CN108846291A - A kind of hardware encipherment protection data security devices - Google Patents

A kind of hardware encipherment protection data security devices Download PDF

Info

Publication number
CN108846291A
CN108846291A CN201810979593.9A CN201810979593A CN108846291A CN 108846291 A CN108846291 A CN 108846291A CN 201810979593 A CN201810979593 A CN 201810979593A CN 108846291 A CN108846291 A CN 108846291A
Authority
CN
China
Prior art keywords
module
number key
key
port
chip
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810979593.9A
Other languages
Chinese (zh)
Inventor
周正贤
胡琳
俞文全
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Hao Jie Innovation Electronics Co Ltd
Original Assignee
Shenzhen Hao Jie Innovation Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Hao Jie Innovation Electronics Co Ltd filed Critical Shenzhen Hao Jie Innovation Electronics Co Ltd
Priority to CN201810979593.9A priority Critical patent/CN108846291A/en
Publication of CN108846291A publication Critical patent/CN108846291A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

A kind of hardware encipherment protection data security devices,It includes communication interface modules,Memory module,Key module,Indicating module,One-chip computer module,Main control chip module and bridging chip module,Input cipher instruction is carried out by the way that independent key module is arranged,One-chip computer module identifies the cipher instruction of its received preservation by single-chip microcontroller,And control signal is exported to main control chip module according to recognition result,Main control chip module controls whether to open memory module according to control signal,Only when single-chip microcontroller recognizes the proper password instruction of key module input,Main control chip module just can control memory module starting,Otherwise disk can not be identified,Secondly,Without by password storage in memory module or external computer,Without installation of drive software on computers,Reduce the risk for causing password to be stolen because of password virus or Loopholes of OS using computor-keyboard input password,To reduce the risk of leakage of data.

Description

A kind of hardware encipherment protection data security devices
Technical field
The invention belongs to data safety technical field of memory more particularly to a kind of hardware encipherment protection data security devices.
Background technique
Currently, movable storage device encryption authentication mode mainly has:Magnetic card type (or key type), finger-print type and computer key Disk input type, still, magnetic card, key and fingerprint are likely to be stolen by others, and are then easy using computor-keyboard input password Password is caused to be recorded and steal because of trojan horse or Loopholes of OS, number can be read directly by password in hacker According to the risk for making data presence divulge a secret.
In addition, carry out encryption data also by the complicated Encryption Algorithm of research and development, to protect data safety, such as:The world is main Flow algorithm AES/RSA, and China national secret algorithm SM1/SM2/SM3/SM4 are difficult although secret grade is greatly improved It cracks, but cost is very high.However, the data security protecting pursuit of mobile storage product is super quality and competitive price, to meet consumption The user demand of class product.
Therefore, hardware encipherment protection data security devices present in traditional technical solution exist to be easy to crack and cause to count According to divulging a secret or problem at high cost.
Summary of the invention
The present invention provides a kind of hardware encipherment protection data security devices, it is intended to solve present in traditional technical solution Hardware encipherment protection data security devices there is a problem of being easy to crack leading to leakage of data or at high cost.
The invention is realized in this way a kind of hardware encipherment protection data security devices, including:
It is connect with external interface, is used for transmission the communication interface modules of data;
Multiple memory modules for storing data;
For inputting the key module of key command, the key command includes cipher instruction;
It is used to indicate the indicating module of the key module mode of operation;
It is connect with the communication interface modules, the key module and the indicating module, for receiving and comparing institute Cipher instruction is stated, the one-chip computer module of corresponding control signal is exported according to comparison result;
It is connect with multiple memory modules and the one-chip computer module, is for carrying out control according to the control signal It is no to open the memory module to be written and read the main control chip module of data;And
It is connected between the communication interface modules and the main control chip module, the bridge joint core for change data model Piece module.
Above-mentioned hardware encipherment protection data security devices carry out input password by the independent key module of setting and refer to It enables, one-chip computer module identifies the cipher instruction of its received preservation by single-chip microcontroller, and according to recognition result to main control chip mould Block output level controls signal, and main control chip module controls whether to open memory module according to level controling signal to be written and read Data.Only when single-chip microcontroller recognizes the proper password of key module input, main control chip module just can control memory module Starting could read data from memory module or data are written to memory module, otherwise can not identify safety device;Secondly, not With by password storage in memory module or external computer, to achieve the purpose that encrypt safely;Without installing on computers Drive software reduces and causes password to be stolen because of password virus or Loopholes of OS using computor-keyboard input password Risk, to reduce the risk of leakage of data.
Detailed description of the invention
Fig. 1 is the module diagram for the hardware encipherment protection data security devices that one embodiment of the invention provides;
Fig. 2 be another embodiment of the present invention provides hardware encipherment protection data security devices module diagram;
Fig. 3 is the circuit diagram of key module provided in an embodiment of the present invention;
Fig. 4 is the circuit diagram for the hardware encipherment protection data security devices that one embodiment of the invention provides.
Specific embodiment
In order to make the objectives, technical solutions, and advantages of the present invention clearer, with reference to the accompanying drawings and embodiments, right The present invention is further elaborated.It should be appreciated that the specific embodiments described herein are merely illustrative of the present invention, and It is not used in the restriction present invention.
Fig. 1 shows the module diagram of the hardware encipherment protection data security devices of present pre-ferred embodiments offer, For ease of description, only the parts related to this embodiment are shown, and details are as follows:
With reference to Fig. 1, a kind of hardware encipherment protection data security devices, including:Communication interface modules 40, multiple memory modules 70, key module 30, indicating module 60, one-chip computer module 20, main control chip module 10 and bridging chip module 50.
Wherein, communication interface modules 40 is connect with external interface, is used for transmission data;Multiple memory modules 70 are for storing Data;For key module 30 for inputting cipher instruction, the key command includes cipher instruction;Indicating module 60 be used to indicate by 30 mode of operation of key module;One-chip computer module 20 is connect with communication interface modules 40, key module 30 and indicating module 60, is used In receiving and comparing cipher instruction, corresponding control signal is exported according to comparison result.Main control chip module 10 and multiple storage moulds Block 70 and one-chip computer module 20 connect, for carrying out controlling whether to open memory module 70 according to control signal to be written and read number According to;Bridging chip module 50 is connected between communication interface modules 40 and main control chip module 10, is used for change data model.? In the present embodiment, communication interface modules 40 is USB interface, can be used for connecting the USB interface of external computer, concretely Type-C USB3.1 interface or OTG USB3.1;Memory module 70 can be FLASH memory, and specially NAND FLASH is deposited Reservoir, in the particular embodiment, the safety device include at least the NAND FLASH memory in four channels;Main control chip mould Block 10 is realized by SSD (Solid State Drives, solid state hard disk) controller;Bridging chip module 50 is for believing SATA Number and the bridging chip mutually converted of usb signal;One-chip computer module 20 can be real by the single-chip microcontroller of model STC8F216KS2 It is existing, for by receive the cipher instruction that key module 30 inputs and be stored in single-chip microcontroller ROM (Read-Only Memory, it is read-only Memory) in, and instructed by single-chip microcontroller pre-set programs recognition code, when only single-chip microcontroller recognizes correct cipher instruction, Control SSD controller control NAND FLASH memory could be passed through to open, the computer connecting with the safety device could identify To disk encryption area, otherwise computer can not identify disk.As long as the present embodiment adds single-chip microcontroller and key module 30, and passes through list The instruction of piece machine key range can realize cryptoguard, and product cost is very low.
Fig. 3 is referred in one of the embodiments, and key module 30 includes:It voltage regulation unit 301, number key 302 and opens Locking key 303.Wherein, voltage regulation unit 301 is connect with one-chip computer module 20, for stablizing port voltage;Number key 302 is connected to surely It presses between unit 301 and one-chip computer module 20, for inputting password figure;Unlocking key 303 is connected to voltage regulation unit 301 and monolithic Between machine module 20, for confirming password figure.It is straight to be not only convenient for user by the way that independent key module 30 is arranged for the present embodiment Input password is connect, to achieve the purpose that encrypt safely, and does not have to installation of drive software on computers, reduces and inputted with computer The risk that password causes password to be stolen by trojan horse or Loopholes of OS, and then improve the safety of data storage Property.
Fig. 3 is referred in one of the embodiments, and voltage regulation unit 301 includes:First resistor R1, second resistance R2, third Resistance R3 and the 4th resistance R4.Wherein, first resistor R1 be connected to one-chip computer module 20 the first input/output port P1 and Between number key 302;Second resistance R2 be connected to one-chip computer module 20 the second input/output port P2 and number key 302 it Between;3rd resistor R3 is connected between the third input/output port P3 of one-chip computer module 20 and number key 302;4th resistance R4 It is connected between the 4th input/output port P4 of one-chip computer module 20 and number key 302.In the present embodiment, first resistor R1, second resistance R2,3rd resistor R3 and the 4th resistance R4 are upper pull down resistor, for stablizing port voltage.
Fig. 3 is referred in one of the embodiments, and number key 302 includes:First number key K1, the second number key K2, Three number key K3, the 4th number key K4, the 5th number key K5, the 6th number key K6, the 7th number key K7, the 8th number key K8, 9th number key K9 and the tenth number key K10;Wherein, the first end of the first number key K1, the first end of the second number key K2 And the first end of third number key K3 is connect with first resistor R1, the first end of the 4th number key K4, the 5th number key K5 First end and the first end of the 6th number key K6 connect with second resistance R2, the first end of the 5th number key K5, the 6th The first end of number key K6 and the first end of the 7th number key K7 are connect with 3rd resistor R3, and the of the tenth number key K10 One end is connect with the 4th resistance R4, the second end of the first number key K1, the second end of the 4th number key K4, the 7th number key K7 Second end and the second end of the tenth number key K10 are connect with the 5th input/output port P5 of one-chip computer module 20, and second The second end of the second end of number key K2, the second end of the 5th number key K5 and the 80th number key with one-chip computer module 20 The 6th input/output port P6 connection, the second end of third number key K3, the second end of the 6th number key K6 and the 9th number The second end of keyboard K9 is connect with the 7th input/output port P7 of one-chip computer module 20.In the particular embodiment, first Number key K1 is used to input number 3 for inputting number 2, third number key K3 for inputting number 1, the second number key K2, the Four number key K4 are used to input number 6 for inputting number 4, the 5th number key K5 for inputting number 5, the 6th number key K6, 7th number key K7 is for inputting number 7, and the 8th number key K8 is for inputting number 8, and the 9th number key K9 is for inputting number 9, the tenth number key K10 are for inputting number 0.
Fig. 3 is referred in one of the embodiments, and unlocking key 303 is connected to the 4th resistance R4 and one-chip computer module 20 Between 7th input/output port P7.
Fig. 3 is referred in one of the embodiments, and indicating module 60 includes:5th resistance R5, the 6th resistance R6, first LED light LED1, the second LED light LED2, the first end of the 5th resistance R5 and the second end of the 6th resistance R6 are connected to single-chip microcontroller mould altogether The power port VCC_MCU of block 20, the second end of the 5th resistance R5 are connect with the anode of the first LED light LED1, the first LED light The cathode of LED1 is connect with the 8th input/output port of one-chip computer module 20, the second end and the second LED light of the 6th resistance R6 The anode of LED2 connects, and the cathode of the second LED light LED2 is connect with the 9th input/output port of one-chip computer module 20.In this reality It applies in example, the 5th resistance R5 and the 6th resistance R6 are current-limiting resistance, can be constituted with one or more resistor string parallel connection.
Fig. 4 is referred in one of the embodiments, and one-chip computer module 20 includes:First power control terminal mouth DRIVE_ FWR1, second source control port DRIVE_FWR2, reset output terminal mouth DRIVE_RST, sata port DRIVE_SATA, first Indicate the instruction of port GET_DAS and second port DRIVE_QE, wherein the first power control terminal mouth DRIVE_FWR1 and master control First power drives port of chip module 10 connects, for exporting the first level controling signal control main control chip module 10 On/off, the supply voltage are 1.1V;The second electricity of second source control port DRIVE_FWR2 and main control chip module 10 Source drives port connection, and the power supply for exporting second electrical level control signal control main control chip module 10 and memory module 70 is logical Disconnected, which is 1.8V;Reset output terminal mouth DRIVE_RST is connect with the reseting port of main control chip module 10, is used for Third level controling signal control main control chip module 10 is exported to reset;Sata port DRIVE_SATA and main control chip module 10 Voltage detecting port connection, for export the 4th level controling signal control main control chip module 10 sata port DRIVE_ SATA output shutdown;First instruction port GET_DAS is connect with the first LED light LED1 of main control chip module 10 instruction port, The first LED light LED1 display state is controlled for exporting the 5th level controling signal;Second instruction port DRIVE_QE and master control It is aobvious to control the second LED light LED2 for output level control signal for the second LED light LED2 instruction port connection of chip module 10 Show state.
Fig. 2 is referred in one of the embodiments, which further includes debugging port 80, debug data receiver port TXD, data sending terminal mouth RXD and the power port VCC_ of port 80 and one-chip computer module 20 MCU connection, for inputting Debugging Program for Single-chip Computer hardware encipherment protection data security devices.
Single-chip microcontroller pre-set programs recognition code instructs in one of the embodiments, and only single-chip microcontroller pre-set programs identify When to correct cipher instruction, control SSD controller control NAND FLASH memory could be passed through and opened, specifically, monolithic Machine module 30 receive after cipher instruction with prestore cipher instruction and be compared, when cipher instruction is with prestoring cipher instruction and matching Read-write control signal is exported, and cipher instruction will be prestored and be stored in one-chip computer module 30.Read-write control signal refers to height electricity Ordinary mail number can read data from NAND FLASH memory if what is exported is high level signal, if output is low level When signal, data can be written to NAND FLASH memory, it certainly can also be opposite.
Key command further includes set password command, specifically, presses unlocking key 303 and continues the first setting time, instruction Module 60 is always on and enters input cipher instruction state;Password is prestored by pressing the input of number key 302 first, and presses unlocking Key 303 is confirmed, is entered after the flashing of indicating module 60 first setting number and is always on state;Press the input of number key 302 second Password is prestored, and presses unlocking key 303 and is confirmed;Cipher word phase is prestored with second when single-chip microcontroller recognizes first and prestores password Meanwhile entering the state that is always on after the flashing of indicating module 60 first setting number, generation prestores cipher instruction;When single-chip microcontroller recognizes First prestores password and second when prestoring password difference, enters after the flashing of indicating module 60 second setting number and is always on state, mentions Preset password identical with the first preset password need to be inputted again by showing.First setting time can be 3s, and the first setting number can Think 3 times, the second setting number can be 5 times, the identical same phase of number referred in digit and identical numerical digit of preset password Together, the setting digit of preset password is 6 to 12, and in a particular embodiment, the digit of preset password can be 6 Number, 12 numbers or 8 numbers.It should be noted that prestoring cipher instruction when the safety device powers on next time It can just come into force.
Key command further includes reset instruction in one of the embodiments, and one-chip computer module 30 receives and according to reset Instruction will prestore cipher instruction erasing.Specifically, when being in non-unlocking condition, while any one 302 He of number key is pressed Unlocking key 303 continues the second setting time, enters after the flashing third setting number of indicating module 60 and is always on state, input validation code And the confirmation of unlocking key 303 is pressed, enter OFF state after the 4th setting number of the flashing of indicating module 60, generates reset instruction.Really Recognize code and refer to that the preset confirmation code in single-chip microcontroller, the second setting time can be 3s, it can be 2 that third, which sets number, It is secondary.The present embodiment can reset preset password to be restored to initial password, user uses just when user forgets Password Beginning password can open disk, can also reset password again.
Key command further includes command-destruct in one of the embodiments, and one-chip computer module 30 receives and according to self-destruction 70 storing data of memory module is wiped in instruction.Specifically, single-chip microcontroller recognizes the cipher instruction of the input of key module 30 and pre- If cipher instruction the continuous 4th sets number difference, command-destruct is generated, the 4th setting number can be 10 times.In embodiment In, as long as primary identical as preset password instruction by the cipher instruction that key module 30 inputs, disk can be opened, very just Just, in addition, just generating self-destruction if the cipher instruction and preset password that are inputted by key module 30 instruct continuous 10 differences and referring to It enables, single-chip microcontroller recognizes the data for storing memory module 70 after command-destruct and all wipes, and ensure that the safety of data.
Key command further includes self-locking instruction in one of the embodiments, and one-chip computer module 30 receives and according to self-locking Instruction locks 70 storing data of memory module.Specifically, when in unlocking condition and to the data of the storage of memory module 70 When being written and read, one-chip computer module 30 receives and is locked according to self-locking instruction to memory module 70, need to be to this Safety device carries out plug again could be to the data that read-write memory module 70 stores.
Beneficial effects of the present invention:
1, input cipher instruction is carried out by the way that independent key module is arranged, one-chip computer module identifies its institute by single-chip microcontroller The cipher instruction saved is received, and controls whether to open to main control chip module output level control signal according to recognition result and deposit Storage module is to be written and read data, only when single-chip microcontroller recognizes the proper password instruction of key module input, main control chip Module just can control memory module starting, otherwise can not identify disk, ensure that data safety.
2, do not have to by password storage in memory module or external computer, without installation of drive software on computers, The risk for causing password to be stolen because of password virus or Loopholes of OS using computor-keyboard input password is reduced, thus Reduce the risk of leakage of data.
As long as 3, increasing single-chip microcontroller and key module newly, and cryptoguard can be realized by single-chip microcontroller identification operation, produced Product cost is very low.
The foregoing is merely illustrative of the preferred embodiments of the present invention, is not intended to limit the invention, all in essence of the invention Made any modifications, equivalent replacements, and improvements etc., should all be included in the protection scope of the present invention within mind and principle.

Claims (10)

1. a kind of hardware encipherment protection data security devices, which is characterized in that the hardware encipherment protection data security devices packet It includes:
It is connect with external interface, is used for transmission the communication interface modules of data;
Multiple memory modules for storing data;
For inputting the key module of key command, the key command includes cipher instruction;
It is used to indicate the indicating module of the key module mode of operation;
It is connect with the communication interface modules, the key module and the indicating module, it is described close for receiving and comparing Code instruction exports the one-chip computer module of corresponding control signal according to comparison result;
It is connect with multiple memory modules and the one-chip computer module, for being controlled whether out according to the control signal The memory module is opened to be written and read the main control chip module of data;And
It is connected between the communication interface modules and the main control chip module, the bridging chip mould for change data model Block.
2. hardware encipherment protection data security devices as described in claim 1, which is characterized in that the key module includes:
It is connect with the one-chip computer module, for stablizing the voltage regulation unit of port voltage;
It is connected between the voltage regulation unit and the one-chip computer module, for inputting the number key of password figure;And
It is connected between the voltage regulation unit and the one-chip computer module, for confirming the unlocking key of the password figure.
3. hardware encipherment protection data security devices as claimed in claim 2, which is characterized in that the voltage regulation unit includes: The first resistor being connected between the first input/output port of the one-chip computer module and the number key;
The second resistance being connected between the second input/output port of the one-chip computer module and the number key;
The 3rd resistor being connected between the third input/output port of the one-chip computer module and the number key;And
The 4th resistance being connected between the 4th input/output port of the one-chip computer module and the number key.
4. hardware encipherment protection data security devices as claimed in claim 3, which is characterized in that the number key includes:
First number key, the second number key, third number key, the 4th number key, the 5th number key, the 6th number key, the 7th number Keyboard, the 8th number key, the 9th number key and the tenth number key;
The first end of the first end of first number key, the first end of second number key and the third number key is equal It is connect with the first resistor, first end, the first end and the described 6th of the 5th number key of the 4th number key The first end of number key is connect with the second resistance, and the of the first end of the 5th number key, the 6th number key The first end of one end and the 7th number key is connect with the 3rd resistor, the first end of the tenth number key and institute State the connection of the 4th resistance, the second end of first number key, the second end of the 4th number key, the 7th number key Second end and the second end of the tenth number key are connect with the 5th input/output port of the one-chip computer module, described The second end of the second end of second number key, the second end of the 5th number key and the 80th number key with it is described 6th input/output port of one-chip computer module connects, and the second of the second end of the third number key, the 6th number key The second end of end and the 9th number key is connect with the 7th input/output port of the one-chip computer module.
5. hardware encipherment protection data security devices as claimed in claim 3, which is characterized in that the unlocking key connection is in institute It states between the 4th resistance and the 7th input/output port of the one-chip computer module.
6. hardware encipherment protection data security devices as claimed in claim 3, which is characterized in that the digit of the password is 6 Position is to 12.
7. hardware encipherment protection data security devices as described in claim 1, which is characterized in that the indicating module includes: 5th resistance, the 6th resistance, the first LED light, the second LED light, the first end of the 5th resistance and the second end of the 6th resistance It is connected to the power port of the one-chip computer module altogether, the second end of the 5th resistance is connect with the anode of first LED light, The cathode of first LED light is connect with the 8th input/output port of the one-chip computer module, and the second of the 6th resistance End is connect with the anode of second LED light, the 9th input and output of the cathode and the one-chip computer module of second LED light Port connection.
8. hardware encipherment protection data security devices as described in claim 1, which is characterized in that the communication interface modules is USB interface.
9. hardware encipherment protection data security devices as described in claim 1, which is characterized in that the one-chip computer module packet It includes:
It is connect with the first power drives port of the main control chip module, for exporting described in the control of the first level controling signal First power control terminal mouth of the on/off of main control chip module;
It is connect with the second source of main control chip module driving port, for exporting described in second electrical level control signal control The second source control port of the on/off of main control chip module and the memory module;
It is connect with the reseting port of the main control chip module, controls the main control chip for exporting third level controling signal The reset output terminal mouth of module resets;
It is connect with the voltage detecting port of the main control chip module, controls the master control for exporting the 4th level controling signal The sata port of the sata port output shutdown of chip module;
It is connect with the first LED light of main control chip module instruction port, controls institute for exporting the 5th level controling signal State the first instruction port that the first LED light shows state;And
It is connect with the second LED light of main control chip module instruction port, for exporting level controling signal control institute State the second instruction port that the second LED light shows state.
10. hardware encipherment protection data security devices as described in any one of claim 1 to 9, which is characterized in that further include:
It is connect with the data receiver port of the one-chip computer module, data sending terminal mouth and power port, for inputting monolithic The debugging port of hardware encipherment protection data security devices described in machine program debugging.
CN201810979593.9A 2018-08-27 2018-08-27 A kind of hardware encipherment protection data security devices Pending CN108846291A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810979593.9A CN108846291A (en) 2018-08-27 2018-08-27 A kind of hardware encipherment protection data security devices

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810979593.9A CN108846291A (en) 2018-08-27 2018-08-27 A kind of hardware encipherment protection data security devices

Publications (1)

Publication Number Publication Date
CN108846291A true CN108846291A (en) 2018-11-20

Family

ID=64189478

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810979593.9A Pending CN108846291A (en) 2018-08-27 2018-08-27 A kind of hardware encipherment protection data security devices

Country Status (1)

Country Link
CN (1) CN108846291A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109934020A (en) * 2019-04-02 2019-06-25 山东渔翁信息技术股份有限公司 A kind of encryption device

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103823768A (en) * 2014-02-19 2014-05-28 杭州华澜微科技有限公司 Encrypted mobile hard disk cartridge with memory card copying function
CN103823767A (en) * 2013-12-31 2014-05-28 杭州华澜微科技有限公司 Encrypted mobile hard disk drive case with portable power source
US20170185782A1 (en) * 2015-12-25 2017-06-29 Kabushiki Kaisha Toshiba Electronic apparatus, method and storage medium

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103823767A (en) * 2013-12-31 2014-05-28 杭州华澜微科技有限公司 Encrypted mobile hard disk drive case with portable power source
CN103823768A (en) * 2014-02-19 2014-05-28 杭州华澜微科技有限公司 Encrypted mobile hard disk cartridge with memory card copying function
US20170185782A1 (en) * 2015-12-25 2017-06-29 Kabushiki Kaisha Toshiba Electronic apparatus, method and storage medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109934020A (en) * 2019-04-02 2019-06-25 山东渔翁信息技术股份有限公司 A kind of encryption device

Similar Documents

Publication Publication Date Title
CN101324912B (en) Credible safety computer
CN101853417B (en) Working method and system of CF (Compact Flash) interface information safety equipment
CN100437618C (en) Portable information safety device
US11310048B2 (en) Portable storage device with internal secure controller that performs self-verification and self-generates encryption key(s) without using host or memory controller and that securely sends encryption keys(s) via side channel
CN101256608B (en) Safe operation method and system
CN105184179A (en) Embedded encrypted mobile storage device and operation method thereof
WO2014010928A1 (en) Portable storage device using fingerprint recognition and method for controlling same
US9780874B2 (en) Light signal-based information processing method and device
KR20080101799A (en) System and method of providing security to an external device
CN101196855A (en) Mobile encrypted memory device and cipher text storage area data encrypting and deciphering processing method
CN209402526U (en) The key storage device of safety chip
CN113704835B (en) Trusted storage hard disk supporting encryption card function
CN108846291A (en) A kind of hardware encipherment protection data security devices
CN208848199U (en) A kind of hardware encipherment protection data security devices
CN109657502A (en) A kind of SATA bridge based on domestic cryptographic algorithm connects real-time Transmission encryption system and method
CN201438374U (en) Encrypted mobile memory device
CN201044180Y (en) Smart card type safety USB flash drive
KR101070766B1 (en) Usb composite apparatus with memory function and hardware security module
CN101303671A (en) System and method for ensuring safety use of storage device
CN114340051A (en) Portable gateway based on high-speed transmission interface
CN111062063B (en) System and method for controlling access of mobile storage equipment based on power supply strategy
CN101727557B (en) Secrecy isolation hard disk and secrecy method thereof
CN212009567U (en) Safety encryption device for computer equipment
CN111966230A (en) Special secret mouse keyboard of financial affairs exclusive
CN102983977B (en) Authorization method based on light signal and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination