CN113515775A - Data encryption protection method in storage device - Google Patents

Data encryption protection method in storage device Download PDF

Info

Publication number
CN113515775A
CN113515775A CN202110535878.5A CN202110535878A CN113515775A CN 113515775 A CN113515775 A CN 113515775A CN 202110535878 A CN202110535878 A CN 202110535878A CN 113515775 A CN113515775 A CN 113515775A
Authority
CN
China
Prior art keywords
data
unit
templates
fixed storage
storage unit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110535878.5A
Other languages
Chinese (zh)
Inventor
李庭育
陈育鸣
洪振洲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangsu Huacun Electronic Technology Co Ltd
Original Assignee
Jiangsu Huacun Electronic Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiangsu Huacun Electronic Technology Co Ltd filed Critical Jiangsu Huacun Electronic Technology Co Ltd
Priority to CN202110535878.5A priority Critical patent/CN113515775A/en
Publication of CN113515775A publication Critical patent/CN113515775A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/903Querying
    • G06F16/90335Query processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/906Clustering; Classification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/562Static detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2113Multi-level security, e.g. mandatory access control
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Databases & Information Systems (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Data Mining & Analysis (AREA)
  • Automation & Control Theory (AREA)
  • Computational Linguistics (AREA)
  • Virology (AREA)
  • Storage Device Security (AREA)

Abstract

The invention belongs to the technical field of flash memory data protection and repair, in particular to a data encryption protection method in a storage device, aiming at the problem that the existing memory data has no better protection method and is easy to cause data loss, the following scheme is proposed, which comprises the following steps: s1: creating a data fixed storage unit, a data transmission unit, a detection unit and a control unit; s2: creating a database of data templates within the detection unit; s3: inputting data into a data transmission unit, and carrying out comparison detection on the data; s4: and (5) sorting and repairing the data. According to the invention, data is scanned before being imported and stored, so that error data and dangerous data can be marked and eliminated, and the data is prevented from being damaged by the outside; by carrying the data to the fixed storage unit, the data is not damaged when the storage device is refreshed; and setting management authority and a password, and further protecting data security.

Description

Data encryption protection method in storage device
Technical Field
The invention relates to the technical field of flash memory data protection and repair, in particular to a data encryption protection method in a storage device.
Background
The direct memory access is a hardware device, which allows hardware devices with different speeds to move data, when no direct memory access is available, a CPU needs to copy each section of data to a buffer, and the memory uses a capacitor for storage, so that the data must be refreshed at intervals, if a storage unit is not refreshed, internal data can be lost, and the data in the memory can be damaged by external viruses and dangerous data, which are commonly called as implanted viruses, so that the data loss and leakage are easily caused.
The existing memory data has no better protection method, and is easy to cause data loss.
Disclosure of Invention
The invention aims to solve the defects that the existing memory data has no better protection method and is easy to cause data loss, and provides a data encryption protection method in a storage device.
In order to achieve the purpose, the invention adopts the following technical scheme:
a data encryption protection method in a storage device comprises the following steps:
s1: creating a data fixed storage unit, a data transmission unit, a detection unit and a control unit;
s2: creating a database of data templates within the detection unit;
s3: inputting data into a data transmission unit, and carrying out comparison detection on the data;
s4: data is sorted and repaired;
s5: transferring data to a fixed storage unit;
s6: classifying the data in the fixed storage unit according to different types and setting different authorities;
s7: and calling the data of the fixed storage unit to the data transmission unit for output.
Preferably, in S1, the storage in the storage device is divided into a data fixed storage unit, a data transmission unit, a detection unit and a control unit;
the fixed storage unit is used for storing and encrypting data, so that the data cannot be damaged when the storage device is refreshed;
the data transmission unit inputs and outputs data;
the detection unit is used for detecting the data, and when the data is in the data transmission unit, the detection unit scans and detects the data;
the control unit is used for controlling data transmission between the fixed storage unit and the data transmission unit.
Preferably, in S2, a database is created in the detection unit for forming a contrast when scanning the detection data, and the specifically created contrast template includes: the dangers are matched with the templates, the sensitive vocabulary templates, the repeated data templates, the bad pictures and the video templates, and different templates are classified and stored, so that comparison and calling are convenient.
Preferably, in S3, the data is recorded in the data transmission unit, the detection unit is used to perform scanning detection on the data, and according to the type of the data, the detection unit retrieves different types of templates in the comparison templates to compare with the scanned data, which specifically includes the following steps:
a1: scanning the data without errors, directly entering the step S5, and directly leading the data into a fixed storage unit by a control unit;
a2: scanning to find error data, marking the error data and giving repair suggestions;
a3: the scan continues until all data is completely scanned.
Preferably, after the scanning in S4 is completed, the data is displayed, the marked data is sorted and repaired, and the modification is performed according to the opinion of the marking, which specifically includes: firstly, agreeing to the repair suggestion and clicking y, and secondly, not agreeing to the repair suggestion and directly modifying.
Preferably, after finishing the data sorting in S5, the control unit imports and stores the data in the fixed storage unit after confirming that the data is qualified.
Preferably, when the data is stored in S6, the control unit automatically classifies different data according to different dates and data types and then creates a password, and sets the data authority according to the importance of the data, specifically including: the administrator's right, the operator's right,
the administrator authority is used for changing and transmitting the data;
operator privileges are used to browse the data.
Preferably, when the data needs to be retrieved in S7, the data can be transferred by entering the fixed storage unit with the password, performing administrator authority authentication, and importing the data to the data transfer unit.
Compared with the prior art, the invention has the advantages that:
according to the invention, data is scanned before being imported and stored, so that error data and dangerous data can be marked and eliminated, and the data is prevented from being damaged by the outside; by carrying the data to the fixed storage unit, the data is not damaged when the storage device is refreshed; and setting management authority and a password, and further protecting data security.
Drawings
Fig. 1 is a flowchart of a data encryption protection method in a storage device according to the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments.
Example one
Referring to fig. 1, a method for protecting data encryption in a storage device includes the following steps:
s1: creating a data fixed storage unit, a data transmission unit, a detection unit and a control unit;
s2: creating a database of data templates within the detection unit;
s3: inputting data into a data transmission unit, and carrying out comparison detection on the data;
s4: data is sorted and repaired;
s5: transferring data to a fixed storage unit;
s6: classifying the data in the fixed storage unit according to different types and setting different authorities;
s7: and calling the data of the fixed storage unit to the data transmission unit for output.
In this embodiment, in S1, the storage in the storage device is divided into a data fixed storage unit, a data transmission unit, a detection unit, and a control unit;
the fixed storage unit is used for storing and encrypting data, so that the data cannot be damaged when the storage device is refreshed;
the data transmission unit inputs and outputs data;
the detection unit is used for detecting the data, and when the data is in the data transmission unit, the detection unit scans and detects the data;
the control unit is used for controlling data transmission between the fixed storage unit and the data transmission unit.
In this embodiment, in S2, a database is created in the detection unit for forming a contrast when scanning the detection data, and the specifically created contrast template includes: the dangers are matched with the templates, the sensitive vocabulary templates, the repeated data templates, the bad pictures and the video templates, and different templates are classified and stored, so that comparison and calling are convenient.
In this embodiment, in S3, data is recorded into the data transmission unit, the detection unit is used to perform scanning detection on the data, and according to the data type, the detection unit retrieves different types of templates in the comparison template to compare with the scanned data, which specifically includes the following steps:
a1: scanning the data without errors, directly entering the step S5, and directly leading the data into a fixed storage unit by a control unit;
a2: scanning to find error data, marking the error data and giving repair suggestions;
a3: the scan continues until all data is completely scanned.
In this embodiment, after the scanning in S4 is completed, the data is displayed, the marked data is sorted and repaired, and the modification is performed according to the opinion of the mark, which specifically includes: firstly, agreeing to the repair suggestion and clicking y, and secondly, not agreeing to the repair suggestion and directly modifying.
In this embodiment, after finishing data sorting in S5, the control unit imports data into the fixed storage unit for storage after confirming that the data is qualified.
In this embodiment, when the data is stored in S6, the control unit automatically classifies different data according to different dates and data types and then creates a password, and sets data permissions according to data importance, which specifically includes: the administrator's right, the operator's right,
the administrator authority is used for changing and transmitting the data;
operator privileges are used to browse the data.
In this embodiment, when data needs to be called in S7, the data can be transferred by entering the fixed storage unit with the password, performing administrator authority authentication, and importing the data into the data transfer unit.
Example two
Referring to fig. 1, a method for protecting data encryption in a storage device includes the following steps:
s1: creating a data fixed storage unit, a data transmission unit, a detection unit and a control unit;
s2: creating a database of data templates within the detection unit;
s3: inputting data into a data transmission unit, and carrying out comparison detection on the data;
s4: data is sorted and repaired;
s5: transferring data to a fixed storage unit;
s6: classifying the data in the fixed storage unit according to different types and setting different authorities;
s7: and calling the data of the fixed storage unit to the data transmission unit for output.
In this embodiment, in S1, the memory in the storage device is divided into a data fixed storage unit, a data transmission unit, a detection unit, and a control unit, where the memory ratio of the data fixed storage unit, the data transmission unit, the detection unit, and the control unit is 1:1:0.05: 0.01;
the fixed storage unit is used for storing and encrypting data, so that the data cannot be damaged when the storage device is refreshed;
the data transmission unit inputs and outputs data;
the detection unit is used for detecting the data, and when the data is in the data transmission unit, the detection unit scans and detects the data;
the control unit is used for controlling data transmission between the fixed storage unit and the data transmission unit, and the main mode is as follows: firstly, selecting data in a fixed storage unit, confirming the data, and inputting the data into a data transmission unit by clicking to export the data; secondly, selecting and confirming data in the data transmission unit, and transmitting the data into the fixed storage unit by clicking to import; thirdly, after the data are detected in the transmission unit, if no error exists, the control unit directly leads the data into the fixed storage unit, if an error exists, the data are sorted and repaired, and then the data can be transmitted into the fixed storage unit by clicking the lead-in.
In this embodiment, in S2, a database is created in the detection unit for forming a contrast when scanning the detection data, and the specifically created contrast template includes: the dangers are matched with the templates, the sensitive vocabulary templates, the repeated data templates, the bad pictures and the video templates, and different templates are classified and stored, so that comparison and calling are convenient.
In this embodiment, in S3, data is recorded into the data transmission unit, the detection unit is used to perform scanning detection on the data, and according to the data type, the detection unit retrieves different types of templates in the comparison template to compare with the scanned data, which specifically includes the following steps:
a1: scanning the data without errors, directly entering the step S5, and directly leading the data into a fixed storage unit by a control unit;
a2: scanning to find error data, marking the error data and giving repair suggestions;
a3: the scanning is continued until all data is completely scanned and the next step is entered.
In this embodiment, after the scanning in S4 is completed, the data is displayed, the marked data is sorted and repaired, and the modification is performed according to the opinion of the mark, which specifically includes: firstly, agreeing to the repair suggestion and clicking y, and secondly, not agreeing to the repair suggestion and directly modifying.
In this embodiment, after finishing data sorting in S5, the control unit imports data into the fixed storage unit for storage after confirming that the data is qualified.
In this embodiment, when the data is stored in S6, the control unit automatically classifies different data according to different dates and data types and then creates a password, and sets data permissions according to data importance, which specifically includes: the administrator's right, the operator's right,
the administrator authority is used for changing and transmitting the data;
operator privileges are used to browse the data.
In this embodiment, when data needs to be called in S7, the password is used to enter the fixed storage unit, and administrator authority authentication is performed, where the administrator authority authentication may be performed by answering questions, inputting the password, and performing fingerprint scanning authentication, and the data is introduced into the data transmission unit for transmission.
The above description is only for the preferred embodiment of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art should be considered to be within the technical scope of the present invention, and the technical solutions and the inventive concepts thereof according to the present invention should be equivalent or changed within the scope of the present invention.

Claims (8)

1. A data encryption protection method in a storage device is characterized by comprising the following steps:
s1: creating a data fixed storage unit, a data transmission unit, a detection unit and a control unit;
s2: creating a database of data templates within the detection unit;
s3: inputting data into a data transmission unit, and carrying out comparison detection on the data;
s4: data is sorted and repaired;
s5: transferring data to a fixed storage unit;
s6: classifying the data in the fixed storage unit according to different types and setting different authorities;
s7: and calling the data of the fixed storage unit to the data transmission unit for output.
2. The method for protecting data encryption in a storage device according to claim 1, wherein in S1, the storage in the storage device is divided into a data fixed storage unit, a data transmission unit, a detection unit and a control unit;
the fixed storage unit is used for storing and encrypting data, so that the data cannot be damaged when the storage device is refreshed;
the data transmission unit inputs and outputs data;
the detection unit is used for detecting the data, and when the data is in the data transmission unit, the detection unit scans and detects the data;
the control unit is used for controlling data transmission between the fixed storage unit and the data transmission unit.
3. The method according to claim 1, wherein in S2, a database of data templates is created in the detection unit for comparison when scanning the detection data, and the specifically created comparison template includes: the dangers are matched with the templates, the sensitive vocabulary templates, the repeated data templates, the bad pictures and the video templates, and different templates are classified and stored, so that comparison and calling are convenient.
4. The method according to claim 1, wherein in S3, data is recorded into the data transmission unit, the detection unit scans and detects the data, and the detection unit retrieves different types of templates from the comparison templates according to the data types for comparison with the scanned data, and specifically includes the following steps:
a1: scanning the data without errors, directly entering the step S5, and directly leading the data into a fixed storage unit by a control unit;
a2: scanning to find error data, marking the error data and giving repair suggestions;
a3: the scan continues until all data is completely scanned.
5. The method according to claim 1, wherein after the scanning in S4 is completed, the data is displayed, the marked data is sorted and repaired, and the modification is performed according to the opinion of the mark, which specifically includes: firstly, agreeing to the repair suggestion and clicking y, and secondly, not agreeing to the repair suggestion and directly modifying.
6. The method for protecting data encryption in a storage device according to claim 1, wherein after finishing the data organization in S5, the control unit directs the data to the fixed storage unit for storage after confirming that the data is qualified.
7. The method according to claim 1, wherein when storing in S6, the control unit automatically classifies different data according to different dates and data types and then creates a password, and sets data permissions according to data importance, specifically comprising: the administrator's right, the operator's right,
the administrator authority is used for changing and transmitting the data;
operator privileges are used to browse the data.
8. The method according to claim 1, wherein when data needs to be retrieved in S7, the data is entered into the fixed storage unit by using a password, and administrator authority authentication is performed to introduce the data into the data transmission unit for transmission.
CN202110535878.5A 2021-05-17 2021-05-17 Data encryption protection method in storage device Pending CN113515775A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110535878.5A CN113515775A (en) 2021-05-17 2021-05-17 Data encryption protection method in storage device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110535878.5A CN113515775A (en) 2021-05-17 2021-05-17 Data encryption protection method in storage device

Publications (1)

Publication Number Publication Date
CN113515775A true CN113515775A (en) 2021-10-19

Family

ID=78064400

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110535878.5A Pending CN113515775A (en) 2021-05-17 2021-05-17 Data encryption protection method in storage device

Country Status (1)

Country Link
CN (1) CN113515775A (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103763124A (en) * 2013-12-26 2014-04-30 孙伟力 Internet user behavior analyzing and early-warning system and method
CN205827372U (en) * 2016-06-17 2016-12-21 北京中超伟业信息安全技术有限公司 A kind of data base's sensitive information defecator
CN106650499A (en) * 2016-12-28 2017-05-10 江苏神州信源系统工程有限公司 External data security protection method based on Android system
CN107968830A (en) * 2017-12-01 2018-04-27 温州中普科技咨询有限公司 A kind of high in the clouds integration platform for mobile application exploitation
CN109977661A (en) * 2019-04-09 2019-07-05 福建奇点时空数字科技有限公司 A kind of network safety protection method and system based on big data platform
CN112134906A (en) * 2020-11-26 2020-12-25 北京微智信业科技有限公司 Network flow sensitive data identification and dynamic management and control method
CN112685759A (en) * 2020-12-31 2021-04-20 南京星源动力信息技术有限公司 Data processing method and system for block chain

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103763124A (en) * 2013-12-26 2014-04-30 孙伟力 Internet user behavior analyzing and early-warning system and method
CN205827372U (en) * 2016-06-17 2016-12-21 北京中超伟业信息安全技术有限公司 A kind of data base's sensitive information defecator
CN106650499A (en) * 2016-12-28 2017-05-10 江苏神州信源系统工程有限公司 External data security protection method based on Android system
CN107968830A (en) * 2017-12-01 2018-04-27 温州中普科技咨询有限公司 A kind of high in the clouds integration platform for mobile application exploitation
CN109977661A (en) * 2019-04-09 2019-07-05 福建奇点时空数字科技有限公司 A kind of network safety protection method and system based on big data platform
CN112134906A (en) * 2020-11-26 2020-12-25 北京微智信业科技有限公司 Network flow sensitive data identification and dynamic management and control method
CN112685759A (en) * 2020-12-31 2021-04-20 南京星源动力信息技术有限公司 Data processing method and system for block chain

Similar Documents

Publication Publication Date Title
US9767379B2 (en) Systems, methods and computer program products for determining document validity
US7506171B2 (en) Method and systems for securely supporting password change
CN107483498A (en) Academic authentication method and system based on block chain
CN103870742A (en) Self-authenticating chip
WO2021143088A1 (en) Synchronous check method and apparatus for multiple certificate types, and computer device and storage medium
CN113505391B (en) Real estate registration data management method based on internet environment
CN102456102A (en) Method for carrying out identity recertification on particular operation of information system by using Usb key technology
CN107092838A (en) A kind of safety access control method of hard disk and a kind of hard disk
CN113515775A (en) Data encryption protection method in storage device
WO2021042918A1 (en) Safe desensitization method and apparatus based on time and date data and computer device
CN103902995B (en) Table content method for automatically inputting and device
US8561201B2 (en) Image reading apparatus, an image information verification apparatus, an image reading method, an image information verification method, and an image reading program
CN115481442A (en) Encryption method for data in database table, machine-readable storage medium and computer equipment
CN102098565B (en) The system and method for fast acquiring after-sales service information
CN115080822A (en) Internet of things system for office archive management
US11522715B2 (en) Methods for processing and verifying a document
CN107180457A (en) Work attendance method and mobile terminal and work attendance server and system based on mobile terminal
CN113282904A (en) Operation authority identification method and device for numerical control system
CN112000234A (en) H5 technology stack-based method for quickly inputting license plate by license plate keyboard
JP5167795B2 (en) Database maintenance method and system
CN114969218B (en) Data loss prevention system for industrial computer
KR20200087333A (en) Inspection system and method for right identification of images in website
CN117688541B (en) Data processing system is expanded in electric power industry
JP2011233053A (en) Information processing apparatus, information processing method, and program
JPH07105139A (en) Certifying device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination