CN2650231Y - Storage unit with optimized compression management mechanism - Google Patents

Storage unit with optimized compression management mechanism Download PDF

Info

Publication number
CN2650231Y
CN2650231Y CN 03249151 CN03249151U CN2650231Y CN 2650231 Y CN2650231 Y CN 2650231Y CN 03249151 CN03249151 CN 03249151 CN 03249151 U CN03249151 U CN 03249151U CN 2650231 Y CN2650231 Y CN 2650231Y
Authority
CN
China
Prior art keywords
information encryption
information
communication interface
encryption module
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
CN 03249151
Other languages
Chinese (zh)
Inventor
冯军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Aigo Electronic Technology Co Ltd
Original Assignee
Beijing Huaqi Information Digital Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Huaqi Information Digital Technology Co Ltd filed Critical Beijing Huaqi Information Digital Technology Co Ltd
Priority to CN 03249151 priority Critical patent/CN2650231Y/en
Application granted granted Critical
Publication of CN2650231Y publication Critical patent/CN2650231Y/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Images

Landscapes

  • Storage Device Security (AREA)

Abstract

The utility model discloses an information encryption storage device, which comprises a communication interface module, an information encryption module stored with an encryption software, and a memory; wherein, the communication interface module has mutually connected communication interface control chips, the communication interface is connected with an external computer, the communication interface control chip is connected with the information encryption module, the information encryption module is connected with the memory, and the information encryption module has a data interface to connect with an IC card for ID authentication. The information stored in the utility model can be processed by the information encryption module stored with the encryption software not matter being read or written, the information is ensured safer and more individually; in addition, only the user can use the IC card, write in and read out the information in a HD, thereby greatly enhancing the safety of information.

Description

A kind of information encryption type memory storage
Technical field
The utility model relates to a kind of information-storing device, refers in particular to a kind of information encryption type memory storage that can carry out the encryption and decryption processing to canned data; Belong to the computer equipment technical field.
Background technology
Storer plays an important role in people's work study as a kind of information recording medium.Because the interchange of information needs, and mobile memory occurred, product commonly used such as floppy disk, CD for floppy disk, along with the increase gradually of file size, have to operate pretty troublesome with the branch dish compression of various compressed softwares.And when utilizing CD to carry out data storage, could be in CD with data storage by means of CD writer, this needs extra-pay.And Zip, MO, flash disk, disk cartridge etc. are that the appearance of the portable hard drive of storage medium more selects for mobile storage with the FlashMemory flash memory.Because the favor that its volume is small and exquisite, easy to use, advantages such as memory space is big, speed is very fast, moderate cost are subjected to users.The use of portable hard drive, make information interchange, preserve, carry and transmit more quick and convenient.
But,, fail to solve for the safety problem of information although foregoing portable hard drive has aforesaid advantage.The portable hard drive that uses is not encrypt basically at present, and most encryption technology is at single file, and very easily deciphering more can not be protected the information on all hard disks, has therefore just brought the problem of information security.Owing to can not be easy to make user's information to be obtained by other people to the information encryption in the hard disk, if accidentally hard disk is lost, then all information will be obtained by other people, and the loss that the user is subjected to is not only a hard disk.Therefore, hard disk information is encrypted, data, the data security that makes the hard disk stored reliably is problem anxious to be solved at present.
The utility model content
The purpose of this utility model is to provide a kind of information encryption type memory storage, and this device carries out encryption to its canned data, and this process information encrypted just can be read through decryption processing when reading, and has guaranteed the safety of information reliably.
The utility model is achieved through the following technical solutions:
A kind of information encryption memory storage comprises: storer, storage encryption information of software encrypting module, communication interface modules, wherein, communication interface modules is connected with storer by the information encryption module.
For information can be read by its correct user when reading, the utility model comprises that also one is used for the IC-card of authentication, the data-interface of this IC-card is connected with the IC-card interface of information encryption module, and the information encryption inside modules stores and the identical numbering of IC-card numbering.
Described information encryption module is FPGA (field programmable gate array, gate array can be compiled in the scene) or CPLD (complex programmable logic device, compound programmable logic device (PLD)).
Storer in the utility model can be FLASH MEMORY, also can be SDRAM, also can be EEPROMA, can also be formed by they combination in any.
Communication interface modules comprises interconnective communication interface control chip and communication interface, wherein, the data-signal of communication interface is connected with the data-signal of control chip, the data output signal of control chip is connected with the data input signal of information encryption module, and communication interface is connected with outer computer.
Between communication interface modules and information encryption module, be connected with the ATAPI/IDE expansion interface circuit.
Communication interface described in the utility model is USB interface or parallel interface or IEEE1394 interface.
When being written to the data in the computing machine in the storer, the encryption system that is stored in the information encryption module at first will carry out authentication, when the numbering of IC-card be solidificated in wherein numbering when identical, these data at first are written in the information encryption module by communication interface and control chip, encrypt, then output in the storer and preserve by the information encryption module, as the numbering of IC-card with solidify numbering when inequality, the operation that can not write; When reading of data from storer, encryption system still at first carries out authentication, when the numbering of IC-card be solidificated in wherein numbering when identical, these data output in the information encryption module, are decrypted, again by control chip and communication interface output.
In sum, the information of storer reads or writes all will pass through the processing of the information encryption module that stores encryption software, make information safer and personalized, and have only the user to use my IC-card, just can write and read the information in the hard disk, strengthen the security of information greatly.
Description of drawings
Fig. 1 is a structural principle block diagram of the present utility model;
Fig. 2 is the theory diagram of an embodiment in the utility model.
Embodiment
Below in conjunction with accompanying drawing and specific embodiment the utility model is described in detail:
Referring to Fig. 1, be structural principle block diagram of the present utility model, the utility model comprises communication interface modules 21, stores the information encryption module 22 of encryption software, storer 23, IC-card 24, wherein, communication interface modules 21 comprises interconnective communication interface 210 and control chip 211, communication interface 210 is connected with computing machine 10, control chip 211 is connected with information encryption module 22, and information encryption module 22 is connected with storer 23, and information encryption module 22 is connected with IC-card 24 by data-interface.
Between control chip and information encryption module 22, an ATAPI/IDE expansion interface circuit can also be set, the data-interface of control chip 211 is connected with the ATAPI/IDE expansion interface circuit, and the ATAPI/IDE expansion interface circuit is connected with the Data Input Interface of information encryption module.
Before to the utility model operation, at first to carry out authentication, in the utility model, adopt the mode of IC-card authentication, because in encryption system, unique storer numbering is solidificated in the information encryption module 22, each IC-card is corresponding with a unique numbering, has only when the numbering of this storer is consistent with the numbering of IC-card and just can open storer, the operation that canned data is read or writes.
When computing machine 10 during to storer 23 writing informations, by communication interface 210 information in the computing machine is read information encryption module 22 by the ATAPI/IDE expansion interface circuit, encryption through the encryption software in the information encryption module 22, data stream enters the variable encryption hardware logic electric circuit computing according to the key generation in the information encryption module 22, original data are upset fully, be then written in the storer 23, then the information of storer 23 stored plays stored privacy functions for by information that upset, that do not discerned by the people.
When reading information from storer 23, the corresponding information in the storer 23 is deciphered the back by the ATAPI/IDE expansion interface circuit in information encryption module 22, be transferred in the computing machine 10 by communication interface 210, finishes read operation.
In the utility model, also comprise a drive software, this drive software is loaded in the CD, uses once when installation system, is used to drive startup of the present utility model, as long as carry out the authentication of IC-card in the use afterwards.
In the utility model, storer can be FLASH MEMORY, also can be SDRAM or EEPROMA, and communication interface can be USB interface, can be the IEEE1394 interface.
Be that example is described in detail with the portable hard drive that has USB interface below.
As long as common notebook computer hard disk is installed on the notebook computer, just can operate canned data wherein, information wherein is any can be read and revise per capita, very dangerous.
As shown in Figure 2, in the present embodiment, hard disk is the portable hard drive of ide interface, communication interface is a USB interface, is provided with the ATAPI/IDE expansion interface circuit between USB interface and information encryption module, storage encryption software in the information encryption module, also be provided with an IC-card that is used for authentication, wherein, the information encryption module memory contains encryption software, and this information encryption module is a programmable logic array.
When using this notebook computer portable hard drive for the first time, carrying out system installs, its drive software is installed, before it is carried out read-write operation, carry out authentication, owing to unique hard disk numbering is solidificated in the information encryption module, each IC-card is corresponding with a unique numbering, have only that numbering when hard disk is consistent with the numbering of IC-card just can open this hard disk, the operation that canned data is read or writes.Behind the correct key of input, promptly can read or writing information.
During writing information, information in the computing machine is passed through USB interface, be transferred in the information encryption module through the ATAPI/IDE expansion interface circuit, through being stored in the processing of the encryption software in the information encryption module, data stream enters the variable encryption hardware logic electric circuit computing according to the key generation in the encrypting module, this computing upsets original data fully, is then written in the hard disk, and then the information of hard disk stored is quilt information that upset, that do not discerned by the people.Play stored privacy functions; When reading information, the corresponding information in the hard disk is deciphered the back and is transferred in the computing machine by USB interface in the information encryption module, finish read operation.
It should be noted that at last: above embodiment is only unrestricted in order to the explanation the technical solution of the utility model, although the utility model is had been described in detail with reference to preferred embodiment, those of ordinary skill in the art is to be understood that, can make amendment or be equal to replacement the technical solution of the utility model, and not breaking away from the spirit and scope of technical solutions of the utility model, it all should be encompassed in the middle of the claim scope of the present utility model.

Claims (8)

1. information encryption memory storage, comprise: storer, communication interface modules, it is characterized in that: also comprise the information encryption module that stores encryption software, wherein, the communication interface of communication interface modules is connected with outer computer, its data-interface is connected by the data-interface of data line with the information encryption module, and the information encryption module is connected with storer.
2. information encryption memory storage according to claim 1 is characterized in that: also comprise the IC-card that is connected, is used for authentication with the information encryption module.
3. information encryption memory storage according to claim 1 is characterized in that: be connected with the ATAPI/IDE expansion interface circuit between described communication interface modules and information encryption module.
4. information encryption memory storage according to claim 1 is characterized in that: described storer is FLASH MEMORY or SDRAM or EEPROMA or its combination.
5. information encryption memory storage according to claim 2 is characterized in that: described information encryption inside modules stores and the identical numbering of IC-card numbering.
6. according to the arbitrary described information encryption memory storage of claim 1-5, it is characterized in that: described information encryption module is FPGA or CPLD.
7. according to the arbitrary described information encryption memory storage of claim 1-5, it is characterized in that: described communication interface modules comprises communication interface and control chip, wherein, outer computer is connected with communication interface, communication interface is connected with the data terminal of control chip, and the data output end of control chip is connected with the data input pin of information encryption module.
8. information encryption memory storage according to claim 7 is characterized in that: described communication interface is USB interface or IEEE1394 interface.
CN 03249151 2003-09-26 2003-09-26 Storage unit with optimized compression management mechanism Expired - Lifetime CN2650231Y (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN 03249151 CN2650231Y (en) 2003-09-26 2003-09-26 Storage unit with optimized compression management mechanism

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN 03249151 CN2650231Y (en) 2003-09-26 2003-09-26 Storage unit with optimized compression management mechanism

Publications (1)

Publication Number Publication Date
CN2650231Y true CN2650231Y (en) 2004-10-20

Family

ID=34327529

Family Applications (1)

Application Number Title Priority Date Filing Date
CN 03249151 Expired - Lifetime CN2650231Y (en) 2003-09-26 2003-09-26 Storage unit with optimized compression management mechanism

Country Status (1)

Country Link
CN (1) CN2650231Y (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101320356A (en) * 2008-07-14 2008-12-10 曹乃承 Data storage method and device
CN100462993C (en) * 2007-07-25 2009-02-18 郭发源 Outer placed mobile storage in use for alete information processing
CN101562523B (en) * 2008-04-15 2011-04-20 航天信息股份有限公司 Security certification method applied on mobile storage device
CN103218548A (en) * 2013-04-22 2013-07-24 四三九九网络股份有限公司 Method and device of small web format (SWF) file encrypting protection
CN103488958A (en) * 2012-06-20 2014-01-01 微软公司 Managing use of field programmable gate array with isolated components

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100462993C (en) * 2007-07-25 2009-02-18 郭发源 Outer placed mobile storage in use for alete information processing
CN101562523B (en) * 2008-04-15 2011-04-20 航天信息股份有限公司 Security certification method applied on mobile storage device
CN101320356A (en) * 2008-07-14 2008-12-10 曹乃承 Data storage method and device
CN103488958A (en) * 2012-06-20 2014-01-01 微软公司 Managing use of field programmable gate array with isolated components
CN108595985A (en) * 2012-06-20 2018-09-28 微软技术许可有限责任公司 Manage the use of the field programmable gate array with barrier assembly
CN103218548A (en) * 2013-04-22 2013-07-24 四三九九网络股份有限公司 Method and device of small web format (SWF) file encrypting protection
CN103218548B (en) * 2013-04-22 2016-05-11 四三九九网络股份有限公司 A kind of method and apparatus of swf encrypting and protecting files

Similar Documents

Publication Publication Date Title
CN201160005Y (en) U disk for encryption
US20090086978A1 (en) System and methods for digital content distribution
US8843768B2 (en) Security-enabled storage controller
CN102073808B (en) Method for encrypting and storing information through SATA interface and encryption card
EP1461808A2 (en) System, method, and device for playing back recorded audio, video or other content from non-volatile memory cards, compact disks or other media
JPH113284A (en) Information storage medium and its security method
US20080235809A1 (en) Restricted erase and unlock of data storage devices
CN102799803A (en) Secure removable media and method for managing the same
CN105095945A (en) SD card capable of securely storing data
KR20180045039A (en) Security Subsystem
CN101196855A (en) Mobile encrypted memory device and cipher text storage area data encrypting and deciphering processing method
JP2003256282A (en) Memory card
CN101910976A (en) Efficient low power retrieval techniques of media data from non-volatile memory
US20040117639A1 (en) Secure driver
WO2009129195A2 (en) Secure debug interface and memory of a media security circuit and method
CN2650231Y (en) Storage unit with optimized compression management mechanism
CN102222254A (en) Intelligent safe digital card
CN102609368A (en) Solid-state-drive data encryption and decryption method and solid state drive
CN1435761A (en) Mobile data memory unit capable of implementing in-line and off-line encryption/decryption
CN103154967A (en) Modifying a length of an element to form an encryption key
CN110826099A (en) Safe storage method and system suitable for embedded real-time operating system
CN102819699A (en) Processor system
CN101944164A (en) Intelligent mobile storage equipment
CN101079090B (en) Apparatus for reproducing personal application environment
CN2512045Y (en) IC distinguishable memory device with extending interface

Legal Events

Date Code Title Description
C14 Grant of patent or utility model
GR01 Patent grant
C56 Change in the name or address of the patentee

Owner name: ROOM 1007-1010, 10/F, DI(LIXIANGGUOJI BUILDING, NO

Free format text: FORMER NAME OR ADDRESS: 15/F, SILICON VALLEY COMPUTER CITY, ZHONGGUAN VILLAGE, HAIDIAN DISTRICT, BEIJING CITY

CP03 Change of name, title or address

Patentee address after: No. 2, Zhongguancun Plaza, Haidian District, Beijing (Room 1007-1010, 10th floor, Ideal International Building)

Patentee address before: Beijing Haidian District Zhongguancun Silicon Valley computer city 15 layer

ASS Succession or assignment of patent right

Owner name: BEIJING PATRIOT STORE TECHNOLOGY CO.,LTD.

Free format text: FORMER OWNER: HUAQI ZIXUN DIGITAL SCIENCE + TECHNOLOGY CO., LTD., BEIJING

Effective date: 20090424

C41 Transfer of patent application or patent right or utility model
TR01 Transfer of patent right

Effective date of registration: 20090424

Address after: International Building, No. 58 West Fourth Ring Road, Beijing, Haidian District, 11, post code: 100080

Patentee after: BEIJING AIGO DIGITAL STORAGE TECHNOLOGY Co.,Ltd.

Address before: No. 2, Zhongguancun square, Haidian District, Beijing (room 1007-1010, 10th floor, ideal International Building), post code: 100080

Patentee before: BEIJING HUAQI INFORMATION DIGITAL TECHNOLOGY Co.,Ltd.

C56 Change in the name or address of the patentee

Owner name: AIGO ELECTRONICS TECHNOLOGY CO., LTD.

Free format text: FORMER NAME: BEIJING AIGO DIGITAL STORAGE TECHNOLOGY CO., LTD.

CP01 Change in the name or title of a patent holder

Address after: 100080 Beijing, North Fourth Ring Road West, No. 58, International Building, ideal level 11,

Patentee after: Aigo Electronic Technology Co.,Ltd.

Address before: 100080 Beijing, North Fourth Ring Road West, No. 58, International Building, ideal level 11,

Patentee before: BEIJING AIGO DIGITAL STORAGE TECHNOLOGY Co.,Ltd.

C17 Cessation of patent right
CX01 Expiry of patent term

Expiration termination date: 20130926

Granted publication date: 20041020