CN104636652A - Information processing method based on radio frequency identification - Google Patents

Information processing method based on radio frequency identification Download PDF

Info

Publication number
CN104636652A
CN104636652A CN201510072326.XA CN201510072326A CN104636652A CN 104636652 A CN104636652 A CN 104636652A CN 201510072326 A CN201510072326 A CN 201510072326A CN 104636652 A CN104636652 A CN 104636652A
Authority
CN
China
Prior art keywords
user
private key
file
host computer
storage system
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510072326.XA
Other languages
Chinese (zh)
Inventor
张鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BEIJING BLTSFE INFORMATION TECHNOLOGY Co Ltd
Original Assignee
BEIJING BLTSFE INFORMATION TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by BEIJING BLTSFE INFORMATION TECHNOLOGY Co Ltd filed Critical BEIJING BLTSFE INFORMATION TECHNOLOGY Co Ltd
Priority to CN201510072326.XA priority Critical patent/CN104636652A/en
Publication of CN104636652A publication Critical patent/CN104636652A/en
Pending legal-status Critical Current

Links

Abstract

The invention provides an information processing method based on radio frequency identification. The method includes the steps: encrypting and storing all files in a system, and encrypting and decrypting the files apparent to a user performing reading and writing operations; uniformly setting a user name and passwords when initializing each storage system, and authenticating a user's identity in the access process; encrypting the files by a file private key, only presenting the file of the user and performing access control after identity authentication; authenticating the access level of an upper computer according to level signals of a detection pin on a USB (universal serial bus) socket when the storage systems access the upper computer; deploying an RFID (radio frequency identification) reader-writer at an exit of a controlled area when the upper computer is legally accessed, ensuring that the system can only perform normal reading and writing when accessing the legal upper computer in the controlled area, and deleting the stored private key if the system is taken out of the controlled area. By RFID processing, authorized use, encrypted storage and reliable deletion of the storage systems are ensured, so that safety use areas of the storage systems can be strictly controlled, and the risk of information leakage is reduced.

Description

A kind of information processing method based on radio-frequency (RF) identification
Technical field
The present invention relates to radio-frequency (RF) identification, particularly a kind of information processing method based on radio-frequency (RF) identification.
Background technology
In recent years, USB flash disk, the storage systems such as flash disk as one flexibly, efficiently storage medium be widely used in enterprise institution.If the storage system having these sensitive informations is taken out of and used in outside occasion by internal staff, then there is the risk of careless reveal sensitive information.At present, in the technical scheme of storage system, mainly have employed the mode of cryptographic storage and user authentication, the information in guarantee system is not illegally used person and steals, but restriction validated user is not for the use of equipment.In the scheme of part for limiting device environment for use, by installing corresponding software module or hardware module when host computer, limit the access host computer of equipment, but this kind of scheme is not easy to monitor the use of equipment.
Therefore, for the problems referred to above existing in correlation technique, at present effective solution is not yet proposed.
Summary of the invention
For solving the problem existing for above-mentioned prior art, the present invention proposes a kind of information processing method based on radio-frequency (RF) identification, for carrying out safe handling to the data in storage system, it is characterized in that, comprising:
The encryption/decryption module of storage system is encrypted storage to the All Files in system, carries out the encryption and decryption of corresponding document when user reads and writes operation to system, and encryption and decryption operation simultaneously to user transparent, and does not change the attribute of file itself; The user profile of the user management module management storage systems of storage system, when each storage system initialization, the user name and password is set by keeper is unified, each system may correspond to multiple user, by keeper user added in later stage use procedure and delete, accessing user in the process of storage system and certification is carried out to user identity; The corresponding file encryption private key of each user, when user creates file, the file access control module of storage system utilizes the file private key of this user to carry out encrypt file, and be each file maintenance Access Control List (ACL), after authentication, only present the file of this user, and according to predetermined strategy, file is conducted interviews control; The host computer grade control module of storage system arranges host computer access level respectively and detects stitch in the access USB socket of host computer and the USB plug of storage system, when storage system access host computer, level signal according to USB socket detecting stitch carries out certification to the access level of upper computer equipment, ensures that the host computer only meeting class requirement could access storage system; The safe range monitoring module of storage system when legal access host computer at the export deployment rfid interrogator of controlled area, the RFID interface of storage system and external radio frequency read-write equipment is utilized mutually to differentiate, guarantee system only just can normally be read and write when accessing the legal host computer in controlled area, if system is taken out of controlled area, the private key of storage is by deleted; The Private key management module of storage system is that each user generates a file encryption private key, be used for carrying out encryption and decryption to the file of this user, this file private key is stored in the secure storage section in system, by special Private key management program, it is controlled, at the export deployment rfid interrogator of controlled area, thus when storage system leaves controlled area, write an over range warning notice by the RFID interface remote of system, guarantee system is deleted when next time accesses host computer.
Preferably, the method comprises further:
When initialization host computer, initialization operation is carried out to storage system, after setting main system private key, all data imported by initialization host computer all add proof test value, and system is to the safety zone just corresponding initialization information being stored in system after data verification succeeds; Each storage system has a unique ID number, and when dispatching from the factory, writing system is inner, this unique ID of initialization host computer first Request System, imports system into, monitor for follow-up safe range according to the main private key of this ID generation system; In the generative process of main private key, initialization host computer has a root private key, and namely the ID encrypting each system with root private key obtains main system private key, then by Administrator administrator password, and is the host computer grade of storage system setting support;
User's registration is carried out when new user adds system, by keeper is unified, the user name and password information is set, input administrator password simultaneously, subsequently, the correctness of system verification administrator password, if correct, accept the information of new registration user, and generate a file encryption private key for this user, be specifically designed to the encryption and decryption to this user file; Internal system safeguards the mark of its current state of instruction, comprise and dispatch from the factory, lock, activate, delete, after initialization operation, system will become lock-out state from factory state, whenever a system access host computer, first carry out the inspection of the mark of current state, only have current state be locking or activate time, could continue use; If current state is factory state, then user is pointed out to notify that keeper carries out initialization; If current state is deletion state, then warn this system deleted to user; Detect in RFID label tag and whether have the over range warning notice write at a distance by rfid interrogator, if there is this mark, and system current state is not delete, then carry out corresponding private key deletion action, and system state is set to delete.
The present invention compared to existing technology, has the following advantages:
The method that the present invention proposes have employed the process of RFID, guarantees the licensing of storage system, cryptographic storage and reliably deletes, thus can the safe handling region of strict control store system, reduces the risk of information leakage.
Accompanying drawing explanation
Fig. 1 is the process flow diagram of the information processing method based on radio-frequency (RF) identification according to the embodiment of the present invention.
Embodiment
Detailed description to one or more embodiment of the present invention is hereafter provided together with the accompanying drawing of the diagram principle of the invention.Describe the present invention in conjunction with such embodiment, but the invention is not restricted to any embodiment.Scope of the present invention is only defined by the claims, and the present invention contain many substitute, amendment and equivalent.Set forth many details in the following description to provide thorough understanding of the present invention.These details are provided for exemplary purposes, and also can realize the present invention according to claims without some in these details or all details.
The invention describes a kind of safe stored data processing method based on RFID, ensure the licensing of storage system, cryptographic storage and reliably delete, thus can the safe handling region of control store system, and when system leaves safe handling region, warning and private key is used to delete means, the risk that remarkable reduction information leaks via storage medium.Fig. 1 is the information processing method process flow diagram based on radio-frequency (RF) identification according to the embodiment of the present invention.An aspect of of the present present invention provides a kind of information processing method based on radio-frequency (RF) identification run in storage system.
Storage system, primarily of MCU, flash memory, control chip, RFID label chip and antenna composition, is communicated with access host computer by USB interface on the one hand, on the other hand by two the rfid interrogator communications respectively of two RFID interfaces.
MCU is the control center of system, and it is communicated with access host computer by USB interface, performs and controls the access level of host computer, and coordinates the interface routine of access host computer, carries out certification to user identity.Another vital task of MCU utilizes RS545 interface to communicate with control chip, completes safe range certification and reading and writing data, and the file data encryption and decryption operation of the access control performed after every certification all completes file and high speed.
The file data of user is stored among flash memory safely with the form of ciphertext, and the storage unit organizational form of flash memory adopts FAT file system, has special control program to control it in MCU.
Control chip stores all security information of system as a safety chip, comprise system state, host computer grade that main system private key, system are supported and user profile (the file encryption private key of user name, password and this user), mostly setting or the generation when carrying out initialization operation of these information.In addition, control chip is also responsible for receiving and performing the various orders from MCU, comprises the host computer grade of system state, system support, the inquiry of user password and checking and order current environment being carried out to certification.This chip communicates with it in the reading/writing distance of rfid interrogator, to carry out safe range certification and the deletion of in-plant private key.
Far Distance RFID chip is used for communicating with frequency read/write; This chip is also with an I in addition 2c interface, can be connected with MCU.When storage system leaves controlled area, once enter the read-write scope (5m) of long-range radio-frequency read write line, read write line just writes an over range warning notice at a distance to this label chip; When system is when accessing host computer next time, first MCU can detect in RFID label chip whether have above-mentioned warning notice, if having, controls control chip and carries out reliable private key deletion.
The rfid interrogator carrying out communicating with system is by the server controls running remote equipment recognizer, and this read write line is deployed in the outlet of controlled area equally, carries out the write of over range warning notice when system leaves controlled area.
In order to realize storage system and the secure interactive of access host computer, need to consider that the security association of hardware chip and software simulating and function are distributed.Be made up of main control module and security module, wherein main control module on hardware based on MCU, comprise the several submodule of discriminating, access control and file encryption-decryption, security module based on control chip and RFID label chip, comprises safe range monitoring and information management two submodules on hardware; Frequency read/write part is made up of rfid interrogator module, and wherein rfid interrogator module is divided into again initialization, safe range certification and private key to delete several submodule.
The encryption/decryption module of storage system is encrypted storage to the All Files in system, carries out the encryption and decryption of corresponding document when user reads and writes operation to system.If storage system is lost, illegal use person can only obtain encrypt data, thus the safety of vital document in protection system.Meanwhile, encryption and decryption operation to user transparent, and can not change the attribute of file itself.
The user profile of storage system in user management module management enterprise internal environment, arranges the user name and password when each storage system initialization by keeper is unified.Each system may correspond to multiple user, and in later stage use procedure, keeper can add user and delete.Access in the process of storage system user, certification is carried out to user identity.
The corresponding file encryption private key of each user of file access control module, when user creates file, utilizes the file private key of this user to carry out encrypt file, and is each file maintenance Access Control List (ACL).After authentication, system only presents the file of this user, and to conduct interviews control to file according to predetermined strategy, avoids the potential safety hazard that the cross-reference due to system brings.
Host computer grade control module arranges host computer access level respectively and detects stitch in the access USB socket of host computer and the USB plug of storage system, when storage system access host computer, level signal according to USB socket detecting stitch carries out certification to the access level of master system, ensures that the host computer only meeting class requirement could access storage system.
Safe range monitoring module when legal access host computer at the export deployment rfid interrogator of controlled area, the RFID interface in storage system and external radio frequency read-write equipment is utilized mutually to differentiate, guarantee system only just can normally be read and write when having accessed the legal host computer in controlled area, if system is taken out of controlled area, the private key of storage is by deleted.
Private key management module is that each user generates a file encryption private key, and be used for carrying out encryption and decryption to the file of this user, this file private key is stored in the secure storage section in system, is controlled it by special Private key management program.In addition, can complete safely in order to ensure private key deletion action, also need at the export deployment rfid interrogator of controlled area, thus when storage system leaves controlled area, write an over range warning notice by the RFID interface remote in system, guarantee system is reliably deleted when next time accesses host computer.
Keeper carries out necessary initialization operation when initialization host computer to storage system.In order to ensure the authenticity and integrity of the initialization information that system acceptance arrives, after setting main system private key, all data imported by initialization host computer all with the addition of proof test value, and system is to the safety zone just corresponding initialization information being stored in system after data verification succeeds.
(1) each storage system has a unique ID number, and when dispatching from the factory, writing system is inner.This unique ID of initialization host computer first Request System, imports system into according to the main private key of this ID generation system, monitors for follow-up safe range.The generation method of main private key is: initialization host computer has a root private key, and namely the ID encrypting each system with root private key obtains main system private key.Then, Administrator administrator password, and be the host computer grade that its setting is supported according to the purposes of this storage system.
(2) when new user adds system, needs are registered, and arrange the information such as the user name and password, need it to input administrator password to prove the identity of oneself simultaneously by keeper is unified.Subsequently, system can the correctness of authentic administrator password, if correct, accepts the information of new registration user, and generates a file encryption private key for this user, is specifically designed to the encryption and decryption to this user file.
Internal system maintains the mark (dispatch from the factory, lock, activate, delete) of its current state of instruction, and such as, after above-mentioned initialization operation, system will become lock-out state from factory state.Whenever a system access host computer, first carry out the inspection of this Status Flag, only have current state be locking or activate time, could continue use; If current state is factory state, then user is pointed out to notify that keeper carries out initialization; If current state is deletion state, then warn this system deleted to user.
System is taken out of controlled area because neglecting in order to prevent user, and therefore walked around detection and the deletion of rfid interrogator, system also needs to detect in RFID label tag whether have the over range warning notice write at a distance by rfid interrogator, if there is this mark, and system current state is not delete, then carry out corresponding private key deletion action, and system state is set to delete.
MCU imports the host computer access level information detected into control chip.Because system has just been set the host computer grade of support when initialization by keeper, the class information of current access host computer and the host computer grade of system support compare by control chip, and pass result back MCU.If be verified, MCU just allows access host computer access storage system, otherwise prompt system does not support the access of present level host computer.
After being verified host computer access level, can eject User Interface during access host computer, prompting user inputs the user name and password.The user name and password information that system docking receives is verified, if consistent with the user profile stored before, then and authentication success.After authentication, will present operation interface for user, the file belonging to this user is only listed at this interface, and user can directly operate with the method operating USB storage, and follow-up safe range certification and file encryption-decryption are transparent to user.
After authenticating user identification passes through, the reading and writing data request to its file will be initiated.Now, MCU can notify that control chip carries out safe range certification, namely carries out bi-directional authentification with the rfid interrogator on the legal host computer be deployed in controlled area (current access host computer).
The bi-directional authentification symmetric encipherment algorithm mechanism of storage system and rfid interrogator.First rfid interrogator produces a challenge random number R aand send to storage system, to initiate authentication request; Control chip, only when receiving the safe range authentication notification of MCU, just responds the authentication request of read write line, generates another one random number R b, then utilize system identifier, R a, R btoken is calculated with main system private key bA, and send to rfid interrogator; Read write line is once receive and comprise Token bAmessage, then utilize root private key to encrypt ID and obtain main system private key, thus encryption section is deciphered, obtain the correctness of inspection ID expressly, and compare whether with the challenge random number that above send consistent, to verify Token if deciphering the random number obtained bA, be verified rear generation and send Token to storage system aB, with activation system; System receives and comprises Token aBmessage after, encryption section is deciphered, simultaneously checking R a, R bwith the correctness of ID.
Now, system has completed the bi-directional authentification with read write line, and to be everyly verified if above-mentioned, then system determines the legal host computer self really accessed in controlled area, so perform activation command, system enters state of activation.
In reading and writing data process: the result of above-mentioned safe range certification is turned back to MCU by control chip.If authentification failure, then refuse the reading and writing data request of user, and do not allow to use this storage system point out current environment on interface under; If authentication success, just can carry out follow-up access control and file read-write, detailed process is as follows:
When user's solicit operation file, the operation grade of user and its compare the access rights of file by MCU, judge according to access control policy, allow or refusal current operation.If operation meets access rights regulation, MCU to the file encryption private key of this user of control chip request, and carries out the read-write of file according to the requirement of user.When perform be file data read operation time, first MCU obtains encrypt data from flash memory, then to decrypt data and to host computer return user request clear text file; When perform be file data write-in functions time, first utilize private key to be encrypted data, then encrypt data write nand flash memory.System state, at every turn to after MCU provides file encryption private key, can be set to locking, need to re-start safe range certification next time time read-write operation (MCU is demand file encryption key next time) by control chip.
When leaving controlled area, system can communicate with being deployed in the frequency read/write that controlled area exports, and carries out private key deletion action.In this process, first system can enter the read-write scope (5m) of far Distance RFID read write line, then enters the read-write scope (10cm) of closely rfid interrogator.
(1) far Distance RFID communication: when far Distance RFID read write line has detected that storage system is through out-of-date, immediately by the RFID interface remote write over range warning notice in storage system, guarantee system carries out reliable private key deletion when next time accesses host computer.
(2) closely RFID communication: after system enters the read-write scope of closely rfid interrogator, rfid interrogator can initiate bi-directional authentification request.Safe range authentication mechanism now adopts above bi-directional authentification scheme equally, repeats no more here.Uniquely unlike, once receive the authentication request coming from frequency read/write, system can unconditionally respond this request immediately.
After bi-directional authentification completes, if wherein every checking is all passed through, system validation self is leaving the controlled area of restriction, so perform private key delete instruction, control chip will delete all kinds of private key and the initialization information of its storage inside, and system state will be set to delete.
In sum, the method for proposition of the present invention have employed the process of RFID, guarantees the licensing of storage system, cryptographic storage and reliably deletes, thus can the safe handling region of strict control store system, reduces the risk of information leakage.
Obviously, it should be appreciated by those skilled in the art, above-mentioned of the present invention each module or each step can realize with general computing system, they can concentrate on single computing system, or be distributed on network that multiple computing system forms, alternatively, they can realize with the executable program code of computing system, thus, they can be stored and be performed by computing system within the storage system.Like this, the present invention is not restricted to any specific hardware and software combination.
Should be understood that, above-mentioned embodiment of the present invention only for exemplary illustration or explain principle of the present invention, and is not construed as limiting the invention.Therefore, any amendment made when without departing from the spirit and scope of the present invention, equivalent replacement, improvement etc., all should be included within protection scope of the present invention.In addition, claims of the present invention be intended to contain fall into claims scope and border or this scope and border equivalents in whole change and modification.

Claims (2)

1., based on an information processing method for radio-frequency (RF) identification, for carrying out safe handling to the data in storage system, it is characterized in that, comprising:
The encryption/decryption module of storage system is encrypted storage to the All Files in system, carries out the encryption and decryption of corresponding document when user reads and writes operation to system, and encryption and decryption operation simultaneously to user transparent, and does not change the attribute of file itself; The user profile of the user management module management storage systems of storage system, when each storage system initialization, the user name and password is set by keeper is unified, each system may correspond to multiple user, by keeper user added in later stage use procedure and delete, accessing user in the process of storage system and certification is carried out to user identity; The corresponding file encryption private key of each user, when user creates file, the file access control module of storage system utilizes the file private key of this user to carry out encrypt file, and be each file maintenance Access Control List (ACL), after authentication, only present the file of this user, and according to predetermined strategy, file is conducted interviews control; The host computer grade control module of storage system arranges host computer access level respectively and detects stitch in the access USB socket of host computer and the USB plug of storage system, when storage system access host computer, level signal according to USB socket detecting stitch carries out certification to the access level of upper computer equipment, ensures that the host computer only meeting class requirement could access storage system; The safe range monitoring module of storage system when legal access host computer at the export deployment rfid interrogator of controlled area, the RFID interface of storage system and external radio frequency read-write equipment is utilized mutually to differentiate, guarantee system only just can normally be read and write when accessing the legal host computer in controlled area, if system is taken out of controlled area, the private key of storage is by deleted; The Private key management module of storage system is that each user generates a file encryption private key, be used for carrying out encryption and decryption to the file of this user, this file private key is stored in the secure storage section in system, by special Private key management program, it is controlled, at the export deployment rfid interrogator of controlled area, thus when storage system leaves controlled area, write an over range warning notice by the RFID interface remote of system, guarantee system is deleted when next time accesses host computer.
2. method according to claim 1, is characterized in that, the method comprises further:
When initialization host computer, initialization operation is carried out to storage system, after setting main system private key, all data imported by initialization host computer all add proof test value, and system is to the safety zone just corresponding initialization information being stored in system after data verification succeeds; Each storage system has a unique ID number, and when dispatching from the factory, writing system is inner, this unique ID of initialization host computer first Request System, imports system into, monitor for follow-up safe range according to the main private key of this ID generation system; In the generative process of main private key, initialization host computer has a root private key, and namely the ID encrypting each system with root private key obtains main system private key, then by Administrator administrator password, and is the host computer grade of storage system setting support;
User's registration is carried out when new user adds system, by keeper is unified, the user name and password information is set, input administrator password simultaneously, subsequently, the correctness of system verification administrator password, if correct, accept the information of new registration user, and generate a file encryption private key for this user, be specifically designed to the encryption and decryption to this user file; Internal system safeguards the mark of its current state of instruction, comprise and dispatch from the factory, lock, activate, delete, after initialization operation, system will become lock-out state from factory state, whenever a system access host computer, first carry out the inspection of the mark of current state, only have current state be locking or activate time, could continue use; If current state is factory state, then user is pointed out to notify that keeper carries out initialization; If current state is deletion state, then warn this system deleted to user; Detect in RFID label tag and whether have the over range warning notice write at a distance by rfid interrogator, if there is this mark, and system current state is not delete, then carry out corresponding private key deletion action, and system state is set to delete.
CN201510072326.XA 2015-02-11 2015-02-11 Information processing method based on radio frequency identification Pending CN104636652A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510072326.XA CN104636652A (en) 2015-02-11 2015-02-11 Information processing method based on radio frequency identification

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510072326.XA CN104636652A (en) 2015-02-11 2015-02-11 Information processing method based on radio frequency identification

Publications (1)

Publication Number Publication Date
CN104636652A true CN104636652A (en) 2015-05-20

Family

ID=53215392

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510072326.XA Pending CN104636652A (en) 2015-02-11 2015-02-11 Information processing method based on radio frequency identification

Country Status (1)

Country Link
CN (1) CN104636652A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107015531A (en) * 2016-01-27 2017-08-04 布里斯托公司商用名远程自动化解决方案 Speech interface in Process Control System

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101154251A (en) * 2006-09-27 2008-04-02 中国科学院自动化研究所 Information privacy management system based on radio frequency recognition and method thereof
WO2009130538A2 (en) * 2008-04-22 2009-10-29 E-Roots Pte Ltd Data storage device
US20100293374A1 (en) * 2008-07-30 2010-11-18 Bushby Donald P Secure Portable Memory Storage Device
CN102662874A (en) * 2012-04-06 2012-09-12 中国科学院数据与通信保护研究教育中心 Double-interface encryption memory card and management method and system of data in double-interface encryption memory card
CN103455768A (en) * 2013-08-26 2013-12-18 中国科学院数据与通信保护研究教育中心 Method and system for safe storage of USB (universal serial bus)
CN103678994A (en) * 2013-12-05 2014-03-26 中国科学院数据与通信保护研究教育中心 USB encrypted storage method and USB encrypted storage system with environment control function
CN103778449A (en) * 2014-01-20 2014-05-07 中国科学院数据与通信保护研究教育中心 Tracking and monitoring system and method for intra-area mobile storage device

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101154251A (en) * 2006-09-27 2008-04-02 中国科学院自动化研究所 Information privacy management system based on radio frequency recognition and method thereof
WO2009130538A2 (en) * 2008-04-22 2009-10-29 E-Roots Pte Ltd Data storage device
US20100293374A1 (en) * 2008-07-30 2010-11-18 Bushby Donald P Secure Portable Memory Storage Device
CN102662874A (en) * 2012-04-06 2012-09-12 中国科学院数据与通信保护研究教育中心 Double-interface encryption memory card and management method and system of data in double-interface encryption memory card
CN103455768A (en) * 2013-08-26 2013-12-18 中国科学院数据与通信保护研究教育中心 Method and system for safe storage of USB (universal serial bus)
CN103678994A (en) * 2013-12-05 2014-03-26 中国科学院数据与通信保护研究教育中心 USB encrypted storage method and USB encrypted storage system with environment control function
CN103778449A (en) * 2014-01-20 2014-05-07 中国科学院数据与通信保护研究教育中心 Tracking and monitoring system and method for intra-area mobile storage device

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
王智源等: "基于RFID的移动存储载体安全管理系统设计与实现", 《物流技术》 *
王秋晨等: "基于RFID的移动存储设备安全管控方案", 《信息网络安全》 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107015531A (en) * 2016-01-27 2017-08-04 布里斯托公司商用名远程自动化解决方案 Speech interface in Process Control System

Similar Documents

Publication Publication Date Title
AU2006203517B2 (en) Using Promiscuous and Non-Promiscuous Data to Verify Card and Reader Identity
CN103886234B (en) A kind of fail-safe computer based on encryption hard disk and data security control method thereof
AU2006203515B2 (en) Protection of Non-Promiscuous Data in an RFID Transponder
CN102449631B (en) For performing the system and method for bookkeeping
CN111723383B (en) Data storage and verification method and device
KR20210132216A (en) Verification of the identity of emergency vehicles during operation
CN107563213B (en) Safety secrecy control device for preventing data extraction of storage equipment
US20080120726A1 (en) External storage device
CN203746071U (en) Security computer based on encrypted hard disc
CN101989982A (en) Information processing apparatus, program, storage medium and information processing system
CN103678994B (en) USB encrypted storage method and USB encrypted storage system with environment control function
CN105518687A (en) Secure data storage
JP2008159059A (en) Hard disk drive
CN107430658A (en) Fail-safe software certification and checking
CN102027480A (en) System and method for providing a system management command
US20150339467A1 (en) Apparatus, method for controlling apparatus, and program
JP5183517B2 (en) Information processing apparatus and program
CN104680054A (en) RFID (radio frequency identification devices) data processing method
US8151111B2 (en) Processing device constituting an authentication system, authentication system, and the operation method thereof
CN103455768B (en) A kind of USB method for secure storing and system
CN112241633B (en) Bidirectional authentication implementation method and system for non-contact smart card
CN104598947B (en) A kind of electronic tag data processing method
CN104636652A (en) Information processing method based on radio frequency identification
CN101562523A (en) Security certification method applied on mobile storage device
CN113127141B (en) Container system management method and device, terminal equipment and storage medium

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20150520