CN102200948A - Multi-partition memory device and access method thereof - Google Patents

Multi-partition memory device and access method thereof Download PDF

Info

Publication number
CN102200948A
CN102200948A CN2010101316427A CN201010131642A CN102200948A CN 102200948 A CN102200948 A CN 102200948A CN 2010101316427 A CN2010101316427 A CN 2010101316427A CN 201010131642 A CN201010131642 A CN 201010131642A CN 102200948 A CN102200948 A CN 102200948A
Authority
CN
China
Prior art keywords
password
storage
multi partition
memory block
memory
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2010101316427A
Other languages
Chinese (zh)
Inventor
康小鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Huaqi Information Digital Technology Co Ltd
Original Assignee
Beijing Huaqi Information Digital Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Huaqi Information Digital Technology Co Ltd filed Critical Beijing Huaqi Information Digital Technology Co Ltd
Priority to CN2010101316427A priority Critical patent/CN102200948A/en
Publication of CN102200948A publication Critical patent/CN102200948A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention relates to a multi-partition memory device, which comprises a control chip, a data transmission interface and a memory medium, wherein the data transmission interface and the memory medium are respectively connected with the control chip; and the memory medium comprises at least two memory areas. A plurality of users can enter the respective memory areas by respective passwords and access respective memory area information on the same multi-partition memory device to fulfil the aim of being single-equipment, multi-user and multi-partition. The invention also relates to a method for accessing the memory device.

Description

Multi partition memory storage and access method thereof
[affiliated technical field]
The present invention relates to a kind of memory storage, a kind of multi partition memory storage is provided especially.
[background technology]
Along with development of electronic technology, the widespread use of computing machine also more and more is subjected to people's attention for the electronic file stored information security issue.In storing process and the security of file in communication process, various secrecy technologies are also in continuous appearance in order to ensure file.For example, present the most frequently used fingerprint identification technology, publication number is that the Chinese patent of CN1314655 has just disclosed a kind of finger print hard disc, it discloses Fingerprint Identification Unit has been applied in technical scheme on the hard disk, to utilize fingerprint to carry out the identification of identity, have only this talent of user can enter the storage space viewing files like this, perhaps to the access and the editing of file.
Yet, have only a user can protect the file of oneself for same memory storage like this, if the multi-user needs the file of protection respectively oneself, so just need a plurality of memory devices to come respectively the file of oneself to be protected.For example, on same computer, have only user oneself can protect the file of oneself by fingerprint recognition, other users can't protect the file of oneself on this computer, be unfavorable for the efficient utilization of equipment like this.
[summary of the invention]
Technical matters to be solved by this invention provides a kind of multi partition memory storage; each subregion has independent user password and key; file by a user password and a subregion of cryptographic key protection; can realize setting up be equipped with, the multi-user protects respectively multifile, reached the efficient utilization of memory device.
For solving above technical matters, the present invention realizes by the following technical solutions: a kind of multi partition memory storage, it comprises: control chip, and data transmission interface that is connected with control chip respectively and storage medium, this multi partition memory storage also comprises the password judging unit that is connected with control chip; Described storage medium comprises two or more memory block.
This multi partition memory storage also comprises password key storage element, and this password key storage element internal memory contains two or more passwords, key.
A password in the described password key storage element, key are corresponding to a memory block.
This multi partition storage unit also comprises password, the cipher key management unit that is connected with control chip.
Described password cipher key management unit one end is connected with control chip, and the other end is connected with password key storage element.
This multi partition memory storage is machine stored or mobile storage.
This multi partition memory storage is hard disk in the computer or USB flash disk, portable hard drive.
Described storage medium is flash memory or hard disk core.
Described storage medium is CF card, SD card or SSD storage medium.
The present invention can also realize in the following manner:
A kind of method of access to storage device is characterized in that, this method may further comprise the steps:
Step 1, data transmission interface and computer connect, and show the password inputting interface on the computer;
Step 2, according to the password of user input, obtain this password;
Step 3, the password that obtains and the password of having stored are compared, judge whether to be effective memory block password,, then be back to and wait in the step 2 and obtain the password that the user re-enters if not effective memory block password; If next step then proceeded in effective memory block password;
Step 4, be defined as effective password after, the password of further analyzing this user input belongs to the password of which memory block;
Step 5, be defined as the password of a certain memory block after, key is loaded in the corresponding memory block, the file in this memory block is decrypted;
Step 6, loading corresponding stored district are to computer.
Described password can for the user from the password established or be the password authentication form of fingerprint recognition.
In the described step 2, obtain this password and send it to the password judging unit of this multi partition memory storage by the control chip of multi partition memory storage.
In the described step 3, the password judging unit is compared with the password in the password key storage element of this multi partition memory storage after obtaining this user password.
In the described step 5, after the password judging unit is defined as a certain memory block password, the password judging unit feeds back to control chip with analysis result, obtain corresponding key in the password key storage element and this key is loaded in the corresponding memory block by control chip, the file in this memory block is decrypted.
Multi partition memory storage of the present invention has following advantage:
A plurality of usefulness can enter the memory block of oneself by the password of oneself per family, and the memory block information of oneself is carried out access, realize setting up be equipped with, the purpose of multi-user, multi partition.Especially, if a user has the password of several memory blocks, the user can carry out access and demonstration respectively at each subregion according to the importance information of file so, like this when other people show inessential information, can't reveal out the important information of other memory blocks, have better confidentiality.
[description of drawings]
Fig. 1 is the structured flowchart of multi partition memory storage of the present invention.
Fig. 2 is the process flow diagram of file in the visit multi partition memory storage of the present invention.
[embodiment]
Reach technological means and the effect that predetermined purpose is taked for further setting forth the present invention, below in conjunction with accompanying drawing and preferred embodiment, embodiment, structure, feature and the effect thereof of a kind of multi partition memory storage that foundation the present invention is proposed, describe in detail as after.
Multi partition memory storage of the present invention can realize that the multi-user stores data respectively on multi partition on setting up fully, and is independently between each subregion.For one of them subregion open and the access of file can not influence the confidentiality of other partitioned files.
Particularly, as shown in Figure 1, structured flowchart for multi partition memory storage of the present invention, this multi partition memory storage comprises control chip 10, and the password/Password Management unit 11 that is connected with this control chip 10, data transmission interface 14, storage medium 15, password/password storage unit 12, password judging unit 13.Described password/password storage unit 12 is connected with control chip 10 by password/Password Management unit 11.
Described data transmission interface 14 can be USB type data transmission interface or other data transmission interfaces, data transmission interface such as SATA, ESATA for example, and the user can carry out the accessing operation of data by this data transmission interface.
Described control chip 10 is used for harmony messages to be transmitted according to predetermined protocol, guarantees the tasks such as normal operation of information.
Described storage medium 15 is according to the subregion principle, and for example fixed partitioning, dynamic partition method etc. are carried out subregion with this storage medium 15 by production firm when dispatching from the factory or when program is installed, and comprises a plurality of memory blocks such as first memory block, second memory block.The space size of what and each memory block of set memory block is preestablished by production firm, the size of each memory block can be identical also can be inequality.This storage medium can be flash memory or hard disk core, also can be other media, CF card for example, SD card, SSD or the like storage medium.
Described password key storage element 12 internal memories contain one or more password, key, comprise first memory block password, the key corresponding with first memory block, and a plurality of memory blocks password, key such as second memory block password corresponding with second memory block, key.Memory block password, key are corresponding to a memory block.
Described password cipher key management unit 11 is used to guarantee that each memory block password is inequality, is convenient to management and differentiation.If find that one of them memory block password of user's input is identical with the password of other memory blocks, then notify user's modification present password, and to be shown as this password be invalid password.
As shown in Figure 2, for obtain the process flow diagram of file by multi partition memory storage of the present invention, concrete accessing step is as follows:
Step 1, data transmission interface and computer connect, and drive this multi partition memory storage by computer, show the password inputting interface on the computer, this password can for the user from the password of establishing or be multiple password authentication forms such as fingerprint recognition;
Step 2, according to the password of user input, control chip 10 obtains this password and sends to password judging unit 13;
Step 3, password judging unit 13 are compared with the password in the password key storage element 12 after obtaining this user password, judge whether to be effective memory block password.If not effective memory block password, then be back in the step 2 and wait for and obtain the password that the user re-enters; If next step then proceeded in effective memory block password;
Step 4, by after the decision-making of password judging unit 13, the passwords that password judging unit 13 is further analyzed this users' input belong to the password of which memory block;
Step 5, be defined as a certain memory block password after, the password judging unit feeds back to control chip 10 with analysis result, obtain corresponding key in the password key storage element and this key is loaded in the corresponding memory block by control chip 10, file in this memory block is decrypted, for example the password of user's input is the first memory block password, then load the first memory block key to first memory block, the file of first memory block is decrypted, and load first memory block to computer.
Step 5, loading corresponding stored district are to computer.
Memory block by checking can be loaded on the computer, and can show the attribute of this memory block and the fileinfo of this memory block, and other each memory blocks are not because by checking, can not be loaded on the computer, therefore can't show the information of other memory block and other memory blocks on computers.For example, the user of first memory block enters first memory block after importing the first memory block password, only show this memory block so on the computer, the user can only obtain the information of this memory block and the attribute information of this memory block, for example the space size, with information such as spaces.
For on same multi partition memory storage of the present invention, a plurality of usefulness can enter the memory block of oneself by the password of oneself per family, and the memory block information of oneself is carried out access, realize setting up be equipped with, the purpose of multi-user, multi partition.And, if a user has the password of several memory blocks, the user can carry out access and demonstration respectively at each subregion according to the importance information of file so, and the user can be selectively to other people display message like this, and can't be revealed to have better confidentiality for important file.
Multi partition memory storage of the present invention can be machine stored or mobile storage, for example the hard disk in the computer or be various memory storages such as USB flash disk, portable hard drive.
Below only embodiments of the invention are described, but be not that various variations or the modification made according to spirit of the present invention are all within the protection category of claim of the present invention in order to restriction the present invention.

Claims (14)

1. multi partition memory storage, it comprises: control chip, and data transmission interface that is connected with control chip respectively and storage medium is characterized in that: this multi partition memory storage also comprises the password judging unit that is connected with control chip; Described storage medium comprises two or more memory block.
2. multi partition memory storage according to claim 1 is characterized in that: this multi partition memory storage also comprises password key storage element, and this password key storage element internal memory contains two or more passwords, key.
3. multi partition memory storage according to claim 2 is characterized in that: a password in the described password key storage element, key are corresponding to a memory block.
4. multi partition memory storage according to claim 1 is characterized in that: this multi partition storage unit also comprises password, the cipher key management unit that is connected with control chip.
5. multi partition memory storage according to claim 4 is characterized in that: described password cipher key management unit one end is connected with control chip, and the other end is connected with password key storage element.
6. multi partition memory storage according to claim 1 is characterized in that: this multi partition memory storage is machine stored or mobile storage.
7. multi partition memory storage according to claim 6 is characterized in that: this multi partition memory storage is hard disk in the computer or USB flash disk, portable hard drive.
8. multi partition memory storage according to claim 1 is characterized in that: described storage medium is flash memory or hard disk core.
9. multi partition memory storage according to claim 1 is characterized in that: described storage medium is CF card, SD card or SSD storage medium.
10. the method for an access to storage device is characterized in that, this method may further comprise the steps:
Step 1, data transmission interface and computer connect, and show the password inputting interface on the computer;
Step 2, according to the password of user input, obtain this password;
Step 3, the password that obtains and the password of having stored are compared, judge whether to be effective memory block password,, then be back to and wait in the step 2 and obtain the password that the user re-enters if not effective memory block password; If next step then proceeded in effective memory block password;
Step 4, be defined as effective password after, the password of further analyzing this user input belongs to the password of which memory block;
Step 5, be defined as the password of a certain memory block after, key is loaded in the corresponding memory block, the file in this memory block is decrypted;
Step 6, loading corresponding stored district are to computer.
11. the method for access to storage device according to claim 10 is characterized in that: described password can for the user from the password established or be the password authentication form of fingerprint recognition.
12. the method for access to storage device according to claim 10 is characterized in that: in the described step 2, obtain this password and send it to the password judging unit of this multi partition memory storage by the control chip of multi partition memory storage.
13. the method for access to storage device according to claim 12 is characterized in that: in the described step 3, the password judging unit is compared with the password in the password key storage element of this multi partition memory storage after obtaining this user password.
14. the method for access to storage device according to claim 13, it is characterized in that: in the described step 5, after the password judging unit is defined as a certain memory block password, the password judging unit feeds back to control chip with analysis result, obtain corresponding key in the password key storage element and this key is loaded in the corresponding memory block by control chip, the file in this memory block is decrypted.
CN2010101316427A 2010-03-23 2010-03-23 Multi-partition memory device and access method thereof Pending CN102200948A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2010101316427A CN102200948A (en) 2010-03-23 2010-03-23 Multi-partition memory device and access method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2010101316427A CN102200948A (en) 2010-03-23 2010-03-23 Multi-partition memory device and access method thereof

Publications (1)

Publication Number Publication Date
CN102200948A true CN102200948A (en) 2011-09-28

Family

ID=44661638

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2010101316427A Pending CN102200948A (en) 2010-03-23 2010-03-23 Multi-partition memory device and access method thereof

Country Status (1)

Country Link
CN (1) CN102200948A (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014059578A1 (en) * 2012-10-15 2014-04-24 华为终端有限公司 Embedded multimedia card partitioned storage space adjustment method and terminal
CN104573541A (en) * 2013-10-22 2015-04-29 中兴通讯股份有限公司 Terminal, and method and device for processing multiple users of terminal
CN104933374A (en) * 2015-07-07 2015-09-23 山东中孚信息产业股份有限公司 Storage medium isolation method
CN105989392A (en) * 2015-02-13 2016-10-05 中国科学院信息工程研究所 Mobile storage system, access control method thereof and manufacturing method thereof
CN106778355A (en) * 2017-01-19 2017-05-31 深圳市云点科技有限公司 The isolation access method and device of data
CN109254724A (en) * 2018-07-17 2019-01-22 中国航空无线电电子研究所 The embedded type virtual stored on-board system of configurable multi partition
CN109684866A (en) * 2018-11-19 2019-04-26 北京计算机技术及应用研究所 A kind of safe USB disk system for supporting multi-user data to protect
CN109976649A (en) * 2017-12-27 2019-07-05 宇瞻科技股份有限公司 Touch-control disk partition zone control system and method

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5787169A (en) * 1995-12-28 1998-07-28 International Business Machines Corp. Method and apparatus for controlling access to encrypted data files in a computer system
CN1949190A (en) * 2006-10-23 2007-04-18 深圳易拓科技有限公司 Harddisk capable of carrying out physical partition to memory spaces and operation and using method thereof
US20070157029A1 (en) * 2005-12-16 2007-07-05 Stmicroelectronics Sa Method for managing the access to a memory, by using passwords
CN101436162A (en) * 2007-11-12 2009-05-20 中国长城计算机深圳股份有限公司 Method and system for implementing memory multiuser management
CN101488110A (en) * 2008-12-30 2009-07-22 成都市华为赛门铁克科技有限公司 Memory encryption method, apparatus and system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5787169A (en) * 1995-12-28 1998-07-28 International Business Machines Corp. Method and apparatus for controlling access to encrypted data files in a computer system
US20070157029A1 (en) * 2005-12-16 2007-07-05 Stmicroelectronics Sa Method for managing the access to a memory, by using passwords
CN1949190A (en) * 2006-10-23 2007-04-18 深圳易拓科技有限公司 Harddisk capable of carrying out physical partition to memory spaces and operation and using method thereof
CN101436162A (en) * 2007-11-12 2009-05-20 中国长城计算机深圳股份有限公司 Method and system for implementing memory multiuser management
CN101488110A (en) * 2008-12-30 2009-07-22 成都市华为赛门铁克科技有限公司 Memory encryption method, apparatus and system

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014059578A1 (en) * 2012-10-15 2014-04-24 华为终端有限公司 Embedded multimedia card partitioned storage space adjustment method and terminal
US9003107B2 (en) 2012-10-15 2015-04-07 Huawei Device Co., Ltd. Method for adjusting storage space of partition of embedded multimedia card and terminal
CN104573541A (en) * 2013-10-22 2015-04-29 中兴通讯股份有限公司 Terminal, and method and device for processing multiple users of terminal
CN105989392A (en) * 2015-02-13 2016-10-05 中国科学院信息工程研究所 Mobile storage system, access control method thereof and manufacturing method thereof
CN104933374A (en) * 2015-07-07 2015-09-23 山东中孚信息产业股份有限公司 Storage medium isolation method
CN106778355A (en) * 2017-01-19 2017-05-31 深圳市云点科技有限公司 The isolation access method and device of data
CN109976649A (en) * 2017-12-27 2019-07-05 宇瞻科技股份有限公司 Touch-control disk partition zone control system and method
CN109976649B (en) * 2017-12-27 2022-03-11 宇瞻科技股份有限公司 Control system and method for touch control disk partition area
CN109254724A (en) * 2018-07-17 2019-01-22 中国航空无线电电子研究所 The embedded type virtual stored on-board system of configurable multi partition
CN109254724B (en) * 2018-07-17 2022-03-08 中国航空无线电电子研究所 Embedded virtual airborne storage system capable of configuring multiple partitions
CN109684866A (en) * 2018-11-19 2019-04-26 北京计算机技术及应用研究所 A kind of safe USB disk system for supporting multi-user data to protect
CN109684866B (en) * 2018-11-19 2021-03-23 北京计算机技术及应用研究所 Safe USB flash disk system supporting multi-user data protection

Similar Documents

Publication Publication Date Title
CN102200948A (en) Multi-partition memory device and access method thereof
US10572694B2 (en) Event-based display information protection system
CN101587524B (en) Method for encrypting data memory apparatus based on virtual system
CN103310169B (en) A kind of method protecting SD card data and protection system
WO2006066604A8 (en) Method and system for access control and data protection in digital memories, related digital memory and computer program product therefor
CN103366107A (en) Method, device and mobile phone for protecting access permission of application program
CN101443744A (en) Method and electric device for transmitting rights object
CN202694329U (en) Wireless storage equipment
CN105574418A (en) Data encryption method and apparatus
CN101561855B (en) Method and system for controlling computer to access USB device
CN105701420A (en) Method for managing user data and terminal
CN102118503B (en) Data protection method, device and terminal
US20150227755A1 (en) Encryption and decryption methods of a mobile storage on a file-by-file basis
CN102222254A (en) Intelligent safe digital card
CN201654768U (en) Active type intelligent security USB (Universal Serial Bus) removable storage equipment
CN108287988B (en) Security management system and method for mobile terminal file
CN201438370U (en) Movable memory device with identity successive authentication and journal recording function
CN201465116U (en) Safe mobile storage device by using mobile communication network
CN101150459B (en) Method and system for improving safety of information safety device
CN105279453A (en) Separate storage management-supporting file partition hiding system and method thereof
CN103930894A (en) Storage device reader having security function and security method using same
CN101079090B (en) Apparatus for reproducing personal application environment
CN114357423A (en) Data security management system based on transparent encryption, computer equipment and terminal
CN2906747Y (en) USB device with data storage and intelligent secret key
CN103971069A (en) Mixed hard disk controller with data encryption function

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20110928