CN109255262A - Data guard method and solid state hard disk - Google Patents

Data guard method and solid state hard disk Download PDF

Info

Publication number
CN109255262A
CN109255262A CN201811023009.9A CN201811023009A CN109255262A CN 109255262 A CN109255262 A CN 109255262A CN 201811023009 A CN201811023009 A CN 201811023009A CN 109255262 A CN109255262 A CN 109255262A
Authority
CN
China
Prior art keywords
partition
data
main control
control chip
hidden
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201811023009.9A
Other languages
Chinese (zh)
Inventor
李洪亮
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hunan Goke Microelectronics Co Ltd
Original Assignee
Hunan Goke Microelectronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hunan Goke Microelectronics Co Ltd filed Critical Hunan Goke Microelectronics Co Ltd
Priority to CN201811023009.9A priority Critical patent/CN109255262A/en
Publication of CN109255262A publication Critical patent/CN109255262A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/80Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in storage media based on magnetic or optical technology, e.g. disks with sectors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0602Interfaces specially adapted for storage systems specifically adapted to achieve a particular effect
    • G06F3/062Securing storage systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0628Interfaces specially adapted for storage systems making use of a particular technique
    • G06F3/0638Organizing or formatting or addressing of data
    • G06F3/0644Management of space entities, e.g. partitions, extents, pools
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0668Interfaces specially adapted for storage systems adopting a particular infrastructure
    • G06F3/0671In-line storage system
    • G06F3/0673Single storage device
    • G06F3/0674Disk device
    • G06F3/0676Magnetic disk device

Abstract

The embodiment of the present invention proposes a kind of data guard method and solid state hard disk, is related to field of information security technology.The solid state hard disk includes main control chip and multiple flash memory particles, main control chip is electrically connected with multiple flash memory particles, solid state hard disk provides memory space by multiple flash memory particles, main control chip is after solid state hard disk is communicated with the foundation of the operating system of electronic equipment, partition creating instruction is received by operating system and determines whether to create hidden partition according to partition creating instruction, when determining creation hidden partition, it is instructed according to partition creating and memory space is divided into visible partition and hidden partition, main control chip records the information of hidden partition and visible partition, when operating system checks the memory space of solid state hard disk, main control chip only returns to the information of the visible partition to operating system, without the information of hidden partition is returned to operating system, so that hidden partition is invisible for the operating system, improve solid state hard disk storing data Safety.

Description

Data guard method and solid state hard disk
Technical field
The present invention relates to field of information security technology, in particular to a kind of data guard method and solid state hard disk.
Background technique
Mobile hard disk has many advantages, such as that small in size, capacity is big, is widely used in information security industry, but mobile hard disk is made For the important carrier of confidential data and information exchange, in information security storage, there are great security risks.It is hard to movement at present The safeguard protection of disk data is mainly hidden by the memory block to mobile hard disk, and the information of hidden partition is stored in meter In the system partition table of calculation machine operating system, hidden partition is only to user as it can be seen that for operating system and third party software (example Such as, fdisk tool) be it is sightless, the data of hidden partition can be accessed by third party software, and third party software passes through To disk, clone causes data to be lost, and cannot achieve the protection of data.
Summary of the invention
The embodiment of the present invention is designed to provide a kind of data guard method and solid state hard disk, is deposited with improving solid state hard disk Store up the safety of data.
To achieve the goals above, technical solution used in the embodiment of the present invention is as follows:
In a first aspect, the embodiment of the present invention proposes a kind of data guard method, it is applied to solid state hard disk, the solid state hard disk Including main control chip and multiple flash memory particles, the main control chip is electrically connected with the multiple flash memory particle, and the solid-state is hard Disk provides memory space by the multiple flash memory particle, which comprises in the behaviour of the solid state hard disk and electronic equipment After making system foundation communication, the main control chip receives partition creating instruction by the operating system and creates according to the subregion It builds instruction to determine whether to create hidden partition, wherein the partition creating instructs the application by being installed on the electronic equipment The operation of program response user generates and sends the operating system;The main control chip is determining the creation hidden partition When, it is instructed according to the partition creating and the memory space is divided into visible partition and hidden partition;The main control chip note The information of the visible partition and the information of the hidden partition are recorded, when the operating system checks depositing for the solid state hard disk When storing up space, the main control chip only returns to the information of the visible partition to the operating system, without dividing described hide The information in area returns to the operating system, so that the hidden partition is invisible for the operating system.
Second aspect, the embodiment of the present invention also propose a kind of solid state hard disk, including main control chip and multiple flash memory particles, institute It states main control chip to be electrically connected with the multiple flash memory particle, the solid state hard disk provides storage by the multiple flash memory particle Space, the memory space include visible partition and hidden partition, and record has the letter of the visible partition on the main control chip The information of breath and the hidden partition;The main control chip is used to check the solid state hard disk when the operating system of electronic equipment When memory space, the information of the visible partition is only returned to the operating system, without returning the information of the hidden partition Back to the operating system, so that the hidden partition is invisible for the operating system.
Compared with the prior art, the embodiment of the present invention has the advantages that
Data guard method provided in an embodiment of the present invention and solid state hard disk, the solid state hard disk include main control chip and more A flash memory particle, the main control chip are electrically connected with the multiple flash memory particle, and the solid state hard disk passes through the multiple sudden strain of a muscle Deposit particle and memory space be provided, the main control chip after the operating system foundation of the solid state hard disk and electronic equipment communicates, Partition creating instruction is received by the operating system and determines whether to create hidden partition according to partition creating instruction, In, the partition creating instruction is generated and sent by the operation for the application response user being installed on the electronic equipment The operating system;The main control chip is determining that instructing according to the partition creating will be described when creating the hidden partition Memory space is divided into visible partition and hidden partition;The main control chip records the visible partition and the hidden partition Information, when the operating system checks the memory space of the solid state hard disk, the main control chip only to the operation be System returns to the information of the visible partition, without the information of the hidden partition is returned to the operating system, so that described Hidden partition is invisible for the operating system.Since the information of hidden partition is recorded only on main control chip, main control chip Also only into operating system provide visible partition information, therefore hidden partition for operating system never as it can be seen that hide The data of hidden partition will not can not be accessed by operating system and third party software scanning discovery, third party software in subregion, into And third party software is effectively prevented by causing data to be lost disk clone, improve the safety of solid state hard disk storing data Property.
To enable the above objects, features and advantages of the present invention to be clearer and more comprehensible, preferred embodiment is cited below particularly, and cooperate Appended attached drawing, is described in detail below.
Detailed description of the invention
In order to illustrate the technical solution of the embodiments of the present invention more clearly, below will be to needed in the embodiment attached Figure is briefly described, it should be understood that the following drawings illustrates only certain embodiments of the present invention, therefore is not construed as pair The restriction of range for those of ordinary skill in the art without creative efforts, can also be according to this A little attached drawings obtain other relevant attached drawings.
Fig. 1 shows the connection block diagram of solid state hard disk and electronic equipment provided by the embodiment of the present invention.
Fig. 2 shows a kind of flow diagrams of data guard method provided by the embodiment of the present invention.
Fig. 3 shows the schematic diagram of visible partition and hidden partition provided by the embodiment of the present invention.
Fig. 4 shows another flow diagram of data guard method provided by the embodiment of the present invention.
Icon: 100- solid state hard disk;200- electronic equipment;300- application program;400- third party software;110- master control core Piece;120- flash memory particle;210- operating system.
Specific embodiment
Below in conjunction with attached drawing in the embodiment of the present invention, technical solution in the embodiment of the present invention carries out clear, complete Ground description, it is clear that described embodiments are only a part of the embodiments of the present invention, instead of all the embodiments.Usually exist The component of the embodiment of the present invention described and illustrated in attached drawing can be arranged and be designed with a variety of different configurations herein.Cause This, is not intended to limit claimed invention to the detailed description of the embodiment of the present invention provided in the accompanying drawings below Range, but it is merely representative of selected embodiment of the invention.Based on the embodiment of the present invention, those skilled in the art are not doing Every other embodiment obtained under the premise of creative work out, shall fall within the protection scope of the present invention.
It should also be noted that similar label and letter indicate similar terms in following attached drawing, therefore, once a certain Xiang Yi It is defined in a attached drawing, does not then need that it is further defined and explained in subsequent attached drawing.Meanwhile of the invention In description, term " first ", " second " etc. are only used for distinguishing description, are not understood to indicate or imply relative importance.
Fig. 1 is please referred to, is the connection block diagram of solid state hard disk 100 and electronic equipment 200 provided by the embodiment of the present invention.Institute It states solid state hard disk 100 and includes main control chip 110 and multiple flash memory particles 120, the main control chip 110 and the multiple flash memory Grain 120 is electrically connected, and the solid state hard disk 100 provides memory space by the multiple flash memory particle 120;The solid state hard disk After 100 are connected to electronic equipment 200, the main control chip 110 in solid state hard disk 100 can be with the operating system 210 of electronic equipment 200 Communication is established, the interaction of data or instruction is carried out.
In the present embodiment, each flash memory particle 120 has certain memory capacity (for example, 3G, 4G), the sudden strain of a muscle The memory space that the sum of memory capacity of particle 120 is the solid state hard disk 100 is deposited, for storing data.
In the present embodiment, the solid state hard disk 100 can be mobile hard disk, be also possible in the electronic equipment 200 The hard disk set, the application to this with no restriction;The electronic equipment 200 can be desktop computer, laptop, tablet computer Deng, the application to this also with no restrictions.
In the present embodiment, the memory space of the solid state hard disk 100 may include visible partition and hidden partition, this is visible The information of subregion and the information of hidden partition are recorded on main control chip 110, and the main control chip 110 is for working as electronic equipment When 200 operating system 210 checks the memory space of the solid state hard disk 100, only to the operating system 210 return it is described can The information for seeing subregion, without the information of the hidden partition is returned to the operating system 210, so that the hidden partition pair It is invisible in the operating system 210.In other words, when the solid state hard disk 100 for creating hidden partition is connected to electronic equipment After 200, the operating system 210 on electronic equipment 200 can be scanned solid state hard disk 100, to check depositing for solid state hard disk 100 Space is stored up, since main control chip 110 only returns to the information of visible partition, therefore operating system 210 and third party to operating system 210 The data in visible partition can only be accessed in software 400, and the data in hidden partition can not then access, therefore use the solid-state hard The hidden partition of disk 100 stores data, and third party software 400 can be effectively prevented causes data to be lost by cloning to disk, Realize the effective protection of data.In the following, visible partition on hidden partition and solid state hard disk 100 will be created to solid state hard disk 100 It is described in detail with the reading and writing data process of hidden partition.
It referring to figure 2., is the flow diagram of data guard method provided by the embodiment of the present invention.It needs to illustrate It is data guard method provided by the embodiment of the present invention, is not limitation with Fig. 2 and specific order as described below, answers Work as understanding, in other embodiments, the sequence of data guard method part step can root described in the embodiment of the present invention It is exchanged with each other according to actual needs or part steps therein also can be omitted or delete.The data guard method can be applied In above-mentioned solid state hard disk 100.It is explained in detail below with reference to detailed process and step of the Fig. 2 to the data guard method It states.
Step S101, after the solid state hard disk 100 is communicated with the foundation of the operating system 210 of electronic equipment 200, the master Control chip 110 receives partition creating instruction by the operating system 210 and determines whether to create according to partition creating instruction Build hidden partition, wherein the partition creating instruction is used by the response of application program 300 being installed on the electronic equipment 200 The operation at family generates and sends the operating system 210.
In the present embodiment, when user wants to carry out subregion to the memory block of solid state hard disk 100 or carry out subzone hiding, Solid state hard disk 100 can be connected on the USB interface of electronic equipment 200, so that the main control chip 110 of solid state hard disk 100 can be with It is communicated with the operating system 210 of electronic equipment 200.User installs an application program in the electronic equipment 200 in advance 300, which can generate partition creating instruction according to the operation that user creates the division, and the subregion of generation is created It builds instruction and is sent to operating system 210, partition creating instruction is transmitted to the main control chip 110 by operating system 210, is grasped Make system 210 itself not process partition creating instruction.Partition size, quantity etc. is arranged in user in application program 300 After configuration information, it is confirmed whether to create hidden partition, application program 300 by operating different controls in application program 300 The confirmation operation of user is responded, and hidden partition creation instruction or regular partition wound are generated according to the configuration information of user setting Build instruction.
In the present embodiment, including partition size and for judging whether to create hidden partition in partition creating instruction Identification information, the main control chip 110 judges whether the identification information in partition creating instruction is default mark, works as institute State identification information be the default mark when, determine creation hidden partition;When the identification information is not the default mark, Determination does not create hidden partition.
In the present embodiment, the partition creating instruction that application program 300 generates is according to ATA (Advanced Technology Attachment, Advanced Technology Attachment) agreement generate instruction, the partition creating instruction in include multiple words Section, the identification information and partition size are stored in different fields respectively.For example, it is assumed that default be identified as " 1 ", main control chip 110 receive partition creating instruction after parse the content of each field to obtain identification information therein and partition size, When the identification information in partition creating instruction is " 1 " (i.e. default mark), show that partition creating instruction is that hidden partition is created Instruction is built, main control chip 110 determines creation hidden partition;It (is not pre- when the identification information in partition creating instruction is " 0 " Bidding is known) when, show that partition creating instruction is regular partition creation instruction, the determination of main control chip 110 does not create hidden partition.
Step S102, the main control chip 110 are instructed when determining the creation hidden partition according to the partition creating The memory space is divided into visible partition and hidden partition.
In the present embodiment, the memory space includes initial address and end address, and the partition creating instruction includes Partition size, the main control chip 110 are empty according to the partition size and the storage when determining the creation hidden partition Between end address determine the initial address of the hidden partition, and by the initial address of the hidden partition and storage sky Between end address between region as the hidden partition, by the initial address of the memory space and the hidden partition Initial address between region as the visible partition.
In the present embodiment, which can be regarded as needing the space size of the subregion created.As shown in figure 3, false If in solid state hard disk 100 there are three memory spaces be 3G flash memory particle 120, respectively flash memory particle A, flash memory particle B and Flash memory particle C, then the memory space of entire solid state hard disk 100 is 9G, wherein the initial address of the memory space is 0G, this is deposited The end address for storing up space is 9G.In the memory space of this 9G, the corresponding address space of flash memory particle A is 0G~3G, flash memory The corresponding address space of particle B is 3G~6G, and the corresponding address space of flash memory particle C is 6G~9G;When the partition creating instructs In identification information be " 1 " and partition creating instruction in partition size when being 3G, main control chip 110 is by the knot of the memory space End address (i.e. 9G) of the beam address as hidden partition since the size of hidden partition is 3G, therefore can determine hidden partition Initial address be 6G, thus by the region division of 6G~9G in memory space be solid state hard disk 100 hidden partition, this hide Subregion is corresponding with flash memory particle C, is system visible partition, the visible partition and sudden strain of a muscle by the region division of 0G~6G in memory space It is corresponding to deposit particle A and flash memory particle B.
Step S103, the main control chip 110 record the information of the visible partition and the information of the hidden partition, When the operating system 210 checks the memory space of the solid state hard disk 100, the main control chip 110 is only to the operation System 210 returns to the information of the visible partition, without the information of the hidden partition is returned to the operating system 210, So that the hidden partition is invisible for the operating system 210.
In the present embodiment, the information of the hidden partition include the hidden partition size and the hidden partition Initial address, the information of the visible partition include the size of the visible partition and the initial address of the visible partition;Its In, the size of the hidden partition is the partition size, the size of the visible partition be the memory space size with The difference of the partition size, the initial address of the visible partition are the initial address of the memory space.
For example, then being led when the memory space of solid state hard disk 100 is divided into visible partition shown in Fig. 3 and hidden partition The information for the hidden partition that control chip 110 records is represented by 3G (i.e. partition size) and 6G (initial address), main control chip 110 The information of the visible partition of record is represented by 6G (i.e. partition size) and 0G (initial address).When the operating system 210 is looked into When seeing the memory space of the solid state hard disk 100, the main control chip 110 only returns to the operating system 210 described visible The information of subregion, without the information of the hidden partition is returned to the operating system 210, at this point, for operating system 210 For, being only capable of seeing has the storage region of 6G size in solid state hard disk 100, and remaining 3G storage region of solid state hard disk 100 is (i.e. Hidden partition) it is invisible for the operating system 210.So, it is ensured that be stored in solid state hard disk 100 in hidden partition Data, will not be accessed by operating system 210 or third party software 400, therefore effectively prevent third party software 400 to disk Carrying out clone causes data to be lost, and improves the safety of 100 storing data of solid state hard disk.
Further, as shown in figure 4, after step s 103, the method also includes:
Step S104, the main control chip 110 receive access instruction by the operating system 210.
In the present embodiment, after the creation that main control chip 110 completes hidden partition, user can pass through application above-mentioned Program 300 accesses the hidden partition of solid state hard disk 100, and third party software 400 can only access the visible partition of solid state hard disk 100. Therefore, access instruction may be that third party software 400 is sent to operating system 210, it is also possible to which application program 300 is sent to behaviour Make system 210.Wherein, between application program 300 and main control chip 110, between third party software 400 and main control chip 110 It is to be communicated based on ATA agreement, therefore, which is also the order generated according to ATA agreement.
Step S105, the main control chip 110 judge that the access instruction still writes data command to read data command.
It in the present embodiment, include instruction field in the access instruction, the main control chip 110 is receiving access instruction When, the data of field are analyzed the instruction, judge that the access instruction still writes data to read data command according to the data of instruction field Instruction, for example, indicating that the access instruction is to write data command, when the data of instruction field when the data of instruction field are " w " When for " r ", the access instruction is indicated to read data command.When the access instruction is to write data command, step S106 is executed, when The access instruction is when reading data command, to execute step S107.
Step S106, the main control chip 110 when the access instruction is to write data command, to the hidden partition or Data are written in the visible partition.
In the present embodiment, the access instruction includes that access address and access length, the access address are stored in access In the address field of instruction, which is stored in the access length field of access instruction, and the main control chip 110 is in institute Stating access instruction is that number is written to the hidden partition or the visible partition according to the access address when writing data command According to, wherein the data length of write-in is the access length.
In the present embodiment, the access instruction further includes identification field, when the data of the identification field are the first setting When mark, access hidden partition is demonstrated the need for, when the data of the identification field are the second setting identification, demonstrating the need for access can See subregion.To write in data command and the access instruction, there are the first settings in the access instruction for the main control chip 110 When mark, data are written to the hidden partition according to the access address;The main control chip 110 is in the access instruction It writes in data command and the access instruction there are when the second setting identification, is write according to the access address to the visible partition Enter data.
In the present embodiment, in order to reduce unexpected risk of divulging a secret, data flow caused by the primitive approach such as losing, stealing is reduced It loses, when writing data into visible partition or hidden partition, main control chip 110 can carry out data the main control chip 110 Encryption protects important information in such a way that hardware encrypts.The main control chip 110 is write data in the access instruction There are when encryption identification in instruction and the access instruction, is encrypted and added using preset key pair data to be written Ciphertext data, and the encryption data is written to the hidden partition or the visible partition according to the access address.Specifically, A function field can be defined to access instruction in advance, the data of the function field are write for representing whether encryption.It is false If the encryption identification is " Y ", when the data of the function field of access instruction are " Y " (i.e. encryption identification), demonstrate the need for writing The data for entering solid state hard disk 100 encrypt, i.e., first encrypt to data, then encryption data is saved in visible partition Or the corresponding flash memory particle 120 of hidden partition;When access instruction function field be " N " (not being encryption identification), show not It needs the data to write-in solid state hard disk 100 to encrypt, directly writes data into corresponding flash memory particle 120.
Step S107, the main control chip 110 when the access instruction is to read data command, to the hidden partition or Data are read in the visible partition, and the data of reading are sent to the operating system 210.
In the present embodiment, the main control chip 110 is when the access instruction is to read data command, according to the access Access address in instruction reads data to the hidden partition or the visible partition, wherein the data length of reading is institute State the access length in access instruction.
In the present embodiment, the main control chip 110 is to read data command and the access instruction in the access instruction It is middle there are when the first setting identification, data are read to the hidden partition according to the access address;The main control chip 110 exists The access instruction is to write in data command and the access instruction there are when the second setting identification, according to the access address to The hidden partition reads data.
Wherein, the main control chip 110 is when the access instruction is to read data command, according to the access address to institute It states hidden partition or data is read in the visible partition, when the data of reading are the encryption data, using described preset Encryption data described in key pair is decrypted to obtain ciphertext data, and the ciphertext data is sent to the operating system 210.
It should be noted that in the present embodiment, the access address in the access instruction is visible partition or hiding point Relative address in area that is to say the offset with respect to the initial address of visible partition or the initial address of hidden partition.In the following, By taking Fig. 3 as an example, above-mentioned steps S104~step S107 is further elaborated.The main control chip 110 refers to receiving access After order, the data of each field in access instruction are parsed, when the data of instruction field in access instruction are " w ", identification field Data be the first setting identification, access address is " 1G ", access length be " 5M ", when the data of function field are " Y ", then elder generation It is encrypted using key pair data to be written, then the initial address of the relatively described hidden partition is (i.e. from hidden partition " 6G ") offset " 1G " position (i.e. " 7G ") start, write-in length be " 5M " encryption data;When instruction field in access instruction Data be " w ", the data of identification field are the first setting identification, access address is " 1G ", access length be " 5M ", function word When the data of section are " N ", then data to be written are not encrypted, the relatively described hidden partition directly from hidden partition The position (i.e. " 7G ") that initial address (i.e. " 6G ") deviates " 1G " starts, and write-in length is the data of " 5M ";When in access instruction The data of instruction field are " w ", the data of identification field are the second setting identification, access address is " 1G ", and access length is When the data of " 5M ", function field are " Y ", then first encrypted using key pair data to be written, then from visible partition In relative to the visible partition initial address (i.e. " 0G ") offset " 1G " position (i.e. " 1G ") start, write-in length be " 5M " Encryption data;When the data of instruction field in access instruction are " w ", the data of identification field are the second setting identification, access Address is that " 1G " does not encrypt data to be written then, directly when access length is " 5M ", the data of function field are " N " Connecing the position (i.e. " 1G ") that the initial address (i.e. " 0G ") since visible partition relative to the visible partition deviates " 1G ", write Enter the data that length is " 5M ".
When the data of instruction field in access instruction are " r ", the data of identification field are the first setting identification, access address It is first deviated from hidden partition relative to the initial address of the hidden partition (i.e. " 6G ") when access length is " 5M " for " 1G " The position (i.e. " 7G ") of " 1G " starts, and reads the data that length is " 5M ", if the data read out are encryption data, utilizes close The encryption data is decrypted in key, and ciphertext data is then returned to operating system 210;When instruction field in access instruction Data are " r ", the data of identification field are the second setting identification, access address is " 1G ", when access length is " 5M ", first from can See that the position (i.e. " 1G ") of initial address (i.e. " the 0G ") offset " 1G " in subregion relative to the visible partition starts, reads length For the data of " 5M ", if the data read out are encryption data, using key pair, the encryption data is decrypted, then will solution Ciphertext data returns to operating system 210;When the data of reading are not encryption datas, then the data of reading are directly returned into behaviour Make system 210.
In conclusion data guard method provided in an embodiment of the present invention and solid state hard disk, the solid state hard disk includes master Control chip and multiple flash memory particles, the main control chip are electrically connected with the multiple flash memory particle, and the solid state hard disk passes through The multiple flash memory particle provides memory space, and the main control chip is built in the operating system of the solid state hard disk and electronic equipment After vertical communication, partition creating instruction is received by the operating system and determines whether to create according to partition creating instruction hidden Hide subregion, wherein the partition creating instruction is raw by the operation for the application response user being installed on the electronic equipment At and be sent to the operating system;The main control chip is when determining the creation hidden partition, according to the partition creating The memory space is divided into visible partition and hidden partition by instruction;The main control chip records the information of the visible partition And the information of the hidden partition, if the data read are not encryption datas, the data of reading are directly returned into operation system System 210.Since the information of hidden partition is recorded only on main control chip, main control chip 110 is also only provided into operating system can See the information of subregion, thus hidden partition for operating system never as it can be seen that hidden partition will not be by operating system and Software of the third party scanning discovery, the data of hidden partition can not be accessed in third party software, and then effectively prevent third party software By causing data to be lost disk clone;Meanwhile main control chip can make when writing data to visible partition or hidden partition After being encrypted with preset data key, then it is saved on visible partition or the corresponding flash memory particle of hidden partition, thus Important information is protected in such a way that hardware encrypts, reduces unexpected risk of divulging a secret, reducing the primitive approach such as loss, theft causes Data be lost, improve the safety of solid state hard disk storing data.
It should be noted that, in this document, the relational terms of such as " first " and " second " or the like are used merely to one A entity or operation with another entity or operate distinguish, without necessarily requiring or implying these entities or operation it Between there are any actual relationship or orders.Moreover, the terms "include", "comprise" or its any other variant are intended to Cover non-exclusive inclusion, so that the process, method, article or equipment for including a series of elements not only includes those Element, but also including other elements that are not explicitly listed, or further include for this process, method, article or setting Standby intrinsic element.In the absence of more restrictions, the element limited by sentence "including a ...", it is not excluded that There is also other identical elements in the process, method, article or apparatus that includes the element.
The foregoing is only a preferred embodiment of the present invention, is not intended to restrict the invention, for the skill of this field For art personnel, the invention may be variously modified and varied.All within the spirits and principles of the present invention, made any to repair Change, equivalent replacement, improvement etc., should all be included in the protection scope of the present invention.It should also be noted that similar label and letter exist Similar terms are indicated in following attached drawing, therefore, once being defined in a certain Xiang Yi attached drawing, are then not required in subsequent attached drawing It is further defined and explained.

Claims (10)

1. a kind of data guard method, it is applied to solid state hard disk, which is characterized in that the solid state hard disk includes main control chip and more A flash memory particle, the main control chip are electrically connected with the multiple flash memory particle, and the solid state hard disk passes through the multiple sudden strain of a muscle It deposits particle and memory space is provided, which comprises
After the solid state hard disk is communicated with the foundation of the operating system of electronic equipment, the main control chip passes through the operating system It receives partition creating instruction and determines whether to create hidden partition according to partition creating instruction, wherein the partition creating Instruction generates and sends the operating system by the operation for the application response user being installed on the electronic equipment;
The main control chip draws the memory space when determining the creation hidden partition, according to partition creating instruction It is divided into visible partition and hidden partition;
The main control chip records the information of the visible partition and the information of the hidden partition, when the operating system is looked into When seeing the memory space of the solid state hard disk, the main control chip only returns to the letter of the visible partition to the operating system Breath, without the information of the hidden partition is returned to the operating system, so that the hidden partition is for the operation It unites invisible.
2. data guard method as described in claim 1, which is characterized in that the memory space includes initial address and end Address, the partition creating instruction include partition size, and the main control chip is when determining the creation hidden partition, according to institute Stating the step of memory space is divided into visible partition and hidden partition by partition creating instruction includes:
The main control chip is when determining the creation hidden partition, according to the end of the partition size and the memory space Address determines the initial address of the hidden partition, and by the end of the initial address of the hidden partition and the memory space Region between address is as the hidden partition, by the starting point of the initial address of the memory space and the hidden partition Region between location is as the visible partition.
3. data guard method as claimed in claim 2, which is characterized in that the information of the hidden partition includes described hide The initial address of the size of subregion and the hidden partition, the information of the visible partition include the visible partition size and The initial address of the visible partition;Wherein, the size of the hidden partition be the partition size, the visible partition it is big The difference of the small size for the memory space and the partition size, the initial address of the visible partition are that the storage is empty Between initial address.
4. data guard method as described in claim 1, which is characterized in that the partition creating instruction includes identification information, It is described to determine whether that the step of creating hidden partition includes: according to partition creating instruction
The main control chip judges whether the identification information in the partition creating instruction is default mark, when the identification information When for the default mark, creation hidden partition is determined;When the identification information is not the default mark, determination is not created Hidden partition.
5. data guard method as described in claim 1, which is characterized in that the method also includes:
The main control chip receives access instruction by the operating system;
The main control chip is written when the access instruction is to write data command to the hidden partition or the visible partition Data;
The main control chip is read when the access instruction is to read data command to the hidden partition or the visible partition Data, and the data of reading are sent to the operating system.
6. data guard method as claimed in claim 5, which is characterized in that the access instruction includes access address and access Length, the main control chip are write when the access instruction is to write data command to the hidden partition or the visible partition The step of entering data include:
The main control chip when the access instruction is to write data command, according to the access address to the hidden partition or Data are written in the visible partition, wherein the data length of write-in is the access length;
The main control chip is read when the access instruction is to read data command to the hidden partition or the visible partition The step of data includes:
The main control chip when the access instruction is to read data command, according to the access address to the hidden partition or Read data in the visible partition, wherein the data length of reading is the access length.
7. data guard method as claimed in claim 6, which is characterized in that the main control chip is to write in the access instruction When data command, according to the access address to the hidden partition or the visible partition write-in data the step of include:
The main control chip is to write in data command and the access instruction there are when the first setting identification in the access instruction, Data are written to the hidden partition according to the access address;
The main control chip is to write in data command and the access instruction there are when the second setting identification in the access instruction, Data are written to the visible partition according to the access address.
8. data guard method as claimed in claim 6, which is characterized in that the main control chip is to read in the access instruction When data command, the step of reading data to the hidden partition or the visible partition according to the access address, includes:
The main control chip is to read in data command and the access instruction there are when the first setting identification in the access instruction, Data are read to the hidden partition according to the access address;
The main control chip is to write in data command and the access instruction there are when the second setting identification in the access instruction, Data are read to the hidden partition according to the access address.
9. data guard method as claimed in claim 5, which is characterized in that the main control chip is to write in the access instruction When data command, include: to the step of hidden partition or visible partition write-in data
The main control chip is that write data instruct and in the access instruction there are when encryption identification in the access instruction, Encrypted to obtain encryption data using preset key pair data to be written, and to the hidden partition or visible point described The encryption data is written in area;
The main control chip is read when the access instruction is to read data command to the hidden partition or the visible partition Data, and the step of data of reading are sent to the operating system includes:
The main control chip is read when the access instruction is to read data command to the hidden partition or the visible partition Data are decrypted when the data of reading are the encryption data using encryption data described in the preset key pair The operating system is sent to ciphertext data, and by the ciphertext data.
10. a kind of solid state hard disk, which is characterized in that including main control chip and multiple flash memory particles, the main control chip with it is described Multiple flash memory particles are electrically connected, and the solid state hard disk provides memory space by the multiple flash memory particle, and the storage is empty Between include visible partition and hidden partition, on the main control chip record have the visible partition information and the hidden partition Information;
The main control chip is used for when the operating system of electronic equipment checks the memory space of the solid state hard disk, only to described Operating system returns to the information of the visible partition, without the information of the hidden partition is returned to the operating system, makes It is invisible for the operating system to obtain the hidden partition.
CN201811023009.9A 2018-09-03 2018-09-03 Data guard method and solid state hard disk Pending CN109255262A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811023009.9A CN109255262A (en) 2018-09-03 2018-09-03 Data guard method and solid state hard disk

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811023009.9A CN109255262A (en) 2018-09-03 2018-09-03 Data guard method and solid state hard disk

Publications (1)

Publication Number Publication Date
CN109255262A true CN109255262A (en) 2019-01-22

Family

ID=65047039

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811023009.9A Pending CN109255262A (en) 2018-09-03 2018-09-03 Data guard method and solid state hard disk

Country Status (1)

Country Link
CN (1) CN109255262A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109933343A (en) * 2019-03-26 2019-06-25 新华三信息技术有限公司 A kind of system installation method and device
CN110929303A (en) * 2019-11-29 2020-03-27 江苏芯盛智能科技有限公司 Data processing method, device and system and solid state disk
CN111026597A (en) * 2019-01-31 2020-04-17 哈尔滨安天科技集团股份有限公司 Method and device for detecting chip hidden storage space and storage medium
CN112560058A (en) * 2020-12-17 2021-03-26 山东华芯半导体有限公司 SSD partition encryption storage system based on intelligent password key and implementation method thereof
CN112835742A (en) * 2021-01-14 2021-05-25 上海汉枫电子科技有限公司 Data parameter backup recovery method
CN114444141A (en) * 2021-12-27 2022-05-06 绿晶半导体科技(北京)有限公司 Solid state disk and solid state disk data protection method, device and equipment

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1417689A (en) * 2001-11-08 2003-05-14 联想(北京)有限公司 Fixed disk data enciphering back-up and restoring method
CN101826057A (en) * 2009-03-02 2010-09-08 德晶电子股份有限公司 Setting method of hidden memory sections of flash memory
CN102654849A (en) * 2011-03-03 2012-09-05 赛酷特(北京)信息技术有限公司 Method for hiding and reading by partitions
CN102708068A (en) * 2012-04-26 2012-10-03 广东欧珀移动通信有限公司 Implementation method of software tool for flash drive privacy protection
CN103617404A (en) * 2013-12-17 2014-03-05 天津赢达信科技有限公司 Storing device of safety partitions
CN105095945A (en) * 2014-05-07 2015-11-25 中兴软创科技股份有限公司 SD card capable of securely storing data
CN107729777A (en) * 2017-09-28 2018-02-23 山东华芯半导体有限公司 A kind of safety encryption solid-state storage method

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1417689A (en) * 2001-11-08 2003-05-14 联想(北京)有限公司 Fixed disk data enciphering back-up and restoring method
CN101826057A (en) * 2009-03-02 2010-09-08 德晶电子股份有限公司 Setting method of hidden memory sections of flash memory
CN102654849A (en) * 2011-03-03 2012-09-05 赛酷特(北京)信息技术有限公司 Method for hiding and reading by partitions
CN102708068A (en) * 2012-04-26 2012-10-03 广东欧珀移动通信有限公司 Implementation method of software tool for flash drive privacy protection
CN103617404A (en) * 2013-12-17 2014-03-05 天津赢达信科技有限公司 Storing device of safety partitions
CN105095945A (en) * 2014-05-07 2015-11-25 中兴软创科技股份有限公司 SD card capable of securely storing data
CN107729777A (en) * 2017-09-28 2018-02-23 山东华芯半导体有限公司 A kind of safety encryption solid-state storage method

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111026597A (en) * 2019-01-31 2020-04-17 哈尔滨安天科技集团股份有限公司 Method and device for detecting chip hidden storage space and storage medium
CN111026597B (en) * 2019-01-31 2023-12-26 安天科技集团股份有限公司 Detection method and device for hidden storage space of chip and storage medium
CN109933343A (en) * 2019-03-26 2019-06-25 新华三信息技术有限公司 A kind of system installation method and device
CN110929303A (en) * 2019-11-29 2020-03-27 江苏芯盛智能科技有限公司 Data processing method, device and system and solid state disk
CN112560058A (en) * 2020-12-17 2021-03-26 山东华芯半导体有限公司 SSD partition encryption storage system based on intelligent password key and implementation method thereof
CN112835742A (en) * 2021-01-14 2021-05-25 上海汉枫电子科技有限公司 Data parameter backup recovery method
CN112835742B (en) * 2021-01-14 2024-02-20 上海汉枫电子科技有限公司 Data parameter backup and recovery method
CN114444141A (en) * 2021-12-27 2022-05-06 绿晶半导体科技(北京)有限公司 Solid state disk and solid state disk data protection method, device and equipment
CN114444141B (en) * 2021-12-27 2023-02-17 绿晶半导体科技(北京)有限公司 Solid state disk and solid state disk data protection method, device and equipment

Similar Documents

Publication Publication Date Title
CN109255262A (en) Data guard method and solid state hard disk
CN100419713C (en) Mothed of dividing large volume storage stocking device
CN100464313C (en) Mobile memory device and method for accessing encrypted data in mobile memory device
CN100587677C (en) Data processing device and data processing method
US20090164709A1 (en) Secure storage devices and methods of managing secure storage devices
CN103617404A (en) Storing device of safety partitions
IL161027A (en) Method and device for encryption/decryption of data on mass storage device
CN105493054A (en) Fast data protection using dual file systems
CN107729777B (en) Secure encryption solid-state storage method
US8307181B2 (en) Apparatus and method for password protection of secure hidden memory
CN103488919B (en) A kind of guard method of executable program and device
CN101589397A (en) Cryptographic key containers on a USB token
US20090296937A1 (en) Data protection system, data protection method, and memory card
CN102930892A (en) Multifunctional safe U disk
CN101887532A (en) Financial management system
CN106096441A (en) Date storage method and data storage device
CN101086718A (en) Memory system
CN109214204A (en) Data processing method and storage equipment
CN102280134B (en) Method for improving data security in removable storage device
CN100595739C (en) Method and system for accessing finance data
KR20060135499A (en) Method and apparatus for managing drm right object in low-processing power's storage efficiently
CN111581647A (en) File encryption and decryption method and device
CN102301369B (en) Data storage device access method and device
CN106951790A (en) USB storage medium transparent encryption methods
CN103440465A (en) Mobile storage medium safety control method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20190122

RJ01 Rejection of invention patent application after publication