CN101281504A - Hard disc enciphering system based on MEMS enciphered lock and FPGA - Google Patents

Hard disc enciphering system based on MEMS enciphered lock and FPGA Download PDF

Info

Publication number
CN101281504A
CN101281504A CNA2008100381830A CN200810038183A CN101281504A CN 101281504 A CN101281504 A CN 101281504A CN A2008100381830 A CNA2008100381830 A CN A2008100381830A CN 200810038183 A CN200810038183 A CN 200810038183A CN 101281504 A CN101281504 A CN 101281504A
Authority
CN
China
Prior art keywords
coded lock
module
hard disk
mems
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CNA2008100381830A
Other languages
Chinese (zh)
Other versions
CN100552649C (en
Inventor
张卫平
李怡斌
陈文元
许�鹏
汤坚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Jiaotong University
Original Assignee
Shanghai Jiaotong University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Jiaotong University filed Critical Shanghai Jiaotong University
Priority to CNB2008100381830A priority Critical patent/CN100552649C/en
Publication of CN101281504A publication Critical patent/CN101281504A/en
Application granted granted Critical
Publication of CN100552649C publication Critical patent/CN100552649C/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Storage Device Security (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)

Abstract

The invention relates to a hard disk encrypting system based on MEMS code lock and FPGA, belonging to the technical field of information security. A PCI interface hard disk encrypting card drive and authentication module communicates with a PCI interface hard disk encrypting card, an authentication module based on computer transmits instructions from a PCI bus to a MEMS code lock driving module to drive a code lock to decode by a code lock driving circuit, at the same time, the MEMS code lock generates a key signal, a key processing module reads a key and judges the key is correct or erroneous: if the key is a 32-bit correct code, the key is sent to a hard disk encrypting/decrypting module, and then the hard disk information can be read/written correctly; or else, a failure signal is sent to an authentication module, the code lock is reset for next authentication. The system generates a key to encrypt data information of a mobile hard disk by means of physical mechanical mode, the security is high; the encrypting object of the invention is an IED or SATA hard disk as a non-system disk.

Description

Hard disc enciphering system based on MEMS coded lock and FPGA
Technical field
What the present invention relates to is the system in a kind of computer information safety technique field, and specifically, what relate to is a kind of hard disc enciphering system based on MEMS (MEMS (micro electro mechanical system)) coded lock and FPGA (field programmable gate array).
Background technology
Computer information safe has great significance for departments such as enterprise, government, national defence.General existing hard disk encryption method is all preserved key by storage medium, uses comparer comparison input key correctness, and the method confidentiality is poor, is easy to crack.And hard disc enciphering system does not have authentication function mostly, and the disabled user that can enter system still can read hard disk information, and the safe and secret effect of system reduces greatly.
Find through literature search prior art, Chinese patent " computer hard disk data encryption method and device thereof ", publication number CN 1641522A, in open day on July 20th, 2005, encryption system is placed between hard disk and the main frame, and transmission data between the hard disk of computing machine and the main frame are encrypted, when main frame during to the hard disk write data, data stream is intercepted and captured by the encryption and decryption module, and needed key in the reading encrypted process carries out encryption to data stream from key management module.This encryption system key is stored in key management unit, and key is participated in fixed disk data enciphering directly thus, this mode is the key easy crack on the one hand, and the user need not authenticate and can start the encrypting and decrypting module on the other hand, still can read hard disk information as long as enter system.Retrieval is also found, Chinese patent " based on the hard disc enciphering system of MEMS coded lock ", publication number CN1838289, open September 27 2006 date, adopt MEMS coded lock encrypted card driving and authentication module and pci interface hard disk encryption card, the signal that utilizes the operation of MEMS coded lock to be fed back produces the key that is used for the hard disk encryption and decryption, reaches the purpose by the physical method encipher hard disc, and is safe.But hard disk connects computing machine by ide interface in this patent, needs to restart computing machine and could discern hard disk after opening encryption and decryption module connection hard disk and computing machine.
Summary of the invention
The object of the invention is to overcome the deficiencies in the prior art, a kind of hard disc enciphering system based on MEMS coded lock and FPGA is provided, make the data security of its non-system disk that is primarily aimed at computing machine (from dish), reach the purpose that produces the secret key encryption hard disk by physical method.The present invention adopts the SATA interface, and PCI coded lock hard disk encryption card improved, MEMS coded lock control module, feedback signal processing module and hard disc data encryption and decryption module are concentrated on the same fpga chip, can encrypt IDE hard disk or SATA hard disk, computing machine is identified as the SATA hard disk with encipher hard disc.The present invention is in conjunction with MEMS coded lock and hard disc enciphering system, and machinery has solidified 32 passwords in the MEMS coded lock, with this key as FPGA fixed disk data enciphering deciphering module, only allows that validated user is opened and the read-write encipher hard disc.
The present invention is achieved by the following technical solutions, the present invention includes: pci interface hard disk encryption card and driving, authentication module and MEMS coded lock.
Described pci interface hard disk encryption card comprises: PCI chip, EEPROM PCI configuring chip, MEMS coded lock driving circuit, IDE-SATA transition card, SATA-IDE transition card, first ide interface, second ide interface, feedback signal processing circuit, fpga chip;
Comprise in the described fpga chip: MEMS coded lock control module, key handling module, fixed disk data enciphering deciphering module.
Fpga chip is powered by pci interface, EEPROM PCI configuring chip PCI allocation chip, driving of pci interface hard disk encryption card and authentication module are with PCI agreement communication modes and the communication of pci interface hard disk encryption card, after carrying out authentication, authentication sends MEMS coded lock driving command to pci bus, the PCI chip is transferred to MEMS coded lock control module in the fpga chip to the instruction on the pci bus, after MEMS coded lock control module receives instruction, the MEMS coded lock is decoded, the MEMS coded lock produces key signal in the time of decoding, the key handling module of FPGA inside reads the key signal that the MEMS coded lock is sent, the correct judgment sign indicating number or the arriving of error code, if obtain 32 correct sign indicating numbers, send key to the fixed disk data enciphering deciphering module, the promptly correct read-write of hard disk information is if the error code that misdeems arrives, send the phase place that resets by the key handling module and carry out MEMS coded lock homing action, wait for authentication next time then to MEMS coded lock control module;
After authentication is passed through, main frame connects by fixed disk data enciphering deciphering module and hard disk, main frame receives the information of hard disk, thereby identify hard disk, when main frame is write hard disc data, main frame is converted to parallel data from the serial data that the SATA interface sends through the SATA-IDE transition card, and data are sent to the fixed disk data enciphering deciphering module by first ide interface, after encrypting, data encrypted is sent from second ide interface, if external is the SATA hard disk, after then the data of coming out from ide interface are converted to serial data through the IDE-SATA transition card again, pass to hard disk; When main frame was read hard disc data, hard disc data entered hard disc data encryption and decryption module through second ide interface,,, was read by main frame by the SATA interface after through the conversion of SATA-IDE transition card by the output of first ide interface through the deciphering back; The fixed disk data enciphering deciphering module carry out hard disk that data encrypting and deciphering handles be computing machine from dish.
Described fpga chip links to each other with the PCI chip, and by pci interface and compunication, fpga chip is powered by pci interface by computing machine, and receives host signal by the PCI chip.
Described EEPROM PCI configuring chip is used for the PCI allocation chip, makes its operate as normal.
Described MEMS coded lock driving circuit is made up of 4 L6234 motor drive ics.Every L6234 drives a micromotor.
Described IDE-SATA transition card connects second ide interface and SATA hard disk, is used for the IDE way of output of hard disc data encryption and decryption module is converted to the SATA mode, makes hard disc data encryption and decryption module can connect the SATA hard disk like this.
Described SATA-IDE transition card connects the SATA interface of first ide interface and main frame, and main frame is converted to parallel data from the serial data that the SATA interface sends through the SATA-IDE transition card, makes hard disc data encryption and decryption module can be connected to the SATA interface of main frame.
Described first ide interface connects SATA-IDE transition card and hard disc data encryption and decryption module.
Described second ide interface connection ID E-SATA transition card and hard disc data encryption and decryption module when external hard drive is ide interface, also can be directly connected to hard disk on second ide interface.
Described MEMS coded lock control module connects PCI chip and MEMS coded lock driving circuit and FPGA key handling module, receive the coded lock control order that pci bus transmits by the PCI chip, be converted into control signal, drive the MEMS coded lock by MEMS coded lock driving circuit; FPGA coded lock control module also receives the feedback signal that the key handling module transmits, and the coded lock operation result is fed back to authentication module.If coded lock moves into function signal by authentication; If MEMS coded lock decoding error, authentication module send reset signal to the coded lock control module, the operation reset routine resets coded lock.
Described key handling module links to each other with feedback signal processing circuit and is used to receive key signal; FPGA key handling module links to each other with the HD encryption deciphering module, send key to the encrypting and decrypting module, FPGA key handling module also connects MEMS coded lock control module, be used for when the MEMS coded lock is locked, the output MEMS coded lock phase place that resets, the key handling module is judged the ruuning situation of coded lock by 32 feedback signals that whether receive coded lock, if receive 32 feedback signals, then sending one becomes function signal to give MEMS coded lock control module, simultaneously 32 feedback signals are carried out data processing, after forming key, send to the fixed disk data enciphering deciphering module,, then send a failure signal and decoded information and lock for MEMS coded lock control module with reseting cipher if do not receive 32 feedback signals, when the MEMS coded lock resetted, the key handling module quit work.
Described feedback signal processing circuit is adjusted the level of the feedback signal of coded lock, is converted to the Transistor-Transistor Logic level that FPGA can discern, and feedback signal is transferred to the key handling module.
The described fixed disk data enciphering deciphering module connection key handling module and first ide interface, second ide interface, fpga chip by pci interface hard disk encryption card inside is controlled, the key that sends according to the key handling module optionally carries out the encrypting and decrypting processing to data between main frame and hard disk, the encrypting and decrypting algorithm adopts the AES-128 standard, and fixed disk data enciphering deciphering module interface adopts the IDE agreement.To the flows of data signals of main frame when the reading writing harddisk data transmission, carry out encrypting and decrypting and handle; For the control signal stream of main frame when the reading writing harddisk data transmission, it is not carried out encrypting and decrypting and handle.
Described MEMS coded lock is a kind of encrypted physical device, and it solidifies 32 binary passwords with counter-intervention gear collection.On the axle of two mirror sign indicating number motors coupling mechanism is housed all.Designed the breach corresponding on its coupling disc with the hard disc enciphering system key.In its decode procedure, coupling mechanism produces a string signal, and the signal that produces in the mode of this physics is as the key of hard disc enciphering system.
Described pci interface hard disk encryption card drives and authentication module is used for driving the pci interface hard disk encryption card under operating system environment, and provide authentication function, this module is by carrying out the direct read operation to the PCI chip, the instruction of being imported is transferred to MEMS coded lock control module by the PCI chip, wait for the feedback signal that MEMS coded lock control module is sent back then, judge by differentiating feedback signal whether authentication is passed through.After the operation authentication module, if authentication is passed through, then the fixed disk data enciphering deciphering module with MEMS coded lock key signal to data encrypt, decryption oprerations, main frame identifies this encipher hard disc, can read the enciphered message that is stored on this hard disk, if the authentication failure, main frame can't identify this hard disk, the MEMS password that resets simultaneously is locked into initial position, continues authentication next time.
The present invention uses the distinctive physical construction of MEMS coded lock to produce the key of HD encryption, participates in hard disc enciphering system with this key.Two hard disks are housed in the computing machine, and a hard disk is that master directly links to each other with mainboard, and operating system wherein is housed, and data are not done encryption, can directly read.Another piece hard disk is from dish, links to each other with mainboard SATA mouth by the pci interface hard disk encryption card.This hard disk need pass through the authentication of MEMS coded lock, if authentication is passed through, discerned by main frame, the MEMS coded lock produces a string legitimate secret by its physical construction simultaneously, utilize this key to participate in encryption system, just can carry out read-write operation at random the enciphered data in coiling of carry on main frame.
Compared with prior art, the invention has the beneficial effects as follows: MEMS coded lock and hard disc enciphering system are combined greatly strengthened security intensity.The present invention simultaneously can be applied to the IDE hard disk, also can be applied to the SATA hard disk, has versatility.Wherein the MEMS coded lock adopts special physics password, and the probability that cracks one of has only 20,000,000 fens; HD encryption has used the AES-128 cryptographic algorithm that all sector datas are carried out the medium encryption method, even hard disk is stolen, also can only be thought not formative hard disk by system on other machines, can't read correct information wherein.
Description of drawings
Fig. 1 is a structured flowchart of the present invention
Embodiment
Below in conjunction with accompanying drawing embodiments of the invention are elaborated: present embodiment is being to implement under the prerequisite with the technical solution of the present invention, provided detailed embodiment and concrete operating process, but protection scope of the present invention is not limited to following embodiment.
As shown in Figure 1, present embodiment comprises: pci interface hard disk encryption card, the driving of pci interface hard disk encryption card and authentication module and MEMS coded lock.
Described pci interface hard disk encryption card comprises: PCI chip, EEPROM PCI configuring chip, MEMS coded lock driving circuit, IDE-SATA transition card, SATA-IDE transition card, first ide interface, second ide interface, feedback signal processing circuit, fpga chip.
Described fpga chip has solidified coded lock control module, key handling module, fixed disk data enciphering deciphering module.
EEPROM PCI configuring chip PCI allocation chip, driving of pci interface hard disk encryption card and authentication module are with PCI agreement communication modes and the communication of pci interface hard disk encryption card, after carrying out authentication, authentication module sends MEMS coded lock driving command to pci bus, the PCI chip is transferred to MEMS coded lock control module in the fpga chip to the instruction on the pci bus, after MEMS coded lock control module receives instruction, the MEMS coded lock is decoded, the MEMS coded lock produces key signal in the time of decoding, the key handling module reads the key signal that the MEMS coded lock is sent, the correct judgment sign indicating number or the arriving of error code, if obtain 32 correct sign indicating numbers, send key to the fixed disk data enciphering deciphering module, the promptly correct read-write of hard disk information, error code arrives if misdeem, and sends the phase place that resets by the key handling module and carries out MEMS coded lock homing action to MEMS coded lock control module, waits for authentication next time then; After authentication is passed through, main frame connects by fixed disk data enciphering deciphering module and hard disk, main frame receives the information of hard disk, thereby identify hard disk, when main frame is write hard disc data, main frame is converted to parallel data from the serial data that the SATA interface sends through the SATA-IDE transition card, and data are sent to hard disc data encryption and decryption module by first ide interface, after the encryption and decryption module encrypt, data encrypted is sent from second ide interface, if external is the SATA hard disk, after then the data of coming out from second ide interface are converted to serial data through the IDE-SATA transition card again, pass to hard disk; When main frame was read hard disc data, hard disc data entered hard disc data encryption and decryption module through second ide interface,,, was read by main frame by the SATA interface after through the conversion of SATA-IDE transition card by the output of first ide interface through the deciphering back; The fixed disk data enciphering deciphering module carry out hard disk that data encrypting and deciphering handles be computing machine from dish.
Described EEPROM PCI configuring chip is used for the PCI allocation chip, makes its operate as normal.
Described MEMS coded lock driving circuit connects MEMS coded lock and FPGA coded lock control module, is made up of 4 L6234 motor drive ics, and every L6234 drives a micromotor.
Described IDE-SATA transition card connection ID E interface and SATA hard disk are used for the IDE way of output of hard disc data encryption and decryption module is converted to the SATA mode, make hard disc data encryption and decryption module can connect the SATA hard disk like this.
The SATA interface of described SATA-IDE transition card connection ID E interface and main frame makes hard disc data encryption and decryption module can be connected to the SATA interface of main frame.
Described first ide interface connects SATA-IDE transition card and hard disc data encryption and decryption module.
Described second ide interface connection ID E-SATA transition card and hard disc data encryption and decryption module when external hard drive is ide interface, also can be directly connected to hard disk on second ide interface.
Described MEMS coded lock control module connects PCI chip and MEMS coded lock driving circuit and key handling module, receive the MEMS coded lock control order that pci bus transmits by the PCI chip, be converted into control signal, drive the MEMS coded lock by MEMS coded lock driving circuit; MEMS coded lock control module also receives the feedback signal that the key handling module transmits, and the coded lock operation result fed back to main frame, if receiving the MEMS coded lock moves into function signal then directly feeds back to computing machine, if receive failure signal, then after failure signal is issued computing machine, wait for the reset signal of computing machine, the operation reset routine resets the MEMS coded lock after receiving reset signal.
Described feedback signal processing circuit connects MEMS coded lock and key handling module, and the level of MEMS coded lock feedback signal is adjusted, and becomes the Transistor-Transistor Logic level of standard, thereby becomes the signal that FPGA can discern.
Described key handling module links to each other with feedback signal processing circuit and is used to receive key signal; Link to each other with the fixed disk data enciphering deciphering module again, can send key to the fixed disk data enciphering deciphering module; Also connect MEMS coded lock control module, be used for when MEMS coded lock locked (be password authentification failure), the output MEMS coded lock phase place that resets.The key handling module is judged the ruuning situation of coded lock by 32 feedback signals that whether receive coded lock, if receive 32 feedback signals, then sending one becomes function signal to give MEMS coded lock control module, simultaneously 32 feedback signals are carried out data processing, after forming key, send to the fixed disk data enciphering deciphering module; If do not receive 32 feedback signals, then send a failure signal and lock for MEMS coded lock control module with reseting cipher.When the MEMS coded lock resetted, the key handling module quit work.
Described fixed disk data enciphering deciphering module, fpga chip by hard disk encryption card inside is controlled, and the key so that MEMS coded lock physical construction produces adopts classical AES-128 cryptographic algorithm, to the flows of data signals of main frame data transmission when the reading writing harddisk, carry out encrypting and decrypting and handle.When hard disk is carried out write operation, the signal that main frame transmits, at first through after data, the shunting of control signal diverter module, the data of passing to encrypting module are clear datas through encrypting not, after by the AES-128 cryptographic algorithm it being encrypted, being stored on the hard disk is encrypt data.And when hard disk is carried out read operation, be stored in the encrypt data on the hard disk, and at first it is deciphered by the AES-128 algorithm, send main frame again to, the data that obtain this moment are through the clear data after the deciphering.The data stream of host side all is clear data all the time, so the data ciphering and deciphering module is transparent for main frame.
Described MEMS coded lock is a kind of encrypted physical device, and it solidifies 32 binary passwords with counter-intervention gear collection.On the axle of two mirror sign indicating number motors coupling mechanism is housed all.Designed the breach corresponding on its coupling disc with the hard disc enciphering system key.In its decode procedure, coupling mechanism produces a string signal, and the signal that produces in the mode of this physics is as the key of hard disc enciphering system.
Described pci interface hard disk encryption card drives and authentication module, and wherein drive part is the driver of PCI chip, is used to drive the PCI chip.When the pci interface hard disk encryption card is received pci interface on the main frame for the first time, need to install and drive.Authentication partly is an authentication program that is loaded under the non-encrypted hard disk operation system environments, and the identity authentication function based on the hard disc enciphering system of MEMS coded lock and FPGA is provided.This program is utilized C Plus Plus, writes under the VC environment, is applicable to the operating system of all windows platforms.This module is by carrying out the direct read operation to the PCI chip, the instruction of being imported is transferred to MEMS coded lock control module by the PCI chip, wait for the feedback signal that MEMS coded lock control module is sent back then, judge by differentiating feedback signal whether authentication is passed through.The operation authentication module after, if authentication pass through, then the fixed disk data enciphering deciphering module with the coded lock key signal to data encrypt, decryption oprerations, main frame identifies this encipher hard disc, can read the enciphered message that is stored on this hard disk.If the authentication failure, main frame can't identify this hard disk, and the MEMS password that resets simultaneously is locked into initial position, continues authentication next time.
During said system work, write MEMS coded lock hard disk encryption card and drive and authentication module, load under non-encrypted hard disk operation system environments, before carrying out the authentication of MEMS coded lock, the encryption disc drive is invisible.Need in explorer, to see the encipher hard disc drive, and read wherein data by the authentication procedure authentication.Authentication procedure at first pop-up window requires the input password.Behind the input password confirming, driving of MEMS coded lock encrypted card and authentication module are with PCI agreement communication modes and the communication of pci interface hard disk encryption card, EEPROM PCI configuring chip PCI allocation chip, make the pci bus instruction to be sent to FPGA coded lock control module, carry out the action of mirror sign indicating number in order to drive the MEMS coded lock by MEMS coded lock driving circuit by the PCI chip.In the mirror sign indicating number, produce key signal by MEMS coded lock physical construction and transfer to the key handling module.The key handling module is when receiving a key signal, this key is preserved, and counter counts from zero, to next key signal arriving back zero clearing, and preserve with preceding several keys, restart counting, the key of these preservations and MEMS coded lock to walk the sign indicating number position consistent, explanation runs into and misplaces yard when counter is overtime.After the key handling module receives 32 keys, compare with 32 keys of key handling module memory storage, if compare OK, then the key that obtains is correct, by the key handling module this key delivery to the fixed disk data enciphering deciphering module, the fixed disk data enciphering deciphering module can correctly read data and accurately writing data thus according to this secret key decryption hard disk information; If 32 keys that receive have difference with the key of being stored, show that then decoding has problem, so the key handling module sends the decoding abnormal signal to authentication module, wait for that authentication module carries out authentication next time.Also do not receive next key signal arriving if rolling counters forward exceeds the maximal value of setting, it is locked to illustrate that the MEMS coded lock runs into dislocation.At this moment the MEMS coded lock need reset, the key handling module is according to the password position of being write down, output decoder rub-out signal and decoded information are to MEMS coded lock control module, MEMS coded lock control module is given authentication module with this decoding error signal feedback, authentication module sends reset signal to MEMS coded lock control module after obtaining the decoding error signal, control MEMS coded lock is oppositely walked sign indicating number and reset to initial phase.Behind the authentification failure, need input password once more, authenticate again.After authentication was passed through, computing machine read hard disk information, and the hard disk symbol appears in the equipment manager the inside, just can carry out read-write operation to this hard disk then, and all write the data of this hard disk and all can encrypt, and had all passed through deciphering from the data that hard disk is read.When encipher hard disc uses first, after passing through, authentication also needs subregion and disk format under operating system environment, and make its partition table also do encryption, then could reading writing information.

Claims (7)

1, a kind of hard disc enciphering system based on MEMS coded lock and FPGA comprises: pci interface hard disk encryption card, the driving of pci interface hard disk encryption card and authentication module and MEMS coded lock is characterized in that:
Described pci interface hard disk encryption card comprises: PCI chip, EEPROM PCI configuring chip, MEMS coded lock driving circuit, IDE-SATA transition card, SATA-IDE transition card, first ide interface, second ide interface, feedback signal processing circuit, fpga chip
Comprise in the described fpga chip: MEMS coded lock control module, key handling module, fixed disk data enciphering deciphering module,
Wherein: EEPROM PCI configuring chip PCI allocation chip, driving of pci interface hard disk encryption card and authentication module are with PCI agreement communication modes and the communication of pci interface hard disk encryption card, after carrying out authentication, authentication module sends MEMS coded lock driving command to pci bus, the PCI chip is transferred to MEMS coded lock control module in the fpga chip to the instruction on the pci bus, after MEMS coded lock control module receives instruction, the MEMS coded lock is decoded, the MEMS coded lock produces key signal in the time of decoding, the key handling module reads the key signal that the MEMS coded lock is sent, the correct judgment sign indicating number or the arriving of error code, if obtain 32 correct sign indicating numbers, send key to the fixed disk data enciphering deciphering module, the promptly correct read-write of hard disk information, error code arrives if misdeem, and sends the phase place that resets by the key handling module and carries out MEMS coded lock homing action to MEMS coded lock control module, waits for authentication next time then;
After authentication is passed through, main frame connects by fixed disk data enciphering deciphering module and hard disk, main frame receives the information of hard disk, thereby identify hard disk, when main frame is write hard disc data, main frame is converted to parallel data from the serial data that the SATA interface sends through the SATA-IDE transition card, and data are sent to hard disc data encryption and decryption module by first ide interface, after encrypting, data are sent from second ide interface, if external is the SATA hard disk, after then the data of coming out from ide interface are converted to serial data through the IDE-SATA transition card again, pass to hard disk; When main frame was read hard disc data, hard disc data entered the fixed disk data enciphering deciphering module through second ide interface,,, was read by main frame by the SATA interface after through the conversion of SATA-IDE transition card by the output of first ide interface through the deciphering back; The fixed disk data enciphering deciphering module carry out hard disk that data encrypting and deciphering handles be computing machine from dish.
2, the hard disc enciphering system based on MEMS coded lock and FPGA according to claim 1, it is characterized in that described fpga chip links to each other with the PCI chip, by pci interface and compunication, fpga chip is powered by pci interface by computing machine, and receives host signal by the PCI chip.
3, the hard disc enciphering system based on MEMS coded lock and FPGA according to claim 1, it is characterized in that, described MEMS coded lock control module is solidificated in the fpga chip, receive pci bus by the MEMS coded lock control order that the PCI chip transmits, be converted into control signal and drive the MEMS coded lock by MEMS coded lock driving circuit; MEMS coded lock control module also receives the feedback signal that the key handling module transmits, and MEMS coded lock operation result fed back to main frame, if receiving the MEMS coded lock moves into function signal then directly feeds back to computing machine, if receive failure signal, then after failure signal is issued computing machine, wait for the reset signal of computing machine, the operation reset routine resets the MEMS coded lock after receiving reset signal.
4, hard disc enciphering system based on MEMS coded lock and FPGA according to claim 1, it is characterized in that, described key handling module is solidificated in the fpga chip, link to each other with feedback signal processing circuit and to be used to receive key signal, the key handling module links to each other with the fixed disk data enciphering deciphering module, send key to the fixed disk data enciphering deciphering module, the key handling module also connects MEMS coded lock control module, be used for when the MEMS coded lock is locked, the output MEMS coded lock phase place that resets, the key handling module is judged the ruuning situation of MEMS coded lock by 32 feedback signals that whether receive the MEMS coded lock, if receive 32 feedback signals, then sending one becomes function signal to give MEMS coded lock control module, simultaneously 32 feedback signals are carried out data processing, after forming key, send to the fixed disk data enciphering deciphering module, if do not receive 32 feedback signals, then sending a failure signal and decoded information locks for FPGA coded lock control module with reseting cipher, when coded lock resetted, the key handling module quit work.
5, according to claim 1 or 4 described hard disc enciphering systems based on MEMS coded lock and FPGA, it is characterized in that, described feedback signal processing circuit is adjusted the level of the feedback signal of MEMS coded lock, be converted to the Transistor-Transistor Logic level that FPGA can discern, and feedback signal is transferred to the key handling module.
6, according to claim 1 or 4 described hard disc enciphering systems based on MEMS coded lock and FPGA, it is characterized in that, the described fixed disk data enciphering deciphering module connection key handling module and first ide interface, second ide interface, the key that sends according to the key handling module optionally carries out the encrypting and decrypting processing to data between main frame and hard disk, enciphering and deciphering algorithm adopts the AES-128 standard, and the encrypting and decrypting module interface adopts the IDE agreement.
7, hard disc enciphering system based on MEMS coded lock and FPGA according to claim 1, it is characterized in that, described pci interface hard disk encryption card drives and authentication module is used for driving the pci interface hard disk encryption card under operating system environment, and provide identity authentication function, this module is by carrying out the direct read operation to the PCI chip, the instruction of being imported is transferred to MEMS coded lock control module by the PCI chip, wait for the feedback signal that MEMS coded lock control module is sent back then, judge by differentiating feedback signal whether authentication is passed through, behind the operation authentication module, if authentication is passed through, then the fixed disk data enciphering deciphering module is encrypted data with MEMS coded lock key signal, decryption oprerations, main frame identifies this encipher hard disc, can read the enciphered message that is stored on this hard disk, if the authentication failure, main frame can't identify this hard disk, the MEMS password that resets simultaneously is locked into initial position, continues authentication next time.
CNB2008100381830A 2008-05-29 2008-05-29 Hard disc enciphering system based on MEMS coded lock and FPGA Expired - Fee Related CN100552649C (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNB2008100381830A CN100552649C (en) 2008-05-29 2008-05-29 Hard disc enciphering system based on MEMS coded lock and FPGA

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNB2008100381830A CN100552649C (en) 2008-05-29 2008-05-29 Hard disc enciphering system based on MEMS coded lock and FPGA

Publications (2)

Publication Number Publication Date
CN101281504A true CN101281504A (en) 2008-10-08
CN100552649C CN100552649C (en) 2009-10-21

Family

ID=40013987

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB2008100381830A Expired - Fee Related CN100552649C (en) 2008-05-29 2008-05-29 Hard disc enciphering system based on MEMS coded lock and FPGA

Country Status (1)

Country Link
CN (1) CN100552649C (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102074274A (en) * 2010-11-04 2011-05-25 北京曙光天演信息技术有限公司 Method for detecting errors of and automatically resetting encryption chip in encryption card
CN104219044A (en) * 2014-09-22 2014-12-17 杭州华澜微科技有限公司 Key secret method for encrypting storing device
CN104392187A (en) * 2014-10-23 2015-03-04 浪潮集团有限公司 Mobile encrypted hard disk
CN112699356A (en) * 2020-12-28 2021-04-23 北京工商大学 Encryption system for computer mechanical hard disk

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102074274A (en) * 2010-11-04 2011-05-25 北京曙光天演信息技术有限公司 Method for detecting errors of and automatically resetting encryption chip in encryption card
CN104219044A (en) * 2014-09-22 2014-12-17 杭州华澜微科技有限公司 Key secret method for encrypting storing device
CN104392187A (en) * 2014-10-23 2015-03-04 浪潮集团有限公司 Mobile encrypted hard disk
CN112699356A (en) * 2020-12-28 2021-04-23 北京工商大学 Encryption system for computer mechanical hard disk

Also Published As

Publication number Publication date
CN100552649C (en) 2009-10-21

Similar Documents

Publication Publication Date Title
CN102110319B (en) Wireless code hopping system, device and method for remote control door lock
CN101650693B (en) Security control method for mobile hard disk and security mobile hard disk
CN101281502B (en) SATA hard disc physical enciphering system based on MEMS enciphered lock and double FPGA
CN102831346B (en) A kind of file protecting system carries out the method for file encryption-decryption
CN102880836A (en) Security device
CN102236607B (en) Data security protection method and data security protection device
CN107332671A (en) A kind of safety mobile terminal system and method for secure transactions based on safety chip
US20160162710A1 (en) Information handling of access security
CN105337733A (en) Two-dimensional code locking control method based on combination of synchronous-asynchronous secret key verification
CN100552649C (en) Hard disc enciphering system based on MEMS coded lock and FPGA
CN101770559A (en) Data protecting device and data protecting method
CN100559355C (en) IDE hard disc physical enciphering system based on MEMS coded lock and double FPGA
CN101916346A (en) Electronic device capable of preventing piracy and anti-piracy method thereof
CN100394502C (en) Hard disk encryption system based on MEMS cipher lock
CN104346586B (en) The method of the storage device and type self-destroyed protection data of type self-destroyed protection data
CN101788957A (en) Encrypting device and method of storage equipment
CN102270182B (en) Encrypted mobile storage equipment based on synchronous user and host machine authentication
CN102346862A (en) Authentication method and device of contactless card
CN100573479C (en) Mobile hard disc enciphering system based on strong chain of MEMS and FPGA technology
CN101281505A (en) PCI interface hard disc enciphering system based on MEMS strong chain
CN103324970B (en) The receiving/transmission method of a kind of RFID of highly effective and safe and system thereof
CN201199439Y (en) Mobile storage apparatus
CN106210240B (en) A kind of encryption and decryption method and system based on intelligent terminal gyroscope
CN102694655A (en) Hardware anti-counterfeiting method for LKJ monitoring device
CN101727557B (en) Secrecy isolation hard disk and secrecy method thereof

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
C17 Cessation of patent right
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20091021

Termination date: 20120529