CN112364395A - Safety protection method and device for solid state disk - Google Patents

Safety protection method and device for solid state disk Download PDF

Info

Publication number
CN112364395A
CN112364395A CN202011253543.6A CN202011253543A CN112364395A CN 112364395 A CN112364395 A CN 112364395A CN 202011253543 A CN202011253543 A CN 202011253543A CN 112364395 A CN112364395 A CN 112364395A
Authority
CN
China
Prior art keywords
data
information
solid state
state disk
virus
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011253543.6A
Other languages
Chinese (zh)
Inventor
孙亚飞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Information Technology Security Evaluation Center
Original Assignee
China Information Technology Security Evaluation Center
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Information Technology Security Evaluation Center filed Critical China Information Technology Security Evaluation Center
Priority to CN202011253543.6A priority Critical patent/CN112364395A/en
Publication of CN112364395A publication Critical patent/CN112364395A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0602Interfaces specially adapted for storage systems specifically adapted to achieve a particular effect
    • G06F3/062Securing storage systems
    • G06F3/0622Securing storage systems in relation to access
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0628Interfaces specially adapted for storage systems making use of a particular technique
    • G06F3/0638Organizing or formatting or addressing of data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0668Interfaces specially adapted for storage systems adopting a particular infrastructure
    • G06F3/0671In-line storage system
    • G06F3/0673Single storage device
    • G06F3/0679Non-volatile semiconductor memory device, e.g. flash memory, one time programmable memory [OTP]

Abstract

The method comprises the steps of adding a safety protection reinforcing card, analyzing information or data according to a virus information base when the information is sent to the solid state disk or the data is read from the solid state disk to obtain an analysis result, intercepting the information or the data if the analysis result is that the information or the data is virus data, avoiding writing the virus data into the solid state disk, protecting the solid state disk from being implanted or tampered by viruses, ensuring that important information in the solid state disk is not stolen illegally, and improving the storage safety of the solid state disk. And if the analysis result shows that the information is suspicious data, the information is marked as suspicious data, when the storage safety of the solid state disk is in problem, the information which causes the storage safety problem can be tracked, the reason of the problem can be timely positioned, and the efficiency of maintaining the solid state disk is improved.

Description

Safety protection method and device for solid state disk
Technical Field
The present application relates to the field of information security technologies, and in particular, to a method and an apparatus for protecting a solid state disk.
Background
At present, the solid state disk is widely used due to the characteristics of high capacity, high speed, low energy consumption, low cost and the like.
With the wide application of solid state disks, the storage security of the solid state disk is also more and more emphasized. However, how to improve the storage security of the solid state disk becomes a problem.
Disclosure of Invention
In order to solve the foregoing technical problems, embodiments of the present application provide a method and an apparatus for protecting a solid state disk, so as to achieve the purpose of improving storage security of the solid state disk, where the technical scheme is as follows:
a safety protection method of a solid state disk is applied to a safety protection reinforcing card, the safety protection reinforcing card is connected with the solid state disk, and the method comprises the following steps:
when information is sent to a solid state disk or data is read from the solid state disk, analyzing the information or the data according to a virus information base to obtain an analysis result;
if the analysis result is that the information or the data is virus data, intercepting the information or the data;
if the analysis result is that the information or the data is suspicious data, marking the information or the data as suspicious data, storing the information or the data, and after storing the information or the data, sending the information to the solid state disk, or outputting the data read from the solid state disk;
and if the analysis result is that the information or the data is non-virus data or non-suspicious data, sending the information to the solid state disk, or outputting the data read from the solid state disk.
The information includes: commands or data.
The sending the information to the solid state disk includes:
encrypting the information, and sending the encrypted information to the solid state disk;
the outputting the data read from the solid state disk comprises:
and encrypting the data read from the solid state disk and outputting the encrypted data.
The method further comprises the following steps:
when the host initiates a solid state disk updating code downloading task, the solid state disk updating code downloading task is terminated, and error information is reported to the host.
The utility model provides a safety device of solid state hard drives, is applied to safety protection and consolidates the card, safety protection consolidates the card and is connected with solid state hard drives, and the device includes:
the system comprises a first analysis module, a second analysis module and a third analysis module, wherein the first analysis module is used for analyzing information or data according to a virus information base to obtain an analysis result when the information is sent to a solid state disk or the data is read from the solid state disk;
the first interception module is used for intercepting the information or the data if the analysis result is that the information or the data is virus data;
the first storage module is used for marking the information or the data as suspicious data and storing the information or the data if the analysis result is that the information or the data is the suspicious data;
the first sending module is used for sending the information to the solid state disk after the information or the data is stored;
the first output module is used for outputting the data read from the solid state disk after the information or the data is stored;
the second sending module is used for sending the information to the solid state disk if the analysis result is that the information or the data is non-virus data or non-suspicious data;
and the second output module is used for outputting the data read from the solid state disk if the analysis result is that the information or the data is non-virus data or non-suspicious data.
The information includes: commands or data.
The first sending module or the second sending module is specifically configured to:
encrypting the information or the data, and sending the encrypted information to the solid state disk;
the first output module or the second output module is specifically configured to:
and encrypting the data read from the solid state disk and outputting the encrypted data.
The device further comprises:
and the termination module is used for terminating the solid state disk updating code downloading task and reporting error information to the host when the host initiates the solid state disk updating code downloading task.
Compared with the prior art, the beneficial effect of this application is:
in the application, by additionally arranging the safety protection reinforcing card, when information is sent to the solid state disk or data is read from the solid state disk, the information or the data is analyzed according to the virus information base to obtain an analysis result, if the analysis result is that the information or the data is virus data, the information or the data is intercepted, the virus data is prevented from being written into the solid state disk, the solid state disk is protected from being implanted or tampered by viruses, important information in the solid state disk is ensured not to be illegally stolen, and therefore storage safety of the solid state disk is improved.
And if the analysis result shows that the information is suspicious data, the information is marked as suspicious data, when the storage safety of the solid state disk is in problem, the information which causes the storage safety problem can be tracked, the reason of the problem can be timely positioned, and the efficiency of maintaining the solid state disk is improved.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without inventive labor.
Fig. 1 is a flowchart of an embodiment 1 of a method for securing a solid state disk provided in the present application;
fig. 2 is a flowchart of an embodiment 2 of a method for securing a solid state disk provided in the present application;
fig. 3 is a flowchart of embodiment 3 of a method for securing a solid state disk provided in the present application;
fig. 4 is a schematic logical structure diagram of a device for performing a security protection method on a solid state disk according to the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
In order to make the aforementioned objects, features and advantages of the present invention comprehensible, embodiments accompanied with figures are described in further detail below.
As shown in fig. 1, which is a flowchart of an embodiment 1 of a method for protecting a solid state disk from security provided by the present application, the method for protecting a solid state disk is applied to a security protection reinforcing card, where the security protection reinforcing card is connected to the solid state disk, and the method may include the following steps:
and step S11, when information is sent to the solid state disk or data is read from the solid state disk, analyzing the information or the data according to the virus information base to obtain an analysis result.
In this embodiment, the virus information base may be understood as: and an information base for storing characteristic data of the Trojan horse virus.
Specifically, when a new Trojan horse virus is generated, a new virus characteristic item can be generated according to the new Trojan horse virus and added into the virus information base, so that the update of the virus information base is completed, information or data is analyzed according to the virus information base updated in real time, the analysis accuracy is improved, and the condition that the solid state disk is invaded by the virus is reduced.
The information may include, but is not limited to: commands or data. The commands can be understood as: and control commands, such as data read-write and Trojan horse uploading and downloading commands. The data can be understood as: data stored in the solid state disk is required.
Analyzing the information or the data according to the virus information base to obtain an analysis result, which may include but is not limited to:
and extracting the characteristics of the information or the data, and judging whether the characteristics matched with the extracted characteristics exist in the virus information base to obtain a judgment result.
In this embodiment, the security protection reinforcing card may include: the device comprises a first data conversion device, a monitoring device, a Buffer, a microprocessor and a second data conversion device.
The first data conversion device may include: SATA PHY, SATA Link, SATA Transport. The SATA PHY is connected with the host, the SATA PHY is connected with the SATA Link, the SATA Link is connected with the SATA Transport, and the SATA Transport is connected with the monitoring device.
In this embodiment, the second data conversion device may include: SATA PHY, SATA Link, SATA Transport. The SATA PHY is connected with the solid state disk, the SATA PHY is connected with the SATA Link, the SATA Link is connected with the SATA Transport, and the SATA Transport is connected with the Buffer.
The SATA PHY can be understood as: high speed digital-to-analog hybrid circuits. The SATA PHY is responsible for transceiving high-speed differential signals carrying information or data, serial-to-parallel conversion of data, CDR data clock recovery, and frequency offset data compensation using elastic data buffering.
The SATA Link is mainly responsible for 8B/10B conversion, scrambling, Link error control, data packet receiving and transmitting, data verification, flow control and low power consumption control.
The SATA Transport completes the FIS (frame Information structures) transceiving transfer.
In this embodiment, the security protection reinforcing card may include: under the condition of the first data conversion device, the monitoring device, the Buffer, the microprocessor and the second data conversion device, the process of analyzing the information or the data according to the virus information base may be: when the host sends a high-speed differential signal containing information or data to the solid state disk, the first data conversion device receives the high-speed differential signal sent by the host, converts the high-speed differential signal into a parallel bus signal, sends the parallel bus signal to the monitoring device, and the monitoring device analyzes the information or data in the parallel bus signal according to the virus information base.
In this embodiment, the conversion into the parallel bus signal can improve the data transmission speed.
In this embodiment, by setting the monitoring device and the microprocessor to execute different operations, the timeliness of the processing can be improved, and the error rate can be reduced.
And step S12, if the analysis result is that the information or the data is virus data, intercepting the information or the data.
If the judgment result is that the feature completely matched with the extracted feature exists, the information or the data can be regarded as virus data.
If the information or the data is virus data, the information or the data is intercepted, and the information or the data is prevented from being written into the solid state disk.
Specifically, the monitoring device sends the analysis result to the microprocessor, and the microprocessor executes an interception program to intercept information or data.
Step S13, if the analysis result is that the information or the data is suspicious data, marking the information or the data as suspicious data, storing the information or the data, and after storing the information or the data, sending the information to the solid state disk, or outputting the data read from the solid state disk.
If the judgment result shows that the feature partially matched with the extracted feature exists, the information or the data can be regarded as virus data.
The security protection reinforcing card can comprise: under the condition of the first data conversion device, the monitoring device, the Buffer, the microprocessor, and the second data conversion device, sending the information or the data to the solid state disk may include: and sending the parallel bus signals containing the information or the data to a Buffer for caching, sending the parallel bus signals containing the information or the data to a second data conversion device, converting the parallel bus signals into serial signals by the second data conversion device, and sending the serial signals to the solid state disk.
In this embodiment, since the suspicious data is not equal to the virus data, the information or data marked as the suspicious data may be sent to the solid state disk first, so as to ensure correct writing of the information or data.
In this embodiment, the signal is buffered through the Buffer, so that the signal can be sequentially transmitted backwards when a plurality of signals need to be transmitted, and the reliability of transmission is ensured.
Specifically, the monitoring device sends the analysis result to the microprocessor, and the microprocessor executes a recording program, marks the information or the data as suspicious data, and controls the storage device to store the information or the data marked as suspicious data.
Step S14, if the analysis result is that the information or the data is non-virus data or non-suspicious data, sending the information to the solid state disk, or outputting the data read from the solid state disk.
In the application, by additionally arranging the safety protection reinforcing card, when information is sent to the solid state disk or data is read from the solid state disk, the information or the data is analyzed according to the virus information base to obtain an analysis result, if the analysis result is that the information or the data is virus data, the information or the data is intercepted, the virus data is prevented from being written into the solid state disk, the solid state disk is protected from being implanted or tampered by viruses, important information in the solid state disk is ensured not to be illegally stolen, and therefore storage safety of the solid state disk is improved. Or, the virus data read from the solid state disk is prevented from being output, and the data receiving end is protected from being implanted or tampered by viruses.
And if the analysis result shows that the information is suspicious data, the information is marked as suspicious data, when the storage safety of the solid state disk is in problem, the information which causes the storage safety problem can be tracked, the reason of the problem can be timely positioned, and the efficiency of maintaining the solid state disk is improved.
As another alternative embodiment of the present application, referring to fig. 2, a flowchart of embodiment 2 of a method for protecting a solid state disk provided in the present application is provided, where this embodiment mainly relates to a refinement scheme of the method for protecting a solid state disk described in the foregoing embodiment 1, and as shown in fig. 2, the method may include, but is not limited to, the following steps:
and step S21, when the host sends information or data to the solid state disk, analyzing the information or the data according to the virus information base to obtain an analysis result.
And step S22, if the analysis result is that the information or the data is virus data, intercepting the information or the data.
The detailed procedures of steps S21-S22 can be found in the related descriptions of steps S11-S12 in embodiment 1, and are not repeated herein.
Step S23, if the analysis result is that the information or the data is suspicious data, marking the information or the data as suspicious data, and storing the information or the data, after storing the information or the data, encrypting the information, sending the encrypted information to the solid state disk, or encrypting the data read from the solid state disk, and outputting the encrypted data.
In this embodiment, the security protection reinforcing card may further include an encryption and decryption device, after the microprocessor controls the storage device to store the information, the encryption and decryption device controls the encryption and decryption device to encrypt the information, after the encryption and decryption device encrypts the information, the encrypted information is sent to the second data conversion device, and the second data conversion device converts the received parallel bus signal containing the encrypted information into a serial signal and sends the serial signal to the solid state disk.
Of course, after the microprocessor controls the storage device to store the data read from the solid state disk, the encryption and decryption device is controlled to encrypt the read data, the encryption and decryption device transmits the encrypted information to the first data conversion device after encrypting the read data, the first data conversion device converts the received parallel bus signal containing the encrypted data into a serial signal, and outputs the serial signal, for example, outputs the serial signal to the host.
Step S23 is a specific implementation manner of step S13 in example 1.
Step S24, if the analysis result is that the information or the data is non-virus data or non-suspicious data, encrypt the information, send the encrypted information to the solid state disk, or encrypt the data read from the solid state disk and output the encrypted data.
The detailed process of step S24 can be referred to the related description of step S14, and will not be described herein.
In this embodiment, the security of data transmission is ensured by encrypting the information and sending the encrypted information to the solid state disk, and the security of data transmission is also ensured by encrypting the data read from the solid state disk and outputting the encrypted data.
As another alternative embodiment of the present application, referring to fig. 3, a flowchart of embodiment 3 of a method for protecting a solid state disk provided in the present application is provided, where this embodiment is mainly an extension of the method for protecting a solid state disk described in embodiment 2 above, and as shown in fig. 3, the method may include, but is not limited to, the following steps:
and step S31, when information is sent to the solid state disk or data is read from the solid state disk, analyzing the information or the data according to the virus information base to obtain an analysis result.
And step S32, if the analysis result is that the information or the data is virus data, intercepting the information or the data.
Step S33, if the analysis result is that the information or the data is suspicious data, marking the information or the data as suspicious data, storing the information or the data, and after storing the information or the data, sending the information to the solid state disk, or outputting the data read from the solid state disk.
Step S34, if the analysis result is that the information or the data is non-virus data or non-suspicious data, sending the information to the solid state disk, or outputting the data read from the solid state disk.
The detailed procedures of steps S51-S54 can be found in the related descriptions of steps S11-S14 in embodiment 1, and are not repeated herein.
And step S35, when the host initiates the solid state disk updating code downloading task, terminating the solid state disk updating code downloading task and reporting error information to the host.
In this embodiment, when the host initiates a solid state disk update code download task, the solid state disk update code download task is terminated, and the task of downloading the firmware is not sent to the hard disk at the back end, so that all information for upgrading the solid state disk is prevented, a Trojan horse virus is prevented from being implanted into the solid state disk along with the update code, and the safety of the solid state disk is ensured.
Next, a safety protection device for a solid state disk provided in the present application is introduced, and the safety protection device for a solid state disk and the safety protection method for a solid state disk described above may be referred to correspondingly.
Referring to fig. 4, the safety protection device for a solid state disk includes: the system comprises a first analysis module 100, a first interception module 200, a first storage module 300, a first sending module 400, a first output module 500, a second sending module 600 and a second output module 700.
The system comprises a first analysis module 100, a second analysis module and a third analysis module, wherein the first analysis module is used for analyzing information or data according to a virus information base when the information is sent to a solid state disk or the data is read from the solid state disk to obtain an analysis result;
a first interception module 200, configured to intercept the information or the data if the analysis result is that the information or the data is virus data;
a first storage module 300, configured to mark the information or the data as suspicious data if the analysis result is that the information or the data is suspicious data, and store the information or the data;
a first sending module 400, configured to send the information to the solid state disk after storing the information or the data;
a first output module 500, configured to output the data read from the solid state disk after storing the information or the data;
a second sending module 600, configured to send the information to the solid state disk if the analysis result is that the information or the data is non-virus data or non-suspicious data;
a second output module 700, configured to output the data read from the solid state disk if the analysis result is that the information or the data is non-virus data or non-suspicious data.
The information may include: commands or data.
The first sending module 400 or the second sending module 600 may be specifically configured to:
encrypting the information or the data, and sending the encrypted information to the solid state disk;
the first output module 500 or the second output module 700 may be specifically configured to:
and encrypting the data read from the solid state disk and outputting the encrypted data.
In this embodiment, the apparatus may further include:
and the termination module is used for terminating the solid state disk updating code downloading task and reporting error information to the host when the host initiates the solid state disk updating code downloading task.
It should be noted that each embodiment is mainly described as a difference from the other embodiments, and the same and similar parts between the embodiments may be referred to each other. For the device-like embodiment, since it is basically similar to the method embodiment, the description is simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
Finally, it should also be noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
For convenience of description, the above devices are described as being divided into various units by function, and are described separately. Of course, the functionality of the units may be implemented in one or more software and/or hardware when implementing the present application.
From the above description of the embodiments, it is clear to those skilled in the art that the present application can be implemented by software plus necessary general hardware platform. Based on such understanding, the technical solutions of the present application may be essentially or partially implemented in the form of a software product, which may be stored in a storage medium, such as a ROM/RAM, a magnetic disk, an optical disk, etc., and includes several instructions for enabling a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the method according to the embodiments or some parts of the embodiments of the present application.
The method and the device for protecting the solid state disk provided by the application are described in detail above, a specific example is applied in the description to explain the principle and the implementation of the application, and the description of the above embodiment is only used to help understand the method and the core idea of the application; meanwhile, for a person skilled in the art, according to the idea of the present application, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present application.

Claims (8)

1. A safety protection method of a solid state disk is characterized in that the method is applied to a safety protection reinforcing card, the safety protection reinforcing card is connected with the solid state disk, and the method comprises the following steps:
when information is sent to a solid state disk or data is read from the solid state disk, analyzing the information or the data according to a virus information base to obtain an analysis result;
if the analysis result is that the information or the data is virus data, intercepting the information or the data;
if the analysis result is that the information or the data is suspicious data, marking the information or the data as suspicious data, storing the information or the data, and after storing the information or the data, sending the information to the solid state disk, or outputting the data read from the solid state disk;
and if the analysis result is that the information or the data is non-virus data or non-suspicious data, sending the information to the solid state disk, or outputting the data read from the solid state disk.
2. The method of claim 1, wherein the information comprises: commands or data.
3. The method of claim 1, wherein sending the information to the solid state disk comprises:
encrypting the information, and sending the encrypted information to the solid state disk;
the outputting the data read from the solid state disk comprises:
and encrypting the data read from the solid state disk and outputting the encrypted data.
4. The method of claim 1, further comprising:
when the host initiates a solid state disk updating code downloading task, the solid state disk updating code downloading task is terminated, and error information is reported to the host.
5. The utility model provides a safety device of solid state hard drives, its characterized in that is applied to safety protection and consolidates the card, safety protection consolidates the card and is connected with solid state hard drives, and the device includes:
the system comprises a first analysis module, a second analysis module and a third analysis module, wherein the first analysis module is used for analyzing information or data according to a virus information base to obtain an analysis result when the information is sent to a solid state disk or the data is read from the solid state disk;
the first interception module is used for intercepting the information or the data if the analysis result is that the information or the data is virus data;
the first storage module is used for marking the information or the data as suspicious data and storing the information or the data if the analysis result is that the information or the data is the suspicious data;
the first sending module is used for sending the information to the solid state disk after the information or the data is stored;
the first output module is used for outputting the data read from the solid state disk after the information or the data is stored;
the second sending module is used for sending the information to the solid state disk if the analysis result is that the information or the data is non-virus data or non-suspicious data;
and the second output module is used for outputting the data read from the solid state disk if the analysis result is that the information or the data is non-virus data or non-suspicious data.
6. The apparatus of claim 5, wherein the information comprises: commands or data.
7. The apparatus of claim 5, wherein the first sending module, or the second sending module, is specifically configured to:
encrypting the information or the data, and sending the encrypted information to the solid state disk;
the first output module or the second output module is specifically configured to:
and encrypting the data read from the solid state disk and outputting the encrypted data.
8. The apparatus of claim 5, further comprising:
and the termination module is used for terminating the solid state disk updating code downloading task and reporting error information to the host when the host initiates the solid state disk updating code downloading task.
CN202011253543.6A 2020-11-11 2020-11-11 Safety protection method and device for solid state disk Pending CN112364395A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011253543.6A CN112364395A (en) 2020-11-11 2020-11-11 Safety protection method and device for solid state disk

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011253543.6A CN112364395A (en) 2020-11-11 2020-11-11 Safety protection method and device for solid state disk

Publications (1)

Publication Number Publication Date
CN112364395A true CN112364395A (en) 2021-02-12

Family

ID=74515834

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011253543.6A Pending CN112364395A (en) 2020-11-11 2020-11-11 Safety protection method and device for solid state disk

Country Status (1)

Country Link
CN (1) CN112364395A (en)

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20010087637A (en) * 2000-03-08 2001-09-21 구자홍 Apparatus and method for protecting the recorded information of a computer
US20020103783A1 (en) * 2000-12-01 2002-08-01 Network Appliance, Inc. Decentralized virus scanning for stored data
GB0413851D0 (en) * 2003-06-19 2004-07-21 Mayer Yaron System and method for comprehensive general protection for computers against malicious programs that may steal information and/or cause damages
CN1725196A (en) * 2005-06-06 2006-01-25 付爱香 Enciphered protection and read write control method for computer data
US20060101263A1 (en) * 2004-11-08 2006-05-11 Microsoft Corporation System and method of allowing user mode applications with access to file data
CN101488952A (en) * 2008-12-10 2009-07-22 华中科技大学 Mobile storage apparatus, data secured transmission method and system
CN103257872A (en) * 2013-04-15 2013-08-21 中国信息安全测评中心 Embedded control system for computers and updating method of embedded control system
US20160224801A1 (en) * 2015-02-03 2016-08-04 Fortinet, Inc. Managing transmission and storage of sensitive data
CN205754423U (en) * 2016-06-28 2016-11-30 信阳农林学院 A kind of network safety isolator
CN106529315A (en) * 2016-11-04 2017-03-22 杭州华澜微电子股份有限公司 Hard disk security protection method and system
US20170316206A1 (en) * 2014-12-19 2017-11-02 Baidu Online Network Technology (Beijing) Co., Ltd. Method, apparatus, system, device and computer storage medium for treating virus
CN108470129A (en) * 2018-03-13 2018-08-31 杭州电子科技大学 A kind of data protection special chip
US20200110892A1 (en) * 2018-10-08 2020-04-09 Microsoft Technology Licensing, Llc Protecting selected disks on a computer system

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20010087637A (en) * 2000-03-08 2001-09-21 구자홍 Apparatus and method for protecting the recorded information of a computer
US20020103783A1 (en) * 2000-12-01 2002-08-01 Network Appliance, Inc. Decentralized virus scanning for stored data
GB0413851D0 (en) * 2003-06-19 2004-07-21 Mayer Yaron System and method for comprehensive general protection for computers against malicious programs that may steal information and/or cause damages
US20060101263A1 (en) * 2004-11-08 2006-05-11 Microsoft Corporation System and method of allowing user mode applications with access to file data
CN1725196A (en) * 2005-06-06 2006-01-25 付爱香 Enciphered protection and read write control method for computer data
CN101488952A (en) * 2008-12-10 2009-07-22 华中科技大学 Mobile storage apparatus, data secured transmission method and system
CN103257872A (en) * 2013-04-15 2013-08-21 中国信息安全测评中心 Embedded control system for computers and updating method of embedded control system
US20170316206A1 (en) * 2014-12-19 2017-11-02 Baidu Online Network Technology (Beijing) Co., Ltd. Method, apparatus, system, device and computer storage medium for treating virus
US20160224801A1 (en) * 2015-02-03 2016-08-04 Fortinet, Inc. Managing transmission and storage of sensitive data
CN205754423U (en) * 2016-06-28 2016-11-30 信阳农林学院 A kind of network safety isolator
CN106529315A (en) * 2016-11-04 2017-03-22 杭州华澜微电子股份有限公司 Hard disk security protection method and system
CN108470129A (en) * 2018-03-13 2018-08-31 杭州电子科技大学 A kind of data protection special chip
US20200110892A1 (en) * 2018-10-08 2020-04-09 Microsoft Technology Licensing, Llc Protecting selected disks on a computer system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
苗施亮: "硬盘固件病毒检测系统的设计与实现", 中国优秀硕士学位论文全文数据库信息科技辑(月刊), no. 2018, 15 April 2018 (2018-04-15), pages 137 - 130 *

Similar Documents

Publication Publication Date Title
CN111355705B (en) Data auditing and safety duplicate removal cloud storage system and method based on block chain
CN109478220B (en) Remediation of Lego software attacks on cloud drive folders
US11122061B2 (en) Method and server for determining malicious files in network traffic
CN101777062B (en) Context-aware real-time computer-protection systems and methods
CN101178919B (en) Encrypted tape access control via challenge-response protocol
US8429364B1 (en) Systems and methods for identifying the presence of sensitive data in backups
CN104205044B (en) Data processing method and equipment
US8336100B1 (en) Systems and methods for using reputation data to detect packed malware
CN106302720B (en) survivable storage system and method for block chain
CN102067148A (en) Methods and systems for determining file classifications
CN101753570A (en) methods and systems for detecting malware
CN111934879A (en) Data transmission encryption method, device, equipment and medium for internal and external network system
EP2564346B1 (en) Protecting the information encoded in a bloom filter using encoded bits of data
CN103413101B (en) Electronic data tamper resistant systems and method
CN101507178A (en) Data processing system, data processing method, and program
US20220353248A1 (en) Identifying and Securing Unencrypted Data in a Production Environment
CN111597527A (en) Intelligent contract system based on redis protocol
CN108038379B (en) Method and system for preventing lasso software attack
Khelif et al. Toward a hardware man-in-the-middle attack on pcie bus
KR101919488B1 (en) Method for implementing security system based on file management and data encryption and security system based on file management and data encryption
KR20180117278A (en) Method of deleting data for mobile device
CN112364395A (en) Safety protection method and device for solid state disk
CN109522683A (en) Software source tracing method, system, computer equipment and storage medium
CN116318685B (en) Data security exchange system of mobile storage equipment
CN108710804A (en) A kind of band hardware encryption Rapid Updating of computer UEFI firmwares

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination