CN110674522A - Hard disk encryption method, device, server, system and storage medium - Google Patents

Hard disk encryption method, device, server, system and storage medium Download PDF

Info

Publication number
CN110674522A
CN110674522A CN201910926644.6A CN201910926644A CN110674522A CN 110674522 A CN110674522 A CN 110674522A CN 201910926644 A CN201910926644 A CN 201910926644A CN 110674522 A CN110674522 A CN 110674522A
Authority
CN
China
Prior art keywords
hard disk
encryption
information
storage device
disk encryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910926644.6A
Other languages
Chinese (zh)
Other versions
CN110674522B (en
Inventor
王栋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Suzhou Wave Intelligent Technology Co Ltd
Original Assignee
Suzhou Wave Intelligent Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Suzhou Wave Intelligent Technology Co Ltd filed Critical Suzhou Wave Intelligent Technology Co Ltd
Priority to CN201910926644.6A priority Critical patent/CN110674522B/en
Publication of CN110674522A publication Critical patent/CN110674522A/en
Application granted granted Critical
Publication of CN110674522B publication Critical patent/CN110674522B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories

Abstract

The invention discloses a hard disk encryption method, which encrypts a hard disk by using a storage device loaded with the hard disk, does not need to manually put the hard disk into the hard disk encryption device and manually take the hard disk out, effectively reduces the workload of an operator, reduces the manual intervention steps, simultaneously carries out automatic matching of the relevant storage information of a target storage device according to the relevant encryption information of the hard disk stored in advance, avoids the situation of locking wrong gears of the hard disk caused by negligence of the operator, simultaneously carries out the encryption process of the hard disk on a large scale at present, supports a plurality of storage devices to encrypt the hard disk simultaneously, has simple operation and can obviously improve the integral production efficiency of a system. The invention also provides a hard disk encryption device, a hard disk encryption system, a lock disk management server and a readable storage medium, and has the beneficial effects.

Description

Hard disk encryption method, device, server, system and storage medium
Technical Field
The invention relates to the technical field of operation mode optimization, in particular to a hard disk encryption method, a hard disk encryption device, a hard disk encryption system, a lock disk management server and a readable storage medium.
Background
The performance of the storage system is closely related to the performance of the hard disk used by the storage system, so that the hard disks in different gears are carried for the storage system in different gears when the storage system leaves a factory, and the optimal performance of the storage system is achieved. In order to avoid system abnormality caused by the fact that the storage system is installed in an unmatched hard disk, stable and reliable operation of the storage system is maintained, customer experience is improved, a scheme of encrypting and locking the hard disk is generally adopted, and only the hard disk normally decrypted by the storage system can be normally used.
The existing hard disk encryption is realized through specific hard disk encryption equipment, a hard disk is placed into the hard disk encryption equipment, after the hard disk encryption equipment automatically encrypts the hard disk, the hard disk is taken out of the hard disk encryption equipment and then placed into the next hard disk to be encrypted, and accordingly, the processes of placing the hard disk into and taking out the hard disk are generally realized manually, a large amount of human resources are occupied in the batch encryption process of a large number of hard disks, a large amount of time is occupied, and the realization efficiency is low.
Therefore, how to simplify the hard disk encryption process, increase the hard disk encryption speed, and improve the production efficiency is a technical problem to be solved by those skilled in the art.
Disclosure of Invention
The invention aims to provide a hard disk encryption method which can reduce the workload of operators, reduce manual intervention steps, avoid the situation of locking wrong gears of a hard disk caused by negligence of the operators and obviously improve the production efficiency; another object of the present invention is to provide a hard disk encryption apparatus, system, a lock disk management server and a readable storage medium.
In order to solve the above technical problem, the present invention provides a hard disk encryption method, including:
if a hard disk encryption request is received, determining target storage equipment to be encrypted; the target storage equipment is provided with a hard disk;
determining a hard disk locking gear corresponding to the target storage equipment according to the mapping data, and taking the hard disk locking gear as a target gear; the mapping data stores the mapping relation between the storage equipment and the hard disk locking gear;
matching hard disk encryption information corresponding to the target gear;
and sending the hard disk encryption information to the target storage equipment so that the target storage equipment can complete hard disk encryption operation according to the hard disk encryption information.
Optionally, the hard disk encryption method further includes:
monitoring a hard disk encryption process of the target storage device to generate monitoring information;
and if the encryption locking of the hard disk is judged to be abnormal according to the monitoring information, performing abnormal alarm prompting on the hard disk with the abnormal encryption locking.
Optionally, the hard disk encryption method further includes:
acquiring a hard disk encryption result of the target storage device;
and performing output setting on the hard disk encryption result so as to respond to a user query request.
Optionally, before receiving the hard disk encryption request, determining a target storage device to be encrypted, the method further includes:
determining a storage device loaded with a hard disk;
carrying out overall machine test on the storage equipment;
dividing the storage equipment into storage equipment capable of being output and fault storage equipment according to the result of the complete machine test;
and taking the outputable storage device as the target storage device to be encrypted.
Optionally, the hard disk encryption method further includes:
adding mapping relation data between a hard disk and the storage device and/or the hard disk locking gear into the mapping data;
after determining the target storage device to be encrypted, the method further comprises: determining hard disk information of the target storage device as actual hard disk information;
determining hard disk information corresponding to the target storage device according to the mapping data, wherein the hard disk information is used as standard hard disk information;
judging whether the actual hard disk information is matched with the standard hard disk information;
if not, alarming the hard disk mismatching;
and if so, executing the step of sending the hard disk encryption information and the target gear to the target storage equipment.
In addition, this application has still disclosed a hard disk encryption device, includes:
the device determining unit is used for determining target storage devices to be encrypted if the hard disk encryption requests are received; the target storage equipment is provided with a hard disk;
the gear determining unit is used for determining a hard disk locking gear corresponding to the target storage equipment according to the mapping data and taking the hard disk locking gear as a target gear; the mapping data stores the mapping relation between the storage equipment and the hard disk locking gear;
the information matching unit is used for matching the hard disk encryption information corresponding to the target gear;
and the information sending unit is used for sending the hard disk encryption information to the target storage equipment so that the target storage equipment can complete hard disk encryption operation according to the hard disk encryption information.
In addition, this application has still disclosed a lock disc management server, includes:
a memory for storing a program;
and the processor is used for realizing the steps of the hard disk encryption method when executing the program.
In addition, this application has also disclosed a hard disk encryption system, including:
the lock disc management server as shown above;
the storage equipment loaded with the hard disk is used for finishing the encryption operation of the hard disk according to the received information;
and the switch is used for connecting the lock disc management server and the storage device.
Optionally, the storage device is connected to the lock disk management server through the switch according to the IP of the lock disk management server.
In addition, the application also discloses a readable storage medium, wherein the readable storage medium stores a program, and the program realizes the steps of the hard disk encryption method when being executed by a processor.
The hard disk encryption method provided by the invention determines the hard disk locking gear of the target storage equipment to be encrypted according to the mapping data between the pre-stored storage equipment and the hard disk locking gear, determines the hard disk encryption information corresponding to the gear, sends the related information required by the current hard disk encryption, such as the hard disk encryption information, to the storage equipment, and directly encrypts the hard disk of the carried hard disk through the storage equipment. The hard disk encryption method comprises the steps that the hard disk is loaded into the storage equipment in the whole machine test process or other factory detection processes, the hard disk is encrypted by the storage equipment with the loaded hard disk, the hard disk does not need to be manually placed into the hard disk encryption equipment and manually taken out, the workload of an operator is effectively reduced, manual intervention steps are reduced, meanwhile, automatic matching of relevant storage information of the target storage equipment is carried out according to the prestored hard disk encryption relevant information, the situation that the hard disk is locked in a wrong gear position due to negligence of the operator is avoided, meanwhile, the encryption process of the existing hard disk is carried out in a large batch mode, the hard disk encryption method provided by the application supports a plurality of storage equipment to simultaneously encrypt the hard disk, the operation is simple, and the overall production efficiency of the system can be remarkably improved.
The invention also provides a hard disk encryption device, a hard disk encryption system, a lock disk management server and a readable storage medium, which have the beneficial effects and are not described herein again.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the provided drawings without creative efforts.
Fig. 1 is a flowchart of a hard disk encryption method according to an embodiment of the present invention;
FIG. 2 is a schematic diagram of a connection of a storage device according to an embodiment of the present invention;
fig. 3 is a schematic diagram illustrating a connection between a lock management server and a storage device to be encrypted according to an embodiment of the present invention;
fig. 4 is a block diagram of a hard disk encryption apparatus according to an embodiment of the present invention;
fig. 5 is a schematic structural diagram of a lock disk management server according to an embodiment of the present invention.
Detailed Description
The core of the invention is to provide a hard disk encryption method, which can reduce the workload of operators, reduce the steps of manual intervention, avoid the situation of locking wrong gears of the hard disk caused by negligence of the operators and obviously improve the production efficiency; the invention also provides a hard disk encryption device, a hard disk encryption system, a lock disk management server and a readable storage medium.
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1, fig. 1 is a flowchart of a hard disk encryption method according to the present embodiment; it should be noted that the execution main body of the hard disk encryption method provided in this embodiment may be a device that can be connected to one or more storage devices equipped with a hard disk and that implements lock disk management control, for example, may be a lock disk management server that can implement lock disk management control. The method mainly comprises the following steps:
step s110, if a hard disk encryption request is received, determining a target storage device to be encrypted;
the hard disk encryption request refers to a request for processing disk locking (that is, writing encryption information into an encryption area of the hard disk, and enabling a storage system to read the encryption information and decrypt encrypted contents) on the hard disk, in this embodiment, the main device sending the hard disk encryption request is not limited, the hard disk encryption request may be initiated by a disk locking management server, the storage device may actively initiate a disk locking request for a self-mounted hard disk to the disk locking management server, or a third-party device may initiate a hard disk encryption request to the disk locking management server, and the like.
If a hard disk encryption request is received, determining, according to the received hard disk encryption request, a storage device to be encrypted corresponding to the request as a target storage device, it should be noted that, in this embodiment, the number of the target storage devices is not limited, and may be one or multiple storage devices.
Step s120, determining a hard disk locking gear corresponding to the target storage device according to the mapping data, and using the hard disk locking gear as a target gear;
different storage devices carry corresponding storage systems, the storage systems have adaptive hard disk gears, the hard disk locking gear refers to a character string representing the hard disk gear, and the hard disk locking gear corresponding to the storage device is used as a target gear of the storage device.
The mapping data is pre-stored and comprises data of mapping relation between the storage device and the hard disk locking gear, and the data enables the storage device to be in one-to-one correspondence with the hard disk locking gear. The mapping data may be imported before the hard disk is encrypted, or may be automatically generated according to a certain preset rule before the hard disk is encrypted.
Step s130, matching hard disk encryption information corresponding to the target gear;
the hard disk encryption information refers to encryption information required by hard disk encryption, and may refer to a secret key required by hard disk encryption.
Hard disk encryption information under various hard disk encryption gears is stored in advance,
and step s140, sending the hard disk encryption information to the target storage device so that the target storage device completes the hard disk encryption operation according to the hard disk encryption information.
Because the hard disk needs to be loaded into the storage device before leaving factory to realize the whole machine test and other whole inspection before leaving factory, the carried hard disk is encrypted by the storage device which is loaded with the hard disk before leaving factory in the embodiment, the hard disk does not need to be manually put into the hard disk encryption device and manually taken out, the workload of operators is effectively reduced, the manual intervention steps are reduced, the hard disk encryption function of the storage device is called to realize the hard disk encryption, the additional encryption cost brought by the hard disk encryption of the special hard disk encryption device is avoided, in addition, the number of the hard disks which can be encrypted in parallel is limited due to the equipment limitation of the special hard disk encryption device, in the embodiment, the hard disk encryption information is sent to the target storage device to carry out the hard disk encryption, and the storage device only needs to encrypt the own hard disk and does not relate to the parallel limitation of the hard disk, the parallel encryption operation of a large number of hard disks can be realized, and the realization efficiency of large-batch hard disk encryption is improved.
The information sending method is not limited, and related services can be called to implement, for example, information sending can be performed through socket services.
In addition, different types of information are specifically required due to different encryption modes of the hard disk, and the storage device may further require other information to implement hard disk encryption in addition to the individual hard disk encryption information. In this embodiment, only the hard disk encryption information is sent to the storage device for the encryption process, except the hard disk encryption information, other information that needs to be sent to the storage device to facilitate the storage device to perform hard disk encryption is not limited in this embodiment, for example, except the hard disk encryption information, target gear information may be further needed, and the hard disk encryption result is checked, and accordingly, the step may specifically be: and sending the hard disk encryption information and the target gear to the target storage equipment so that the target storage equipment completes the hard disk encryption operation according to the hard disk encryption information and the target gear. Other types of information that are needed can be configured by themselves, and all of them can be referred to the above description, and are not described herein again.
The specific operation process of encrypting the hard disk may refer to implementation manners of related art, and an example of a hard disk encryption method of a storage device is as follows: the storage equipment obtains a string of characters from the hard disk information and the gear information through hash calculation, and writes the characters into a hard disk encryption area after encryption by a secret key. In this embodiment, only this implementation manner is taken as an example for description, and other hard disk encryption manners can refer to the description of this embodiment, which is not described herein again.
Based on the above description, the hard disk encryption method provided in this embodiment determines a hard disk locking gear of a target storage device to be encrypted according to mapping data between a pre-stored storage device and the hard disk locking gear, determines hard disk encryption information corresponding to the gear, sends related information required for current hard disk encryption to the storage device, and directly performs hard disk encryption on a mounted hard disk through the storage device. In the embodiment, the storage device with the loaded hard disk is used for encrypting the hard disk, the hard disk does not need to be manually put into the hard disk encryption device and manually taken out, the workload of an operator is effectively reduced, manual intervention steps are reduced, meanwhile, automatic matching of relevant storage information of a target storage device is carried out according to the prestored relevant information of the hard disk encryption, and the situation of locking wrong gears of the hard disk due to negligence of the operator is avoided.
Based on the foregoing embodiment, in order to further ensure smooth implementation of the hard disk encryption process, avoid unstable factors caused by the respective encryption processes of the target storage devices to the hard disk encryption process, and enhance the implementation stability of the hard disk encryption process, optionally, in addition to the hard disk encryption step described in the foregoing embodiment, the following steps may be further performed:
1. monitoring a hard disk encryption process of target storage equipment to generate monitoring information;
2. and if the encryption locking of the hard disk is judged to be abnormal according to the monitoring information, performing abnormal alarm prompting on the hard disk with the abnormal encryption locking.
The monitoring process can be directly realized by each storage device, and the overall monitoring of the hard disk encryption process of a plurality of target storage devices can be realized only by acquiring the monitoring information generated by monitoring each target storage device.
The specific prompting mode is not limited in this embodiment, and an abnormal alarm prompt may be implemented, where one prompting mode is, for example: the alarm indicator lamp is lighted to the unusual hard disk of encryption locking and sends a cue signal, then correspondingly, the concrete implementation process is: the hard disk completes the encryption operation according to the encryption flow introduced in the embodiment, and the alarm indicator lamp is lightened to send a prompt signal to the hard disk with abnormal encryption locking.
In addition, based on the above embodiment, in order to facilitate the monitoring of the encryption process of the whole system by the related technical personnel, on the basis of the above embodiment, the following steps can be further performed:
1. acquiring a hard disk encryption result of target storage equipment;
2. and performing output setting on the hard disk encryption result so as to respond to the user query request.
Specifically, the hard disk encryption result may be reported to the lock disk management server through a socket service, and an operator queries the hard disk encryption locking result in each storage device in the lock disk management server.
Based on the above embodiment, before receiving the hard disk encryption request and determining the target storage device to be encrypted, the following steps may be further performed:
determining a storage device loaded with a hard disk;
carrying out complete machine test on the storage equipment;
dividing the storage equipment into storage equipment capable of being output and fault storage equipment according to the result of the complete machine test;
and taking the outputable storage device as a target storage device to be encrypted.
The embodiment provides an encryption method for a shipment hard disk of a storage system. The hard disk encryption method has the advantages that the hard disk is installed in the storage system, the hard disk encryption is carried out after the complete machine test is completed, the hard disk encryption process is generally arranged before the complete machine test, the locked hard disk is placed in the storage system and then the complete machine test is carried out, the hard disk encryption locking process is combined with the storage equipment complete machine detection process, the process of independently encrypting the hard disk is omitted, the hard disk does not need to be taken out after the encryption is completed, the hard disk can directly enter the next production link along with the complete machine, the hard disk encryption locking is carried out simultaneously by a plurality of storage equipment, and the production efficiency can be.
In addition, since the storage device may not be matched with the hard disk type in the process of loading the hard disk on the storage device, in order to avoid situations such as failure of encryption of the hard disk caused by the situations, on the basis of the steps described in the above embodiment, the following steps may be further performed:
adding mapping relation data between the hard disk and the storage device and/or the hard disk locking gear into the mapping data;
after determining the target storage device to be encrypted, the following steps may be further performed: determining hard disk information of a target storage device as actual hard disk information;
1. determining hard disk information corresponding to the target storage device according to the mapping data, and using the hard disk information as standard hard disk information;
2. judging whether the actual hard disk information is matched with the standard hard disk information; and if not, alarming the hard disk mismatching. And if so, executing the step of sending the hard disk encryption information and the target gear to the target storage equipment.
When the hard disk is encrypted, the information matching of the storage device, the hard disk and the hard disk locking gear is carried out, unstable factors brought to the encryption process of the system hard disk by the conditions of wrong hard disk type carried by the storage device, unmatched locking gear of the hard disk and the like are avoided, and the stable operation of the encryption process of the system hard disk is ensured.
In order to deepen understanding of the hard disk encryption method described in the above embodiment, in this embodiment, a hard disk encryption process is described by taking a storage device as a local main control cabinet and a local expansion cabinet as examples, the main control cabinet is connected with expansion cabinets of which the number is not limited, a connection schematic diagram of the storage device is shown in fig. 2, and the hard disk encryption process in other storage device types or based on the above method embodiment is not described herein again with reference to the description of this embodiment.
In this embodiment, hard disk encryption control over the connected local main control cabinet and local expansion cabinet is mainly realized through the lock disk management server.
The lock disc management server is connected with the storage device through the switch and is located in the same local area network, for example, the image storage device and the lock disc management server are communicated through socket service to interact data. And maintaining a database, and corresponding the hard disk codes to the hard disk locking gears one by one. The storage device sends the local master control cabinet SN and the expansion cabinet SN to the lock disc management server, the lock disc management server sends gear information and an information encryption key which need to be locked by the hard disk in each control cabinet to the storage device, and the storage device encrypts the local hard disk. Fig. 3 is a schematic diagram illustrating a connection between a lock management server and a storage device to be encrypted.
The specific operation steps are as follows:
(1) an operator inputs all storage device main control cabinets SN (storage device host serial numbers), expansion cabinets SN (Just a Bunch Of Disks serial numbers) and hard disk codes in corresponding control cabinets into a lock disk management server, and the management server generates corresponding relation information Of each control cabinet SN and a hard disk locking gear.
And the operator leads the key required by the hard disk encryption into the lock disk management server.
(2) And determining a local main control cabinet SN and an extension cabinet SN connected with the local main control cabinet, and sending the control cabinet SN to a lock disc management server through socket service. The locking disc management server IP is fixed, and a plurality of storage devices are connected with the same server IP without setting the IP of the storage devices.
(3) The management server inquires the database, generates corresponding information of the control cabinet SN and the hard disk locking gear, and sends the corresponding information to the storage device through the socket service.
(4) And the management server sends the key required by the hard disk encryption to the storage equipment through the socket service.
(5) The storage equipment obtains a string of characters from the hard disk information and the gear information through hash calculation, and writes the characters into a hard disk encryption area after encryption by a secret key.
(6) And (5) finishing encryption operation on all hard disks in the control cabinet according to the step 5 mode. And lightening an alarm indicator lamp for the hard disk with abnormal encryption locking to send a prompt signal.
(7) And reporting the hard disk encryption result to a lock disk management server through a socket service. And the operator queries the hard disk encryption locking result in each storage device in the locking disk management server.
In the hard disk encryption process introduced in the embodiment, the process of hard disk encryption locking is combined with the whole storage device detection process, so that the process of independently encrypting the hard disk is omitted; supporting a plurality of storage devices to encrypt the hard disk at the same time; an operator only needs to simply input the codes of the hard disk materials in the storage equipment cabinet SN and the control cabinet into the lock disk management server, and the hard disk locking gear is automatically generated by the lock disk management server; the scheme effectively reduces the workload of operators, reduces the steps of manual intervention, avoids the situation of locking wrong gears of the hard disk caused by negligence of the operators, and obviously improves the production efficiency.
Referring to fig. 4, fig. 4 is a block diagram of a hard disk encryption device according to the present embodiment; the apparatus may include: device determining unit 210, gear determining unit 220, information matching unit 230, and information transmitting unit 240. The hard disk encryption device provided by the embodiment can be mutually compared with the hard disk encryption method.
The device determining unit 210 is mainly configured to determine a target storage device to be encrypted if a hard disk encryption request is received; the target storage equipment is provided with a hard disk;
the gear determining unit 220 is mainly configured to determine a hard disk locking gear corresponding to the target storage device according to the mapping data, and use the hard disk locking gear as a target gear; the mapping data stores the mapping relation between the storage device and the hard disk locking gear;
the information matching unit 230 is mainly used for matching hard disk encryption information corresponding to a target gear;
the information sending unit 240 is mainly configured to send the hard disk encryption information to the target storage device, so that the target storage device completes the hard disk encryption operation according to the hard disk encryption information.
The hard disk encryption device provided by the embodiment can reduce the workload of operators, reduce manual intervention steps, avoid the situation of locking wrong gears of the hard disk due to negligence of the operators, and obviously improve the production efficiency.
The present embodiment provides a lock disc management server, including: a memory and a processor.
Wherein, the memory is used for storing programs;
the processor is configured to implement the steps of the hard disk encryption method described in the above embodiments when executing the program, and specifically, refer to the description of the hard disk encryption method.
Referring to fig. 5, a schematic structural diagram of the lock disk management server provided in this embodiment is shown, where the lock disk management server may generate a large difference due to different configurations or performances, and may include one or more processors (CPUs) 322 (e.g., one or more processors) and a memory 332, and one or more storage media 330 (e.g., one or more mass storage devices) storing an application 342 or data 344. Memory 332 and storage media 330 may be, among other things, transient storage or persistent storage. The program stored on the storage medium 330 may include one or more modules (not shown), each of which may include a series of instructions operating on a data processing device. Further, the central processor 322 may be configured to communicate with the storage medium 330, and execute a series of instruction operations in the storage medium 330 on the lock disk management server 301.
The lock management server 301 may also include one or more power supplies 326, one or more wired or wireless network interfaces 350, one or more input-output interfaces 358, and/or one or more operating systems 341, such as Windows Server, Mac OS XTM, UnixTM, LinuxTM, FreeBSDTM, etc.
The steps in the hard disk encryption method described in fig. 1 above may be implemented by the structure of the lock disk management server described in this embodiment.
This embodiment introduces a hard disk encryption system, which mainly includes: lock dish management server, storage device and switch.
Since a large number of hard disks need to be encrypted at the same time in the hard disk encryption process, a switch is needed to implement the connection between the lock disk management server and a large number of storage devices, and certainly, other types of information transfer devices may also be used.
The lock disc management server may refer to the description of the above embodiments, and will not be described herein.
The storage device is provided with a hard disk, and is mainly used for completing hard disk encryption operation according to received information.
Specifically, a storage device is specifically configured to: and obtaining a string of characters by carrying out hash calculation on the hard disk information and the gear information, encrypting the string of characters by a secret key, and writing the encrypted string of characters into a hard disk encryption area to finish the hard disk encryption operation.
Alternatively, since the server IP of the lock management server is fixed, a connection mode is, for example, that the storage device is connected to the lock management server through the switch according to the IP of the lock management server. The implementation of this connection mode is simple, and this mode is only used as an example in this embodiment.
The specific information interaction manner among the components in the hard disk encryption system introduced in this embodiment may refer to the description of the above method embodiment, and is not described herein again.
The present embodiment discloses a readable storage medium, on which a program is stored, and the program, when executed by a processor, implements the steps of the hard disk encryption method described in the above embodiments, which may be referred to in the description of the hard disk encryption method in the above embodiments.
The readable storage medium may be a usb disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and various other readable storage media capable of storing program codes.
The embodiments are described in a progressive manner in the specification, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments are referred to each other. The device disclosed by the embodiment corresponds to the method disclosed by the embodiment, so that the description is simple, and the relevant points can be referred to the method part for description.
Those of skill would further appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, computer software, or combinations of both, and that the various illustrative components and steps have been described above generally in terms of their functionality in order to clearly illustrate this interchangeability of hardware and software. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
The steps of a method or algorithm described in connection with the embodiments disclosed herein may be embodied directly in hardware, in a software module executed by a processor, or in a combination of the two. A software module may reside in Random Access Memory (RAM), memory, Read Only Memory (ROM), electrically programmable ROM, electrically erasable programmable ROM, registers, hard disk, a removable disk, a CD-ROM, or any other form of storage medium known in the art.
The hard disk encryption method, device, system, lock disk management server and readable storage medium provided by the invention are described in detail above. The principles and embodiments of the present invention are explained herein using specific examples, which are presented only to assist in understanding the method and its core concepts. It should be noted that, for those skilled in the art, it is possible to make various improvements and modifications to the present invention without departing from the principle of the present invention, and those improvements and modifications also fall within the scope of the claims of the present invention.

Claims (10)

1. A hard disk encryption method is characterized by comprising the following steps:
if a hard disk encryption request is received, determining target storage equipment to be encrypted; the target storage equipment is provided with a hard disk;
determining a hard disk locking gear corresponding to the target storage equipment according to the mapping data, and taking the hard disk locking gear as a target gear; the mapping data stores the mapping relation between the storage equipment and the hard disk locking gear;
matching hard disk encryption information corresponding to the target gear;
and sending the hard disk encryption information to the target storage equipment so that the target storage equipment can complete hard disk encryption operation according to the hard disk encryption information.
2. The hard disk encryption method of claim 1, further comprising:
monitoring a hard disk encryption process of the target storage device to generate monitoring information;
and if the encryption locking of the hard disk is judged to be abnormal according to the monitoring information, performing abnormal alarm prompting on the hard disk with the abnormal encryption locking.
3. The hard disk encryption method of claim 1, further comprising:
acquiring a hard disk encryption result of the target storage device;
and performing output setting on the hard disk encryption result so as to respond to a user query request.
4. The hard disk encryption method of claim 1, wherein, after receiving the hard disk encryption request and determining the target storage device to be encrypted, the method further comprises:
determining a storage device loaded with a hard disk;
carrying out overall machine test on the storage equipment;
dividing the storage equipment into storage equipment capable of being output and fault storage equipment according to the result of the complete machine test;
and taking the outputable storage device as the target storage device to be encrypted.
5. The hard disk encryption method according to any one of claims 1 to 4, further comprising:
adding mapping relation data between a hard disk and the storage device and/or the hard disk locking gear into the mapping data;
after determining the target storage device to be encrypted, the method further comprises: determining hard disk information of the target storage device as actual hard disk information;
determining hard disk information corresponding to the target storage device according to the mapping data, wherein the hard disk information is used as standard hard disk information;
judging whether the actual hard disk information is matched with the standard hard disk information;
if not, alarming the hard disk mismatching;
and if so, executing the step of sending the hard disk encryption information and the target gear to the target storage equipment.
6. An encryption apparatus for a hard disk, comprising:
the device determining unit is used for determining target storage devices to be encrypted if the hard disk encryption requests are received; the target storage equipment is provided with a hard disk;
the gear determining unit is used for determining a hard disk locking gear corresponding to the target storage equipment according to the mapping data and taking the hard disk locking gear as a target gear; the mapping data stores the mapping relation between the storage equipment and the hard disk locking gear;
the information matching unit is used for matching the hard disk encryption information corresponding to the target gear;
and the information sending unit is used for sending the hard disk encryption information to the target storage equipment so that the target storage equipment can complete hard disk encryption operation according to the hard disk encryption information.
7. A lock disc management server, comprising:
a memory for storing a program;
a processor for implementing the steps of the hard disk encryption method according to any one of claims 1 to 5 when executing the program.
8. A hard disk encryption system, comprising:
the lock disc management server of claim 7;
the storage equipment loaded with the hard disk is used for finishing the encryption operation of the hard disk according to the received information;
and the switch is used for connecting the lock disc management server and the storage device.
9. The hard disk encryption system according to claim 8, wherein said storage device is connected to said lock management server through said switch according to an IP of said lock management server.
10. A readable storage medium, characterized in that the readable storage medium has stored thereon a program which, when executed by a processor, implements the steps of the hard disk encryption method according to any one of claims 1 to 5.
CN201910926644.6A 2019-09-27 2019-09-27 Hard disk encryption method, device, server, system and storage medium Active CN110674522B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910926644.6A CN110674522B (en) 2019-09-27 2019-09-27 Hard disk encryption method, device, server, system and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910926644.6A CN110674522B (en) 2019-09-27 2019-09-27 Hard disk encryption method, device, server, system and storage medium

Publications (2)

Publication Number Publication Date
CN110674522A true CN110674522A (en) 2020-01-10
CN110674522B CN110674522B (en) 2022-06-17

Family

ID=69079677

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910926644.6A Active CN110674522B (en) 2019-09-27 2019-09-27 Hard disk encryption method, device, server, system and storage medium

Country Status (1)

Country Link
CN (1) CN110674522B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112953650A (en) * 2021-03-15 2021-06-11 韩鹏杰 Pneumatic network communication transmission technology

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1673982A (en) * 2004-03-23 2005-09-28 联想(北京)有限公司 Method for realizing hard disk protection
CN202049480U (en) * 2011-04-18 2011-11-23 上海北大方正科技电脑系统有限公司 Encryption storage equipment
CN103093130A (en) * 2013-01-09 2013-05-08 杭州华三通信技术有限公司 Hardware binding information encryption method and network device
US20130227304A1 (en) * 2012-02-29 2013-08-29 Masaya Suenaga Disk array device and data management method for disk array device
US20160239666A1 (en) * 2013-01-23 2016-08-18 Seagate Technology Llc Non-deterministic encryption
WO2018024139A1 (en) * 2016-08-01 2018-02-08 杭州海康威视数字技术股份有限公司 Hard disk management method and system
CN108898005A (en) * 2018-07-09 2018-11-27 郑州云海信息技术有限公司 A kind of hard disk knows method for distinguishing, system, equipment and computer readable storage medium
CN109189333A (en) * 2018-08-15 2019-01-11 郑州云海信息技术有限公司 A kind of method, apparatus and system of hard disk adaptation
CN109344598A (en) * 2018-09-29 2019-02-15 北京东土科技股份有限公司 The binding of equipment room and authority control method, device, equipment and storage medium
CN109409112A (en) * 2018-10-19 2019-03-01 郑州云海信息技术有限公司 A kind of disk binding method and device
CN109522757A (en) * 2018-10-22 2019-03-26 郑州云海信息技术有限公司 A kind of server data disk lock collar device, method and server
CN109582238A (en) * 2018-12-03 2019-04-05 郑州云海信息技术有限公司 A kind of hard disk binding, matching process, system and electronic equipment and storage medium
CN109977039A (en) * 2019-03-20 2019-07-05 深圳市海邻科信息技术有限公司 HD encryption method for storing cipher key, device, equipment and readable storage medium storing program for executing

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1673982A (en) * 2004-03-23 2005-09-28 联想(北京)有限公司 Method for realizing hard disk protection
CN202049480U (en) * 2011-04-18 2011-11-23 上海北大方正科技电脑系统有限公司 Encryption storage equipment
US20130227304A1 (en) * 2012-02-29 2013-08-29 Masaya Suenaga Disk array device and data management method for disk array device
CN103093130A (en) * 2013-01-09 2013-05-08 杭州华三通信技术有限公司 Hardware binding information encryption method and network device
US20160239666A1 (en) * 2013-01-23 2016-08-18 Seagate Technology Llc Non-deterministic encryption
WO2018024139A1 (en) * 2016-08-01 2018-02-08 杭州海康威视数字技术股份有限公司 Hard disk management method and system
CN108898005A (en) * 2018-07-09 2018-11-27 郑州云海信息技术有限公司 A kind of hard disk knows method for distinguishing, system, equipment and computer readable storage medium
CN109189333A (en) * 2018-08-15 2019-01-11 郑州云海信息技术有限公司 A kind of method, apparatus and system of hard disk adaptation
CN109344598A (en) * 2018-09-29 2019-02-15 北京东土科技股份有限公司 The binding of equipment room and authority control method, device, equipment and storage medium
CN109409112A (en) * 2018-10-19 2019-03-01 郑州云海信息技术有限公司 A kind of disk binding method and device
CN109522757A (en) * 2018-10-22 2019-03-26 郑州云海信息技术有限公司 A kind of server data disk lock collar device, method and server
CN109582238A (en) * 2018-12-03 2019-04-05 郑州云海信息技术有限公司 A kind of hard disk binding, matching process, system and electronic equipment and storage medium
CN109977039A (en) * 2019-03-20 2019-07-05 深圳市海邻科信息技术有限公司 HD encryption method for storing cipher key, device, equipment and readable storage medium storing program for executing

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
DAYAL DILLI 等: "A Low Disk-Bound Transaction Logging System for In-memory Distributed Data Stores", 《2016 IEEE INTERNATIONAL CONFERENCE ON CLUSTER COMPUTING (CLUSTER)》 *
伍娜: "长城家用安全电脑依托高端防护技术", 《TWICE消费电子商讯》 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112953650A (en) * 2021-03-15 2021-06-11 韩鹏杰 Pneumatic network communication transmission technology

Also Published As

Publication number Publication date
CN110674522B (en) 2022-06-17

Similar Documents

Publication Publication Date Title
US10798218B2 (en) Environment isolation method and device
CN109886693B (en) Consensus realization method, device, equipment and medium for block chain system
CN106161644B (en) Distributed system for data processing and data processing method thereof
CN112764956B (en) Database exception handling system, database exception handling method and device
CN111061685A (en) Log query method and device, node equipment and storage medium
US11550774B2 (en) System and method for alert insight in configuration management databases (CMDBs)
CN110674522B (en) Hard disk encryption method, device, server, system and storage medium
US20130054768A1 (en) Migrating device management between object managers
CN113381892A (en) Network slice allocation method and device, electronic equipment and storage medium
JP7039652B2 (en) Abnormal server service processing method and equipment
CN111897697A (en) Server hardware fault repairing method and device
US9456046B2 (en) Dynamic generation of proxy connections
CN111639086A (en) Data reconciliation method, device, equipment and storage medium
CN107071069B (en) Method and device for transparently switching data traffic to user, storage medium and electronic equipment
CN111224815A (en) Data center equipment access method, device and related components
CN112005221A (en) Automatic remediation via communication with peer devices across multiple networks
US8769062B2 (en) Determining a network address for managed devices to use to communicate with manager server in response to a change in a currently used network address
CN111767178B (en) Physical machine performance test method and device
CN113179295A (en) Message processing method and device
CN108021407B (en) Service processing method and device based on network equipment
US10862759B2 (en) Communication network determination apparatus, communication network determination method, and recording medium having communication network determination program recorded therein
US11438224B1 (en) Systems and methods for synchronizing configurations across multiple computing clusters
CN116032793B (en) Information processing method, information processing device, electronic equipment and computer readable medium
CN107948243B (en) Internet of things communication method, terminal and system
CN114791832B (en) IOS system repairing method and device when equipment space is insufficient and related components

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant