CN110633172A - USB flash disk and data synchronization method thereof - Google Patents

USB flash disk and data synchronization method thereof Download PDF

Info

Publication number
CN110633172A
CN110633172A CN201910906394.XA CN201910906394A CN110633172A CN 110633172 A CN110633172 A CN 110633172A CN 201910906394 A CN201910906394 A CN 201910906394A CN 110633172 A CN110633172 A CN 110633172A
Authority
CN
China
Prior art keywords
disk
file
network
usb flash
encrypted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910906394.XA
Other languages
Chinese (zh)
Inventor
肖斌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Patriot Safety Technology (beijing) Co Ltd
Original Assignee
Patriot Safety Technology (beijing) Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Patriot Safety Technology (beijing) Co Ltd filed Critical Patriot Safety Technology (beijing) Co Ltd
Priority to CN201910906394.XA priority Critical patent/CN110633172A/en
Publication of CN110633172A publication Critical patent/CN110633172A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • G06F11/1402Saving, restoring, recovering or retrying
    • G06F11/1446Point-in-time backing up or restoration of persistent data
    • G06F11/1458Management of the backup or restore process
    • G06F11/1464Management of the backup or restore process for networked environments
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories

Abstract

The invention provides a USB flash disk and a data synchronization method thereof, wherein the USB flash disk comprises: and the APP cloud module is used for logging in the network disk according to the network disk account and the password which are encrypted in advance and stored in the U disk locally if the user passes the authentication and the access device is in the networking state. According to the embodiment of the invention, on one hand, the user does not need to worry about remembering the account password, on the other hand, lawless persons can be prevented from stealing the account password of the network disk, the safety of the network disk is improved, and the user can easily perform data backup after logging in the network disk.

Description

USB flash disk and data synchronization method thereof
Technical Field
The invention relates to the technical field of memories, in particular to a USB flash disk and a data synchronization method of the USB flash disk.
Background
As computer technology continues to evolve, the demand for data storage continues to increase, as does the demand for reliable, low-cost storage solutions, particularly in terms of flexibility, performance, data backup, and information sharing. This makes the mobile data storage device increasingly useful in data backup, archiving, and exchange.
The existing U disks are mainly divided into two types: 1. the USB flash disk only has the local storage function, and it can be understood that the USB flash disk only having the local storage function is the USB flash disk which can only store data in the local storage space of the USB flash disk, and the USB flash disk cannot be backed up by a network, so once the data is deleted locally, the data is difficult to restore by a common consumer; 2. the USB flash disk that can be connected with the network disk, in prior art, the USB flash disk only as the equipment that starts the network disk, just can open the network disk through this USB flash disk promptly, when continuing to log in the network disk after opening the network disk, the user can log in the network disk through account number and password that predetermine. This has the following problems: if the account number and the password are lost, the network disk cannot be logged in; if the account number and the password are stolen, the information in the network disk can be listed by lawbreakers.
Disclosure of Invention
Embodiments of the present invention provide a usb disk and a data synchronization method for the usb disk, which overcome or at least partially solve the above problems.
In a first aspect, an embodiment of the present invention provides a usb disk, including:
and the APP cloud module is used for logging in the network disk by pre-encrypting the local network disk account number and the password stored in the U disk after the user passes the authentication and the access device is in the networking state.
Preferably, the usb flash disk further includes:
the identity authentication module is used for authenticating the identity of a user and sending a result of whether the authentication is passed to the memory management module and the APP cloud module;
the memory management module is used for displaying a local first storage area of the U disk after receiving the result of passing the verification;
the APP cloud module is also used for judging whether the access equipment is in a networking state.
Preferably, the APP cloud module is further configured to: and after logging in the network disk, uploading files which are not backed up and/or updated in the U disk to the network disk.
Preferably, the usb flash disk further includes:
and the file encryption module is used for encrypting the file stored in the first storage area and decrypting the file read from the first storage area.
Preferably, the usb flash disk further includes:
the file uploading module is used for judging whether a file to be uploaded in the USB flash disk is an encrypted file or not, and if the file to be uploaded is encrypted, uploading the encrypted file to be uploaded to the network disk; if the file to be uploaded is not encrypted, the file to be uploaded is marked as the file to be encrypted for the file encryption module to encrypt, and the encrypted file to be uploaded is uploaded to a network disk.
Preferably, the memory management module is further configured to: and storing the file downloaded by the network disk to the first storage area.
Preferably, the APP module is further configured to send feedback information to the memory management module after learning that the access device is in the network disconnection state;
correspondingly, the memory management module is also used for sending an alarm of non-networking.
Preferably, the usb flash disk further includes: the second storage area is a storage area in which,
the memory management module is further to: and displaying the second storage area after the connection between the USB flash disk and the access equipment is known.
In a second aspect, an embodiment of the present invention provides a data synchronization method for a usb disk, including: if the user passes the authentication and the access device is in the networking state, logging in the network disk according to the network disk account number and the password which are stored in the U disk locally in advance in an encrypted manner, uploading files which are not backed up in the network disk in the U disk to the network disk after being encrypted, and uploading files which are not backed up in the network disk in the U disk to the network disk after being encrypted.
Preferably, the data synchronization method of the usb disk further includes:
downloading an encrypted file in the network disk to a first storage area on the U disk;
the first storage area is displayed after the user passes the authentication and the access device is in a networking state.
In a third aspect, an embodiment of the present invention provides an electronic device, which includes a memory, a processor, and a computer program stored in the memory and executable on the processor, and the processor implements the steps of the method provided in the second aspect when executing the program.
In a fourth aspect, embodiments of the present invention provide a non-transitory computer readable storage medium, on which a computer program is stored, which when executed by a processor, implements the steps of the method as provided in the second aspect.
According to the USB flash disk and the data synchronization method of the USB flash disk provided by the embodiment of the invention, the identity of a USB flash disk user is verified and whether the equipment accessed by the USB flash disk is in a networking state is judged, if the identity verification is passed and the access equipment is in the networking state, the USB flash disk is automatically connected with the USB flash disk, and the account number and the password of the logged USB flash disk are pre-encrypted and stored in the local USB flash disk, so that the user does not need to worry about remembering the account number and the password, and the lawless persons can be prevented from stealing the account number and the password, the safety of the USB flash disk is improved, and the user can easily perform data backup after logging in the USB flash disk.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and those skilled in the art can also obtain other drawings according to the drawings without creative efforts.
Fig. 1 is a schematic structural diagram of a usb disk according to an embodiment of the present invention;
FIG. 2 is a schematic structural diagram of a USB flash disk according to another embodiment of the present invention;
fig. 3 is a schematic flowchart of a data synchronization method for a usb disk according to an embodiment of the present invention;
fig. 4 is a schematic physical structure diagram of an electronic device according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
In order to overcome the above problems in the prior art, the invention concept of the usb disk provided in the embodiment of the present invention is as follows: through verifying the identity to the USB flash disk user and judging whether the equipment that is accessed by the USB flash disk is in the networking state, if authentication passes through and access equipment is in the networking state, the USB flash disk will connect the net dish automatically, and, the net dish account number and the password of logging in the USB flash disk are encrypted storage in advance and are local at the USB flash disk, make the user need not think about again the account number password with the mind, on the other hand can prevent that lawless persons from stealing the net dish account number password, improve the security of net dish, after logging in the net dish, the user can easily carry out data backup.
It can be understood that the usb disk of the embodiment of the present invention has basic functional modules that a conventional usb disk has, such as a memory, a power circuit, a connection interface, and the like, and in addition to the above basic functional modules, the usb disk of the embodiment of the present invention further includes an APP cloud module, configured to log in the network disk according to a network disk account and a password that are pre-encrypted and stored locally in the usb disk if it is known that authentication passes and the access device is in a networking state.
The process of identity authentication in the embodiment of the present invention can be locally completed on the usb disk, for example, identity authentication is completed by setting a fingerprint module, an electronic password lock, or a physical password lock on the usb disk; the method can also be completed by the interaction of relevant information between the U disk and the cloud when the access equipment is in a networking state, for example, when the access equipment is in the networking state, the U disk starts a built-in program, logs in a server capable of verifying the identity, and verifies whether the current user of the U disk meets the requirements by inputting a preset password on the server; the method can also complete interaction related information with the access equipment, for example, the access equipment stores the authentication information of the user of the U disk in advance, after the U disk is connected with the access equipment, an authentication program installed in advance on the access equipment is started, a dialog box for performing authentication is popped up for the user to input, and the authentication program judges whether the authentication passes the authentication according to the input information. The embodiment of the invention does not further limit the specific identity authentication process.
Different methods can be adopted for determining whether the access equipment is in a networking state, for example, when the computer is connected, the CMD program is operated to enter a command prompt symbol, ipconfig or ipconfig/all is input in the command prompt symbol, and whether the computer acquires an ip address or not can be checked in the return of the command, so that whether the computer is networked or not can be judged. The method for determining whether the access device is in the networking state is not specifically limited in the embodiment of the present invention.
The U disk of the embodiment of the invention pre-encrypts and stores the network disk account number and the password of the network disk, the network disk account number and the password can be stored in the U disk as a ciphertext, and for the U disk with an encrypted storage space, the U disk can enter the encrypted storage space only after decryption, the network disk account number and the password can also be stored in the encrypted storage space.
The number of the network disks can be single or multiple, when a plurality of network disks are set, one network disk can be set as a default network disk, and when the default network disk is full, the network disk can be manually adjusted or jump to other network disks for data synchronization through a preset feedback rule. The embodiment of the present invention is not particularly limited.
According to the USB flash disk disclosed by the embodiment of the invention, the identity of a USB flash disk user is verified and whether the equipment accessed by the USB flash disk is in a networking state is judged, if the identity verification is passed and the access equipment is in the networking state, the USB flash disk is automatically connected with the USB flash disk, and the USB flash disk account number and the password for logging in the USB flash disk are pre-encrypted and stored in the local USB flash disk, so that the user does not need to worry about remembering the account number and the password on the one hand, and on the other hand, lawless persons can be prevented from stealing the account number and the password on the USB flash disk, the safety of the USB flash disk is improved, and the user can easily perform data backup after. The method overcomes the defect that the existing U disk only with the local storage function cannot be backed up through a network, and also overcomes the defects that the existing U disk which can be connected with the network disk cannot log in the network disk if the account and the password of the USB disk are lost, and the account and the password have the risk of being stolen.
On the basis of the foregoing embodiments, fig. 1 is a schematic structural diagram of a usb disk according to an embodiment of the present invention, and as shown in fig. 1, the usb disk includes an identity authentication module 101, a memory management module 102, and an APP cloud module 103, specifically:
the identity authentication module 101 is configured to authenticate the identity of the user, and send a result of whether the authentication passes to the APP cloud module 103 and the memory management module 102.
It should be noted that the authentication module 101 in the embodiment of the present invention may be an authentication module such as a fingerprint module, an electronic password lock, or a physical password lock configured on the usb disk, and the authentication module directly completes authentication; the authentication can be performed by the user inputting a preset password on the server, and the server feeds back information whether the current user of the USB flash disk meets the requirements to the authentication module; the method can also complete interaction related information with the access equipment, for example, the access equipment stores the authentication information of the user of the U disk in advance, after the U disk is connected with the access equipment, a pre-installed authentication program on the access equipment is started, a dialog box for authentication is popped up for the user to input, and the authentication program judges whether the authentication passes through the authentication according to the input information and feeds the result back to the authentication module. The embodiment of the invention does not further limit the specific identity authentication process.
And the memory management module 102 is configured to display a first memory area local to the usb disk after receiving the result that the verification passes.
Specifically, the memory in the usb disk according to the embodiment of the present invention is pre-divided into a plurality of memory areas by the memory management module, where the first memory area is displayed only after the identity authentication is passed.
In an alternative embodiment, the memory management module records unique identification information of the access device, such as a physical address; and partitioning when the USB flash disk is connected with the access equipment for the first time, opening the authority of setting the storage space size of different storage areas to the user during partitioning, and recording the identity information of the user through the identity authentication module.
When the U disk is connected with an access device (such as a computer) every time, the first storage area is displayed only after the authentication is passed, so that a user can read and write data in the first storage area. In an optional embodiment, the storage is nand flash, and includes a read-only area and a read-write area, and it is understood that the storage management module is disposed in the read-only area, and all the storage areas are disposed in the read-write area.
And the APP cloud module 103 is used for judging whether the access equipment is in a networking state, and logging in the network disk according to a network disk account and a password which are stored in the U disk locally in a pre-encrypted manner if the access equipment is in the networking state and the authentication of the user is passed.
It should be noted that, the APP cloud module 103 of the embodiment of the present invention obtains various methods for connecting the usb disk and the access device, for example, the method obtains that the usb disk and the access device are successfully connected according to the successful start of the usb disk drive installed in the access device. Different methods can be adopted for determining whether the access equipment is in a networking state, for example, when the computer is connected, the CMD program is operated to enter a command prompt symbol, ipconfig or ipconfig/all is input in the command prompt symbol, and whether the computer acquires an ip address or not can be checked in the return of the command, so that whether the computer is networked or not can be judged. The embodiment of the invention has no specific limitation on the method for determining whether the access equipment is in the networking state.
The U disk of the embodiment of the invention pre-encrypts and stores the network disk account number and the password of the network disk, the network disk account number and the password can be stored in the U disk as a ciphertext, and for the U disk with an encrypted storage space, the U disk can enter the encrypted storage space only after decryption, the network disk account number and the password can also be stored in the encrypted storage space.
On the basis of the foregoing embodiments, as an optional embodiment, the APP cloud module is further configured to: and after logging in the network disk, uploading files which are not backed up and/or updated in the U disk to the network disk.
Specifically, after logging in the network disk, the APP cloud module compares files stored in the network disk with files stored in the U disk, first checks whether there are files with the same name, whether the file sizes are consistent, and the latest modification time of the files, and if the three files are consistent, it indicates that the files are synchronized, and if the three files are consistent, but the file sizes are not consistent or the latest modification time is different, it is necessary to store different versions, for example, a suffix may be added after the same name of different versions, and the suffix is upload time to indicate differentiation. And if the U disk is determined to have the files which are not stored in the network disk, taking the files as the files to be uploaded, and creating an uploading file list so that a user can more intuitively check which files are uploaded to the network disk. Correspondingly, a user downloads files from the network disk in the network disk, if the number of the files to be downloaded is small, for example, only 1 file is to be downloaded, the APP cloud module does not need to create a download folder in the U disk, and if the number of the target files is large, the APP cloud module needs to create the download folder and a download list, so that the user can manage the download files better.
On the basis of the foregoing embodiments, as an optional embodiment, the U disk further includes a file encryption module, configured to encrypt a file stored in the first storage area, and further configured to decrypt a file read from the first storage area.
It should be noted that the first storage area in the embodiment of the present invention has a characteristic of being visible after the identity authentication, and also has a characteristic of being used for storing encrypted files, that is, all files stored in the first storage area need to be encrypted by the file encryption module, and when the files are read out from the first storage area, the files need to be decrypted by the file encryption module, so that a user can directly obtain the decrypted files. The embodiment of the invention can prevent the files in the first storage area from being exposed without reservation after the U disk passes the illegal identity authentication, thereby further improving the safety of the files.
It should be noted that, in the embodiment of the present invention, the file encryption module may also encrypt the file that is not stored in the first storage area, that is, the file that is stored in the other storage area, where the files to be encrypted are various, and the files to be encrypted may be the files to be encrypted that are selected by the user in the usb disk, all the files that are written to the usb disk, the files that are to be uploaded to the network disk, and the like. In the embodiment of the invention, the file to be decrypted is an encrypted file written into the U disk from the access equipment.
On the basis of the above embodiments, as an optional embodiment, the usb disk further includes: the file uploading module is used for judging whether a file to be uploaded in the USB flash disk is an encrypted file or not, and if the file to be uploaded is encrypted, uploading the encrypted file to be uploaded to the network disk; if the file to be uploaded is not encrypted, the file to be uploaded is marked as the file to be encrypted for the file encryption module to encrypt, and the encrypted file to be uploaded is uploaded to a network disk.
It should be noted that, the U disk of the embodiment of the present invention is provided with the file uploading module, and by determining whether the file to be uploaded is an encrypted file and uploading the encrypted file, it can be ensured that the files uploaded to the network disk are all ciphertext, and even if a lawbreaker logs in the network disk, the files on the network disk are still safe because the lawbreaker does not have a decryption program.
Fig. 2 is a schematic structural diagram of a usb flash disk according to another embodiment of the present invention, as shown in fig. 2, including: the identity authentication module 201, the APP cloud module 202, the memory management module 203, the file encryption module 204, and the file uploading module 205, and the work flow of data synchronization between the usb disk and the network disk shown in fig. 2 is as follows:
after learning that the usb disk is connected to the access device, the APP cloud module 202 determines whether the access device is in a networked state, and meanwhile, the authentication module 201 verifies the identity of the user, and sends the result of passing the verification to the APP cloud module 202 and the memory management module 203, if learning that the authentication passes and the access device is in the networked state, the APP cloud module 202 logs in the usb disk according to the local network disk account and password pre-encrypted stored in the usb disk, after logging in the network disk, if it is determined that the usb disk has a file not stored in the network disk, the file is used as a file to be uploaded, the file uploading module 205 determines whether the file to be uploaded is an encrypted file, if the file to be uploaded is not encrypted, the file to be uploaded is marked as the file to be encrypted for the file encryption module 204 to encrypt, and is uploaded to the network disk after encryption, and if the file to be uploaded is encrypted, the encrypted file to be uploaded is directly uploaded to the network disk.
On the basis of the foregoing embodiments, as an optional embodiment, the memory management module is configured to divide a memory in the usb disk into a first storage area and a second storage area, display the first storage area after knowing that the usb disk is connected to the access device, and display the first storage area and the second storage area after knowing that the authentication passes. The memory management module is further to: and storing the file downloaded by the network disk to the first storage area.
As shown in the usb flash disk of fig. 2, another work flow may be:
the memory management module divides a memory in the U disk into a first memory area and a second memory area, when a user writes data into the first memory area, the data are encrypted through the file encryption module and then written into the first memory area, when the user reads and writes the data from the first memory area, the data are decrypted through the file encryption module, and it can be understood that the user can write or remove the data into or from the first memory area, the data are authenticated, and therefore data leakage is not worried about. After learning that the USB flash disk is connected with the access equipment, the APP cloud module judges whether the access equipment is in a networking state or not, the identity authentication module authenticates the identity of a user and sends the authentication result to the APP cloud module, if the APP cloud module learns that the identity authentication is passed and the access equipment is in the networking state, the APP cloud module logs in the USB flash disk according to a local USB flash disk account number and a password which are encrypted in advance and stored in the USB flash disk, after logging in the USB flash disk, if the USB flash disk is determined to have a file which is not stored in the USB flash disk, the file is used as a file to be uploaded, the file can be a file in a first storage area or a file in a second storage area, the file to be uploaded is encrypted by the file encryption module, if the file belongs to the file in the second storage area, the file to be uploaded to the USB flash disk through the file upload module, and if the file belongs to the file in the first storage area, the file can be directly uploaded to the network disk by the file uploading module. After logging in the network disk, if the APP cloud module determines that the network disk has a file which is not stored in the U disk, the APP cloud module takes the file as a target file, downloads the target file from the network disk, and the memory management module stores the downloaded target file in a first storage area.
Fig. 3 is a schematic flowchart of a data synchronization method of a usb disk according to an embodiment of the present invention, as shown in fig. 3, including:
s101, knowing that the user passes authentication and the access equipment is in a networking state;
s102, logging in the network disk according to the network disk account and the password which are encrypted and stored in the U disk locally in advance, encrypting files which are not backed up in the network disk in the U disk, and uploading the files to the network disk.
According to the data synchronization method of the USB flash disk, provided by the embodiment of the invention, the identity of a USB flash disk user is verified, whether the equipment accessed by the USB flash disk is in a networking state is judged, if the identity verification is passed and the access equipment is in the networking state, the USB flash disk is automatically connected with the USB flash disk, and the USB flash disk account and the password for logging in the USB flash disk are pre-encrypted and stored in the local USB flash disk, so that on one hand, the user does not need to worry about remembering the account and the password, on the other hand, lawless persons can be prevented from stealing the password of the USB flash disk account, the safety of the USB flash disk is improved, and the user can easily perform data backup after logging in the USB flash.
On the basis of the foregoing embodiments, the data synchronization method for a usb disk further includes:
downloading an encrypted file in the network disk to a first storage area on the U disk;
the first storage area is displayed after the user passes the authentication and the access device is in a networking state.
Fig. 4 is a schematic entity structure diagram of an electronic device according to an embodiment of the present invention, and as shown in fig. 4, the electronic device may include: a processor (processor)410, a communication Interface 420, a memory (memory)430 and a communication bus 440, wherein the processor 410, the communication Interface 420 and the memory 430 are communicated with each other via the communication bus 440. The processor 410 may call a computer program stored on the memory 430 and operable on the processor 410 to execute the data synchronization method of the usb disk provided by the above embodiments, for example, including: and if the user passes the authentication and the access equipment is in the networking state, logging in the network disk according to the network disk account number and the password which are encrypted and stored in the U disk locally in advance.
In addition, the logic instructions in the memory 430 may be implemented in the form of software functional units and stored in a computer readable storage medium when the software functional units are sold or used as independent products. Based on such understanding, the technical solutions of the embodiments of the present invention may be essentially implemented or make a contribution to the prior art, or may be implemented in the form of a software product stored in a storage medium and including instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the methods described in the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
An embodiment of the present invention further provides a non-transitory computer-readable storage medium, on which a computer program is stored, where the computer program is implemented to perform the data synchronization method of the usb disk provided in the foregoing embodiments when executed by a processor, and for example, the method includes: if the user passes the authentication and the access device is in the networking state, logging in the network disk according to the network disk account number and the password which are stored in the U disk locally in advance in an encrypted manner, and uploading files which are not backed up in the network disk in the U disk to the network disk after being encrypted.
The above-described embodiments of the apparatus are merely illustrative, and the units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment. One of ordinary skill in the art can understand and implement it without inventive effort.
Through the above description of the embodiments, those skilled in the art will clearly understand that each embodiment can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware. With this understanding in mind, the above-described technical solutions may be embodied in the form of a software product, which can be stored in a computer-readable storage medium such as ROM/RAM, magnetic disk, optical disk, etc., and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the methods described in the embodiments or some parts of the embodiments.
Finally, it should be noted that: the above examples are only intended to illustrate the technical solution of the present invention, but not to limit it; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present invention.

Claims (10)

1. A USB flash disk, comprising:
and the APP cloud module is used for logging in the network disk by pre-encrypting the local network disk account number and the password stored in the U disk after the user passes the authentication and the access device is in the networking state.
2. The U disk of claim 1, further comprising:
the identity authentication module is used for authenticating the identity of a user and sending a result of whether the authentication is passed to the memory management module and the APP cloud module;
the memory management module is used for displaying a local first storage area of the U disk after receiving the result of passing the verification;
the APP cloud module is further used for judging whether the access equipment is in a networking state.
3. The USB flash disk of claim 1 or 2, wherein the APP cloud module is further configured to: and after logging in the network disk, uploading files which are not backed up and/or updated in the U disk to the network disk.
4. The U disk of claim 2, further comprising:
and the file encryption module is used for encrypting the file stored in the first storage area and decrypting the file read from the first storage area.
5. The U disk of claim 4, further comprising:
the file uploading module is used for judging whether a file to be uploaded in the USB flash disk is an encrypted file or not, and if the file to be uploaded is encrypted, uploading the encrypted file to be uploaded to the network disk; if the file to be uploaded is not encrypted, the file to be uploaded is marked as the file to be encrypted for the file encryption module to encrypt, and the encrypted file to be uploaded is uploaded to a network disk.
6. The U disk of claim 4 or 5, wherein the memory management module is further configured to: and storing the file downloaded by the network disk to the first storage area.
7. The USB flash disk of claim 1, wherein the APP module is further configured to send feedback information to a memory management module after learning that the access device is in a network disconnection state;
correspondingly, the memory management module is also used for sending an alarm of non-networking.
8. The U disk of claim 6, further comprising: a second storage area;
the memory management module is further to: and displaying the second storage area after the connection between the USB flash disk and the access equipment is known.
9. A data synchronization method of a USB flash disk is characterized by comprising the following steps: if the user passes the authentication and the access device is in the networking state, logging in the network disk according to the network disk account number and the password which are stored in the U disk locally in advance in an encrypted manner, and uploading files which are not backed up in the network disk in the U disk to the network disk after being encrypted.
10. The data synchronization method for the U disk according to claim 10, further comprising:
downloading an encrypted file in the network disk to a first storage area on the U disk;
the first storage area is displayed after the user passes the authentication and the access device is in a networking state.
CN201910906394.XA 2019-09-24 2019-09-24 USB flash disk and data synchronization method thereof Pending CN110633172A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910906394.XA CN110633172A (en) 2019-09-24 2019-09-24 USB flash disk and data synchronization method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910906394.XA CN110633172A (en) 2019-09-24 2019-09-24 USB flash disk and data synchronization method thereof

Publications (1)

Publication Number Publication Date
CN110633172A true CN110633172A (en) 2019-12-31

Family

ID=68974181

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910906394.XA Pending CN110633172A (en) 2019-09-24 2019-09-24 USB flash disk and data synchronization method thereof

Country Status (1)

Country Link
CN (1) CN110633172A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111866155A (en) * 2020-07-26 2020-10-30 陈军 Network disk file sharing method and system based on USB flash disk
CN112100601A (en) * 2020-09-08 2020-12-18 紫光云(南京)数字技术有限公司 Internet access password management method, system and device based on secure storage U disk
CN113342896A (en) * 2021-06-29 2021-09-03 南京大学 Scientific research data security protection system based on cloud fusion and working method thereof

Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1773994A (en) * 2005-10-28 2006-05-17 广东省电信有限公司研究院 Method for realizing data safety storing business
CN101105753A (en) * 2006-07-11 2008-01-16 联想(北京)有限公司 Computer safety control method based on USB flash memory disc
CN102202044A (en) * 2011-02-25 2011-09-28 北京兴宇中科科技开发股份有限公司 Portable cloud storage method and device
CN102254119A (en) * 2011-07-15 2011-11-23 华南理工大学 Safe mobile data storage method based on fingerprint U disk and virtual machine
US20150052353A1 (en) * 2013-08-14 2015-02-19 Seon Geun Kang System and Method For Synchronizing An Encrypted File With A Remote Storage
CN104733008A (en) * 2015-04-07 2015-06-24 俞晓东 Mobile storage equipment capable of realizing cloud storage based on fingerprint identification
CN104834873A (en) * 2015-04-03 2015-08-12 王爱华 U disk for cloud data information encryption and decryption, and realization method
CN105099678A (en) * 2014-04-29 2015-11-25 北京奇虎科技有限公司 Cloud disk login method based on external equipment and device and system thereof
CN105554759A (en) * 2016-02-24 2016-05-04 中国联合网络通信集团有限公司 Authentication method and authentication system
CN106162317A (en) * 2015-04-27 2016-11-23 Tcl集团股份有限公司 A kind of intelligent terminal obtains the method and system of movie film
CN106951798A (en) * 2016-10-10 2017-07-14 常州市善松信息科技有限公司 A kind of USB storage devices with explorer
CN107612915A (en) * 2017-09-21 2018-01-19 杭州安恒信息技术有限公司 The method and apparatus of the anti-password cracking of double secure forms based on checking code conversion
CN108376224A (en) * 2018-02-24 2018-08-07 深圳市大迈科技有限公司 A kind of movable storage device and its encryption method and device
CN108830105A (en) * 2018-06-15 2018-11-16 郑州信大壹密科技有限公司 Support the safety encipherment U disk of three kinds of subregions

Patent Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1773994A (en) * 2005-10-28 2006-05-17 广东省电信有限公司研究院 Method for realizing data safety storing business
CN101105753A (en) * 2006-07-11 2008-01-16 联想(北京)有限公司 Computer safety control method based on USB flash memory disc
CN102202044A (en) * 2011-02-25 2011-09-28 北京兴宇中科科技开发股份有限公司 Portable cloud storage method and device
CN102254119A (en) * 2011-07-15 2011-11-23 华南理工大学 Safe mobile data storage method based on fingerprint U disk and virtual machine
US20150052353A1 (en) * 2013-08-14 2015-02-19 Seon Geun Kang System and Method For Synchronizing An Encrypted File With A Remote Storage
CN105099678A (en) * 2014-04-29 2015-11-25 北京奇虎科技有限公司 Cloud disk login method based on external equipment and device and system thereof
CN104834873A (en) * 2015-04-03 2015-08-12 王爱华 U disk for cloud data information encryption and decryption, and realization method
CN104733008A (en) * 2015-04-07 2015-06-24 俞晓东 Mobile storage equipment capable of realizing cloud storage based on fingerprint identification
CN106162317A (en) * 2015-04-27 2016-11-23 Tcl集团股份有限公司 A kind of intelligent terminal obtains the method and system of movie film
CN105554759A (en) * 2016-02-24 2016-05-04 中国联合网络通信集团有限公司 Authentication method and authentication system
CN106951798A (en) * 2016-10-10 2017-07-14 常州市善松信息科技有限公司 A kind of USB storage devices with explorer
CN107612915A (en) * 2017-09-21 2018-01-19 杭州安恒信息技术有限公司 The method and apparatus of the anti-password cracking of double secure forms based on checking code conversion
CN108376224A (en) * 2018-02-24 2018-08-07 深圳市大迈科技有限公司 A kind of movable storage device and its encryption method and device
CN108830105A (en) * 2018-06-15 2018-11-16 郑州信大壹密科技有限公司 Support the safety encipherment U disk of three kinds of subregions

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111866155A (en) * 2020-07-26 2020-10-30 陈军 Network disk file sharing method and system based on USB flash disk
CN111866155B (en) * 2020-07-26 2023-01-24 陈军 Network disk file sharing method and system based on USB flash disk
CN112100601A (en) * 2020-09-08 2020-12-18 紫光云(南京)数字技术有限公司 Internet access password management method, system and device based on secure storage U disk
CN113342896A (en) * 2021-06-29 2021-09-03 南京大学 Scientific research data security protection system based on cloud fusion and working method thereof
CN113342896B (en) * 2021-06-29 2024-03-01 南京大学 Scientific research data safety protection system based on cloud fusion and working method thereof

Similar Documents

Publication Publication Date Title
EP3453136B1 (en) Methods and apparatus for device authentication and secure data exchange between a server application and a device
CN111723383B (en) Data storage and verification method and device
WO2020093214A1 (en) Application program login method, application program login device and mobile terminal
CN102693379B (en) Protection operating system Configuration Values
US9306954B2 (en) Apparatus, systems and method for virtual desktop access and management
CN111404696B (en) Collaborative signature method, security service middleware, related platform and system
CN109643356B (en) Method and system for preventing phishing or extorting software attacks
WO2009137371A2 (en) Enterprise device recovery
CN110633172A (en) USB flash disk and data synchronization method thereof
EP2947611A1 (en) Apparatus, method for controlling apparatus, and program
US8844054B2 (en) System, method, and device for communicating and storing and delivering data
CN109190335B (en) Software copyright protection method and system
CN103916404A (en) Data management method and system
US11822795B2 (en) Secure data processing
WO2017197689A1 (en) Sim card processing method and apparatus, terminal, and esam chip
US10938836B2 (en) Transmitting secure information
CN107743306B (en) Intelligent POS machine WIFI setting method based on multi-password control and intelligent POS machine
CN108200013B (en) Cloud-based remote security access method, device and system
CN113051532A (en) Software authorization method and device, computer equipment and storage medium
CN109863480B (en) Memory comprising a boot area that can only be recorded by the owner
CN111079155A (en) Data processing method and device, electronic equipment and computer storage medium
US9043934B2 (en) System, method, and device for delivering communications and storing and delivering data
CN116506224B (en) File uploading method and device, computer equipment and storage medium
US8572720B1 (en) System, method, and device for communicating and storing and delivering data
US20230098969A1 (en) Sim, communication device, and writing method for application

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination