CN101923621A - Data reading protection method - Google Patents

Data reading protection method Download PDF

Info

Publication number
CN101923621A
CN101923621A CN2009101490261A CN200910149026A CN101923621A CN 101923621 A CN101923621 A CN 101923621A CN 2009101490261 A CN2009101490261 A CN 2009101490261A CN 200910149026 A CN200910149026 A CN 200910149026A CN 101923621 A CN101923621 A CN 101923621A
Authority
CN
China
Prior art keywords
data
read
instruction
protection
protection method
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2009101490261A
Other languages
Chinese (zh)
Inventor
傅思远
洪裕智
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
GOYATEK Tech Inc
Original Assignee
GOYATEK Tech Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by GOYATEK Tech Inc filed Critical GOYATEK Tech Inc
Priority to CN2009101490261A priority Critical patent/CN101923621A/en
Publication of CN101923621A publication Critical patent/CN101923621A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention relates to a data reading protection method. In the method, a reading protection function is established in a storage device; when the power supply is connected, the data protection of a specific data area is started immediately, and the reading protection is released or started by login or logout; when the reading protection is started, a main control end only can read the file content of the data within an allowed range, and only the file name of the data within the protected range is allowed to be read; and when the reading protection is released, the file content of all data can be read. Thus, when the data reading protection method is used, the data of the storage device can be read quickly and the waiting time for decryption is saved.

Description

Data reading protection method
Technical field
The present invention relates to a kind of data guard method, particularly relate to a kind of data reading protection method that reads safety protecting mechanism that has.
Background technology
Along with the capacity of Storage Medias such as internal memory, disk constantly develops, Storage Media is widely used in the storage of various numerical datas, for example: video-audio data, image data ... Deng storage.Frequent data access is incident with circulation promptly to be the problem of data security, by general reader, as: calculating punch, hard disk external connection box ... Deng, the not safeguard measure of data read, thereby the possibility that can't avoid data to be stolen.
Traditionally in order to make data memory device have the common protection switch that can in storage device, additionally be provided with on the hardware circuit of fetch protection function; yet this kind hardware switch is owing to the redesign that involves on the circuit; reader also need be done corresponding modification, needs higher cost of manufacture on the implementation and does not meet economic benefit.
Another kind of common fetch protection is the action of adopting the coding and the mode of decoding to come data are carried out encrypt and decrypt.That is, can interiorly store up an authentication password program in the data memory device, when the user desired reading of data, this authentication password program can be carried out corresponding password authentification program, and checking can supply the user to read data decoding by the back beginning.Yet the data protection mode of this kind coding and decoding must expend the extra time in advance data are carried out encipheror; and after by proving program, be decrypted program again; so complicated program is when the data file capacity is big, and the spent time is considerable especially.
This shows that above-mentioned existing data guard method obviously still has inconvenience and defective, and demands urgently further being improved in method and use.In order to solve the problem of above-mentioned existence, relevant manufacturer there's no one who doesn't or isn't seeks solution painstakingly, but do not see always that for a long time suitable design finished by development, and conventional method does not have appropriate method to address the above problem, this obviously is the problem that the anxious desire of relevant dealer solves.Therefore how to found the data reading protection method of a kind of low cost and high reading speed, real one of the current important research and development problem that belongs to, also becoming the current industry utmost point needs improved target.
Summary of the invention
Fundamental purpose of the present invention is, overcomes the defective that existing data guard method exists, and a kind of data reading protection method that reads fast is provided.
Another object of the present invention is to, a kind of data reading protection method that does not need additionally to be provided with hardware switch is provided.
A further object of the present invention is, provides a kind of the need that data are carried out the data reading protection method that the encryption and decryption program can be carried out fetch protection to data.
The object of the invention to solve the technical problems realizes by the following technical solutions.According to a kind of data reading protection method that the present invention proposes, it comprises the following step: (a) connect a power supply and start the fetch protection in a particular data district in the Storage Media; (b) receive an instruction from a main control end; (c) decision procedure is carried out in this instruction; And (d) carry out this other instruction, wherein the decision procedure of (c) step comprises: one logins the instruction determination step, when this instruction is when logining instruction, whether comparison one is logined password and is conformed to a password in this Storage Media, then removes the fetch protection in this particular data district and gets back to step (b) if conform to; One data read determination step when this instruction is data read instruction, judges whether the data of desiring to read are subjected to fetch protection, if then do not allow to read and get back to step (b); If not, then allow to read and get back to step (b); Reach other instruction determination step, when this instruction is other instruction, enter step (d).
The object of the invention to solve the technical problems also can be applied to the following technical measures to achieve further.
Aforesaid data reading protection method, wherein in step (c), this is logined the instruction determination step and more comprises: if this when logining password and this password in this Storage Media not conforming to, gets back to step (b).
Aforesaid data reading protection method, wherein in step (c), this data read determination step more comprises: judge (c1) whether fetch protection starts, and if not, then allows to read and get back to step (b); If then enter step (c2); Reach and judge (c2) whether the data of desiring to read are positioned at this particular data district, if then do not allow to read and get back to step (b); If not, then allow to read and get back to step (b).
Aforesaid data reading protection method, wherein in step (c), this decision procedure more comprises: a log-out instruction determination step when this instruction is a log-out instruction, starts the fetch protection in this particular data district and gets back to step (b).
Aforesaid data reading protection method, wherein under the situation that does not allow to read, this main control end only can read desire the file name of reading of data, can't read its archive content.
Aforesaid data reading protection method, wherein said Storage Media are a storage card, a Nonvolatile memory or a hard drives.
The present invention compared with prior art has tangible advantage and beneficial effect.By technique scheme; data reading protection method of the present invention has following advantage and beneficial effect at least: by this; data reading protection method of the present invention is the function that makes the built-in fetch protection of storage device; when connecting power supply, start the data protection in particular data district; and fetch protection is removed or started by the mode of logining or nullifying; main control end only can read the archive content in the allowed band when fetch protection starts, and the beginning can be read the archive content of four corner when fetch protection is removed.
In sum; of the present invention is to disclose a kind of data reading protection method; it is the function that makes the built-in fetch protection of storage device; when connecting power supply, start the data protection in particular data district; and fetch protection is removed or started by the mode of logining or nullifying; main control end only can read the archive content of the data in the allowed band when fetch protection starts; and the data in the protection domain only allow to read its file name, and the beginning can be read the archive content of the data of four corner when fetch protection is removed.By this, under data read Protection Code of the present invention, can carry out fast data to storage device and read, and the stand-by period of release encryption and decryption.The present invention has obvious improvement technically, has tangible good effect, really is a new and innovative, progressive, practical new design.
Above-mentioned explanation only is the general introduction of technical solution of the present invention, for can clearer understanding technological means of the present invention, and can be implemented according to the content of instructions, and for above-mentioned and other purposes, feature and advantage of the present invention can be become apparent, below especially exemplified by preferred embodiment, and conjunction with figs., be described in detail as follows.
Description of drawings
Fig. 1 is the present invention's functional block diagram of storage device in one embodiment.
Fig. 2 is the present invention's method flow diagram of data read protection in one embodiment.
Fig. 3 is the present invention's method flow diagram of data read protection in another embodiment.
100: storage device 101: controller
103: Storage Media 105: main control end
S101~S104: step
Embodiment
Reach technological means and the effect that predetermined goal of the invention is taked for further setting forth the present invention; below in conjunction with accompanying drawing and preferred embodiment; to its embodiment of data reading protection method, method, step, feature and the effect thereof that foundation the present invention proposes, describe in detail as after.
Relevant aforementioned and other technology contents, characteristics and effect of the present invention can be known to present in the following detailed description that cooperates with reference to graphic preferred embodiment.By the explanation of embodiment, when can being to reach technological means that predetermined purpose takes and effect to get one more deeply and concrete understanding to the present invention, yet appended graphic only provide with reference to the usefulness of explanation, be not to be used for the present invention is limited.
At first seeing also shown in Figure 1ly, is the present invention's functional block diagram of storage device in one embodiment.Data reading protection method of the present invention mainly is to be finished by a controller 101 that is arranged in a storage device 100; this controller 101 is to be used for a main control end 105 and 100 of this storage devices are carried out the access or the reading and writing of the data in the Storage Media 103; make that carry-on dish, hard disk or the disc driver that can be regarded as a plug and pull used when this storage device 100 was connected with this main control end 105.
In an embodiment of the present invention, this main control end 105 can be personal computer, mobile computer or other can read the device of numerical data, Storage Media 103 then is general reference storage card, Nonvolatile memory, hard drives (hard drive, HD), solid-state hard disk drive (solid statedrive, SSD) ... Deng digital storage medium.
For storage card, this storage device 100 can be a calculating punch, storage card is arranged in it and becomes this Storage Media 103, and storage card then can be CF (compact flash) storage card, MMC (memory stick) storage card, SM (smart media) storage card, SD (security digital) storage card ... but storage card Deng store digital data.
For Nonvolatile memory, it can be flash memory or other semi-conductive Storage Media.This storage device 100 is a carry-on dish, built-in fixing Nonvolatile memory and be this Storage Media 103.
For disc driver, this storage device 100 can be an external connection box, comes storage data by built-in hard drives, solid-state hard disk drive or other Storage Media.
As shown in Figure 1, the present invention is connected this storage device 100 with this main control end 105, its connected mode can adopt common universal serial bus (Universal Serial Bus, USB), external sequence advanced technology attachment device (External Serial Advanced TechnologyAttachment, e-SATA), high-effect serial bus (IEEE 1394) ... Deng the connected mode by circuit, this main control end 105 also can be utilized wireless transmission such as blue bud (bluetooth), WLAN (WLAN) ... link this storage device 100 etc. wireless transmission.Wherein, as long as this storage device 100 is energized and starts, this controller 101 promptly can start and is arranged in this Storage Media 103 default fetch protections.The step mode of this storage device 100 can be powered or supplies by the external power supply of these storage device 100 bodies by this main control end 105.
The present invention makes this storage device 100 when connecting power supply, promptly starts it if be provided with fetch protection in advance in this Storage Media.When desiring the setting data protection, be to set a password by the root directory area of this controller 101 in this Storage Media 103, and the data field of setting the desire protection is a particular data district, wherein this password is to be used for follow-up password comparison.This particular data district can be all data fields or the part data field in this Storage Media 103.Because this storage device 100 can start fetch protection when connecting power supply; this controller 101 also can go to search this in this root directory area of this Storage Media 103 and login password; therefore; when the user does not set this and logins password; this controller 101 is promptly searched less than this and is logined password, and all data fields of looking in this Storage Media 103 all can be read.
Therefore the present invention acts on this to login password and have under the situation of setting, and in addition, along with this logins the setting of password, the particular data district in this Storage Media 103 also can be required to set simultaneously.
Then seeing also shown in Figure 2ly, is the present invention's method flow diagram of data read protection in one embodiment, and it comprises the following step:
(S101): the fetch protection that when this storage device 100 connects a power supply, starts a particular data district in this Storage Media 103.
(S102): this main control end 105 receives an instruction certainly.
(S103): a decision procedure is carried out in this instruction, and this decision procedure comprises:
Whether (S1031): one logins the instruction determination step, be to login instruction in order to judge this instruction.Then enter step (S1031a): when this instruction is instructed for logining, can need the user to input one and login password; this moment this controller 101 promptly can compare this login password whether be stored in this Storage Media 103 in this password conform to, then enter step (S1031b) if conform to: remove the fetch protection in this particular data district and get back to step (S102).Otherwise, then directly do not get back to step (S102) if do not conform to.
(S1033): a data read determination step, when this instruction is data read instruction, judge whether the data of desiring to read are arranged in this particular data district and are subjected to fetch protection, if then do not allow to read and get back to step (S102); If not, then allow to read and get back to step (S102).Wherein, in one embodiment, behind this data read determination step (S1033), then enter step (S1033a): judge whether fetch protection starts, if not, then enter step (S1033b) and allow to read, return step (S102) afterwards.Otherwise, if then enter step (S1033c): judge whether the data desire to read are positioned at this particular data district, then enter step (S1033d) and do not allow to read if be positioned at this particular data district, and get back to step (S102); Then enter step (S1033b) and allow to read if not be positioned at this particular data district, return step (S102) afterwards.
(S1034): other instruction determination step when this instruction is other instruction, enters step (S104).
(S104): carry out this other instruction, return step (S102) afterwards.
Above-mentioned steps is one embodiment of the invention, in this decision procedure, step (S1031), (S1033), (S1034) order in process flow diagram can be changed mutually, this decision procedure is mainly judges which kind of instruction this instruction belongs to actually, thereby this instruction only can belong to a kind of instruction and can not belong to two kinds of instructions simultaneously, and therefore the order of step (S1031), (S1033), (S1034) does not influence judged result yet.
Above-mentioned under the situation that does not allow reading of data, can be set at this main control end 105 can't look fully any data.Another kind of embodiment be this main control end 105 only can read desire the file name of reading of data; and can't read its archive content; that is, the user is not removing under the state of data protection, only can see its file name and can't read its archive content for the data in this particular data district.
When user's desire changes this password, can remove to revise password in the root directory area that is stored in this Storage Media 103 in the mode of other instruction, or delete this password by this controller 105.
In another embodiment of the present invention; as shown in Figure 3, this decision procedure more can comprise (S1032): a log-out instruction determination step, when this instruction is a log-out instruction; enter step (S1032a): start the fetch protection in this particular data district, and get back to step (S102).Data security protecting when this step is available for users to leave mode of operation temporarily; and do not need this storage device 100 and this power supply disconnection; increase the stand-by period required when getting back to duty afterwards, as: reconnect this power supply and wait for that this main control end 105 connects these storage devices 100.
In sum, the present invention uses the startup of fetch protection and releasing to reach the fast data defence program, and the log-on data protection more can reach the purpose of data protection fast when one connects power supply.The present invention does not need the wait consuming time of encryption and decryption and more can provide the user directly and the fast data defencive function.
The above, it only is preferred embodiment of the present invention, be not that the present invention is done any pro forma restriction, though the present invention discloses as above with preferred embodiment, yet be not in order to limit the present invention, any those skilled in the art, in not breaking away from the technical solution of the present invention scope, when the technology contents that can utilize above-mentioned announcement is made a little change or is modified to the equivalent embodiment of equivalent variations, in every case be not break away from the technical solution of the present invention content, according to technical spirit of the present invention to any simple modification that above embodiment did, equivalent variations and modification all still belong in the scope of technical solution of the present invention.

Claims (6)

1. data reading protection method is characterized in that it comprises the following step:
(a) connect a power supply and start the fetch protection in a particular data district in the Storage Media;
(b) receive an instruction from a main control end;
(c) decision procedure is carried out in this instruction, and
(d) carry out this other instruction;
Wherein the decision procedure in (c) step comprises:
One logins the instruction determination step, and when this instruction is to login when instruction, whether comparison one is logined password and conformed to a password in this Storage Media, then removes the fetch protection in this particular data district and gets back to step (b) if conform to;
One data read determination step when this instruction is data read instruction, judges whether the data of desiring to read are subjected to fetch protection, if then do not allow to read and get back to step (b); If not, then allow to read and get back to step (b); And
One other instruction determination step when this instruction is other instruction, enters step (d).
2. data reading protection method according to claim 1 is characterized in that wherein in step (c), and this is logined the instruction determination step and more comprises: if this when logining password and this password in this Storage Media not conforming to, gets back to step (b).
3. data reading protection method according to claim 1 is characterized in that wherein in step (c), this data read determination step more comprises:
(c1) judge whether fetch protection starts, and if not, then allows to read and get back to step (b); If then enter step (c2); And
(c2) judge whether the data of desiring to read are positioned at this particular data district, if then do not allow to read and get back to step (b); If not, then allow to read and get back to step (b).
4. data reading protection method according to claim 1 is characterized in that wherein in step (c), this decision procedure more comprises:
One log-out instruction determination step when this instruction is a log-out instruction, starts the fetch protection in this particular data district and gets back to step (b).
5. according to the described data reading protection method of arbitrary claim in the claim 1 to 4, it is characterized in that wherein under the situation that does not allow to read, this main control end only can read desire the file name of reading of data, can't read its archive content.
6. data reading protection method according to claim 1 is characterized in that wherein said Storage Media is a storage card, a Nonvolatile memory or a hard drives.
CN2009101490261A 2009-06-11 2009-06-11 Data reading protection method Pending CN101923621A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2009101490261A CN101923621A (en) 2009-06-11 2009-06-11 Data reading protection method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2009101490261A CN101923621A (en) 2009-06-11 2009-06-11 Data reading protection method

Publications (1)

Publication Number Publication Date
CN101923621A true CN101923621A (en) 2010-12-22

Family

ID=43338550

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2009101490261A Pending CN101923621A (en) 2009-06-11 2009-06-11 Data reading protection method

Country Status (1)

Country Link
CN (1) CN101923621A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107995985A (en) * 2017-10-27 2018-05-04 福建联迪商用设备有限公司 Financial payment terminal Activiation method and its system
CN109643966A (en) * 2017-03-06 2019-04-16 深圳市大疆创新科技有限公司 Electric machine control system, unmanned aerial vehicle control system, unmanned plane and motor protection method

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109643966A (en) * 2017-03-06 2019-04-16 深圳市大疆创新科技有限公司 Electric machine control system, unmanned aerial vehicle control system, unmanned plane and motor protection method
CN109643966B (en) * 2017-03-06 2022-06-21 深圳市大疆创新科技有限公司 Motor control system, unmanned aerial vehicle and motor protection method
CN107995985A (en) * 2017-10-27 2018-05-04 福建联迪商用设备有限公司 Financial payment terminal Activiation method and its system
CN107995985B (en) * 2017-10-27 2020-05-05 福建联迪商用设备有限公司 Financial payment terminal activation method and system

Similar Documents

Publication Publication Date Title
US10032038B2 (en) File system support for rolling keys
US8738904B2 (en) Electronic devices and methods for sharing encryption settings in dual operating systems
CN102722670B (en) Mobile storage equipment-based file protection method, equipment and system
CN110851886B (en) storage device
US20120284772A1 (en) Data storage device authentication apparatus and data storage device including authentication apparatus connector
US20150319147A1 (en) System and method for file encrypting and decrypting
CN103810434A (en) Information processing apparatus with hibernation function, control method therefor, and storage medium storing control program therefor
CN109155733B (en) Information processing apparatus and information processing system
JP2009181460A (en) Thin client system
CN101923621A (en) Data reading protection method
CN108287988B (en) Security management system and method for mobile terminal file
US8613087B2 (en) Computing system
US20110055589A1 (en) Information certification system
CN104765631A (en) Restoration method and device for application program of mobile terminal
US20140372653A1 (en) Storage Device with Multiple Interfaces and Multiple Levels of Data Protection and Related Method Thereof
KR101297527B1 (en) Circuit card data protection
JP6293648B2 (en) Memory device
CN110673863A (en) Intelligent lock system supporting pluggable external storage and intelligent upgrading method
KR101736444B1 (en) Computing system
CN111246466B (en) Encryption communication method and system for Arm architecture application processor
CN103020509A (en) Terminal equipment encryption and decryption method, device and terminal equipment
CN103019780A (en) Webpage access method, equipment and system based on USB (Universal Serial Bus) network card
US20120047582A1 (en) Data deleting method for computer storage device
CN104182706B (en) A kind of time slot scrambling, device and the mobile terminal of mobile terminal storage card
CN103246851B (en) A kind of wireless Internet card prevents the method usurped

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20101222