CN102201044A - Universal serial bus (USB) security key - Google Patents

Universal serial bus (USB) security key Download PDF

Info

Publication number
CN102201044A
CN102201044A CN201110087395XA CN201110087395A CN102201044A CN 102201044 A CN102201044 A CN 102201044A CN 201110087395X A CN201110087395X A CN 201110087395XA CN 201110087395 A CN201110087395 A CN 201110087395A CN 102201044 A CN102201044 A CN 102201044A
Authority
CN
China
Prior art keywords
usb
data
main frame
usb interface
storage device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201110087395XA
Other languages
Chinese (zh)
Inventor
刘昭麟
高传贵
邢广军
殷和国
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shandong Sinochip Semiconductors Co Ltd
Original Assignee
Shandong Sinochip Semiconductors Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shandong Sinochip Semiconductors Co Ltd filed Critical Shandong Sinochip Semiconductors Co Ltd
Priority to CN201110087395XA priority Critical patent/CN102201044A/en
Publication of CN102201044A publication Critical patent/CN102201044A/en
Pending legal-status Critical Current

Links

Abstract

The invention discloses a universal serial bus (USB) security key. The USB security key comprises an uplink USB interface, a downlink USB interface, an encryption algorithm module, a read only memory (ROM), a random-access memory (RAM) and a central processing unit (CPU), wherein the uplink USB interface serves as a communication port for exchanging data with a USB interface of a host by adopting a USB transmission protocol; the downlink USB interface serves as a communication port for exchanging data with a USB interface of equipment by adopting the USB transmission protocol; the encryption algorithm module is used for encrypting and decrypting the data input into or output from the USB interface of the host; the ROM is used for storing running firmware and a starting-up guide procedure of the USB security key; the RAM is used for running the firmware and the starting-up guide procedure in the ROM; and the CPU is used for controlling and managing the USB security key. By the USB security key, the data transmitted from the host to USB mobile storage equipment can be encrypted, the encrypted data transmitted from the USB mobile storage equipment to the host can be decrypted, and the data stored in the host and the USB mobile storage equipment can be encrypted and decrypted.

Description

A kind of USB safe key
Technical field
Patent of the present invention relates to the USB safe key, can be used for the data encryption of USB movable storage device and host stores, specifically provide the System on Chip/SoC of the multiple IP kernel of a kind of integrated comprising/following USB interface, system encryption module, embedded type CPU, belong to field of information security technology.
Background technology
Movable storage device has become one of medium indispensable in the information interchange; mobile storage has become the main flow of people's data storage; in the face of the exchange of mass file like this is moved; the stolen phenomenon of significant data in main frame or movable storage device appear in regular meeting; therefore; raising day by day along with being on the increase of data volume, importance; data security has become one of important indicator of consumer's back-up storage data, and the information security of computing machine and movable storage device becomes the target that people pursue day by day.
Along with the consumer more and more payes attention to the safety encipher of mobile storage product, information stores is advanced by leaps and bounds in the technical innovation of security function.Numerous manufacturers have complied with trend and have released numerous security products, to satisfy people's demand.Yet, still have a large amount of mobile storage products, comprise the early stage flash memory device that does not possess encryption function, and even the low side storage products of more current new releases, under a lot of situations, people need do not possess encryption function or the flash memory device of the cipher mode that easily is cracked transmits shared data information by these, but these equipment all have potential loss or stolen risk in fact, in case device losses or data are stolen, its leakage of preserving information just may cause unpredicted loss.The problem that this patent solved promptly is a kind of technology of exploitation, solves the safe storage of the USB flash memory device of the cipher mode that does not possess encryption function at present or easily be cracked, the safety problem of Data transmission.
Summary of the invention
The objective of the invention is the demand growing to the information security of computing machine and movable storage device at people, the invention provides a kind of USB safe key, be intended to solve safe storage, the Data transmission problem of the USB flash memory device of the cipher mode that does not possess encryption function at present or easily be cracked, and can be used as the encryption key of file in the main frame.
For achieving the above object, the technical scheme that this patent adopts is, the USB safe key of the multiple IP kernel of a kind of integrated comprising/following USB interface, system encryption module, embedded type CPU has the advantage of simple in structure, portable convenient and hardware encipher.Be specially:
Up USB interface, (Universal Serial Bus, USB, USB have three standards, i.e. USB1.1, USB2.0 and USB3.0 now to adopt USB (universal serial bus).Wherein USB3.0/USB2.0 all can backward compatible low standard.Among the present invention, USB1.1, USB2.0 and USB3.0 all can use) host-host protocol, this interface as and main frame USB interface communication ports for exchanging data, realize reading or writing data to main frame from main frame;
Descending USB interface adopts the USB host-host protocol identical with up USB interface, this interface as and equipment USB interface communication ports for exchanging data, realize reading or writing data to movable storage device from movable storage device;
Enciphering algorithm module is used to encrypt, decrypt the data into the main frame USB interface, and realizes encryption, decryption oprerations to being stored in data in the main frame.Cryptographic algorithm comprises code encoding/decoding modes such as DES, 3DES;
ROM, the operation firmware and the start boot that are used to store this USB safe key, wherein firmware is the program code that is solidificated in ROM inside, control and coordination data encryption and decryption and transmission;
RAM is used to move firmware and start boot in the ROM;
CPU is used for control and this USB safe key of management.
Above-mentioned module, up USB interface, descending USB interface, enciphering algorithm module, CPU, ROM and RAM connect by system bus.Wherein enciphering algorithm module links to each other with up USB interface, by software control in the main frame, can realize the open and close of enciphering algorithm module function.
Excellent effect of the present invention is: by the present invention, can encrypt by main frame to the data of USB movable storage device transmission, deciphering by the enciphered data of USB movable storage device, and can encrypt, decipher the data in Already in main frame and the USB movable storage device to the main frame transmission.Can become encrypted memory device with the prior USB mobile coupling by the present invention, also can use the confidentiality that strengthens computing machine separately at main frame.
Description of drawings
Accompanying drawing 1 is a kind of connection diagram of USB safe key.
Description of reference numerals:
Chip body, main frame, USB movable storage device, up USB interface, descending USB interface, enciphering algorithm module, CPU, ROM, RAM, system bus.
Embodiment
The present invention is further described below in conjunction with the drawings and specific embodiments.But not as qualification of the present invention.
A kind of USB safe key hardware comprises: chip body, up USB interface, descending USB interface, enciphering algorithm module, CPU, ROM, RAM, system bus.Wherein, up USB interface, descending USB interface, enciphering algorithm module, CPU, ROM and RAM connect by system bus.
Can become encrypted memory device with the coupling of USB movable storage device by the present invention, can encrypt by main frame to the data of USB movable storage device transmission, deciphering by the enciphered data of USB movable storage device, and can encrypt, decipher the data in Already in main frame and the USB movable storage device to the main frame transmission.
The first step, USB safe key bridge joint main frame and movable storage device.And carry out the initialization of USB safe key;
In second step, judged whether that movable storage device exists.If the discovery movable storage device is then notified main frame to finish movable storage device and is enumerated, and carried out for the 3rd step.If do not find movable storage device, then collaboration software is encrypted in the main frame and has been preserved data as required.
In the 3rd step, main frame is finished checking and enumeration process, and the USB safe key offers main frame with the information of movable storage device.
In the 4th step, the USB safe key carries out command analysis.
The 5th step judged whether data operation commands, if find the reading and writing data order, carried out the 7th step of the 6th step.
In the 6th step, when carrying out the read data operation, descending USB interface receives the enciphered data from External memory equipment.After descending USB interface is finished the enciphered data reception, be decrypted operation by enciphering algorithm module.
In the 7th step, when carrying out data writing operation, up USB interface receives the original text data from main frame.After up USB interface is finished the original text Data Receiving, carry out cryptographic operation by enciphering algorithm module;
In the 8th step, when carrying out the read data operation, up USB interface is transferred to main frame with the enciphering algorithm module decrypted data; When carrying out data writing operation, descending USB interface is transferred to External memory equipment with the enciphering algorithm module data encrypted.
The 9th step judged whether to finish data transfer operation, if finish, carried out for the tenth step; If do not finish, then carried out for the 4th step.
The tenth step, the data encrypting and deciphering task termination.
The above embodiment is the technical conceive of this patent, and common variation that those skilled in the art carry out in the art of this patent scheme scope and replacement all should be included in the protection domain of this patent.

Claims (4)

1. a USB safe key is characterized in that, comprising:
A up USB interface adopts USB (universal serial bus) Universal Serial Bus, and the USB host-host protocol with as main frame USB interface communication ports for exchanging data, is realized reading, write data from main frame;
A descending USB interface adopts the Universal USB host-host protocol, with as with equipment USB interface communication ports for exchanging data, data are read, write to realization from the USB movable storage device;
Enciphering algorithm module is used to encrypt from main frame to the data of USB movable storage device transmission, the enciphered data that deciphering is transmitted to main frame by the USB movable storage device;
ROM, the operation firmware and the start boot that are used to store this USB safe key;
RAM is used to move firmware and start boot in the ROM;
CPU is used for control and this USB safe key of management.The data that encryption is transmitted to the USB movable storage device by main frame, deciphering are by the enciphered data of USB movable storage device to the main frame transmission; Data in Already in main frame and the USB movable storage device are encrypted, deciphered;
Above-mentioned module: up USB interface, descending USB interface, enciphering algorithm module, CPU, ROM and RAM connect by system bus.
2. USB safe key method, it is characterized in that: step is as follows:
The first step, USB safe key bridge joint main frame and movable storage device, and carry out the initialization of USB safe key;
In second step, judged whether that movable storage device exists, if find movable storage device, then notifying main frame to finish movable storage device enumerates, and carried out for the 3rd step, if do not find movable storage device, then collaboration software is encrypted in the main frame and has been preserved data as required;
In the 3rd step, main frame is finished checking and enumeration process, and the USB safe key offers main frame with the information of movable storage device;
In the 4th step, the USB safe key carries out command analysis;
The 5th step judged whether data operation commands, if find the reading and writing data order, carried out the 7th step of the 6th step;
In the 6th step, when carrying out the read data operation, descending USB interface receives the enciphered data from External memory equipment, after descending USB interface is finished the enciphered data reception, is decrypted operation by enciphering algorithm module;
In the 7th step, when carrying out data writing operation, up USB interface receives the original text data from main frame, after up USB interface is finished the original text Data Receiving, carries out cryptographic operation by enciphering algorithm module;
In the 8th step, when carrying out the read data operation, up USB interface is transferred to main frame with the enciphering algorithm module decrypted data; When carrying out data writing operation, descending USB interface is transferred to External memory equipment with the enciphering algorithm module data encrypted;
The 9th step judged whether to finish data transfer operation, if finish, carried out for the tenth step; If do not finish, then carried out for the 4th step;
The tenth step, the data encrypting and deciphering task termination.
3. method according to claim 2 is characterized in that, enciphering algorithm module links to each other with up USB interface, by software control in the main frame, realizes the data in Already in USB movable storage device or the main frame are encrypted, deciphered;
The single interface protocol of up USB interface and descending USB interface is realized the quick transmission of data, reduces system complexity, improves data reliability.
4. a kind of USB safe key method according to claim 2 is characterized in that:
Enciphering algorithm module links to each other with up USB interface, by software control in the main frame, realizes the open and close of enciphering algorithm module function.
CN201110087395XA 2011-04-08 2011-04-08 Universal serial bus (USB) security key Pending CN102201044A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201110087395XA CN102201044A (en) 2011-04-08 2011-04-08 Universal serial bus (USB) security key

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201110087395XA CN102201044A (en) 2011-04-08 2011-04-08 Universal serial bus (USB) security key

Publications (1)

Publication Number Publication Date
CN102201044A true CN102201044A (en) 2011-09-28

Family

ID=44661711

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201110087395XA Pending CN102201044A (en) 2011-04-08 2011-04-08 Universal serial bus (USB) security key

Country Status (1)

Country Link
CN (1) CN102201044A (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102497424A (en) * 2011-12-12 2012-06-13 创新科存储技术(深圳)有限公司 Method for achieving cloud storage through mobile storage device
CN103324587A (en) * 2012-03-20 2013-09-25 安凯(广州)微电子技术有限公司 Nandflash equipment encryption and decryption implementation method and system
CN104834873A (en) * 2015-04-03 2015-08-12 王爱华 U disk for cloud data information encryption and decryption, and realization method
CN106571907A (en) * 2016-11-11 2017-04-19 哈尔滨安天科技股份有限公司 Method and system for securely transmitting data between upper computer and USB flash disk
CN106845254A (en) * 2017-01-20 2017-06-13 杭州华澜微电子股份有限公司 A kind of encrypted data transmission line for computer
CN107592316A (en) * 2017-09-20 2018-01-16 山东渔翁信息技术股份有限公司 A kind of ciphering and deciphering device and method
CN107590383A (en) * 2017-08-30 2018-01-16 浙江九州量子信息技术股份有限公司 A kind of main password protecting System and method for based on SOC
CN110162317A (en) * 2019-04-02 2019-08-23 苏州摩比信通智能系统有限公司 A kind of single chip computer architecture and method improving single-chip microcontroller firmware upgrade safety

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101101624A (en) * 2007-07-31 2008-01-09 北京华大恒泰科技有限责任公司 Encryption control system and method
CN101196855A (en) * 2007-12-29 2008-06-11 北京华大恒泰科技有限责任公司 Mobile encrypted memory device and cipher text storage area data encrypting and deciphering processing method
CN101246530A (en) * 2007-01-30 2008-08-20 科技资产股份有限公司 System and method of storage device data encryption and data access via a hardware key
CN101510245A (en) * 2009-03-06 2009-08-19 苏州国芯科技有限公司 High speed encryption and decryption USB bridging chip and chip high speed encryption and decryption method
CN101561751A (en) * 2009-04-30 2009-10-21 苏州国芯科技有限公司 USB encryption and decryption bridging chip

