CN101937404B - 计算机存储器访问的控制方法和计算机 - Google Patents

计算机存储器访问的控制方法和计算机 Download PDF

Info

Publication number
CN101937404B
CN101937404B CN201010274012.5A CN201010274012A CN101937404B CN 101937404 B CN101937404 B CN 101937404B CN 201010274012 A CN201010274012 A CN 201010274012A CN 101937404 B CN101937404 B CN 101937404B
Authority
CN
China
Prior art keywords
computing machine
computer
data
wireless network
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201010274012.5A
Other languages
English (en)
Chinese (zh)
Other versions
CN101937404A (zh
Inventor
于红旗
徐欣
吴佳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hunan Runcore Innovation Technology Co ltd
Original Assignee
HUNAN YUANKE HIGH-TECH Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by HUNAN YUANKE HIGH-TECH Co Ltd filed Critical HUNAN YUANKE HIGH-TECH Co Ltd
Priority to CN201010274012.5A priority Critical patent/CN101937404B/zh
Publication of CN101937404A publication Critical patent/CN101937404A/zh
Priority to HK11106394.6A priority patent/HK1152398A1/xx
Priority to PCT/CN2011/077454 priority patent/WO2012031508A1/fr
Application granted granted Critical
Publication of CN101937404B publication Critical patent/CN101937404B/zh
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2143Clearing memory, e.g. to prevent the data from being stolen

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)
CN201010274012.5A 2010-09-07 2010-09-07 计算机存储器访问的控制方法和计算机 Expired - Fee Related CN101937404B (zh)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN201010274012.5A CN101937404B (zh) 2010-09-07 2010-09-07 计算机存储器访问的控制方法和计算机
HK11106394.6A HK1152398A1 (en) 2010-09-07 2011-06-21 Control method for access to a computer memory in a computer and computer
PCT/CN2011/077454 WO2012031508A1 (fr) 2010-09-07 2011-07-21 Procédé et ordinateur commandant l'accès à un dispositif de stockage informatique

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201010274012.5A CN101937404B (zh) 2010-09-07 2010-09-07 计算机存储器访问的控制方法和计算机

Publications (2)

Publication Number Publication Date
CN101937404A CN101937404A (zh) 2011-01-05
CN101937404B true CN101937404B (zh) 2014-01-08

Family

ID=43390741

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201010274012.5A Expired - Fee Related CN101937404B (zh) 2010-09-07 2010-09-07 计算机存储器访问的控制方法和计算机

Country Status (3)

Country Link
CN (1) CN101937404B (fr)
HK (1) HK1152398A1 (fr)
WO (1) WO2012031508A1 (fr)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101937404B (zh) * 2010-09-07 2014-01-08 湖南源科高新技术有限公司 计算机存储器访问的控制方法和计算机
CN101916233B (zh) * 2010-09-14 2013-04-10 湖南源科高新技术有限公司 计算机的数据清除方法和计算机
CN102521169B (zh) * 2011-12-30 2014-10-22 郑州信大捷安信息技术股份有限公司 带显示屏的保密usb存储盘及其安全控制方法
CN102568555A (zh) * 2012-01-31 2012-07-11 郑州信大捷安信息技术股份有限公司 基于移动模块的usb存储盘及其远程管理方法
CN104182674A (zh) * 2014-08-12 2014-12-03 清华大学深圳研究生院 一种固态硬盘的保护装置
CN106919863A (zh) * 2017-02-21 2017-07-04 联想长风科技(北京)有限公司 一种自毁硬盘装置

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1387638A (zh) * 1999-11-08 2002-12-25 国际商业机器公司 便携盒式数据存储器的无线安全访问管理
CN1892598A (zh) * 2005-06-29 2007-01-10 联想(新加坡)私人有限公司 从口令保护硬盘进行安全操作系统引导的系统和方法
CN1947447A (zh) * 2004-02-20 2007-04-11 诺基亚公司 用于限制移动设备功能的系统和方法

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1548601A1 (fr) * 2003-12-23 2005-06-29 Stmicroelectronics SA Contrôle d'accès mémoire dans un appareil électronique
CN101221606B (zh) * 2007-01-12 2011-01-05 迈世亚(北京)科技有限公司 移动存储设备和移动存储设备的认证方法
US8112807B2 (en) * 2007-11-07 2012-02-07 Qualcomm Incorporated Systems, methods, and apparatuses for erasing memory on wireless devices
CN101403996A (zh) * 2008-10-28 2009-04-08 成都市华为赛门铁克科技有限公司 一种数据安全保护方法及装置
CN101504630A (zh) * 2009-03-02 2009-08-12 成都市华为赛门铁克科技有限公司 一种存储设备数据销毁的方法和存储设备
CN101782951A (zh) * 2009-11-10 2010-07-21 徐欣 硬盘远程销毁防盗系统和方法
CN101706853B (zh) * 2009-11-10 2011-05-18 徐欣 基于固态硬盘的防失密自毁系统
CN101937404B (zh) * 2010-09-07 2014-01-08 湖南源科高新技术有限公司 计算机存储器访问的控制方法和计算机
CN101916233B (zh) * 2010-09-14 2013-04-10 湖南源科高新技术有限公司 计算机的数据清除方法和计算机

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1387638A (zh) * 1999-11-08 2002-12-25 国际商业机器公司 便携盒式数据存储器的无线安全访问管理
CN1947447A (zh) * 2004-02-20 2007-04-11 诺基亚公司 用于限制移动设备功能的系统和方法
CN1892598A (zh) * 2005-06-29 2007-01-10 联想(新加坡)私人有限公司 从口令保护硬盘进行安全操作系统引导的系统和方法

Also Published As

Publication number Publication date
WO2012031508A1 (fr) 2012-03-15
HK1152398A1 (en) 2012-02-24
CN101937404A (zh) 2011-01-05

Similar Documents

Publication Publication Date Title
US10985909B2 (en) Door lock control with wireless user authentication
CN101937404B (zh) 计算机存储器访问的控制方法和计算机
KR101607042B1 (ko) 패스워드 리커버리 비밀을 저장하기 위한 시스템 및 방법
EP3706019B1 (fr) Protection d'accès appliquée par matériel
US20070174906A1 (en) System and Method for the Secure, Transparent and Continuous Synchronization of Access Credentials in an Arbitrary Third Party System
US20080307409A1 (en) Method for virtualizing a personal working environment and device for the same
JP2008028940A (ja) 情報処理システム、情報処理装置及び携帯端末並びアクセス制御方法
CN101916233B (zh) 计算机的数据清除方法和计算机
JP2009510808A (ja) インテリジェンスベースのセキュリティのシステムおよび方法
CN104011728A (zh) 提供到加密数据的访问
CN101122942A (zh) 数据安全读取方法及其安全存储装置
US20160048465A1 (en) Wireless authentication system and method for universal serial bus storage device
CN109190389A (zh) 一种基于u盘鉴权的固态硬盘数据保护方法
TW202009717A (zh) 記憶裝置及程式
CN103198247A (zh) 一种计算机安全保护方法和系统
CN101770559A (zh) 数据保护装置和方法
CN104850796A (zh) 一种存储设备及其访问方法
US20150156195A1 (en) Method for protecting data on a mass storage device and a device for the same
CN109190365A (zh) 一种基于u盘鉴权的固态硬盘数据保护系统
CN103838997A (zh) 一种单片机密码验证方法及装置
CN102982290A (zh) 存储装置及终端设备
KR101318668B1 (ko) 정보 보안 기능을 갖는 휴대용 저장장치
CN109190364A (zh) 一种用于固态硬盘鉴权的安全u盘
CN101727557B (zh) 保密隔离硬盘及其保密方法
CN102568555A (zh) 基于移动模块的usb存储盘及其远程管理方法

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 1152398

Country of ref document: HK

C14 Grant of patent or utility model
GR01 Patent grant
REG Reference to a national code

Ref country code: HK

Ref legal event code: GR

Ref document number: 1152398

Country of ref document: HK

PE01 Entry into force of the registration of the contract for pledge of patent right

Denomination of invention: Control method for accessing computer memory and computer thereof

Effective date of registration: 20140723

Granted publication date: 20140108

Pledgee: Qianhai Shenzhen Fuhai factoring Co.,Ltd.

Pledgor: RUNCORE HIGH-TECH Co.,Ltd.

Registration number: 2014440000013

PLDC Enforcement, change and cancellation of contracts on pledge of patent right or utility model
PC01 Cancellation of the registration of the contract for pledge of patent right

Date of cancellation: 20160115

Granted publication date: 20140108

Pledgee: Qianhai Shenzhen Fuhai factoring Co.,Ltd.

Pledgor: RUNCORE HIGH-TECH Co.,Ltd.

Registration number: 2014440000013

PLDC Enforcement, change and cancellation of contracts on pledge of patent right or utility model
C41 Transfer of patent application or patent right or utility model
TR01 Transfer of patent right

Effective date of registration: 20161122

Address after: 410013 Hunan province Changsha Wenxuan High-tech Development Zone, Road No. 27 Lu Valley Yuyuan workshop B-7303/7304

Patentee after: HUNAN RUNCORE INNOVATION TECHNOLOGY Co.,Ltd.

Address before: Yuelu District City, Hunan province 410205 Changsha Lugu Road No. 662 six floor

Patentee before: RUNCORE HIGH-TECH Co.,Ltd.

CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20140108