WO2019218547A1 - Usb大容量存储设备的访问控制方法及访问控制装置 - Google Patents

Usb大容量存储设备的访问控制方法及访问控制装置 Download PDF

Info

Publication number
WO2019218547A1
WO2019218547A1 PCT/CN2018/104961 CN2018104961W WO2019218547A1 WO 2019218547 A1 WO2019218547 A1 WO 2019218547A1 CN 2018104961 W CN2018104961 W CN 2018104961W WO 2019218547 A1 WO2019218547 A1 WO 2019218547A1
Authority
WO
WIPO (PCT)
Prior art keywords
storage device
mass storage
usb mass
access control
application
Prior art date
Application number
PCT/CN2018/104961
Other languages
English (en)
French (fr)
Inventor
柳耿
Original Assignee
深圳市江波龙电子有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳市江波龙电子有限公司 filed Critical 深圳市江波龙电子有限公司
Publication of WO2019218547A1 publication Critical patent/WO2019218547A1/zh
Priority to US17/017,681 priority Critical patent/US11762976B2/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F13/00Interconnection of, or transfer of information or other signals between, memories, input/output devices or central processing units
    • G06F13/38Information transfer, e.g. on bus
    • G06F13/42Bus transfer protocol, e.g. handshake; Synchronisation
    • G06F13/4282Bus transfer protocol, e.g. handshake; Synchronisation on a serial bus, e.g. I2C bus, SPI bus
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F13/00Interconnection of, or transfer of information or other signals between, memories, input/output devices or central processing units
    • G06F13/14Handling requests for interconnection or transfer
    • G06F13/16Handling requests for interconnection or transfer for access to memory bus
    • G06F13/1668Details of memory controller
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2213/00Indexing scheme relating to interconnection of, or transfer of information or other signals between, memories, input/output devices or central processing units
    • G06F2213/0042Universal serial bus [USB]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Definitions

  • the present invention relates to the field of secure storage technologies, and in particular, to an access control method, an access control device, a terminal device, and a computer readable storage medium for a USB mass storage device.
  • USB Mass Storage Device usually refers to a USB flash drive, a removable hard disk, and a Secure Digital Memory Card (SD card) connected to a computer through a USB interface.
  • the prior art generally controls the application to implement access control to the USB mass storage device on the Windows system.
  • macOS is a set of operating systems running on Apple's Macintosh series. Due to the special nature of macOS, the access control permission of the USB mass storage device inserted into macOS is locked by macOS, and the application cannot control the access control of the USB mass storage device on macOS.
  • the USB mass storage device is a fingerprint U disk
  • the macOS user needs to perform fingerprint input, modification, deletion, etc. on the Windows system before using the new fingerprint U disk, and then can be used on macOS, but not in the Fingerprint entry, modification, and deletion are performed on macOS.
  • the present invention provides an access control method, an access control device, a terminal device, and a computer readable storage medium of a USB mass storage device, so as to solve the problem that the prior art cannot control the application to implement USB mass storage on macOS. Device access control issues.
  • a first aspect of the present invention provides an access control method for a USB mass storage device, where the access control method includes:
  • a second aspect of the present invention provides an access control apparatus for a USB mass storage device, where the access control apparatus includes:
  • a matching module configured to complete matching of the application with the USB mass storage device when detecting that the macOS is inserted into the USB mass storage device;
  • a first control module configured to control the macOS to release an access control permission of the USB mass storage device
  • a second control module configured to control the application to obtain access control authority of the USB mass storage device.
  • a third aspect of the present invention provides a terminal device including a memory, a processor, and a computer program stored in the memory and operable on the processor, the processor executing the computer program as The steps of the access control method of the first aspect above.
  • a fourth aspect of the invention provides a computer readable storage medium storing a computer program, the computer program being executed by a processor to implement the steps of the access control method as described in the first aspect above .
  • the present invention has the beneficial effects that the present invention completes the matching between the application and the USB mass storage device when detecting that the macOS is inserted into the USB mass storage device, and controls the macOS to release the USB mass storage device.
  • Access control permission the application obtains access control rights of the USB mass storage device.
  • the invention controls the macOS to release the access control authority of the USB mass storage device, and enables the application to obtain the access control permission of the USB mass storage device, thereby controlling the application to implement the access control of the USB mass storage device on the macOS without First access control on the Windows system improves the access control efficiency of USB mass storage devices.
  • FIG. 1 is a schematic flowchart of an implementation of an access control method for a USB mass storage device according to Embodiment 1 of the present invention
  • FIG. 2 is a schematic flowchart of an implementation process of an access control method for a USB mass storage device according to Embodiment 2 of the present invention
  • FIG. 3 is a schematic diagram of an access control apparatus for a USB mass storage device according to Embodiment 3 of the present invention.
  • FIG. 4 is a schematic diagram of a terminal device according to Embodiment 4 of the present invention.
  • the term “if” can be interpreted as “when” or “on” or “in response to determining” or “in response to detecting” depending on the context. .
  • the phrase “if determined” or “if detected [condition or event described]” may be interpreted in context to mean “once determined” or “in response to determining” or “once detected [condition or event described] ] or “in response to detecting [conditions or events described]”.
  • the size of the serial number of each step in the embodiment does not mean that the order of execution is sequential, and the order of execution of each process should be determined by its function and internal logic, and should not be limited to the implementation process of the embodiment of the present invention.
  • FIG. 1 is a schematic flowchart of an access control method of a USB mass storage device according to Embodiment 1 of the present invention.
  • the access control method of the USB mass storage device can be applied to a terminal device running macOS (for example, an Apple Macintosh series computer).
  • the access control method of the USB mass storage device as shown in the figure may include the following steps:
  • Step S101 when it is detected that the macOS is inserted into the USB mass storage device, the matching of the application with the USB mass storage device is completed.
  • a USB mass storage device that requires access control may be inserted on a terminal device running macOS, and when the USB mass storage device is inserted, the application may be matched with the USB mass storage device. .
  • the application may be a third-party application on the terminal device for accessing and controlling the USB mass storage device.
  • completing the matching between the application and the USB mass storage device includes:
  • the application Upon detecting that the macOS is inserted into the USB mass storage device, the application sends a descriptor information acquisition command including a special field to the USB mass storage device;
  • the matching of the application with the USB mass storage device is completed, where the descriptor information including the special field refers to the USB mass storage device receiving the The information returned after the command is obtained by the descriptor information including the special field.
  • the application when detecting that the macOS is inserted into the USB mass storage device, the application may be controlled to send a descriptor information obtaining command to the USB mass storage device (ie, a get descriptor command, the command is a standard USB. a request command for returning descriptor information of the USB mass storage device, where the descriptor information obtaining command includes a special field, and the USB mass storage device receives the descriptor information including the special field After the command, returning descriptor information of the USB mass storage device to the application, where the descriptor information includes a special field, and the application completes the descriptor information including the special field The application matches the USB mass storage device.
  • a get descriptor command the command is a standard USB.
  • the special field in the descriptor information may represent that the USB mass storage device is a non-USB mass storage device, and the access control permission of the USB mass storage device inserted into macOS is locked by macOS, if a special The field modifies the USB mass storage device to a non-USB mass storage device, and can control macOS not to lock access control rights to the USB mass storage device.
  • the special field in the descriptor information obtaining command is different from the special field in the descriptor information.
  • the descriptor information may be obtained in a special command.
  • the field is defined as a first special field, and the special field in the descriptor information is defined as a second special field, which is not limited herein.
  • the descriptor information acquisition command and the descriptor information in the prior art are as follows:
  • Description information acquisition command 80 06 00 01 00 00 12 00
  • the descriptor information acquisition command ie, the descriptor information acquisition command including the special field
  • the descriptor information that is, the descriptor information including the special field
  • Descriptor information acquisition command including special fields: 80 06 00 01 5A 5A 12 00
  • Descriptor information including special fields: 12 01 00 02 00 00 00 04 44 86 05 80 0001 FF 02 00 01
  • 5A 5A is a special field of vendor information, which can be defined as non-zero as needed.
  • the special field in the descriptor information is the 15th byte, and is modified to FF.
  • the device that can represent the descriptor information is a non-USB mass storage device, that is, the USB mass storage device can be modified through a special field.
  • other bytes in the descriptor information bytes other than the 15th byte
  • Step S102 controlling the macOS to release the access control authority of the USB mass storage device.
  • the USB mass storage device is modified to be a non-USB mass storage device, and the macOS release device can be controlled at this time.
  • the access control authority of the USB mass storage device that is, the macOS does not lock the access control authority of the USB mass storage device.
  • the access control authority of the USB mass storage device may refer to accessing and controlling the rights of the USB mass storage device, for example, performing fingerprint input, modification, deletion, and the like on the fingerprint U disk.
  • Step S103 controlling the application to obtain the access control authority of the USB mass storage device.
  • the application may obtain the access control permission of the USB mass storage device, thereby implementing the large USB on the macOS.
  • the capacity storage device performs access control.
  • controlling the application to obtain access control rights of the USB mass storage device includes:
  • the application may perform access control on the USB mass storage device by using a customized bulk-only transport command.
  • bulk-only transport is a block storage class protocol developed by the USB organization for USB mass storage devices. The protocol uses bulk endpoints to transfer data, commands, status, and so on.
  • the embodiment of the present invention controls the macOS to release the access control authority of the USB mass storage device, and enables the application to obtain the access control permission of the USB mass storage device, thereby controlling the application to implement the access control of the USB mass storage device on the macOS. No need to first perform access control on Windows systems, improving access control efficiency for USB mass storage devices
  • FIG. 2 is a schematic flowchart of an access control method of a USB mass storage device according to Embodiment 2 of the present invention.
  • the access control method of the USB mass storage device can be applied to a terminal device running macOS (for example, an Apple Macintosh series computer).
  • macOS for example, an Apple Macintosh series computer.
  • the access control method of the USB mass storage device as shown in the figure may include the following steps:
  • Step S201 when it is detected that the macOS is inserted into the USB mass storage device, the matching of the application with the USB mass storage device is completed.
  • step S101 This step is the same as that of step S101.
  • step S101 For details, refer to the related description of step S101, and details are not described herein again.
  • Step S202 controlling the macOS to release the access control authority of the USB mass storage device.
  • step S102 This step is the same as the step S102.
  • steps S102 For details, refer to the related description of step S102, and details are not described herein again.
  • Step S203 disconnecting and USB bus resetting the USB mass storage device.
  • the access control of the USB mass storage device cannot be performed, in order to implement the USB mass storage device.
  • the terminal device can perform soft disconnection and USB bus reset on the USB mass storage device, thereby re-enumerating the descriptor information of the USB mass storage device, that is, re-identifying the USB large capacity.
  • the storage device establishes a corresponding data link channel.
  • Step S204 controlling the application to obtain the access control authority of the USB mass storage device.
  • step S103 This step is the same as the step S103.
  • steps S103 For details, refer to the related description of step S103, and details are not described herein again.
  • the "disconnecting the USB mass storage device and the USB bus reset" is added on the basis of the first embodiment, so that the macOS can be re-recognized after releasing the access control right to the USB mass storage device.
  • the USB mass storage device controls the application to obtain access control rights of the USB mass storage device.
  • FIG. 3 is a schematic diagram of an access control apparatus for a USB mass storage device according to Embodiment 3 of the present invention. For convenience of description, only parts related to the embodiment of the present invention are shown.
  • the access control device includes:
  • the matching module 31 is configured to complete matching between the application and the USB mass storage device when detecting that the macOS is inserted into the USB mass storage device;
  • the first control module 32 is configured to control the macOS to release the access control authority of the USB mass storage device
  • the second control module 33 is configured to control the application to obtain the access control authority of the USB mass storage device.
  • the access control device further includes:
  • the processing module 34 is configured to perform disconnection and USB bus reset on the USB mass storage device.
  • the matching module 31 includes:
  • a command sending unit configured to: when detecting that the macOS is inserted into the USB mass storage device, the application sends a descriptor information obtaining command including a special field to the USB mass storage device;
  • a matching unit configured to complete matching of the application with the USB mass storage device when receiving descriptor information including a special field, where the descriptor information including a special field refers to the USB large capacity
  • the storage device receives the information returned after the descriptor information acquisition command including the special field.
  • the second control module 32 is specifically configured to:
  • the access control device provided by the embodiment of the present invention may be applied to the foregoing method embodiment 1 and the second embodiment.
  • the terminal device 4 of this embodiment includes a processor 40, a memory 41, and a computer program 42 stored in the memory 41 and operable on the processor 40.
  • the processor 40 executes the computer program 42 to implement the steps in the embodiment of the access control method of each of the above USB mass storage devices, such as steps S101 to S103 shown in FIG.
  • the processor 40 executes the computer program 42, the functions of the modules/units in the above various device embodiments are implemented, such as the functions of the modules 31 to 34 shown in FIG.
  • the computer program 42 can be partitioned into one or more modules/units that are stored in the memory 41 and executed by the processor 40 to complete this invention.
  • the one or more modules/units may be a series of computer program instruction segments capable of performing a particular function, the instruction segments being used to describe the execution of the computer program 42 in the terminal device 4.
  • the computer program 42 can be divided into a matching module, a first control module, a second control module, and a processing module, and the specific functions of each module are as follows:
  • a matching module configured to complete matching of the application with the USB mass storage device when detecting that the macOS is inserted into the USB mass storage device;
  • a first control module configured to control the macOS to release an access control permission of the USB mass storage device
  • a second control module configured to control the application to obtain access control authority of the USB mass storage device.
  • the processing module is configured to perform disconnection and USB bus reset on the USB mass storage device.
  • the matching module includes:
  • a command sending unit configured to: when detecting that the macOS is inserted into the USB mass storage device, the application sends a descriptor information obtaining command including a special field to the USB mass storage device;
  • a matching unit configured to complete matching of the application with the USB mass storage device when receiving descriptor information including a special field, where the descriptor information including a special field refers to the USB large capacity
  • the storage device receives the information returned after the descriptor information acquisition command including the special field.
  • the second control module is specifically configured to:
  • the terminal device 4 may be a computing device such as a desktop computer, a notebook, a palmtop computer, and a cloud server.
  • the terminal device may include, but is not limited to, a processor 40 and a memory 41. It will be understood by those skilled in the art that FIG. 4 is only an example of the terminal device 4, does not constitute a limitation of the terminal device 4, may include more or less components than those illustrated, or combine some components, or different components.
  • the terminal device may further include an input/output device, a network access device, a bus, and the like.
  • the processor 40 may be a central processing unit (CPU), and the processor may also be another general-purpose processor, a digital signal processor (DSP). , Application Specific Integrated Circuit (ASIC), Field-Programmable Gate Array (FPGA) or other programmable logic device, discrete gate or transistor logic device, discrete hardware component, etc.
  • DSP digital signal processor
  • ASIC Application Specific Integrated Circuit
  • FPGA Field-Programmable Gate Array
  • the general purpose processor may be a microprocessor or the processor or any conventional processor or the like.
  • the so-called processor 40 may be a central processing unit CPU, but also other general purpose processors, digital signal processor DSPs, application specific integrated circuit ASICs, off-the-shelf programmable gate array FPGAs or other programmable logic devices, discrete gates or transistor logic devices. , discrete hardware components, etc.
  • the general purpose processor may be a microprocessor or the processor or any conventional processor or the like.
  • the memory 41 may be an internal storage unit of the terminal device 4, such as a hard disk or a memory of the terminal device 4.
  • the memory 41 may also be an external storage device of the terminal device 4, such as a plug-in hard disk provided on the terminal device 4, a smart memory card (SMC), an SD card, and a flash card (Flash Card). )Wait. Further, the memory 41 may also include both an internal storage unit of the terminal device 4 and an external storage device.
  • the memory 41 is used to store the computer program and other programs and data required by the terminal device.
  • the memory 41 can also be used to temporarily store data that has been output or is about to be output.
  • each functional unit and module described above is exemplified. In practical applications, the above functions may be assigned to different functional units as needed.
  • the module is completed by dividing the internal structure of the device into different functional units or modules to perform all or part of the functions described above.
  • Each functional unit and module in the embodiment may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit, and the integrated unit may be hardware.
  • Formal implementation can also be implemented in the form of software functional units.
  • the specific names of the respective functional units and modules are only for the purpose of facilitating mutual differentiation, and are not intended to limit the scope of protection of the present application.
  • For the specific working process of the unit and the module in the foregoing system reference may be made to the corresponding process in the foregoing method embodiment, and details are not described herein again.
  • the disclosed apparatus and method may be implemented in other manners.
  • the device embodiments described above are merely illustrative.
  • the division of the modules or units is only a logical function division.
  • there may be another division manner for example, multiple units or components may be used. Combinations can be integrated into another system, or some features can be ignored or not executed.
  • the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, device or unit, and may be in electrical, mechanical or other form.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
  • each functional unit in each embodiment of the present invention may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit.
  • the above integrated unit can be implemented in the form of hardware or in the form of a software functional unit.
  • the integrated modules/units if implemented in the form of software functional units and sold or used as separate products, may be stored in a computer readable storage medium. Based on such understanding, the present invention implements all or part of the processes in the foregoing embodiments, and may also be completed by a computer program to instruct related hardware.
  • the computer program may be stored in a computer readable storage medium. The steps of the various method embodiments described above may be implemented when the program is executed by the processor.
  • the computer program comprises computer program code, which may be in the form of source code, object code form, executable file or some intermediate form.
  • the computer readable medium may include any entity or device capable of carrying the computer program code, a recording medium, a USB flash drive, a removable hard disk, a magnetic disk, an optical disk, a computer memory, a read-only memory (ROM). , random access memory (RAM, Random Access Memory), electrical carrier signals, telecommunications signals, and software distribution media. It should be noted that the content contained in the computer readable medium may be appropriately increased or decreased according to the requirements of legislation and patent practice in a jurisdiction, for example, in some jurisdictions, according to legislation and patent practice, computer readable media Does not include electrical carrier signals and telecommunication signals.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Information Transfer Systems (AREA)
  • Storage Device Security (AREA)

Abstract

一种USB大容量存储设备的访问控制方法、访问控制装置、终端设备及计算机可读存储介质,所述访问控制方法包括:在检测到macOS插入USB大容量存储设备时,完成应用与所述USB大容量存储设备的匹配(S101);控制所述macOS释放所述USB大容量存储设备的访问控制权限(S102);控制所述应用获得所述USB大容量存储设备的访问控制权限(S103)。通过上述方案可解决现有技术无法控制应用在macOS上实现对USB大容量存储设备的访问控制的问题。

Description

USB大容量存储设备的访问控制方法及访问控制装置 【技术领域】
本发明属于安全存储技术领域,尤其涉及一种USB大容量存储设备的访问控制方法、访问控制装置、终端设备及计算机可读存储介质。
【背景技术】
USB大容量存储设备(Universal Serial Bus Mass Storage Device,USB Mass Storage Device)通常是指通过USB接口连接到电脑上的U盘、移动硬盘、安全数码卡(Secure Digital Memory Card,SD卡)等。现有技术通常是控制应用在Windows系统上实现对USB大容量存储设备的访问控制。而macOS是一套运行于苹果Macintosh系列电脑上的操作系统。由于macOS的特殊性,插入macOS的USB大容量存储设备的访问控制权限被macOS锁定,无法控制应用在macOS上实现对USB大容量存储设备的访问控制。例如,USB大容量存储设备为指纹U盘时,macOS的用户在使用新的指纹U盘时需要先在Windows系统上完成指纹录入、修改、删除等操作之后才可以在macOS上使用,而无法在macOS上完成指纹录入、修改、删除等操作。
故,有必要提出一种新的技术方案,以解决上述技术问题。
【发明内容】
有鉴于此,本发明提供了一种USB大容量存储设备的访问控制方法、访问控制装置、终端设备及计算机可读存储介质,以解决现有技术无法控制应用在macOS上实现对USB大容量存储设备的访问控制的问题。
本发明的第一方面提供了一种USB大容量存储设备的访问控制方法,所述访问控制方法包括:
在检测到macOS插入USB大容量存储设备时,完成应用与所述USB大容量存储设备的匹配;
控制所述macOS释放所述USB大容量存储设备的访问控制权限;
控制所述应用获得所述USB大容量存储设备的访问控制权限。
本发明的第二方面提供了一种USB大容量存储设备的访问控制装置,所述访问控制装置包括:
匹配模块,用于在检测到macOS插入USB大容量存储设备时,完成应用与所述USB大容量存储设备的匹配;
第一控制模块,用于控制所述macOS释放所述USB大容量存储设备的访问控制权限;
第二控制模块,用于控制所述应用获得所述USB大容量存储设备的访问控制权限。
本发明的第三方面提供了一种终端设备,包括存储器、处理器以及存储在所述存储器中并可在所述处理器上运行的计算机程序,所述处理器执行所述计算机程序时实现如上述第一方面所述访问控制方法的步骤。
本发明的第四方面提供了一种计算机可读存储介质,所述计算机可读存储介质存储有计算机程序,所述计算机程序被处理器执行时实现如上述第一方面所述访问控制方法的步骤。
本发明与现有技术相比存在的有益效果是:本发明在检测到macOS插入USB大容量存储设备时,完成应用与该USB大容量存储设备的匹配,并控制macOS释放USB大容量存储设备的访问控制权限,应用获得USB大容量存储设备的访问控制权限。本发明通过控制macOS释放USB大容量存储设备的访问控制权限,并使得应用获得USB大容量存储设备的访问控制权限,从而可控制应用在macOS上实现对USB大容量存储设备的访问控制,而无需先在Windows系统上进行访问控制,提高了对USB大容量存储设备的访问控制效率。
【附图说明】
为了更清楚地说明本发明实施例中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来 讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。
图1是本发明实施例一提供的USB大容量存储设备的访问控制方法的实现流程示意图;
图2是本发明实施例二提供的USB大容量存储设备的访问控制方法的实现流程示意图;
图3是本发明实施例三提供的USB大容量存储设备的访问控制装置的示意图;
图4是本发明实施例四提供的终端设备的示意图。
【具体实施方式】
以下描述中,为了说明而不是为了限定,提出了诸如特定系统结构、技术之类的具体细节,以便透彻理解本发明实施例。然而,本领域的技术人员应当清楚,在没有这些具体细节的其它实施例中也可以实现本发明。在其它情况中,省略对众所周知的系统、装置、电路以及方法的详细说明,以免不必要的细节妨碍本发明的描述。
应当理解,当在本说明书和所附权利要求书中使用时,术语“包括”指示所描述特征、整体、步骤、操作、元素和/或组件的存在,但并不排除一个或多个其它特征、整体、步骤、操作、元素、组件和/或其集合的存在或添加。
还应当理解,在此本发明说明书中所使用的术语仅仅是出于描述特定实施例的目的而并不意在限制本发明。如在本发明说明书和所附权利要求书中所使用的那样,除非上下文清楚地指明其它情况,否则单数形式的“一”、“一个”及“该”意在包括复数形式。
还应当进一步理解,在本发明说明书和所附权利要求书中使用的术语“和/或”是指相关联列出的项中的一个或多个的任何组合以及所有可能组合,并且包括这些组合。
如在本说明书和所附权利要求书中所使用的那样,术语“如果”可以依据上下文被解释为“当...时”或“一旦”或“响应于确定”或“响 应于检测到”。类似地,短语“如果确定”或“如果检测到[所描述条件或事件]”可以依据上下文被解释为意指“一旦确定”或“响应于确定”或“一旦检测到[所描述条件或事件]”或“响应于检测到[所描述条件或事件]”。
应理解,本实施例中各步骤的序号的大小并不意味着执行顺序的先后,各过程的执行顺序应以其功能和内在逻辑确定,而不应对本发明实施例的实施过程构成任何限定。
为了说明本发明所述的技术方案,下面通过具体实施例来进行说明。
参见图1,是本发明实施例一提供的USB大容量存储设备的访问控制方法的实现流程示意图,该USB大容量存储设备的访问控制方法可以应用于运行macOS的终端设备(例如苹果Macintosh系列电脑),如图所示该USB大容量存储设备的访问控制方法可以包括以下步骤:
步骤S101,在检测到macOS插入USB大容量存储设备时,完成应用与所述USB大容量存储设备的匹配。
在本发明实施例中,可以在运行macOS的终端设备上插入需要访问控制的USB大容量存储设备,在检测到插入USB大容量存储设备时,可以完成应用与所述USB大容量存储设备的匹配。其中,所述应用可以是指终端设备上用于访问控制所述USB大容量存储设备的第三方应用。
可选的,在检测到macOS插入USB大容量存储设备时,完成应用与所述USB大容量存储设备的匹配包括:
在检测到macOS插入USB大容量存储设备时,所述应用向所述USB大容量存储设备发送包括特殊字段的描述符信息获取命令;
在接收到包括特殊字段的描述符信息时,完成所述应用与所述USB大容量存储设备的匹配,其中,所述包括特殊字段的描述符信息是指所述USB大容量存储设备接收到所述包括特殊字段的描述符信息获取命令后返回的信息。
在本发明实施例中,在检测到macOS插入USB大容量存储设备时,可以控制所述应用向所述USB大容量存储设备发送描述符信息获取命 令(即get descriptor命令,该命令为标准的USB请求命令,用于返回所述USB大容量存储设备的描述符信息),该描述符信息获取命令中包括特殊字段,所述USB大容量存储设备在接收到所述包括特殊字段的描述符信息获取命令之后,向所述应用返回所述USB大容量存储设备的描述符信息,该描述符信息中包括特殊字段,所述应用在接收到所述包括特殊字段的描述符信息时,即完成了所述应用与所述USB大容量存储设备的匹配。其中,所述描述符信息中的特殊字段可以表征所述USB大容量存储设备为非USB大容量存储设备,由于插入macOS的所述USB大容量存储设备的访问控制权限被macOS锁定,若通过特殊字段将所述USB大容量存储设备修改为非USB大容量存储设备,就可以控制macOS不锁定对所述USB大容量存储设备的访问控制权限。
需要说明的是,所述描述符信息获取命令中的特殊字段与所述描述符信息中的特殊字段为不同字段,为了便于区别两个特殊字段,可以将所述描述符信息获取命令中的特殊字段定义为第一特殊字段,所述描述符信息中的特殊字段定义为第二特殊字段,在此不作限定。
示例性的,现有技术中的描述符信息获取命令和描述符信息分别如下:
描述信息获取命令:80 06 00 01 00 00 12 00
描述信息:12 01 00 02 00 00 00 40 44 86 05 80 00 01 01 02 00 01
本发明实施例中的描述符信息获取命令(即包括特殊字段的描述符信息获取命令)和描述符信息(即包括特殊字段的描述符信息)如下:
包括特殊字段的描述符信息获取命令:80 06 00 01 5A 5A 12 00
包括特殊字段的描述符信息:12 01 00 02 00 00 00 04 44 86 05 80 0001 FF 02 00 01
其中,5A 5A为厂商信息的特殊字段,可以根据需要定义为非零。描述符信息中的特殊字段为第15个字节,将其修改为FF,可以表征返回描述符信息的设备为非USB大容量存储设备,即可以通过特殊字段将所述USB大容量存储设备修改为非USB大容量存储设备,描述符信息中的其他字节(除第15个字节之外的字节)可以根据需要设为厂商识 别信息。
步骤S102,控制所述macOS释放所述USB大容量存储设备的访问控制权限。
在本发明实施例中,在完成应用与所述USB大容量存储设备的匹配之后,实现了将所述USB大容量存储设备修改为非USB大容量存储设备,此时可以控制所述macOS释放所述USB大容量存储设备的访问控制权限,即控制macOS不锁定所述USB大容量存储设备的访问控制权限。其中,所述USB大容量存储设备的访问控制权限可以是指访问和控制所述USB大容量存储设备的权限,例如,对指纹U盘进行指纹录入、修改、删除等操作的权限。
步骤S103,控制所述应用获得所述USB大容量存储设备的访问控制权限。
在本发明实施例中,在macOS释放所述USB大容量存储设备的访问控制权限之后,所述应用可以获得所述USB大容量存储设备的访问控制权限,从而实现在macOS上对所述USB大容量存储设备进行访问控制。
可选的,控制所述应用获得所述USB大容量存储设备的访问控制权限包括:
控制所述应用通过bulk-only transport命令对所述USB大容量存储设备进行访问控制。
在本发明实施例中,为了实现对所述USB大容量存储设备的访问控制,所述应用可以通过自定义的bulk-only transport命令对所述USB大容量存储设备进行访问控制。其中,bulk-only transport是USB组织针对USB大容量存储设备制定的一种块存储类协议,该协议使用bulk端点传输数据、命令、状态等。
本发明实施例通过控制macOS释放USB大容量存储设备的访问控制权限,并使得应用获得USB大容量存储设备的访问控制权限,从而可控制应用在macOS上实现对USB大容量存储设备的访问控制,而无需先在Windows系统上进行访问控制,提高了对USB大容量存储设备的 访问控制效率
参见图2,是本发明实施例二提供的USB大容量存储设备的访问控制方法的实现流程示意图,该USB大容量存储设备的访问控制方法可以应用于运行macOS的终端设备(例如苹果Macintosh系列电脑),如图所示该USB大容量存储设备的访问控制方法可以包括以下步骤:
步骤S201,在检测到macOS插入USB大容量存储设备时,完成应用与所述USB大容量存储设备的匹配。
该步骤与步骤S101相同,具体可参见步骤S101的相关描述,在此不再赘述。
步骤S202,控制所述macOS释放所述USB大容量存储设备的访问控制权限。
该步骤与步骤S102相同,具体可参见步骤S102的相关描述,在此不再赘述。
步骤S203,对所述USB大容量存储设备进行断开和USB总线复位。
在本发明实施例中,在所述macOS释放对所述USB大容量存储设备的访问控制权限之后,不能对所述USB大容量存储设备进行访问控制,为了实现对所述USB大容量存储设备的访问控制,此时终端设备可以对所述USB大容量存储设备进行软断开和USB总线复位,从而重新枚举获取所述USB大容量存储设备的描述符信息,即重新识别所述USB大容量存储设备,建立相应的数据链接通道。
步骤S204,控制所述应用获得所述USB大容量存储设备的访问控制权限。
该步骤与步骤S103相同,具体可参见步骤S103的相关描述,在此不再赘述。
本发明实施例在实施例一的基础上增加“对所述USB大容量存储设备进行断开和USB总线复位”,从而可保证在macOS释放对USB大容量存储设备的访问控制权限之后,重新识别所述USB大容量存储设备,控制应用获得所述USB大容量存储设备的访问控制权限。
参见图3,是本发明实施例三提供的USB大容量存储设备的访问控 制装置的示意图,为了便于说明,仅示出了与本发明实施例相关的部分。
所述访问控制装置包括:
匹配模块31,用于在检测到macOS插入USB大容量存储设备时,完成应用与所述USB大容量存储设备的匹配;
第一控制模块32,用于控制所述macOS释放所述USB大容量存储设备的访问控制权限;
第二控制模块33,用于控制所述应用获得所述USB大容量存储设备的访问控制权限。
可选的,所述访问控制装置还包括:
处理模块34,用于对所述USB大容量存储设备进行断开和USB总线复位。
可选的,所述匹配模块31包括:
命令发送单元,用于在检测到macOS插入USB大容量存储设备时,所述应用向所述USB大容量存储设备发送包括特殊字段的描述符信息获取命令;
匹配单元,用于在接收到包括特殊字段的描述符信息时,完成所述应用与所述USB大容量存储设备的匹配,其中,所述包括特殊字段的描述符信息是指所述USB大容量存储设备接收到所述包括特殊字段的描述符信息获取命令后返回的信息。
可选的,所述第二控制模块32具体用于:
控制所述应用通过bulk-only transport命令对所述USB大容量存储设备进行访问控制。
本发明实施例提供的访问控制装置可以应用在前述方法实施例一和实施例二中,详情参见上述方法实施例一和实施例二的描述,在此不再赘述。
图4是本发明实施例四提供的终端设备的示意图。如图4所示,该实施例的终端设备4包括:处理器40、存储器41以及存储在所述存储器41中并可在所述处理器40上运行的计算机程序42。所述处理器40执行所述计算机程序42时实现上述各个USB大容量存储设备的访问控 制方法实施例中的步骤,例如图1所示的步骤S101至S103。或者,所述处理器40执行所述计算机程序42时实现上述各装置实施例中各模块/单元的功能,例如图3所示模块31至34的功能。
示例性的,所述计算机程序42可以被分割成一个或多个模块/单元,所述一个或者多个模块/单元被存储在所述存储器41中,并由所述处理器40执行,以完成本发明。所述一个或多个模块/单元可以是能够完成特定功能的一系列计算机程序指令段,该指令段用于描述所述计算机程序42在所述终端设备4中的执行过程。例如,所述计算机程序42可以被分割成匹配模块、第一控制模块、第二控制模块以及处理模块,各模块具体功能如下:
匹配模块,用于在检测到macOS插入USB大容量存储设备时,完成应用与所述USB大容量存储设备的匹配;
第一控制模块,用于控制所述macOS释放所述USB大容量存储设备的访问控制权限;
第二控制模块,用于控制所述应用获得所述USB大容量存储设备的访问控制权限。
可选的,处理模块,用于对所述USB大容量存储设备进行断开和USB总线复位。
可选的,所述匹配模块包括:
命令发送单元,用于在检测到macOS插入USB大容量存储设备时,所述应用向所述USB大容量存储设备发送包括特殊字段的描述符信息获取命令;
匹配单元,用于在接收到包括特殊字段的描述符信息时,完成所述应用与所述USB大容量存储设备的匹配,其中,所述包括特殊字段的描述符信息是指所述USB大容量存储设备接收到所述包括特殊字段的描述符信息获取命令后返回的信息。
可选的,所述第二控制模块具体用于:
控制所述应用通过bulk-only transport命令对所述USB大容量存储设备进行访问控制。
所述终端设备4可以是桌上型计算机、笔记本、掌上电脑及云端服务器等计算设备。所述终端设备可包括,但不仅限于,处理器40、存储器41。本领域技术人员可以理解,图4仅仅是终端设备4的示例,并不构成对终端设备4的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件,例如所述终端设备还可以包括输入输出设备、网络接入设备、总线等。
应当理解,在本发明实施例中,所述处理器40可以是中央处理单元(Central Processing Unit,CPU),该处理器还可以是其他通用处理器、数字信号处理器(Digital Signal Processor,DSP)、专用集成电路(Application Specific Integrated Circuit,ASIC)、现成可编程门阵列(Field-Programmable Gate Array,FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件等。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。
所称处理器40可以是中央处理单元CPU,还可以是其他通用处理器、数字信号处理器DSP、专用集成电路ASIC、现成可编程门阵列FPGA或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件等。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。
所述存储器41可以是所述终端设备4的内部存储单元,例如终端设备4的硬盘或内存。所述存储器41也可以是所述终端设备4的外部存储设备,例如所述终端设备4上配备的插接式硬盘,智能存储卡(Smart Media Card,SMC),SD卡,闪存卡(Flash Card)等。进一步地,所述存储器41还可以既包括所述终端设备4的内部存储单元也包括外部存储设备。所述存储器41用于存储所述计算机程序以及所述终端设备所需的其他程序和数据。所述存储器41还可以用于暂时地存储已经输出或者将要输出的数据。
所属领域的技术人员可以清楚地了解到,为了描述的方便和简洁,仅以上述各功能单元、模块的划分进行举例说明,实际应用中,可以根据需要而将上述功能分配由不同的功能单元、模块完成,即将所述装置 的内部结构划分成不同的功能单元或模块,以完成以上描述的全部或者部分功能。实施例中的各功能单元、模块可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中,上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。另外,各功能单元、模块的具体名称也只是为了便于相互区分,并不用于限制本申请的保护范围。上述系统中单元、模块的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。
在上述实施例中,对各个实施例的描述都各有侧重,某个实施例中没有详述或记载的部分,可以参见其它实施例的相关描述。
本领域普通技术人员可以意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,能够以电子硬件、或者计算机软件和电子硬件的结合来实现。这些功能究竟以硬件还是软件方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本发明的范围。
在本发明所提供的实施例中,应该理解到,所揭露的装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述模块或单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通讯连接可以是通过一些接口,装置或单元的间接耦合或通讯连接,可以是电性,机械或其它的形式。
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。
另外,在本发明各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集 成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。
所述集成的模块/单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本发明实现上述实施例方法中的全部或部分流程,也可以通过计算机程序来指令相关的硬件来完成,所述的计算机程序可存储于一计算机可读存储介质中,该计算机程序在被处理器执行时,可实现上述各个方法实施例的步骤。其中,所述计算机程序包括计算机程序代码,所述计算机程序代码可以为源代码形式、对象代码形式、可执行文件或某些中间形式等。所述计算机可读介质可以包括:能够携带所述计算机程序代码的任何实体或装置、记录介质、U盘、移动硬盘、磁碟、光盘、计算机存储器、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、电载波信号、电信信号以及软件分发介质等。需要说明的是,所述计算机可读介质包含的内容可以根据司法管辖区内立法和专利实践的要求进行适当的增减,例如在某些司法管辖区,根据立法和专利实践,计算机可读介质不包括电载波信号和电信信号。
以上所述实施例仅用以说明本发明的技术方案,而非对其限制;尽管参照前述实施例对本发明进行了详细的说明,本领域的普通技术人员应当理解:其依然可以对前述各实施例所记载的技术方案进行修改,或者对其中部分技术特征进行等同替换;而这些修改或者替换,并不使相应技术方案的本质脱离本发明各实施例技术方案的精神和范围,均应包含在本发明的保护范围之内。

Claims (10)

  1. 一种USB大容量存储设备的访问控制方法,其特征在于,所述访问控制方法包括:
    在检测到macOS插入USB大容量存储设备时,完成应用与所述USB大容量存储设备的匹配;
    控制所述macOS释放所述USB大容量存储设备的访问控制权限;
    控制所述应用获得所述USB大容量存储设备的访问控制权限。
  2. 如权利要求1所述的访问控制方法,其特征在于,在控制所述macOS释放所述USB大容量存储设备的访问控制权限之后,还包括:
    对所述USB大容量存储设备进行断开和USB总线复位。
  3. 如权利要求1所述的访问控制方法,其特征在于,在检测到macOS插入USB大容量存储设备时,完成应用与所述USB大容量存储设备的匹配包括:
    在检测到macOS插入USB大容量存储设备时,所述应用向所述USB大容量存储设备发送包括特殊字段的描述符信息获取命令;
    在接收到包括特殊字段的描述符信息时,完成所述应用与所述USB大容量存储设备的匹配,其中,所述包括特殊字段的描述符信息是指所述USB大容量存储设备接收到所述包括特殊字段的描述符信息获取命令后返回的信息。
  4. 如权利要求1至3任一项所述的访问控制方法,其特征在于,控制所述应用获得所述USB大容量存储设备的访问控制权限包括:
    控制所述应用通过bulk-only transport命令对所述USB大容量存储设备进行访问控制。
  5. 一种USB大容量存储设备的访问控制装置,其特征在于,所述访问控制装置包括:
    匹配模块,用于在检测到macOS插入USB大容量存储设备时,完成应用与所述USB大容量存储设备的匹配;
    第一控制模块,用于控制所述macOS释放所述USB大容量存储设 备的访问控制权限;
    第二控制模块,用于控制所述应用获得所述USB大容量存储设备的访问控制权限。
  6. 如权利要求5所述的访问控制装置,其特征在于,所述访问控制装置还包括:
    处理模块,用于对所述USB大容量存储设备进行断开和USB总线复位。
  7. 如权利要求5所述的访问控制装置,其特征在于,所述匹配模块包括:
    命令发送单元,用于在检测到macOS插入USB大容量存储设备时,所述应用向所述USB大容量存储设备发送包括特殊字段的描述符信息获取命令;
    匹配单元,用于在接收到包括特殊字段的描述符信息时,完成所述应用与所述USB大容量存储设备的匹配,其中,所述包括特殊字段的描述符信息是指所述USB大容量存储设备接收到所述包括特殊字段的描述符信息获取命令后返回的信息。
  8. 如权利要求5至7任一项所述的访问控制装置,其特征在于,所述第二控制模块具体用于:
    控制所述应用通过bulk-only transport命令对所述USB大容量存储设备进行访问控制。
  9. 一种终端设备,包括存储器、处理器以及存储在所述存储器中并可在所述处理器上运行的计算机程序,其特征在于,所述处理器执行所述计算机程序时实现如权利要求1至4任一项所述访问控制方法的步骤。
  10. 一种计算机可读存储介质,所述计算机可读存储介质存储有计算机程序,其特征在于,所述计算机程序被处理器执行时实现如权利要求1至4任一项所述访问控制方法的步骤。
PCT/CN2018/104961 2018-05-14 2018-09-11 Usb大容量存储设备的访问控制方法及访问控制装置 WO2019218547A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US17/017,681 US11762976B2 (en) 2018-05-14 2020-09-11 USB mass storage device access control method and access control apparatus

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810456826.7A CN108629175B (zh) 2018-05-14 2018-05-14 Usb大容量存储设备的访问控制方法及访问控制装置
CN201810456826.7 2018-05-14

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US17/017,681 Continuation US11762976B2 (en) 2018-05-14 2020-09-11 USB mass storage device access control method and access control apparatus

Publications (1)

Publication Number Publication Date
WO2019218547A1 true WO2019218547A1 (zh) 2019-11-21

Family

ID=63693032

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/104961 WO2019218547A1 (zh) 2018-05-14 2018-09-11 Usb大容量存储设备的访问控制方法及访问控制装置

Country Status (3)

Country Link
US (1) US11762976B2 (zh)
CN (1) CN108629175B (zh)
WO (1) WO2019218547A1 (zh)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113342592B (zh) * 2020-03-03 2023-08-25 合肥杰发科技有限公司 热插拔设备的断开检测方法、装置及介质

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101097551A (zh) * 2006-08-23 2008-01-02 晶天电子(深圳)有限公司 带有闪存控制器的电子数据闪存卡
CN101228516A (zh) * 2005-06-16 2008-07-23 信息工具联盟 使黑莓与macintosh同步的系统和方法
CN101266590A (zh) * 2008-04-22 2008-09-17 北京飞天诚信科技有限公司 动态切换设备配置的方法和系统
US20130227177A1 (en) * 2012-02-24 2013-08-29 Samsung Electronics Co., Ltd. Apparatus and method for verifying operating system of host device in portable terminal
CN106126446A (zh) * 2016-06-22 2016-11-16 飞天诚信科技股份有限公司 一种USB设备及其识别MacOS系统的方法

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2003003295A1 (en) * 2001-06-28 2003-01-09 Trek 2000 International Ltd. A portable device having biometrics-based authentication capabilities
US8073997B2 (en) * 2005-03-04 2011-12-06 Cambridge Silicon Radio Limited Software install automation
CN101452369B (zh) * 2007-11-29 2012-01-25 国际商业机器公司 用于控制usb大容量存储设备的逻辑单元的方法和系统
US8332846B2 (en) * 2008-02-28 2012-12-11 Sony Mobile Communications Ab Selective exposure to USB device functionality for a virtual machine by filtering descriptors
TW200943188A (en) * 2008-04-01 2009-10-16 Sunplus Innovation Technology Inc A method for automatically detecting an operating system on a USB device
JP5513018B2 (ja) * 2008-06-27 2014-06-04 キヤノン電子株式会社 周辺装置及び画像読取装置
US8615613B2 (en) * 2009-07-03 2013-12-24 Canon Denshi Kabushiki Kaisha Program executed in information processing apparatus to control peripheral apparatus
US8312184B2 (en) * 2009-11-25 2012-11-13 Canon Denshi Kabushiki Kaisha Peripheral device usable without installing driver in computer beforehand
CN102043751B (zh) * 2010-06-29 2012-12-12 飞天诚信科技股份有限公司 Usb设备识别主机操作系统的方法
US8291125B2 (en) * 2011-02-16 2012-10-16 Smsc Holdings S.A.R.L. Speculative read-ahead for improving system throughput
US9081911B2 (en) * 2011-05-31 2015-07-14 Architecture Technology Corporation Mediating communication of a universal serial bus device
US9092233B2 (en) * 2012-09-07 2015-07-28 Apple Inc. Accessory booting over USB
TWI587730B (zh) * 2013-06-10 2017-06-11 蘋果公司 組態無線配件裝置
CN103577231A (zh) * 2013-10-31 2014-02-12 南京熊猫电子股份有限公司 一种usb嵌入式设备判断主机操作系统的方法
US20160232119A1 (en) * 2014-09-17 2016-08-11 Thomson Licensing SHARING MEMORY BETWEEN USB Enabled Devices
US20180060260A1 (en) * 2016-08-24 2018-03-01 Prolific Technology Inc. Method and device capable of automatically identifying host operating systems
KR101856930B1 (ko) * 2016-08-29 2018-05-11 현대자동차주식회사 유에스비 액세서리의 유에스비 통신 제어 방법

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101228516A (zh) * 2005-06-16 2008-07-23 信息工具联盟 使黑莓与macintosh同步的系统和方法
CN101097551A (zh) * 2006-08-23 2008-01-02 晶天电子(深圳)有限公司 带有闪存控制器的电子数据闪存卡
CN101266590A (zh) * 2008-04-22 2008-09-17 北京飞天诚信科技有限公司 动态切换设备配置的方法和系统
US20130227177A1 (en) * 2012-02-24 2013-08-29 Samsung Electronics Co., Ltd. Apparatus and method for verifying operating system of host device in portable terminal
CN106126446A (zh) * 2016-06-22 2016-11-16 飞天诚信科技股份有限公司 一种USB设备及其识别MacOS系统的方法

Also Published As

Publication number Publication date
US20200410085A1 (en) 2020-12-31
CN108629175A (zh) 2018-10-09
CN108629175B (zh) 2020-07-17
US11762976B2 (en) 2023-09-19

Similar Documents

Publication Publication Date Title
US10255201B2 (en) Local key management for storage devices
TWI705374B (zh) 電子裝置及其操作方法
US20190163364A1 (en) System and method for tcp offload for nvme over tcp-ip
US20200021577A1 (en) Container independent secure file system for security application containers
US8521929B2 (en) Virtual serial port management system and method
US20130346660A1 (en) Usb device control using endpoint type detection during enumeration
US9075927B2 (en) Asserting physical presence to a trusted platform module by physically connecting or disconnecting a hot pluggable device
US20160246964A1 (en) Method to Protect BIOS NVRAM from Malicious Code Injection by Encrypting NVRAM Variables and System Therefor
CN111338662A (zh) 从站的固件升级方法、固件升级装置及终端
WO2021114025A1 (zh) 增量数据确定方法、确定装置、服务器及终端设备
CN109376126B (zh) 一种文件或文件夹处理方法、移动终端及存储介质
CN108829526B (zh) 一种进程间通信方法、电子设备及可读存储介质
US10853307B2 (en) System and method for a host application to access and verify contents within non-volatile storage of an information handling system
WO2019218547A1 (zh) Usb大容量存储设备的访问控制方法及访问控制装置
US9135202B2 (en) Bridge circuit for bus protocol conversion and error handling
WO2020001111A1 (zh) 固件下载验签方法、固件发布方法、移动终端及服务器
US20180107680A1 (en) Methods for transferring reserves when moving virtual machines across systems
US10146963B2 (en) Systems and methods for dynamic external input/output port screening
CN110019040B (zh) 一种文件夹处理方法、移动终端及存储介质
US8738816B2 (en) Management of detected devices coupled to a host machine
WO2019201053A1 (zh) Java卡多应用管理方法及Java卡
CN107609119B (zh) 文件处理方法、移动终端及计算机可读存储介质
CN108874564B (zh) 一种进程间通信方法、电子设备及可读存储介质
US10042859B1 (en) Chronological based retention for objects archived through a web-based storage interface for ILM
US10417458B2 (en) Securing an unprotected hardware bus

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18918568

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18918568

Country of ref document: EP

Kind code of ref document: A1