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101246530A (en) * 2007-01-30 2008-08-20 科技资产股份有限公司 System and method of storage device data encryption and data access via a hardware key
CN101101624A (en) * 2007-07-31 2008-01-09 北京华大恒泰科技有限责任公司 Encryption control system and method
CN101196855A (en) * 2007-12-29 2008-06-11 北京华大恒泰科技有限责任公司 Mobile encrypted memory device and cipher text storage area data encrypting and deciphering processing method
CN101510245A (en) * 2009-03-06 2009-08-19 苏州国芯科技有限公司 High speed encryption and decryption USB bridging chip and chip high speed encryption and decryption method
CN101561751A (en) * 2009-04-30 2009-10-21 苏州国芯科技有限公司 USB encryption and decryption bridging chip

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102497424A (en) * 2011-12-12 2012-06-13 创新科存储技术(深圳)有限公司 Method for achieving cloud storage through mobile storage device
CN103324587A (en) * 2012-03-20 2013-09-25 安凯(广州)微电子技术有限公司 Nandflash equipment encryption and decryption implementation method and system
CN103324587B (en) * 2012-03-20 2016-08-03 安凯(广州)微电子技术有限公司 A kind of Nandflash equipment encryption and decryption realization method and system
CN104834873A (en) * 2015-04-03 2015-08-12 王爱华 U disk for cloud data information encryption and decryption, and realization method
CN106571907A (en) * 2016-11-11 2017-04-19 哈尔滨安天科技股份有限公司 Method and system for securely transmitting data between upper computer and USB flash disk
CN106845254A (en) * 2017-01-20 2017-06-13 杭州华澜微电子股份有限公司 A kind of encrypted data transmission line for computer
CN107590383A (en) * 2017-08-30 2018-01-16 浙江九州量子信息技术股份有限公司 A kind of main password protecting System and method for based on SOC
CN107592316A (en) * 2017-09-20 2018-01-16 山东渔翁信息技术股份有限公司 A kind of ciphering and deciphering device and method
CN110162317A (en) * 2019-04-02 2019-08-23 苏州摩比信通智能系统有限公司 A kind of single chip computer architecture and method improving single-chip microcontroller firmware upgrade safety
CN110162317B (en) * 2019-04-02 2022-11-18 苏州摩比信通智能系统有限公司 Singlechip structure and method for improving upgrading safety of singlechip firmware

Similar Documents

Publication Publication Date Title
CN102201044A (en) Universal serial bus (USB) security key
CN101196855B (en) Mobile encrypted memory device and cipher text storage area data encrypting and deciphering processing method
CN103020493A (en) Anti-copy software protecting and operating device and anti-copy software protecting and operating method
CN102081713B (en) Office system for preventing data from being divulged
CN101551784A (en) Method and device for encrypting data in ATA memory device with USB interface
CN101561751A (en) USB encryption and decryption bridging chip
CN202049480U (en) Encryption storage equipment
CN105095945A (en) SD card capable of securely storing data
CN105809068A (en) High-speed storage control SOC chip supporting adoption of hardware encryption algorithm
CN102332077A (en) Hand-held equipment data encryption and decryption method and hand-held equipment peripheral equipment thereof
CN103606223A (en) Card authentication method and device
CN102831081A (en) Transparent encryption and decryption secure digital memory card (SD card) and implementation method thereof
CN105227299A (en) A kind of data encrypting and deciphering management equipment and application process thereof
CN201917912U (en) Monitoring and management system of USB (Universal Serial Bus) storage device
CN101788957A (en) Encrypting device and method of storage equipment
CN104346586A (en) Self-destructive data protection storage device and self-destructive data protection method
CN202486808U (en) Health card reader-writer system
CN203444482U (en) Safe memorizer of portable computer
CN105389526A (en) Mobile hard disk integrating encrypted area and non-encrypted area and data storage method for mobile hard disk
CN202838313U (en) Encrypted mobile hard disk of integrated NFC technology
CN101349999A (en) Safe adapter apparatus for mobile storage and operation method thereof
CN201199439Y (en) Mobile storage apparatus
CN102768646A (en) Serial port hard disk encryption and decryption device
CN102930229B (en) Office system for improving data security
CN205430299U (en) Switch with USB encrypts authentication

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20110928