CN111797441A - Partition authority encryption management solid state disk based on fingerprint unlocking and method - Google Patents

Partition authority encryption management solid state disk based on fingerprint unlocking and method Download PDF

Info

Publication number
CN111797441A
CN111797441A CN202010640590.XA CN202010640590A CN111797441A CN 111797441 A CN111797441 A CN 111797441A CN 202010640590 A CN202010640590 A CN 202010640590A CN 111797441 A CN111797441 A CN 111797441A
Authority
CN
China
Prior art keywords
fingerprint
encryption
partition
module
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010640590.XA
Other languages
Chinese (zh)
Inventor
李修录
朱小聪
尹善腾
吴健全
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Axd Anxinda Memory Technology Co ltd
Original Assignee
Axd Anxinda Memory Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Axd Anxinda Memory Technology Co ltd filed Critical Axd Anxinda Memory Technology Co ltd
Priority to CN202010640590.XA priority Critical patent/CN111797441A/en
Publication of CN111797441A publication Critical patent/CN111797441A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/80Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in storage media based on magnetic or optical technology, e.g. disks with sectors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits

Abstract

The invention discloses a partition authority encryption management solid state disk based on fingerprint unlocking, which comprises a hard disk body, an encryption chip and a fingerprint module, wherein: the fingerprint module is used for identifying fingerprint information of a user and verifying the identity of the user according to the identified fingerprint information; the hard disk body comprises a plurality of partitions, each partition is correspondingly provided with a right, and after the fingerprint module passes the user identity authentication, the hard disk body allows a user to access the partition corresponding to the user right; the encryption chip is used for encrypting the data transmitted to the hard disk body and storing the data in the corresponding partition. The invention can realize the partition authority management through the encryption chip, the solid state disk has different password storage areas, the key point is that the fingerprint module has a precondition encryption function, then the partition authority management is carried out on the storage area at the rear end through the encryption chip, the secondary encryption function is further realized, the safety and the reliability of the hard disk data are greatly improved, and the user requirements and the market requirements are better met.

Description

Partition authority encryption management solid state disk based on fingerprint unlocking and method
Technical Field
The invention relates to a solid state disk, in particular to a partition authority encryption management solid state disk based on fingerprint unlocking and a method thereof.
Background
With the continuous progress of the information-oriented era, information security measures are particularly important, a secret divulging event happens carelessly and serious adverse effects are caused to individuals and enterprises, so that the occurrence of the encryption type SSD solid state disk is particularly important, the existing encryption type SSD solid state disk has various types, but in an actual application scene, more inventions are needed to be created for support, particularly for the enterprises, how to accelerate the working flow and simultaneously ensure that confidential files of the enterprises are not divulged is a technical problem to be solved urgently in the prior art.
Regarding the characteristics of the existing solid state disk, as shown in fig. 1 and fig. 2, firstly, the encryption mode of the SSD solid state disk in the market is generally fingerprint unlocking, and all information in the SSD solid state disk can be obtained only by entering the disk through a fingerprint, and if someone unlocks the SSD solid state disk by using the fingerprint of the user, the information is easily stolen. For the SSD solid state disk on the market, the encryption effect is mainly to encrypt the whole disk, and most of the encryption effect is AES128 and AES 256. In addition, the SSD solid state disk in the market has a single encryption mode, so that the authority management cannot be performed on the disk, and confidential information is guaranteed.
Disclosure of Invention
The technical problem to be solved by the invention is to provide a partition authority encryption management solid state disk and a partition authority encryption management method based on fingerprint unlocking, which can realize partition authority management, have a front-end encryption function, perform partition authority management on a rear-end storage area through an encryption chip and further realize secondary encryption, aiming at the defects of the prior art.
In order to solve the technical problems, the invention adopts the following technical scheme.
The utility model provides a management solid state hard drives is encrypted to subregion authority based on fingerprint unblock, it is including hard disk body, encryption chip and fingerprint module, wherein: the fingerprint module is used for identifying fingerprint information of a user and verifying the identity of the user according to the identified fingerprint information; the hard disk body comprises a plurality of partitions, each partition is correspondingly provided with a right, and after the fingerprint module passes the user identity verification, the hard disk body allows a user to access the partition corresponding to the user right; the encryption chip is used for encrypting the data transmitted to the hard disk body and then storing the data in the corresponding partition.
Preferably, the plurality of partitions in the hard disk body at least include a secure storage area, a general user storage area, a hidden area and an administrator storage area.
Preferably, the encryption chip is further configured to receive upper computer data, encrypt the upper computer data, and cache the encrypted upper computer data until the upper computer data is taken out.
Preferably, the encryption chip includes a front-end interface, a first buffer, a second buffer and a cryptographic module, wherein: the front-end interface is used for receiving data of an upper computer; the first buffer area is used for caching the upper computer data received by the front-end interface; the cryptographic module is used for encrypting the data cached in the first buffer area; and the second buffer area is used for caching the data encrypted by the cryptographic module until the data is taken out by an upper computer.
Preferably, the cryptographic module comprises a first encryption unit and a second encryption unit, the first encryption unit encrypts data based on the AES128 or AES256 algorithm, and the second encryption unit encrypts data based on the national secret SM2, the national secret SM3 or the national secret SM4 algorithm.
Preferably, the fingerprint module includes a fingerprint identification module and a touch wake-up module, wherein: the touch awakening module is used for controlling the fingerprint identification module to be powered on when the fingerprint module collects fingerprint information; the fingerprint identification module is used for identifying the fingerprint information collected by the fingerprint module and verifying the identity of the user.
Preferably, the management method is implemented based on a solid state disk, the solid state disk includes a hard disk body, an encryption chip and a fingerprint module, the hard disk body includes a plurality of partitions, each partition is provided with an authority, and the management method includes the following steps: step S10, the fingerprint module identifies the fingerprint information of the user; step S11, the fingerprint module verifies the user identity according to the identified fingerprint information; step S12, when the fingerprint module passes the user identity verification, the hard disk body allows the user to access the partition corresponding to the user authority; and step S13, the encryption chip encrypts the data transmitted to the hard disk body and stores the data in a corresponding partition.
Preferably, the plurality of partitions in the hard disk body at least include a secure storage area, a general user storage area, a hidden area, and an administrator storage area, and the secure storage area, the general user storage area, the hidden area, and the administrator storage area respectively correspond to a right.
Preferably, the encryption chip includes a front-end interface, a first buffer, a second buffer, and a cryptographic module, and the management method further includes an encryption caching step: step S20, the front-end interface receives the upper computer data; step S21, the first buffer area caches the upper computer data received by the front-end interface; step S22, the cryptographic module encrypts the data cached in the first buffer; and step S23, the second buffer area caches the data encrypted by the cryptographic module until the upper computer is taken out.
Preferably, the cryptographic module includes a first encryption unit and a second encryption unit, and in step S13, the first encryption unit encrypts data based on AES128 or AES256 algorithm, or the second encryption unit encrypts data based on national secret SM2, national secret SM3 or national secret SM4 algorithm.
The invention discloses a partition authority encryption management solid state disk based on fingerprint unlocking, which is characterized in that in the processing process, fingerprint information of a user is firstly identified by using a fingerprint module, then the identity of the user is verified according to the identified fingerprint information, and after the identity of the user passes verification, the hard disk body allows the user to access a partition corresponding to the authority of the user. In the process, the rear-end SSD solid state disk is controlled through the encryption chip, so that the encryption function is realized, and a user cannot read confidential information in the hard disk without a key. Specifically, the SSD solid state disk can realize partition authority management through the encryption chip, the solid state disk has different password storage areas, the key point is that the fingerprint module has a precondition encryption function, then partition authority management is carried out on the storage area at the rear end through the encryption chip, and then a secondary encryption function is realized, so that the safety and the reliability of hard disk data are greatly improved, and user needs and market needs are well met.
Drawings
Fig. 1 is a block diagram of an SSD solid state disk in the prior art;
FIG. 2 is a flowchart of a method for managing an SSD in the prior art;
FIG. 3 is a block diagram of a solid state drive according to the present invention;
FIG. 4 is a block diagram of a solid state drive according to a preferred embodiment of the present invention;
FIG. 5 is a block diagram of the components of the fingerprint module;
FIG. 6 is a flow chart of a fingerprinting module execution process;
FIG. 7 is a block diagram of the components of a cryptographic module;
fig. 8 is a flow chart of the SM2 encryption algorithm in a preferred embodiment of the present invention;
FIG. 9 is a flow diagram of a partition rights management process.
Detailed Description
The invention is described in more detail below with reference to the figures and examples.
The invention discloses a partition authority encryption management solid state disk based on fingerprint unlocking, which is shown by combining a figure 3 and a figure 4 and comprises a hard disk body 1, an encryption chip 2 and a fingerprint module 3, wherein:
the fingerprint module 3 is used for identifying fingerprint information of a user and verifying the identity of the user according to the identified fingerprint information;
the hard disk body 1 comprises a plurality of partitions, each partition is correspondingly provided with a right, and after the fingerprint module 3 passes the user identity verification, the hard disk body 1 allows a user to access the partition corresponding to the user right;
the encryption chip 2 is used for encrypting the data transmitted to the hard disk body 1 and storing the encrypted data in a corresponding partition.
In the process of processing the hard disk, firstly, the fingerprint module 3 is utilized to identify the fingerprint information of the user, then the user identity is verified according to the identified fingerprint information, and after the user identity verification is passed, the hard disk body 1 allows the user to access the partition corresponding to the user authority. In the process, the rear-end SSD solid state disk is controlled through the encryption chip, so that the encryption function is realized, and a user cannot read confidential information in the hard disk without a key. Specifically, the SSD solid state disk can realize partition authority management through the encryption chip, the solid state disk has different password storage areas, the key point is that the fingerprint module has a precondition encryption function, then partition authority management is carried out on the storage area at the rear end through the encryption chip, and then a secondary encryption function is realized, so that the safety and the reliability of hard disk data are greatly improved, and user needs and market needs are well met.
Preferably, the plurality of partitions in the hard disk body 1 at least include a secure storage area 10, a general user storage area 11, a hidden area 12 and an administrator storage area 13.
The embodiment further has a temporary data encryption function, specifically, the encryption chip 2 is further configured to receive the upper computer data, and perform encryption processing on the upper computer data and then cache the encrypted upper computer data until the upper computer data is taken out.
Regarding the specific implementation manner of the encryption chip 2, in this embodiment, the encryption chip 2 includes a front-end interface 20, a first buffer 21, a second buffer 22, and a cryptographic module 23, where:
the front-end interface 20 is used for receiving upper computer data;
the first buffer area 21 is configured to cache the upper computer data received by the front-end interface 20;
the cryptographic module 23 is configured to encrypt the data cached in the first buffer 21;
the second buffer 22 is configured to buffer the data encrypted by the cryptographic module 23 until the upper computer is taken out.
In this embodiment, by matching the first buffer area 21, the second buffer area 22 and the cryptographic module 23, the first buffer area 21 may be used to cache the upper computer data received by the front-end interface 20, then the cryptographic module 23 encrypts the data cached by the first buffer area 21, and finally the second buffer area 22 is used to cache the encrypted data by the cryptographic module 23 until the encrypted data is taken away by the upper computer. Compared with the prior art, the method and the device can realize data interaction between the upper computer and the solid state disk, can be used as an intermediate module, encrypt data transmitted by the upper computer and then return the encrypted data to the upper computer, and better meet the multi-scene application requirements.
Preferably, the cryptographic module 23 includes a first encryption unit 230 and a second encryption unit 231, the first encryption unit 230 encrypts data based on AES128 or AES256 algorithm, and the second encryption unit 231 encrypts data based on national secret SM2, national secret SM3 or national secret SM4 algorithm.
Further, referring to fig. 5, the fingerprint module 3 includes a fingerprint identification module 30 and a wake-on-touch module 31, wherein:
the touch wakeup module 31 is configured to control the fingerprint identification module 30 to be powered on when the fingerprint module 3 acquires fingerprint information;
the fingerprint identification module 30 is configured to identify the fingerprint information collected by the fingerprint module 3 and verify the identity of the user.
In order to better describe the technical scheme of the present invention, the present invention further relates to a partition authority encryption management method based on fingerprint unlocking, which is implemented based on a solid state disk as shown in fig. 3 and 4, where the solid state disk includes a hard disk body 1, an encryption chip 2 and a fingerprint module 3, the hard disk body 1 includes a plurality of partitions, and each partition is correspondingly provided with an authority, and the management method includes the following steps:
step S10, the fingerprint module 3 identifies fingerprint information of the user;
step S11, the fingerprint module 3 verifies the user identity according to the identified fingerprint information;
step S12, when the fingerprint module 3 passes the user identity verification, the hard disk body 1 allows the user to access the partition corresponding to the user authority;
step S13, the encryption chip 2 encrypts the data transmitted to the hard disk body 1 and stores the encrypted data in the corresponding partition.
Further, the plurality of partitions in the hard disk body 1 at least include a secure storage area 10, a general user storage area 11, a hidden area 12, and an administrator storage area 13, and the secure storage area 10, the general user storage area 11, the hidden area 12, and the administrator storage area 13 respectively correspond to a right.
As a preferred mode, the encryption chip 2 includes a front-end interface 20, a first buffer 21, a second buffer 22, and a cryptographic module 23, and the management method further includes an encryption caching step:
step S20, the front-end interface 20 receives the upper computer data;
step S21, the first buffer area 21 caches the upper computer data received by the front-end interface 20;
step S22, the cryptographic module 23 encrypts the data cached in the first buffer 21;
step S23, the second buffer 22 buffers the data encrypted by the cryptographic module 23 until the upper computer is taken out.
The process can encrypt the data transmitted by the upper computer and then return the encrypted data to the upper computer, and further meets the multi-scene application requirements.
Regarding the encryption algorithm, in this embodiment, the cryptographic module 23 includes a first encryption unit 230 and a second encryption unit 231, and in step S13, the first encryption unit 230 encrypts the data based on the AES128 or AES256 algorithm, or the second encryption unit 231 encrypts the data based on the national secret SM2, the national secret SM3, or the national secret SM4 algorithm.
The invention discloses a partition authority encryption management solid state disk based on fingerprint unlocking and a method thereof, and the following embodiments can be referred in the practical application process:
example one
In this embodiment, with reference to fig. 3 and 4, a partition authority encryption management method based on fingerprint unlocking mainly includes:
step 100, connecting the solid state disk based on the fingerprint module to an encryption chip, wherein the front end of the solid state disk can be inserted into the SSD solid state disk only through the fingerprint module;
step 101, encrypting the encryption chip, namely, passing a password module in the encryption chip, wherein the password module is in practical application, a password service request is initiated by an upper computer, then passively responding to the request and completing the password service by taking the encryption chip as a lower computer, so as to realize data interaction between the upper computer and the lower computer, as shown in the figure, SATA is taken as a front-end interface to receive data to be processed (such as data to be encrypted) sent by the upper computer, the data is firstly stored in a chip buffer 1, then the data is processed and stored in a buffer 2 by calling the password module, and finally the upper computer takes away the data in the buffer 2 through the SATA interface, so as to complete the password service;
step 102, after the whole encryption of the solid state disk is completed, partition authority management is performed on each storage area of the solid state disk, for example, the storage areas are divided into a safe storage area, a common user storage area, a hidden area and an administrator storage area, each area has different authorities, and therefore the encryption management is convenient for secrecy management.
Further, referring to fig. 5 and fig. 6, the specific implementation process of the fingerprint module includes:
step 200, a user can wake up the module to normally supply power through finger touch detection by the touch module;
step 201, the fingerprint module master control is awakened;
202, feeding back a light source to a fingerprint module by a mirror reflection principle;
step 203, the fingerprint module collects a fingerprint image and performs fingerprint matching identification;
and 204, if the identification is not available, unlocking cannot be performed, and if the matching identification is completed, the solid state disk is unlocked through the encryption chip.
As shown in fig. 7 and fig. 8, in this embodiment, an SM2 encryption manner is taken as an example, because the lower computer implements a data path of a cryptographic service based on an IO frame, the path uses the same global array IO _ buf [ ] as a data buffer. Therefore, no matter what kind of call in the Config/Write/Read is initiated by the host, the lower computer adopts io _ buf to transmit and receive data. The specific implementation process comprises the following steps:
step 300, the task1 and the Config belong to the calling, and in the CMD phase, the framework registers the Config _ param _ part () as a callback function to the ch member of the ftask structure;
step 301, in the DATA phase, the framework automatically receives DATA to io _ buf and calls ftask- > cb, it is true that config _ param _ part () is called to act on io _ buf, according to the semantics of Config (which means that a user-defined command code and parameters are transmitted to inform a lower computer which operation to execute next represents the start of a password service, at this time, the data in io _ buf is the command code and parameters sent from the upper computer, and the config _ param _ pars () analysis knows that the SM2 encryption operation is to be performed on the data next, but the data does not yet come yet, the lower level machine defines a context structure vctx bound to Config, which has the same scope as Config and contains key information required in the future, wherein in this example SM2 encryption, one of the key information is vendor _ sm2_ encrypt _ cb (), which is registered as a callback function to vctx.cb;
step 302, the STATUS phase is responsible for returning the STATUS code to the upper computer, for example, if the command code issued by Config is unrecognizable by the lower computer, the STATUS code will be "FAIL";
in step 303, task2 corresponds to Write belonging to call, DATA phase, and when DATA to be encrypted comes, the framework will automatically receive the DATA to io _ buf and call ftask- > cb. Wherein ftask- > cb internally calls a vendor _ sm2_ encrypt _ cb () registered in task1 actually through vctx. cb, and finally completes encryption of data in io _ buf through a firmware library function sm2_ encrypt ();
step 304, task3 corresponds to Read belonging to the call. And in the DATA phase, the framework is responsible for directly sending the encryption result which is already positioned in io _ buf to the upper computer, and finally completing SM2 encryption.
Referring to fig. 9, in the present embodiment, the partition right management process specifically includes:
step 400, a user enters an encrypted SSD solid state disk through a fingerprint module;
step 401, detecting whether an authority password exists in the encryption type solid state disk through an encryption chip;
step 402, entering the authority level classification to enter different storage safety areas if the authority password exists, and not entering the storage safety areas if the authority password does not exist;
step 403, the authority 1 enters the storage area of the ordinary user, and cannot enter other areas, the authority 2 can enter the storage area of the ordinary user and the safe storage area, the authority 3 can enter the storage area of the ordinary user, a hidden storage area, a safe storage area, and the authority 4 is an administrator mode, and can enter all the storage areas.
Compared with the prior art, the fingerprint unlocking-based partition authority encryption management solid state disk and the method have the advantages that in the aspect of encryption, different users or different using environments can input different passwords to access physical partitions which are isolated from each other, partition encryption protection of hard disk data is realized, different physical partitions have independent encryption keys, so that the safety of data among different partitions is guaranteed, and SM4 and AES256 algorithms are supported. On the basis, the invention also solves the problems of specific application scenarios, such as: after the SSD is unlocked through the fingerprint, one disk can be divided into a plurality of areas, each area can have a plurality of authorities, such as a password storage area which can contain common users, a hidden area, a safe area and an administrator, and the like, so that the requirements of personal and enterprise applications are well met.
The above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents or improvements made within the technical scope of the present invention should be included in the scope of the present invention.

Claims (10)

1. The utility model provides a management solid state hard drives is encrypted to subregion authority based on fingerprint unblock which characterized in that, including hard disk body (1), encryption chip (2) and fingerprint module (3), wherein:
the fingerprint module (3) is used for identifying fingerprint information of a user and verifying the identity of the user according to the identified fingerprint information;
the hard disk body (1) comprises a plurality of partitions, each partition is correspondingly provided with a right, and after the fingerprint module (3) passes the user identity verification, the hard disk body (1) allows a user to access the partition corresponding to the user right;
the encryption chip (2) is used for encrypting the data transmitted to the hard disk body (1) and storing the encrypted data in a corresponding partition.
2. The fingerprint-based unlocked partition authority encryption management solid state disk as claimed in claim 1, wherein the plurality of partitions in the hard disk body (1) at least comprise a secure storage area (10), a common user storage area (11), a hidden area (12) and an administrator storage area (13).
3. The partition authority encryption management solid state disk based on fingerprint unlocking according to claim 1, wherein the encryption chip (2) is further used for receiving upper computer data, and performing encryption processing on the upper computer data and then caching the upper computer data until the upper computer data is taken out.
4. The partition authority encryption management solid state disk unlocked based on the fingerprint as claimed in claim 3, wherein the encryption chip (2) comprises a front end interface (20), a first buffer (21), a second buffer (22) and a password module (23), wherein:
the front-end interface (20) is used for receiving upper computer data;
the first buffer area (21) is used for caching the upper computer data received by the front-end interface (20);
the cryptographic module (23) is used for encrypting the data cached in the first buffer (21);
and the second buffer area (22) is used for caching the data encrypted by the cryptographic module (23) until the data is taken out by an upper computer.
5. The partition authority encryption management solid state disk unlocked based on fingerprint according to claim 4, wherein the cryptographic module (23) comprises a first encryption unit (230) and a second encryption unit (231), the first encryption unit (230) encrypts data based on AES128 or AES256 algorithm, and the second encryption unit (231) encrypts data based on national secret SM2, national secret SM3 or national secret SM4 algorithm.
6. The partition authority encryption management solid state disk unlocked based on fingerprint according to claim 1, wherein the fingerprint module (3) comprises a fingerprint identification module (30) and a touch wakeup module (31), wherein:
the touch awakening module (31) is used for controlling the fingerprint identification module (30) to be powered on when the fingerprint module (3) collects fingerprint information;
the fingerprint identification module (30) is used for identifying the fingerprint information collected by the fingerprint module (3) and verifying the identity of the user.
7. A partition authority encryption management method based on fingerprint unlocking is characterized in that the management method is realized based on a solid state disk, the solid state disk comprises a hard disk body (1), an encryption chip (2) and a fingerprint module (3), the hard disk body (1) comprises a plurality of partitions, each partition is correspondingly provided with an authority, and the management method comprises the following steps:
step S10, the fingerprint module (3) identifies fingerprint information of a user;
step S11, the fingerprint module (3) verifies the user identity according to the identified fingerprint information;
step S12, when the fingerprint module (3) passes the user identity authentication, the hard disk body (1) allows the user to access the partition corresponding to the user authority;
and step S13, the encryption chip (2) encrypts the data transmitted to the hard disk body (1) and stores the data in a corresponding partition.
8. The fingerprint unlocking-based partition authority encryption management method according to claim 7, wherein the plurality of partitions in the hard disk body (1) at least comprise a secure storage area (10), a common user storage area (11), a hidden area (12) and an administrator storage area (13), and the secure storage area (10), the common user storage area (11), the hidden area (12) and the administrator storage area (13) respectively correspond to an authority.
9. The partition authority encryption management method based on fingerprint unlocking according to claim 7, wherein the encryption chip (2) comprises a front-end interface (20), a first buffer (21), a second buffer (22) and a cryptographic module (23), and the management method further comprises the encryption caching step:
step S20, the front-end interface (20) receives upper computer data;
step S21, the first buffer area (21) caches the upper computer data received by the front-end interface (20);
step S22, the cryptographic module (23) encrypts the data cached in the first buffer (21);
and step S23, the second buffer area (22) buffers the data encrypted by the password module (23) until the upper computer is taken out.
10. The fingerprint unlock-based partition authority encryption management method according to claim 7, wherein the cryptographic module (23) includes a first encryption unit (230) and a second encryption unit (231), and in the step S13, the data is encrypted by the first encryption unit (230) based on AES128 or AES256 algorithm, or by the second encryption unit (231) based on national secret SM2, national secret SM3 or national secret SM4 algorithm.
CN202010640590.XA 2020-07-06 2020-07-06 Partition authority encryption management solid state disk based on fingerprint unlocking and method Pending CN111797441A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010640590.XA CN111797441A (en) 2020-07-06 2020-07-06 Partition authority encryption management solid state disk based on fingerprint unlocking and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010640590.XA CN111797441A (en) 2020-07-06 2020-07-06 Partition authority encryption management solid state disk based on fingerprint unlocking and method

Publications (1)

Publication Number Publication Date
CN111797441A true CN111797441A (en) 2020-10-20

Family

ID=72811354

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010640590.XA Pending CN111797441A (en) 2020-07-06 2020-07-06 Partition authority encryption management solid state disk based on fingerprint unlocking and method

Country Status (1)

Country Link
CN (1) CN111797441A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112560058A (en) * 2020-12-17 2021-03-26 山东华芯半导体有限公司 SSD partition encryption storage system based on intelligent password key and implementation method thereof
CN115203664A (en) * 2022-09-18 2022-10-18 湖南西林信息科技有限公司 Data access and charging device for encrypted hard disk and mobile hard disk using same
CN116305299A (en) * 2023-05-24 2023-06-23 深圳市金胜电子科技有限公司 Control method of solid state disk with built-in radio frequency identification RFID encryption

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103558994A (en) * 2013-09-29 2014-02-05 记忆科技(深圳)有限公司 Method for encrypting solid state disk partitions and solid state disk
CN109521965A (en) * 2018-11-15 2019-03-26 苏州韦科韬信息技术有限公司 A kind of method of solid state hard disk encrypted partition
CN110533142A (en) * 2019-09-24 2019-12-03 爱国者安全科技(北京)有限公司 A kind of encrypted U disk and USB flash disk partition method

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103558994A (en) * 2013-09-29 2014-02-05 记忆科技(深圳)有限公司 Method for encrypting solid state disk partitions and solid state disk
CN109521965A (en) * 2018-11-15 2019-03-26 苏州韦科韬信息技术有限公司 A kind of method of solid state hard disk encrypted partition
CN110533142A (en) * 2019-09-24 2019-12-03 爱国者安全科技(北京)有限公司 A kind of encrypted U disk and USB flash disk partition method

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112560058A (en) * 2020-12-17 2021-03-26 山东华芯半导体有限公司 SSD partition encryption storage system based on intelligent password key and implementation method thereof
CN112560058B (en) * 2020-12-17 2022-12-30 山东华芯半导体有限公司 SSD partition encryption storage system based on intelligent password key and implementation method thereof
CN115203664A (en) * 2022-09-18 2022-10-18 湖南西林信息科技有限公司 Data access and charging device for encrypted hard disk and mobile hard disk using same
CN116305299A (en) * 2023-05-24 2023-06-23 深圳市金胜电子科技有限公司 Control method of solid state disk with built-in radio frequency identification RFID encryption
CN116305299B (en) * 2023-05-24 2023-08-08 深圳市金胜电子科技有限公司 Control method of solid state disk with built-in radio frequency identification RFID encryption

Similar Documents

Publication Publication Date Title
US7890993B2 (en) Secret file access authorization system with fingerprint limitation
JP4982825B2 (en) Computer and shared password management methods
CN111797441A (en) Partition authority encryption management solid state disk based on fingerprint unlocking and method
US8555083B1 (en) Systems and methods for protecting against unauthorized access of encrypted data during power-management modes
US20070237366A1 (en) Secure biometric processing system and method of use
US7861015B2 (en) USB apparatus and control method therein
CN100552690C (en) Data managing method
CN105279449A (en) Context based data access control
US20090046858A1 (en) System and Method of Data Encryption and Data Access of a Set of Storage Devices via a Hardware Key
EP1953670A2 (en) System and method of storage device data encryption and data access
US20210216616A1 (en) Memory controller and storage device including the same
US20070226514A1 (en) Secure biometric processing system and method of use
US20090100516A1 (en) Secure Bait and Switch Resume
US20080040613A1 (en) Apparatus, system, and method for secure password reset
CN203746071U (en) Security computer based on encrypted hard disc
CN109086620B (en) Physical isolation dual-system construction method based on mobile storage medium
CN109190389A (en) A kind of solid state hard disk data guard method based on USB flash disk authentication
CN102024115B (en) Computer with user security subsystem
US20070226515A1 (en) Secure biometric processing system and method of use
CN109190365A (en) A kind of solid state hard disk data protection system based on USB flash disk authentication
CN101673248A (en) Storage system, controller and data protection method
US20230266914A1 (en) Storage device including memory controller, and non-volatile memory system including the same and operating method thereof
CN111291429B (en) Data protection method and system
CN201845340U (en) Safety computer provided with user safety subsystem
US20210218556A1 (en) Secure logging of data storage device events

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination