CN112204556A - Storage device, verification and encryption method thereof and movable platform - Google Patents

Storage device, verification and encryption method thereof and movable platform Download PDF

Info

Publication number
CN112204556A
CN112204556A CN201980032794.0A CN201980032794A CN112204556A CN 112204556 A CN112204556 A CN 112204556A CN 201980032794 A CN201980032794 A CN 201980032794A CN 112204556 A CN112204556 A CN 112204556A
Authority
CN
China
Prior art keywords
encryption
information
storage medium
storage device
identity information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201980032794.0A
Other languages
Chinese (zh)
Inventor
刘志伟
庹伟
张强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SZ DJI Technology Co Ltd
SZ DJI Innovations Technology Co Ltd
Original Assignee
SZ DJI Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SZ DJI Technology Co Ltd filed Critical SZ DJI Technology Co Ltd
Publication of CN112204556A publication Critical patent/CN112204556A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F13/00Interconnection of, or transfer of information or other signals between, memories, input/output devices or central processing units
    • G06F13/38Information transfer, e.g. on bus
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F13/00Interconnection of, or transfer of information or other signals between, memories, input/output devices or central processing units
    • G06F13/38Information transfer, e.g. on bus
    • G06F13/382Information transfer, e.g. on bus using universal interface adapter
    • G06F13/385Information transfer, e.g. on bus using universal interface adapter for adaptation of a particular data processing system to different peripheral devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F13/00Interconnection of, or transfer of information or other signals between, memories, input/output devices or central processing units
    • G06F13/38Information transfer, e.g. on bus
    • G06F13/42Bus transfer protocol, e.g. handshake; Synchronisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F13/00Interconnection of, or transfer of information or other signals between, memories, input/output devices or central processing units
    • G06F13/38Information transfer, e.g. on bus
    • G06F13/42Bus transfer protocol, e.g. handshake; Synchronisation
    • G06F13/4282Bus transfer protocol, e.g. handshake; Synchronisation on a serial bus, e.g. I2C bus, SPI bus
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2213/00Indexing scheme relating to interconnection of, or transfer of information or other signals between, memories, input/output devices or central processing units
    • G06F2213/0026PCI express

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

A storage device and a verification and encryption method thereof, and a movable platform, wherein the storage device (100) is applied to the movable platform, the storage device comprises a patch panel (110) and a storage medium (120), the storage medium (120) is connected with the movable platform through the patch panel (110), the patch panel (110) is provided with an encryption chip (111), and the method comprises the following steps: acquiring first identity information of a storage medium (120) (S201); determining first verification information of the storage medium (120) according to the first identity information, a preset first key and a preset first encryption algorithm (S202); acquiring first encryption information pre-stored in an encryption chip (111), wherein the first encryption information is determined according to first identity information, a first key and a first encryption algorithm (S203); if the first verification information is consistent with the first encryption information, the storage device (100) is determined to be a legal device, so that the removable platform can read and write data from the storage medium (120) (S204). The method adds the functions of encryption and verification to the storage device (100), thereby preventing the storage device (110) from being illegally copied and directly imitated.

Description

Storage device, verification and encryption method thereof and movable platform
Technical Field
The invention relates to the field of movable platforms, in particular to a storage device, a verification and encryption method thereof and a movable platform.
Background
With the increase of video resolution, the performance requirements of storage devices for storing image data are higher and higher, for example, SD cards, and for 4K image quality, SD cards of U3 grade are required.
In the unmanned aerial vehicle field, use supporting unmanned aerial vehicle of producer and storage device usually. In the related technology, the anti-counterfeiting design is not carried out on the storage equipment, and lawless persons can replace the genuine storage equipment by using a substitute product or a copy storage equipment, so that the benefits and brands of manufacturers are damaged, and the data reading and writing safety cannot be guaranteed.
Disclosure of Invention
The invention provides a storage device, a verification and encryption method thereof and a movable platform.
Specifically, the invention is realized by the following technical scheme:
according to a first aspect of the present invention, there is provided a method for verifying a storage device, where the storage device is applied to a movable platform, the storage device includes a patch panel and a storage medium, the storage medium is connected to the movable platform through the patch panel, and the patch panel is provided with an encryption chip, the method includes:
acquiring first identity information of the storage medium;
determining first verification information of the storage medium according to the first identity information, a preset first key and a preset first encryption algorithm;
acquiring first encryption information pre-stored in the encryption chip, wherein the first encryption information is determined according to the first identity information, the first key and the first encryption algorithm;
and if the first verification information is consistent with the first encryption information, determining that the storage equipment is legal equipment, so that the movable platform can read and write data from the storage medium.
According to a second aspect of the present invention there is provided a moveable platform comprising:
the external interface is used for connecting storage equipment, the storage equipment comprises a patch panel and a storage medium, the storage medium is connected with the external interface through the patch panel, and the patch panel is provided with an encryption chip; and
a controller electrically connected with the external interface, the controller configured to:
acquiring first identity information of the storage medium;
determining first verification information of the storage medium according to the first identity information, a preset first key and a preset first encryption algorithm;
acquiring first encryption information pre-stored in the encryption chip, wherein the first encryption information is determined according to the first identity information, the first key and the first encryption algorithm;
and if the first verification information is consistent with the first encryption information, determining that the storage equipment is legal equipment, so that the movable platform can read and write data from the storage medium.
According to a third aspect of the present invention, there is provided an encryption method for a storage device, where the storage device is applied to a movable platform, the storage device includes a patch panel and a storage medium, the storage medium is connected to the movable platform through the patch panel, the patch panel is provided with an encryption chip, and the method includes:
acquiring first identity information of the storage medium;
determining first encryption information of the storage medium according to the first identity information, a preset first key and a preset first encryption algorithm;
and storing the first encryption information in the encryption chip, so that the mobile platform performs identity verification on the storage device according to the first encryption information when detecting that the storage device is accessed.
According to a fourth aspect of the present invention, there is provided an encryption apparatus for a storage device, the storage device being applied to a movable platform, the storage device including a patch panel and a storage medium, the storage medium being connected to the movable platform via the patch panel, the patch panel being provided with an encryption chip, the encryption apparatus for the storage device including:
storage means for storing program instructions;
one or more processors that invoke program instructions stored in the storage device, the one or more processors individually or collectively configured to, when the program instructions are executed, perform operations comprising:
acquiring first identity information of the storage medium;
determining first encryption information of the storage medium according to the first identity information, a preset first key and a preset first encryption algorithm;
and storing the first encryption information in the encryption chip, so that the mobile platform performs identity verification on the storage device according to the first encryption information when detecting that the storage device is accessed.
According to a fifth aspect of the present invention, there is provided a storage device applied to a movable platform, the storage device comprising:
the adapter plate is provided with an encryption chip; and
a storage medium for connecting the movable platform via the adapter plate;
first encryption information is stored in the encryption chip, and the first encryption information is determined according to first identity information of the storage medium, a preset first secret key and a preset first encryption algorithm, so that the mobile platform performs identity verification on the storage device according to the first encryption information when detecting that the storage device is accessed.
According to the technical scheme provided by the embodiment of the invention, the encryption and verification functions are added to the storage equipment, so that the storage equipment is prevented from being illegally copied and directly imitated, the data can be read and written from the storage medium only by using the legal storage equipment by the movable platform, and the data reading and writing safety is improved.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the description of the embodiments will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without inventive labor.
FIG. 1 is a schematic structural diagram of a memory device according to an embodiment of the present invention;
FIG. 2 is a flow chart of a method of verifying a storage device in an embodiment of the invention;
FIG. 3 is a flow chart of a method of verifying a storage device in another embodiment of the invention;
fig. 4 is a schematic structural diagram of a drone in an embodiment of the invention;
FIG. 5 is a flow chart of a method of encrypting a storage device in an embodiment of the invention;
FIG. 6 is a method flow diagram of an encryption method for a storage device in another embodiment of the invention;
fig. 7 is a schematic structural diagram of an encryption apparatus of a storage device in an embodiment of the present invention.
Reference numerals:
100: a storage device; 110: an adapter plate; 111: encrypting the chip; 112: a first external interface; 120: a storage medium;
200: an unmanned aerial vehicle; 210: a second external interface; 220: a controller;
300: a photographing device;
400: a holder.
Detailed Description
In the unmanned aerial vehicle field, do not carry out anti-fake design to storage device, lawless persons can use substitute product or imitative storage device to replace the genuine storage device that the producer was equipped with, causes the harm of producer benefit and brand to lead to data read-write security to obtain the guarantee.
In contrast, the embodiment of the invention adds the encryption and verification functions to the storage device, thereby avoiding the storage device from being illegally copied and directly imitated, and the unmanned aerial vehicle can read and write data from the storage medium only by using the legal storage device, thereby improving the data reading and writing safety.
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that, in the following examples and embodiments, features may be combined with each other without conflict.
The storage device provided by the embodiment of the invention is applied to a movable platform, and the movable platform comprises an unmanned aerial vehicle, an unmanned ship, an unmanned vehicle, a mobile robot and the like. The embodiment of the invention takes the unmanned aerial vehicle as an example, and the unmanned aerial vehicle can be an aerial photography unmanned aerial vehicle and also can be other types of unmanned aerial vehicles, such as a plant protection unmanned aerial vehicle. Optionally, the storage device is applied to an aerial unmanned aerial vehicle, please refer to fig. 1, the unmanned aerial vehicle 200 is mounted with the shooting device 300, and optionally, the shooting device 300 is mounted on the unmanned aerial vehicle 200 through the cradle head 400.
Referring to fig. 1, the storage device 100 may include a patch panel 110 and a storage medium 120. The storage medium 120 is used for connecting the drone 200 through the adapter plate 110, and communication between the storage medium 120 and the drone 200 is realized through the adapter plate 110. The interposer 110 of the present embodiment is a circuit board capable of data transmission.
Further, the interposer 110 is provided with the encryption chip 111, and the type of the encryption chip 111 is not particularly limited in the present invention. In this embodiment, the encryption chip 111 stores therein first encryption information, where the first encryption information is determined according to the first identity information of the storage medium 120, a preset first key, and a preset first encryption algorithm, so that when the unmanned aerial vehicle 200 detects that the storage device 100 is accessed, the identity of the storage device 100 is verified according to the first encryption information. The first encryption information is stored in the encryption chip 111, and when the unmanned aerial vehicle 200 detects that the storage device 100 is accessed, whether the storage medium 120 is legal or not is verified through the first encryption information, so that whether the storage device 100 is legal or not is verified. When the identity of the storage medium 120 is legal, the storage device 100 currently accessed to the drone 200 is a legal device; when the identity of the storage medium 120 is illegal, the storage device 100 currently accessing the drone 200 is an illegal device. When the storage device 100 currently accessed to the drone 200 is a legal device, the drone 200 can read and write data from the storage medium 120, so that the storage device 100 is prevented from being illegally copied and directly imitated, and the data reading and writing security is improved. Optionally, the encryption chip 111 includes an OTP (One Time Programmable, meaning One memory type) area for storing the first encryption information.
The storage medium 120 may be a solid State disk (ssd), or may be other types of storage media, such as a usb disk, an SD card, or the like.
The adapter board 110 and the storage medium 120 may be disposed independently or integrally, so as to meet different user requirements. For example, in some embodiments, the interposer 110 and the storage medium 120 are separate structures, and when the storage device 100 fails, the source of the failure can be quickly located, thereby speeding up maintenance. In this embodiment, the adapter plate 110 is detachably connected to the storage medium 120, and when the adapter plate 110 is connected to the storage medium 120, the adapter plate 110 and the storage medium 120 can communicate with each other.
In some embodiments, the interposer 110 and the storage medium 120 are packaged as a single structure, i.e., the interposer 110 and the storage medium 120 are integrally disposed for convenient use and portability.
The connection of the storage medium 120 to the adapter plate 110 may be designed as desired, for example, in some embodiments, the storage device 100 may further include a connector via which the storage medium 120 is removably connected to the adapter plate 110. In some embodiments, the storage medium 120 is plug connected to the interposer 110, i.e., the storage medium 120 is directly connected to the interposer 110.
Referring again to fig. 1, the storage device 100 further includes a first external interface 112, the storage medium 120 is connected to the first external interface 112 via the adapter board 110, and the first external interface 112 is used for connecting the drone 200. Accordingly, the drone 200 may include a second external interface 210, the second external interface 210 for connecting to the storage device 100.
Wherein the first external interface 112 and the second external interface 210 can be mated in different ways. For example, in some embodiments, the first external interface 112 is mated with the second external interface 210, that is, the storage device 100 is communicatively connected to the drone 200 through the direct connection between the first external interface 112 and the second external interface 210; optionally, the first external interface 112 and the second external interface 210 are respectively a male connector and a female connector of the same type; it is understood that the first external interface 112 and the second external interface 210 may be other electrical connections that can be adapted.
In other embodiments, the first external interface 112 and the second external interface 210 are switched by an external connector, so as to realize the communication connection between the storage device 100 and the drone 200.
The first external interface 112 may include a PCIE interface of high-speed serial computer expansion bus standard and a serial bus I2C interface, where the PCIE interface is connected to the storage medium 120 via the switch board 110, and the I2C interface is connected to the encryption chip 111. That is, the drone 200 of this embodiment may read and write data from the storage medium 120 through the PCIE interface, and the drone 200 may read and write data from the encryption chip 111 through the I2C interface; it is to be understood that the structure of the first external interface 112 is not limited thereto, and may be provided otherwise.
In addition, in some embodiments, the encryption chip 111 stores therein second encryption information, which is determined according to the second identity information of the encryption chip 111, a preset second key, and a preset second encryption algorithm, so that when the unmanned aerial vehicle 200 detects that the storage device 100 is accessed, whether the encryption chip 111 is legal or not is verified according to the second encryption information, thereby further verifying whether the fishplate bar 110 is legal or not. It should be noted that when the drone 200 detects that the storage device 100 is accessed, it verifies whether the encryption chip 111 is legal or not according to the second encryption information, and then verifies whether the storage medium 120 is legal or not according to the first encryption information. Storing first encryption information and second encryption information in the encryption chip 111, verifying whether the encryption chip 111 is legal or not through the second encryption information before the unmanned aerial vehicle 200 uses the storage device 100, and then verifying whether the storage medium 120 is legal or not through the first encryption information, so that whether the storage device 100 is legal or not is verified through double verification, and when the identity of the encryption chip 111 and the identity of the storage medium 120 are both legal, the storage device 100 currently accessed to the unmanned aerial vehicle 200 is legal; when the identity of any one of the encryption chip 111 and the storage medium 120 is illegal or the identity of both the encryption chip 111 and the storage medium 120 is illegal, the storage device 100 currently accessed to the drone 200 is an illegal device. When the storage device 100 currently accessed to the drone 200 is a legal device, the drone 200 can read and write data from the storage medium 120, so that the storage device 100 is prevented from being illegally copied and directly imitated, and the data reading and writing security is improved. Optionally, the first encryption information and the second encryption information are stored in the OTP area of the encryption chip 111.
The first embodiment and the second embodiment will respectively describe specific implementation processes of a verification device of a storage device and an encryption method of the storage device.
Example one
The embodiment of the present invention provides a verification apparatus for a storage device, where an execution main body of the verification apparatus for a storage device of this embodiment is: the drone 200 to which the device 100 is currently attached is stored.
Referring to fig. 2, the verifying apparatus of the storage device may include the following steps:
s201: acquiring first identity information of the storage medium 120;
in this embodiment, the first identity information is information for identifying the identity of the storage medium 120, and the first identity information of each storage medium 120 is unique for different storage media 120. Optionally, the first identity information includes a Serial Number (Serial Number), that is, a Serial Number of the storage medium 120 obtained through step S201; of course, the first identity information may be other.
The manner of acquiring the first identity information may include various manners, for example, the first identity information may be read through the adapter board 110; the first identity information may also be read from the storage medium 120 by the patch panel 110 and sent to the drone 200 when the storage device 100 accesses the drone 200. Optionally, the drone 200 reads the first identity information through a PCIE interface of the storage device 100; the drone 200 may also read status information of the storage medium 120, such as a size of a free storage space of the storage medium 120, through a PCIE interface of the storage device 100.
For example, in some embodiments, when it is detected that the storage device 100 accesses the drone 200, the first identity information of the storage medium 120 is acquired, that is, each time the storage device 100 accesses the drone 200, the drone 200 is triggered to verify whether the storage medium 120 is legal or not; optionally, the second external interface 210 includes an access detection terminal, and when the storage device 100 accesses the second external interface 210, the access detection terminal detects the first signal; when the memory device 100 is not connected to the second external interface 210, the access detection terminal detects the second signal. Optionally, the first signal is at a high level, and the second signal is at a low level; optionally, the first signal is at a low level and the second signal is at a high level.
In some embodiments, the drone 200 is triggered to verify whether the storage medium 120 is legal or not by a manual triggering method, for example, a trigger button may be provided on the drone 200 or the storage device 100, and after the storage device 100 is connected to the drone 200, a user may manually trigger the trigger button, so as to trigger the drone 200 to verify whether the storage medium 120 is legal or not.
S202: determining first verification information of the storage medium 120 according to the first identity information, a preset first key and a preset first encryption algorithm;
the first identity information is calculated through the first key and the first encryption algorithm to obtain first verification information, which is encryption information for the storage medium 120.
Wherein, the first secret key and the first encryption algorithm are set by the manufacturer of the unmanned aerial vehicle 200. In this embodiment, before leaving the factory, the drone 200 may store the first key and the first encryption algorithm in advance, and the external cannot obtain the first key and the first encryption algorithm from the drone 200 or the storage device 100, so as to prevent a lawless person from obtaining the first key and the first encryption algorithm and forge the illegal storage device 100 as a legal device.
S203: acquiring first encryption information pre-stored in an encryption chip 111, wherein the first encryption information is determined according to first identity information, a first key and a first encryption algorithm;
the manner of obtaining the first encryption information pre-stored in the encryption chip 111 may include multiple manners, for example, reading the first encryption information pre-stored in the encryption chip 111, or when the storage device 100 accesses the drone 200, reading the first encryption information pre-stored in the encryption chip 111 by the adapter plate 110, and then sending the first encryption information to the drone 200.
In this embodiment, the first encrypted information and the first verification information are obtained in the same manner, and if the storage device 100 is a legal device, the contents of the first encrypted information and the first verification information are the same; if the storage device 100 is an illegal device, the contents of the first encryption information and the first verification information are not the same.
Step S203 and step S201 may be executed simultaneously, or may be executed in sequence; step S203 and step S202 may be executed simultaneously or in sequence.
S204: if the first verification information is consistent with the first encryption information, it is determined that the storage device 100 is a legitimate device, so that the drone 200 can read and write data from the storage medium 120.
Further, the verification apparatus of the storage device may further include: if the first verification information is inconsistent with the first encryption information, the storage device 100 is determined to be an illegal device, so as to limit the drone 200 from reading and writing data from the storage medium 120. If the first identity information is read through the adapter board 110, it means that the drone 200 may have a read operation before checking the legal identity of the storage device every time the storage device 100 is used, and the read content, that is, the first identity information, is limited.
In this embodiment, the first verification information is compared with the first encryption information, and if the first verification information is consistent with the first encryption information, it is determined that the storage device 100 is a legal device, so that the unmanned aerial vehicle 200 can read and write data from the storage medium 120; if the first verification information is inconsistent with the first encryption information, the storage device 100 is determined to be an illegal device, so as to limit the drone 200 from reading and writing data from the storage medium 120. That is, the storage device 100 currently connected to the drone 200 is a legitimate device, and the drone 200 can continue to use the storage device 100 currently connected to the drone 200; storage device 100 that is connected with unmanned aerial vehicle 200 at present is illegal equipment, and unmanned aerial vehicle 200 then can not continue to use this storage device 100 that is connected with unmanned aerial vehicle 200 at present, has realized storage device 100's anti-fake verification, has protected unmanned aerial vehicle 200's producer interests, prevents that lawless persons from to the harm of unmanned aerial vehicle 200's producer brand, has improved the security of unmanned aerial vehicle 200 data storage simultaneously.
In some embodiments, before verifying whether the storage medium 120 is legitimate, the encryption chip 111 needs to be verified to prevent lawless persons from forging the interposer 110.
Specifically, referring to fig. 3, before acquiring the first identity information of the storage medium 120, the verification apparatus of the storage device may further include steps S301 to S304, which are specifically as follows:
s301: acquiring second identity information of the encryption chip 111;
in this embodiment, the second identity information is information for identifying the identity of the encryption chip 111, and for different encryption chips 111, the second identity information of each encryption chip 111 is unique. Optionally, the second identity information includes a Serial Number (Serial Number), that is, the Serial Number of the encryption chip 111 is obtained through step S301; of course, the second identity information may be other.
The manner of obtaining the second identity information may include various manners, for example, the second identity information may be directly read; the second identity information may also be sent to the drone 200 by the patch panel 110 when the storage device 100 accesses the drone 200.
The manner of triggering the drone 200 to verify the encryption chip 111 may also include multiple manners, for example, in some embodiments, when it is detected that the storage device 100 accesses the drone 200, the second identity information of the encryption chip 111 is obtained, that is, each time the storage device 100 accesses the drone 200, the drone 200 is triggered to verify whether the encryption chip 111 is legal or not. Specifically, in this embodiment, when it is detected that the storage device 100 accesses the drone 200, whether the encryption chip 111 is legal or not is verified first, and then whether the storage medium 120 is legal or not is verified, so that whether the storage device 100 is a legal device is verified in a dual-authentication manner.
In some embodiments, the drone 200 is triggered to verify whether the encryption chip 111 is legal or not by a manual triggering method, for example, the drone 200 or the storage device 100 may be provided with a trigger button, and after the storage device 100 is connected to the drone 200, a user may manually trigger the trigger button, so as to trigger the drone 200 to verify whether the encryption chip 111 is legal or not. Specifically, in this embodiment, after the trigger button is pressed, the unmanned aerial vehicle 200 verifies whether the encryption chip 111 is legal or not, and then verifies whether the storage medium 120 is legal or not, so as to verify whether the storage device 100 is a legal device by using a dual-authentication method.
Whether the storage device 100 is a legal device is verified in a dual authentication mode, so that a lawless person can be prevented from copying the patch panel 110 and/or the storage medium 120 to copy the storage device 100 of the manufacturer of the current unmanned aerial vehicle 200, or the patch panel 110 and/or the storage medium 120 of other manufacturers are used for replacing the storage device of the manufacturer of the current unmanned aerial vehicle 200, loss is caused to the manufacturer of the current unmanned aerial vehicle 200, and data storage safety of the unmanned aerial vehicle 200 is not facilitated.
S302: determining second check information of the encryption chip 111 according to the second identity information, a preset second key and a preset second encryption algorithm;
the second identity information is calculated through the second key and the second encryption algorithm to obtain second check information, which is the encryption information for the encryption chip 111.
Wherein, the second secret key and the second encryption algorithm are set by the manufacturer of the unmanned aerial vehicle 200. In this embodiment, before leaving the factory, the drone 200 may store the second key and the second encryption algorithm in advance, and the external device cannot obtain the second key and the second encryption algorithm from the drone 200 or the storage device 100, so as to prevent a lawless person from obtaining the second key and the second encryption algorithm and forge the illegal storage device 100 as a legal device.
In some embodiments, the first key and the second key are the same key, and the first encryption algorithm and the second encryption algorithm are the same encryption algorithm, so that the unmanned aerial vehicle 200 does not need to store two sets of keys and encryption algorithms, thereby reducing the occupation of the memory of the unmanned aerial vehicle 200. In some other embodiments, the first key and the second key are different keys, or the first encryption algorithm and the second encryption algorithm are different encryption algorithms.
S303: acquiring second encryption information pre-stored in the encryption chip 111, wherein the second encryption information is determined according to second identity information, a second key and a second encryption algorithm;
the manner of obtaining the second encryption information pre-stored in the encryption chip 111 may include multiple manners, for example, reading the second encryption information pre-stored in the encryption chip 111, or when the storage device 100 accesses the drone 200, reading the second encryption information pre-stored in the encryption chip 111 by the adapter board 110, and then sending the second encryption information to the drone 200.
In this embodiment, the second encrypted information and the second verification information are obtained in the same manner, and if the patch panel 110 is a legal device, the contents of the second encrypted information and the second verification information are the same; if the patch panel 110 is an illegal device, the contents of the second encryption information and the second verification information are different.
Step S303 and step S301 may be executed simultaneously, or may be executed in sequence; step S303 and step S302 may be executed simultaneously or in a sequential order.
S304: if the second verification information is consistent with the second encryption information, the patch panel 110 is determined to be a legitimate device, so that the drone 200 can communicate with the storage medium 120 via the patch panel 110.
Further, the verification apparatus of the storage device may further include: if the second verification information is not consistent with the second encryption information, the patch panel 110 is determined to be an illegal device, so as to limit the unmanned aerial vehicle 200 from communicating with the storage medium 120 via the patch panel 110.
It is easily understood that the sequence between the steps shown in fig. 3 is only an exemplary illustration, and there may be other sequences between some steps, so as to perform double verification, that is, the legal verification of the encryption chip 111 (i.e., the legal verification of the patch panel 110) and the legal verification of the storage medium 120, before the drone is enabled to read and write data from the storage medium.
In this embodiment, the second check information is compared with the second encryption information, and if the second check information is consistent with the second encryption information, it is determined that the adapter board 110 is a legal device, so that the drone 200 can communicate with the storage medium 120 through the adapter board 110, and the drone 200 can determine whether the storage device 100 is a legal device only if it needs to further verify whether the storage medium 120 is legal or not; if the second check information is not consistent with the second encryption information, the patch panel 110 is determined to be an illegal device, the communication between the drone 200 and the storage medium 120 through the patch panel 110 is limited, and the drone 200 can determine that the storage device 100 is an illegal device without further verifying whether the storage medium 120 is legal or not. That is, the patch panel 110 currently connected to the drone 200 is a legitimate device, and the drone 200 can communicate with the storage medium 120 via the patch panel 110; storage device 100 that is connected with unmanned aerial vehicle 200 at present is illegal equipment, and restriction unmanned aerial vehicle 200 communicates through keysets 110 and storage medium 120, has realized the anti-fake verification of keysets 110, has protected unmanned aerial vehicle 200's producer benefit, prevents that lawless persons from to the harm of unmanned aerial vehicle 200's producer brand, has improved unmanned aerial vehicle 200 data storage's security simultaneously.
In addition, when the storage device 100 is determined to be an illegal device, the user may be prompted that the storage device 100 currently accessed is an illegal device. In this embodiment, when determining that the storage device 100 is an illegal device, the drone 200 outputs a prompt message for prompting that the storage device 100 currently accessed by the user is an illegal device. Implementations of the drone 200 outputting the alert message may include a variety of.
For example, in some embodiments, the drone 200 directly outputs the prompt message, and the drone 200 may output the prompt message by using light, voice, or a combination of light and voice, for example, by using a warning light on the drone 200, and optionally, when it is determined that the storage device 100 is an illegal device, the warning light is in the first display state; when the storage device 100 is determined to be a legal device, the warning lamp is in a second display state, the first display state and the second display state are different, and for example, when the storage device 100 is determined to be an illegal device, the warning lamp flickers; when the storage device 100 is determined to be a legal device, the warning light is always on; for another example, when the storage device 100 is determined to be an illegal device, the warning light displays a first color light; when the storage device 100 is determined to be a legal device, the warning lamp displays light of a second color; of course, the first display state and the second display state may also adopt a combination of the different display modes.
In other embodiments, the drone 200 sends a prompt message to the terminal, and the terminal displays the prompt message to prompt the user that the currently accessed storage device 100 is an illegal device, and the terminal may output the prompt message through a pop-up dialog box, voice, light prompt, or a combination of the above prompt manners. The terminal can be intelligent equipment such as a mobile phone and a tablet personal computer.
Corresponding to the verification apparatus of the storage device in the above embodiment, an embodiment of the present invention further provides a movable platform, which is exemplified as the drone 200, and with reference to fig. 1 and 4, the drone 200 may include a second external interface 210 and a controller 220. The second external interface 210 is used to connect to the storage device 100, and the manner of connecting the second external interface 210 to the storage device 100 may refer to corresponding parts of the above embodiments, which is not described herein again. Further, the controller 220 is electrically connected with the second external interface 210.
Wherein the controller 220 is configured for: acquiring first identity information of the storage medium 120; determining first verification information of the storage medium 120 according to the first identity information, a preset first key and a preset first encryption algorithm; acquiring first encryption information pre-stored in an encryption chip 111, wherein the first encryption information is determined according to first identity information, a first key and a first encryption algorithm; if the first verification information is consistent with the first encryption information, it is determined that the storage device 100 is a legitimate device, so that the drone 200 can read and write data from the storage medium 120.
The implementation process and the operation principle of the controller 220 can be referred to the description of the verification apparatus of the storage device in the above embodiment, and are not described herein again.
The controller 220 of the present embodiment may be a Central Processing Unit (CPU). The controller 220 may further include a hardware chip. The hardware chip may be an application-specific integrated circuit (ASIC), a Programmable Logic Device (PLD), or a combination thereof. The PLD may be a Complex Programmable Logic Device (CPLD), a field-programmable gate array (FPGA), a General Array Logic (GAL), or any combination thereof.
Example two
An embodiment of the present invention provides an encryption method for a storage device, where an execution main body of the encryption method for the storage device in this embodiment is: a movable platform such as drone 200 or other device having data processing capabilities. In this embodiment, the main execution body of the encryption method of the storage device is the drone 200 for example.
Referring to fig. 5, the encryption method of the storage device may include the following steps:
s501: acquiring first identity information of the storage medium 120;
the first identity information and the obtaining manner of the first identity information are similar to those in the first embodiment, and are not described herein again.
S502: determining first encryption information of the storage medium 120 according to the first identity information, a preset first key and a preset first encryption algorithm;
the first identity information is calculated through the first key and the first encryption algorithm to obtain first encryption information, which is encryption information for the storage medium 120.
The first key and the first encryption algorithm are similar to those in the first embodiment, and are not described herein again.
S503: the first encryption information is stored in the encryption chip 111, so that the drone 200 performs identity verification on the storage device 100 according to the first encryption information when detecting that the storage device 100 is accessed.
In this embodiment, before the storage device 100 leaves the factory, the unmanned aerial vehicle 200 directly writes the first encryption information into the OTP area of the encryption chip 111.
The first encrypted information obtained by encrypting the first identity information of the storage medium 120 is stored in the encryption chip 111, when the storage device 100 accesses the unmanned aerial vehicle 200, the unmanned aerial vehicle 200 verifies whether the storage medium 120 is legal or not through the first encrypted information, so that whether the storage device 100 is legal or not is judged, the unmanned aerial vehicle 200 can read and write data from the storage medium 120 only by using the legal storage device 100, the storage device 100 is prevented from being illegally copied and directly simulated, and the data reading and writing safety is improved.
The method for verifying the validity of the storage medium 120 through the first encryption information to verify the identity of the storage device 100 is provided, where verifying the validity of the storage medium 120 through the first encryption information is similar to verifying the validity of the storage medium 120 through the first encryption information in the first embodiment, and is not repeated here.
Further, in some embodiments, the encryption chip 111 is also encrypted to ensure the validity of the interposer 110, and through the dual encryption of the storage medium 120 and the encryption chip 111, the storage device 100 is more difficult to be illegally copied and directly emulated, thereby further improving the data read-write security.
Referring to fig. 6, the encryption method of the storage device may include the following steps:
s601: acquiring second identity information of the encryption chip 111;
the second identity information and the obtaining method of the second identity information are similar to the obtaining method of the second identity information and the obtaining method of the second identity information in the first embodiment, and are not described herein again.
S602: determining second encryption information of the encryption chip 111 according to the second identity information, a preset second key and a preset second encryption algorithm;
and calculating the second identity information through a second secret key and a second encryption algorithm to obtain second encryption information, wherein the second encryption information is encryption information for the encryption chip 111.
The second key and the second encryption algorithm are similar to those in the first embodiment, and are not described herein again.
S603: the second encryption information is stored in the encryption chip 111, so that when the unmanned aerial vehicle 200 detects that the storage device 100 is accessed, and before the identity of the storage device 100 is verified according to the first encryption information, the identity of the transfer board 110 is verified according to the second encryption information.
In this embodiment, before the storage device 100 leaves the factory, the unmanned aerial vehicle 200 directly writes the second encryption information into the OTP area of the encryption chip 111.
The sequence of storing the first encryption information and the second encryption information in the encryption chip 111 is not specifically limited in the present invention, and the first encryption information and the second encryption information may be stored in the encryption chip 111 at the same time, or the first encryption information and the second encryption information may be stored in the encryption chip 111 according to the sequence. In addition, the two processes of encrypting the storage medium 120 and encrypting the encryption chip 111 may be executed synchronously or sequentially.
The second encrypted information obtained by encrypting the second identity information of the encryption chip 111 is stored in the encryption chip 111, when the storage device 100 is connected to the unmanned aerial vehicle 200, the unmanned aerial vehicle 200 verifies whether the encryption chip 111 is legal or not through the second encrypted information, so that whether the patch board 110 is legal or not is judged, when the patch board 110 is a legal device, the unmanned aerial vehicle 200 can communicate with the storage medium 120 through the patch board 110, the unmanned aerial vehicle 200 can further verify whether the storage medium 120 is legal or not, so that whether the storage device 100 is a legal device is judged; when the adapter board 110 is an illegal device, the drone 200 is restricted from communicating with the storage medium 120 through the adapter board 110, and the drone 200 can determine that the storage device 100 is an illegal device without further verifying whether the storage medium 120 is legal or not.
The method for verifying the identity of the transfer board 110 by verifying whether the encryption chip 111 is legal or not through the second encryption information is similar to the method for verifying whether the encryption chip 111 is legal or not through the second encryption information in the first embodiment, and is not repeated here.
Corresponding to the encryption method of the storage device in the above embodiment, an embodiment of the present invention further provides an encryption apparatus of a storage device, please refer to fig. 7, where the encryption apparatus of the storage device may include a storage apparatus and one or more processors.
Wherein the storage device is used for storing program instructions; one or more processors invoking program instructions stored in a storage device, the one or more processors individually or collectively configured to perform operations when the program instructions are executed: acquiring first identity information of the storage medium 120; determining first encryption information of the storage medium 120 according to the first identity information, a preset first key and a preset first encryption algorithm; the first encryption information is stored in the encryption chip 111, so that the drone 200 performs identity verification on the storage device 100 according to the first encryption information when detecting that the storage device 100 is accessed.
The implementation process and the operation principle of the processor can be referred to the description of the encryption method of the storage device of the above embodiment, and are not described herein again.
The processor of this embodiment may be a Central Processing Unit (CPU). The processor may further include a hardware chip. The hardware chip may be an application-specific integrated circuit (ASIC), a Programmable Logic Device (PLD), or a combination thereof. The PLD may be a Complex Programmable Logic Device (CPLD), a field-programmable gate array (FPGA), a General Array Logic (GAL), or any combination thereof.
The encryption device of the storage device in this embodiment may be the drone 200, or may be other devices with data processing capability.
Furthermore, an embodiment of the present invention further provides a computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the steps of the verification method of the storage device or the encryption method of the storage device of the above-described embodiment.
The computer readable storage medium may be an internal storage unit, such as a hard disk or a memory, of the drone according to any of the foregoing embodiments. The computer readable storage medium may also be an external storage device of the drone, such as a plug-in hard disk, a Smart Media Card (SMC), an SD Card, a Flash memory Card (Flash Card), and the like provided on the device. Further, the computer readable storage medium may also include both an internal storage unit of the drone and an external storage device. The computer-readable storage medium is used for storing the computer program and other programs and data required by the drone and may also be used for temporarily storing data that has been or will be output.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by a computer program, which can be stored in a computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. The storage medium may be a magnetic disk, an optical disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), or the like.
The above disclosure is intended to be illustrative of only some embodiments of the invention, and is not intended to limit the scope of the invention.

Claims (42)

1. A storage device verification method is characterized in that the storage device is applied to a movable platform, the storage device comprises an adapter plate and a storage medium, the storage medium is connected with the movable platform through the adapter plate, the adapter plate is provided with an encryption chip, and the method comprises the following steps:
acquiring first identity information of the storage medium;
determining first verification information of the storage medium according to the first identity information, a preset first key and a preset first encryption algorithm;
acquiring first encryption information pre-stored in the encryption chip, wherein the first encryption information is determined according to the first identity information, the first key and the first encryption algorithm;
and if the first verification information is consistent with the first encryption information, determining that the storage equipment is legal equipment, so that the movable platform can read and write data from the storage medium.
2. The method of claim 1, further comprising:
and if the first verification information is inconsistent with the first encryption information, determining that the storage equipment is illegal equipment so as to limit the movable platform to read and write data from the storage medium.
3. The method of claim 1, wherein the first identity information comprises: a serial number.
4. The method of claim 1, wherein the obtaining the first identity information of the storage medium comprises:
and reading the first identity information of the storage medium through the adapter plate.
5. The method of claim 1, wherein the obtaining the first identity information of the storage medium comprises:
and when the storage equipment is detected to be accessed to the movable platform, acquiring first identity information of the storage medium.
6. The method according to claim 1, wherein the obtaining first encryption information pre-stored in the encryption chip comprises:
reading first encryption information stored in advance in the encryption chip.
7. The method according to claim 1 or 2, characterized in that the method further comprises:
acquiring second identity information of the encryption chip;
determining second check information of the encryption chip according to the second identity information, a preset second key and a preset second encryption algorithm;
acquiring second encryption information pre-stored in the encryption chip, wherein the second encryption information is determined according to the second identity information, the second key and the second encryption algorithm;
and if the second check information is consistent with the second encryption information, determining that the adapter plate is legal equipment, so that the movable platform can communicate with the storage medium through the adapter plate.
8. The method of claim 7, further comprising:
and if the second check information is inconsistent with the second encryption information, determining that the adapter plate is illegal equipment so as to limit the movable platform to communicate with the storage medium through the adapter plate.
9. The method of claim 7, wherein the second identity information comprises: a serial number.
10. The method of claim 7, wherein the obtaining the second identity information of the cryptographic chip comprises:
and when the storage equipment is detected to be accessed to the movable platform, acquiring second identity information of the encryption chip.
11. The method of claim 7, wherein the first key and the second key are the same key, and wherein the first encryption algorithm and the second encryption algorithm are the same encryption algorithm.
12. A movable platform, comprising:
the external interface is used for connecting storage equipment, the storage equipment comprises a patch panel and a storage medium, the storage medium is connected with the external interface through the patch panel, and the patch panel is provided with an encryption chip; and
a controller electrically connected with the external interface, the controller configured to:
acquiring first identity information of the storage medium;
determining first verification information of the storage medium according to the first identity information, a preset first key and a preset first encryption algorithm;
acquiring first encryption information pre-stored in the encryption chip, wherein the first encryption information is determined according to the first identity information, the first key and the first encryption algorithm;
and if the first verification information is consistent with the first encryption information, determining that the storage equipment is legal equipment, so that the movable platform can read and write data from the storage medium.
13. The movable platform of claim 12, wherein the controller is further configured to:
and if the first verification information is inconsistent with the first encryption information, determining that the storage equipment is illegal equipment so as to limit the movable platform to read and write data from the storage medium.
14. The movable platform of claim 12, wherein the first identity information comprises: a serial number.
15. The movable platform of claim 12, wherein the controller, in obtaining the first identity information of the storage medium, is further configured to:
and reading the first identity information of the storage medium through the adapter plate.
16. The movable platform of claim 12, wherein the controller, in obtaining the first identity information of the storage medium, is further configured to:
and when the storage equipment is detected to be accessed to the movable platform, acquiring first identity information of the storage medium.
17. The movable platform of claim 12, wherein the controller, in obtaining first cryptographic information pre-stored within the cryptographic chip, is further configured to:
reading first encryption information stored in advance in the encryption chip.
18. The movable platform of claim 12 or 13, wherein the controller is further configured to:
acquiring second identity information of the encryption chip;
determining second check information of the encryption chip according to the second identity information, a preset second key and a preset second encryption algorithm;
acquiring second encryption information pre-stored in the encryption chip, wherein the second encryption information is determined according to the second identity information, the second key and the second encryption algorithm;
and if the second check information is consistent with the second encryption information, determining that the adapter plate is legal equipment, so that the movable platform can communicate with the storage medium through the adapter plate.
19. The movable platform of claim 18, wherein the controller is further configured to:
and if the second check information is inconsistent with the second encryption information, determining that the adapter plate is illegal equipment so as to limit the movable platform to communicate with the storage medium through the adapter plate.
20. The movable platform of claim 18, wherein the second identity information comprises: a serial number.
21. The movable platform of claim 18, wherein the controller, in obtaining the second identity information of the cryptographic chip, is further configured to:
and when the storage equipment is detected to be accessed to the movable platform, acquiring second identity information of the encryption chip.
22. The movable platform of claim 18, wherein the first key and the second key are the same key, and wherein the first encryption algorithm and the second encryption algorithm are the same encryption algorithm.
23. The encryption method of the storage device is characterized in that the storage device is applied to a movable platform, the storage device comprises a patch board and a storage medium, the storage medium is connected with the movable platform through the patch board, the patch board is provided with an encryption chip, and the method comprises the following steps:
acquiring first identity information of the storage medium;
determining first encryption information of the storage medium according to the first identity information, a preset first key and a preset first encryption algorithm;
and storing the first encryption information in the encryption chip, so that the mobile platform performs identity verification on the storage device according to the first encryption information when detecting that the storage device is accessed.
24. The method of claim 23, wherein the first identity information comprises: a serial number.
25. The method of claim 23, further comprising:
acquiring second identity information of the encryption chip;
determining second encryption information of the encryption chip according to the second identity information, a preset second secret key and a preset second encryption algorithm;
and storing the second encryption information in the encryption chip, so that the movable platform performs identity verification on the adapter plate according to the second encryption information when detecting that the storage equipment is accessed.
26. The method of claim 25, wherein the second identity information comprises: a serial number.
27. The method of claim 25, wherein the first key and the second key are the same key, and wherein the first encryption algorithm and the second encryption algorithm are the same encryption algorithm.
28. The method of claim 23, wherein the storage medium is a Solid State Disk (SSD).
29. The method of claim 23, wherein the storage device encryption method is applied to a removable platform.
30. The utility model provides an encryption apparatus of storage device, its characterized in that, the storage device is applied to portable platform, the storage device includes keysets and storage medium, the storage medium warp the keysets is connected portable platform, the keysets is equipped with the encryption chip, the encryption apparatus of storage device includes:
storage means for storing program instructions;
one or more processors that invoke program instructions stored in the storage device, the one or more processors individually or collectively configured to, when the program instructions are executed, perform operations comprising:
acquiring first identity information of the storage medium;
determining first encryption information of the storage medium according to the first identity information, a preset first key and a preset first encryption algorithm;
and storing the first encryption information in the encryption chip, so that the mobile platform performs identity verification on the storage device according to the first encryption information when detecting that the storage device is accessed.
31. The storage device encryption apparatus of claim 30, wherein the first identity information comprises: a serial number.
32. The storage device encryption apparatus of claim 30, wherein the one or more processors are further configured, individually or collectively, to:
acquiring second identity information of the encryption chip;
determining second encryption information of the encryption chip according to the second identity information, a preset second secret key and a preset second encryption algorithm;
and storing the second encryption information in the encryption chip, so that the movable platform performs identity verification on the adapter plate according to the second encryption information when detecting that the storage equipment is accessed.
33. The storage device encryption apparatus of claim 32, wherein the second identity information comprises: a serial number.
34. The storage device encryption apparatus of claim 32, wherein the first key and the second key are the same key, and wherein the first encryption algorithm and the second encryption algorithm are the same encryption algorithm.
35. The encryption apparatus of the storage device according to claim 30, wherein the storage medium is a Solid State Disk (SSD).
36. The storage device encryption apparatus of claim 30, wherein the storage device encryption apparatus is applied to a removable platform.
37. A storage device for use with a movable platform, the storage device comprising:
the adapter plate is provided with an encryption chip; and
a storage medium for connecting the movable platform via the adapter plate;
first encryption information is stored in the encryption chip, and the first encryption information is determined according to first identity information of the storage medium, a preset first secret key and a preset first encryption algorithm, so that the mobile platform performs identity verification on the storage device according to the first encryption information when detecting that the storage device is accessed.
38. The storage device of claim 37, wherein the interposer and the storage medium are separate structures; alternatively, the first and second electrodes may be,
the adapter plate and the storage medium are packaged into an integral structure.
39. The storage device according to claim 37 or 38, wherein the storage device further comprises:
an external interface;
the storage medium is connected with the external interface through the adapter plate, and the external interface is used for connecting the movable platform.
40. The storage device of claim 39, wherein the external interface comprises a high-speed serial computer expansion bus standard (PCIE) interface and a serial bus I2C interface, the PCIE interface is connected to the storage medium via the switch board, and the I2C interface is connected to the encryption chip.
41. The storage device of claim 37, further comprising:
a connector;
the storage medium is detachably connected with the adapter plate through the connector.
42. The storage device of claim 37, wherein the storage medium is a Solid State Disk (SSD).
CN201980032794.0A 2019-09-09 2019-09-09 Storage device, verification and encryption method thereof and movable platform Pending CN112204556A (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2019/104864 WO2021046672A1 (en) 2019-09-09 2019-09-09 Storage device, and verification method and encryption method therefor, and movable platform

Publications (1)

Publication Number Publication Date
CN112204556A true CN112204556A (en) 2021-01-08

Family

ID=74004561

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201980032794.0A Pending CN112204556A (en) 2019-09-09 2019-09-09 Storage device, verification and encryption method thereof and movable platform

Country Status (2)

Country Link
CN (1) CN112204556A (en)
WO (1) WO2021046672A1 (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060192000A1 (en) * 2005-02-28 2006-08-31 Cho Ick H Method for authenticating RUIM card
CN101013456A (en) * 2007-01-29 2007-08-08 杭州华为三康技术有限公司 Data storing device in pluggable electronic assembly and system and method for implementing anti-counterfeiting
CN101145172A (en) * 2006-09-15 2008-03-19 联想(北京)有限公司 Backup device and mobile memory apparatus bound method and backup device
CN102111272A (en) * 2010-12-24 2011-06-29 武汉天喻信息产业股份有限公司 Method for authenticating external equipment by using mobile terminal
CN106331337A (en) * 2016-08-22 2017-01-11 北京小米移动软件有限公司 Terminal peripheral starting method and device
CN206039532U (en) * 2016-07-19 2017-03-22 国网新疆电力公司电力科学研究院 Computer USB peripheral hardware safety discernment filter

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103701613A (en) * 2014-01-06 2014-04-02 立德高科(北京)数码科技有限责任公司 Bidirectional authentication method between authentication terminal and host and device
CN104580235A (en) * 2015-01-21 2015-04-29 北京深思数盾科技有限公司 Authentication method and authentication system for equipment connection
CN105718824B (en) * 2015-10-22 2019-11-05 哈尔滨安天科技股份有限公司 A kind of system and method protecting malice USB device

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060192000A1 (en) * 2005-02-28 2006-08-31 Cho Ick H Method for authenticating RUIM card
CN101145172A (en) * 2006-09-15 2008-03-19 联想(北京)有限公司 Backup device and mobile memory apparatus bound method and backup device
CN101013456A (en) * 2007-01-29 2007-08-08 杭州华为三康技术有限公司 Data storing device in pluggable electronic assembly and system and method for implementing anti-counterfeiting
CN102111272A (en) * 2010-12-24 2011-06-29 武汉天喻信息产业股份有限公司 Method for authenticating external equipment by using mobile terminal
CN206039532U (en) * 2016-07-19 2017-03-22 国网新疆电力公司电力科学研究院 Computer USB peripheral hardware safety discernment filter
CN106331337A (en) * 2016-08-22 2017-01-11 北京小米移动软件有限公司 Terminal peripheral starting method and device

Also Published As

Publication number Publication date
WO2021046672A1 (en) 2021-03-18

Similar Documents

Publication Publication Date Title
JP6937541B2 (en) POS device with switchable internal connection role
CN108701191B (en) Data processing device and method for verifying the integrity of a data processing device
CN100382394C (en) Usb connector conversion device
US20110185435A1 (en) Flash memory storage system, and controller and anti-falsifying method thereof
DE102015106741B4 (en) BRINGING DEVICE AND ACCESSORIES TOGETHER
CN103069384A (en) Host device and method for securely booting the host device with operating system code loaded from a storage device
US11567748B2 (en) Interface device having updatable firmware, mobile device, and firmware update method
CN101542452A (en) Method, apparatus and system for authentication of external storage devices
KR20210017083A (en) Electronic device and method for generating attestation certificate based on fused key
US20160055473A1 (en) Transaction device, transaction system using the same and transaction method using the same
CN112560120B (en) Secure memory bank and method for starting secure memory bank
CN102955917A (en) Method, device and equipment for protecting data
US20150229637A1 (en) Terminal authentication system and method for vehicle network connection
CN110502250A (en) A kind of upgrade method and baseboard management controller
KR20210017268A (en) Electronic device operating encryption for user data
CN104715207B (en) Pass through the method for cipher key storage file under a kind of Android platform
CN116305221B (en) Encryption method and related device of image processing chip system
CN112204556A (en) Storage device, verification and encryption method thereof and movable platform
CN102750230B (en) Access control system and method of universal serial bus (USB) storage equipment
US20170201877A1 (en) Data Processing Method, Data Processing Apparatus and Terminal
CN202138071U (en) Imaging device for verifying imaging cartridge chips
CN111177674A (en) Device verification method and device
CN106844003B (en) Virtual machine mirror image verification method and device
CN115688120A (en) Secure chip firmware importing method, secure chip and computer readable storage medium
CN112312198B (en) HDCP KEY test method and test system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20210108