CN103886234B - A kind of fail-safe computer based on encryption hard disk and data security control method thereof - Google Patents

A kind of fail-safe computer based on encryption hard disk and data security control method thereof Download PDF

Info

Publication number
CN103886234B
CN103886234B CN201410069396.5A CN201410069396A CN103886234B CN 103886234 B CN103886234 B CN 103886234B CN 201410069396 A CN201410069396 A CN 201410069396A CN 103886234 B CN103886234 B CN 103886234B
Authority
CN
China
Prior art keywords
hard disk
data
safe
user
computer
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201410069396.5A
Other languages
Chinese (zh)
Other versions
CN103886234A (en
Inventor
楼哲艺
王维建
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang HUAQUAN Microelectronics Co.,Ltd.
Original Assignee
Zhejiang Zhuji Qichuang Electronic Science & Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Zhuji Qichuang Electronic Science & Technology Co Ltd filed Critical Zhejiang Zhuji Qichuang Electronic Science & Technology Co Ltd
Priority to CN201410069396.5A priority Critical patent/CN103886234B/en
Publication of CN103886234A publication Critical patent/CN103886234A/en
Application granted granted Critical
Publication of CN103886234B publication Critical patent/CN103886234B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/80Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in storage media based on magnetic or optical technology, e.g. disks with sectors

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides a kind of computer based on safe hard disk and data security control method thereof, the on and off switch (1) including integrated fingerprint acquisition module, the power supply (2) for computer power supply, the safe hard disk (3) with fingerprint identification function and data encryption feature and computer main system (4);Described on and off switch (1) can gather while power-on is powered and transmit user fingerprints information;Described computer main system (4) is connected with safe hard disk (3), at least includes CPU and mainboard;Data in described safe hard disk (3) store with encrypted test mode;During start, described safe hard disk (3) obtains user fingerprints information and carries out authenticating user identification;Before authentication is passed through, described safe hard disk (3) is in the completely closed state, and computer main system (4) cannot read any data;By opening safe hard disk (3) after authenticating user identification, and obtaining encryption key, computer main system (4) reads data after decrypted.The technical scheme that the present invention proposes, by data encryption key and user identification relevancy, makes system have higher safety.

Description

A kind of fail-safe computer based on encryption hard disk and data security control method thereof
Technical field
The present invention relates to a kind of fail-safe computer, particularly relate to a kind of fail-safe computer based on HD encryption technology and data security control method thereof.
Background technology
Along with informationalized development, problem of data safety has become as the major issue of society.For computer system, data can be divided into safely authentication and two aspects of storage data encryption.Authentication refers to that only validated user just has access and operating right, prevents disabled user from stealing data by accessing computer.Storage data encryption refers to leave in the safety of the data in storage medium, and disabled user can walk around computer system, by technological means, directly reads the data in storage medium.
At present on identity identifying technology, there is dialog box cipher authentication mode, there is fingerprint recognition authentication mode, these mode overwhelming majority carry out user identity comparison after operating system loads again, this mode there is a risk that, operating system loads and means that the data in hard disk have been loaded, and hacker can pass through trojan horse program, and password cracking means invade computer.Also have and authentication is placed on power module, computer power supply can not be opened before identification, and this mode also is able to by walking around power module, or the mode removing hard disk is broken through.
In storage data encryption technology, it is broadly divided into software cryptography and hardware encryption, software cryptography is to be encrypted some data by encryption software, it is cannot to be encrypted all data that this mode has problems, operating system and software are in non-encrypted state, and software encryption/decryption speed is less desirable.Hardware is encrypted by hard disk controller, is encrypted whole data stream, and the data in all hard disks are at encrypted state, the safety that key challenge is how protection key of storage data encryption technology.
In sum, simple authentication or storage data encryption, all it cannot be guaranteed that the safety of computer system, how managing user identities, and the encryption key of storage data, be the key of trusted computer system.
Therefore, for drawbacks described above present in currently available technology, it is necessary to study in fact, to provide a kind of scheme, solves defect present in prior art.
Summary of the invention
In order to overcome the defect of above-mentioned prior art; the invention provides a kind of based on finger print identifying and the fail-safe computer of data encryption feature hard disk and data security control method; encryption key and user identity are associated, and can protect user identity, can protect again hard disc data safety.
For solving the problem that prior art exists, the technical scheme is that
A kind of computer based on safe hard disk, the on and off switch including integrated fingerprint acquisition module, the power supply for computer power supply, has fingerprint identification function and the safe hard disk of data encryption feature and computer main system;
Described on and off switch can gather while power-on is powered and transmit user fingerprints information;
Described computer main system is connected with safe hard disk, at least includes CPU and mainboard;
Data in described safe hard disk store with encrypted test mode;
During start, described safe hard disk obtains user fingerprints information and carries out authenticating user identification;
Before authentication is passed through, described safe hard disk is in the completely closed state, and computer main system cannot read any data;
By opening safe hard disk after authenticating user identification, and obtaining encryption key, computer main system reads data after decrypted.
Preferably, described safe hard disk includes authentication module, hard disk controller, hard-disk interface unit, encryption/decryption module and memory element;
Described authentication module is used for receiving finger print information and carrying out authenticating user identification, and authentication result information is sent to hard disk controller;
Described hard-disk interface unit, for being connected with computer main system, before authenticating user identification success, is closed;
Described encryption/decryption module is for data encryption or deciphering;
Described memory element is for storing the data of encryption;
Described hard disk controller is connected with authentication module, hard-disk interface unit and encryption/decryption module, and according to described authentication result information, controls hard-disk interface unit and encryption/decryption module;After authenticating user identification success, described hard disk controller obtains encryption key from authentication module, sends control signal simultaneously and opens hard-disk interface unit and encryption/decryption module.
Preferably, described authentication module includes accepting finger print data input interface, storage user fingerprints information and the customer data base of encryption key that finger print information carrying out processes, manages input interface for the communication interface being connected with hard disk controller, for registering and manage the user of user and manage module;
Described management module receives the data message of finger print data input interface and carries out data process, finger print information and the customer data base of acquisition is mated;
Described user manages input interface can trigger the entrance user's registration of described management module and management mode;
Described customer data base can the finger print information of the multiple user of the person of comprising;
Described encryption key is the random data being associated with user fingerprints information.
Preferably, described safe hard disk is an IC chip, or the Circuits System being made up of multiple modules.
Present invention also offers the data security control method of a kind of computer based on safe hard disk, comprise the following steps:
User fingerprints information is obtained when computer powers on;
Authentication is carried out with the user fingerprints information being stored in advance in safe hard disk;
If authentication failure, safe hard disk is in the completely closed state, and computer cannot obtain the data in safe hard disk and cannot start;
If authentication success, hard disk controller obtains encryption key and opens safe hard disk;
Computer obtains data from safe hard disk and starts operating system.
Preferably, during safe disk read-write data, hard disk controller loads encryption or decipherment algorithm according to encryption key to data.
Preferably, user fingerprints information is obtained while user presses on and off switch.
Preferably, further comprising the steps of:
Under non-OS environment, carry out finger print information typing and finger print information is stored in safe hard disk.
Preferably, further comprising the steps of:
If authentication failure, produce warning information;If the authentication frequency of failure exceedes set point number, start data destroying function, computer data is initialised to initial condition.
Preferably, the data immediately produced when described encryption key is user fingerprints Data Enter, and be associated with user fingerprints information.
Compared with prior art, the technical scheme that the present invention proposes is by by data encryption key and user identification relevancy, and is automatically performed authentication during switching on and shutting down, has the convenient feature of a key certification.Authentication and data encryption all complete under safe hard disk non-started state, before authentication, computer main system cannot obtain any data, stop the possibility cracked by data analysis, the all encryption datas of hard disc data simultaneously, in the case of disabled user does not has key, also cannot obtain data.Thus stopped to be forged by identity, or steal the possibility of hard disk acquisition data so that system has higher safety.
Accompanying drawing explanation
Fig. 1 is the theory diagram of embodiment of the present invention computer based on safe hard disk;
Fig. 2 is the theory diagram of the safe hard disk shown in Fig. 1;
Fig. 3 is the theory diagram of the authentication module shown in Fig. 2;
Fig. 4 is the flow chart of the data security control method of embodiment of the present invention computer based on safe hard disk.
Detailed description of the invention
In order to make the purpose of the present invention, technical scheme and advantage clearer, below in conjunction with drawings and Examples, the present invention is further elaborated.Should be appreciated that specific embodiment described herein, only in order to explain the present invention, is not intended to limit the present invention.
On the contrary, the present invention contains any replacement made in the spirit and scope of the present invention, amendment, equivalent method and scheme being defined by the claims.Further, in order to make the public that the present invention to be had a better understanding, in below the details of the present invention being described, detailed describe some specific detail sections.The description not having these detail sections for a person skilled in the art can also understand the present invention completely.
See such as Fig. 1, it show the theory diagram of embodiment of the present invention computer based on safe hard disk, the on and off switch 1 including integrated fingerprint acquisition module, the power supply 2 for computer power supply, there is fingerprint identification function and the safe hard disk 3 of data encryption feature and computer main system 4;
Finger print acquisition module and on and off switch are united two into one by the system switching 1 with finger print collecting function, combine the dual-use function of switch and fingerprint collecting, it is not necessary to increasing extra finger print acquisition module, it is more convenient to use.First this switch is being a kind of switch (such as press button), when user presses switch, during switch connection, opens computer power supply 2.Switch surface is finger print acquisition module, includes finger prints processing system, and image is carried out pretreatment.User presses after switch powers on, and finger print acquisition module starts, and automatically gathers user fingerprints information and also processes, then user fingerprints information is sent to safe hard disk carries out authentication, and authentication failure, then computer cannot start.
Seeing Fig. 2, show the theory diagram of safe hard disk, safe hard disk 3 comprises authentication module 31, hard disk controller 32, hard-disk interface unit 33, encryption/decryption module 34 and memory element 35.Safe hard disk can be an IC chip, or multiple circuit module composition.Its feature is, the data in all memory element are all deposited with encrypted test mode, and this hard disk is before authentication is passed through, and hard-disk interface unit is in the completely closed state, it is impossible to read any data.
Authentication module 31 is used for receiving finger print information and carrying out authenticating user identification, and authentication result information is sent to hard disk controller 32, is responsible for the management of user simultaneously, including registration, coupling, unlocks, system lock, nullifies.User profile is stored in sheet in non-volatile memory medium, can register one or more user.Authentication module carries out the matching analysis to user finger print information, and the match is successful, then by authentication, obtain safe hard disc data and open computer system, no person, denied access.
Participating in Fig. 3, show the theory diagram of authentication module, in start-up course, authentication module 31 accepts the finger print information of fingerprint collecting switch collection by finger print data input interface 311 and processes.Authentication module 31 comprises a customer data base 313, and this data base leaves non-volatile memory medium in, such as storage mediums such as EEPROM, FLASH.Customer data base can comprise a user or the finger print information of multiple user, and this information is the unique identity information that user enters system.Authentication module 31 also comprises a user and manages input interface 315, is used for allowing safe hard disk enter user's registration and management mode, and new user can register in this mode.For user and the safety of data, user's registration and management mode are carried out under non-OS environment.User manages input interface 315 and is connected with management module 312, and it can be a triggering button, after user presses this key, triggering management module 312 is entered user's registration and management mode.When user uses this system, will first register the identity of oneself, the namely typing of fingerprint.Being in lock-free state when computer dispatches from the factory, first user's registration just becomes manager, and subsequent user registration then needs the finger print identifying by first user, is further ensured that user manages safety.The functions such as fingerprint typing, mates, cancellation are managed by managing module 312.Finger print information and the customer data base 313 of acquisition are mated by management module 312, if the match is successful, then by communication interface 314, result sends to hard disk controller 32, if it fails to match, then can produce alarm.Management module 312 can set number of retries, if number of retries exceedes set point number, starts data destroying function, by system initialization to initial condition.
Hard disk controller 32 is the nucleus module of hard disk, and this module obtains identity authentication result, operates accordingly according to result, as set encryption and decryption key, opens hard-disk interface unit.The key of encryption/decryption module 34 is managed collectively by the management module of authentication module, and this key is generally random data, and user information correlation.
Encryption/decryption module 34, for encrypting data stream, uses symmetric encryption method, includes but not limited to the encryption and decryption modes such as GOST, DES, AES, SM4.Encryption/decryption module key only authentication by after obtained by hard disk controller granting, and by controller complete initialize.Encryption key is that the random number that user produces when registering leaves in authentication module, and user does not obtain the approach of this key.
Hard-disk interface unit 33 is used for connecting computer main system and hard disk, it is achieved the transmission of data, and this interface can be any one in IDE, PATA, SATA, PCIE, SAS or USB, but be not limited to this.When hard-disk interface unit is closed, main system cannot obtain any data.Make data safer.
Memory element 35 is used for preserving data, uses non-volatile memory medium.Can be disk based on magnetizing mediums, it is also possible to be memory bank based on FLASH technique, including NAND FLASH chip, and with NAND FLASH with basic memory bank, such as eMMC, T card, SD/MMC card etc..Memory element is deposited and is included system and user data, and data are encrypted through encrypting module, all exists with ciphertext form, thus prevents from directly obtaining data from memory element.
The identity-based certification of the embodiment of the present invention and the computer of the safe hard disk of data encryption feature, in start process, automatically gather user fingerprints information, and complete identity authentication function, have the feature of a key certification.System data stores with encrypted test mode, key and Identity Association, it is possible to prevent the breaking techniques the most just to hard disk.If user does not provide correct finger print information, before completing authentication, hard disk is constantly in closed mode, it is impossible to wooden horse, and the mode such as crack cracks system.Correct finger print information is provided, is on the unique channel of system.Because the data leaving memory element in are all deposited with encrypted test mode, only take out memory element, be placed in other environment or system, it is possible to acquisition is also ciphertext, only takes key, just can untie data.
Participating in Fig. 4, show the flow chart of the data security control method of embodiment of the present invention computer based on safe hard disk, concrete start Data Control flow process is:
401: the system switching of user's finger down band finger print collecting function, system switching produces a signal and powers on to computer power supply, computer.
402: after finger print acquisition module powers on, gather user fingerprint image, and image is processed, extract characteristic point, form finger print information.
403: after safe hard disk powers on, authentication module receives finger print information by finger print data input interface (such as SPI, I2C etc.).Authentication administrative unit is by finger print information and all there is the most chartered user profile in customer data base and mates, if matched data cannot be found, is then judged to disabled user, response that it fails to match.If the match is successful, send unlocking command to hard disk controller.
404: it fails to match, give a warning, and return.
405: hard disk controller obtains unlocking signal from authentication module, hard disk controller reads corresponding encryption key from authentication module, and encryption/decryption module carries out the initialization of key.By authentication module stochastic generation during the only registration of this key, and exist in customer data base with user information correlation.
406: hard disk controller opens hard-disk interface unit, such that it is able to start to communicate with main system.
407: main system is from hard disk startup and signs in system, and startup completes.
The foregoing is only presently preferred embodiments of the present invention, not in order to limit the present invention, all any amendment, equivalent and improvement etc. made within the spirit and principles in the present invention, should be included within the scope of the present invention.

Claims (8)

1. a computer based on safe hard disk, it is characterised in that include the electricity of integrated fingerprint acquisition module Source switch (1), for computer power supply power supply (2), there is fingerprint identification function and data encryption feature Safe hard disk (3) and computer main system (4);
Described on and off switch (1) can gather while power-on is powered and transmit user fingerprints information;
Described computer main system (4) is connected with safe hard disk (3), at least includes CPU and mainboard;
Data in described safe hard disk (3) store with encrypted test mode;
During start, described safe hard disk (3) obtains user fingerprints information and carries out authenticating user identification;
Before authentication is passed through, described safe hard disk (3) is in the completely closed state, computer principal series System (4) cannot read any data;
By safe hard disk (3) could be opened after authenticating user identification, and obtain encryption key, calculate owner System (4) reads data after decrypted;
Described safe hard disk (3) includes that authentication module (31), hard disk controller (32), hard disk connect Mouth unit (33), encryption/decryption module (34) and memory element (35);
Described authentication module (31) is used for receiving finger print information and carrying out authenticating user identification, and will recognize Card object information is sent to hard disk controller (32);
Described hard-disk interface unit (33) is for being connected with computer main system (4), and authenticating user identification becomes Before merit, it is closed;
Described encryption/decryption module (34) is for data encryption or deciphering;
Described memory element (35) is for storing the data of encryption;
Described hard disk controller (32) and authentication module (31), hard-disk interface unit (33) and add Deciphering module (34) is connected, and according to described authentication result information, controls hard-disk interface unit (33) With encryption/decryption module (34);After authenticating user identification success, described hard disk controller (32) is from identity Authentication module (31) obtain encryption key, simultaneously send control signal open hard-disk interface unit (33) and Encryption/decryption module (34).
Computer based on safe hard disk the most according to claim 1, it is characterised in that described identity Authentication module (31) includes accepting finger print data input interface (311) that finger print information carrying out processes, deposits Store up user fingerprints information and the customer data base (313) of encryption key, be used for hard disk controller (32) even The communication interface (314) that connects, for register and manage the user of user manage input interface (315) and Management module (312);
Described management module (312) receives the data message of finger print data input interface (311) and goes forward side by side line number According to process, finger print information and the customer data base of acquisition are mated;
Described user manages input interface (315) can trigger the entrance user's registration of described management module (312) And management mode;
Described customer data base (313) can comprise the finger print information of one or more user;
Described encryption key is the random data being associated with user fingerprints information.
Computer based on safe hard disk the most according to claim 1 and 2, it is characterised in that described Safe hard disk (3) is an IC chip, or the Circuits System being made up of multiple modules.
4. the data security control method of a computer based on safe hard disk, it is characterised in that include with Lower step:
User fingerprints information is obtained when computer powers on;
Authentication is carried out with the user fingerprints information being stored in advance in safe hard disk;
If authentication failure, safe hard disk is in the completely closed state, and computer cannot obtain safe hard disk In data and cannot start;
If authentication success, hard disk controller obtains encryption key and opens safe hard disk;
Computer obtains data from safe hard disk and starts operating system;
Under non-OS environment, carry out finger print information typing and finger print information is stored in safe hard disk.
The data security control method of computer based on safe hard disk the most according to claim 4, its Be characterised by, during safe disk read-write data, hard disk controller according to encryption key to data load encryption or Person's decipherment algorithm.
The data security control method of computer based on safe hard disk the most according to claim 4, its Being characterised by, user obtains user fingerprints information while pressing on and off switch.
The data security control method of computer based on safe hard disk the most according to claim 6, its It is characterised by, further comprising the steps of:
If authentication failure, produce warning information;If the authentication frequency of failure exceedes set point number, open Dynamic data destroying function, is initialised to initial condition by computer data.
8. control safely according to the data of the computer based on safe hard disk described in any one of claim 4 to 7 Method processed, it is characterised in that the random data produced when described encryption key is user fingerprints Data Enter, And be associated with user fingerprints information.
CN201410069396.5A 2014-02-27 2014-02-27 A kind of fail-safe computer based on encryption hard disk and data security control method thereof Active CN103886234B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410069396.5A CN103886234B (en) 2014-02-27 2014-02-27 A kind of fail-safe computer based on encryption hard disk and data security control method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410069396.5A CN103886234B (en) 2014-02-27 2014-02-27 A kind of fail-safe computer based on encryption hard disk and data security control method thereof

Publications (2)

Publication Number Publication Date
CN103886234A CN103886234A (en) 2014-06-25
CN103886234B true CN103886234B (en) 2017-01-04

Family

ID=50955123

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410069396.5A Active CN103886234B (en) 2014-02-27 2014-02-27 A kind of fail-safe computer based on encryption hard disk and data security control method thereof

Country Status (1)

Country Link
CN (1) CN103886234B (en)

Families Citing this family (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104239821A (en) * 2014-09-22 2014-12-24 杭州华澜微科技有限公司 Encrypted solid state storage disc
CN104408357A (en) * 2014-12-01 2015-03-11 上海合合信息科技发展有限公司 Fingerprint encryption device and method, fingerprint decryption device and method
CN104866437B (en) * 2015-06-03 2018-11-20 杭州华澜微电子股份有限公司 A kind of safe hard disk and data authentication method based on BIOS authentication
CN104933342B (en) * 2015-06-18 2018-01-23 广东欧珀移动通信有限公司 A kind of picture inspection method and mobile terminal
CN105243344B (en) * 2015-11-02 2020-09-01 上海兆芯集成电路有限公司 Chip set with hard disk encryption function and host controller
CN105354503B (en) * 2015-11-02 2020-11-17 上海兆芯集成电路有限公司 Data encryption and decryption method for storage device
CN106529348A (en) * 2016-10-31 2017-03-22 余必亚 Computer storage system with double storage modules
WO2018090213A1 (en) * 2016-11-15 2018-05-24 深圳天下知网络科技有限公司 Computer-based encryption and decryption system and encryption and decryption method
CN108229633A (en) * 2016-12-14 2018-06-29 桦应智能股份有限公司 Touch-control starts contactless card
WO2018195976A1 (en) * 2017-04-28 2018-11-01 华为技术有限公司 Fingerprint identification-based boot method and apparatus
CN107451495B (en) * 2017-08-07 2021-02-09 珠海格力电器股份有限公司 Method, device and chip for protecting stored data
CN107741914A (en) * 2017-11-20 2018-02-27 丹东瑞银科技有限公司 Insertion type mobile network information security device and safety protection method
CN109409142B (en) * 2018-09-30 2022-06-28 联想(北京)有限公司 Processing method and electronic equipment
CN111061593B (en) * 2018-10-17 2023-05-30 上海越钰信息技术有限公司 Electronic evidence obtaining system and method
CN109101808A (en) * 2018-10-29 2018-12-28 广东长实通信科技有限公司 A kind of communication encryption apparatus and system of high security
CN109409073A (en) * 2018-12-13 2019-03-01 杭州华澜微电子股份有限公司 A kind of safe hard-disk cartridge of finger print identifying and its mobile hard disk
CN109800554A (en) * 2019-01-16 2019-05-24 罗继先 A kind of safety certifying method based on fail-safe computer
CN109829340A (en) * 2019-02-02 2019-05-31 合肥大唐存储科技有限公司 Multifunctional aggregated storage device and terminal
CN109902513A (en) * 2019-03-05 2019-06-18 黄冈职业技术学院 A kind of intelligent computer security system
CN110348240B (en) * 2019-06-24 2021-02-23 中国人民解放军战略支援部队信息工程大学 Method and device for extracting and analyzing off-line data of duplicator
CN110633585B (en) * 2019-08-08 2021-10-29 北京盛赞科技有限公司 Hard disk locking and unlocking method, device, equipment and readable storage medium
CN110717175A (en) * 2019-10-08 2020-01-21 国网内蒙古东部电力有限公司信息通信分公司 Security authentication method based on security computer
CN112149167B (en) * 2020-09-29 2024-03-15 北京计算机技术及应用研究所 Data storage encryption method and device based on master-slave system
CN112699356A (en) * 2020-12-28 2021-04-23 北京工商大学 Encryption system for computer mechanical hard disk
CN114978689A (en) * 2022-05-23 2022-08-30 江苏芯盛智能科技有限公司 Storage device remote management method and system and storage device
CN117349815A (en) * 2023-10-18 2024-01-05 汇钜存储科技(东莞)有限公司 Solid state disk and medium access management system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1991799A (en) * 2005-12-31 2007-07-04 联想(北京)有限公司 Safety memory device and data management method
CN201122436Y (en) * 2007-07-23 2008-09-24 海尔集团公司 Mobile hard disk case
CN101650693A (en) * 2009-08-11 2010-02-17 刘鸣宇 Security control method for mobile hard disk and security mobile hard disk
CN102207911A (en) * 2010-03-31 2011-10-05 飞际控股有限公司 Safe encrypted mobile storage apparatus
CN203746071U (en) * 2014-02-27 2014-07-30 浙江诸暨奇创电子科技有限公司 Security computer based on encrypted hard disc

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1991799A (en) * 2005-12-31 2007-07-04 联想(北京)有限公司 Safety memory device and data management method
CN201122436Y (en) * 2007-07-23 2008-09-24 海尔集团公司 Mobile hard disk case
CN101650693A (en) * 2009-08-11 2010-02-17 刘鸣宇 Security control method for mobile hard disk and security mobile hard disk
CN102207911A (en) * 2010-03-31 2011-10-05 飞际控股有限公司 Safe encrypted mobile storage apparatus
CN203746071U (en) * 2014-02-27 2014-07-30 浙江诸暨奇创电子科技有限公司 Security computer based on encrypted hard disc

Also Published As

Publication number Publication date
CN103886234A (en) 2014-06-25

Similar Documents

Publication Publication Date Title
CN103886234B (en) A kind of fail-safe computer based on encryption hard disk and data security control method thereof
CN203746071U (en) Security computer based on encrypted hard disc
RU2718226C2 (en) Biometric data safe handling systems and methods
CN101470783B (en) Identity recognition method and device based on trusted platform module
JP6275653B2 (en) Data protection method and system
CN201181472Y (en) Hardware key device and movable memory system
KR101542517B1 (en) Biometric key
EP1866873B1 (en) Method, system, personal security device and computer program product for cryptographically secured biometric authentication
US20070237366A1 (en) Secure biometric processing system and method of use
US7861015B2 (en) USB apparatus and control method therein
US20180247313A1 (en) Fingerprint security element (se) module and payment verification method
CN103415855A (en) Mass storage device memory encryption methods, systems, and apparatus
JP2005122402A (en) Ic card system
US20070226514A1 (en) Secure biometric processing system and method of use
CN105447405A (en) Document encryption/decryption method and apparatus based on iris recognition and authentication
US20130198826A1 (en) Authenticate a fingerprint image
CN104200363A (en) Fingerprint-encryption-based electronic purse system payment method
EP2590101B1 (en) Authentication using stored biometric data
CN110795776A (en) Safety hard disk
US20070226515A1 (en) Secure biometric processing system and method of use
US20090187770A1 (en) Data Security Including Real-Time Key Generation
US8151111B2 (en) Processing device constituting an authentication system, authentication system, and the operation method thereof
CN106855923A (en) A kind of electronic installation based on biological identification technology
CN105227562B (en) The key business data transmission mediation device and its application method of identity-based verifying
CN101562523A (en) Security certification method applied on mobile storage device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20210826

Address after: 311800 No.111, West Kenta Road, Taozhu street, Zhuji City, Shaoxing City, Zhejiang Province

Patentee after: Zhejiang HUAQUAN Microelectronics Co.,Ltd.

Address before: 311800 111 g TA TA Road, Tao Zhu street, Zhuji, Shaoxing, Zhejiang.

Patentee before: ZHEJIANG ZHUJI QICHUANG ELECTRONIC SCIENCE & TECHNOLOGY Co.,Ltd.

TR01 Transfer of patent right