CN109657502A - A kind of SATA bridge based on domestic cryptographic algorithm connects real-time Transmission encryption system and method - Google Patents

A kind of SATA bridge based on domestic cryptographic algorithm connects real-time Transmission encryption system and method Download PDF

Info

Publication number
CN109657502A
CN109657502A CN201811514645.1A CN201811514645A CN109657502A CN 109657502 A CN109657502 A CN 109657502A CN 201811514645 A CN201811514645 A CN 201811514645A CN 109657502 A CN109657502 A CN 109657502A
Authority
CN
China
Prior art keywords
sata
key
fis
host
kernel
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201811514645.1A
Other languages
Chinese (zh)
Inventor
于哲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhengzhou Zhongke integrated circuit and Information System Industry Innovation Research Institute
Original Assignee
于哲
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 于哲 filed Critical 于哲
Priority to CN201811514645.1A priority Critical patent/CN109657502A/en
Publication of CN109657502A publication Critical patent/CN109657502A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories

Abstract

The present invention relates to a kind of SATA bridges based on domestic cryptographic algorithm to connect real-time Transmission encryption system and method, including sequentially connected desktop system secure storage control chip, SATA DEVICE IP kernel, SATA HOST IP kernel and hard disk, it further include having USB HOST IP kernel, storage equipment U_KEY in the secure storage control external USB port of chip to insertion desktop system carries out authentication, is connected with the simple data management agreement SM1 module and SM4 module for data encrypting and deciphering with SATA DEVICE IP kernel and SATA HOST IP kernel respectively.By controlling two tables according to the bidding protocol in the area FIS, to complete data transmission using register.

Description

A kind of SATA bridge based on domestic cryptographic algorithm connects real-time Transmission encryption system and method
Technical field
The present invention relates to a kind of SATA bridges to connect encryption technology, and in particular to a kind of SATA bridge based on domestic cryptographic algorithm connects Real-time Transmission encryption system and method.
Background technique
Commercial cipher refers to the technology of the functions such as the encryption, decryption and certification that can be realized commercial cipher algorithm.(including The realization technology of cryptographic algorithm programming technique and cryptographic algorithm chip, encrypted card etc.).Commercial cipher technology is the core of commercial cipher Commercial cipher technology is included in state secret by the heart, country, and any entity or individual have a responsibility for and obligation protection commercial cipher skill The secret of art.
The application field of commercial cipher is very extensive, is mainly used for having sensibility to state secret content is not related to Internal information, administrative affair information, economic information etc. encrypt.Such as various safety certifications, Web bank, number Signature etc..
In order to ensure commercial cipher safety, a series of password standards have been formulated in national commercial cipher management office, including SSF33, SM1 module (SCB2), SM2, SM3, SM4, SM7, SM9, Zu Chongzhi's cryptographic algorithm etc..Wherein SSF33, SM1 module, SM4, SM7, Zu Chongzhi's password are symmetry algorithms;SM2, SM9 are asymmetric arithmetics;SM3 is hash algorithm.
Announced algorithm text at present includes SM2 ellipse curve public key cipher algorithm, SM3 cryptographic Hash algorithm, SM4 Block cipher etc..
Existing technology can not achieve the transmission of data ciphertext, and Information Security is poor.
Summary of the invention
Aiming at the shortcomings in the prior art, the object of the present invention is to provide a kind of SATA bridges based on domestic cryptographic algorithm to connect Real-time Transmission encryption system and method, operating mode of the invention are exactly to pass through to control two tables according to the area FIS using register In bidding protocol, complete data transmission.
The purpose of the present invention is adopt the following technical solutions realization:
The present invention provides a kind of SATA bridge based on domestic cryptographic algorithm and connects real-time Transmission encryption system, including is sequentially connected Computer desktop system secure storage control chip, SATA DEVICE IP kernel, SATA HOST IP kernel and hard disk, It is improved in that further include having USB HOST IP kernel, it is external for the secure storage control chip to insertion desktop system Storage equipment U_KEY in USB port carries out authentication, connect respectively with SATA DEVICE IP kernel and SATA HOST IP kernel There are the simple data management agreement SM1 module and SM4 module for data encrypting and deciphering.
Further, further includes: initial for being carried out to the IP in SATA DEVICE IP kernel and SATA HOST IP kernel Change, the configuration work of direct memory access dma device, order FIS table and state FIS table transmitting CPU module.
Further, the CPU module is connect with SATA DEVICE IP kernel and SATA HOST IP core respectively.
Further, the communication between the desktop system and SATA DEVICE IP kernel and SATA HOST IP kernel Communication between hard disk meets 2.6 agreement of Serial ATA Revision.
The present invention also provides the encryption method that a kind of SATA bridge based on domestic cryptographic algorithm connects real-time Transmission encryption system, It is theed improvement is that:
Authentication is carried out to U_KEY;
Using the key being stored on U_KEY, SATA data are encrypted and decrypted.
Further: described couple of storage equipment U_KEY carries out authentication, comprising:
It is inserted into U-KEY, and signing certificate information is read from U_KEY by USB HOST IP kernel;
The U_KEY controls chip in the secure storage for sending out signing certificate to PC machine end;
The secure storage control chip carries out signature authentication.
Further: in the U_KEY before the secure storage for sending out signing certificate to desktop system controls chip, also It include: that digital certificate is subjected to hash output HASH using the SM3 module of U_KEY, using private key for user to digital certificate profile Information is signed, and sends safe control for the digital certificate summary info of user's root certificate, digital certificate and private key signature Coremaking sheet.
Further: described that signing certificate information is read from U_KEY by USB HOST IP kernel, comprising:
Desktop system power-up, secure storage controls chip and communicates to U_KEY foundation, and the number of user is asked for U_KEY Word certificate and root certificate;
The secure storage control chip carries out signature authentication, comprising:
Security control chip plate sequence number is read to be compared with the sequence number in digital certificate, if it is consistent, if different It causes, then proves the U_KEY of non-computer of U_KEY;If consistent, carry out in next step;
Preferably, the secure storage control chip verifies the legitimacy of digital certificate using root certificate;
Utilize the public key verifications private key signature information in digital certificate;
Sign test passes through, and part symmetric key, and dynamic generation symmetric key are read from U_KEY;
Activation system issues too sound if sign test fails, and prompts starting failure.
Further: it is described using the key being stored on U_KEY, SATA data are encrypted and decrypted, comprising:
Write the ciphering process of data flow, comprising: the clear data sended over from desktop system south bridge passes through SATA DEVICE interface is encrypted through SM1 module and SM4 module, then sends hard disk buffer area by SATA HOST interface;
The decrypting process of time data stream, comprising: ciphertext controls the SATA of chip from hard-disc storage area by secure storage HOST interface is decrypted, then be sent to desktop system by SATA DEVICE interface through SM1 module and SM4 module.
Further: the clear data is encrypted by SATA DEVICE interface through SM1 module and SM4 module, then is led to It crosses SATA HOST interface and sends hard disk buffer area, comprising:
SATA DEVICE and SATA HOST controller is initialized;
Corresponding SATA HOST FIS and SATA DEVICE FIS command list (CLIST), base register assignment are established respectively;
Establish desktop system, SATA DEVICE IP, SATA HOST IP, the communication between hard disk;
Desktop system sends H2D FIS, i.e. DMA READ 16K DATA to SATA DEVICE;
H2D FIS is copied to the area FIS of SATA HOST by SATA DEVICE;
SATA HOST executes H2D FIS order, publishes to hard disk;
SATA HOST receives the data of hard disk transmission, by the buffer area PRD ITEM of data copy to SATA DEVICE;
Preferably, ciphertext controls the SATA HOST interface of chip from hard-disc storage area by secure storage, through SM1 module It is decrypted with SM4 module, then desktop system is sent to by SATA DEVICE interface, comprising:
SATA DEVICE is activated, desktop system is transferred data to;
SATA HOST receives D2H FIS order, copies the area FIS of SATA DEVICE to, activates SATA DEVICE, will It sends desktop system to;
Desktop system sends H2D FIS, i.e. DMA WRITE 16K DATA to SATA DEVICE;
H2D FIS is copied to the area FIS of SATA HOST by SATA DEVICE;
SATA DEVICE sends DMA ACTIVIATE FISf to PC machine;
SATA DEVICE receives DATA (data) FIS order of PC machine transmission;
SATA HOST issues CMD (order) FIS to hard disk;
When receive hard disk transmission DMA ACTIVIATE FIS (after, start to hard disk send data;
SATA HOST receives the D2H FIS of hard disk transmission, and is copied to the area FIS of SATA DEVICE;
SATA DEVICE is activated, sends D2H FIS to desktop system.
Compared with the immediate prior art, the beneficial effect that technical solution provided by the invention reaches is:
By the control and conversion of SATA master-Slave Protocol, SATA data are carried out writing encryption and read decryption oprerations, realize number It transmits, guarantees data security according to the ciphertext to hard disk.
Detailed description of the invention
In order to more clearly explain the embodiment of the invention or the technical proposal in the existing technology, to embodiment or will show below There is attached drawing needed in technical description to be briefly described, it should be apparent that, the accompanying drawings in the following description is only this Some embodiments of invention for those of ordinary skill in the art without creative efforts, can be with It obtains other drawings based on these drawings.
Fig. 1 is that the SATA bridge based on domestic cryptographic algorithm connects real-time Transmission encryption system general frame figure;
Fig. 2 is authentication process figure;
Fig. 3 is data ciphering and deciphering flow chart;
Fig. 4 is the main working process figure of Sata Host&Sata Device.
Specific embodiment
To make the object, technical solutions and advantages of the present invention clearer, technical solution of the present invention will be carried out below Detailed description.Obviously, described embodiments are only a part of the embodiments of the present invention, instead of all the embodiments.Base Embodiment in the present invention, those of ordinary skill in the art are obtained all without making creative work Other embodiment belongs to the range that the present invention is protected.
Embodiment one,
As shown in Figure 1, Fig. 1 is that the SATA bridge based on domestic cryptographic algorithm connects real-time Transmission encryption system general frame figure, The secure storage of desktop system including sequentially connected computer controls chip, SATA DEVICE IP kernel, SATA HOST IP kernel and hard disk further include having USB HOST IP kernel, control the external USB of chip for the secure storage to insertion desktop system Storage equipment U_KEY on mouth carries out authentication, is connected with respectively with SATA DEVICE IP kernel and SATA HOST IP kernel Simple data management agreement SM1 module and SM4 module for data encrypting and deciphering.
Wherein USB HOST IP or 7816 interfaces are mainly used for completing sign test work, realize identification authentication function;Desktop system The communication between communication and SATA HOST IP and hard disk between system and SATA DEVICE IP is to comply fully with Serial 2.6 agreement of ATA Revision;Wherein, desktop system can be the terminal devices such as PC machine, notebook, all-in-one machine.
SM1 module and SM4 module are responsible for the encryption and decryption of data, according to the direction of transmission and the type of DATA FIS, Encryption is used to data, decryption, does not encrypt non-decrypting operation.
It further include CPU module, for being responsible for SATA DEVICE IP kernel, the initialization of IP in SATA HOST IP kernel, straight It connects the configuration work of memory access DMA and orders the transmitting of FIS table and state FIS table.
The operating mode of encryption system provided by the invention is exactly to pass through to control two tables according to the area FIS using register In bidding protocol, come complete data transmission.
Embodiment two,
The present invention also provides the encryption method that a kind of SATA bridge based on domestic cryptographic algorithm connects real-time Transmission encryption system, According to the course of work, two pieces: one pieces are divided into for authentication process to the present invention, another piece is data encrypting and deciphering process.
Identity authentication function is as highly important a part in design.When user by U_KEY insertion chip board external U After mouthful, authentication firmware will complete the interaction of authentication with U_KEY.Specific interaction flow is as follows:
After subscriber computer starting, user is inserted into U-KEY;Signing certificate letter is read from U_KEY by USB HOST IP Breath;Signs digital certificate is carried out HASH using the SM3 module of U_KEY first, then before sending out signing certificate by U_KEY It is signed again to digital certificate using the private key of user, finally by signs digital certificate, private key for user signature and number of signature The HASH value of word certificate sends jointly to the firmware of chip.After chip firmware receives information above, carried out first using being stored in Root key (public key) in subscriber computer carries out sign test to the root signature of its digital certificate, to verify the legitimacy of certificate;It tests After label pass through, the public key of digital certificate is extracted, sign test is carried out to the user's signature of digital certificate using the public key of extraction, with verifying The matching (correctness) of key.
Authentication process figure is as shown in Fig. 2, include the following steps:
(1) user's U mouth that U_KEY insertion PC back-end chip plate is external;
(2) desktop system is powered on, and secure storage controls chip and communicates to U_KEY foundation, and asks for user to U_KEY Digital certificate and root certificate;
(3) end U_KEY carries out HASH using SM3 algorithm to customer digital certificate, is then believed using private key for user abstract Breath is signed;The export of each digital certificate requires to carry out dynamic signature.
(4) security control chip plate then is sent by root certificate and digital certificate and private key signature information;
(5) it reads the sequence number contained in chip serial number and certificate whether to be unanimously compared, if inconsistent, prove The U_KEY of non-computer of the U_KEY.
(6) chip board verifies the legitimacy of digital certificate using root certificate
(7) the public key verifications private key signature information in digital certificate is then utilized.
(8) sign test passes through, and part symmetric key, and dynamic generation symmetric key are read from U_KEY.
(9) activation system issues too sound if sign test fails, and prompts starting failure.
Data ciphering and deciphering process:
Data flow is divided into time data stream and writes data flow, and time data stream is the SATA that ciphertext passes through chip from hard-disc storage area HOST interface is decrypted, then be sent to PC by SATA DEVICE interface through SM1 module or SM4 module;Writing data flow is in plain text Data are encrypted by SATA DEVICE interface through SM1 module or SM4 module, then are sent hard disk by SATA HOST interface and delayed Rush area.Its schematic diagram is as shown in figure 3, specific as follows:
Symmetric key uses dynamic creation method, and symmetric key length is 32, wherein preceding 16 byte is stored in U_KEY, Afterwards 16 bytes storage from the facility information of secure storage chip and public and private key made a summary after 16 bytes.Synthesize 32 words It is converted after section using symmetry transformation method, generates 256 symmetric keys.Presently, there are the problem of be depositing for public and private key Storage, is preferably stored in the NAND FLASH in chip.
Sata Host&Sata Device communicates comprehensive verification substantially:
Main working process is as shown in Figure 4, comprising:
(1) SATA DEVICE and SATA HOST controller are initialized;
(2) corresponding command list (CLIST), base register assignment are established respectively;
(3) desktop system, SATA DEVICE IP, SATA HOST IP, communication is established between hard disk;
(4) desktop system sends H2D FIS (DMA READ 16K DATA) and arrives SATA DEVICE;
(5) SATA DEVICE is copied to the area FIS of SATA HOST;
(6) SATA HOST executes the order, publishes to hard disk;
(7) SATA HOST receives the data of hard disk transmission, is copied to the buffer area (PRD of SATA DEVICE ITEM);
(8) SATA DEVICE is then activated, PC machine is transferred data to;
(9) SATA HOST receives D2H FIS, then copies the area FIS of SATA DEVICE to, then activates SATA DEVICE is transferred to desktop system.
(10) PC machine sends H2D FIS (DMA WRITE 16K DATA) and arrives SATA DEVICE;
(11) SATA DEVICE is copied to the area FIS of SATA HOST;
(12) SATA DEVICE sends DMA ACTIVIATE FIS to desktop system;
(13) SATA DEVICE receives the DATA FIS of desktop system transmission;
(14) SATA HOST issues the CMD FIS to hard disk;
(15) after receiving the DMA ACTIVIATE FIS of hard disk transmission, start to send data to hard disk;
(16) SATA HOST receives the D2H FIS order of hard disk transmission, i.e. hard disk SATA DEVICE is sent to safety and deposits The order of storage control chip, and it is copied to the area FIS of SATA DEVICE;
(17) SATA DEVICE is activated, sends D2H FIS to desktop system.
The above description is merely a specific embodiment, but scope of protection of the present invention is not limited thereto, any Those familiar with the art in the technical scope disclosed by the present invention, can easily think of the change or the replacement, and should all contain Lid is within protection scope of the present invention.Therefore, protection scope of the present invention should be based on the protection scope of the described claims.

Claims (10)

1. a kind of SATA bridge based on domestic cryptographic algorithm connects real-time Transmission encryption system, the table including sequentially connected computer Secure storage control chip, SATA DEVICE IP kernel, SATA HOST IP kernel and the hard disk of plane system, which is characterized in that also It include USB HOST IP kernel, for the storage equipment in the secure storage control external USB port of chip to insertion desktop system U_KEY carries out authentication, is connected with respectively with SATA DEVICE IP kernel and SATA HOST IP kernel for data encrypting and deciphering Simple data management agreement SM1 module and SM4 module.
2. encryption system as described in claim 1, which is characterized in that further include: for SATA DEVICE IP kernel and IP in SATA HOST IP kernel initialized, the configuration work of direct memory access dma device, SATA command FIS table and The CPU module of the transmitting of state FIS table.
3. encryption system as claimed in claim 2, which is characterized in that the CPU module respectively with SATA DEVICE IP kernel It is connected with SATA HOST IP kernel.
4. encryption system as described in claim 1, which is characterized in that between the desktop system and SATA DEVICE IP kernel Communication and SATA HOST IP kernel and hard disk between communication meet 2.6 agreement of Serial ATA Revision.
5. a kind of as the SATA bridge of any of claims 1-4 based on domestic cryptographic algorithm meets real-time Transmission encryption system The encryption method of system, it is characterised in that:
Authentication is carried out to U_KEY;
Using the key being stored on U_KEY, SATA data are encrypted and decrypted.
6. encryption method as claimed in claim 5, it is characterised in that: described couple of storage equipment U_KEY carries out authentication, packet It includes:
It is inserted into U-KEY, and signing certificate information is read from U_KEY by USB HOST IP kernel;
The U_KEY controls chip in the secure storage for sending out signing certificate to desktop system;
The secure storage control chip carries out signature authentication.
7. encryption method as claimed in claim 6, it is characterised in that: sending out signing certificate to desktop system in the U_KEY Before the secure storage control chip of system, further includes: digital certificate is subjected to hash output HASH using the SM3 module of U_KEY, It is signed using private key for user to digital certificate profile information, by the number of user's root certificate, digital certificate and private key signature Word certificate profile information is sent to security control chip plate.
8. encryption method as claimed in claim 6, it is characterised in that: described read by USB HOST IP kernel from U_KEY is signed Name certificate information, comprising:
Desktop system power-up, secure storage control chip and communicate to U_KEY foundation, and the number card of user is asked for U_KEY Book and root certificate;
The secure storage control chip carries out signature authentication, comprising:
Security control chip plate sequence number is read to be compared with the sequence number in digital certificate, if it is consistent, if inconsistent, Prove the U_KEY of non-computer of U_KEY;If consistent, carry out in next step;
The secure storage control chip verifies the legitimacy of digital certificate using root certificate;
Utilize the public key verifications private key signature information in digital certificate;
Sign test passes through, and part symmetric key, and dynamic generation symmetric key are read from U_KEY;
Activation system issues too sound if sign test fails, and prompts starting failure.
9. encryption method as claimed in claim 5, it is characterised in that: it is described using the key being stored on U_KEY, to SATA Data are encrypted and decrypted, comprising:
Write the ciphering process of data flow, comprising: the clear data sended over from the south bridge of desktop system passes through SATA DEVICE Interface is encrypted through SM1 module and SM4 module, then sends hard disk buffer area by SATA HOST interface;
The decrypting process of time data stream, comprising: ciphertext is connect from hard-disc storage area by the SATA HOST that secure storage controls chip Mouthful, it is decrypted through SM1 module and SM4 module, then desktop system is sent to by SATA DEVICE interface.
10. encryption method as claimed in claim 9, it is characterised in that: the clear data passes through SATA DEVICE interface, It is encrypted through SM1 module and SM4 module, then hard disk buffer area is sent by SATA HOST interface, comprising:
SATA DEVICE and SATA HOST controller is initialized;
Corresponding SATA DEVICE FIS and SATA HOST FIS command list (CLIST), base register assignment are established respectively;
Establish desktop system, SATA DEVICE IP, SATA HOST IP, the communication between hard disk;
Desktop system sends H2D FIS, i.e. DMA READ 16K DATA to SATA DEVICE;
H2D FIS is copied to the area FIS of SATA HOST by SATA DEVICE;
SATA HOST executes H2D FIS order, publishes to hard disk;
SATA HOST receives the data of hard disk transmission, by the buffer area PRD ITEM of data copy to SATA DEVICE;
Preferably, ciphertext controls the SATA HOST interface of chip from hard-disc storage area by secure storage, through SM1 module and SM4 Module decryption, then desktop system is sent to by SATA DEVICE interface, comprising:
SATA DEVICE is activated, desktop system is transferred data to;
SATA HOST receives D2H FIS order, copies the area FIS of SATA DEVICE to, activates SATA DEVICE, is passed Give desktop system;
Desktop system sends H2D FIS, i.e. DMA WRITE 16K DATA to SATA DEVICE;
H2D FIS is copied to the area FIS of SATA HOST by SATA DEVICE;
SATA DEVICE sends DMA ACTIVIATE FIS to desktop system;
SATA DEVICE receives the DATA FIS of desktop system transmission;
SATA HOST issues CMD FIS to hard disk;
After receiving the DMA ACTIVIATE FIS of hard disk transmission, start to send data to hard disk;
SATA HOST receives the D2H FIS of hard disk transmission, and is copied to the area FIS of SATA DEVICE;
SATA DEVICE is activated, sends D2H FIS to desktop system.
CN201811514645.1A 2018-12-11 2018-12-11 A kind of SATA bridge based on domestic cryptographic algorithm connects real-time Transmission encryption system and method Pending CN109657502A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811514645.1A CN109657502A (en) 2018-12-11 2018-12-11 A kind of SATA bridge based on domestic cryptographic algorithm connects real-time Transmission encryption system and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811514645.1A CN109657502A (en) 2018-12-11 2018-12-11 A kind of SATA bridge based on domestic cryptographic algorithm connects real-time Transmission encryption system and method

Publications (1)

Publication Number Publication Date
CN109657502A true CN109657502A (en) 2019-04-19

Family

ID=66113852

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811514645.1A Pending CN109657502A (en) 2018-12-11 2018-12-11 A kind of SATA bridge based on domestic cryptographic algorithm connects real-time Transmission encryption system and method

Country Status (1)

Country Link
CN (1) CN109657502A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112149167A (en) * 2020-09-29 2020-12-29 北京计算机技术及应用研究所 Data storage encryption method and device based on master-slave system
CN112865965A (en) * 2021-02-02 2021-05-28 安徽量安通信息科技有限公司 Train service data processing method and system based on quantum key
CN115310136A (en) * 2022-10-09 2022-11-08 山东华翼微电子技术股份有限公司 Data security guarantee method based on SATA bridging chip

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN204595860U (en) * 2015-05-12 2015-08-26 浙江诸暨奇创电子科技有限公司 A kind of memory device encryption bridge
CN105809068A (en) * 2014-12-31 2016-07-27 北京华虹集成电路设计有限责任公司 High-speed storage control SOC chip supporting adoption of hardware encryption algorithm
CN106169041A (en) * 2016-07-06 2016-11-30 北京天芯微鸿科技有限公司 A kind of safety encryption portable hard drive based on USBKEY authentication and data transmission method thereof

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105809068A (en) * 2014-12-31 2016-07-27 北京华虹集成电路设计有限责任公司 High-speed storage control SOC chip supporting adoption of hardware encryption algorithm
CN204595860U (en) * 2015-05-12 2015-08-26 浙江诸暨奇创电子科技有限公司 A kind of memory device encryption bridge
CN106169041A (en) * 2016-07-06 2016-11-30 北京天芯微鸿科技有限公司 A kind of safety encryption portable hard drive based on USBKEY authentication and data transmission method thereof

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112149167A (en) * 2020-09-29 2020-12-29 北京计算机技术及应用研究所 Data storage encryption method and device based on master-slave system
CN112149167B (en) * 2020-09-29 2024-03-15 北京计算机技术及应用研究所 Data storage encryption method and device based on master-slave system
CN112865965A (en) * 2021-02-02 2021-05-28 安徽量安通信息科技有限公司 Train service data processing method and system based on quantum key
CN115310136A (en) * 2022-10-09 2022-11-08 山东华翼微电子技术股份有限公司 Data security guarantee method based on SATA bridging chip
CN115310136B (en) * 2022-10-09 2023-02-03 山东华翼微电子技术股份有限公司 Data security guarantee method based on SATA bridging chip

Similar Documents

Publication Publication Date Title
CN106169041B (en) A kind of safety encryption mobile hard disk and its data transmission method based on USBKEY authentication
US9900148B1 (en) System and method for encryption
CN102013001B (en) Card reader with authentication function and authentication method thereof
CA3164765A1 (en) Secure communication method and device based on identity authentication
CN110490008A (en) Safety device and safety chip
CN103930893A (en) Portable storage device using fingerprint recognition and method for controlling same
CN101483654A (en) Method and system for implementing authentication and data safe transmission
CN109657502A (en) A kind of SATA bridge based on domestic cryptographic algorithm connects real-time Transmission encryption system and method
CN103546289A (en) USB (universal serial bus) Key based secure data transmission method and system
KR20110140122A (en) Methods for producing products which contain certificates and keys
WO2012072001A1 (en) Safe method for card issuing, card issuing device and system
CN101739622A (en) Trusted payment computer system
CN103684786A (en) Method and system for storing digital certificate and binding digital certificate to hardware carrier
TWI476629B (en) Data security and security systems and methods
CN109067544A (en) A kind of private key verification method, the apparatus and system of soft or hard combination
TW201234272A (en) Blank smart card device issuance system
CN107341405A (en) A kind of encryption method of data transmission procedure
CN2824442Y (en) Finger print identifier for electronic signing mane
CN103914642A (en) USB (universal serial bus) KEY-based security suite structure system
CN113836516B (en) Printer selenium drum anti-counterfeiting and printing frequency protection system and method
KR101070766B1 (en) Usb composite apparatus with memory function and hardware security module
CN108183804A (en) Certificate sharing method
CN106487796A (en) Identity card reads the safe ciphering unit in equipment and its application process
CN208939993U (en) A kind of terminal security encryption storage system
CN1889420B (en) Method for realizing encrypting

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20200609

Address after: 450000 Zhimei building, no.6, Changchun Road, high tech Industrial Development Zone, Zhengzhou City, Henan Province

Applicant after: Zhengzhou Zhongke integrated circuit and Information System Industry Innovation Research Institute

Address before: 100032 No. 1803, 2nd Floor, Beili, Kouzhong, Xicheng District, Beijing

Applicant before: Yu Zhe

RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20190419