CN101751531A - File encryption device with USB electronic key - Google Patents

File encryption device with USB electronic key Download PDF

Info

Publication number
CN101751531A
CN101751531A CN201010039758A CN201010039758A CN101751531A CN 101751531 A CN101751531 A CN 101751531A CN 201010039758 A CN201010039758 A CN 201010039758A CN 201010039758 A CN201010039758 A CN 201010039758A CN 101751531 A CN101751531 A CN 101751531A
Authority
CN
China
Prior art keywords
file
encryption
electron key
key
usb interface
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201010039758A
Other languages
Chinese (zh)
Inventor
郭志刚
卢正贤
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201010039758A priority Critical patent/CN101751531A/en
Publication of CN101751531A publication Critical patent/CN101751531A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention discloses a file encryption device with a USB electronic key, and belongs to the technical field of computer information security. The device comprises an encryption configuration management program, an electronic key encryption driver and an externally arranged USB interface electronic key, wherein the encryption configuration management program and the electronic key encryption driver are arranged in a host. After the USB interface electronic key is plugged, the USB interface electronic key communicates with the electronic key encryption driver arranged in the host and performs handshake authentication; when the USB interface electronic key is determined to be legal, an encryption program and a decryption program are set in a ready state; and the written and read files are encrypted and decrypted. The file encryption device with the USB electronic key can prevent a file of a file owner from being copied and checked by others; and if an asymmetric encryption mode is adopted, the encrypted file can be shared and exchanged in a working group. In a using process, the file can be encrypted and decrypted as long as the USB interface electronic key is determined to be legal without additional inputting of a password. Independent encryption logic and independent private key mode are set in the USB interface electronic key so that the USB interface electronic key is prevented from being copied.

Description

A kind of file encryption device with the USB electron key
Technical field
The invention belongs to technical field of computer information security, be specifically related to a kind of file encryption device with the USB electron key.
Background technology
Along with the continuous propelling of all trades and professions informatization, the importance of information security also highlights thereupon.Increasing people uses a computer and finishes their work, and those are important, valuable information is saved in the computing machine naturally.File encryption also becomes the important need of a lot of industries.
Present encryption system mainly contains pure software mode, hardware mode and softdog cipher mode.Software mode is representative with the BitLocker of Microsoft.The pure software mode generates private key by pin mode, and password itself is to exist in the internal memory, thus be easy to be intercepted and captured by trojan horse program, and security reduces.Pure hardware mode universal serial bus cipher mode and softdog cipher mode, before a kind of encryption good but can only be used for this machine, can not with the file of other machines exchange encrypt, the data of back a kind of energy exchange encrypt, but can only encrypt the memory device that moves, can not be to the file encryption of main frame.The network software cipher mode of c/s structure uses dirigibility not enough, as goes on business and need could solve file encryption-decryption by the linking objective server, and convenience is not enough.
Domestic having obtained certain success aspect the Hosts file encryption research, also there has been corresponding product to ask face.But, up to the present also there is not the combined with hardware mode, the host hardware system does not change to having now, the work on hand mode is not changed, encryption system easily, with data encryption and authentication combination, without password input and not reproducible electron key, the exchange of support encrypted file data avoids software to crack encryption system.
Summary of the invention
At problems of the prior art, the object of the present invention is to provide a kind of technical scheme with USB electron key file encryption device, be used for protecting the confidentiality of main frame fixed disk file, and can forbid the file of encrypting is arbitrarily visited.
Described a kind of file encryption system with the USB electron key, it is characterized in that being included in the encryption configuration supervisory routine that is provided with is installed in the main frame, electron key is encrypted driver, USB interface electron key with outer setting, the encryption configuration supervisory routine provides the parameter configuration to encryption system, the user is as long as be provided with primary parameter after installation, insert the USB interface electron key, the USB interface electron key is deposited user key and encryption logic, after the USB interface electron key inserts, encrypting driver with the electron key of installing in the main frame communicates by letter, encrypt driver and USB interface electron key handshake authentication by electron key, when being confirmed to be legal USB interface electron key, to encrypt, decrypted program places ready state, to writing, the file of reading is encrypted, deciphering.
Described a kind of file encryption system with the USB electron key, it is characterized in that described encrypting step is as follows: when the user writes the fixed disk file data, what electron key encrypted that driver intercepts and captures the user writes data and file handle, judge relatively that this writes and whether need to encrypt with parameter is set by file handle, if meet the encryption condition, encrypt driver by electron key and utilize the encryption logic of USB interface electron key that data are encrypted, calling system API writes data encrypted.
Described a kind of file encryption system with the USB electron key, it is characterized in that described decryption step is as follows: when the user reads the fixed disk file data, when data are read from memory device, electron key is encrypted driver and is intercepted and captured data and the file handle that reads in, with being set, parameter relatively judges whether this file of reading is encrypt file by file handle, if encrypt file, encrypt driver by electron key and utilize the decryption logic of USB interface electron key that data are decrypted, data and parameter are continued upwards to pass to the user.
Described a kind of file encryption system with the USB electron key, it is characterized in that described encryption configuration supervisory routine provides the parameter configuration to encryption system, comprise that the All Files that certain catalogue is set is the needs encrypted state, the file of certain file type for needing to encrypt is set, certain is set encrypts the cipher mode that needs, symmetric cryptography or asymmetric encryption mode, private key length.
Described a kind of file encryption system with the USB electron key, it is characterized in that described electron key encrypts the operation of all user file systems of drivers monitor, the data of writing as the user be requirement encrypt my file data the time, encipheror is visited the USB interface electron key and is read from the USB mouth automatically and adds private key and corresponding encryption logic, calls corresponding written document interface after data are encrypted and preserves data encrypted; When the data of reading as the user are encrypted my file datas, the decrypted program calling system is read file interface and is read file data, visit USB interface electron key and reading encrypted private key and corresponding encryption logic from the USB mouth, the data after data are decrypted and will decipher are passed to the user.
Described a kind of file encryption system with the USB electron key, it is characterized in that described USB interface electron key deposits user key and encryption logic, each USB interface electron key is encrypted and is adopted different algorithm and key seed, the result of file encryption has uniqueness, do not have the cipher key feature statement of product code card, do not possess reproducibility.
Described a kind of file encryption system with the USB electron key is characterized in that described USB interface electron key deposits user key, comprises the key of symmetric cryptography and the PKI spoon and the private key of asymmetric encryption mode.
Described a kind of file encryption system with the USB electron key, it is characterized in that the described cipher mode that certain encrypts needs that is provided with, symmetric cryptography or asymmetric encryption mode when adopting the asymmetric encryption mode, can be shared in working group and the exchange encrypt file.
The present invention relies on encryption configuration supervisory routine, the electron key encryption driver that is provided with is installed in the main frame, USB interface electron key with outer setting, promptly can encrypt after the main frame encipheror being installed and being inserted the USB interface electron key own specific file, prevent to check after the proprietary file of file is by others' copy, if when adopting the asymmetric encryption mode, can in working group, share and the exchange encrypt file, help the file of the interior user's exchange encrypt of group mutually.In use, as long as electron key is encrypted driver and USB interface electron key handshake authentication, being confirmed to be legal USB interface electron key can encrypt, decipher file, need not importing password in addition, easy to use.Independently encryption logic and independently private key mode are set in the USB interface electron key, prevent that the USB interface electron key is replicated, safe in utilization, reliable.
Description of drawings
Fig. 1 is a functional structure chart of the present invention;
Fig. 2 is the schematic flow sheet of ciphering process;
Fig. 3 is the schematic flow sheet of decrypting process.
Embodiment
The present invention is further illustrated below in conjunction with accompanying drawing.
A kind of file encryption system with the USB electron key, be included in encryption configuration supervisory routine, the electron key encryption driver that is provided with is installed in the main frame, with the USB interface electron key of outer setting, form encryption system thus, be a kind of encryption system based on the transparent encryption technology.
During use, earlier encryption configuration supervisory routine and electron key encryption driver are installed on the subscriber's main station.The encryption configuration supervisory routine provides the parameter configuration to encryption system, comprise that the All Files that certain catalogue is set is the needs encrypted state, the file of certain file type for needing to encrypt is set, certain is set encrypts the cipher mode that needs, symmetric cryptography, still the asymmetric encryption mode when adopting the asymmetric encryption mode, can be shared in working group and the exchange encrypt file.The algorithm parameter that also has other encryptions, private key length, the user carries out under the initial setting up acquiescence when operating later on as long as primary parameter is set after installation.Electron key is encrypted the operation that driver then monitors all user file systems, the data of writing as the user be requirement encrypt my file data the time, encipheror is visited the USB interface electron key and is read private key and corresponding encryption logic from the USB mouth of main frame automatically, calls corresponding written document interface after data are encrypted and preserves data encrypted; When the data of reading as the user are encrypted my file datas, the decrypted program calling system is read file interface and is read file data, visit USB interface electron key and reading encrypted private key and corresponding encryption logic from the USB mouth of main frame, the data after data are decrypted and will decipher are passed to the user.
Insert the USB interface electron key then, the USB interface electron key is deposited user key and encryption logic, and user key comprises the key of symmetric cryptography and the PKI spoon and the private key of asymmetric encryption mode.Each USB interface electron key is encrypted and is adopted different algorithm and key seed, does not have the cipher key feature statement of product code card, makes the result of file encryption have uniqueness, do not possess reproducibility, thereby each product all is unique correspondence, can't crack.After the USB interface electron key inserts, encrypting driver with the electron key of installing in the main frame communicates by letter, encrypt driver and USB interface electron key handshake authentication by electron key, when being confirmed to be legal USB interface electron key, to encrypt, decrypted program places ready state, the file that is provided with is being write, is encrypting when reading, is deciphering.
To the encrypting step of file shown in 2.When the user writes the fixed disk file data, what electron key encrypted that driver intercepts and captures the user writes data and file handle, judge relatively that this writes and whether need to encrypt with parameter is set by file handle, if meet the encryption condition, encrypt driver by electron key and utilize the encryption logic of USB interface electron key that data are encrypted, calling system API writes data encrypted.
Decryption step to file is as shown in Figure 3 following.When the user reads the fixed disk file data, when data are read from memory device, electron key is encrypted driver and is intercepted and captured data and the file handle that reads in, with being set, parameter relatively judges whether this file of reading is encrypt file by file handle, if encrypt file, encrypt driver by electron key and utilize the decryption logic of USB interface electron key that data are decrypted, data and parameter are continued upwards to pass to the user.
Therefore, as long as insert the USB interface electron key of coupling, need not to be provided with in addition again password during use, easy to use.Owing in the USB interface electron key independently encryption logic and independently private key mode are set, therefore can prevent that the USB interface electron key is replicated, safe in utilization, reliable.

Claims (8)

1. file encryption system with the USB electron key, it is characterized in that being included in the encryption configuration supervisory routine that is provided with is installed in the main frame, electron key is encrypted driver, USB interface electron key with outer setting, the encryption configuration supervisory routine provides the parameter configuration to encryption system, the user is as long as be provided with primary parameter after installation, insert the USB interface electron key, the USB interface electron key is deposited user key and encryption logic, after the USB interface electron key inserts, encrypting driver with the electron key of installing in the main frame communicates by letter, encrypt driver and USB interface electron key handshake authentication by electron key, when being confirmed to be legal USB interface electron key, to encrypt, decrypted program places ready state, to writing, the file of reading is encrypted, deciphering.
2. a kind of file encryption system as claimed in claim 1 with the USB electron key, it is characterized in that described encrypting step is as follows: when the user writes the fixed disk file data, what electron key encrypted that driver intercepts and captures the user writes data and file handle, judge relatively that this writes and whether need to encrypt with parameter is set by file handle, if meet the encryption condition, encrypt driver by electron key and utilize the encryption logic of USB interface electron key that data are encrypted, calling system API writes data encrypted.
3. a kind of file encryption system as claimed in claim 1 with the USB electron key, it is characterized in that described decryption step is as follows: when the user reads the fixed disk file data, when data are read from memory device, electron key is encrypted driver and is intercepted and captured data and the file handle that reads in, with being set, parameter relatively judges whether this file of reading is encrypt file by file handle, if encrypt file, encrypt driver by electron key and utilize the decryption logic of USB interface electron key that data are decrypted, data and parameter are continued upwards to pass to the user.
4. a kind of file encryption system as claimed in claim 1 with the USB electron key, it is characterized in that described encryption configuration supervisory routine provides the parameter configuration to encryption system, comprise that the All Files that certain catalogue is set is the needs encrypted state, the file of certain file type for needing to encrypt is set, certain is set encrypts the cipher mode that needs, symmetric cryptography or asymmetric encryption mode, private key length.
5. a kind of file encryption system as claimed in claim 1 with the USB electron key, it is characterized in that described electron key encrypts the operation of all user file systems of drivers monitor, the data of writing as the user be requirement encrypt my file data the time, encipheror is visited the USB interface electron key and is read from the USB mouth automatically and adds private key and corresponding encryption logic, calls corresponding written document interface after data are encrypted and preserves data encrypted; When the data of reading as the user are encrypted my file datas, the decrypted program calling system is read file interface and is read file data, visit USB interface electron key and reading encrypted private key and corresponding encryption logic from the USB mouth, the data after data are decrypted and will decipher are passed to the user.
6. a kind of file encryption system as claimed in claim 1 with the USB electron key, it is characterized in that described USB interface electron key deposits user key and encryption logic, each USB interface electron key is encrypted and is adopted different algorithm and key seed, the result of file encryption has uniqueness, do not have the cipher key feature statement of product code card, do not possess reproducibility.
7. a kind of file encryption system with the USB electron key as claimed in claim 1 is characterized in that described USB interface electron key deposits user key, comprises the key of symmetric cryptography and the PKI spoon and the private key of asymmetric encryption mode.
8. a kind of file encryption system as claimed in claim 4 with the USB electron key, it is characterized in that the described cipher mode that certain encrypts needs that is provided with, symmetric cryptography or asymmetric encryption mode when adopting the asymmetric encryption mode, can be shared in working group and the exchange encrypt file.
CN201010039758A 2010-01-14 2010-01-14 File encryption device with USB electronic key Pending CN101751531A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201010039758A CN101751531A (en) 2010-01-14 2010-01-14 File encryption device with USB electronic key

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201010039758A CN101751531A (en) 2010-01-14 2010-01-14 File encryption device with USB electronic key

Publications (1)

Publication Number Publication Date
CN101751531A true CN101751531A (en) 2010-06-23

Family

ID=42478503

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201010039758A Pending CN101751531A (en) 2010-01-14 2010-01-14 File encryption device with USB electronic key

Country Status (1)

Country Link
CN (1) CN101751531A (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103294614A (en) * 2012-10-17 2013-09-11 西安晨安电子科技有限公司 Method for realizing burglary prevention and data protection of hard disk with hardware encryption
CN106452795A (en) * 2016-11-25 2017-02-22 成都三零凯天通信实业有限公司 USB decryption Key
CN106446697A (en) * 2016-07-26 2017-02-22 邬超 Method and device for saving private data
CN107341412A (en) * 2017-06-26 2017-11-10 中交航局安装工程有限公司 A kind of PLC encryption methods based on AB systems
CN107592316A (en) * 2017-09-20 2018-01-16 山东渔翁信息技术股份有限公司 A kind of ciphering and deciphering device and method
CN108830095A (en) * 2018-06-20 2018-11-16 中国银行股份有限公司 A kind of data encryption/decryption method and device
CN112052201A (en) * 2020-09-27 2020-12-08 中孚安全技术有限公司 USB device management and control method and system based on Linux kernel layer

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103294614A (en) * 2012-10-17 2013-09-11 西安晨安电子科技有限公司 Method for realizing burglary prevention and data protection of hard disk with hardware encryption
CN106446697A (en) * 2016-07-26 2017-02-22 邬超 Method and device for saving private data
CN106452795A (en) * 2016-11-25 2017-02-22 成都三零凯天通信实业有限公司 USB decryption Key
CN107341412A (en) * 2017-06-26 2017-11-10 中交航局安装工程有限公司 A kind of PLC encryption methods based on AB systems
CN107592316A (en) * 2017-09-20 2018-01-16 山东渔翁信息技术股份有限公司 A kind of ciphering and deciphering device and method
CN108830095A (en) * 2018-06-20 2018-11-16 中国银行股份有限公司 A kind of data encryption/decryption method and device
CN108830095B (en) * 2018-06-20 2022-05-27 中国银行股份有限公司 Data encryption and decryption method and device
CN112052201A (en) * 2020-09-27 2020-12-08 中孚安全技术有限公司 USB device management and control method and system based on Linux kernel layer

Similar Documents

Publication Publication Date Title
CN101196855B (en) Mobile encrypted memory device and cipher text storage area data encrypting and deciphering processing method
CN100464549C (en) Method for realizing data safety storing business
US8107621B2 (en) Encrypted file system mechanisms
CN101587524B (en) Method for encrypting data memory apparatus based on virtual system
CN102831346B (en) A kind of file protecting system carries out the method for file encryption-decryption
CN101751531A (en) File encryption device with USB electronic key
CN101551784A (en) Method and device for encrypting data in ATA memory device with USB interface
CN110990851B (en) Static data encryption protection method and system
CN102609667A (en) Automatic file encryption and decryption system and automatic file encryption and decryption method based on filter drive program
CN101951315A (en) Key processing method and device
CN103413100A (en) File security protection system
JP4755737B2 (en) Portable storage medium encryption system, data carrying method using the system, and portable storage medium
US20230094564A1 (en) Method and system for processing medical data
CN100583174C (en) Data safety processing method using online banking system safety terminal
CN200993803Y (en) Internet banking system safety terminal
CN101447013A (en) Method, device and system for running software
CN101447009A (en) Method, device and system for installing software
JP2007108833A (en) Device for storing a plurality of passwords and password management method
CN102945339A (en) Data protection system for computer
TW201426395A (en) Data security system and method
CN1266617C (en) Computer data protective method
CN102761559B (en) Network security based on private data shares method and communication terminal
CN112187767A (en) Multi-party contract consensus system, method and medium based on block chain
CN109726584B (en) Cloud database key management system
TWI428752B (en) Electronic file delivering system, portable communication apparatus with decryption functionality, and related computer program product

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20100623