CN105354479A - USB flash disk authentication based solid state disk and data hiding method - Google Patents

USB flash disk authentication based solid state disk and data hiding method Download PDF

Info

Publication number
CN105354479A
CN105354479A CN201510737530.9A CN201510737530A CN105354479A CN 105354479 A CN105354479 A CN 105354479A CN 201510737530 A CN201510737530 A CN 201510737530A CN 105354479 A CN105354479 A CN 105354479A
Authority
CN
China
Prior art keywords
authentication
usb flash
solid state
flash disk
state hard
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510737530.9A
Other languages
Chinese (zh)
Inventor
张雪
方立春
丁塔
樊凌雁
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Dianzi University
Hangzhou Electronic Science and Technology University
Original Assignee
Hangzhou Electronic Science and Technology University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Electronic Science and Technology University filed Critical Hangzhou Electronic Science and Technology University
Priority to CN201510737530.9A priority Critical patent/CN105354479A/en
Publication of CN105354479A publication Critical patent/CN105354479A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories

Abstract

The present invention discloses a USB flash disk authentication based solid state disk and a data hiding method. The method comprises: a controller of a solid state disk acquires an authentication serial number stored in an authentication USB flash disk after the authentication USB flash disk is accessed to a computer, and performs matching and authentication on the acquired authentication serial number and authentication code information; when both are matched with each other, the authentication is successful; the computer can not display and read/write the secure memory area until the controller of the solid state disk performs an unlock operation on a secure memory area; and otherwise, the controller of the solid state disk performs a hiding operation on the secure memory area, a public memory area can only be displayed and read/written. By adopting the technical scheme of the present invention, a key of the secure memory area of the solid state disk is stored in the authentication USB flash disk; only the authorization USB flash disk can open the secure memory area; and the authentication USB flash disk needs identity authentication, thereby ensuring multiplex security assurance and improving the security of hidden data in the secure memory area. While an authentication process of the secure memory area is set to be realized in the controller of the solid state disk, thereby completely hiding the secure memory area.

Description

A kind of solid state hard disc based on USB flash disk authentication and data-hiding method
Technical field
The invention belongs to memory device field, particularly relate to a kind of solid state hard disc based on USB flash disk authentication and data-hiding method.
Background technology
The develop rapidly of computer technology makes the quantity of information and velocity of propagation also increase fast, the requirement of people to information storage medium is also more and more higher simultaneously, data storage security problem receives much concern, nearly all computer user needs the memory device of secure data area, and the convenience namely will with common storage ensures the security of sensitive data again.
In order to meet above-mentioned requirements, occurred a kind of subregion encryption safe hard disk in prior art, this safe hard disk has two subregions, is respectively security partitioning and public partition.After powering on, can conduct interviews to public partition, and security partitioning is in hidden state, needs by just accessing after authentication.In order to access security subregion, prior art mainly adopts and utilizes computer cryptography Input Software input password to complete authentication, thus obtains security partitioning access rights.Memory block hiding in, usually adopt modular manner, namely realized by amendment part hard disc data, but modular manner depend on operating system platform, there is potential safety hazard: namely easily utilized wooden horse or leak etc. to crack by unauthorized person.Modular manner also has another one risk to be: the cracker being familiar with operating system file form, can by revising hard disc data multi-section display out again.Generally speaking, the hidden partition of application is thorough not, is can be cracked by the cracker being familiar with operating system file form in theory, the security of data is reduced greatly.
Therefore, for the above-mentioned defect existed in currently available technology, be necessary to study in fact, to provide a kind of scheme, solve the defect existed in prior art.
Summary of the invention
In view of this, necessary provide a kind of security high the solid state hard disc based on USB flash disk authentication and data-hiding method.
In order to overcome the defect that prior art exists, the invention provides following technical scheme:
A kind of solid state hard disc based on USB flash disk authentication, this solid state hard disc is connected with computing machine, comprise storage medium and carry out the solid-state hard disk controller of data storage for controlling this storage medium, described storage medium at least comprises common storage area, secure storage areas and authentication code information, described common storage area is for storing public data, described secure storage areas storage security data and cannot show and read and write described secure storage areas without authenticating computer, described authentication code information and the sequence number of authentification unique match be stored in authentication USB flash disk; Described solid-state hard disk controller obtains sequence number of authentification stored therein after authentication USB flash disk access computing machine, and obtained sequence number of authentification is carried out mating authentication with described authentication code information, the authentication success when both match, described solid-state hard disk controller carries out unlocking operation to described secure storage areas, and computing machine just can manifest and read and write described secure storage areas; Otherwise described solid-state hard disk controller carries out hiding operation to described secure storage areas, only can manifest and read and write described common storage area.
Preferably, described solid-state hard disk controller comprise further store for control data processor, for data transmit-receive hard-disk interface, for managing memory management module, authentication sequence code receiver module and authentication module that described common storage area and described secure storage areas data store, described authentication sequence code receiver module receives authentication sequence code by hard-disk interface; This authentication sequence code carries out mating authentication with the authentication code information prestored and authentication result information is sent to described processor by described authentication module, and described processor controls described memory management module according to authentication result information; When the success of coupling authentication, described memory management module unlock memory block.
Preferably, described authentication USB flash disk also comprises identity information acquisition module and sequence number of authentification sending module, when after the identity information authentication success that described identity information acquisition module gathers, described sequence number of authentification sending module just sends the sequence number of authentification be stored in authentication USB flash disk.
Preferably, also comprise authentication module, described authentication module is arranged in authentication USB flash disk, computing machine or solid state hard disc, for the identity information that identity information acquisition module described in certification gathers.
Preferably, described identity information acquisition module adopts encrypting fingerprint mode or numerical ciphers cipher mode.
In order to overcome prior art defect, the present invention also discloses a kind of data-hiding method of the solid state hard disc based on USB flash disk authentication, comprises the following steps:
Step S1: computing machine obtains the sequence number of authentification in authentication USB flash disk;
Step S2: described sequence number of authentification is sent to solid state hard disc;
Step S3: obtained sequence number of authentification is carried out mating authentication with the authentication code information be stored in advance in solid state hard disc;
Step S4: after authentication success, solid state hard disc carries out unlocking operation to secure storage areas, and computing machine just can manifest and read and write described secure storage areas; Otherwise solid state hard disc carries out hiding operation to secure storage areas, only can manifest and read and write common storage area.
Preferably, described step S1 is further comprising the steps:
COMPUTER DETECTION sends sequence number of authentification solicited message to this USB flash disk after having USB flash disk to insert;
Just response message can be replied after only having authentication USB flash disk to receive sequence number of authentification solicited message.
Preferably, described step S1 comprises the step of authentication USB flash disk being carried out to authentication further, and this step specifically comprises:
Identity information is obtained by authentication USB flash disk;
Carry out identity information certification to obtained identity information, this identity information certification completes in authentication USB flash disk, computing machine or solid state hard disc;
After identity information authentication success, authentication USB flash disk just sends sequence number of authentification.
Preferably, in step s 4 which, solid state hard disc carries out hiding the step operating and comprise amendment solid state hard disc partition information to secure storage areas.
Preferably, in step s 4 which, solid state hard disc carries out hiding the hard-disk capacity operating and comprise in amendment solid state hard disc and the step limiting memory block logical block addressable scope in solid state hard disc to secure storage areas.
Compared with prior art, due to technical scheme of the present invention, by the key storage of solid state hard disk secure memory block in authentication USB flash disk, authentication USB flash disk is only had to open secure storage areas, thus without the need to inputting password under operating system condition, improve the difficulty that secure storage areas is cracked; Be arranged in solid-state hard disk controller by secure storage areas authentication process simultaneously and realize, the forcible entry of any application and operating system or crack all cannot be implemented, thus thoroughly hides secure storage areas; Hard disk hiding in, the present invention controls in the communications protocol bottom and logical layer two of solid state hard disc, is difficult to crack; Also increase the authentication of authentication USB flash disk, maltilevel security guarantee simultaneously, improve the security of hiding data in secure storage areas.
Accompanying drawing explanation
Fig. 1 is the principle schematic of a kind of solid state hard disc based on USB flash disk authentication of the present invention.
Fig. 2 is a kind of principle schematic based on solid-state hard disk controller in the solid state hard disc of USB flash disk authentication of the present invention.
Fig. 3 is the schematic diagram of the authentication USB flash disk of a kind of solid state hard disc based on USB flash disk authentication of the present invention.
Fig. 4 is the schematic diagram of a kind of solid state hard disc Computer authentication driver module based on USB flash disk authentication of the present invention.
Fig. 5 is the theory diagram of the another kind of embodiment of a kind of solid state hard disc based on USB flash disk authentication of the present invention.
Fig. 6 is the FB(flow block) of the data-hiding method of a kind of solid state hard disc based on USB flash disk authentication of the present invention.
Following specific embodiment will further illustrate the present invention in conjunction with above-mentioned accompanying drawing.
Embodiment
Below with reference to accompanying drawing, the invention will be further described.
See Fig. 1, be depicted as the principle schematic of a kind of solid state hard disc based on USB flash disk authentication of the present invention, this solid state hard disc is connected with computing machine, can use as hard disc of computer or portable hard drive; Computing machine is prior art common computer, comprises CPU and chipset, mainboard, internal memory and other basic elements of character etc., and can install various types of computer operating system.Solid state hard disc comprises storage medium and carries out the solid-state hard disk controller of data storage for controlling this storage medium, see Fig. 2, be depicted as the theory diagram of solid-state hard disk controller, solid-state hard disk controller comprise further store for control data processor, for the hard-disk interface of data transmit-receive, for managing memory management module, authentication sequence code receiver module and authentication module that common storage area and secure storage areas data store, wherein, hard-disk interface is one of SATA, SAS, PCIE or USB interface, but is not limited thereto; Storage medium can be flash memory (NANDFlash) or MMC (MultimediaCard), common storage area, secure storage areas and authentication code information is at least comprised in it, common storage area for storing public data, secure storage areas storage security data and cannot show without authenticating computer and read and write secure storage areas.Solid-state hard disk controller is responsible for and controls dividing the memory block of storage medium, hide, open and sequence code coupling authentication etc.
Solid-state hard disk controller obtains sequence number of authentification stored therein after authentication USB flash disk access computing machine, this sequence number of authentification and the authentication code information unique match be stored in solid state hard disc; Obtained sequence number of authentification and authentication code information carry out mating authentication by solid-state hard disk controller, the authentication success when both match, and solid-state hard disk controller carries out unlocking operation to secure storage areas, and computing machine just can manifest and read and write secure storage areas; Otherwise solid-state hard disk controller carries out hiding operation to secure storage areas, only can manifest and read and write common storage area.Wherein, in solid-state hard disk controller, authentication sequence code receiver module receives authentication sequence code by hard-disk interface; This authentication sequence code carries out mating authentication and authentication result information being sent to processor with the authentication code information prestored by authentication module, and processor is according to authentication result information control store administration module; When the success of coupling authentication, memory management module unlock memory block, otherwise, hide secure storage areas.
See Fig. 3, be depicted as the present invention a kind of based on authentication USB flash disk principle schematic in the solid state hard disc of USB flash disk authentication, authentication USB flash disk also comprises identity information acquisition module and sequence number of authentification sending module, and identity information acquisition module can adopt encrypting fingerprint mode or numerical ciphers cipher mode.Further, authentication USB flash disk also comprises authentication module, and certain authentication module also can be arranged in computing machine or solid state hard disc.When after the identity information authentication success that identity information acquisition module gathers, sequence number of authentification sending module just sends the sequence number of authentification be stored in authentication USB flash disk.Owing to comprising authentication module in authentication USB flash disk, carry out mating certification with the identity information be stored in advance in authentication USB flash disk after authentication module obtains the identity information gathered, after authentication success, sequence number of authentification sending module just sends sequence number of authentification.
See Fig. 4, be depicted as the principle schematic of a kind of solid state hard disc Computer based on USB flash disk authentication of the present invention, authentication driver module is set in a computer, authentication driver module has been used for setting up data transmission channel between authentication USB flash disk and solid state hard disc, comprises the authentication of the identification of authentication USB flash disk, the transmission of sequence number of authentification and authentication USB flash disk.When COMPUTER DETECTION is to when having USB flash disk equipment to insert, authentication driver module sends sequence number of authentification solicited message to this USB flash disk equipment, common U disk receives this information and automatically ignores this solicited message, just response message can be replied after only having authentication USB flash disk to receive sequence number of authentification solicited message, thus realizing the identification of authentication USB flash disk, authentication driver module will receive sequence number of authentification and send to solid state hard disc simultaneously.In order to ensure the security of data further, the authentication procedures of authentication USB flash disk is completed in a computer, like this authentication of authentication USB flash disk and its sequence number of authentification stored thoroughly are cut off, the authentication of USB flash disk and computing machine one, only has the success of authentication in a computer, authentication USB flash disk just sends sequence number of authentification, thus cannot obtain sequence number of authentification by decoding the identity information of authentication USB flash disk separately, greatly improves the data security of authentication USB flash disk.The further authentication module of authentication driver module and the identity information prestored, this identity information prestored is arranged by user when authentication USB flash disk first time uses, and preserves in a computer.
See Fig. 5, be depicted as the theory diagram of the another kind of embodiment of a kind of solid state hard disc based on USB flash disk authentication of the present invention, just authentication module is arranged in solid state hard disc further, the authentication procedures of authentication USB flash disk is completed in solid state hard disc, thus sequence number of authentification cannot be obtained by decoding separately the identity information that is stored in authentication USB flash disk or computing machine, identity information is stored in solid-state hard disk controller, therefore anyone cannot obtain the identity information of authentication USB flash disk by software, greatly improves the data security of authentication USB flash disk.Whole authentication procedures is as follows: input identity information by authentication USB flash disk and send to computing machine; Authentication driver module in computing machine obtains identity information and sends to solid state hard disc, wherein the identity information received and the identity information be stored in advance in solid state hard disc are carried out authentication by authentication module, after authentication is passed through, solid state hard disc sends sequence number of authentification and sends order, and authentication USB flash disk starts sequence number of authentification sending module and sends sequence number of authentification after receiving this order.Wherein, this identity information prestored is arranged by user when authentication USB flash disk first time uses, and is kept in solid state hard disc.
In a preferred embodiment, storage medium also comprises subregion guidance information, for a series of information such as total volume, start address, termination address of record partitioning.Memory management module is by amendment subregion guidance information thus realize hiding secure storage areas in a computer, also namely calculates and identifies less than information such as the drive of secure storage areas and capacity, thus realize hiding of secure storage areas.In memory management module, backup has complete solid state hard disc partition information, once the success of sequence number of authentification authentication, will back up partition information and import subregion guidance information, thus show in a computer and read and write secure storage areas.
Further, hard disc physical capacity data is revised in recognition of devices order (IdentifyDeviceCommand) order by requiring in amendment SATA agreement (or other data protocols).Recognition of devices order be specify in SATA agreement, an order that hard disk must be supported.Recognition of devices order, for informing performance, the attribute of the computing machine hard disk of carry, comprises the bidding protocol etc. of capacity, sequence number, hard disk title, support.Thus realize hiding of secure storage areas in computer operating system.
Further, also by the allowed band of limiting computer to the LBA (Logical Block Addressing) in the read write command of solid state hard disc, carry out the content that limiting computer reads secure storage areas.
Generally, the address of the hard disk bottom layer driving transmission of operating system should not exceed the memory capacity of physical disks, namely can not surmount the maximum address of hard disk controller setting.Certainly, do not get rid of some illegal module and distort bottom layer driving, send illegal address; Even if but so, hard disk controller also can filter these illegal addresses by the read/write address of limiting computer, thus guarantees that hidden partition cannot be identified or access.
In a word, the solid state hard disc processor of technique scheme is by amendment subregion guidance information, delete the information of encrypted partition, cooperating equipment recognition command amendment hard-disk capacity, limiting computer are to the addressable ranges of logical addresses of solid state hard disc again, thus realize the hidden function of secure storage areas, disguise and the confidentiality of solid state hard disc data is guaranteed from bottom communication mechanism.
In order to address the deficiencies of the prior art, the invention also discloses a kind of data-hiding method of the solid state hard disc based on USB flash disk authentication, shown in Figure 6, comprise the following steps:
Step S1: computing machine obtains the sequence number of authentification in authentication USB flash disk; Further, after USB flash disk insertion computing machine having been detected, authentication driver module sends sequence number of authentification solicited message to this USB flash disk, common U disk will ignore this solicited message automatically, after just replying response message, waits identity information to be entered after only having authentication USB flash disk to receive sequence number of authentification solicited message;
User inputs identity information by authentication USB flash disk and carries out authentication, and authentication procedures can complete in authentication USB flash disk, computing machine or solid state hard disc; After authentication success, send sequence number of authentification to authentication USB flash disk and send request, authentication USB flash disk sends sequence number of authentification stored therein;
Step S2: sequence number of authentification is sent to solid state hard disc; In computing machine, authentication driver module receives sequence number of authentification and sends to solid state hard disc;
Step S3: obtained sequence number of authentification is carried out mating authentication with the authentication code information be stored in advance in solid state hard disc;
Step S4: after authentication success, solid state hard disc carries out unlocking operation to secure storage areas, and computing machine just can manifest and read and write secure storage areas; Otherwise solid state hard disc carries out hiding operation to secure storage areas, only can manifest and read and write common storage area.
In a preferred embodiment, in step s 4 which, solid state hard disc carries out hiding the step operating and comprise amendment solid state hard disc partition information to secure storage areas.
In a preferred embodiment, in step s 4 which, solid state hard disc carries out hiding the hard-disk capacity operating and comprise in amendment solid state hard disc and the step limiting memory block logical block addressable scope in solid state hard disc to secure storage areas.
The explanation of above embodiment just understands method of the present invention and core concept thereof for helping.It should be pointed out that for those skilled in the art, under the premise without departing from the principles of the invention, can also carry out some improvement and modification to the present invention, these improve and modify and also fall in the protection domain of the claims in the present invention.
To the above-mentioned explanation of the disclosed embodiments, professional and technical personnel in the field are realized or uses the present invention.To be apparent for those skilled in the art to the multiple amendment of these embodiments, General Principle as defined herein can without departing from the spirit or scope of the present invention, realize in other embodiments.Therefore, the present invention can not be restricted to these embodiments shown in this article, but will meet the widest scope consistent with principle disclosed herein and features of novelty.

Claims (10)

1. the solid state hard disc based on USB flash disk authentication, it is characterized in that, this solid state hard disc is connected with computing machine, comprise storage medium and carry out the solid-state hard disk controller of data storage for controlling this storage medium, described storage medium at least comprises common storage area, secure storage areas and authentication code information, described common storage area is for storing public data, described secure storage areas is used for storage security data and cannot shows and read and write described secure storage areas without authenticating computer, described authentication code information and the sequence number of authentification unique match be stored in authentication USB flash disk;
Described solid-state hard disk controller obtains sequence number of authentification stored therein after authentication USB flash disk access computing machine, and obtained sequence number of authentification is carried out mating authentication with described authentication code information, the authentication success when both match, described solid-state hard disk controller carries out unlocking operation to described secure storage areas, and computing machine just can manifest and read and write described secure storage areas; Otherwise described solid-state hard disk controller carries out hiding operation to described secure storage areas, only can manifest and read and write described common storage area.
2. the solid state hard disc based on USB flash disk authentication according to claim 1, it is characterized in that, described solid-state hard disk controller comprise further store for control data processor, for data transmit-receive hard-disk interface, for managing memory management module, authentication sequence code receiver module and authentication module that described common storage area and described secure storage areas data store, described authentication sequence code receiver module receives authentication sequence code by hard-disk interface; This authentication sequence code carries out mating authentication with the authentication code information prestored and authentication result information is sent to described processor by described authentication module, and described processor controls described memory management module according to authentication result information; When the success of coupling authentication, described memory management module unlock memory block.
3. the solid state hard disc based on USB flash disk authentication according to claim 1 and 2, it is characterized in that, described authentication USB flash disk also comprises identity information acquisition module and sequence number of authentification sending module, when after the identity information authentication success that described identity information acquisition module gathers, described sequence number of authentification sending module just sends the sequence number of authentification be stored in authentication USB flash disk.
4. the solid state hard disc based on USB flash disk authentication according to claim 3, it is characterized in that, also comprise authentication module, described authentication module is arranged in authentication USB flash disk, computing machine or solid state hard disc, for the identity information that identity information acquisition module described in certification gathers.
5. the solid state hard disc based on USB flash disk authentication according to claim 3, is characterized in that, described identity information acquisition module adopts encrypting fingerprint mode or numerical ciphers cipher mode.
6. based on a data-hiding method for the solid state hard disc of USB flash disk authentication, it is characterized in that, comprise the following steps:
Step S1: computing machine obtains the sequence number of authentification in authentication USB flash disk;
Step S2: described sequence number of authentification is sent to solid state hard disc;
Step S3: obtained sequence number of authentification is carried out mating authentication with the authentication code information be stored in advance in solid state hard disc;
Step S4: after authentication success, solid state hard disc carries out unlocking operation to secure storage areas, and computing machine just can manifest and read and write described secure storage areas; Otherwise solid state hard disc carries out hiding operation to secure storage areas, only can manifest and read and write common storage area.
7. the data-hiding method of the solid state hard disc based on USB flash disk authentication according to claim 6, is characterized in that, described step S1 is further comprising the steps:
COMPUTER DETECTION sends sequence number of authentification solicited message to this USB flash disk after having USB flash disk to insert;
Just response message can be replied after only having authentication USB flash disk to receive sequence number of authentification solicited message.
8. the data-hiding method of the solid state hard disc based on USB flash disk authentication according to claim 6 or 7, it is characterized in that, described step S1 comprises the step of authentication USB flash disk being carried out to authentication further, this step specifically comprises:
Identity information is obtained by authentication USB flash disk;
Carry out identity information certification to obtained identity information, this identity information certification completes in authentication USB flash disk, computing machine or solid state hard disc;
After identity information authentication success, authentication USB flash disk just sends sequence number of authentification.
9. the data-hiding method of the solid state hard disc based on USB flash disk authentication according to claim 6, is characterized in that, in step s 4 which, solid state hard disc carries out hiding operation to secure storage areas and comprises the step revising solid state hard disc partition information.
10. the data-hiding method of the solid state hard disc based on USB flash disk authentication according to claim 6, it is characterized in that, in step s 4 which, solid state hard disc carries out hiding the hard-disk capacity operating and comprise in amendment solid state hard disc and the step limiting memory block logical block addressable scope in solid state hard disc to secure storage areas.
CN201510737530.9A 2015-11-03 2015-11-03 USB flash disk authentication based solid state disk and data hiding method Pending CN105354479A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510737530.9A CN105354479A (en) 2015-11-03 2015-11-03 USB flash disk authentication based solid state disk and data hiding method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510737530.9A CN105354479A (en) 2015-11-03 2015-11-03 USB flash disk authentication based solid state disk and data hiding method

Publications (1)

Publication Number Publication Date
CN105354479A true CN105354479A (en) 2016-02-24

Family

ID=55330450

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510737530.9A Pending CN105354479A (en) 2015-11-03 2015-11-03 USB flash disk authentication based solid state disk and data hiding method

Country Status (1)

Country Link
CN (1) CN105354479A (en)

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106022152A (en) * 2016-06-01 2016-10-12 北京蓝光引力网络股份有限公司 Method and device for encrypting files in mobile device
CN106056007A (en) * 2016-06-12 2016-10-26 杭州电子科技大学 Safe solid state disk capable of hiding disk and method
CN107392061A (en) * 2017-07-21 2017-11-24 山东华芯半导体有限公司 A kind of implementation method of the SSD subregion encipherment schemes based on modification MBR
CN107403113A (en) * 2017-07-21 2017-11-28 山东华芯半导体有限公司 A kind of method that HD encryption subregion drive is distributed and disappeared automatically
CN107729777A (en) * 2017-09-28 2018-02-23 山东华芯半导体有限公司 A kind of safety encryption solid-state storage method
CN108647158A (en) * 2018-04-26 2018-10-12 深圳大普微电子科技有限公司 A kind of management method and system of the hiding data based on solid state disk
CN109101788A (en) * 2018-06-19 2018-12-28 光大环保技术研究院(南京)有限公司 A kind of incinerator automatic combustion control system encryption device and encryption method
CN109190389A (en) * 2018-08-01 2019-01-11 杭州电子科技大学 A kind of solid state hard disk data guard method based on USB flash disk authentication
CN109190365A (en) * 2018-08-01 2019-01-11 杭州电子科技大学 A kind of solid state hard disk data protection system based on USB flash disk authentication
CN109190364A (en) * 2018-08-01 2019-01-11 杭州电子科技大学 A kind of safe U disc for solid state hard disk authentication
CN109271813A (en) * 2018-10-26 2019-01-25 杭州华澜微电子股份有限公司 A kind of safety storage apparatus, mobile memory system and method for secure storing
CN109800605A (en) * 2019-01-25 2019-05-24 杭州电子科技大学 A kind of fail-safe computer
CN115048663A (en) * 2022-06-22 2022-09-13 河南夺冠互动网络科技有限公司 Security policy generation method for data in service
CN115499689A (en) * 2022-09-22 2022-12-20 山东浪潮超高清智能科技有限公司 High-security hard disk connection method based on android TV

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1707439A (en) * 2004-12-21 2005-12-14 西安三茗科技有限责任公司 Data backup recovery and authority control method of hard disk NTFS file system
CN101788959A (en) * 2010-02-03 2010-07-28 武汉固捷联讯科技有限公司 Solid state hard disk secure encryption system
US20110131418A1 (en) * 2009-12-02 2011-06-02 Giga-Byte Technology Co.,Ltd. Method of password management and authentication suitable for trusted platform module
CN102508792A (en) * 2011-09-30 2012-06-20 广州尚恩科技有限公司 Method for realizing secure access of data in hard disk
CN102521169A (en) * 2011-12-30 2012-06-27 郑州信大捷安信息技术股份有限公司 Confidential USB (universal serial bus) memory disk with display screen and security control method of confidential USB memory disk
CN202372990U (en) * 2011-12-13 2012-08-08 杭州中正生物认证技术有限公司 USB (Universal Serial Bus) key with fingerprint identifying function
CN103218318A (en) * 2013-04-08 2013-07-24 浪潮集团有限公司 Encrypted mobile hard disk drive with high safety and use method thereof
CN103294614A (en) * 2012-10-17 2013-09-11 西安晨安电子科技有限公司 Method for realizing burglary prevention and data protection of hard disk with hardware encryption
CN103400071A (en) * 2013-07-31 2013-11-20 清华大学 Network file system mounting method and system on basis of USB flash disc
CN104573441A (en) * 2014-08-12 2015-04-29 杭州华澜微科技有限公司 Computer with data privacy function and data encryption and hiding method thereof

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1707439A (en) * 2004-12-21 2005-12-14 西安三茗科技有限责任公司 Data backup recovery and authority control method of hard disk NTFS file system
US20110131418A1 (en) * 2009-12-02 2011-06-02 Giga-Byte Technology Co.,Ltd. Method of password management and authentication suitable for trusted platform module
CN101788959A (en) * 2010-02-03 2010-07-28 武汉固捷联讯科技有限公司 Solid state hard disk secure encryption system
CN102508792A (en) * 2011-09-30 2012-06-20 广州尚恩科技有限公司 Method for realizing secure access of data in hard disk
CN202372990U (en) * 2011-12-13 2012-08-08 杭州中正生物认证技术有限公司 USB (Universal Serial Bus) key with fingerprint identifying function
CN102521169A (en) * 2011-12-30 2012-06-27 郑州信大捷安信息技术股份有限公司 Confidential USB (universal serial bus) memory disk with display screen and security control method of confidential USB memory disk
CN103294614A (en) * 2012-10-17 2013-09-11 西安晨安电子科技有限公司 Method for realizing burglary prevention and data protection of hard disk with hardware encryption
CN103218318A (en) * 2013-04-08 2013-07-24 浪潮集团有限公司 Encrypted mobile hard disk drive with high safety and use method thereof
CN103400071A (en) * 2013-07-31 2013-11-20 清华大学 Network file system mounting method and system on basis of USB flash disc
CN104573441A (en) * 2014-08-12 2015-04-29 杭州华澜微科技有限公司 Computer with data privacy function and data encryption and hiding method thereof

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106022152A (en) * 2016-06-01 2016-10-12 北京蓝光引力网络股份有限公司 Method and device for encrypting files in mobile device
CN106056007A (en) * 2016-06-12 2016-10-26 杭州电子科技大学 Safe solid state disk capable of hiding disk and method
CN106056007B (en) * 2016-06-12 2019-01-01 杭州电子科技大学 A kind of safe solid state hard disk and method that can hide disk
CN107392061A (en) * 2017-07-21 2017-11-24 山东华芯半导体有限公司 A kind of implementation method of the SSD subregion encipherment schemes based on modification MBR
CN107403113A (en) * 2017-07-21 2017-11-28 山东华芯半导体有限公司 A kind of method that HD encryption subregion drive is distributed and disappeared automatically
CN107729777B (en) * 2017-09-28 2020-07-21 山东华芯半导体有限公司 Secure encryption solid-state storage method
CN107729777A (en) * 2017-09-28 2018-02-23 山东华芯半导体有限公司 A kind of safety encryption solid-state storage method
CN108647158A (en) * 2018-04-26 2018-10-12 深圳大普微电子科技有限公司 A kind of management method and system of the hiding data based on solid state disk
CN109101788A (en) * 2018-06-19 2018-12-28 光大环保技术研究院(南京)有限公司 A kind of incinerator automatic combustion control system encryption device and encryption method
CN109101788B (en) * 2018-06-19 2022-06-03 光大环保技术研究院(南京)有限公司 Encryption device and encryption method for automatic combustion control system of incinerator
CN109190389A (en) * 2018-08-01 2019-01-11 杭州电子科技大学 A kind of solid state hard disk data guard method based on USB flash disk authentication
CN109190364A (en) * 2018-08-01 2019-01-11 杭州电子科技大学 A kind of safe U disc for solid state hard disk authentication
CN109190365A (en) * 2018-08-01 2019-01-11 杭州电子科技大学 A kind of solid state hard disk data protection system based on USB flash disk authentication
CN109271813A (en) * 2018-10-26 2019-01-25 杭州华澜微电子股份有限公司 A kind of safety storage apparatus, mobile memory system and method for secure storing
CN109800605A (en) * 2019-01-25 2019-05-24 杭州电子科技大学 A kind of fail-safe computer
CN115048663A (en) * 2022-06-22 2022-09-13 河南夺冠互动网络科技有限公司 Security policy generation method for data in service
CN115499689A (en) * 2022-09-22 2022-12-20 山东浪潮超高清智能科技有限公司 High-security hard disk connection method based on android TV
CN115499689B (en) * 2022-09-22 2023-09-19 山东浪潮超高清智能科技有限公司 AndroidTV-based high-security hard disk connection method

Similar Documents

Publication Publication Date Title
CN105354479A (en) USB flash disk authentication based solid state disk and data hiding method
CN104951409B (en) A kind of hardware based full disk encryption system and encryption method
CN100437618C (en) Portable information safety device
CN104573441A (en) Computer with data privacy function and data encryption and hiding method thereof
US20100023650A1 (en) System and method for using a smart card in conjunction with a flash memory controller to detect logon authentication
CN101788959A (en) Solid state hard disk secure encryption system
CN102955746A (en) Read-only mode mobile storage device and data access method thereof
CN106575342A (en) Kernel program including relational data base, and method and device for executing said program
US20130262876A1 (en) Method, Apparatus, and System for Performing Authentication on Bound Data Card and Mobile Host
CN101345619A (en) Electronic data protection method and device based on biological characteristic and mobile cryptographic key
CN202694329U (en) Wireless storage equipment
CN101593252B (en) Method and system for controlling access of computer to USB equipment
CN112083879B (en) Physical partition isolation and hiding method for storage space of solid state disk
WO2004044751A1 (en) A method for realizing security storage and algorithm storage by means of semiconductor memory device
CN103336746A (en) Safety encrypted USB (Universal Serial Bus) flash disk and data encryption method thereof
CN105005721A (en) Computer authorization starting control system and method based on computer starting key
JP2009526472A (en) Data security including real-time key generation
CN105279453B (en) It is a kind of to support the partitions of file for separating storage management to hide system and method
CN102346716A (en) Encryption method and decryption method of hard disk storage device and encryption and decryption system used for hard disk storage device
CN105740937A (en) High-strength encryption USB flash disk, encryption device and system
CN103049705A (en) Virtualization based method, terminal and system for secure storage
CN110807186B (en) Method, device, equipment and storage medium for safe storage of storage equipment
CN103930894A (en) Storage device reader having security function and security method using same
JP2007148762A (en) External storage device
WO2017137481A1 (en) A removable security device and a method to prevent unauthorized exploitation and control access to files

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20160224