CN102163267A - Solid state disk as well as method and device for secure access control thereof - Google Patents

Solid state disk as well as method and device for secure access control thereof Download PDF

Info

Publication number
CN102163267A
CN102163267A CN2010101137018A CN201010113701A CN102163267A CN 102163267 A CN102163267 A CN 102163267A CN 2010101137018 A CN2010101137018 A CN 2010101137018A CN 201010113701 A CN201010113701 A CN 201010113701A CN 102163267 A CN102163267 A CN 102163267A
Authority
CN
China
Prior art keywords
session key
solid state
user
password
state hard
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2010101137018A
Other languages
Chinese (zh)
Inventor
万峪臣
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Digital Technologies Chengdu Co Ltd
Original Assignee
Huawei Symantec Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Symantec Technologies Co Ltd filed Critical Huawei Symantec Technologies Co Ltd
Priority to CN2010101137018A priority Critical patent/CN102163267A/en
Publication of CN102163267A publication Critical patent/CN102163267A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Storage Device Security (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)

Abstract

The embodiment of the invention discloses a solid state disk as well as a method and device for secure access control of the solid state disk. The method comprises the following steps of: decrypting a stored session key according to password information input by a user to obtain a decrypted session key, wherein the stored session key is obtained by encrypting an original session key by utilizing a password of the user; according to a preset encryption algorithm, converting the decrypted session key into second irreversible cipher text information; and when the second irreversible cipher text information is the same with stored first irreversible cipher text information, determining that the password information input by the user is correct, wherein the first irreversible cipher text information is cipher text information obtained by encrypting the original session key according to the preset encryption algorithm. When the technical scheme of the embodiment of the invention is applied to authentication of the identity of the user, the password of the user and the session key of the solid state disk can be effectively prevented from being acquired by an attacker, and the safety and reliability of the solid state disk can be guaranteed.

Description

Solid state hard disk secure access control method, device and solid state hard disc
Technical field
The present invention relates to technical field of memory, relate in particular to a kind of solid state hard disk secure access control method, device and solid state hard disc.
Background technology
Because solid state hard disc (Solid State Disk, SSD) has the higher data reading rate, be widely used in fields such as military affairs, medical treatment, aviation at present,, usually solid state hard disc encrypted totally for guaranteeing the security and the reliability of solid state hard disc storage.
In the existing SSD technology, be stored in after user cipher encrypted by the cryptographic algorithm of default in the reserved area of Flash chip of storer, when the user is authenticated, SSD controller (Advanced RISC Machines, ARM) at first by Basic Input or Output System (BIOS) (Basic InputOutput System, BIOS) obtain the password that the user imports, the cryptographic algorithm that the password of user's input is set by said system converts, with preserving user password information in conversion result and the above-mentioned reserved area password of user's input is judged, after user's authentication is passed through, can conduct interviews to SSD, the data of SSD are encrypted or decryption oprerations.
When the inventor finds that in realizing process of the present invention existing SSD technology is carried out authentication to the user, because user's password information directly is stored in the reserved area of Flash chip, and the assailant can by as pull down the password that hard disk etc. obtains the user in the reserved area; In addition, the assailant also very easily obtains user's password to the user password information of preserving by the form of enumerating attack, thereby obtains the original session key of SSD, thereby has reduced the security and the reliability of SSD data storage.
Summary of the invention
The invention provides a kind of solid state hard disk secure access control method, device and solid state hard disc, can effectively improve the security and the reliability of solid state hard disc visit.
The embodiment of the invention provides a kind of solid state hard disk secure access control method, comprising:
Be decrypted according to the encrypted message of the user input session key to storage, obtain the session key after the deciphering, the session key of described storage is the session key of password after to the original session secret key encryption that utilizes the user;
According to default cryptographic algorithm, convert the session key after the described deciphering to second irreversible cipher-text information;
When the first irreversible cipher-text information of the described second irreversible cipher-text information and storage is identical, the encrypted message of judging described user's input is correct, wherein, the described first irreversible cipher-text information is the cipher-text information after according to described default cryptographic algorithm described original session key being encrypted.
The embodiment of the invention provides a kind of solid state hard disk secure access control apparatus, comprising:
Deciphering module is used for being decrypted according to the encrypted message of the user input session key to storage, obtains the session key after the deciphering, and the session key of described storage is the session key of password after to the original session secret key encryption that utilizes the user;
The key modular converter is used for converting the session key after the described deciphering to second irreversible cipher-text information according to default cryptographic algorithm;
Determination module, be used for the first irreversible cipher-text information of the described second irreversible cipher-text information and storage when identical, the encrypted message of judging described user's input is correct, wherein, the described first irreversible cipher-text information is the cipher-text information after according to described default cryptographic algorithm described original session key being encrypted.
The embodiment of the invention provides a kind of solid state hard disc, comprises above-mentioned solid state hard disk secure access control apparatus.
When the embodiment of the invention authenticates at the user identity to solid state hard disc, carrying out encrypted session key by the password of storing that utilizes the user verifies user's identity, do not need directly to store user's password in the solid state hard disc, and the original session key is stored in solid state hard disc with the form of irreversible cipher-text information, therefore, with respect to the technical scheme in the reserved area that in the prior art user's password is kept at storer, embodiment of the invention technical scheme can effectively avoid the assailant to obtain user's the password and the session key of solid state hard disc by physical means, reduce the stolen possibility of user cipher, thereby improved the security and the reliability of solid state hard disc data storage.
Description of drawings
In order to be illustrated more clearly in the technical scheme in the embodiment of the invention, to do to introduce simply to the accompanying drawing of required use among the embodiment below, apparently, accompanying drawing in describing below only is some embodiments of the present invention, for those of ordinary skills, under the prerequisite of not paying creative work, can also obtain other accompanying drawing according to these accompanying drawings.
Fig. 1 is the schematic flow sheet of solid state hard disk secure access control method embodiment one of the present invention;
Fig. 2 is the schematic flow sheet of solid state hard disk secure access control method embodiment two of the present invention;
Fig. 3 is the schematic flow sheet of solid state hard disk secure access control method embodiment three of the present invention;
The schematic flow sheet of Fig. 4 among the solid state hard disk secure access control method embodiment five of the present invention solid state hard disc being carried out cryptographic initialization;
Fig. 5 is for carrying out the schematic flow sheet that password is revised to solid state hard disc among the solid state hard disk secure access control method embodiment five of the present invention;
Fig. 6 is the structural representation of solid state hard disk secure access control apparatus embodiment one of the present invention;
Fig. 7 is the structural representation of solid state hard disk secure access control apparatus embodiment two of the present invention.
Embodiment
For the purpose, technical scheme and the advantage that make the embodiment of the invention clearer, below in conjunction with the accompanying drawing in the embodiment of the invention, technical scheme in the embodiment of the invention is clearly and completely described, obviously, described embodiment is the present invention's part embodiment, rather than whole embodiment.Based on the embodiment among the present invention, those of ordinary skills belong to the scope of protection of the invention not making the every other embodiment that is obtained under the creative work prerequisite.
Fig. 1 is the schematic flow sheet of solid state hard disk secure access control method embodiment one of the present invention.As shown in Figure 1, the present embodiment method comprises the steps:
Step 101, be decrypted according to the encrypted message of the user input session key to storage, obtain the session key after the deciphering, the session key of described storage is the session key of password after to the original session secret key encryption that utilizes the user;
Step 102, the default cryptographic algorithm of basis convert the session key after the described deciphering to second irreversible cipher-text information;
When the first irreversible cipher-text information of step 103, the described second irreversible cipher-text information and storage is identical, the encrypted message of judging described user's input is correct, wherein, the described first irreversible cipher-text information is the cipher-text information after according to described default cryptographic algorithm described original session key being encrypted.
Present embodiment can be applicable in the authenticating user identification of solid state hard disc, when using solid state hard disc, can utilize the password that utilizes the user of solid state hard disc stored to carry out encrypted session key authenticates user's identity, wherein, the solid state hard disc stored has the session key after the password that utilizes the user is encrypted the original session key, and the first irreversible cipher-text information of original session key after encrypting.
When the embodiment of the invention authenticates at the user identity to solid state hard disc, carrying out encrypted session key by the password of storing that utilizes the user verifies user's identity, do not need directly to store user's password in the solid state hard disc, and the original session key is stored in solid state hard disc with the form of irreversible cipher-text information, therefore, with respect to the technical scheme in the reserved area that in the prior art user's password is kept at storer, embodiment of the invention technical scheme can effectively avoid the assailant to obtain user's the password and the session key of solid state hard disc by physical means, reduce the stolen possibility of user cipher, thereby improved the security and the reliability of solid state hard disc data storage.
Fig. 2 is the schematic flow sheet of solid state hard disk secure access control method embodiment two of the present invention.As shown in Figure 2, the present embodiment method can comprise the steps:
Step 201, obtain the encrypted message of user input.
In the present embodiment, the user can input password by BIOS, and correspondingly, the controller ARM of solid state hard disc can obtain user's password information by BIOS.
Step 202, according to the encrypted message of user input, the session key of the password encryption that utilizes the user of storage is decrypted, obtain the session key after the deciphering.
Wherein, the session key of the store memory storage of solid state hard disc is to utilize user's password that the original session key is carried out encrypted session key, in this step, when the password of user's input is correct, can obtain the original session key of solid state hard disc after then the password of utilization input is decrypted the session key of storing.
Step 203, according to informative abstract MD5 algorithm, convert the session key after the described deciphering to second irreversible cipher-text information;
This second irreversible cipher-text information is the MD5 value, and is unique corresponding, and irreversible with session key after the deciphering.
When the first irreversible cipher-text information of step 204, the described second irreversible cipher-text information and storage is identical, can judge that then the encrypted message that the user imports is correct.
In the present embodiment, the first irreversible cipher-text information of solid state hard disc storage inside is the MD5 value of original session key after according to informative abstract MD5 algorithm for encryption, this MD5 value is unique corresponding with the original session key, irreversible, therefore, even the assailant has obtained this MD5 value, also can't obtain user's password and original session key, can prevent effectively that user cipher and original session key are stolen.
In the present embodiment, when converting the session key to the MD5 value, can encrypt session key data according to disclosed MD5 algorithm, make that the MD5 value after encrypting is the ciphertext of a strict size, and this ciphertext can't reverse, even the assailant obtains this MD5 value, also can't obtain the original session key.
After session key after the user utilizes informative abstract MD5 value to deciphering is encrypted, when obtaining the MD5 value, can with the MD5 value of the original session key of solid state hard disc stored relatively, if the two is identical, illustrate that then the session key after the encrypted message that utilizes the user to import is decrypted is the original session key, the encrypted message of user's input is correct, user's authentication is passed through, the original session key of solid state hard disc can be delivered to deciphering chip, the data of solid state hard disc are carried out the encryption and decryption operation, wherein, the original session key of solid state hard disc is exactly the session key after the described deciphering.
Fig. 3 is the schematic flow sheet of solid state hard disk secure access control method embodiment three of the present invention.On the basis of above-mentioned technical scheme embodiment illustrated in fig. 2, present embodiment surpasses default input number of times at the password number of times of user input, and the password of input is when still wrong, solid state hard disc can be pinned, particularly, as shown in Figure 3, the present embodiment method can comprise the steps:
Step 301~303, with above-mentioned step 201~203;
Step 304, judging whether the described second irreversible cipher-text information is identical with the first irreversible cipher-text information of the original session key of storage, is execution in step 307 then, otherwise, the password mistake of user's input, execution in step 305;
Step 305, statistics user's password input number of times judges whether password input number of times surpasses the default number of times of importing, and be execution in step 306 then, otherwise the user re-enters password, and execution in step 301;
Step 306, described solid state hard disc is pinned, finish;
Step 307, the session key after the described deciphering is delivered to the deciphering chip of solid state hard disc, the data of solid state hard disc are carried out the encryption and decryption operation by the encryption and decryption new chip.
In the present embodiment, limit by password input number of times the user, when the password errors number of user input surpasses the default input number of times that limits, solid state hard disc can be pinned, can avoid the assailant that user cipher is carried out exhaustive attack and obtain user's the password and the session key of solid state hard disc, guarantee the security and the reliability of the access control of solid state hard disc further.
The schematic flow sheet of Fig. 4 among the solid state hard disk secure access control method embodiment five of the present invention solid state hard disc being carried out cryptographic initialization.On the basis of technical solutions of above embodiments, solid state hard disc is carried out cryptographic initialization can be may further comprise the steps:
The initial password of user's input and the original session key that generates are at random obtained in step 401, reception solid state hard disc cryptographic initialization instruction.
When the user is provided with Hard-disk Lock, can receive the initial password of importing by BIOS by controller, particularly, BIOS is when transmitting initial password, can call the password interface function, after the buffer parameters of password interface function receives the initial password of user's input, the initial password of user's input can be sent into controller.
In addition, after solid-state hard disk controller obtains initial password, can utilize random number generator to generate an original session key at random, this original session key promptly is the session key that the data of solid state hard disc is carried out the encryption and decryption operation, particularly, random number generator can generate the session key of the random number of a 138bits as the solid state hard disc encryption and decryption data.
Step 402, utilize described initial password that described original session key is encrypted, and the storage of the session key after will encrypting.
In the present embodiment, the original password of user input can be no more than 16Bytes, and when the not enough 16Bytes of original password, can utilize the 0xff polishing after, the original session key is being encrypted.Need adopt in a like fashion when similarly, session key being decrypted.
Correspondingly, when initialization, also the original session key can be converted to corresponding M D5 value, and be stored in the solid state hard disc, so that the user is when carrying out authentication, by the foundation of this MD5 value as authenticating user identification.
Fig. 5 is for carrying out the schematic flow sheet that password is revised to solid state hard disc among the solid state hard disk secure access control method embodiment five of the present invention.On the basis of technical solutions of above embodiments, solid state hard disc is carried out password revise and to comprise the steps:
Step 501, reception password modify instruction after the Old Password of judgement user input is correct, obtain the original session key;
Step 502, obtain the new password of user input, and utilize described new password, with the session key storage after encrypting described original session secret key encryption.
In this step, whether the Old Password of judging user's input correctly specifically can be with reference to above-mentioned embodiment illustrated in fig. 2, and when the password number of times of user's input surpasses default input number of times, solid state hard disc can be pinned.
In addition, among the invention described above embodiment, when the password to solid state hard disc carries out initialization or password made amendment, also can utilize the PKI of solid state hard disc that user's password is encrypted and preserved, like this, when user's password is forgotten, also can utilize the private key of solid state hard disc that it is decrypted, to recover user's password, because the private key of solid state hard disc can not revealed, therefore, can effectively solve the problem that the user forgets Password password is recovered.
In addition, in the embodiment of the invention, when user's authentication is passed through, and after the session key after will deciphering passes to the deciphering chip of solid state hard disc, deciphering chip is when carrying out reading and writing data to solid state hard disc, if the data of read-write are the data in the solid state hard disc reserved area, then the encryption and decryption register can be changed to the state that does not carry out encryption and decryption, the data in the reserved area are not carried out the encryption and decryption operation.This is because the data in the reserved area of solid state hard disc are generally the system data of configuration, if it is carried out the encryption and decryption operation, can't realize the operations such as startup of hard disk.
Among each embodiment of the invention described above, the original session key information of solid state hard disc, and the session key that utilizes user's password encryption can be stored in the reserved area of storer of solid state hard disc, perhaps, also can be stored in the security control chip of setting, and user's authentication specifically can realize by security control chip.
Fig. 6 is the structural representation of solid state hard disk secure access control apparatus embodiment one of the present invention.As shown in Figure 6, present embodiment solid state hard disk secure access control apparatus can comprise deciphering module 1, key modular converter 2 and determination module 3, wherein:
Deciphering module 1 is used for being decrypted according to the encrypted message of the user input session key to storage, obtains the session key after the deciphering, and the session key of described storage is the session key of password after to the original session secret key encryption that utilizes the user;
Key modular converter 2 is used for converting the session key after the described deciphering to second irreversible cipher-text information according to default cryptographic algorithm;
Determination module 3, be used for the first irreversible cipher-text information of the described second irreversible cipher-text information and storage when identical, the encrypted message of judging described user's input is correct, wherein, the described first irreversible cipher-text information is the cipher-text information after according to described default cryptographic algorithm described original session key being encrypted.
Present embodiment can be applicable in the authenticating user identification of solid state hard disc, when using solid state hard disc, can utilize the password that utilizes the user of solid state hard disc stored to carry out encrypted session key, and the first irreversible cipher-text information of the original session key of storage authenticate to user's identity.Its specific implementation can not repeat them here with reference to the explanation of the invention described above method embodiment.
In addition, above-mentioned key modular converter 2 specifically can be used for the algorithm according to informative abstract MD5, converts the session key after the described encryption to second irreversible cipher-text information, and the described second irreversible cipher-text information is informative abstract MD5 value.Correspondingly, the first irreversible cipher-text information of the original session key of storage also is the MD5 value.
When the embodiment of the invention authenticates at the user identity to solid state hard disc, carrying out encrypted session key by the password of storing that utilizes the user verifies user's identity, do not need directly to store user's password in the solid state hard disc, and the original session key is stored in solid state hard disc with the form of irreversible cipher-text information, therefore, with respect to the technical scheme in the reserved area that in the prior art user's password is kept at storer, embodiment of the invention technical scheme can effectively avoid the assailant to obtain user's the password and the session key of solid state hard disc by physical means, reduce the stolen possibility of user cipher, thereby improved the security and the reliability of solid state hard disc data storage.
Fig. 7 is the structural representation of solid state hard disk secure access control apparatus embodiment two of the present invention.On the basis of above-mentioned technical scheme shown in Figure 6, as shown in Figure 7, present embodiment also can comprise number of times statistical module 4 and Hard-disk Lock module 5, wherein:
Number of times statistical module 4, when being used for the encrypted message mistake of user's input, statistics user's password input number of times;
Hard-disk Lock module 5 is used for described password input number of times and surpasses when presetting the input number of times, and described solid state hard disc is pinned.
When determination module 3 is judged the password bad of user's input, number of times statistical module 4 can be added up the password number of times of user's input, and when determining that by Hard-disk Lock module 5 the password number of times of users' input surpasses default input number of times, solid state hard disc is pinned, avoid the assailant that user's password is carried out exhaustive attack and obtain the original session key of solid state hard disc.
In the present embodiment, limit by password input number of times the user, when the password errors number of user input surpasses the default input number of times that limits, solid state hard disc is pinned, can avoid the assailant that user cipher is carried out exhaustive attack and obtain user's the password and the session key of solid state hard disc, can guarantee the security and the reliability of the access control of solid state hard disc further.
As shown in Figure 7, present embodiment also can comprise initialization acquisition module 6 and encryption processing module 7, wherein:
Initialization acquisition module 6 is used to receive solid state hard disc cryptographic initialization instruction, obtains the initial password of user's input and the original session key that generates at random;
Encryption processing module 7 is used to utilize described initial password that the described original session key that generates is at random encrypted, and the storage of the session key after will encrypting.
In the present embodiment, when solid state hard disc is carried out initialization, can carry out initialization operation, can realize encryption, specifically can not repeat them here with reference to the invention described above method embodiment four to solid state hard disc by initialization acquisition module 6 and encryption processing module 7.
In addition, as shown in Figure 7, present embodiment also can comprise modification information acquisition module 8 and modification information encryption module 9, wherein:
Modification information acquisition module 8 is used to receive the password modify instruction, after the password of judgement user input is correct, obtains the original session key;
Revise information encryption module 9, be used to obtain the new password of user's input, and utilize described new password, with the session key storage after encrypting described original session secret key encryption.
In the present embodiment, when the user need make amendment password, can utilize modification information acquisition module 8 and modification information encryption module 9 to carry out the password retouching operation, realize modification to user's password, specifically can not repeat them here with reference to the invention described above method embodiment five.
In addition, the embodiment of the invention also provides a kind of solid state hard disc, particularly, this solid state hard disc can comprise the solid state hard disk secure access control apparatus that the invention described above embodiment provides, its concrete structure can not repeat them here with reference to the explanation among the invention described above solid state hard disk secure access control apparatus embodiment.
Solid state hard disc embodiment of the present invention can pass through this solid state hard disk secure access control apparatus, and user's identity is authenticated, and can effectively reduce user cipher and the stolen possibility of original session key, improves the security and the reliability of solid state hard disc.
Be with it will be appreciated by those skilled in the art that, in the solid state hard disc that the embodiment of the invention provides, described solid state hard disk secure access control apparatus can be the independent functional module that is provided with on the basis of existing solid state hard disc, perhaps, can be to be integrated in the controller of existing solid state hard disc, its specific implementation limit at this yet.
One of ordinary skill in the art will appreciate that: all or part of step that realizes said method embodiment can be finished by the relevant hardware of programmed instruction, aforesaid program can be stored in the computer read/write memory medium, this program is carried out the step that comprises said method embodiment when carrying out; And aforesaid storage medium comprises: various media that can be program code stored such as ROM, RAM, magnetic disc or CD.
It should be noted that at last: above embodiment only in order to technical scheme of the present invention to be described, is not intended to limit; Although with reference to previous embodiment the present invention is had been described in detail, those of ordinary skill in the art is to be understood that: it still can be made amendment to the technical scheme that aforementioned each embodiment put down in writing, and perhaps part technical characterictic wherein is equal to replacement; And these modifications or replacement do not make the essence of appropriate technical solution break away from the spirit and scope of various embodiments of the present invention technical scheme.

Claims (10)

1. a solid state hard disk secure access control method is characterized in that, comprising:
Be decrypted according to the encrypted message of the user input session key to storage, obtain the session key after the deciphering, the session key of described storage is the session key of password after to the original session secret key encryption that utilizes the user;
According to default cryptographic algorithm, convert the session key after the described deciphering to second irreversible cipher-text information;
When the first irreversible cipher-text information of the described second irreversible cipher-text information and storage is identical, the encrypted message of judging described user's input is correct, wherein, the described first irreversible cipher-text information is the cipher-text information after according to described default cryptographic algorithm described original session key being encrypted.
2. solid state hard disk secure access control method according to claim 1 is characterized in that, described default cryptographic algorithm is an informative abstract MD5 algorithm, and the described first irreversible cipher-text information and the second irreversible cipher-text information are informative abstract MD5 value.
3. solid state hard disk secure access control method according to claim 1 is characterized in that, also comprises:
Receive solid state hard disc cryptographic initialization instruction, obtain the initial password of user's input and the original session key that generates at random;
Utilize described initial password that described original session key is encrypted, and the storage of the session key after will encrypting.
4. according to the described solid state hard disk secure access control method of claim 1, it is characterized in that, also comprise:
Receive the password modify instruction, after the password of judgement user input is correct, obtain described original session key;
Obtain the new password of user's input, and utilize described new password, with the session key storage after encrypting described original session secret key encryption.
5. a solid state hard disk secure access control apparatus is characterized in that, comprising:
Deciphering module is used for being decrypted according to the encrypted message of the user input session key to storage, obtains the session key after the deciphering, and the session key of described storage is the session key of password after to the original session secret key encryption that utilizes the user;
The key modular converter is used for converting the session key after the described deciphering to second irreversible cipher-text information according to default cryptographic algorithm;
Determination module, be used for the first irreversible cipher-text information of the described second irreversible cipher-text information and storage when identical, the encrypted message of judging described user's input is correct, wherein, the described first irreversible cipher-text information is the cipher-text information after according to described default cryptographic algorithm described original session key being encrypted.
6. solid state hard disk secure access control apparatus according to claim 5, it is characterized in that, described key modular converter, specifically be used for algorithm according to informative abstract MD5, convert the session key after the described encryption to second irreversible cipher-text information, the described second irreversible cipher-text information is informative abstract MD5 value.
7. solid state hard disk secure access control apparatus according to claim 5 is characterized in that, also comprises:
The number of times statistical module, when being used to judge the encrypted message mistake that the user imports, statistics user's password input number of times;
The Hard-disk Lock module is used for described password input number of times and surpasses when presetting the input number of times, and described solid state hard disc is pinned.
8. solid state hard disk secure access control apparatus according to claim 5 is characterized in that, also comprises:
The initialization acquisition module is used to receive solid state hard disc cryptographic initialization instruction, obtains the initial password of user's input and the original session key that generates at random;
Encryption processing module is used to utilize described initial password that the described original session key that generates is at random encrypted, and the storage of the session key after will encrypting.
9. solid state hard disk secure access control apparatus according to claim 5 is characterized in that, also comprises:
Modification information acquisition module is used to receive the password modify instruction, after the password of judgement user input is correct, obtains the original session key;
Revise the information encryption module, be used to obtain the new password of user's input, and utilize described new password, with the session key storage after encrypting described original session secret key encryption.
10. a solid state hard disc is characterized in that, comprises the arbitrary described solid state hard disk secure access control apparatus of claim 5~9.
CN2010101137018A 2010-02-22 2010-02-22 Solid state disk as well as method and device for secure access control thereof Pending CN102163267A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2010101137018A CN102163267A (en) 2010-02-22 2010-02-22 Solid state disk as well as method and device for secure access control thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2010101137018A CN102163267A (en) 2010-02-22 2010-02-22 Solid state disk as well as method and device for secure access control thereof

Publications (1)

Publication Number Publication Date
CN102163267A true CN102163267A (en) 2011-08-24

Family

ID=44464488

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2010101137018A Pending CN102163267A (en) 2010-02-22 2010-02-22 Solid state disk as well as method and device for secure access control thereof

Country Status (1)

Country Link
CN (1) CN102163267A (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103246842A (en) * 2012-02-14 2013-08-14 西部数据技术公司 Methods and devices for authentication and data encryption
CN103731258A (en) * 2013-12-20 2014-04-16 三星电子(中国)研发中心 Method and device for generating secret key
CN104239821A (en) * 2014-09-22 2014-12-24 杭州华澜微科技有限公司 Encrypted solid state storage disc
CN104333542A (en) * 2014-10-23 2015-02-04 张勇平 Cloud computing access control system and method
CN104615942A (en) * 2015-02-25 2015-05-13 山东超越数控电子有限公司 Solid-state drive encryption key generation method
CN104866784A (en) * 2015-06-03 2015-08-26 杭州华澜微科技有限公司 BIOS encryption-based safety hard disk, and data encryption and decryption method
CN109271813A (en) * 2018-10-26 2019-01-25 杭州华澜微电子股份有限公司 A kind of safety storage apparatus, mobile memory system and method for secure storing
CN110838909A (en) * 2019-10-09 2020-02-25 核芯互联科技(青岛)有限公司 Encryption and decryption method and system for key file
CN111914311A (en) * 2020-07-10 2020-11-10 上海闻泰信息技术有限公司 Hard disk password management method and device, electronic equipment and storage medium
CN112235115A (en) * 2020-10-12 2021-01-15 宋煜 Cipher algorithm private key protection method based on repudiation authentication relationship
CN112769565A (en) * 2021-01-15 2021-05-07 中国工商银行股份有限公司 Method and device for upgrading cryptographic algorithm, computing equipment and medium

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101447870A (en) * 2008-12-25 2009-06-03 中国电子科技集团公司第五十四研究所 Safe storage method of private key based on technology of distributed password
CN101582109A (en) * 2009-06-10 2009-11-18 成都市华为赛门铁克科技有限公司 Data encryption method and device, data decryption method and device and solid state disk

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101447870A (en) * 2008-12-25 2009-06-03 中国电子科技集团公司第五十四研究所 Safe storage method of private key based on technology of distributed password
CN101582109A (en) * 2009-06-10 2009-11-18 成都市华为赛门铁克科技有限公司 Data encryption method and device, data decryption method and device and solid state disk

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103246842B (en) * 2012-02-14 2017-12-26 西部数据技术公司 For verifying the method and apparatus with data encryption
CN103246842A (en) * 2012-02-14 2013-08-14 西部数据技术公司 Methods and devices for authentication and data encryption
CN103731258A (en) * 2013-12-20 2014-04-16 三星电子(中国)研发中心 Method and device for generating secret key
CN103731258B (en) * 2013-12-20 2017-07-28 三星电子(中国)研发中心 Generate the method and apparatus of key
CN104239821A (en) * 2014-09-22 2014-12-24 杭州华澜微科技有限公司 Encrypted solid state storage disc
CN104333542A (en) * 2014-10-23 2015-02-04 张勇平 Cloud computing access control system and method
CN104615942A (en) * 2015-02-25 2015-05-13 山东超越数控电子有限公司 Solid-state drive encryption key generation method
CN104866784B (en) * 2015-06-03 2018-03-23 杭州华澜微电子股份有限公司 A kind of safe hard disk, data encryption and decryption method based on BIOS encryptions
CN104866784A (en) * 2015-06-03 2015-08-26 杭州华澜微科技有限公司 BIOS encryption-based safety hard disk, and data encryption and decryption method
CN109271813A (en) * 2018-10-26 2019-01-25 杭州华澜微电子股份有限公司 A kind of safety storage apparatus, mobile memory system and method for secure storing
CN110838909A (en) * 2019-10-09 2020-02-25 核芯互联科技(青岛)有限公司 Encryption and decryption method and system for key file
CN111914311A (en) * 2020-07-10 2020-11-10 上海闻泰信息技术有限公司 Hard disk password management method and device, electronic equipment and storage medium
CN111914311B (en) * 2020-07-10 2024-03-01 上海闻泰信息技术有限公司 Hard disk password management method and device, electronic equipment and storage medium
CN112235115A (en) * 2020-10-12 2021-01-15 宋煜 Cipher algorithm private key protection method based on repudiation authentication relationship
CN112769565A (en) * 2021-01-15 2021-05-07 中国工商银行股份有限公司 Method and device for upgrading cryptographic algorithm, computing equipment and medium
CN112769565B (en) * 2021-01-15 2022-12-23 中国工商银行股份有限公司 Method, device, computing equipment and medium for upgrading cryptographic algorithm

Similar Documents

Publication Publication Date Title
CN102163267A (en) Solid state disk as well as method and device for secure access control thereof
CN100468438C (en) Encryption and decryption method for realizing hardware and software binding
CN102646077B (en) A kind of method of the full disk encryption based on credible password module
CN101196855B (en) Mobile encrypted memory device and cipher text storage area data encrypting and deciphering processing method
CN100533459C (en) Data safety reading method and safety storage apparatus thereof
CN101470783B (en) Identity recognition method and device based on trusted platform module
CN101122942B (en) Data safe reading method and its safe storage device
WO2017041603A1 (en) Data encryption method and apparatus, mobile terminal, and computer storage medium
CN110490008B (en) Security device and security chip
US20080072066A1 (en) Method and apparatus for authenticating applications to secure services
CN112560058B (en) SSD partition encryption storage system based on intelligent password key and implementation method thereof
JP2007013433A (en) Method for transmitting/receiving encrypted data and information processing system
CN104090853A (en) Solid-state disc encryption method and system
JP2016520265A (en) Generation of working security keys based on security parameters
EP2628133B1 (en) Authenticate a fingerprint image
CN110868291B (en) Data encryption transmission method, device, system and storage medium
CN101685425A (en) Mobile storage device and method of encrypting same
CN103684786A (en) Method and system for storing digital certificate and binding digital certificate to hardware carrier
CN104901810A (en) Data encryption storage method based on domestic cryptographic algorithm
CN103914662A (en) Access control method and device of file encrypting system on the basis of partitions
CN101770559A (en) Data protecting device and data protecting method
CN111884814B (en) Method and system for preventing intelligent terminal from being counterfeited
CN108920984B (en) Prevent cloning and falsify safe SSD main control chip
TWI476629B (en) Data security and security systems and methods
US20100241870A1 (en) Control device, storage device, data leakage preventing method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20110824