CN116743378B - Method for encrypting USB flash disk data exchange - Google Patents

Method for encrypting USB flash disk data exchange Download PDF

Info

Publication number
CN116743378B
CN116743378B CN202311008244.XA CN202311008244A CN116743378B CN 116743378 B CN116743378 B CN 116743378B CN 202311008244 A CN202311008244 A CN 202311008244A CN 116743378 B CN116743378 B CN 116743378B
Authority
CN
China
Prior art keywords
key
data
storage area
receiving device
data receiving
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202311008244.XA
Other languages
Chinese (zh)
Other versions
CN116743378A (en
Inventor
朱凯
陆大伟
夏彬彬
杨豪放
王晓东
魏群
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangsu Garea Health Technology Co ltd
Original Assignee
Jiangsu Garea Health Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiangsu Garea Health Technology Co ltd filed Critical Jiangsu Garea Health Technology Co ltd
Priority to CN202311008244.XA priority Critical patent/CN116743378B/en
Publication of CN116743378A publication Critical patent/CN116743378A/en
Application granted granted Critical
Publication of CN116743378B publication Critical patent/CN116743378B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • H04L9/0897Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/08Randomization, e.g. dummy operations or using noise

Abstract

The application relates to a method for encrypting USB flash disk data exchange, which divides a USB flash disk into three storage areas: the USB flash disk controller generates an encryption key by using a basic key of the key storage area, a unique identifier of the data receiving device and a user password, encrypts a data file by using the encryption key and stores the encrypted data file in the encryption storage area. The data receiving equipment can decrypt the file by the information, so that the safety of data exchange is improved.

Description

Method for encrypting USB flash disk data exchange
Technical Field
The application belongs to the field of data security exchange, and particularly relates to a method for encrypting USB flash disk data exchange.
Background
With the rapid development of information technology, security and confidentiality of data exchange have become particularly important. The use of a USB flash disk for exchanging data is the most commonly used data exchange means at present, but the traditional USB flash disk and the data exchange mode thereof generally do not consider the problem of data security, and the risks of data leakage and unauthorized access exist. In order to ensure the safety of the USB flash disk data, a USB flash disk for encrypting and protecting the data already appears in the prior art, but the existing encrypted USB flash disk generally only encrypts and stores the data simply based on a user password, so that the safety level is not high; or require protection of data by means of networking authentication, relying on internet services. How to ensure the safety of USB flash disk data exchange under severe environment and when internet service is disabled is a technical problem to be solved.
Disclosure of Invention
Therefore, in order to solve the above-mentioned problems in the prior art, the present application provides a method for encrypting a usb data exchange.
The technical scheme adopted by the application is as follows:
the method for encrypting USB flash disk data exchange comprises a common storage area, a key storage area, an encryption storage area, a basic key switch and a controller, wherein the common storage area is used for storing files which do not need encryption, the encryption storage area is used for storing the encrypted files, the key storage area is used for storing the basic key of the USB flash disk, the key storage area can only be read by the controller, and an external device connected with the USB flash disk cannot read the key storage area;
the basic key switch is used for controlling the authority of the external device to write the key storage area, when the basic key switch is closed, the external device cannot write the key storage area, and when the basic key switch is opened, the external device can write the key storage area;
the method comprises the following specific steps:
step 100: randomly generated base key K 0 After a user turns on a basic key switch, the basic key K is obtained 0 Writing into the key storage area;
step 200: before a data transmitting device exchanges data with a data receiving device, the data receiving device generates a unique identifier UID of the device according to device configuration information of the data receiving device;
step 300: the data transmitting device acquires the device unique identifier UID of the data receiving device and requests the user to input the encryption password K 1
Step 400: the data transmitting device transmits UID and K 1 Is sent to the controller, and the controller is used for controlling the data according to the triples<K 0 ,K 1 ,UID>Generating an encryption Key Key;
step 500: the data transmitting device transmits a data file to the encrypted USB flash disk, the controller encrypts the data file according to the encryption Key Key, and the encrypted data file is stored in the encryption storage area;
step 600: after the data receiving device is inserted into the encrypted USB flash disk, the data receiving device calculates a device unique identifier UID of the data receiving device in real time;
step 700: the user of the data receiving device needs to decryptWhen encrypting the file in the storage area, the data receiving equipment requests the user to input an encryption password K 1
Step 800: the data receiving device transmits UID and K 1 Sending the basic key K to the encrypted USB flash disk, and reading the basic key K from the key storage area by the controller 0 According to triplets<K 0 ,K 1 ,UID>And generating an encryption Key Key, and decrypting the encrypted file selected by the user by using the encryption Key Key.
Further, the base key switch is a physical switch, such as a hardware button or a toggle switch.
Further, the data transmitting device and the data receiving device install corresponding application software to realize the method.
Further, the step 100 includes:
the controller detects whether a base key K is already stored in the key storage area 0 If not, the controller notifies the application software;
alternatively, the application software sends a query message to the controller to determine whether the key storage area has a base key.
The step 100 may further include: if the basic key is not stored in the key storage area, the application software requests a user to open the basic key switch; after step 100 is completed, the application software notifies the user to turn off the base key switch.
Further, the device configuration information includes CPU information, motherboard information, hard disk information, and MAC address of the network card of the data receiving device.
Further, in an offline environment, notifying the user of the data transmission device of the UID by the user of the data reception device, and inputting the UID into the application software of the data transmission device by the user of the data transmission device; or in an online environment, the data receiving device sends the UID to the data sending device through an online encryption channel.
Further, the controller calculates the hash value of the triplet, and takes the calculated hash value as an encryption Key Key.
Further, application software of the data receiving device monitors the insertion condition of the USB flash disk, and when the encrypted USB flash disk is found to be inserted into the data receiving device, the application software calculates a device unique identifier UID of the current data receiving device in real time.
The beneficial effects of the application are as follows: the encrypted file can only be stored in a USB flash disk used in encryption for correct decryption by carrying out data exchange through encrypted data, the USB flash disk can only be inserted on designated data receiving equipment, and a user inputs a correct encryption password to decrypt, so that the safety of data exchange is greatly improved.
Drawings
The accompanying drawings, which are included to provide a further understanding of the application and are incorporated in and constitute a part of this specification, illustrate and together with the description serve to explain the application, if necessary:
fig. 1 is a basic structural diagram of a usb disk according to the present application.
Detailed Description
The present application will now be described in detail with reference to the drawings and the specific embodiments thereof, wherein the exemplary embodiments and the description are for the purpose of illustrating the application only and are not to be construed as limiting the application.
Referring to fig. 1, which shows a basic structure of a usb disk according to the present application, the usb disk of the present application includes three storage areas: a normal memory area 1, a key memory area 2, and an encrypted memory area 3. It should be noted that this is a logical division of the U-disk storage area, and in a specific implementation, each storage area may be implemented by using a separate physical memory, or a physical memory may be divided into different storage areas, which is not limited by the present application.
The common storage area 1 is the same as a normal U-disc storage area, and is used for storing files without encryption. Therefore, the USB flash disk can also be used as a common USB flash disk, and the functions of the common USB flash disk can be realized by reading and writing the common storage area.
The encrypted storage area 3 is used for storing an encrypted file, and when the secure encryption function of the USB flash disk is required to be used for data exchange, the encrypted file is stored in the encrypted storage area. Accordingly, when a file needs to be decrypted, the file that needs to be decrypted is also read from the encrypted storage area.
The key storage area 2 is used for storing a base key of the usb disk, where the base key is used when encrypting and decrypting a file, and a specific usage manner thereof is described later. Preferably, the key storage area is implemented using a single physical memory. And, the USB flash disk has a basic key switch, the switch is a physical hardware switch (for example, a hardware button, or a toggle hardware switch), which is disposed on the surface of the USB flash disk. The user can directly operate the switch, and when the switch is turned off, the data stored in the key storage area cannot be read and written by the outside world and can only be read by the controller of the U disk; when the switch is turned on, the computer connected to the USB flash disk can write the key storage area, but cannot read the key storage area. That is, the base key in the key storage area can only be read by the controller; the external computer cannot read the base key in the key storage area and can only write or modify the base key when the base key switch is turned on.
Based on the USB flash disk structure, the application provides corresponding application software (such as a USB flash disk driver) to realize the function of safe data exchange. Of course, if the software of the present application is not installed, the usb disk may also be used as a general usb disk based on the general storage area of the usb disk. The following describes each step of the encrypted USB flash disk data exchange method implemented by the application software in detail.
Step 100: randomly generated base key K 0 And writing into the key storage area of the U disk.
Before data exchange of the encrypted USB flash disk, a basic key K needs to be generated first 0 The method comprises the steps of carrying out a first treatment on the surface of the Specifically, the controller of the usb disk may detect whether the base key K is already stored in the key storage area 0 If not, the controller may notify theThe application software may, of course, also actively send a query message to the controller to determine whether the key storage area has a base key.
If the key storage area does not have the basic key, the application software informs the user that the basic key needs to be generated (such as a popup notification window), and the user is required to open a basic key switch of the U disk. After the basic key switch is turned on, the application software randomly generates a basic key K 0 And writes it to the key storage area.
After step 100 is completed, the application software notifies the user to turn off the base key switch.
The user of the encrypted USB flash disk can actively operate the application software to update the basic key in the key storage area at any time according to the requirement.
Step 200: before a data transmitting device exchanges data with a data receiving device, the data receiving device generates a unique identifier UID of the device according to configuration information of the device.
Specifically, the data transmission apparatus of the present application refers to an apparatus that transmits a data file, and the data reception apparatus refers to an apparatus that receives a data file. That is, by the method of the present application, the data transmitting apparatus stores the data file in the encrypted usb disk of the present application, and then the data receiving apparatus can read the data file from the encrypted usb disk, and can read and decrypt the data file only by the specified data receiving apparatus. And the method of specifying the data receiving device is by means of a unique identifier UID of the data receiving device.
The UID is generated by the application software of the present application based on configuration information of the device, which may include, for example, CPU model information (e.g., CPU ID) of the data receiving device, model information of the motherboard (e.g., motherboard serial number), hard disk serial number, MAC address of the network card, and the like. The application software reads the equipment configuration information, codes the equipment configuration information according to a preset coding method, and generates a unique identifier UID of the equipment. Preferably, the UID generated is a string, for example uideob 19x6Kg30H, in this form.
Step 300: the data transmitting device acquires the device unique identifier UID of the data receiving device and requests the user to input the encryption password K 1
The application software of the data transmission device needs to acquire two data before encrypting the data file: a device unique identifier UID of the data receiving device, and an encryption password entered by the user. For example, in an offline environment, a user of the data receiving device may inform a user of the data transmitting device of the UID, which is entered into the application software by the user of the data transmitting device; or in an online environment, the data receiving device can send the UID to the data sending device through an online encryption channel.
The encryption password K 1 The user sets and inputs the password of the application software, belonging to the personal encryption password of the user.
Step 400: the data transmitting device transmits UID and K 1 The controller is sent to the USB flash disk and is used for controlling the USB flash disk according to the triples<K 0 ,K 1 ,UID>An encryption Key is generated.
Specifically, after the usb disk is inserted into the data transmission device, the data transmission device may establish communication with the usb disk, and obtain UID and K from the communication device 1 And the controller is sent to the USB flash disk. The USB flash disk controller reads the basic key K from the key storage area thereof 0 Forming triplets for generating encryption keys<K 0 ,K 1 ,UID>。
Based on the triples, the USB flash disk controller generates a corresponding encryption Key, preferably, the USB flash disk controller calculates hash values of the triples, and the calculated hash values are used as the encryption Key Key. Due to the base key K 0 Only the controller of the U disk can read the Key, so that only the controller of the U disk can actually generate the correct encryption Key Key, and the security of the Key is ensured.
Step 500: and the data transmitting equipment transmits the data file to the USB flash disk, and the USB flash disk controller encrypts the data file according to the encryption Key Key and stores the encrypted data file in an encryption storage area of the USB flash disk.
Specifically, the application adopts a symmetrical block encryption algorithm, the data file is divided into a plurality of blocks by the data transmitting equipment, and the blocks are transmitted to the USB flash disk. And the U disk controller encrypts and stores the encrypted data files into an encrypted storage area block by using the encryption Key Key and the block encryption algorithm, and after all the blocks are encrypted, the encrypted data files are obtained.
As can be seen from the above encryption process, the encryption of the data file requires the user's encryption password K 1 Basic key K of U disk 0 And a UID of the data receiving device. Correspondingly, the decryption of the file must also require the same encryption password K 1 The same USB flash disk basic key K 0 The same UID; that is, the encrypted file can only be stored in a USB flash disk used in encryption, the USB flash disk can only be inserted in a data receiving device corresponding to the UID, and the user can only decrypt the encrypted file by inputting the same encryption password; the three are indispensable, so that the safety of data exchange is greatly enhanced.
In addition, different users can use different encryption passwords, so that the same USB flash disk is used, and different users can use the respective encryption passwords and can also designate different data receiving devices to receive.
So far, the data sender has completed the data exchange operation, and the encrypted data file for data exchange is stored in the encrypted USB flash disk of the application. The data sender may then give the usb to the data receiver, who reads and decrypts the data file through the following steps.
Step 600: after the data receiving device is inserted into the USB flash disk, the data receiving device calculates the unique device identifier UID of the data receiving device in real time.
Specifically, application software of the data receiving device monitors the insertion condition of the USB flash disk, and when the USB flash disk is found to be inserted into the data receiving device, the application software calculates a device unique identifier UID of the current data receiving device in real time. The specific method of calculating UID should be the same as step 200, so as to ensure that only the same data receiving apparatus as step 200 can decrypt the encrypted file generated in step 500.
Step 700: requesting a user to input an encryption password K when the user of the data receiving device needs to decrypt the encrypted file of the USB flash disk encrypted storage area 1
Specifically, the user of the data receiving device selects a certain encrypted file of the usb disk, and instructs the application software to read and decrypt the file. At this time, the application software requests the user to input the encryption password K 1 The encryption password K entered here 1 Should be the same as the encryption password entered in step 300, otherwise it cannot be decrypted. The user of the data sender and the user of the data receiver can negotiate the encryption password in advance.
Inputting the encryption code K by the user 1 The data receiving device may then decrypt the file.
Step 800: the data receiving device transmits UID and K 1 The controller sends the basic key K to the USB flash disk, and the controller reads the basic key K 0 According to triplets<K 0 ,K 1 ,UID>And generating an encryption Key Key, and decrypting the encrypted file selected by the user by using the encryption Key Key.
The process of step 800 corresponds in practice to the process of steps 400-500. As long as UID and K 1 If so, the USB flash disk controller can correctly decrypt the file. If the USB flash disk is not inserted into the correct data receiving device, the obtained UID is not matched with the encrypted UID, and decryption cannot be performed. In addition, if the user simply copies the encrypted file, which is not stored in the correct USB flash disk, the correct base key K cannot be obtained 0 Nor can the file be decrypted correctly. In a word, the correct USB flash disk, the correct data receiving device and the correct user password are indispensable, so that the data exchange method has high safety.
The foregoing description is only of the preferred embodiments of the application, and all changes and modifications that come within the meaning and range of equivalency of the structures, features and principles of the application are therefore intended to be embraced therein.

Claims (10)

1. The method for encrypting the USB flash disk data exchange is characterized in that the encrypted USB flash disk comprises a common storage area, a key storage area, an encrypted storage area, a basic key switch and a controller, wherein the common storage area is used for storing files which do not need encryption, the encrypted storage area is used for storing the encrypted files, the key storage area is used for storing the basic key of the USB flash disk, the key storage area can only be read by the controller, and an external device connected with the USB flash disk cannot read the key storage area;
the basic key switch is used for controlling the authority of the external device to write the key storage area, when the basic key switch is closed, the external device cannot write the key storage area, and when the basic key switch is opened, the external device can write the key storage area;
the method comprises the following specific steps:
step 100: randomly generated base key K 0 After a user turns on a basic key switch, the basic key K is obtained 0 Writing into the key storage area;
step 200: before a data transmitting device exchanges data with a data receiving device, the data receiving device generates a unique identifier UID of the device according to device configuration information of the data receiving device;
step 300: the data transmitting device acquires the device unique identifier UID of the data receiving device and requests the user to input the encryption password K 1
Step 400: the data transmitting device transmits UID and K 1 Is sent to the controller, and the controller is used for controlling the data according to the triples<K 0 ,K 1 ,UID>Generating an encryption Key Key;
step 500: the data transmitting device transmits a data file to the encrypted USB flash disk, the controller encrypts the data file according to the encryption Key Key, and the encrypted data file is stored in the encryption storage area;
step 600: after the data receiving device is inserted into the encrypted USB flash disk, the data receiving device calculates a device unique identifier UID of the data receiving device in real time;
step 700: when a user of the data receiving device needs to decrypt the encrypted file of the encrypted storage area, the data receiving device requests the user to input the encrypted password K 1
Step 800: the data receiving device transmits UID and K 1 Sending the basic key K to the encrypted USB flash disk, and reading the basic key K from the key storage area by the controller 0 According to triplets<K 0 ,K 1 ,UID>And generating an encryption Key Key, and decrypting the encrypted file selected by the user by using the encryption Key Key.
2. The method of claim 1, wherein the base key switch is a physical switch.
3. The method of claim 2, wherein the base key switch is a hardware button or a toggle switch.
4. The method of claim 1, wherein the data transmitting device and the data receiving device install corresponding application software to implement the method.
5. The method of claim 4, wherein said step 100 comprises:
the controller detects whether a base key K is already stored in the key storage area 0 If not, the controller notifies the application software;
alternatively, the application software sends a query message to the controller to determine whether the key storage area has a base key.
6. The method of claim 5, wherein said step 100 further comprises: if the basic key is not stored in the key storage area, the application software requests a user to open the basic key switch; after step 100 is completed, the application software notifies the user to turn off the base key switch.
7. The method of claim 1, wherein the device configuration information includes CPU information, motherboard information, hard disk information, and MAC address of the network card of the data receiving device.
8. The method of claim 1, wherein the UID is communicated by a user of the data receiving device to a user of the data transmitting device and entered into the application software of the data transmitting device by the user of the data transmitting device in an offline environment; or in an online environment, the data receiving device sends the UID to the data sending device through an online encryption channel.
9. The method of claim 1, wherein the controller calculates a hash value of the triplet and uses the calculated hash value as the encryption Key.
10. The method of claim 1, wherein the application software of the data receiving device monitors the insertion of the usb disk, and when the encrypted usb disk is found to be inserted into the data receiving device, the application software calculates the device unique identifier UID of the current data receiving device in real time.
CN202311008244.XA 2023-08-11 2023-08-11 Method for encrypting USB flash disk data exchange Active CN116743378B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311008244.XA CN116743378B (en) 2023-08-11 2023-08-11 Method for encrypting USB flash disk data exchange

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311008244.XA CN116743378B (en) 2023-08-11 2023-08-11 Method for encrypting USB flash disk data exchange

Publications (2)

Publication Number Publication Date
CN116743378A CN116743378A (en) 2023-09-12
CN116743378B true CN116743378B (en) 2023-12-08

Family

ID=87918968

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311008244.XA Active CN116743378B (en) 2023-08-11 2023-08-11 Method for encrypting USB flash disk data exchange

Country Status (1)

Country Link
CN (1) CN116743378B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1866224A (en) * 2005-05-20 2006-11-22 联想(北京)有限公司 Mobile memory device and method for accessing encrypted data in mobile memory device
CN102902901A (en) * 2011-07-29 2013-01-30 鸿富锦精密工业(深圳)有限公司 Computer system and encryption device and encryption method thereof
CN103427983A (en) * 2012-05-17 2013-12-04 三星电子株式会社 Apparatus and method for content encryption and decryption based on storage device ID
CN103955654A (en) * 2014-04-02 2014-07-30 西北工业大学 USB (Universal Serial Bus) flash disk secure storage method based on virtual file system
CN104715206A (en) * 2013-12-13 2015-06-17 贵州电网公司信息通信分公司 Data security protection method for mobile storage medium
CN115941360A (en) * 2023-02-10 2023-04-07 杭州堃博生物科技有限公司 Security verification method and device for data interaction, storage medium and electronic equipment

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8788842B2 (en) * 2010-04-07 2014-07-22 Apple Inc. System and method for content protection based on a combination of a user PIN and a device specific identifier

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1866224A (en) * 2005-05-20 2006-11-22 联想(北京)有限公司 Mobile memory device and method for accessing encrypted data in mobile memory device
CN102902901A (en) * 2011-07-29 2013-01-30 鸿富锦精密工业(深圳)有限公司 Computer system and encryption device and encryption method thereof
CN103427983A (en) * 2012-05-17 2013-12-04 三星电子株式会社 Apparatus and method for content encryption and decryption based on storage device ID
CN104715206A (en) * 2013-12-13 2015-06-17 贵州电网公司信息通信分公司 Data security protection method for mobile storage medium
CN103955654A (en) * 2014-04-02 2014-07-30 西北工业大学 USB (Universal Serial Bus) flash disk secure storage method based on virtual file system
CN115941360A (en) * 2023-02-10 2023-04-07 杭州堃博生物科技有限公司 Security verification method and device for data interaction, storage medium and electronic equipment

Also Published As

Publication number Publication date
CN116743378A (en) 2023-09-12

Similar Documents

Publication Publication Date Title
US9722977B2 (en) Secure host authentication using symmetric key crytography
US6105133A (en) Bilateral authentication and encryption system
CN106789052B (en) Remote key issuing system based on quantum communication network and use method thereof
US5995624A (en) Bilateral authentication and information encryption token system and method
JP4709987B2 (en) Data transmission method, portable storage device and device
US6977745B2 (en) Method and apparatus for the secure printing of a document
CN108924147B (en) Communication terminal digital certificate issuing method, server and communication terminal
US20050074125A1 (en) Method, apparatus and system for use in distributed and parallel decryption
WO1998045975A9 (en) Bilateral authentication and information encryption token system and method
JP2008533882A (en) How to backup and restore encryption keys
JP2007027896A (en) Communication card, secret information processing system, secret information transmission method, and program
CN101950347A (en) Method and system for encrypting data
EP1501238B1 (en) Method and system for key distribution comprising a step of authentication and a step of key distribution using a KEK (key encryption key)
CN115668867A (en) Method and system for secure data sharing through granular access control
WO1998047258A2 (en) Bilateral authentication and encryption system
CN112383391A (en) Data security protection method based on data attribute authorization, storage medium and terminal
KR100668446B1 (en) Safe --method for transferring digital certificate
JPH11215117A (en) Method and device for key encoding and recovery
JP2022117456A (en) Message transmission system with hardware security module
CN112787996B (en) Password equipment management method and system
TW201032606A (en) Spectrum authorization and related communications methods and apparatus
US8234501B2 (en) System and method of controlling access to a device
CN116743378B (en) Method for encrypting USB flash disk data exchange
WO2022135383A1 (en) Identity authentication method and apparatus
KR19990038925A (en) Secure Two-Way Authentication Method in a Distributed Environment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant