CN101320355A - Memory device, storing card access apparatus and its read-write method - Google Patents

Memory device, storing card access apparatus and its read-write method Download PDF

Info

Publication number
CN101320355A
CN101320355A CNA2007101096444A CN200710109644A CN101320355A CN 101320355 A CN101320355 A CN 101320355A CN A2007101096444 A CNA2007101096444 A CN A2007101096444A CN 200710109644 A CN200710109644 A CN 200710109644A CN 101320355 A CN101320355 A CN 101320355A
Authority
CN
China
Prior art keywords
data
user
cryptogram
memory
storage
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CNA2007101096444A
Other languages
Chinese (zh)
Other versions
CN101320355B (en
Inventor
詹清文
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Phison Electronics Corp
Original Assignee
Phison Electronics Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Phison Electronics Corp filed Critical Phison Electronics Corp
Priority to CN2007101096444A priority Critical patent/CN101320355B/en
Publication of CN101320355A publication Critical patent/CN101320355A/en
Application granted granted Critical
Publication of CN101320355B publication Critical patent/CN101320355B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Storage Device Security (AREA)

Abstract

The present invention discloses a memory device comprising a nonvolatile memory and a controller, wherein, the nonvolatile memory is divided into a root directory area and a data area, and the root directory area is provided with a password document which is provided with a personal password. The controller can use the personal password in the password document to validate the identification of the user, and the user can access data in the data area by an encrypting/decrypting unit of the controller only after passing the validation. The memory device with safeness can reduce the risk of deciphering the password and encrypted data, thereby strengthening the protection to the user data memorized in the memory device.

Description

Memory storage, memory card access apparatus and reading/writing method thereof
Technical field
The invention relates to a kind of memory storage, memory card access apparatus and its reading/writing method, and particularly relevant for a kind of memory storage, memory card access apparatus and its reading/writing method with security.
Background technology
Storage card is a kind of data storage device, and it generally is as medium with flash memory.Flash memory is a kind of EEPROM (Electrically Erasable Programmable Read Only Memo) (EEPROM), it has the advantage that still can preserve data after can writing, can wiping and cut off the power supply, in addition, flash memory is a kind of of nonvolatile memory (Non-VolatileMemory), it has the advantage that the nonvolatile memory volume is little, access speed is fast, power consumption is low, and the mode that adopts " one one " (Block by Block) to erase when erasing (Erasing) because of its data is so have the fast advantage of operating speed.
Because storage card volume low capacity is big and easy to carry, therefore be widely used in the storage of individual significant data.Yet when storage card was lost because of carelessness, its mass data of storing also may be stolen thereupon.
For solving this problem, generally can in storage card, store an authentication password program.When the user was inserted to host apparatus with storage card, the user must carry out this authentication password program on host apparatus.The authentication password program can be compared password that the user inputed and the password that is stored in the storage card.If comparison is unsuccessful or when not carrying out the authentication password program, then host apparatus only can detect the storage space of part in the storage card, so the user can't read the partial data that is stored on the storage card.If when comparing successfully, then the user can use whole storage card normally.
Yet, in aforesaid way, need that password is read to storage card outer (for example on host apparatus) and compare, therefore increased the risk that password is cracked.Moreover the authentication password program is to carry out on host apparatus, therefore also can be cracked easily even without password.Base this, back user data just may be usurped in case authentication password program or password are cracked.
Summary of the invention
The invention provides a kind of memory storage, it can reduce the risk that password and institute's ciphered data are cracked.Base this, avoid being stored in user's data in the storage card down stolen without approval.
The invention provides a kind of memory card access apparatus, it can reduce the risk that password and institute's ciphered data are cracked.Base this, avoid being stored in user's data in the storage card down stolen without approval.
The invention provides a kind of reading/writing method that is used for memory storage, it can reduce the risk that password and institute's ciphered data are cracked.Base this, avoid being stored in user's data in the memory storage down stolen without approval.
The invention provides a kind of reading/writing method that is used for memory card access apparatus, it can reduce the risk that password and institute's ciphered data are cracked.Base this, avoid being stored in user's data in the storage card down stolen without approval.
The present invention proposes a kind of memory storage, comprises nonvolatile memory, controller and enciphering/deciphering unit.Nonvolatile memory is divided into root directory area and data field, and root directory area storage cryptogram, wherein cryptogram comprises personal identification number.Controller is electrically connected to nonvolatile memory, and controller carries out communication in order to the operation of control store device and by general-purpose interface and host apparatus.The enciphering/deciphering configuration of cells is in controller and have a golden key.Wherein, controller can monitor whether writing of cryptogram is arranged, and then can trigger password comparison action when the user of host apparatus writes cryptogram.Password that the user inputed and the personal identification number that is stored in the cryptogram can be compared to confirm user's identity at password comparison action middle controller, if and the password that the user inputed then allows the data in user's access data district when personal identification number in being stored in cryptogram conforms to, if the password that the user inputed does not then ban use of the data in person's access data district when personal identification number in being stored in cryptogram does not conform to.The data that the enciphering/deciphering unit can use key pair to be stored in the data field of nonvolatile memory are carried out encrypt and decrypt.
In an embodiment of the present invention, above-mentioned nonvolatile memory is a flash memory.
In an embodiment of the present invention, above-mentioned flash memory is the NAND flash memory.
In an embodiment of the present invention, above-mentioned general-purpose interface is universal serial bus (Universal Serial Bus, a USB) interface.
In an embodiment of the present invention, above-mentioned general-purpose interface is the IEEE1394 interface.
The present invention proposes a kind of memory card access apparatus, comprises controller, memory card interface, general-purpose interface and enciphering/deciphering unit.Controller is stored in the operation of the personal identification number and the control store card access device of the cryptogram in the storage card in order to comparison.Memory card interface and controller electrically connect, its in order to media card communication.General-purpose interface and controller electrically connect, its in order to the host apparatus communication.The enciphering/deciphering configuration of cells is in controller and have a golden key.Wherein, controller can monitor whether writing of cryptogram is arranged, and then can trigger password comparison action when the user of host apparatus writes cryptogram.Password that the user inputed and the personal identification number that is stored in the cryptogram can be compared to confirm user's identity at password comparison action middle controller, if and the password that the user inputed then allows the data in user's accessing memory card when personal identification number in being stored in cryptogram conforms to, if the password that the user inputed does not then ban use of the data in person's accessing memory card when personal identification number in being stored in cryptogram does not conform to.The data that the enciphering/deciphering unit can use key pair to be stored in the storage card are carried out encrypt and decrypt.
In an embodiment of the present invention, said memory card be multimedia card (Multi Media Card, MMC), secure digital (Secure Digital, SD) card or exquisite quickflashing (Compact Flash, CF) card.
In an embodiment of the present invention, above-mentioned general-purpose interface is universal serial bus (Universal Serial Bus, a USB) interface.
In an embodiment of the present invention, above-mentioned general-purpose interface is the IEEE1394 interface.
The present invention proposes a kind of reading/writing method that is used for memory storage, and this reading/writing method comprises: judge in the root directory area of nonvolatile memory whether have cryptogram; If when having cryptogram in root directory area, whether the password of then comparing the user and being inputed conforms to the personal identification number in cryptogram; If the personal identification number in the password that the user inputed and the cryptogram is when conforming to, then allow the user that write operation or reading operation are carried out in the data field of nonvolatile memory, if and the personal identification number in the password that the user inputed and the cryptogram does not then ban use of the person that write operation or reading operation are carried out in the data field of nonvolatile memory when not conforming to.
In an embodiment of the present invention, when carrying out this write operation, above-mentioned memory storage can be encrypted the data of desiring to write with the golden key that is stored in wherein earlier, and then data encrypted is stored in this data field, and when carrying out reading operation, memory storage can be deciphered the data of desiring to read with golden key earlier, and then transmits this data.
The present invention proposes a kind of reading/writing method that is used for memory card access apparatus, and this reading/writing method comprises: judge in the root directory area of storage card whether have cryptogram; If when having cryptogram in root directory area, whether the password of then comparing the user and being inputed conforms to the personal identification number in cryptogram; If the personal identification number in the password that the user inputed and the cryptogram is when conforming to, then allow the user that write operation or reading operation are carried out in the data field of storage card, if and the personal identification number in the password that the user inputed and the cryptogram does not then ban use of the person that write operation or reading operation are carried out in the data field of storage card when not conforming to.
In an embodiment of the present invention, wherein when carrying out this write operation, the said memory card access device can be encrypted the data of desiring to write with the golden key that is stored in wherein earlier, and then data encrypted is stored in the data field, and when carrying out reading operation, memory card access apparatus can be deciphered the data of desiring to read with golden key earlier, and then transmits data.
Memory storage proposed by the invention is to use personal identification number and the golden key deposited in the memory storage to come protected data, and the password comparison is to carry out in memory storage with data encryption.Therefore, can reduce the risk that password and institute's ciphered data are cracked.The base this, more strengthen the Data Protection in the memory storage.
Memory card access apparatus proposed by the invention is to use the personal identification number on the storage card to come protected data with the golden key that is stored in memory card access apparatus, and the password comparison is to carry out in memory card access apparatus with data encryption.Therefore, can reduce the risk that password and institute's ciphered data are cracked.The base this, more strengthen the Data Protection in the storage card.
Reading/writing method proposed by the invention is to use the personal identification number in the memory storage to verify the user and encrypt the data that are stored in the memory storage with the golden key of encryption.Therefore, can more strengthen Data Protection in the memory storage.
For above-mentioned feature and advantage of the present invention can be become apparent, embodiment more cited below particularly, and conjunction with figs. is described in detail below.
Description of drawings
Fig. 1 is the calcspar of the memory storage that illustrates according to first embodiment of the invention.
Fig. 2 is the process flow diagram that illustrates checking user identity in memory storage according to the embodiment of the invention.
Fig. 3 illustrates according to the embodiment of the invention to confirm the successful process flow diagram of reading and writing this memory storage afterwards of identity in memory storage.
Fig. 4 is the calcspar that illustrates memory card access apparatus according to second embodiment of the invention.
Embodiment
For above-mentioned and other purposes of the present invention, feature and advantage can be become apparent, embodiment more cited below particularly, and conjunction with figs. is described in detail below:
First embodiment
Fig. 1 is the calcspar that illustrates memory storage 100 according to first embodiment of the invention.
Please refer to Fig. 1, memory storage 100 comprises a controller 102 and a nonvolatile memory 104.
Nonvolatile memory 104 comprises a root directory area 106 and a data field 108.Root directory area 106 can storage one cryptogram 106a.The user can be stored in a personal identification number among the cryptogram 106a, and wherein personal identification number is in order to checking user identity.Data field 108 comprises a plurality of mnemon 108a, and it is in order to the storage data.Nonvolatile memory 104 for example is flash memory or other storage mediums.At present embodiment nonvolatile memory 104 are NAND flash memories.
Controller 102 is in order to the operation of controlling whole memory storage 100 and by a general-purpose interface (not illustrating) and a host apparatus 150 communications.Controller 102 comprises an enciphering/deciphering unit 102a.Enciphering/deciphering unit 102a has a gold medal key, and enciphering/deciphering unit 102a can use the data of this key pair in the data field 108 of nonvolatile memory 104 to carry out enciphering/deciphering.Below will cooperate the operation of graphic detailed description memory storage 100.
Fig. 2 is the process flow diagram that illustrates checking user identity in memory storage 100 according to the embodiment of the invention.
Please refer to Fig. 1 and Fig. 2, when memory storage 100 being inserted host apparatus 150 (or is connected with host apparatus 150) during startup, then the controller 102 of memory storage 100 can read the information in the root directory area 106, and seeks the cryptogram (operation S201) of depositing user's personal identification number.In operation S203, after controller 102 found this cryptogram, whether its bunch (cluster) and the monitoring that can write down this cryptogram had writing of this cryptogram.When the user of host apparatus 150 writes this cryptogram, then can trigger the checking request (operation S205) of password comparison.And the user is written into the personal identification number (operation S207) that the data of cryptogram are the desire comparison.
When controller 102 receives the personal identification number of being imported that transmits from host apparatus 150 after, controller 102 can from record cryptogram root directory area 106 bunch in read cryptogram, and received personal identification number is compared with affirmation user's identity (operation S209) with the personal identification number that is read in cryptogram.If when comparing successfully, then controller 102 can allow host apparatus 150 to carry out complete reading or write operation (operation S211) to nonvolatile memory 104.If when comparison was unsuccessful, then controller 102 only allowed host apparatus 150 to read root directory area 106, read movement controller 102 for other and all can make to respond (S213) with 0 * 00.
In embodiments of the present invention, if when controller 102 is searched less than cryptogram in root directory area 106, then controller 102 can judge that personal identification numbers do not set.Therefore, host apparatus 150 can carry out complete reading and write operation to nonvolatile memory 104.
According to the embodiment of the invention; search in root directory area 106 when judging that less than cryptogram personal identification number is not set when controller 102, then controller 102 allows host apparatus 150 to write new cryptogram in root directory area 106 and sets personal identification number with protection memory storage 100.In addition, after the identity validation success, controller 102 also allows host apparatus 150 to write the new password file that replaces the Old Password file in root directory area 106 and sets new personal identification number with protection memory storage 100.
Fig. 3 illustrates according to the embodiment of the invention to confirm the successful process flow diagram of reading and writing this memory storage 100 afterwards of identity in memory storage 100.
Please refer to Fig. 1 and Fig. 3, according to the embodiment of the invention, after the identity validation success, when if host apparatus 150 desires to write data to the data field 108 (operation S301a) of nonvolatile memory 104, then enciphering/deciphering unit 102a can encrypt the data of desiring to write (operation S303a) with its golden key of being stored earlier, data encrypted is stored to (operation S305a) in the data field 108 afterwards again.
Please refer to Fig. 1 and Fig. 3, after the identity validation success, if host apparatus 150 desires are from the data field 108 of nonvolatile memory 104 during reading of data (operation S301b), then enciphering/deciphering unit 102a can decipher the data of desiring to read (operation S303b) with its golden key of being stored earlier, and the data after will deciphering more afterwards are sent to host apparatus 150 (operation S305b).
In embodiments of the present invention, controller 102 more can comprise a recording areas (not illustrating), it is in order to the number of times of record password comparison failure, and when the frequency of failure surpasses a predefined threshold value (for example 3 times), then the storage card data that will be lockable and be stored in wherein can't be used again.
According to the embodiment of the invention, the user must just can read the data that are stored in the storage card through identity validation earlier.Moreover the data that are stored in the storage card can be encrypted with the golden key that leaves hardware in, therefore are stored in according to the data in the storage card of present embodiment and can be subjected to safer protection.
Fig. 4 is the calcspar that illustrates memory card access apparatus 400 according to second embodiment of the invention.
Please refer to Fig. 4, memory card access apparatus 400 comprises a general-purpose interface 402, a memory card interface 404 and a controller 406.
General-purpose interface 402 in order to a host apparatus 450 communications.General-purpose interface 402 can be USB interface, IEEE1394 interface or other data communication interfaces.
Memory card interface 404 in order to storage card 440 communications of being inserted, it is compatible in the communication interface of mmc card, SD card, CF card or its combination.
Controller 406 is in order to the operation of control store card access device 400, and its middle controller comprises an enciphering/deciphering unit 406a, and it is in order to carry out enciphering/deciphering to the data in the storage card 440 that is inserted.Below will describe the operation of memory card access apparatus 400 in detail.
Please refer to Fig. 2 and Fig. 4, when with storage card 440 inserts with host apparatus 450 is connected memory card access apparatus 400, then controller 406 is understood the cryptogram (S201) that user's personal identification number is deposited in the root directory of storage card 440 searching.After controller 406 found this cryptogram, whether its bunch (S203) and the monitoring that can write down this cryptogram had writing of this cryptogram.When the user of host apparatus 450 writes this cryptogram, then can trigger the checking request (operation S205) of password comparison.And the user is written into the personal identification number (operation S207) that the data of cryptogram are the desire comparison.
When controller 406 receives the personal identification number of being imported that transmits from host apparatus 450 after, controller 406 can from record cryptogram storage card bunch in read cryptogram, and the personal identification number that is write down in will be from host apparatus 450 received personal identification number and the cryptogram compares with affirmation user's identity (S209).If when comparing successfully, then controller 406 can allow 450 pairs of storage cards of host apparatus 440 to carry out complete reading or write operation (S211).When if comparison is unsuccessful, then controller 406 can only allow host apparatus 450 to read the data of the root directory of storage card 440, for other read movement controller 406 and all can make to respond (S213) with 0 * 00 of host apparatus 450.
In embodiments of the present invention, if when controller 406 is searched less than cryptogram, then controller 406 can judge that personal identification numbers do not set, and controller 406 can allow 450 pairs of storage cards of host apparatus 440 carry out complete reading and write operation.
According to the embodiment of the invention, when controller 406 searches judged that less than cryptogram personal identification number is not set, then controller 460 can allow host apparatus 450 to write new cryptogram and set personal identification number with protection storage card 440 to storage card 440.In embodiments of the present invention, after the identity validation success, controller 460 also allows host apparatus 450 to write the new password file that replaces the Old Password file and sets new personal identification number with protection storage card 440.
According to the embodiment of the invention, shown in Fig. 3 it (a), after the identity validation success, when if host apparatus 450 desires to write data to storage card 440 (S301a), then enciphering/deciphering unit 406a can encrypt the data of desiring to write (S303a) with its golden key of being stored earlier, again data encrypted is stored to (S305a) in the storage card 440 via memory card interface 404 afterwards.
In addition, shown in Fig. 3 it (b), after the identity validation success, if host apparatus 450 desires are from storage card 440 during reading of data (S301b), then enciphering/deciphering unit 406a can decipher the data of desiring to read (S303b) with its golden key of being stored earlier, and the data after will deciphering more afterwards are sent to host apparatus 450 (S305b) via general-purpose interface 402.
According to the embodiment of the invention, the user must just can read the data that are stored in the storage card through identity validation earlier.Moreover the data that are stored in the storage card can be encrypted with the golden key that leaves hardware in.Therefore, come storage card is read and write by using the memory card access apparatus according to present embodiment, the data in this storage card can be subjected to safer protection.
In sum, in the memory storage of tool security proposed by the invention, it has the enciphering/deciphering unit and can store a special password file in storer.The base this, memory storage of the present invention can be verified user's identity and the data of being stored are encrypted.Therefore, user's data can obtain safer protection.Moreover the host apparatus end does not need to increase additional hardware equipment or revise any driver yet.
Can carry out in the memory card access apparatus of code-locked storage card proposed by the invention, it has the enciphering/deciphering unit and can store a special password file in the storage card that is inserted.The base this, memory card access apparatus of the present invention can be verified user's identity and the data of being stored are encrypted.Therefore, user's data can obtain safer protection.Moreover the host apparatus end does not need to increase additional hardware equipment or revise any driver yet.
Though the present invention discloses as above with preferred embodiment; right its is not in order to limit the present invention; have in the technical field under any and know the knowledgeable usually; without departing from the spirit and scope of the present invention; when can doing a little change and retouching, so protection scope of the present invention is when with being as the criterion that claim was defined.

Claims (13)

1. memory storage comprises:
One nonvolatile memory, it is divided into a root directory area and a data field, and this root directory area is stored a cryptogram, wherein this cryptogram comprises a personal identification number;
One controller, it is electrically connected to this nonvolatile memory, carries out communication in order to the operation of controlling this memory storage and by a general-purpose interface and a host apparatus; And
One enciphering/deciphering unit is configured in this controller and has a gold medal key,
Wherein this controller can monitor whether writing of this cryptogram is arranged, and then can trigger password comparison action when the user of this host apparatus writes this cryptogram,
The password that wherein this controller can be inputed this user in this password comparison action and the identity that is stored in personal identification number in this cryptogam and compares to confirm this user; And if the password inputed of this user then allows the data in this this data field of user's access when personal identification number in being stored in this cryptogam conforms to; If the password that this user inputs is then forbidden the data in this this data field of user's access when personal identification number in being stored in this cryptogam does not conform to
Wherein this enciphering/deciphering unit data that can use this key pair to be stored in the data field of this nonvolatile memory are carried out encrypt and decrypt.
2. memory storage as claimed in claim 1 is characterized in that, this nonvolatile memory is a flash memory.
3. memory storage as claimed in claim 2 is characterized in that, this flash memory is a NAND flash memory.
4. memory storage as claimed in claim 1 is characterized in that, this general-purpose interface is a universal sequential bus interface.
5. memory storage as claimed in claim 1 is characterized in that, this general-purpose interface is the IEEE1394 interface.
6. memory card access apparatus comprises:
One controller is stored in a personal identification number of the cryptogram in the storage card and controls the operation of this memory card access apparatus in order to comparison;
One memory card interface electrically connects with this controller, its in order to this media card communication;
One general-purpose interface electrically connects with this controller, its in order to a host apparatus communication; And
One enciphering/deciphering unit is configured in this controller and has a gold medal key,
Wherein this controller can monitor whether writing of this cryptogram is arranged, and then can trigger password comparison action when the user of this host apparatus writes this cryptogram,
The password that wherein this controller can be inputed this user in this password comparison action and the identity that is stored in personal identification number in this cryptogam and compares to confirm this user; And if the password inputed of this user then allows the data in this this storage card of user's access when personal identification number in being stored in this cryptogam conforms to; If the password that this user inputs is then forbidden the data in this this storage card of user's access when personal identification number in being stored in this cryptogam does not conform to
Wherein this enciphering/deciphering unit data that can use this key pair to be stored in this storage card are carried out encrypt and decrypt.
7. memory card access apparatus as claimed in claim 6 is characterized in that, this storage card is a multimedia card, a safe digital card or an exquisite flash cards.
8. memory card access apparatus as claimed in claim 6 is characterized in that, this general-purpose interface is a universal sequential bus interface.
9. memory card access apparatus as claimed in claim 6 is characterized in that, this general-purpose interface is the IEEE1394 interface.
10. reading/writing method that is used for memory storage comprises:
Judge in the root directory area of a nonvolatile memory and whether have a cryptogram;
One user writes data in this cryptogram;
Whether compare these data that this user writes conforms to a personal identification number in this cryptogram;
If the personal identification number in these data that this user write and this cryptogram when conforming to, then allows this user that a write operation or a reading operation are carried out in one data field of this nonvolatile memory; And
If the personal identification number in these data that this user write and this cryptogram when not conforming to, forbids that then this user carries out this write operation or this reading operation to this data field of this nonvolatile memory.
11. reading/writing method as claimed in claim 10, it is characterized in that, when carrying out this write operation, this memory storage can be encrypted the data of desiring to write with a gold medal key that is stored in wherein earlier, and then this data storage after will encrypting is in this data field, and when carrying out this reading operation, this memory storage can be deciphered the data of desiring to read with this gold key earlier, and then transmits this data.
12. a reading/writing method that is used for memory card access apparatus comprises:
Judge in the root directory area of a storage card and whether have a cryptogram;
One user writes data in this cryptogram;
Whether compare these data that this user writes conforms to a personal identification number in this cryptogram;
If the personal identification number in these data that this user write and this cryptogram when conforming to, then allows this user that a write operation or a reading operation are carried out in the data field of this storage card; And
If the personal identification number in these data that this user write and this cryptogram when not conforming to, forbids that then this user carries out this write operation or this reading operation to the data field of this storage card.
13. reading/writing method as claimed in claim 12, it is characterized in that, when carrying out this write operation, this memory card access apparatus can be encrypted the data of desiring to write with a gold medal key that is stored in wherein earlier, and then this data storage after will encrypting is in this data field, and when carrying out this reading operation, this memory card access apparatus can be deciphered the data of desiring to read with this gold key earlier, and then transmits this data.
CN2007101096444A 2007-06-04 2007-06-04 Memory device, storing card access apparatus and its read-write method Active CN101320355B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2007101096444A CN101320355B (en) 2007-06-04 2007-06-04 Memory device, storing card access apparatus and its read-write method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2007101096444A CN101320355B (en) 2007-06-04 2007-06-04 Memory device, storing card access apparatus and its read-write method

Publications (2)

Publication Number Publication Date
CN101320355A true CN101320355A (en) 2008-12-10
CN101320355B CN101320355B (en) 2010-12-22

Family

ID=40180414

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2007101096444A Active CN101320355B (en) 2007-06-04 2007-06-04 Memory device, storing card access apparatus and its read-write method

Country Status (1)

Country Link
CN (1) CN101320355B (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102473216A (en) * 2009-06-29 2012-05-23 汤姆森特许公司 Data security in solid state memory
CN102750231A (en) * 2011-03-24 2012-10-24 创见资讯股份有限公司 Method and apparatus for controlling access of a secure digital memory card
CN103377350A (en) * 2012-04-23 2013-10-30 合肥科盛微电子科技有限公司 Method and device for protecting codes of embedded software by hardware encryption module
CN103886271A (en) * 2014-03-26 2014-06-25 深圳市阿龙电子有限公司 Password clearing method and system
CN106250969A (en) * 2016-07-29 2016-12-21 芜湖市振华戎科智能科技有限公司 A kind of safe U disc of band checking device
CN108804352A (en) * 2017-05-03 2018-11-13 新唐科技股份有限公司 The devices and methods therefor of management security integrated circuit states
CN110851887A (en) * 2019-10-18 2020-02-28 浙江大华技术股份有限公司 Data protection method, device, equipment and storage medium of multimedia memory card

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1916814A (en) * 2005-08-18 2007-02-21 瀚邦科技股份有限公司 Method for sending command to portable storage device
CN2869990Y (en) * 2005-09-22 2007-02-14 精模电子科技(深圳)有限公司 Dats storing apparatus with cipher read-write protection

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102473216A (en) * 2009-06-29 2012-05-23 汤姆森特许公司 Data security in solid state memory
CN102750231A (en) * 2011-03-24 2012-10-24 创见资讯股份有限公司 Method and apparatus for controlling access of a secure digital memory card
CN103377350A (en) * 2012-04-23 2013-10-30 合肥科盛微电子科技有限公司 Method and device for protecting codes of embedded software by hardware encryption module
CN103886271A (en) * 2014-03-26 2014-06-25 深圳市阿龙电子有限公司 Password clearing method and system
CN106250969A (en) * 2016-07-29 2016-12-21 芜湖市振华戎科智能科技有限公司 A kind of safe U disc of band checking device
CN108804352A (en) * 2017-05-03 2018-11-13 新唐科技股份有限公司 The devices and methods therefor of management security integrated circuit states
CN110851887A (en) * 2019-10-18 2020-02-28 浙江大华技术股份有限公司 Data protection method, device, equipment and storage medium of multimedia memory card

Also Published As

Publication number Publication date
CN101320355B (en) 2010-12-22

Similar Documents

Publication Publication Date Title
CN101320355B (en) Memory device, storing card access apparatus and its read-write method
EP2161673A1 (en) Method and system for protecting data
RU2298824C2 (en) Method and device for encoding/decoding data in high capacity memory device
US7979658B2 (en) Secure management of memory regions in a memory
US20100058073A1 (en) Storage system, controller, and data protection method thereof
US20090119517A1 (en) Apparatus and Method for Securing Data on a Portable Storage Device
US20090164709A1 (en) Secure storage devices and methods of managing secure storage devices
CN103069384A (en) Host device and method for securely booting the host device with operating system code loaded from a storage device
KR20090095909A (en) Data storage device and data management method thereof
CN102257483A (en) Managing access to an address range in a storage device
US20100023650A1 (en) System and method for using a smart card in conjunction with a flash memory controller to detect logon authentication
CN105354479A (en) USB flash disk authentication based solid state disk and data hiding method
CN101256609B (en) Storing card and safety method thereof
US8307181B2 (en) Apparatus and method for password protection of secure hidden memory
US10515022B2 (en) Data center with data encryption and method for operating data center
TW201329707A (en) Data protecting method, memory controller and memory storage apparatus
US8219824B2 (en) Storage apparatus, memory card accessing apparatus and method of reading/writing the same
CN110929302B (en) Data security encryption storage method and storage device
CN101673248B (en) Storage system, controller and data protection method
KR100841982B1 (en) Memory card storing host identification information and access method thereof
CN103473512B (en) A kind of mobile memory medium management method and device
CN108287988B (en) Security management system and method for mobile terminal file
CN101883357A (en) Method, device and system for mutual authentication between terminal and intelligent card
US20100174902A1 (en) Portable storage media with high security function
CN110807186B (en) Method, device, equipment and storage medium for safe storage of storage equipment

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant