation by key and random number after being encrypted to log-on message, is received if being proved to be successful and From the session id of USB flash disk, host computer needs to carry the session id when sending instruction or data to USB flash disk.
Further, also include:Fault alarm module, for when the mistake for receiving the USB flash disk judgement session id failure Error code, then point out user to need to log in again.
Adopt with the following method to realize in USB flash disk end of the present invention:A kind of method of the safety-oriented data transfer based on USB flash disk, including:
If the public key and generating random number that receive from host computer are asked, generate key pair and random number, and by public key and Random number is sent to host computer;
If receiving the ciphertext from host computer, ciphertext is decrypted for the first time using private key, and using random number to ciphertext Carry out being instructed after DES decryption or data;
If desired instruction or data are sent to host computer, is then sent to after being encrypted to instruction or data using private key upper Machine.
Further, also include:If receiving the ciphertext of the log-on message from host computer, using private key and random number The log-on message contrast verification of rear and manager setting is decrypted, session id is sent to host computer if being proved to be successful.
Further, also include:If there is no in Preset Time instruction between host computer and USB flash disk or data interacted, Then judge session id failure, and error code is returned to host computer.
Realized using following device at USB flash disk end of the present invention:A kind of device of the safety-oriented data transfer based on USB flash disk, including:
Key production module, for when receiving from the public key and generating random number request of host computer, then generating key pair And random number, and public key and random number are sent to into host computer;
Decryption parsing module, for after receiving from the ciphertext of host computer, then being decrypted for the first time to ciphertext using private key, and Ciphertext is carried out using random number being instructed after DES decryption or data;
Encryption sending module, for when needing to send instruction or data to host computer, then being entered to instruction or data using private key Host computer is sent to after row encryption.
Further, also include:Authentication module is accessed, for when the ciphertext for receiving the log-on message from host computer When, then using private key and random number be decrypted after with manager set log-on message contrast verification, if being proved to be successful to Host computer sends session id.
Further, also include:Monitoring session module, does not exist in Preset Time for working as between host computer and USB flash disk Instruction or the interaction of data, then judge session id failure, and returns error code to host computer.
The present invention is realized using following system:The system of safety-oriented data transfer between a kind of host computer and USB flash disk, including:On State the device and any of the above-described safety-oriented data transfer based on USB flash disk of the arbitrary safety-oriented data transfer based on host computer Device.
To sum up, the present invention provides a kind of method and system of safety-oriented data transfer between host computer and USB flash disk, and host computer is to U Disk is sent before instruction or data, and the generation request of public key and random number is first sent to USB flash disk;USB flash disk receives raw after above-mentioned request Into key pair and random number, and public key therein and random number are sent to into host computer;Host computer using random number to instruction or Data carry out des encryption, and carry out that ciphertext is sent to into USB flash disk after secondary encryption using public key;USB flash disk is obtained after ciphertext using storage Ciphertext is decrypted for the first time in local private key, and ciphertext is carried out using random number being instructed after DES decryption or data.
Compared with prior art, the present invention has advantages below:The present invention by introduce antagonism checking, encryption and decryption transmission, The method such as login password and session id, when solving existing upper computer software and being communicated by SCSI protocol and USB flash disk, instruction Or data are trapped the problem that caused data were stolen, and reduced or caused Replay Attack.
Description of the drawings
In order to be illustrated more clearly that technical scheme, letter will be made to the accompanying drawing to be used needed for embodiment below Singly introduce, it should be apparent that, drawings in the following description are only some embodiments described in the present invention, for this area For those of ordinary skill, on the premise of not paying creative work, can be with according to these other accompanying drawings of accompanying drawings acquisition.
A kind of flow chart of embodiment of the method 1 of safety-oriented data transfer based on host computer that Fig. 1 is provided for the present invention;
A kind of flow chart of embodiment of the method 2 of safety-oriented data transfer based on host computer that Fig. 2 is provided for the present invention;
A kind of device embodiment structure chart of safety-oriented data transfer based on host computer that Fig. 3 is provided for the present invention;
A kind of flow chart of embodiment of the method 1 of safety-oriented data transfer based on USB flash disk that Fig. 4 is provided for the present invention;
A kind of flow chart of embodiment of the method 2 of safety-oriented data transfer based on USB flash disk that Fig. 5 is provided for the present invention;
A kind of device embodiment structure chart of safety-oriented data transfer based on USB flash disk that Fig. 6 is provided for the present invention;
Fig. 7 for safety-oriented data transfer between a kind of host computer for providing of the present invention and USB flash disk system embodiment structure chart.
Specific embodiment
The present invention gives between a kind of host computer and USB flash disk safety-oriented data transfer method and system embodiment, in order that this Person skilled in the art more fully understands the technical scheme in the embodiment of the present invention, and make the above-mentioned purpose of the present invention, feature and Advantage can become apparent from understandable, and technical scheme in the present invention is described in further detail below in conjunction with the accompanying drawings:
Present invention firstly provides a kind of embodiment of the method 1 of the safety-oriented data transfer based on host computer, it is adaptable to upper computer end, As shown in figure 1, including:
S101:If desired instruction or data are sent to USB flash disk, then sends public key and generating random number request to USB flash disk;, wherein it is desired to Agreement host computer sends the protocol format of public key and generating random number request to USB flash disk;
S102:After receiving the public key and random number of USB flash disk feedback, des encryption is carried out to instruction or data using the random number, and Carry out that ciphertext is sent to into USB flash disk after secondary encryption using public key;
S103:If receiving the ciphertext from USB flash disk, instructed or data using obtaining after public key decryptions.
It is further preferable that the invention provides a kind of embodiment of the method 2 of the safety-oriented data transfer based on host computer, equally Suitable for upper computer end, as shown in Fig. 2 including:
S201:The log-on message of user input is obtained, and public key and generating random number request are sent to USB flash disk;Wherein, the login Information is included but is not limited to:Username and password;Administrator arranges password etc. and logs in letter for USB flash disk or encrypted U disk in advance Breath, being only input into correct log-on message just can smoothly access;
S202:After receiving the public key and random number of USB flash disk feedback, des encryption, and profit are carried out to log-on message using the random number Carried out that ciphertext is sent to into USB flash disk after secondary encryption with public key;
S203:The result of USB flash disk feedback is received, S204 is performed if being proved to be successful, received from USB flash disk if authentication failed Error code, and point out user to log in again;
S204:The session id from USB flash disk is received, needs to carry the session id when sending instruction or data to USB flash disk.
Wherein, at short notice effectively, USB flash disk end can be arranged in Preset Time between host computer and USB flash disk the session id There is no instruction or the interaction of data, then judge session id failure, user needs to log in again, reacquires session id;Or, After USB flash disk power down, current sessions ID failures, after USB flash disk is enabled, host computer needs to reacquire session id;Or, upper computer end is used After family is logged off, current sessions ID failures, after logging on, host computer needs to reacquire session id.
Invention also provides a kind of device 30 of the safety-oriented data transfer based on host computer, it is adaptable to upper computer end, As shown in figure 3, including:
Host computer sending module 301, for when needing to send instruction or data to USB flash disk, then sending public key and random number to USB flash disk Generate request;After receiving the public key and random number of USB flash disk feedback, des encryption is carried out to instruction or data using the random number, and Carry out that ciphertext is sent to into USB flash disk after secondary encryption using public key;
Host computer receiver module 302, for when the ciphertext from USB flash disk is received, then instructing or counting using obtaining after public key decryptions According to.
Preferably, also include:Host computer login module, for obtaining the log-on message of user input, using the public key Ciphertext is sent to into USB flash disk after being encrypted to log-on message with random number carries out verification operation, receives from U if being proved to be successful The session id of disk, host computer needs to carry the session id when sending instruction or data to USB flash disk.
It is highly preferred that also including:Fault alarm module, for when the mistake for receiving the USB flash disk judgement session id failure Code, then point out user to need to log in again.
Secondly the present invention provides a kind of embodiment of the method 1 of the safety-oriented data transfer based on USB flash disk, it is adaptable to USB flash disk end or Person's encrypted U disk end, as shown in figure 4, including:
S401:If the public key and generating random number that receive from host computer are asked, key pair and random number are generated, and by public affairs Key and random number are sent to host computer;
S402:If receiving the ciphertext from host computer, ciphertext is decrypted for the first time using private key, and using random number pair Ciphertext carries out being instructed after DES decryption or data;
S403:If desired instruction or data are sent to host computer, is then sent to after being encrypted to instruction or data using private key Host computer.
It is further preferable that the invention provides a kind of embodiment of the method 2 of the safety-oriented data transfer based on USB flash disk, same suitable For USB flash disk end or encrypted U disk end, as shown in figure 5, including:
S501:If the public key and generating random number that receive from host computer are asked, key pair and random number are generated, and by public affairs Key and random number are sent to host computer;
S502:If receiving the ciphertext of the log-on message from host computer, obtain after being decrypted using private key and random number Log-on message;
S503:By log-on message and the log-on message contrast verification of manager's setting, meeting is sent to host computer if being proved to be successful Words ID, error code is sent if authentication failed to host computer;Wherein, the log-on message is included but is not limited to:User name and close Code;
S504:If there is no in Preset Time instruction between host computer and USB flash disk or data are interacted, session id failure is judged, And return error code to host computer.Or, after USB flash disk power down, current sessions ID failures, after USB flash disk is enabled, host computer needs again Obtain session id;Or, after upper computer end user logs off, current sessions ID failures, after logging on, host computer needs Reacquire session id.
Wherein, if the session id from the ciphertext carrying of host computer is judged to fail by USB flash disk, USB flash disk returns wrong to upper computer end Error code prompting user needs to log in the effective session id of acquisition again.
Invention also provides a kind of device 60 of the safety-oriented data transfer based on USB flash disk, it is adaptable to USB flash disk end or encryption USB flash disk end, as shown in fig. 6, including:
Key production module 601, for when receiving from the public key and generating random number request of host computer, then generating key Pair and random number, and public key and random number are sent to into host computer;
Decryption parsing module 602, for after receiving from the ciphertext of host computer, then being solved for the first time to ciphertext using private key It is close, and ciphertext is carried out using random number being instructed after DES decryption or data;
Encryption sending module 603, for when needing to send instruction or data to host computer, then using private key to instruction or data Host computer is sent to after being encrypted.
Preferably, also include:Authentication module is accessed, for when receiving from the ciphertext of the log-on message of host computer, The log-on message contrast verification set with manager after being then decrypted using private key and random number, to upper if being proved to be successful Machine sends session id.
It is highly preferred that also including:Monitoring session module, refers to for working as not exist between host computer and USB flash disk in Preset Time Order or the interaction of data, then judge session id failure, and returns error code to host computer.
The present invention is realized using following system:The system of safety-oriented data transfer between a kind of host computer and USB flash disk, such as Fig. 7 institutes Show, including:The device 30 and any of the above-described peace based on USB flash disk of any of the above-described safety-oriented data transfer based on host computer The device 60 of full transmission data.
Each embodiment in this specification is described by the way of progressive, same or analogous between each embodiment Part is mutually referring to what each embodiment was stressed is the difference with other embodiment.Especially for device For embodiment, because it is substantially similar to embodiment of the method, so description is fairly simple, related part is implemented referring to method The part explanation of example.
As described above, above-described embodiment gives a kind of method and system reality of safety-oriented data transfer between host computer and USB flash disk Example is applied, needs first to ask random number and public key, USB flash disk to receive request to USB flash disk to before USB flash disk transmission instruction or data in host computer Key pair and random number being generated afterwards, and public key and random number being sent to into host computer, host computer is carried out using random number and public key Ciphertext is sent to into USB flash disk after encrypting twice, USB flash disk is using the corresponding instruction of acquisition after private key and random nnrber decryption or data;Meanwhile, Preferably, login password can be set for USB flash disk, the only correct log-on message of user input is only possible to the transmission instruction into USB flash disk Or data;It is further preferable that after User logs in success, USB flash disk feeds back to the effective session at short notice of host computer one ID, host computer sends instruction to USB flash disk every time or data are required for carrying the session id, if host computer and USB flash disk in Preset Time Between do not carry out any instruction or the interaction of data, then session id failure needs to point out user to log in again and obtain New session id.
Above-described embodiment provided by the present invention is all correspondingly improved to original host computer and USB flash disk end, and then Verified using random number antagonism, login password is set, the data biography that the means such as session id are improved between host computer and USB flash disk is carried Defeated safety, when solving in prior art upper computer software and being communicated by SCSI protocol and USB flash disk or encrypted U disk, Data and dependent instruction may be trapped and then cause data message to be stolen, reduce or the problems such as Replay Attack.
Above example is to illustrative and not limiting technical scheme.Appointing without departing from spirit and scope of the invention What modification or local are replaced, and all should be covered in the middle of scope of the presently claimed invention.

Claims (13)

1. a kind of method of the safety-oriented data transfer based on host computer, it is characterised in that include:
If desired instruction or data are sent to USB flash disk, then sends public key and generating random number request to USB flash disk;Receive the public affairs of USB flash disk feedback After key and random number, des encryption is carried out to instruction or data using the random number, and carry out being incited somebody to action after secondary encryption using public key Ciphertext is sent to USB flash disk;
If receiving the ciphertext from USB flash disk, instructed or data using obtaining after public key decryptions.
2. the method for claim 1, it is characterised in that also include:The log-on message of user input is obtained, using described Ciphertext is sent to USB flash disk and carries out verification operation by public key and random number after being encrypted to log-on message, is received if being proved to be successful From the session id of USB flash disk, host computer needs to carry the session id when sending instruction or data to USB flash disk.
3. method as claimed in claim 2, it is characterised in that also include:If receiving USB flash disk judges the session id failure Error code, then point out user to need to log in again.
4. a kind of device of the safety-oriented data transfer based on host computer, it is characterised in that include:
Host computer sending module, for when needing to send instruction or data to USB flash disk, then sending public key and random number life to USB flash disk Into request;After receiving the public key and random number of USB flash disk feedback, des encryption, and profit are carried out to instruction or data using the random number Carried out that ciphertext is sent to into USB flash disk after secondary encryption with public key;
Host computer receiver module, for when the ciphertext from USB flash disk is received, then using acquisition instruction or data after public key decryptions.
5. device as claimed in claim 4, it is characterised in that also include:Host computer login module, for obtaining user input Log-on message, ciphertext is sent to into USB flash disk after being encrypted to log-on message using the public key and random number carries out checking behaviour Make, the session id from USB flash disk is received if being proved to be successful, host computer needs to carry the meeting when sending instruction or data to USB flash disk Words ID.
6. device as claimed in claim 5, it is characterised in that also include:Fault alarm module, sentences for receiving USB flash disk The error code of the fixed session id failure, then point out user to need to log in again.
7. a kind of method of the safety-oriented data transfer based on USB flash disk, it is characterised in that include:
If the public key and generating random number that receive from host computer are asked, generate key pair and random number, and by public key and Random number is sent to host computer;
If receiving the ciphertext from host computer, ciphertext is decrypted for the first time using private key, and using random number to ciphertext Carry out being instructed after DES decryption or data;
If desired instruction or data are sent to host computer, is then sent to after being encrypted to instruction or data using private key upper Machine.
8. method as claimed in claim 7, it is characterised in that also include:If receiving the log-on message from host computer Ciphertext, then be decrypted the log-on message contrast verification of rear and manager setting, if being proved to be successful using private key and random number Session id is sent to host computer.
9. method as claimed in claim 8, it is characterised in that also include:If not depositing between host computer and USB flash disk in Preset Time In instruction or the interaction of data, then session id failure is judged, and return error code to host computer.
10. a kind of device of the safety-oriented data transfer based on USB flash disk, it is characterised in that include:
Key production module, for when receiving from the public key and generating random number request of host computer, then generating key pair And random number, and public key and random number are sent to into host computer;
Decryption parsing module, for after receiving from the ciphertext of host computer, then being decrypted for the first time to ciphertext using private key, and Ciphertext is carried out using random number being instructed after DES decryption or data;
Encryption sending module, for when needing to send instruction or data to host computer, then being entered to instruction or data using private key Host computer is sent to after row encryption.
11. devices as claimed in claim 10, it is characterised in that also include:Access authentication module, for when receive from During the ciphertext of the log-on message of host computer, then the log-on message pair of rear and manager setting is decrypted using private key and random number Than checking, session id is sent to host computer if being proved to be successful.
12. devices as claimed in claim 11, it is characterised in that also include:Monitoring session module, for when in Preset Time Interior host computer with there is no instruction between USB flash disk or data are interacted, then judge session id failure, and error code is returned to host computer.
The system of safety-oriented data transfer between a kind of 13. host computers and USB flash disk, it is characterised in that include:The arbitrary institute of claim 4 to 6 The device stated and the arbitrary described device of claim 10 to 12.
CN201610993236.9A 2016-11-11 2016-11-11 Method and system for securely transmitting data between upper computer and USB flash disk Pending CN106571907A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610993236.9A CN106571907A (en) 2016-11-11 2016-11-11 Method and system for securely transmitting data between upper computer and USB flash disk

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610993236.9A CN106571907A (en) 2016-11-11 2016-11-11 Method and system for securely transmitting data between upper computer and USB flash disk

Publications (1)

Publication Number Publication Date
CN106571907A true CN106571907A (en) 2017-04-19

Family

ID=58541491

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610993236.9A Pending CN106571907A (en) 2016-11-11 2016-11-11 Method and system for securely transmitting data between upper computer and USB flash disk

Country Status (1)

Country Link
CN (1) CN106571907A (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106992859A (en) * 2017-04-11 2017-07-28 北京奇艺世纪科技有限公司 A kind of fort machine private key management method and device
CN107506668A (en) * 2017-08-31 2017-12-22 北京计算机技术及应用研究所 A kind of USB flash disk access method based on communication information real-time authentication
CN107959552A (en) * 2017-10-27 2018-04-24 浙江众合科技股份有限公司 Single channel realizes the method and system of request confirmation operation
CN108509812A (en) * 2018-03-19 2018-09-07 合肥泓泉档案信息科技有限公司 The storage system and storage method of archives
CN109379345A (en) * 2018-09-28 2019-02-22 阿里巴巴集团控股有限公司 Sensitive information transmission method and system
CN110780829A (en) * 2019-10-15 2020-02-11 武汉牌洲湾广告科技有限公司 Advertisement printing method, device, equipment and medium based on cloud service
CN110896387A (en) * 2018-09-12 2020-03-20 宁德时代新能源科技股份有限公司 Data transmission method, battery management system and storage medium
CN113518078A (en) * 2021-06-01 2021-10-19 中国铁道科学研究院集团有限公司 Cross-network data sharing method, information demander, information provider and system
CN114221762A (en) * 2021-12-13 2022-03-22 深圳壹账通智能科技有限公司 Private key storage method, private key reading method, private key management device, private key management equipment and private key storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101394411A (en) * 2008-11-12 2009-03-25 北京飞天诚信科技有限公司 Safe packet transmission system and method
CN101894235A (en) * 2010-07-27 2010-11-24 公安部第三研究所 Smart card security session system
CN101930552A (en) * 2010-08-17 2010-12-29 公安部第三研究所 Method for identifying communication object of smart card
CN102201044A (en) * 2011-04-08 2011-09-28 山东华芯半导体有限公司 Universal serial bus (USB) security key
CN102521165A (en) * 2011-11-30 2012-06-27 北京宏思电子技术有限责任公司 Security U disk and recognition method and device thereof

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101394411A (en) * 2008-11-12 2009-03-25 北京飞天诚信科技有限公司 Safe packet transmission system and method
CN101894235A (en) * 2010-07-27 2010-11-24 公安部第三研究所 Smart card security session system
CN101930552A (en) * 2010-08-17 2010-12-29 公安部第三研究所 Method for identifying communication object of smart card
CN102201044A (en) * 2011-04-08 2011-09-28 山东华芯半导体有限公司 Universal serial bus (USB) security key
CN102521165A (en) * 2011-11-30 2012-06-27 北京宏思电子技术有限责任公司 Security U disk and recognition method and device thereof

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106992859A (en) * 2017-04-11 2017-07-28 北京奇艺世纪科技有限公司 A kind of fort machine private key management method and device
CN106992859B (en) * 2017-04-11 2020-06-19 北京奇艺世纪科技有限公司 Bastion machine private key management method and device
CN107506668A (en) * 2017-08-31 2017-12-22 北京计算机技术及应用研究所 A kind of USB flash disk access method based on communication information real-time authentication
CN107959552A (en) * 2017-10-27 2018-04-24 浙江众合科技股份有限公司 Single channel realizes the method and system of request confirmation operation
CN107959552B (en) * 2017-10-27 2023-08-22 浙江浙大网新众合轨道交通工程有限公司 Method and system for realizing request confirmation operation in single channel
CN108509812A (en) * 2018-03-19 2018-09-07 合肥泓泉档案信息科技有限公司 The storage system and storage method of archives
CN110896387A (en) * 2018-09-12 2020-03-20 宁德时代新能源科技股份有限公司 Data transmission method, battery management system and storage medium
US11102651B2 (en) 2018-09-12 2021-08-24 Contemporary Amperex Technology Co., Limited Method for data transmission, battery management system, and storage medium
CN109379345B (en) * 2018-09-28 2021-02-19 创新先进技术有限公司 Sensitive information transmission method and system
CN109379345A (en) * 2018-09-28 2019-02-22 阿里巴巴集团控股有限公司 Sensitive information transmission method and system
CN110780829A (en) * 2019-10-15 2020-02-11 武汉牌洲湾广告科技有限公司 Advertisement printing method, device, equipment and medium based on cloud service
CN110780829B (en) * 2019-10-15 2023-09-01 武汉牌洲湾广告科技有限公司 Advertisement printing method, device, equipment and medium based on cloud service
CN113518078A (en) * 2021-06-01 2021-10-19 中国铁道科学研究院集团有限公司 Cross-network data sharing method, information demander, information provider and system
CN114221762A (en) * 2021-12-13 2022-03-22 深圳壹账通智能科技有限公司 Private key storage method, private key reading method, private key management device, private key management equipment and private key storage medium

Similar Documents

Publication Publication Date Title
CN106571907A (en) Method and system for securely transmitting data between upper computer and USB flash disk
EP3197123B1 (en) Method, terminal, and network server for information encryption and decryption and key management
CN101340436B (en) Method and apparatus implementing remote access control based on portable memory apparatus
EP2590356A1 (en) Method, device and system for authenticating gateway, node and server
CN104601550B (en) Reverse isolation file transmission system and method based on cluster array
CN109167802B (en) Method, server and terminal for preventing session hijacking
US8370630B2 (en) Client device, mail system, program, and recording medium
CN105262597B (en) Network access verifying method, client terminal, access device and authenticating device
CN108880822A (en) A kind of identity identifying method, device, system and a kind of intelligent wireless device
CN105337935A (en) Method of establishing long connection of client and server and apparatus thereof
CN104270347B (en) The methods, devices and systems of security control
CN103118022A (en) Verification method of no-password unauthenticated login
CN101631305A (en) Encryption method and system
US9300546B2 (en) Network communication method, network communication system, network communication apparatus and program using SNMP with improved security
CN109257387A (en) Method and apparatus for disconnection reconnecting
CN102045343B (en) DC (Digital Certificate) based communication encrypting safety method, server and system
CN100484027C (en) Network management system and method using simple network management protocol
CN106302369A (en) Long-range Activiation method, device and the remote activation system of a kind of network monitoring device
CN107135228B (en) Authentication system and authentication method based on central node
CN104270346B (en) The methods, devices and systems of two-way authentication
CN102185867A (en) Method for realizing network security and star network
CN103986716A (en) Establishing method for SSL connection and communication method and device based on SSL connection
CN110719169A (en) Method and device for transmitting router safety information
CN108989302B (en) OPC proxy connection system and connection method based on secret key
EP2506485A1 (en) Method and device for enhancing security of user security model

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: 150028 Building 7, Innovation Plaza, Science and Technology Innovation City, Harbin Hi-tech Industrial Development Zone, Heilongjiang Province (838 Shikun Road)

Applicant after: Harbin antiy Technology Group Limited by Share Ltd

Address before: 506 room 162, Hongqi Avenue, Nangang District, Harbin Development Zone, Heilongjiang, 150090

Applicant before: Harbin Antiy Technology Co., Ltd.

WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20170419