CN106055943A - Memory disc identity authentication method - Google Patents

Memory disc identity authentication method Download PDF

Info

Publication number
CN106055943A
CN106055943A CN201610371026.6A CN201610371026A CN106055943A CN 106055943 A CN106055943 A CN 106055943A CN 201610371026 A CN201610371026 A CN 201610371026A CN 106055943 A CN106055943 A CN 106055943A
Authority
CN
China
Prior art keywords
storage dish
label
computer terminal
operational order
character
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610371026.6A
Other languages
Chinese (zh)
Inventor
车嵘
陶航
杨腾
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sage Microelectronics Corp
Original Assignee
Sage Microelectronics Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sage Microelectronics Corp filed Critical Sage Microelectronics Corp
Priority to CN201610371026.6A priority Critical patent/CN106055943A/en
Publication of CN106055943A publication Critical patent/CN106055943A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a memory disc identity authentication method. The method comprises the following steps: when a memory disc is accessed to a computer terminal, the computer terminal displaying a drive and a volume label which are corresponding to the memory disc on a display interface; the computer terminal receiving an operation command input by a user for modifying the volume label and sending the operation command to the memory disc, wherein the operation command carries a volume label character input by the user for renaming; and the memory disc receiving the operation command, analyzing the operation command to obtain the volume label character, extracting identity authentication information from the volume label character, comparing the identity authentication information with prestored identity information, if the identity authentication information and the prestored identity information are the same, it being indicated that identity authentication of the memory disc succeeds, and if the identity authentication information and the prestored identity information are different, it being indicated that the identity authentication of the memory disc fails. The method improves the imperceptibility and security and decreases the cost.

Description

A kind of storage dish identity identifying method
Technical field
The present invention relates to technical field of data storage, particularly relate to a kind of storage dish identity identifying method.
Background technology
Along with the universal of computer and network and information leakage event frequently, people are to important, privately owned information Safety and disguise are increasingly paid attention to, and various computer storage dish is as a main carriers of information, the safety of himself Property and disguise be also stand in the breach, market demands more and more diversified.
At present, identity information certification has the physical mechanisms such as numerical ciphers, fingerprint, vocal print, head portrait identification, and is widely used in The identification authentication of the encrypted memory device the safest storage dish of computer, market is proposed successively and various has encryption function The encryption storage card of storage dish product, such as band APP software, key passwords formula encrypted U disk, finger-print type encryption portable hard drive etc..
There is some problems, key passwords formula encrypted U disk, finger-print type encryption portable hard drive in existing safe storage dish product And the encryption storage dish of band APP software is required for the instrument of an additional Password Input in storage dish authentication procedures, become This is higher, and disguise is the highest, and safety is relatively low.
Summary of the invention
It is an object of the invention to provide a kind of storage dish identity identifying method, to realize promoting disguised and safety, and Reduce cost.
For solving above-mentioned technical problem, the present invention provides a kind of storage dish identity identifying method, and the method includes:
When storage dish accesses computer terminal, described computer terminal shows the dish that described storage dish is corresponding on display interface Symbol and label;
Described computer terminal receives the operational order of the amendment label of user's input and sends described operational order to institute State storage dish;Described operational order carries the label character renamed of user's input;
Described storage dish receives described operational order, carries out described operational order resolving the described label character of acquisition, from Described label character extracts authentication information, and described authentication information is compared with the identity information prestored Right, if identical, then storage dish authentication success, if it is different, then storage dish authentication failure.
Preferably, after described storage dish authentication success, also include:
Described storage dish is decrypted operation to hiding data;
The hiding data that described computer terminal shows and reads and writes in storage dish.
Preferably, described storage dish includes hard disk, portable hard drive, USB flash disk or SD card.
Preferably, the disk partition of described storage dish includes the open district of data and data hidden area.
Preferably, described computer terminal shows the drive and label that described storage dish is corresponding on display interface, including:
Described computer terminal shows drive and the label in the open district of data of described storage dish on display interface.
Preferably, described computer terminal receives the operational order revising label of user's input and described operational order is sent out Deliver to described storage dish, including:
Described computer terminal receives the operational order of the label in the open district of amendment data of user's input and by described operation Order sends to described storage dish.
Preferably, described label character is the character of preset format.
A kind of storage dish identity identifying method provided by the present invention, when storage dish accesses computer terminal, described computer Terminal shows the drive and label that described storage dish is corresponding on display interface;Described computer terminal receives the amendment of user's input Described operational order is also sent to described storage dish by the operational order of label;Described operational order carries user's input The label character renamed;Described storage dish receives described operational order, described operational order carries out resolve acquisition described Label character, extracts authentication information from described label character, and by described authentication information and the body prestored If part information is compared identical, then storage dish authentication success, if it is different, then storage dish authentication failure.Visible, by Storage dish itself carries out authentication, it is not necessary to additionally increase input tool of password, cost-effective, and directly passes through renaming Label, utilizes the authentication information extracted from the label character renamed to carry out storage dish authentication procedures, only Coiled by the way of entitling claims by amendment storage and transmit authentication information, it is achieved that the complete disguise of storage dish, have High disguise, improves safety, realizes in this way promoting disguised and safety, and reduces cost.
Accompanying drawing explanation
In order to be illustrated more clearly that the embodiment of the present invention or technical scheme of the prior art, below will be to embodiment or existing In having technology to describe, the required accompanying drawing used is briefly described, it should be apparent that, the accompanying drawing in describing below is only this Inventive embodiment, for those of ordinary skill in the art, on the premise of not paying creative work, it is also possible to according to The accompanying drawing provided obtains other accompanying drawing.
Fig. 1 is a kind of flow chart storing dish identity identifying method provided by the present invention.
Detailed description of the invention
The core of the present invention is to provide a kind of storage dish identity identifying method, to realize promoting disguised and safety, and Reduce cost.
In order to make those skilled in the art be more fully understood that the present invention program, below in conjunction with in the embodiment of the present invention Accompanying drawing, is clearly and completely described the technical scheme in the embodiment of the present invention, it is clear that described embodiment is only The a part of embodiment of the present invention rather than whole embodiments.Based on the embodiment in the present invention, those of ordinary skill in the art The every other embodiment obtained under not making creative work premise, broadly falls into the scope of protection of the invention.
Refer to Fig. 1, Fig. 1 is a kind of flow chart storing dish identity identifying method provided by the present invention, the method bag Include:
S11: when storage dish accesses computer terminal, computer terminal show on display interface drive that storage dish is corresponding with Label;
S12: computer terminal receives the operational order of the amendment label of user's input and sends operational order to storage dish;
Wherein, operational order carries the label character renamed of user's input;
S13: storage dish receives operational order, carries out operational order resolving acquisition label character, carries from label character Take authentication information, and if authentication information is compared identical with the identity information prestored, then storage dish body Part certification success, if it is different, then storage dish authentication failure.
Visible, storage dish itself carry out authentication, it is not necessary to additionally increase input tool of password, cost-effective, and And directly by renaming label, utilize the authentication information extracted from the label character renamed to carry out storage dish Authentication procedures, is only coiled by the way of entitling claims by amendment storage and transmits authentication information, it is achieved that storage dish The most disguised, there is high disguise, improve safety, realize in this way promoting disguised and safety, and drop Low cost.
Based on said method, optionally, in step S13, after storage dish authentication success, storage dish is to hiding data It is decrypted operation, the hiding data that computer terminal shows and reads and writes in storage dish.
Wherein, hiding data is stored in storage dish originally.Storage dish contains hiding data, need to be through storage dish identity After certification, the hiding data of storage dish could be read by computer terminal.
Optionally, storage dish includes hard disk, portable hard drive, USB flash disk or SD card.
Wherein, during identity information is stored in storage dish.
Optionally, the disk partition of storage dish includes the open district of data and data hidden area.
Wherein, image watermarking district can use one of following AES to data encryption: multinomial scrambler, AES, DES, The algorithm that RSA, ECC, SHA, GOST or commercial cipher office of China formulate.
In step S11, computer terminal show on display interface drive that storage dish is corresponding and label process particularly as follows: Computer terminal shows drive and the label in the open district of data of storage dish on display interface.
In step S12, computer terminal receives the operational order of the amendment label of user's input and operational order is sent extremely The process computer terminal of storage dish receives the operational order of the label in the open district of amendment data of user's input and by operational order Send to storage dish.
Concrete, after storage dish accesses computer terminal, computer terminal show corresponding to drive and label, user is at computer The label of upper amendment storage dish, containing authentication information, computer terminal handle in the label character renamed of user's input The operational order of amendment label is sent to storage dish, and the operational order sent contains the weight of authentication information i.e. user input The label character of new name, after storage dish receives the operational order of amendment label, parses label character, carries from label character Taking authentication information, the identity information prestored in authentication information and storage dish is contrasted by storage dish, if one Cause, then the hiding data of storage dish can be read by computer terminal and operate, i.e. the drive in the image watermarking district of storage dish and data Could be manifested by computer terminal, read and operate.
Visible, it is not necessary to by third party software, storage dish is defeated also without extra increase identification authentication system i.e. password Enter instrument, only coil by the way of entitling claims transmit authentication information by amendment storage, it is achieved that safe storage dish complete Complete disguised.The privacy of storage dish is good, easy and simple to handle, Consumer's Experience good, can realize peace based on common storage dish entity Full storage dish, it is not necessary to extra identity information input equipment, therefore low cost, easy commercialization.
Optionally, the character that label character is preset format renamed of user's input.Only there is predetermined format Label character could be carried out follow-up authentication procedures by storage dish identification.
Storage dish judges whether the label character renamed of the user carried in operational order input is preset format Character, if so, from label character extract authentication information.If label character is the character of preset format, from label word Symbol extracts authentication information, then carries out follow-up authentication procedures.If label character is not the character of preset format, just Authentication information can not be extracted, it is impossible to carry out follow-up authentication process itself from label character.Therefore label character is default The character of form i.e. has the form of agreement, only has the label character of agreement form, could be by storage dish identification, after carrying out Continuous authentication procedures.
Such as, its label name of storage dish was " 123456 " originally, used the weight that "+authentication information " inputs as user The preset format of the label character of new name, sets the identity information that prestores in storage dish as " 112233 ", when storage dish After detecting that label changes " $ 112233 " into, then storage dish authentication success, the corresponding operation after carrying out, such as depositing The image watermarking district of storage dish shows visible.The character that label character is predetermined format i.e. renamed, by layout character and body Part authentication information composition, extracts authentication information from label character, if authentication information and the body of storage in storage dish Part information is consistent, then storage dish authentication success.
To sum up, a kind of storage dish identity identifying method provided by the present invention, when storage dish accesses computer terminal, computer Terminal shows the drive and label that storage dish is corresponding on display interface;Computer terminal receives the behaviour of the amendment label of user's input Order and operational order is sent to storage dish;Operational order carries the label character renamed of user's input; Storage dish receives operational order, carries out operational order resolving acquisition label character, extracts authentication letter from label character Breath, and authentication information is compared with the identity information prestored, if identical, then storage dish authentication success, If it is different, then storage dish authentication failure.Visible, storage dish itself carry out authentication, it is not necessary to additionally increase password Input tool, cost-effective, and directly by renaming label, utilize the identity extracted from the label character renamed Authentication information carries out storage dish authentication procedures, is only coiled by the way of entitling claims by amendment storage and transmits authentication Information, it is achieved that the complete disguise of storage dish, has high disguise, improves safety, realizes in this way promoting Disguise and safety, and reduce cost.
Above a kind of storage dish identity identifying method provided by the present invention is described in detail.Used herein Principle and the embodiment of the present invention are set forth by specific case, and the explanation of above example is only intended to help to understand this The method of invention and core concept thereof.It should be pointed out that, for those skilled in the art, without departing from this On the premise of bright principle, it is also possible to the present invention is carried out some improvement and modification, these improve and modification also falls into present invention power In the protection domain that profit requires.

Claims (7)

1. a storage dish identity identifying method, it is characterised in that including:
When storage dish accesses computer terminal, described computer terminal show on display interface drive that described storage dish is corresponding and Label;
Described computer terminal receives the operational order of the amendment label of user's input and deposits described in the transmission extremely of described operational order Storage dish;Described operational order carries the label character renamed of user's input;
Described storage dish receives described operational order, carries out described operational order resolving the described label character of acquisition, from described Label character extracts authentication information, and described authentication information is compared with the identity information prestored, If identical, then storage dish authentication success, if it is different, then storage dish authentication failure.
2. the method for claim 1, it is characterised in that after described storage dish authentication success, also include:
Described storage dish is decrypted operation to hiding data;
The hiding data that described computer terminal shows and reads and writes in storage dish.
3. the method for claim 1, it is characterised in that described storage dish includes hard disk, portable hard drive, USB flash disk or SD Card.
4. the method for claim 1, it is characterised in that the disk partition of described storage dish includes data open district sum According to hidden area.
5. method as claimed in claim 4, it is characterised in that described computer terminal shows described storage dish on display interface Corresponding drive and label, including:
Described computer terminal shows drive and the label in the open district of data of described storage dish on display interface.
6. method as claimed in claim 5, it is characterised in that described computer terminal receives the behaviour of the amendment label of user's input Order and described operational order is sent extremely described storage dish, including:
Described computer terminal receives the operational order of the label in the open district of amendment data of user's input and by described operational order Send to described storage dish.
7. the method as described in any one in claim 1 to 6, it is characterised in that described label character is preset format Character.
CN201610371026.6A 2016-05-30 2016-05-30 Memory disc identity authentication method Pending CN106055943A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610371026.6A CN106055943A (en) 2016-05-30 2016-05-30 Memory disc identity authentication method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610371026.6A CN106055943A (en) 2016-05-30 2016-05-30 Memory disc identity authentication method

Publications (1)

Publication Number Publication Date
CN106055943A true CN106055943A (en) 2016-10-26

Family

ID=57173022

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610371026.6A Pending CN106055943A (en) 2016-05-30 2016-05-30 Memory disc identity authentication method

Country Status (1)

Country Link
CN (1) CN106055943A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111274141A (en) * 2020-01-19 2020-06-12 苏州浪潮智能科技有限公司 Test management method and device for API client

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101034337A (en) * 2006-03-08 2007-09-12 万国电脑股份有限公司 Method for setting memory devices
CN201160005Y (en) * 2008-03-12 2008-12-03 高志敏 U disk for encryption
US20110131418A1 (en) * 2009-12-02 2011-06-02 Giga-Byte Technology Co.,Ltd. Method of password management and authentication suitable for trusted platform module
CN104573441A (en) * 2014-08-12 2015-04-29 杭州华澜微科技有限公司 Computer with data privacy function and data encryption and hiding method thereof
CN105095945A (en) * 2014-05-07 2015-11-25 中兴软创科技股份有限公司 SD card capable of securely storing data

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101034337A (en) * 2006-03-08 2007-09-12 万国电脑股份有限公司 Method for setting memory devices
CN201160005Y (en) * 2008-03-12 2008-12-03 高志敏 U disk for encryption
US20110131418A1 (en) * 2009-12-02 2011-06-02 Giga-Byte Technology Co.,Ltd. Method of password management and authentication suitable for trusted platform module
CN105095945A (en) * 2014-05-07 2015-11-25 中兴软创科技股份有限公司 SD card capable of securely storing data
CN104573441A (en) * 2014-08-12 2015-04-29 杭州华澜微科技有限公司 Computer with data privacy function and data encryption and hiding method thereof

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111274141A (en) * 2020-01-19 2020-06-12 苏州浪潮智能科技有限公司 Test management method and device for API client
CN111274141B (en) * 2020-01-19 2024-02-09 苏州浪潮智能科技有限公司 Test management method and device of API client

Similar Documents

Publication Publication Date Title
EP3118771B1 (en) Confidential data management method and device, and security authentication method and system
EP2843569A1 (en) Method and apparatus for accessing application
CN104794388B (en) application program access protection method and application program access protection device
WO2013155562A1 (en) Nfc card lock
CN103778380A (en) Data desensitization method and device and data anti-desensitization method and device
CN104200363B (en) A kind of method of payment of the electronic purse system based on encrypting fingerprint
US9729545B2 (en) Method and apparatus for managing passcode
CN103345601A (en) Identity recording and verification system based on radio frequency
CN101578608B (en) Methods and apparatuses for accessing content based on a session ticket
US20170076285A1 (en) Payment Method and Apparatus and Payment Factor Processing Method and Apparatus
CN106100851B (en) Password management system, intelligent wristwatch and its cipher management method
CN110402440B (en) Segmented key authentication system
CN101930521A (en) File protecting method and device thereof
CN106951790A (en) USB storage medium transparent encryption methods
US20100287349A1 (en) Information storage protector
CN109522694A (en) A kind of identification system based on computer network
CN102222195A (en) E-book reading method and system
CN106055943A (en) Memory disc identity authentication method
CN103258269A (en) Electronic payment device for mobile equipment
CN111815821B (en) IC card security algorithm applied to intelligent door lock
JPWO2011058629A1 (en) Information management system
CN103839026B (en) Many equipment read can encryption identity card
CN108171085A (en) A kind of guard method, terminal device and computer-readable medium for solving confidential information
CN104021357A (en) Method for registering and binding storage card of computer and identifying registered and bound storage card
CN204613946U (en) A kind of safe USBHUB and SD/TF card reader equipment complex

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20161026

RJ01 Rejection of invention patent application after publication