CN101296231A - Data card operation method and data card - Google Patents

Data card operation method and data card Download PDF

Info

Publication number
CN101296231A
CN101296231A CNA200810067550XA CN200810067550A CN101296231A CN 101296231 A CN101296231 A CN 101296231A CN A200810067550X A CNA200810067550X A CN A200810067550XA CN 200810067550 A CN200810067550 A CN 200810067550A CN 101296231 A CN101296231 A CN 101296231A
Authority
CN
China
Prior art keywords
data
data card
authentication information
operational order
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CNA200810067550XA
Other languages
Chinese (zh)
Inventor
马传勇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Device Shenzhen Co Ltd
Original Assignee
Shenzhen Huawei Communication Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Huawei Communication Technologies Co Ltd filed Critical Shenzhen Huawei Communication Technologies Co Ltd
Priority to CNA200810067550XA priority Critical patent/CN101296231A/en
Publication of CN101296231A publication Critical patent/CN101296231A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention discloses an operation method of a data card and the data card. The operation method of the data card comprises the steps of: receiving operation instruction and authentication information; verifying the authentication information. If the verification can successfully pass through, the operation instruction is executed to the data stored in the data card. The data card comprises a receiving module and an executive module. The receiving module is used for receiving the operation instruction and the authentication information; the executive module is used for verifying the authentication information received by the receiving module; if the verification passes through successfully, the operation instruction is executed to the data stored in the data card. The operation method of the data card and the data card of the invention enhance the safety of storing data of the data card and are convenient for use for users.

Description

A kind of data card method of operating and data card
Technical field
The present invention relates to the communications field, particularly a kind of data card method of operating and data card.
Background technology
Broadband along with wireless network, more and more by the user who gets online without being tethered to a cable.People can utilize mobile phone to connect notebook computer or desktop computer online, also can be by special equipment for surfing the net---and data card is realized the purpose of surfing the Net.Data card is wireless Modem again, its equipment has the multiple interfaces form, as PCMCIA (Personal Computer Memory Card International Association, Personal Computer Memory Card International Association), USB (Universal Serial Bus, USB), Express, 1394 etc.Data card often adopts USB interface at present, has slowly merged the function of some other USB device simultaneously, as built-in memory function, supports external connection of storage card etc.
The inventor finds that there are the following problems at least for the read-write process of available data card in realizing process of the present invention: the part storage data of existing data card can directly be checked and operate, and fail safe is relatively poor.
Summary of the invention
The embodiment of the invention provides a kind of data card method of operation and data card, in order to improve the data card security of storage data.
The embodiment of the invention provides a kind of data card method of operating, comprising:
Receive operational order and authentication information;
Verify described authentication information,, then the data of data card storage are carried out described operational order if checking is passed through.
The embodiment of the invention also provides a kind of data card, comprising:
Receiver module is used to receive operational order and authentication information;
Executive Module is used to verify the authentication information that described receiver module receives, if checking is passed through, then the data of data card storage is carried out described operational order.
By such scheme as can be seen, data card method of operation and data card that the embodiment of the invention provides are by receiving operational order and authentication information; Verify described authentication information, if checking is passed through, then the data of data card storage are carried out described operational order, thereby strengthen the data card security of storage data.
Description of drawings
Fig. 1 is the schematic flow sheet of the embodiment of the invention one data card method of operation;
Fig. 2 is the schematic flow sheet of the embodiment of the invention two data card methods of operation;
Fig. 3 is the schematic flow sheet of the embodiment of the invention three data card methods of operation
Fig. 4 is the structural representation of the embodiment of the invention four data cards;
Fig. 5 is the structural representation of the embodiment of the invention five data cards;
Fig. 6 is the structural representation of the embodiment of the invention six data cards;
Fig. 7 is the structural representation of the embodiment of the invention seven data cards.
Embodiment
Data card method of operation and data card that the embodiment of the invention provides strengthen the data card security of storage data, and are user-friendly to, and are illustrated below in conjunction with specific embodiment.
Fig. 1 is the schematic flow sheet of the embodiment of the invention one data card method of operation, and this method specifically comprises:
S101, reception operational order and authentication information;
S102, verify described authentication information,, then the data of data card storage are carried out described operational order if checking is passed through.
Wherein, aforesaid operations instruction and authentication information can receive by USB Driver interface, and authentication information can be the password of user's setting, and the data of storing in the data card can be the note that receives, the file of storing in the last network process etc.
The embodiment of the invention strengthens the data card security of storage data by increase proof procedure before the data of data card storage are operated.
Fig. 2 is the schematic flow sheet of the embodiment of the invention two data card methods of operation, herein be operating as read operation, the concrete steps of this method embodiment are as follows:
S201, data card receive reading command and authentication information;
Wherein, the specific implementation process can for: data card receives the reading command of computer by the USB Driver interface that is connected with computer, receive the authentication information of user's input on this computer by the interface, then this authentication information is sent to data card by USB Driver interface.Authentication information can be the password of user's setting, or universal password.This universal password is and IMEI that the recognition feature of unique cards such as ESN or MEID can obtain this universal password by specific algorithm, and can be by this algorithms of formulation such as equipment suppliers equally.。
S202, data card verify whether this authentication information is correct, if correct, execution in step S203 then, otherwise get back to step S201, and can point out checking not pass through.
S203, judge whether data to be read are enciphered data, if, execution in step S204 then, otherwise direct execution in step S205.
S204, data card are decrypted according to default decipherment algorithm data to be read, then execution in step S205.
For further strengthening fail safe, data card can be encrypted the storage data, especially can be to being kept at the file encryption in the external connection of storage card, adoptable cryptographic algorithm has numerous embodiments, for example symmetric encipherment algorithm, the encryption factor of this moment can be International Mobile Station Equipment Identity IMEI, Equipment Serial Number ESN, Mobile Equipment Identifier MEID, setting password or its combination etc. of data card, and then Ci Shi the encryption factor and data card realized binding.Encrypt the factor and can also take SIM, UIM, some features of smart cards such as USIM perhaps allow these smart cards assist authentications, and then Ci Shi the encryption factor has realized the binding with smart card.Before the reading encrypted data, adopt corresponding decipherment algorithm that data to be read are decrypted.
Concrete, encryption can increase respective code in the read-write driver, finished storing the encryption and decryption of data by driver module.
S205, data card read the data of storage, and the data that read are sent to computer.
Concrete, data card sends the data that read by the USB Driver interface that links to each other with this computer.
Be appreciated that handling process and embodiment two were similar when the instruction that receives when data card was delete instruction, only need that the operation among the step S205 is replaced with deletion and just can realize.
The method of present embodiment has realized the data of data card storage are read preceding checking, and can encrypt the storage data, thereby has strengthened the data card security of storage data.If adopt the scheme of universal password, even password is lost by domestic consumer, can guarantee that also user's data can be read by validated user forever, convenient for users.
Fig. 3 is the schematic flow sheet of the embodiment of the invention three data card methods of operation, and the heresy that is operating as is herein gone into operation, and the concrete steps of this method embodiment are as follows:
S301, data card receive and write instruction and authentication information;
Wherein, the specific implementation process can for: data card receives the instruction that writes of computer by the USB Driver interface that is connected with computer, receive the authentication information of user's input on this computer by the interface, then this authentication information is sent to data card by USB Driver interface.Authentication information can be the password of user's setting, or universal password.This universal password is and IMEI that the recognition feature of unique cards such as ESN or MEID can obtain this universal password by specific algorithm, and can be by this algorithms of formulation such as equipment suppliers equally.
S302, data card verify whether this authentication information is correct, if correct, execution in step S303 then, otherwise get back to step S301, and can point out checking not pass through.
S303, receive data to be written, and judge whether need be to data encryption to be written, if desired, execution in step S304 then, otherwise, execution in step S305.
S304, data card to data to be written according to the preset encryption algorithm computing after, execution in step S305 then.
For further strengthening fail safe, data card can be encrypted the data of storage, especially can be to being kept at the file encryption in the external connection of storage card, adoptable cryptographic algorithm has numerous embodiments, for example symmetric encipherment algorithm, the encryption factor of this moment can be International Mobile Station Equipment Identity IMEI, Equipment Serial Number ESN, Mobile Equipment Identifier MEID, setting password or its combination etc. of data card, and then Ci Shi the encryption factor and data card realized binding.Encrypt the factor and can also take SIM, UIM, some features of smart cards such as USIM perhaps allow these smart cards assist authentications, and then Ci Shi the encryption factor has realized the binding with smart card.
Concrete, encryption can increase respective code in the read-write driver, finished storing the encryption and decryption of data by driver module.
S305, data card are stored described data to be written.
The method of present embodiment has realized the data of data card storage are write preceding checking, and can encrypt the storage data, especially to being kept at the data in the external connection of storage card, solved under encrypted state and can only read the problem that can not write, thereby strengthened the data card security of storage data.If adopt the scheme of universal password, even password is lost by domestic consumer, can guarantee that also user's data can be read by validated user forever, convenient for users.
Fig. 4 is the structural representation of the embodiment of the invention four data cards, and the data card 4 of present embodiment comprises: receiver module 41 is used to receive operational order and authentication information; Executive Module 42 is used to verify the authentication information that described receiver module receives, if checking is passed through, then the data of data card storage is carried out described operational order.Concrete, receiver module 41 can be the USB Driver interface of data card by being connected with computer.
Receive the operational order and authentication information of the computer that links to each other with data card when receiver module 41 after, 42 pairs of these authentication informations of Executive Module are verified, if checking is passed through, then carry out this operational order.
In data card embodiment five of the present invention, as shown in Figure 5, described receiver module is further used for receiving reading command and authentication information; Then described Executive Module 42 may further include: authentication module 421, be used to verify the authentication information that described receiver module receives, and if checking is passed through, then send a notification message; Read module 522 is used to receive described notification message, reads the enciphered data that obtains according to the preset encryption algorithm computing, and described enciphered data is decrypted, and sends.
Receive the reading command and authentication information of the computer that links to each other with data card when receiver module 41 after, 421 pairs of these authentication informations of authentication module are verified, if checking is passed through, then read module 522 reads the enciphered data that obtains according to the preset encryption algorithm computing, and described enciphered data is decrypted, and the data after the computer that links to each other with data card sends deciphering.
In data card embodiment six of the present invention, as shown in Figure 6, described receiver module is further used for receiving writing and instructs and authentication information; Then described Executive Module 42 may further include: authentication module 421, be used to verify the authentication information that described receiver module receives, and if checking is passed through, then send a notification message; Writing module 622 is used to receive described notification message, receives data to be written, and described data to be written are stored after according to the preset encryption algorithm computing.
Receive when receiver module 41 computer that links to each other with data card write instruction and authentication information after, 421 pairs of these authentication informations of authentication module are verified, if checking is passed through, then writing module 622 receives the data to be written of the computer transmission that links to each other with data card, and described data to be written are stored after according to the preset encryption algorithm computing.
In data card embodiment seven of the present invention, as shown in Figure 7, in the present embodiment, data card 4 possesses reading checking and writing authentication function the storage data simultaneously.Described Executive Module 42 may further include: authentication module 421, be used to verify the authentication information that described receiver module receives, and if checking is passed through, then send a notification message; Read module 522 is used to receive described notification message, reads the enciphered data that obtains according to the preset encryption algorithm computing, and described enciphered data is decrypted, and sends; Writing module 622 is used to receive described notification message, receives data to be written, and described data to be written are stored after according to the preset encryption algorithm computing.
If the operational order that receiver module 41 receives is specially reading command, then finish this read operation by authentication module in the Executive Module 42 421 and read module 522, detailed process is identical with embodiment five; Write instruction if the operational order that receiver module 41 receives is specially, then finish this write operation by authentication module in the Executive Module 42 421 and writing module 622, detailed process is identical with embodiment six.
In the data card of the embodiment of the invention four to seven, authentication information can be the password of user's setting, or universal password.This universal password is and IMEI that the recognition feature of unique cards such as ESN or MEID can obtain this universal password by specific algorithm, and can be by this algorithms of formulation such as equipment suppliers equally.Read module and writing module can be realized by the driver module in the data card.
The data card of the embodiment of the invention has been realized the data of data card storage are write and/or read preceding checking, and can encrypt the storage data, thereby has strengthened the data card security of storage data.If adopt the scheme of universal password, even password is lost by domestic consumer, can guarantee that also user's data can be read by validated user forever, convenient for users.
One of ordinary skill in the art will appreciate that all or part of step in the method that realizes the foregoing description one to three can instruct relevant hardware to finish by program, described program can be stored in the computer read/write memory medium, described storage medium, as: ROM/RAM, magnetic disc, CD etc.
More than be explanation, in concrete implementation process, can carry out suitable improvement, to adapt to the concrete needs of concrete condition method of the present invention to the specific embodiment of the invention.Therefore be appreciated that according to the specific embodiment of the present invention just to play an exemplary role, not in order to restriction protection scope of the present invention.

Claims (10)

1, a kind of data card method of operating is characterized in that, comprising:
Receive operational order and authentication information;
Verify described authentication information,, then the data of data card storage are carried out described operational order if checking is passed through.
2, the method for claim 1 is characterized in that, the data of described data card storage are according to the enciphered data after the preset encryption algorithm computing.
3, method as claimed in claim 2, it is characterized in that described operational order is a reading command, then described data to the data card storage are carried out described operational order and are comprised, read described enciphered data, described enciphered data is sent according to default decipherment algorithm deciphering back.
4, method as claimed in claim 2, it is characterized in that described operational order is for writing instruction, then described data to the data card storage are carried out described operational order and are comprised, receive data to be written, described data to be written are stored after according to the preset encryption algorithm computing.
5, method as claimed in claim 2 is characterized in that, the encryption factor of described cryptographic algorithm comprises at least: the International Mobile Station Equipment Identity IMEI of data card, Equipment Serial Number ESN, Mobile Equipment Identifier MEID or setting password.
6, method as claimed in claim 2 is characterized in that, described operational order is a delete instruction, and then described data to the data card storage are carried out described operational order and comprised, described enciphered data is deleted according to default decipherment algorithm deciphering back.
7, as each described method of claim 1 to 6, it is characterized in that password or universal password that described authentication information is set for the user.
8, a kind of data card is characterized in that, comprising:
Receiver module is used to receive operational order and authentication information;
Executive Module is used to verify the authentication information that described receiver module receives, if checking is passed through, then the data of data card storage is carried out described operational order.
9, data card as claimed in claim 8 is characterized in that, described receiver module is further used for receiving reading command and authentication information;
Then described Executive Module comprises: authentication module, be used to verify the authentication information that described receiver module receives, and if checking is passed through, then send a notification message; Read module is used to receive described notification message, reads the enciphered data that obtains according to the preset encryption algorithm computing, and described enciphered data is decrypted, and sends.
10, data card as claimed in claim 8 is characterized in that, described receiver module is further used for receiving writing and instructs and authentication information;
Then described Executive Module comprises: authentication module, be used to verify the authentication information that described receiver module receives, and if checking is passed through, then send a notification message; Writing module is used to receive described notification message, receives data to be written, and described data to be written are stored after according to the preset encryption algorithm computing.
CNA200810067550XA 2008-05-30 2008-05-30 Data card operation method and data card Pending CN101296231A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNA200810067550XA CN101296231A (en) 2008-05-30 2008-05-30 Data card operation method and data card

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNA200810067550XA CN101296231A (en) 2008-05-30 2008-05-30 Data card operation method and data card

Publications (1)

Publication Number Publication Date
CN101296231A true CN101296231A (en) 2008-10-29

Family

ID=40066245

Family Applications (1)

Application Number Title Priority Date Filing Date
CNA200810067550XA Pending CN101296231A (en) 2008-05-30 2008-05-30 Data card operation method and data card

Country Status (1)

Country Link
CN (1) CN101296231A (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2010145137A1 (en) * 2009-06-30 2010-12-23 中兴通讯股份有限公司 Method for playing china mobile multimedia broadcasting service and playing device thereof
CN102377752A (en) * 2010-08-18 2012-03-14 中兴通讯股份有限公司 Data card and using method thereof
CN102932762A (en) * 2012-09-20 2013-02-13 无锡华御信息技术有限公司 Remote centralized management control encryption system and method for mobile storage equipment based on global system for mobile communication (GSM)
CN104217175A (en) * 2014-09-05 2014-12-17 北京邮电大学 Data read-write method and device
CN104270754A (en) * 2014-09-29 2015-01-07 福建星网锐捷网络有限公司 SIM authentication method and device
CN105095784A (en) * 2014-05-21 2015-11-25 中兴通讯股份有限公司 Terminal data writing and reading methods and devices
CN105224843A (en) * 2014-06-12 2016-01-06 西安中兴新软件有限责任公司 A kind of method of protection information safety, device and equipment
CN111340168A (en) * 2019-04-18 2020-06-26 武汉海康存储技术有限公司 Method, device and system for locking, unlocking and clearing password based on memory card

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8805443B2 (en) 2009-06-30 2014-08-12 Zte Corporation Method and apparatus for playing china mobile multimedia broadcasting services
WO2010145137A1 (en) * 2009-06-30 2010-12-23 中兴通讯股份有限公司 Method for playing china mobile multimedia broadcasting service and playing device thereof
CN102377752A (en) * 2010-08-18 2012-03-14 中兴通讯股份有限公司 Data card and using method thereof
CN102932762B (en) * 2012-09-20 2015-03-25 无锡华御信息技术有限公司 Remote centralized management control encryption system and method for mobile storage equipment based on global system for mobile communication (GSM)
CN102932762A (en) * 2012-09-20 2013-02-13 无锡华御信息技术有限公司 Remote centralized management control encryption system and method for mobile storage equipment based on global system for mobile communication (GSM)
CN105095784A (en) * 2014-05-21 2015-11-25 中兴通讯股份有限公司 Terminal data writing and reading methods and devices
WO2015176531A1 (en) * 2014-05-21 2015-11-26 中兴通讯股份有限公司 Terminal data writing and reading methods and devices
CN105224843A (en) * 2014-06-12 2016-01-06 西安中兴新软件有限责任公司 A kind of method of protection information safety, device and equipment
CN104217175A (en) * 2014-09-05 2014-12-17 北京邮电大学 Data read-write method and device
CN104217175B (en) * 2014-09-05 2018-04-20 北京邮电大学 A kind of data read-write method and device
CN104270754A (en) * 2014-09-29 2015-01-07 福建星网锐捷网络有限公司 SIM authentication method and device
CN104270754B (en) * 2014-09-29 2018-09-11 福建星网锐捷网络有限公司 A kind of Subscriber Identity Module method for authenticating and device
CN111340168A (en) * 2019-04-18 2020-06-26 武汉海康存储技术有限公司 Method, device and system for locking, unlocking and clearing password based on memory card
CN111340168B (en) * 2019-04-18 2023-06-02 武汉海康存储技术有限公司 Method, device and system for locking, unlocking and password clearing based on memory card

Similar Documents

Publication Publication Date Title
JP6129325B2 (en) Method, system, and terminal for encrypting and decrypting application program in communication terminal
CN101296231A (en) Data card operation method and data card
CN102947836B (en) Memory device, main process equipment and use dual encryption scheme transmit the method for password between the first and second memory devices
JP2021192265A (en) Data security system with cipher
CN101262349A (en) SMS-based identity authentication method and device
WO2014048354A1 (en) Method, terminal and universal integrated circuit card (uicc) for realizing subscriber identity module (sim) card function in terminal
CN102163267A (en) Solid state disk as well as method and device for secure access control thereof
CN102034041A (en) Method, device and system for verifying binding of data card and mobile hosts
CN102521169B (en) Confidential USB (universal serial bus) memory disk with display screen and security control method of confidential USB memory disk
CN201590091U (en) Encryption type memory card read/write device based on password authentication
CN101557588B (en) User certificate management and use method and mobile terminal thereof
CN210627203U (en) UICC device with safe storage function
CN205788194U (en) A kind of high in the clouds and local secure storage data and the device of file
CN103596175A (en) Mobile intelligent terminal certification system and method based on near field communication technology
CN105516136A (en) Authority management method, device and system
CN105389526A (en) Mobile hard disk integrating encrypted area and non-encrypted area and data storage method for mobile hard disk
CN103930894A (en) Storage device reader having security function and security method using same
JP4993114B2 (en) Shared management method for portable storage device and portable storage device
CN112434271A (en) Encryption verification method, device and equipment for identity of storage equipment
CN101883357A (en) Method, device and system for mutual authentication between terminal and intelligent card
CN104270342B (en) The access method and system of virtual desktop
CN103699853B (en) A kind of intelligent SD card and control system thereof and method
CN105072136A (en) Method and system for security authentication between devices based on virtual drive
CN102098391A (en) Communication terminal and communication information processing method thereof
CN101841353B (en) Method and equipment for encrypting data through softdog

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20081029