CN110765501A - Encrypted USB flash disk - Google Patents

Encrypted USB flash disk Download PDF

Info

Publication number
CN110765501A
CN110765501A CN201810850458.4A CN201810850458A CN110765501A CN 110765501 A CN110765501 A CN 110765501A CN 201810850458 A CN201810850458 A CN 201810850458A CN 110765501 A CN110765501 A CN 110765501A
Authority
CN
China
Prior art keywords
encryption
data
decryption
storage
unit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN201810850458.4A
Other languages
Chinese (zh)
Inventor
虞加考
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201810850458.4A priority Critical patent/CN110765501A/en
Publication of CN110765501A publication Critical patent/CN110765501A/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/80Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in storage media based on magnetic or optical technology, e.g. disks with sectors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/077Constructional details, e.g. mounting of circuits in the carrier
    • G06K19/0772Physical layout of the record carrier
    • G06K19/07732Physical layout of the record carrier the record carrier having a housing or construction similar to well-known portable memory devices, such as SD cards, USB or memory sticks

Abstract

The invention discloses an encrypted USB flash disk, which at least comprises a USB interface, a controller, a random number generator, an algorithm storage unit, a data encryption and decryption unit and a storage module, wherein the storage module comprises a data storage area and an encrypted card storage area, and the data storage area is used for normal data storage of the USB flash disk; the encryption card storage area is further provided with an encryption storage unit and a decryption storage unit, and the encryption storage unit and the decryption storage unit are respectively provided with a plurality of storage units which are respectively used for storing data after encryption operation or decryption operation. By adopting the technical scheme of the invention, an encryption card storage area is opened up in the storage module, the encryption and decryption functions of an external common storage disk are realized by adopting a standard storage interface and a standard protocol, and the external encryption and decryption operation functions are completely encapsulated in the storage protocol.

Description

Encrypted USB flash disk
Technical Field
The invention relates to the technical field of data security, in particular to an encrypted USB flash disk.
Background
Conventionally, data security of computers has been concerned, and various storage disks having an encryption function, such as an encrypted memory card, an encrypted usb disk, and an encrypted hard disk, have been introduced in the market. However, when the encrypted usb disk in the prior art is accessed to an external host, it is only used as an encrypted storage device, and cannot provide an encrypted storage or data decryption function for a general storage hard disk in the host, which causes inconvenience when a user mixedly uses the encrypted storage disk in a general computer (non-encrypted hard disk).
Therefore, it is necessary to provide a technical solution to solve the technical problems of the prior art.
Disclosure of Invention
In view of the above, it is necessary to provide an encrypted usb disk, which creates an encrypted card storage area in a storage module and uses a standard storage interface and protocol to implement the encryption and decryption functions of a common storage hard disk when accessing an external host, and at the same time, the encrypted usb disk completely encapsulates the encryption and decryption functions of the common storage hard disk in the host in the storage protocol, so that the encryption and decryption tasks can be distributed and obtained through a storage instruction, and the requirement of a user for using the encrypted storage disk on a common computer in a mixed manner is met.
In order to overcome the defects of the prior art, the technical scheme of the invention is as follows:
an encrypted USB flash disk at least comprises a USB interface, a controller, a random number generator, an algorithm storage unit, a data encryption and decryption unit and a storage module, wherein the USB interface is used for accessing an external host;
the random number generator is used for generating a random number under the control of the controller as a key for data encryption and decryption operation;
the algorithm storage unit is connected with the controller and the data encryption and decryption unit and is used for storing the algorithm of data encryption and decryption;
the data encryption and decryption unit at least comprises an encryption processing unit, a decryption processing unit and a key storage unit, and the encryption processing unit is used for executing data encryption operation; the decryption processing unit is used for executing data decryption operation; the key storage unit is used for storing a key;
the storage module comprises a data storage area and an encryption card storage area, and the data storage area is used for normal data storage of the USB flash disk;
the encryption card storage area is further provided with an encryption storage unit and a decryption storage unit, and the encryption storage unit and the decryption storage unit are respectively provided with a plurality of storage units which are respectively used for storing data after encryption operation or decryption operation is executed;
the controller is connected with the data encryption and decryption unit and the USB interface and is used for acquiring the instruction sent by the host computer, analyzing the instruction and executing corresponding processing;
when the obtained command is a write command and the write address is a data storage area, the controller sends the task to be processed to the data encryption and decryption unit, and the task to be processed is stored in the data storage area after being encrypted by the encryption processing unit;
when the obtained instruction is a write instruction and the write address is an encryption storage unit, the controller sends the task to be processed to the data encryption and decryption unit, and the task to be processed is directly stored in the corresponding storage unit after being encrypted by the encryption processing unit; when the obtained instruction is a write instruction and the write address is a decryption storage unit, the controller sends the task to be processed to the data encryption and decryption unit, and the task to be processed is directly stored in the corresponding storage unit after being decrypted by the decryption processing unit; simultaneously, the controller feeds back a task completion message to the host, wherein the feedback task completion message at least comprises the address information of the storage unit corresponding to the task;
when the obtained instruction is a read instruction and the address is a data storage area, the controller reads data information corresponding to the address and sends the data information to the data encryption and decryption unit, and the data information is decrypted by the decryption processing unit and then sent to the host;
when the obtained command is a read command and the address is the storage area of the encryption card, the controller directly reads the data information of the storage unit corresponding to the address and sends the data information to the host.
As a preferred technical solution, the algorithm storage unit stores a plurality of data encryption and decryption algorithms, and the data encryption and decryption unit selects a corresponding encryption algorithm according to a control instruction of the controller.
Preferably, the algorithm for encrypting and decrypting the data in the algorithm storage unit is at least any one of AES-128/256, SM2, SM3, SM4, RSA, 3DES or SHA.
As a preferred technical solution, the data encryption device further comprises a data buffer, and the data buffer is connected with the controller, the USB interface, the data encryption and decryption unit, and the storage module, and is used for caching data.
As a preferred technical scheme, the encryption card storage area adopts a plurality of eMMC chips, and the plurality of eMMC chips are cascaded through a bus.
As a preferred technical scheme, when the controller executes write operation and the address is the encryption card storage area, selecting an idle storage unit and sending the address information and the task to be processed to the data encryption and decryption unit; and the data encryption and decryption unit directly stores the processed tasks into the storage unit after executing encryption and decryption operations.
As a preferred technical solution, the controller sets a data storage mapping table, and the data storage mapping table is used for recording the stored information, the algorithm adopted by the stored information, and the corresponding address of the stored information.
As a preferred technical scheme, the controller sets an encryption card memory mapping table, and the encryption card memory mapping table is used for recording the addresses of each task and the corresponding memory unit.
As a preferred technical solution, the encryption card memory mapping table further sets a memory flag bit, where the memory flag bit is used to identify a read-write state of data in a memory unit, and the data in the memory unit is read out and then the memory space is released for subsequent write-in operation.
As a preferred technical scheme, the U disk is provided with a plurality of data encryption and decryption units, and each data encryption and decryption unit has an ID with a unique identifier.
Compared with the prior art, the USB flash disk opens up an encryption card storage area in the storage module, adopts a standard storage interface and a standard protocol to realize the data encryption and decryption functions of a common hard disk in an external host, completely encapsulates the encryption and decryption operation functions in the storage protocol, realizes the distribution and acquisition of encryption and decryption tasks through storage instructions, and greatly meets the requirement of mixed use of the encryption storage disk in a common computer (a non-encryption hard disk).
Drawings
FIG. 1 is a schematic block diagram of the present invention with a USB flash drive.
FIG. 2 is a schematic diagram of an encrypted card storage area in the present invention.
Fig. 3 is a schematic block diagram of another embodiment of the usb flash disk according to the present invention.
Fig. 4 is a flow chart of a data encryption and decryption method of a usb disk according to the present invention.
Flow diagram of a data processing method.
The following specific embodiments will further illustrate the invention in conjunction with the above-described figures.
Detailed Description
The technical solution provided by the present invention will be further explained with reference to the accompanying drawings.
Referring to fig. 1, a schematic block diagram of an encrypted USB disk according to the present invention is shown, and the encrypted USB disk at least includes a USB interface, a controller, a random number generator, an algorithm storage unit, a data encryption/decryption unit, and a storage module, where the USB interface is used to access an external host.
The random number generator is used for generating a random number under the control of the controller as a key for data encryption and decryption operation;
the data encryption and decryption unit at least comprises an encryption processing unit, a decryption processing unit and a key storage unit, wherein the encryption processing unit is used for executing data encryption operation; the decryption processing unit is used for executing data decryption operation; the key storage unit is used for storing a key;
the storage module comprises a data storage area and an encryption card storage area, and the data storage area is used for normal data storage of the USB flash disk;
referring to fig. 2, which is a schematic diagram illustrating the principle of an encryption card storage area according to the present invention, the encryption card storage area is provided with an encryption storage unit and a decryption storage unit, and the encryption storage unit and the decryption storage unit are both provided with a plurality of storage units for storing data after performing an encryption operation or a decryption operation, respectively;
the controller is connected with the data encryption and decryption unit and the encryption card storage area and is used for acquiring the command sent by the host computer, analyzing the command and executing corresponding processing;
when the obtained command is a write command and the write address is a data storage area, the controller sends the task to be processed to the data encryption and decryption unit, and the task to be processed is stored in the data storage area after being encrypted by the encryption processing unit;
when the obtained instruction is a write instruction and the write address is an encryption storage unit, the controller sends the task to be processed to the data encryption and decryption unit, and the task to be processed is directly stored in the corresponding storage unit after being encrypted by the encryption processing unit; when the obtained instruction is a write instruction and the write address is a decryption storage unit, the controller sends the task to be processed to the data encryption and decryption unit, and the task to be processed is directly stored in the corresponding storage unit after being decrypted by the decryption processing unit; simultaneously, the controller feeds back a task completion message to the host, wherein the feedback task completion message at least comprises the address information of the storage unit corresponding to the task;
when the obtained instruction is a read instruction and the address is a data storage area, the controller reads data information corresponding to the address and sends the data information to the data encryption and decryption unit, and the data information is decrypted by the decryption processing unit and then sent to the host;
when the obtained command is a read command and the address is the storage area of the encryption card, the controller directly reads the data information of the storage unit corresponding to the address and sends the data information to the host.
By adopting the technical scheme, the encryption card storage area is arranged in the storage module, the encryption and decryption functions of an external common storage disc are realized by adopting a standard storage interface and a standard protocol, the encryption and decryption functions are packaged in the storage protocol, and the encryption and decryption operations can be realized by adopting a read-write instruction. For an external host, the U disk of the invention is completely the same as the prior external common storage device, such as a common storage U disk, a mobile hard disk and the like. Compared with the prior art, the invention has the normal data storage function and also has the data encryption and decryption functions of the common hard disk in the host. Under the framework of the invention, the data encryption operation is equivalent to writing the data to be encrypted into the storage area of the encryption card, and the host can process other operations after sending a write command without waiting; and after the encryption/decryption operation is completed, the USB flash disk sends a notification instruction to inform the host that the encryption operation of the corresponding task is completed, the host acquires data information stored in the corresponding address through a reading instruction, stores the data in an external common storage disk and completes one external encryption/decryption operation flow.
In the technical scheme, the data storage, the encryption/decryption operation and the address space are bound, the data storage or the external decryption operation can be analyzed by identifying the address space, and meanwhile, the specific encryption/decryption operation type can be obtained by analyzing the address, so that the complexity of the protocol is greatly simplified.
In addition, a plurality of storage units are arranged in the encryption card storage area; each storage unit is used for storing one task, and each data encryption and decryption unit is correspondingly distributed with a plurality of storage units, so that the data encryption and decryption unit can cache a plurality of tasks; meanwhile, the data encryption and decryption unit directly stores the tasks in the corresponding storage units after completing encryption/decryption operation; the controller is connected with the encryption card storage area and can directly read the data information in the encryption card storage area. By adopting the framework, the writing-in and reading-out of the storage area of the encryption card are completed through two independent channels, and the data encryption and decryption unit can be absorbed in the data encryption and decryption, so that the data encryption and decryption efficiency is greatly improved.
In a preferred embodiment of the invention, when the controller executes write operation and the address is the memory area of the encryption card, a free memory cell is selected and the address information and the task to be processed are sent to the data encryption and decryption unit together; and the data encryption and decryption unit directly stores the processed tasks into the storage unit after executing encryption and decryption operations. That is, the controller allocates the idle storage module to store the task while allocating the task, thereby conveniently establishing the mapping relationship. By adopting the technical scheme, the data encryption and decryption unit can be directly stored to the corresponding storage unit after the encryption and decryption operation is completed, meanwhile, the controller directly reads and writes the storage unit, and the data are fed back to the host and the data encryption and decryption process are completely independent, so that the processing efficiency is greatly improved.
Further, the controller sets a data storage mapping table for recording the stored information, the algorithm used by the stored information and the corresponding address of the stored information.
Further, the controller sets an encryption card memory mapping table, and the encryption card memory mapping table is used for recording the addresses of each task and the corresponding memory unit. And simultaneously, a storage flag bit is also set in the storage mapping table of the encryption card, the storage flag bit is used for identifying the read-write state of the data in the storage unit, and the data in the storage unit is read out and then the storage space is released for subsequent write-in operation. By adopting the technical scheme, the states of data reading and writing in the storage unit are identified by setting the storage flag bit, at least including ready and done states, and when the state is set as ready, the tasks are stored in the corresponding storage units after encryption/decryption; the state is done, which indicates that corresponding data has been read from the storage unit, and the storage space can be released, so that the storage unit can store circularly, and the utilization rate of the storage space is greatly improved.
Further, the U disk is provided with a plurality of data encryption and decryption units, and each data encryption and decryption unit is provided with an ID with a unique identification. The controller sets an engine ID state table, which is used for recording the state of each data encryption and decryption unit and dynamically updating the state for the controller to allocate the tasks to be processed. The controller reasonably regulates and controls the work of the encryption and decryption engine according to the engine state table, and after the task is stored, the data encryption and decryption unit can process the next encryption and decryption task.
The encryption card storage mapping table at least comprises a task number, an engine number, engine state information and storage address information, wherein the task number is a unique identification number set by each received task; the engine number is the identification number of the data encryption and decryption unit which carries out encryption/decryption operation on the task; the engine state information is the working state of the data encryption and decryption process; the storage address information is address information of a storage unit stored after the task performs encryption/decryption operation. Specifically, in the data encryption and decryption operation process, after the controller receives a task sent by the host, an IO task is established and a corresponding task number is determined, and after the IO task completes the specified operation, corresponding feedback is carried out on the host; after an IO task is established, the controller allocates an idle encryption and decryption engine to process the task, wherein the state information at least comprises busy and idle, and the state setting busy represents that the data encryption and decryption unit is performing data processing; the status is set to idle, which indicates that the data encryption and decryption unit completes the processing task, so that the data encryption and decryption unit can undertake a new task. By adopting the technical scheme, the process state of any task, the working state of the encryption and decryption engine and the address space state of the encryption card storage area can be clearly known through the storage mapping table, so that the encryption and decryption processing of the task is facilitated.
In a preferred embodiment, the data encryption and decryption unit selects the corresponding encryption algorithm according to a control instruction of the controller. Further, the controller receives a configuration command of the host, wherein the configuration command is used for configuring the encryption and decryption encryption algorithm type of the data encryption and decryption unit, and the encryption algorithm is at least one of AES-128/256, SM2, SM3, SM4, RSA, 3DES or SHA. Meanwhile, the configuration instruction also comprises the data length of the task to be processed, and the controller reallocates the address space of the storage unit for the data encryption and decryption unit according to the configuration instruction. For example, if the current encryption task size is 2K, and the length after processing by the SM2 encryption algorithm is 4K, the storage space is reallocated by using the 4K space as the basic storage unit. By adopting the technical scheme, the dynamic allocation of the storage units is realized, so that an encryption algorithm can be set according to the requirements of users, and an optimal storage unit can be set according to actual requirements.
In the technical scheme, the control instruction is adopted to select the corresponding encryption algorithm, so that the complexity of the algorithm is increased to a certain extent. In a preferred embodiment, a plurality of encryption and decryption encryption algorithms are arranged in the encryption card, and the algorithm types are directly bound with a specific storage address space. That is, a plurality of encryption storage units and decryption storage units are arranged in a memory, each encryption storage unit or decryption storage unit is bound with the type of a specific encryption algorithm, data write operation is performed on the encryption storage unit at a specified address, a controller analyzes an encryption command of a corresponding encryption and decryption algorithm, similarly, the data write operation controller analyzes a decryption command of the decryption storage unit at the specified address into a decryption command of the corresponding encryption and decryption algorithm, the data encryption and decryption unit selects the corresponding encryption and decryption algorithm to perform encryption and decryption operation, after the encryption and decryption processing is finished, the data after the encryption and decryption processing is stored in the encryption/decryption storage unit, the controller informs a host of read operation performed on the address, and the read data is the data after the encryption and decryption processing is finished. By adopting the technical scheme, the algorithm type is directly bound with the specific storage address space, so that the data communication protocol is greatly simplified.
In a preferred embodiment, referring to fig. 3, a schematic diagram of another preferred embodiment of the present invention is shown, which further includes a data buffer, where the data buffer is connected to the controller, the USB interface, the data encryption/decryption unit, and the storage module, and is used for caching data.
In a preferred embodiment, the encryption card storage area adopts a plurality of eMMC chips, and the plurality of eMMC chips are cascaded through a bus.
Referring to fig. 4, a flow chart of the data processing method of the encrypted usb disk of the present invention is shown, which includes the following steps:
step S1: the USB flash disk is accessed to an external host;
step S2: the host sends an instruction to the USB flash disk;
step S3: the USB flash disk acquires and analyzes the instruction sent by the host computer and then executes corresponding operation;
step S4: feeding back a message to the host after the operation is finished;
the USB flash disk at least comprises a USB interface, a controller, a data encryption and decryption unit and a storage module, wherein the data encryption and decryption unit at least comprises an encryption processing unit, a decryption processing unit and a secret key storage unit, and the encryption processing unit is used for executing data encryption operation; the decryption processing unit is used for executing data decryption operation; the key storage unit is used for storing a key;
the storage module comprises a data storage area and an encryption card storage area, and the data storage area is used for normal data storage of the USB flash disk;
the encryption card storage area is further provided with an encryption storage unit and a decryption storage unit, and the encryption storage unit and the decryption storage unit are respectively provided with a plurality of storage units which are respectively used for storing data after encryption operation or decryption operation is executed;
the controller is connected with the data encryption and decryption unit and the USB interface and is used for acquiring the instruction sent by the host computer, analyzing the instruction and executing corresponding processing;
in step S3, when the obtained instruction is a write instruction and the write address is a data storage area, the controller sends the task to be processed to the data encryption and decryption unit, and stores the task in the data storage area after being encrypted by the encryption processing unit;
when the obtained instruction is a write instruction and the write address is an encryption storage unit, the controller sends the task to be processed to the data encryption and decryption unit, and the task to be processed is directly stored in the corresponding storage unit after being encrypted by the encryption processing unit; when the obtained instruction is a write instruction and the write address is a decryption storage unit, the controller sends the task to be processed to the data encryption and decryption unit, and the task to be processed is directly stored in the corresponding storage unit after being decrypted by the decryption processing unit;
in step S4, after the write command is executed and the address is the encrypted card storage area, the controller feeds back a task completion message to the host, where the task completion message at least includes address information of a storage unit corresponding to the task;
when the obtained instruction is a read instruction and the address is a data storage area, the controller reads data information corresponding to the address and sends the data information to the data encryption and decryption unit, and the data information is decrypted by the decryption processing unit and then sent to the host;
when the obtained command is a read command and the address is the storage area of the encryption card, the controller directly reads the data information of the storage unit corresponding to the address and sends the data information to the host.
The above description of the embodiments is only intended to facilitate the understanding of the method of the invention and its core idea. It should be noted that, for those skilled in the art, it is possible to make various improvements and modifications to the present invention without departing from the principle of the present invention, and those improvements and modifications also fall within the scope of the claims of the present invention.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present invention. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the invention. Thus, the present invention is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (10)

1. An encrypted USB flash disk is characterized by at least comprising a USB interface, a controller, a random number generator, an algorithm storage unit, a data encryption and decryption unit and a storage module, wherein the USB interface is used for accessing an external host;
the random number generator is used for generating a random number under the control of the controller as a key for data encryption and decryption operation;
the algorithm storage unit is connected with the controller and the data encryption and decryption unit and is used for storing the algorithm of data encryption and decryption;
the data encryption and decryption unit at least comprises an encryption processing unit, a decryption processing unit and a key storage unit, and the encryption processing unit is used for executing data encryption operation; the decryption processing unit is used for executing data decryption operation; the key storage unit is used for storing a key;
the storage module comprises a data storage area and an encryption card storage area, and the data storage area is used for normal data storage of the USB flash disk;
the encryption card storage area is further provided with an encryption storage unit and a decryption storage unit, and the encryption storage unit and the decryption storage unit are respectively provided with a plurality of storage units which are respectively used for storing data after encryption operation or decryption operation is executed;
the controller is connected with the data encryption and decryption unit and the USB interface and is used for acquiring the instruction sent by the host computer, analyzing the instruction and executing corresponding processing;
when the obtained command is a write command and the write address is a data storage area, the controller sends the task to be processed to the data encryption and decryption unit, and the task to be processed is stored in the data storage area after being encrypted by the encryption processing unit;
when the obtained instruction is a write instruction and the write address is an encryption storage unit, the controller sends the task to be processed to the data encryption and decryption unit, and the task to be processed is directly stored in the corresponding storage unit after being encrypted by the encryption processing unit; when the obtained instruction is a write instruction and the write address is a decryption storage unit, the controller sends the task to be processed to the data encryption and decryption unit, and the task to be processed is directly stored in the corresponding storage unit after being decrypted by the decryption processing unit; simultaneously, the controller feeds back a task completion message to the host, wherein the feedback task completion message at least comprises the address information of the storage unit corresponding to the task;
when the obtained instruction is a read instruction and the address is a data storage area, the controller reads data information corresponding to the address and sends the data information to the data encryption and decryption unit, and the data information is decrypted by the decryption processing unit and then sent to the host;
when the obtained command is a read command and the address is the storage area of the encryption card, the controller directly reads the data information of the storage unit corresponding to the address and sends the data information to the host.
2. The encryption U disk of claim 1, wherein the algorithm storage unit stores a plurality of data encryption and decryption algorithms, and the data encryption and decryption unit selects a corresponding encryption algorithm according to a control command of the controller.
3. The encrypted U disk according to claim 1 or 2, wherein the algorithm for encrypting and decrypting the data in the algorithm storage unit is at least any one of AES-128/256, SM2, SM3, SM4, RSA, 3DES or SHA.
4. The encrypted USB flash disk according to claim 1 or 2, further comprising a data buffer, wherein the data buffer is connected to the controller, the USB interface, the data encryption/decryption unit and the storage module, and is configured to buffer data.
5. The encrypted USB flash disk according to claim 1 or 2, wherein the encrypted card storage area adopts a plurality of eMMC chips, and the plurality of eMMC chips are cascaded through a bus.
6. The encryption U disk according to claim 1 or 2, wherein the controller performs a write operation and addresses a storage area of the encryption card, selects a free storage unit and sends address information thereof to the data encryption/decryption unit together with the task to be processed; and the data encryption and decryption unit directly stores the processed tasks into the storage unit after executing encryption and decryption operations.
7. An encrypted U disk according to claim 1 or 2, wherein the controller is configured with a data storage mapping table for recording the stored information, the algorithm used thereby and the corresponding address thereof.
8. The encrypted U disk according to claim 1 or 2, wherein the controller sets an encrypted card memory map for recording an address of each task and its corresponding memory location.
9. The encrypted U disk according to claim 8, wherein the encrypted card memory mapping table further sets a storage flag bit, the storage flag bit is used to identify the read/write status of the data in the storage unit, and the data in the storage unit is read out to release the storage space for subsequent write operation.
10. The encrypted U disk according to claim 1 or 2, wherein the U disk is provided with a plurality of data encryption/decryption units, each data encryption/decryption unit having a uniquely identified ID.
CN201810850458.4A 2018-07-28 2018-07-28 Encrypted USB flash disk Withdrawn CN110765501A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810850458.4A CN110765501A (en) 2018-07-28 2018-07-28 Encrypted USB flash disk

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810850458.4A CN110765501A (en) 2018-07-28 2018-07-28 Encrypted USB flash disk

Publications (1)

Publication Number Publication Date
CN110765501A true CN110765501A (en) 2020-02-07

Family

ID=69328833

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810850458.4A Withdrawn CN110765501A (en) 2018-07-28 2018-07-28 Encrypted USB flash disk

Country Status (1)

Country Link
CN (1) CN110765501A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112434351A (en) * 2020-11-30 2021-03-02 湖南国科微电子股份有限公司 Multifunctional storage device, system and storage method
CN112685353A (en) * 2020-12-31 2021-04-20 深圳安捷丽新技术有限公司 Bridging chip for converting USB (Universal Serial bus) to PCIE (peripheral component interface express) protocol and operation method thereof
CN113420339A (en) * 2021-07-02 2021-09-21 广东全芯半导体有限公司 Encrypted USB flash disk and authorization method

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112434351A (en) * 2020-11-30 2021-03-02 湖南国科微电子股份有限公司 Multifunctional storage device, system and storage method
CN112685353A (en) * 2020-12-31 2021-04-20 深圳安捷丽新技术有限公司 Bridging chip for converting USB (Universal Serial bus) to PCIE (peripheral component interface express) protocol and operation method thereof
CN112685353B (en) * 2020-12-31 2022-06-07 深圳安捷丽新技术有限公司 Bridging chip for converting USB (Universal Serial bus) to PCIE (peripheral component interface express) protocol and operation method thereof
CN113420339A (en) * 2021-07-02 2021-09-21 广东全芯半导体有限公司 Encrypted USB flash disk and authorization method

Similar Documents

Publication Publication Date Title
CN107256363B (en) High-speed encryption and decryption device composed of encryption and decryption module array
TWI746933B (en) Memory system and method for controlling non-volatile memory
JP5662037B2 (en) Data whitening to read and write data to non-volatile memory
CN107092835B (en) Computer data encryption device and method for virtual storage disk
CN104424016B (en) Virtual tape concentration for self-encrypting drives
CN110765501A (en) Encrypted USB flash disk
CN101329657A (en) System and method for safe sharing dynamic memory of multi-application space
WO2019143472A1 (en) Performance allocation among users for accessing non-volatile memory devices
CN105808444B (en) The control method of storage device and nonvolatile memory
TWI734220B (en) Apparatus and method and computer program product for executing host input-output commands
CN110163011B (en) High-speed safe hard disk design method
CN109104275A (en) A kind of HSM equipment
US20220075523A1 (en) Flash memory local purge
CN103390139A (en) Data storage device and data protection method thereof
CN109325356A (en) A kind of encryption card architecture
CN110765467A (en) Encrypted solid state disk
CN113420308A (en) Data access control method and control system for encryption memory
CN103365605A (en) Information storage device and method
CN112035900B (en) High-performance password card and communication method thereof
CN110765500A (en) Data processing method of encrypted solid state disk
CN110765498A (en) Encryption computer
CN111506934B (en) Memory chip with safety function and memory device
US10929030B2 (en) Computer and control method
CN110765499A (en) Data processing method of encrypted USB flash disk
CN106100829A (en) The method and device of encryption storage

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
WW01 Invention patent application withdrawn after publication

Application publication date: 20200207

WW01 Invention patent application withdrawn after publication