WO2020011121A1 - 数据处理方法和存储设备 - Google Patents

数据处理方法和存储设备 Download PDF

Info

Publication number
WO2020011121A1
WO2020011121A1 PCT/CN2019/095017 CN2019095017W WO2020011121A1 WO 2020011121 A1 WO2020011121 A1 WO 2020011121A1 CN 2019095017 W CN2019095017 W CN 2019095017W WO 2020011121 A1 WO2020011121 A1 WO 2020011121A1
Authority
WO
WIPO (PCT)
Prior art keywords
storage device
data
preset
data processing
processing instruction
Prior art date
Application number
PCT/CN2019/095017
Other languages
English (en)
French (fr)
Inventor
黎剑坤
尚宁
Original Assignee
深圳大普微电子科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳大普微电子科技有限公司 filed Critical 深圳大普微电子科技有限公司
Publication of WO2020011121A1 publication Critical patent/WO2020011121A1/zh
Priority to US17/111,500 priority Critical patent/US20210117110A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0602Interfaces specially adapted for storage systems specifically adapted to achieve a particular effect
    • G06F3/062Securing storage systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0602Interfaces specially adapted for storage systems specifically adapted to achieve a particular effect
    • G06F3/062Securing storage systems
    • G06F3/0623Securing storage systems in relation to content
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0628Interfaces specially adapted for storage systems making use of a particular technique
    • G06F3/0629Configuration or reconfiguration of storage systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0628Interfaces specially adapted for storage systems making use of a particular technique
    • G06F3/0646Horizontal data movement in storage systems, i.e. moving data in between storage devices or systems
    • G06F3/0652Erasing, e.g. deleting, data cleaning, moving of data to a wastebasket
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0628Interfaces specially adapted for storage systems making use of a particular technique
    • G06F3/0655Vertical data movement, i.e. input-output transfer; data movement between one or more hosts and one or more storage devices
    • G06F3/0659Command handling arrangements, e.g. command buffers, queues, command scheduling
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0668Interfaces specially adapted for storage systems adopting a particular infrastructure
    • G06F3/0671In-line storage system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0668Interfaces specially adapted for storage systems adopting a particular infrastructure
    • G06F3/0671In-line storage system
    • G06F3/0673Single storage device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/107License processing; Key processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2143Clearing memory, e.g. to prevent the data from being stolen

Definitions

  • the invention relates to the field of information storage, in particular to a data processing method and a storage device.
  • the identification scheme for data destruction behavior on storage devices is mainly identified at the operating system layer on the host. That is, when the user operates the data on the storage device through the host, the host's operating system determines whether the user's operation is a data destruction behavior. If the user's operation is data destruction, the host performs a preset data protection operation.
  • the security of the storage device usually requires the host's operating system protection. If you leave the control of the operating system or the permissions of the operating system are controlled by a malicious user, the storage device will completely lose security protection.
  • embodiments of the present invention provide a data processing method and a storage device, which are used to improve the security of data stored on the storage device.
  • a first aspect of an embodiment of the present invention provides a data processing method, including:
  • the storage device obtains a data processing instruction sent by the host, where the data processing instruction is used to operate data stored on the storage device;
  • the storage device executes a preset processing strategy to protect data stored on the storage device.
  • the data processing instruction is a write command
  • the storage device determining whether the data processing instruction complies with a preset data destruction rule includes:
  • the storage device executing a preset processing strategy includes:
  • the storage device executes a preset processing strategy.
  • the data processing instruction is a write command
  • the storage device determining whether the data processing instruction complies with a preset data destruction rule includes:
  • the storage device executing a preset processing strategy includes:
  • the storage device executes a preset processing strategy.
  • the storage device is a solid state disk
  • the data processing instruction is a delete command
  • the preset data destruction rule is one of hitting a key data region, deleting a region including a preset file type, and deleting a larger amount of data than a preset data amount;
  • the key data area is a preset area on the storage device
  • the deletion area is an area deleted by the delete command
  • the amount of deleted data is the amount of data deleted by the delete command.
  • the preset processing strategy includes reporting an alarm, backing up data on the storage device damaged by the data processing instruction, and prohibiting the storage device from executing the host after the data processing instruction.
  • the acquiring, by the storage device, a data processing instruction sent by a host includes:
  • the storage device obtains a data processing instruction sent by the host in an unauthorized state.
  • the method further includes:
  • the storage device obtains an encryption setting instruction sent by the target host, where the encryption setting instruction is a command obtained by the target host using a private key to sign the setting instruction;
  • the storage device determines a preset data destruction rule and a preset processing strategy to be used according to the setting instruction.
  • a second aspect of the embodiments of the present invention provides a storage device, including:
  • An obtaining unit configured to obtain a data processing instruction sent by a host, where the data processing instruction is used to operate data stored on the storage device;
  • a judging unit configured to judge whether the data processing instruction complies with a preset data destruction rule
  • An execution unit is configured to execute a preset processing strategy if the data processing instruction conforms to the preset data destruction rule to protect data stored on the storage device.
  • the data processing instruction is a write command
  • the determining unit is further configured to determine whether the write command hits a read-only data area, where the read-only data area is a preset area on the storage device that stores a preset file of the operating system;
  • the execution unit is further configured to execute a preset processing strategy if the write command hits the read-only data area.
  • the data processing instruction is a write command
  • the judging unit is further configured to judge whether the write command hits a monitoring data area, and whether the write command is a fast formatting behavior, and the monitoring data area is a preset storage preset file stored on the storage device. region;
  • the execution unit is further configured to execute a preset processing strategy if the write command hits the monitoring data area and the write command is a fast formatting action.
  • the storage device is a solid state disk
  • the data processing instruction is a delete command
  • the preset data destruction rule is one of hitting a key data region, deleting a region including a preset file type, and deleting a larger amount of data than a preset data amount;
  • the key data area is a preset area on the storage device
  • the deletion area is an area deleted by the delete command
  • the amount of deleted data is the amount of data deleted by the delete command.
  • the preset processing strategy includes reporting an alarm, backing up data on the storage device damaged by the data processing instruction, and prohibiting the storage device from executing the host after the data processing instruction.
  • the obtaining unit is further configured to obtain a data processing instruction sent by the host in an unauthorized state.
  • the storage device further includes a setting unit
  • the illustrated obtaining unit is further configured to obtain an encryption setting instruction sent by a target host, where the encryption setting instruction is a command obtained by the target host using a private key to sign the setting instruction;
  • the illustrated setting unit is configured to determine a preset data destruction rule and a preset processing strategy to be used according to the setting instruction when the encrypted setting instruction is verified using a pre-stored public key.
  • the storage device obtains a data processing instruction sent by the host, and the data processing instruction is used to operate data stored on the storage device.
  • the storage device judges whether the data processing instruction conforms to a preset data destruction rule. If the data processing instruction conforms to a preset data destruction rule, the storage device executes a preset processing strategy to protect the data stored on the storage device. Therefore, compared with the prior art, the embodiment of the present invention recognizes and judges the data processing instructions from the host on the storage device. If it is determined that the data processing instructions conform to a preset data destruction rule, the storage device executes a preset processing strategy. To protect the data stored on the storage device, thereby improving the security of the data stored on the storage device.
  • FIG. 1 is a schematic diagram of a digital signature process according to an embodiment of the present invention
  • FIG. 2 is a schematic diagram of a key pair generation process according to another embodiment of the present invention.
  • FIG. 3 is a schematic diagram of a process of generating a private key by a one-way password hash function according to another embodiment of the present invention.
  • FIG. 4 is a usage scenario diagram related to a data processing method according to another embodiment of the present invention.
  • FIG. 5 is a flowchart of a data processing method according to another embodiment of the present invention.
  • FIG. 6 is a schematic diagram of a logical space of the data processing method shown in FIG. 5;
  • FIG. 7 is an operation scenario diagram of a specific implementation method of the data processing method shown in FIG. 5;
  • FIG. 8 is a flowchart of a specific implementation method of the data processing method shown in FIG. 5;
  • FIG. 9 is a flowchart of another specific implementation method of the data processing method shown in FIG. 5;
  • FIG. 10 is a schematic structural diagram of a storage device according to another embodiment of the present invention.
  • Digital signature refers to a digital string that cannot be forged by others only by the private key of the sender of the message. This digital string is also a valid proof of the authenticity of the message sent by the sender of the message.
  • Digital signature is the application of asymmetric key encryption technology and digital digest technology. Its main role is to ensure the integrity of information transmission, the identity verification of the sender, and to prevent non-repudiation in transactions.
  • digital signature technology encrypts the digest information with the sender's private key and transmits it to the receiver along with the original text.
  • the receiver can only decrypt the encrypted digest information using the sender's public key, and then use the hash (HASH) function to generate a digest information on the received original text, which is compared with the decrypted digest information. If they are the same, it means that the received information is complete and has not been modified during transmission, otherwise it means that the information has been modified, so the digital signature can verify the integrity of the information.
  • HASH hash
  • Digital signature is an encryption process
  • digital signature verification is a decryption process
  • the receiver can verify the sender's signature on the message
  • Asymmetric encryption technology requires two keys: a public key (publickey for short) and a private key (privatekey for short).
  • the public key and the private key are a pair. If the public key is used to encrypt the data, only the corresponding private key can be used to decrypt it; if the private key is used to encrypt the data, only the corresponding public key can be used Decrypt. Because the encryption and decryption use two different keys, the algorithm of the asymmetric encryption technology is called an asymmetric encryption algorithm.
  • the generation of the private key can be implemented by a one-way cryptographic hash function (cryptographic hash).
  • the process of generating the private key by the one-way cryptographic hash function is shown in FIG. 3.
  • a solid state hard disk (Solid State Drive) is a hard disk made of a solid state electronic memory chip array, which is composed of a control unit and a storage unit (such as a FLASH chip, a Dynamic Random Access Memory (DRAM) chip).
  • a solid state electronic memory chip array which is composed of a control unit and a storage unit (such as a FLASH chip, a Dynamic Random Access Memory (DRAM) chip).
  • DRAM Dynamic Random Access Memory
  • the delete command is also called a Trim command.
  • serial advanced technology attachment Serial Advanced Technology Attachment (SATA)
  • non-volatile memory host controller interface specification Non-Volatile Memory Express
  • NVME Non-Volatile Memory Express
  • the Trim command is used to inform the solid-state storage device which data to erase. Specifically, when the relevant data can be overwritten, the host's operating system will send a Trim instruction to the Solid State Drives (SSDs) to enable the SSD controller to start the time between the host's delete and write operation again. Window to perform a secure erase operation. Because it does not take time to erase the original data during the write operation, the write speed of the SSD is improved.
  • SSDs Solid State Drives
  • the format command will mark each sector on the partition as free and available (that is, delete all file data) in the file allocation table of the current partition, and the system will scan the hard disk to check for bad sectors. Each sector is marked with an available mark.
  • the scanning process takes a significant amount of the entire formatting time. In addition to erasing data during formatting, it also detects the hard disk, so it takes longer.
  • Quick format only marks the sector free from the partition file allocation table, and does not scan the disk to check for bad sectors. Quick formatting only erases the head and tail of the hard disk data file (that is, rewrites the boot record) without actually deleting the data from the hard disk. Therefore, its operation speed can be completed very quickly.
  • Low-level formatting deletes all data on the logical space including the main boot record (MBR), or GUID disk partition table (GPT, GUID partition table), and the disk boot area.
  • MLR main boot record
  • GUID disk partition table GUID partition table
  • the method and device in the embodiments of the present invention can obtain a strategy for detecting the foregoing formatting:
  • the FAT file system roughly divides the space of the logical disk into three parts, which are the DBR and reserved sectors, the file allocation table area (FAT1, FAT2), and the data area (DATA area). DBR only occupies one sector, and 31 reserved sectors remain afterwards. The file allocation table area immediately follows the DBR and reserved sectors. Therefore, the position of the FAT table can be located.
  • FIG. 4 is a usage scenario diagram related to a data processing method according to an embodiment of the present invention.
  • a data processing method according to an embodiment of the present invention relates to a host and a storage device.
  • the host and storage device can communicate for data interaction.
  • the host may be a device such as a mobile phone, a tablet, or a personal computer.
  • the user may perform operations on the host, such as controlling the host to send instructions.
  • the storage device may be a storage device such as a mechanical hard disk, a solid state hard disk, and the storage device may be provided with a storage control system.
  • the storage device can be used for data storage, and the storage device and the host can transfer their respective data interactively.
  • the storage device can be set on the host or separated from the host.
  • the storage device is a hard disk installed on a notebook computer, or the storage device is a mobile hard disk.
  • FIG. 5 is a flowchart of a data processing method according to an embodiment of the present invention. The method shown in FIG. 5 can be applied to the storage device in the embodiment shown in FIG. 4.
  • application fields of the methods in the embodiments of the present invention include, but are not limited to, the fields of criminal investigation evidence, accidental deletion of documents, and protection of financial and business data.
  • a data processing method includes:
  • Step 501 The storage device obtains a data processing instruction sent by the host.
  • the data processing instructions are used to operate data stored on the storage device.
  • the data processing instruction may be, for example, a write command or a delete command.
  • the user operates the host and controls the host to send data processing instructions to the storage device to operate the data stored on the storage device.
  • the storage device in this embodiment of the present invention may be a solid state hard disk or a mechanical hard disk, which is not specifically limited in this embodiment of the present invention.
  • the step of the storage device acquiring the data processing instruction sent by the host specifically includes: in an unauthorized state, the storage device acquires the data processing instruction sent by the host.
  • the unauthorized state is a state in which the storage device needs to identify the acquired data processing instruction.
  • the storage device uses a pre-stored public key to verify the acquired data processing instruction, and if the verification is successful, the data processing instruction is executed, or the data processing instruction is identified. If the verification fails, the data processing instruction is not processed or an alarm operation is performed.
  • Step 502 The storage device determines whether the data processing instruction complies with a preset data destruction rule. If the data processing instruction conforms to a preset data destruction rule, step 503 is performed.
  • the preset data destruction rule is an operation rule for destroying data stored on the storage device.
  • a data destruction rule is preset on the storage device. If the data processing instruction conforms to the data destruction rule, the data processing instruction is a data destruction operation, otherwise it does not comply.
  • the storage device executes a preset processing strategy to protect the data stored on the storage device. If the data processing instruction does not comply with the data destruction rule, the storage device may execute the data processing instruction.
  • Step 503 The storage device executes a preset processing policy to protect data stored on the storage device.
  • the storage device executes a preset processing policy to protect the data stored on the storage device.
  • the preset processing strategy is some operations preset on the storage device, and is used to protect data stored on the storage device to avoid data processing instructions from damaging the data.
  • the preset processing strategy includes reporting an alarm, backing up data destroyed by a data processing instruction on the storage device, backing up the storage device from executing instructions of the host after the data processing instruction, and entering the storage device into a read-only state One of them.
  • the damaged data is backed up, or subsequent operations are prohibited and waiting for the privileged user to process, the latter, the storage device is read-only on the entire disk, waiting for the privileged user to process.
  • the method of the embodiment of the present invention further includes setting a preset rule used by the storage device, for example, obtaining a host on the storage device Prior to the step of sending the data processing instruction, the method of the embodiment of the present invention further includes: the storage device obtains an encryption setting instruction sent by the target host, wherein the encryption setting instruction is a command obtained by the target host signing the setting instruction using a private key. When the encryption setting instruction is verified using the pre-stored public key, the storage device determines a preset data destruction rule and a preset processing strategy to be used according to the setting instruction.
  • a user having a private key corresponding to the public key pre-stored on the storage device can set the data destruction rule of step 502 and the preset processing strategy of step 503 on the storage device in advance. And, it is realized that when a user presets a processing policy, it is necessary to first verify the identity through digital signature verification.
  • the privileged user passes the digital signature verification, and the following aspects of the storage device can be preset:
  • the key data area may include a read-only data area and a monitoring data area.
  • the read-only data area usually selects the system folder.
  • the system folder refers to the folder that stores the main files of the operating system. Generally, it is automatically created during the installation of the operating system and the relevant files are placed in the corresponding folders. These files directly affect the normal operation of the system. Most of them are not allowed to be casual. change. If such folders are damaged or lost, it will cause the system to malfunction and even cause the system to crash.
  • the files stored on the read-only data area are, for example, the Windows directory of Windows, the boot directory of Linux, $ Kernel_version / kernel / drivers, and so on.
  • the monitoring data area usually selects the main boot area, boot area, and FAT table.
  • the main boot record (MBR, Main Boot Record) is a boot loader code located at the front of the disk.
  • the FAT table is also addressable (already introduced above).
  • the read-only data area does not accept non-read IO commands.
  • the monitoring data area only accepts read and write IO commands, and the storage device determines whether the write command attempts to reinitialize it (that is, (except for bad cluster records) all entries are cleared to zero).
  • the logical address of the system folder and important data is determined.
  • a user with a private key sends an encryption setting instruction to the storage device through the target host, so that when the pre-stored When the public key pair encryption setting instruction is verified, the storage device presets the key data area on the storage device according to the setting instruction.
  • a user may determine a data destruction rule in advance, for example, operate a storage device to determine a data destruction rule to be used from the data destruction rules described in the following examples.
  • the data processing instruction is a write command.
  • the write command may hit a key data area.
  • the key data area may include a read-only data area and a monitoring data area.
  • step 502 specifically includes: the storage device determines whether the write command hits a read-only data area, where the read-only data area is a preset storage operating system on the storage device.
  • the area of the preset file accordingly, if the data processing instruction conforms to the preset data destruction rule, the storage device executes the preset processing strategy specifically includes: if the write command hits the read-only data area, the storage device executes the preset processing strategy .
  • step 502 specifically includes: the storage device determines whether the write command hits the monitoring data area, and whether the write command is a fast formatting behavior, and the monitoring data area is storage A preset area on the device where preset files are stored.
  • the storage device executes a preset processing strategy, which specifically includes: if the write command hits the monitoring data area and the write command is a fast formatting behavior, the storage device executes the preset Processing strategy.
  • the method in this embodiment of the present invention includes:
  • Step 801 In an unauthorized state, the storage device obtains a write command sent by the host;
  • Step 802 The storage device determines whether the write command hits the read-only data area; if the write command hits the read-only data area, step 806 is performed, otherwise step 803 is performed.
  • Step 803 The storage device determines whether the write command hits a monitoring data area. If the write command hits the monitoring data area, step 804 is performed, otherwise step 805 is performed.
  • Step 804 The storage device determines whether the write command is a fast formatting action. If the write command is a quick format action, step 806 is performed, otherwise step 805 is performed.
  • Step 805 Execute a write command.
  • Step 806 The storage device executes a preset processing strategy.
  • Step 807 Record a security event log.
  • the storage device may return the execution result to the host.
  • Example 2 The storage device is a solid state drive, and the data processing instruction is a delete command.
  • the preset data destruction rule is one of hitting the key data area
  • the deletion area includes a preset file type, and the amount of deleted data is greater than the preset data amount; wherein the key data area is on a storage device
  • the preset area, the deleted area is the area deleted by the delete command, and the amount of deleted data is the amount of data deleted by the delete command.
  • the storage device After receiving the delete command, the storage device checks the logical address of the deleted area. If it finds that it overlaps with the key area of the file system, it executes the countermeasures preset by the privileged user. Alert, waiting for the administrator to handle it; the length of the data deleted by the delete command exceeds the preset length, the countermeasures set by the privileged user are executed; the data to be deleted by the delete command includes preset system files and special files, Or when the above file is deleted once, the countermeasure preset by the privileged user is executed. And, real-time monitoring of low-level formatting and formatting behaviors (or other methods that users may use to destroy data), and if the above-mentioned behaviors are found, execute pre-set countermeasures by privileged users.
  • the storage device can identify various destruction behaviors according to the file type, data area, and delete length corresponding to the delete command, such as the delete length is too long (a large number of files are deleted, or low-level Formatting); delete critical data areas (destroying system files), etc.
  • the method of the embodiment of the present invention includes:
  • Step 901 In an unauthorized state, the storage device obtains a delete command sent by the host.
  • Step 902 The storage device determines whether the delete command hits a key data area. If the delete command hits the key data area, step 906 is performed, otherwise step 903 is performed.
  • Step 903 The storage device determines whether the deleted area deleted by the delete command includes a preset file type. If the deleted area includes a preset file type, step 906 is performed, otherwise step 904 is performed.
  • Step 904 The storage device determines whether the amount of deleted data of the delete command is greater than a preset amount of data. If the amount of deleted data is greater than the preset data amount, step 906 is performed; otherwise, step 905 is performed.
  • Step 905 The storage device executes a delete command.
  • Step 906 The storage device executes a preset processing strategy.
  • Step 907 Record a security event log.
  • the storage device may return the execution result to the host.
  • the method of the embodiment of the present invention implements identification of various formatting and destruction behaviors by checking the address or content of a write command or a trim command. If a breach is identified, a preset processing strategy preset by the privileged user is executed to protect the data stored on the storage device, and the event is recorded in a security log. Otherwise, execute the command normally.
  • the storage device may back up the data deleted by the delete command.
  • the storage device may back up the data deleted by the delete command.
  • the change of the storage backup policy and the recording of the security event may be triggered according to the monitoring result.
  • the method according to the embodiment of the present invention is implemented inside a storage device, and a series of effective identification strategies for data destruction behaviors are provided in response to a problem in a current solution for protecting data at an operating system layer.
  • the selected processing policy is preset into the storage device by the privileged user under the protection of the digital signature.
  • the method of the embodiment of the present invention creatively establishes a data security mechanism on the storage device side, and does not depend on the protection of the operating system layer.
  • the storage device promptly informs the system administrator to take corresponding measures by providing a security alarm mechanism. Therefore, the data security is improved, and even if the storage device is transferred or the protection of the operating system layer is completely disabled, the data is still safe in the storage device.
  • the storage device obtains a data processing instruction sent by the host, and the data processing instruction is used to operate the data stored on the storage device.
  • the storage device judges whether the data processing instruction conforms to a preset data destruction rule. If the data processing instruction conforms to a preset data destruction rule, the storage device executes a preset processing strategy to protect the data stored on the storage device. Therefore, compared with the prior art, the embodiment of the present invention recognizes and judges the data processing instructions from the host on the storage device. If it is determined that the data processing instructions conform to a preset data destruction rule, the storage device executes a preset processing strategy. To protect the data stored on the storage device, thereby improving the security of the data stored on the storage device.
  • FIG. 10 is a schematic structural diagram of a storage device according to an embodiment of the present invention.
  • the storage device may be configured to execute the data processing method shown in FIG. 5.
  • the storage device shown in FIG. 10 may be integrated into the storage device shown in FIG. 4.
  • a storage device includes:
  • the obtaining unit 1001 is configured to obtain a data processing instruction sent by the host, and the data processing instruction is used to operate data stored on the storage device;
  • a judging unit 1002 configured to judge whether the data processing instruction conforms to a preset data destruction rule
  • the execution unit 1003 is configured to execute a preset processing strategy if the data processing instruction complies with a preset data destruction rule to protect data stored on the storage device.
  • the data processing instruction is a write command
  • the judging unit 1002 is further configured to judge whether the write command hits a read-only data area, where the read-only data area is a preset area on the storage device that stores a preset file of the operating system;
  • the execution unit 1003 is further configured to execute a preset processing strategy if the write command hits the read-only data area.
  • the data processing instruction is a write command
  • the judging unit 1002 is further configured to judge whether the write command hits the monitoring data area, and whether the write command is a fast formatting behavior, and the monitoring data area is a preset area on the storage device that stores a preset file;
  • the execution unit 1003 is further configured to execute a preset processing strategy if the write command hits the monitoring data area and the write command is a fast formatting action.
  • the storage device is a solid state disk
  • the data processing instruction is a delete command
  • the preset data destruction rule is one of hitting the key data area, deleting the area including the preset file type, and deleting the amount of data greater than the preset amount of data;
  • the key data area is a preset area on the storage device, the deleted area is an area deleted by the delete command, and the amount of deleted data is the amount of data deleted by the delete command.
  • the preset processing strategy includes reporting an alarm, backing up data destroyed by a data processing instruction on the storage device, backing up the storage device from executing instructions of the host after the data processing instruction, and entering the storage device into a read-only state One of them.
  • the obtaining unit 1001 is further configured to obtain a data processing instruction sent by the host in an unauthorized state.
  • the storage device further includes a setting unit 1004;
  • the illustrated obtaining unit 1001 is further configured to obtain an encryption setting instruction sent by the target host, where the encryption setting instruction is a command obtained by the target host using a private key to sign the setting instruction;
  • the shown setting unit 1004 is configured to determine a preset data destruction rule and a preset processing strategy to be used according to the setting instruction when the encryption setting instruction is verified using a pre-stored public key.
  • the obtaining unit 1001 obtains a data processing instruction sent by the host, and the data processing instruction is used to operate the data stored on the storage device; the judging unit 1002 determines whether the data processing instruction complies with a preset data destruction rule; The instruction conforms to a preset data destruction rule, and the execution unit 1003 executes a preset processing strategy to protect data stored on the storage device. In this way, by identifying and judging the data processing instructions from the host on the storage device, if it is recognized that the data processing instructions conform to a preset data destruction rule, the storage device executes a preset processing strategy to protect the data stored on the storage device. To improve the security of the data stored on the storage device.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Human Computer Interaction (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

一种数据处理方法和存储设备,用于提高存储设备上存储的数据的安全性。所述数据处理方法,包括:存储设备获取主机发送的数据处理指令(501),所述数据处理指令用于对所述存储设备上存储的数据进行操作;所述存储设备判断所述数据处理指令是否符合预设的数据破坏规则(502);若所述数据处理指令符合所述预设的数据破坏规则,则所述存储设备执行预设处理策略,以保护所述存储设备上存储的数据(503)。这样,通过在存储设备上对来至主机的数据处理指令进行识别判断,若识别出数据处理指令符合预设的数据破坏规则,则存储设备执行预设处理策略,以保护所述存储设备上存储的数据,从而提高存储设备上存储的数据的安全性。

Description

数据处理方法和存储设备
本申请要求于2018年07月13日提交中国专利局、申请号为201810767233.2、发明名称为“数据处理方法和存储设备”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本发明涉及信息存储领域,尤其涉及一种数据处理方法和存储设备。
背景技术
目前,对存储设备上的数据破坏行为的识别方案,主要是在主机上的操作系统层识别。即用户通过主机对存储设备上的数据进行操作时,主机的操作系统判断用户的操作是否为数据破坏行为。若用户的操作为数据破坏行为,则主机执行预设的数据保护操作。
在上述方案中,存储设备的安全性通常需要主机的操作系统保护,如果离开了操作系统的控制,或操作系统的权限被恶意用户控制,存储设备将完全失去安全保护。
可见,现有的在主机的操作系统层面的解决方案有如下问题:
1.当存储设备离开了当前的工作环境,操作系统层的保护就会失效;
2.当操作系统层的权限被恶意用户或病毒控制,存储设备上的数据会失去保护。
发明内容
针对上述技术问题,本发明实施例提供了一种数据处理方法和存储设备,用于提高存储设备上存储的数据的安全性。
本发明实施例的第一方面提供一种数据处理方法,包括:
存储设备获取主机发送的数据处理指令,所述数据处理指令用于对所述存储设备上存储的数据进行操作;
所述存储设备判断所述数据处理指令是否符合预设的数据破坏规则;
若所述数据处理指令符合所述预设的数据破坏规则,则所述存储设备 执行预设处理策略,以保护所述存储设备上存储的数据。
可选地,所述数据处理指令为写命令;
所述存储设备判断所述数据处理指令是否符合预设的数据破坏规则,包括:
所述存储设备判断所述写命令是否命中只读数据区域,所述只读数据区域为所述存储设备上预设的存放操作系统预设文件的区域;
所述若所述数据处理指令符合所述预设的数据破坏规则,则所述存储设备执行预设处理策略,包括:
若所述写命令命中所述只读数据区域,则所述存储设备执行预设处理策略。
可选地,所述数据处理指令为写命令;
所述存储设备判断所述数据处理指令是否符合预设的数据破坏规则,包括:
所述存储设备判断所述写命令是否命中监控数据区域,且所述写命令是否为快速格式化行为,所述监控数据区域为所述存储设备上预设的存放预设文件的区域;
所述若所述数据处理指令符合所述预设的数据破坏规则,则所述存储设备执行预设处理策略,包括:
若所述写命令命中所述监控数据区域,且所述写命令为快速格式化行为,则所述存储设备执行预设处理策略。
可选地,所述存储设备为固态硬盘,所述数据处理指令为删除命令,
所述预设的数据破坏规则为命中关键数据区域、删除区域包括预设的文件类型、删除数据量大于预设数据量中的其中之一;
其中,所述关键数据区域为所述存储设备上预设的区域,所述删除区域为所述删除命令删除的区域,所述删除数据量为所述删除命令删除的数据量。
可选地,所述预设处理策略包括上报告警、将所述存储设备上被所述数据处理指令破坏的数据进行备份、所述存储设备禁止执行所述主机的在所述数据处理指令之后的指令、和所述存储设备进入全盘只读状态中的其 中之一。
可选地,所述存储设备获取主机发送的数据处理指令,包括:
存储设备在未授权状态下,获取主机发送的数据处理指令。
可选地,所述存储设备获取主机发送的数据处理指令之前,所述方法还包括:
存储设备获取目标主机发送的加密设置指令,所述加密设置指令为所述目标主机使用私钥对设置指令进行签名得到的命令;
当使用预存的公钥对所述加密设置指令验证通过时,所述存储设备根据所述设置指令,确定预设的数据破坏规则和待使用的预设处理策略。
本发明实施例第二方面提供了一种存储设备,包括:
获取单元,用于获取主机发送的数据处理指令,所述数据处理指令用于对所述存储设备上存储的数据进行操作;
判断单元,用于判断所述数据处理指令是否符合预设的数据破坏规则;
执行单元,用于若所述数据处理指令符合所述预设的数据破坏规则,则执行预设处理策略,以保护所述存储设备上存储的数据。
可选地,所述数据处理指令为写命令;
所述判断单元,还用于判断所述写命令是否命中只读数据区域,所述只读数据区域为所述存储设备上预设的存放操作系统预设文件的区域;
所述执行单元,还用于若所述写命令命中所述只读数据区域,则执行预设处理策略。
可选地,所述数据处理指令为写命令;
所述判断单元,还用于判断所述写命令是否命中监控数据区域,且所述写命令是否为快速格式化行为,所述监控数据区域为所述存储设备上预设的存放预设文件的区域;
所述执行单元,还用于若所述写命令命中所述监控数据区域,且所述写命令为快速格式化行为,则执行预设处理策略。
可选地,所述存储设备为固态硬盘,所述数据处理指令为删除命令,
所述预设的数据破坏规则为命中关键数据区域、删除区域包括预设的文件类型、删除数据量大于预设数据量中的其中之一;
其中,所述关键数据区域为所述存储设备上预设的区域,所述删除区域为所述删除命令删除的区域,所述删除数据量为所述删除命令删除的数据量。
可选地,所述预设处理策略包括上报告警、将所述存储设备上被所述数据处理指令破坏的数据进行备份、所述存储设备禁止执行所述主机的在所述数据处理指令之后的指令、和所述存储设备进入全盘只读状态中的其中之一。
可选地,所述获取单元,还用于在未授权状态下,获取主机发送的数据处理指令。
可选地,所述存储设备还包括设置单元;
所示获取单元,还用于获取目标主机发送的加密设置指令,所述加密设置指令为所述目标主机使用私钥对设置指令进行签名得到的命令;
所示设置单元,用于当使用预存的公钥对所述加密设置指令验证通过时,根据所述设置指令,确定预设的数据破坏规则和待使用的预设处理策略。
本发明实施例提供的技术方案中,存储设备获取主机发送的数据处理指令,数据处理指令用于对存储设备上存储的数据进行操作。存储设备判断数据处理指令是否符合预设的数据破坏规则。若数据处理指令符合预设的数据破坏规则,则存储设备执行预设处理策略,以保护存储设备上存储的数据。因此相对于现有技术,本发明实施例通过在存储设备上对来至主机的数据处理指令进行识别判断,若识别出数据处理指令符合预设的数据破坏规则,则存储设备执行预设处理策略,以保护存储设备上存储的数据,从而提高存储设备上存储的数据的安全性。
附图说明
图1为本发明一实施例提供的数字签名过程示意图;
图2为本发明另一实施例提供的密钥对的产生过程示意图;
图3为本发明另一实施例提供的单向密码散列函数生成私钥的过程示意图;
图4为本发明另一实施例提供的一种数据处理方法涉及的使用场景图;
图5为本发明另一实施例提供的一种数据处理方法的流程图;
图6为图5所示数据处理方法的逻辑空间示意图;
图7为图5所示数据处理方法的一具体实现方法的操作场景图;
图8为图5所示数据处理方法的一具体实现方法的流程图;
图9为图5所示数据处理方法的另一具体实现方法的流程图;
图10为本发明另一实施例提供的一种存储设备的结构示意图。
具体实施方式
下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。
为了准确理解本发明实施例的数据处理方法和存储设备,下面对本发明实施例的数据处理方法和存储设备涉及到的一些术语进行介绍。
1、数字签名。
数字签名指只有信息发送者的私钥才能产生的别人无法伪造的一段数字串,这段数字串同时也是对信息的发送者发送信息真实性的一个有效证明。
数字签名是非对称密钥加密技术与数字摘要技术的应用。其主要作用是保证信息传输的完整性、发送者的身份认证、以及防止交易中的抵赖发生。
如图1所示,数字签名技术是将摘要信息用发送者的私钥加密,与原文一起传送给接收者。接收者只有用发送者的公钥才能解密被加密的摘要信息,然后用哈希(HASH)函数对收到的原文产生一个摘要信息,与解密的摘要信息对比。如果相同,则说明收到的信息是完整的,在传输过程中没有被修改,否则说明信息被修改过,因此数字签名能够验证信息的完整 性。
数字签名是个加密的过程,数字签名验证是个解密的过程。
数字签名算法至少应该满足下述三个条件:
1)接收者能够核实发送者对报文的签名;
2)发送者事后不能抵赖对其报文的签名;
3)接收者无法伪造对报文的签名。
2、非对称加密技术。
非对称加密技术需要两个密钥:公开密钥(publickey,简称公钥)和私有密钥(privatekey,简称私钥)。公开密钥与私有密钥是一对,如果用公开密钥对数据进行加密,只有用对应的私有密钥才能解密;如果用私有密钥对数据进行加密,那么只有用对应的公开密钥才能解密。因为加密和解密使用的是两个不同的密钥,所以非对称加密技术的算法叫作非对称加密算法。
其中,密钥对的产生过程,可参阅图2。私钥的生成可通过单向密码散列函数(cryptographic hash)实现,其中,单向密码散列函数生成私钥的过程如图3所示。
3、固态硬盘
固态硬盘(Solid State Drive)用固态电子存储芯片阵列而制成的硬盘,由控制单元和存储单元(例如闪存(FLASH)芯片、动态随机存取存储器(Dynamic Random Access Memory,DRAM)芯片)组成。
4、删除命令
删除命令也称为Trim命令。目前串行高级技术附件(Serial Advanced Technology Attachment,SATA)、非易失性内存主机控制器接口规范(Non-Volatile Memory express,NVME)等协议均支持Trim命令,其目的是为了优化固态硬盘读写的效率及稳定性。Trim命令用于通知固态存储设备要擦除哪些数据。具体为,当相关的数据可以被覆盖时,主机的操作系统会发给固态硬盘(Solid State Drives,SSD)一个Trim指令,以使SSD控制器在主机开始删除和再次写入操作之间的时间窗,执行安全擦除操作。因为在写入操作过程中不用花时间去擦除原本的数据,SSD的写入速度得 到提高。
5、格式化
在存储设备对低级格式化、高级格式化(包括格式化,快速格式化)行为的检查操作如下:
格式化命令会在当前分区的文件分配表中将分区上的每一个扇区标记为空闲可用(即删除所有文件数据),同时系统将扫描硬盘以检查是否有坏扇区,扫描过程中会为每一个扇区打上可用标记。扫描过程花费的时间是整个格式化时间的大头。格式化除了抹去数据,还会对硬盘进行检测,所以时间较长。
快速格式化只从分区文件分配表中做扇区的空闲标记,而不扫描磁盘以检查是否有坏扇区。快速格式化是仅对硬盘数据文件的头部和尾部做抹除动作(即重写引导记录),而没有实际把数据从硬盘中删除。因此其操作速度很快就可完成。
低级格式化则是把包括主引导记录(Main Boot Record,MBR),或GUID磁盘分区表(GPT,GUID Partition Table)及磁盘引导区在内的所有逻辑空间上的数据删除。
上述三种格式化的区别在于:
1)低级格式化,删除所有逻辑空间上的数据;
2)格式化:清除硬盘上的有效数据、生成引导区(DBR区(DOS BOOT RECORD)即操作系统引导记录区)信息、初始化文件分配表(File Allocation Table,FAT)、标注逻辑坏道等。
3)快速格式化:重写引导记录,不检测磁盘坏簇,FAT表(除坏簇记录以外)所有表项清零,根目录表清空,数据区不变。
因此,本发明实施例的方法和设备能够得出检测上述格式化的策略:
1)删除全盘或下发标准协议支持的低级格式化命令,对应低级格式化行为;
2)大量删除数据,对应格式化行为;
3)重新将FAT表(除坏簇记录以外)清零,对应快速格式化。
其中,FAT文件系统将逻辑盘的空间大致划分为三部分,依次是DBR 及保留扇区、文件分配表区(FAT1、FAT2)、数据区(DATA区)。DBR只占一个扇区,之后还留有31个保留扇区。文件分配表区紧跟在DBR及保留扇区后。因此,FAT表的位置可定位。
图4为本发明实施例提供的一种数据处理方法涉及的使用场景图。如图4所示,本发明实施例的数据处理方法涉及主机和存储设备。主机和存储设备可以进行通信,以进行数据交互。
主机可以为手机、平板电脑、个人计算机等设备,用户可以对主机进行操作,例如控制主机发送指令。
存储设备可以为机械硬盘、固态硬盘等存储设备,该存储设备上可以设有存储控制系统。存储设备可用于进行数据的存储,存储设备和主机可以将各自的数据进行交互传送。
存储设备可以设置在主机上,也可以和主机分离设置,例如存储设备为安装在笔记本电脑上的硬盘,或者存储设备为移动硬盘。
图5为本发明实施例提供的一种数据处理方法的流程图,图5所示的方法可应用于图4所示实施例的存储设备上。
可以理解,本发明实施例的方法的应用领域包括但不局限于刑侦取证、文件误删、财政商务数据保护等领域。
参阅图5,本发明实施例的数据处理方法包括:
步骤501:存储设备获取主机发送的数据处理指令。
其中,数据处理指令用于对存储设备上存储的数据进行操作。该数据处理指令例如可以为写命令、或删除命令等。
用户对主机进行操作,控制主机向存储设备发送数据处理指令,以对存储设备上存储的数据进行操作。
可以理解,本发明实施例的存储设备可以是固态硬盘,也可以是机械硬盘,本发明实施例对此不作具体限定。
可选地,存储设备获取主机发送的数据处理指令的步骤,具体包括:存储设备在未授权状态下,获取主机发送的数据处理指令。其中,未授权 状态为存储设备需要对获取的数据处理指令进行识别的状态。例如,存储设备使用预存的公钥对获取的数据处理指令进行验证,验证通过则执行该数据处理指令,或者对数据处理指令进行识别。若验证不通过,则不对该数据处理指令进行处理,或进行报警操作。
步骤502:存储设备判断数据处理指令是否符合预设的数据破坏规则。若数据处理指令符合预设的数据破坏规则,则执行步骤503。
预设的数据破坏规则为对存储设备上存储的数据进行破坏的操作规则。在存储设备上预设有数据破坏规则,若数据处理指令符合该数据破坏规则,则数据处理指令为数据破坏操作,否则不符合。
若数据处理指令符合预设的数据破坏规则,则存储设备执行预设处理策略,以保护存储设备上存储的数据。若数据处理指令不符合数据破坏规则,则存储设备可执行该数据处理指令。
步骤503:存储设备执行预设处理策略,以保护存储设备上存储的数据。
当数据处理指令符合数据破坏规则时,存储设备执行预设处理策略,以保护存储设备上存储的数据。
该预设处理策略为存储设备上预设的一些操作,用于保护存储设备上存储的数据,以避免数据处理指令对数据的破坏。
可选地,预设处理策略包括上报告警、将存储设备上被数据处理指令破坏的数据进行备份、存储设备禁止执行主机的在数据处理指令之后的指令、和存储设备进入全盘只读状态中的其中之一。
例如,将被破坏数据进行备份,或者,禁止后续操作执行,等待特权用户处理,后者,存储设备全盘只读,等待特权用户处理。
在本发明的一些实施例中,为了赋予用户更多的权限,以方便用户的使用,本发明实施例的方法还包括对存储设备使用的预设规则进行设定,例如,在存储设备获取主机发送的数据处理指令的步骤之前,本发明实施例的方法还包括:存储设备获取目标主机发送的加密设置指令,其中,加密设置指令为目标主机使用私钥对设置指令进行签名得到的命令。当使用预存的公钥对加密设置指令验证通过时,存储设备根据设置指令,确定预 设的数据破坏规则和待使用的预设处理策略。
这样,具有和存储设备上预存的公钥对应的私钥的用户,即可对存储设备上的步骤502的数据破坏规则和步骤503的预设处理策略提前进行设定。以及,实现了用户在预设处理策略时,需首先通过数字签名验证,确认身份。
具体来说,可以是,主机的操作系统安装成功后,特权用户通过了数字签名的验证,则可以对存储设备的下述方面进行预设:
1)关键数据区域;
2)关键文件类型(其中,关键类型的文件不应被删除,否则任务是破坏行为);
3)对破坏行为的处理策略。
其中,关键数据区域可以包括只读数据区域和监控数据区域。详细来说,只读数据区域通常选取系统文件夹。系统文件夹指的是存放操作系统主要文件的文件夹,一般在安装操作系统过程中自动创建并将相关文件放在对应的文件夹中,这些文件直接影响系统的正常运行,多数都不允许随意改变。如果此类文件夹被损坏或丢失,将会导致系统不能正常运行,甚至导致系统崩溃。只读数据区域上存储的文件例如为:Windows的Windows目录,Linux的boot目录、$Kernel_version/kernel/drivers等等。监控数据区域通常选取主引导区、引导区、FAT表。主引导记录(MBR,Main Boot Record)是位于磁盘最前边的一段引导(Loader)代码。FAT表也是可定位的(在上文已经介绍)。
如图6所示,在未授权的情况下,只读数据区域不接受非读IO命令。监控数据区域只接受读写IO命令,并且存储设备会判断写命令是否企图将其重新初始化(即(除坏簇记录以外)所有表项清零)。
在操作系统安装成功后,系统文件夹和重要数据所在的逻辑地址就确定下来,如图7所示,具有私钥的用户,通过目标主机向存储设备下发加密设置指令,以使当使用预存的公钥对加密设置指令验证通过时,存储设备根据设置指令将关键数据区域预设到存储设备上。
可以理解,关于识别数据处理指令是否符合数据破坏规则有多种具体 的实现方式,本发明实施例对此不作具体限定。下面即对此进行举例说明。
其中,在一些实施例中,用户可预先确定数据破坏规则,例如操作存储设备从下述示例的数据破坏规则中确定待用的数据破坏规则。
示例一:数据处理指令为写命令。其中,该写命令可以命中关键数据区域,在本发明实施例中关键数据区域可以包括只读数据区域和监控数据区域。
针对只读数据区域,在本发明实施例的一个具体实现方式中,步骤502具体包括:存储设备判断写命令是否命中只读数据区域,该只读数据区域为存储设备上预设的存放操作系统预设文件的区域;相应地,若数据处理指令符合预设的数据破坏规则,则存储设备执行预设处理策略则具体包括:若写命令命中只读数据区域,则存储设备执行预设处理策略。
针对监控数据区域,在本发明实施例的另一个具体实现方式中,步骤502具体包括:存储设备判断写命令是否命中监控数据区域,且写命令是否为快速格式化行为,该监控数据区域为存储设备上预设的存放预设文件的区域。相应地,若数据处理指令符合预设的数据破坏规则,则存储设备执行预设处理策略,具体包括:若写命令命中监控数据区域,且写命令为快速格式化行为,则存储设备执行预设处理策略。
例如,如图8所示,在一具体实现方式中,本发明实施例的方法包括:
步骤801:在未授权状态下,存储设备获取主机发送的写命令;
步骤802:存储设备判断该写命令是否命中只读数据区域;若写命令命中只读数据区域,则执行步骤806,否则执行步骤803。
步骤803:存储设备判断该写命令是否命中监控数据区域。若写命令命中监控数据区域,则执行步骤804,否则执行步骤805。
步骤804:存储设备判断写命令是否为快速格式化行为。若写命令为快速格式化行为,则执行步骤806,否则执行步骤805。
步骤805:执行写命令。
步骤806:存储设备执行预设处理策略。
步骤807:记录安全事件日志。
上述步骤执行完成后,存储设备可向主机返回执行结果。
示例二:存储设备为固态硬盘,数据处理指令为删除命令。在本实现方式中,预设的数据破坏规则为命中关键数据区域、删除区域包括预设的文件类型、删除数据量大于预设数据量中的其中之一;其中,关键数据区域为存储设备上预设的区域,删除区域为删除命令删除的区域,删除数据量为删除命令删除的数据量。
例如,存储设备在收到删除命令后,对被删除区域的逻辑地址进行检查,若发现与文件系统关键区域重叠,则执行特权用户预设的应对措施;例如,禁止用户进一步的操作,上报告警,等待管理员进行处理;删除命令的一次删除数据的长度超过了预设的长度,则执行特权用户预设的应对措施;删除命令要删除的数据中包含预设的系统文件及特殊文件,或上述文件一次被删除时,则执行特权用户预设的应对措施。以及,对低级格式化,格式化行为(或者其他的用户可能会用来破坏数据的方法)进行实时监测,若发现上述行为则执行特权用户预设的应对措施。
这样,删除命令(Trim命令)的处理过程中,存储设备根据删除命令对应的文件类型、数据区域、和删除长度等可识别出多种破坏行为,如删除长度过长(大量删除文件,或低级格式化);删除关键数据区域(破坏系统文件)等。
例如,如图9所示,在一具体实现方式中,本发明实施例的方法包括:
步骤901:在未授权状态下,存储设备获取主机发送的删除命令。
步骤902:存储设备判断删除命令是否命中关键数据区域。若删除命令命中关键数据区域,则执行步骤906,否则执行步骤903。
步骤903:存储设备判断删除命令删除的删除区域是否包括预设的文件类型。若删除区域包括预设的文件类型,则执行步骤906,否则执行步骤904。
步骤904:存储设备判断删除命令的删除数据量是否大于预设数据量。若删除数据量大于预设数据量,则执行步骤906,否则执行步骤905。
步骤905:存储设备执行删除命令。
步骤906:存储设备执行预设处理策略。
步骤907:记录安全事件日志。
上述步骤执行完成后,存储设备可向主机返回执行结果。
这样,本发明实施例的方法通过对写命令或删除(Trim)命令的地址或内容进行检查,实现对各种格式化、破坏行为的识别。若识别出破坏行为,则执行特权用户预设的预设处理策略,以保护存储设备上存储的数据,并将该事件记录到安全日志内。否则,正常执行该命令。
可选地,在存储设备执行预设处理策略时,存储设备可以将删除命令删除的数据进行备份,此时,在预设规则的允许下,当特权用户需要操作被删除数据时,需要先通过数字签名验证,确认身份。
另外,在本发明实施例中,可依据监测结果触发存储备份策略的变化和安全事件的记录。
本发明实施例的方法在存储设备内部实现,针对目前操作系统层对数据提供保护的方案所存在的问题,提供了一系列的对数据破坏行为的有效的识别策略。以及由特权用户在数字签名的保护下,将选定的处理策略预设到存储设备中。这样,存储设备当识别出数据破坏行为时,执行特权用户预设的预设处理策略。从而,本发明实施例的方法创造性建立存储设备端的数据安全机制,不依赖于操作系统层的保护。以及,通过数字签名的身份验证,提高产品整体的安全性。另外,存储设备通过提供安全告警机制,及时通知系统管理员采取相应措施。从而,提高了数据安全性,即使存储设备被转移或操作系统层的保护完全失效,数据在存储设备中依然安全。
综上所述,存储设备获取主机发送的数据处理指令,数据处理指令用于对存储设备上存储的数据进行操作。存储设备判断数据处理指令是否符合预设的数据破坏规则。若数据处理指令符合预设的数据破坏规则,则存储设备执行预设处理策略,以保护存储设备上存储的数据。因此相对于现有技术,本发明实施例通过在存储设备上对来至主机的数据处理指令进行识别判断,若识别出数据处理指令符合预设的数据破坏规则,则存储设备执行预设处理策略,以保护存储设备上存储的数据,从而提高存储设备上存储的数据的安全性。
图10为本发明实施例提供的一种存储设备的结构示意图,该存储设备可用于执行上述图5所示的数据处理方法。图10所示的存储设备可集成到图4所示的存储设备上,
参阅图10,本发明实施例的存储设备包括:
获取单元1001,用于获取主机发送的数据处理指令,数据处理指令用于对存储设备上存储的数据进行操作;
判断单元1002,用于判断数据处理指令是否符合预设的数据破坏规则;
执行单元1003,用于若数据处理指令符合预设的数据破坏规则,则执行预设处理策略,以保护存储设备上存储的数据。
可选地,数据处理指令为写命令;
判断单元1002,还用于判断写命令是否命中只读数据区域,只读数据区域为存储设备上预设的存放操作系统预设文件的区域;
执行单元1003,还用于若写命令命中只读数据区域,则执行预设处理策略。
可选地,数据处理指令为写命令;
判断单元1002,还用于判断写命令是否命中监控数据区域,且写命令是否为快速格式化行为,监控数据区域为存储设备上预设的存放预设文件的区域;
执行单元1003,还用于若写命令命中监控数据区域,且写命令为快速格式化行为,则执行预设处理策略。
可选地,存储设备为固态硬盘,数据处理指令为删除命令,
预设的数据破坏规则为命中关键数据区域、删除区域包括预设的文件类型、删除数据量大于预设数据量中的其中之一;
其中,关键数据区域为存储设备上预设的区域,删除区域为删除命令删除的区域,删除数据量为删除命令删除的数据量。
可选地,预设处理策略包括上报告警、将存储设备上被数据处理指令破坏的数据进行备份、存储设备禁止执行主机的在数据处理指令之后的指令、和存储设备进入全盘只读状态中的其中之一。
可选地,获取单元1001,还用于在未授权状态下,获取主机发送的数据处理指令。
可选地,存储设备还包括设置单元1004;
所示获取单元1001,还用于获取目标主机发送的加密设置指令,加密设置指令为目标主机使用私钥对设置指令进行签名得到的命令;
所示设置单元1004,用于当使用预存的公钥对加密设置指令验证通过时,根据设置指令,确定预设的数据破坏规则和待使用的预设处理策略。
综上所述,获取单元1001获取主机发送的数据处理指令,数据处理指令用于对存储设备上存储的数据进行操作;判断单元1002判断数据处理指令是否符合预设的数据破坏规则;若数据处理指令符合预设的数据破坏规则,则执行单元1003执行预设处理策略,以保护存储设备上存储的数据。这样,通过在存储设备上对来至主机的数据处理指令进行识别判断,若识别出数据处理指令符合预设的数据破坏规则,则存储设备执行预设处理策略,以保护存储设备上存储的数据,从而提高存储设备上存储的数据的安全性。
以上实施例仅用以说明本发明的技术方案,而非对其限制;尽管参照前述实施例对本发明进行了详细的说明,本领域的普通技术人员应当理解:其依然可以对前述各实施例所记载的技术方案进行修改,或者对其中部分技术特征进行等同替换;而这些修改或者替换,并不使相应技术方案的本质脱离本发明各实施例技术方案的精神和范围。

Claims (10)

  1. 一种数据处理方法,其特征在于,包括:
    存储设备获取主机发送的数据处理指令,所述数据处理指令用于对所述存储设备上存储的数据进行操作;
    所述存储设备判断所述数据处理指令是否符合预设的数据破坏规则;
    若所述数据处理指令符合所述预设的数据破坏规则,则所述存储设备执行预设处理策略,以保护所述存储设备上存储的数据。
  2. 根据权利要求1所述的方法,其特征在于,
    所述数据处理指令为写命令;
    所述存储设备判断所述数据处理指令是否符合预设的数据破坏规则,包括:
    所述存储设备判断所述写命令是否命中只读数据区域,所述只读数据区域为所述存储设备上预设的存放操作系统预设文件的区域;
    所述若所述数据处理指令符合所述预设的数据破坏规则,则所述存储设备执行预设处理策略,包括:
    若所述写命令命中所述只读数据区域,则所述存储设备执行预设处理策略。
  3. 根据权利要求1所述的方法,其特征在于,
    所述数据处理指令为写命令;
    所述存储设备判断所述数据处理指令是否符合预设的数据破坏规则,包括:
    所述存储设备判断所述写命令是否命中监控数据区域,且所述写命令是否为快速格式化行为,所述监控数据区域为所述存储设备上预设的存放预设文件的区域;
    所述若所述数据处理指令符合所述预设的数据破坏规则,则所述存储设备执行预设处理策略,包括:
    若所述写命令命中所述监控数据区域,且所述写命令为快速格式化行为,则所述存储设备执行预设处理策略。
  4. 根据权利要求1所述的方法,其特征在于,
    所述存储设备为固态硬盘,所述数据处理指令为删除命令,
    所述预设的数据破坏规则为命中关键数据区域、删除区域包括预设的文件类型、删除数据量大于预设数据量中的其中之一;
    其中,所述关键数据区域为所述存储设备上预设的区域,所述删除区域为所述删除命令删除的区域,所述删除数据量为所述删除命令删除的数据量。
  5. 根据权利要求1所述的方法,其特征在于,
    所述预设处理策略包括上报告警、将所述存储设备上被所述数据处理指令破坏的数据进行备份、所述存储设备禁止执行所述主机的在所述数据处理指令之后的指令、和所述存储设备进入全盘只读状态中的其中之一。
  6. 根据权利要求1所述的方法,其特征在于,
    所述存储设备获取主机发送的数据处理指令,包括:
    存储设备在未授权状态下,获取主机发送的数据处理指令。
  7. 根据权利要求1所述的方法,其特征在于,
    所述存储设备获取主机发送的数据处理指令之前,所述方法还包括:
    存储设备获取目标主机发送的加密设置指令,所述加密设置指令为所述目标主机使用私钥对设置指令进行签名得到的命令;
    当使用预存的公钥对所述加密设置指令验证通过时,所述存储设备根据所述设置指令,确定预设的数据破坏规则和待使用的预设处理策略。
  8. 一种存储设备,其特征在于,包括:
    获取单元,用于获取主机发送的数据处理指令,所述数据处理指令用于对所述存储设备上存储的数据进行操作;
    判断单元,用于判断所述数据处理指令是否符合预设的数据破坏规则;
    执行单元,用于若所述数据处理指令符合所述预设的数据破坏规则,则执行预设处理策略,以保护所述存储设备上存储的数据。
  9. 根据权利要求8所述的存储设备,其特征在于,
    所述数据处理指令为写命令;
    所述判断单元,还用于判断所述写命令是否命中只读数据区域,所述只读数据区域为所述存储设备上预设的存放操作系统预设文件的区域;
    所述执行单元,还用于若所述写命令命中所述只读数据区域,则执行预设处理策略。
  10. 根据权利要求8所述的存储设备,其特征在于,
    所述数据处理指令为写命令;
    所述判断单元,还用于判断所述写命令是否命中监控数据区域,且所述写命令是否为快速格式化行为,所述监控数据区域为所述存储设备上预设的存放预设文件的区域;
    所述执行单元,还用于若所述写命令命中所述监控数据区域,且所述写命令为快速格式化行为,则执行预设处理策略。
PCT/CN2019/095017 2018-07-13 2019-07-08 数据处理方法和存储设备 WO2020011121A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US17/111,500 US20210117110A1 (en) 2018-07-13 2020-12-03 Data processing method and storage device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810767233.2 2018-07-13
CN201810767233.2A CN109214204B (zh) 2018-07-13 2018-07-13 数据处理方法和存储设备

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US17/111,500 Continuation US20210117110A1 (en) 2018-07-13 2020-12-03 Data processing method and storage device

Publications (1)

Publication Number Publication Date
WO2020011121A1 true WO2020011121A1 (zh) 2020-01-16

Family

ID=64990458

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/095017 WO2020011121A1 (zh) 2018-07-13 2019-07-08 数据处理方法和存储设备

Country Status (3)

Country Link
US (1) US20210117110A1 (zh)
CN (1) CN109214204B (zh)
WO (1) WO2020011121A1 (zh)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109214204B (zh) * 2018-07-13 2020-11-10 深圳大普微电子科技有限公司 数据处理方法和存储设备
CN112115097B (zh) * 2020-09-28 2023-08-29 合肥沛睿微电子股份有限公司 运行日志信息的访问方法及存储设备
CN113010450A (zh) * 2021-02-04 2021-06-22 深圳星火半导体科技有限公司 一种存储碎片整理的方法及装置
CN113221197A (zh) * 2021-05-08 2021-08-06 北京汇钧科技有限公司 磁盘数据的自动擦除方法及装置、存储介质、电子设备

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101236531A (zh) * 2007-01-29 2008-08-06 联想(北京)有限公司 一种存储装置及其实现自动保护的方法
CN107229883A (zh) * 2017-06-29 2017-10-03 成都三零嘉微电子有限公司 一种基于存储控制器的硬件数据保护方法
CN107729777A (zh) * 2017-09-28 2018-02-23 山东华芯半导体有限公司 一种安全加密固态存储方法
US20180113638A1 (en) * 2016-10-26 2018-04-26 Lenovo Enterprise Solutions (Singapore) Pte. Ltd. Securing a media storage device using write restriction mechanisms
CN108170562A (zh) * 2018-01-12 2018-06-15 深圳大普微电子科技有限公司 一种固态硬盘及其数据处理方法和系统
CN109214204A (zh) * 2018-07-13 2019-01-15 深圳大普微电子科技有限公司 数据处理方法和存储设备

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102023817A (zh) * 2010-12-03 2011-04-20 深圳市江波龙电子有限公司 一种存储设备数据的读写控制方法及系统
CN102654870A (zh) * 2011-03-03 2012-09-05 赛酷特(北京)信息技术有限公司 一种基于fat32文件系统格式下的数据保护方法

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101236531A (zh) * 2007-01-29 2008-08-06 联想(北京)有限公司 一种存储装置及其实现自动保护的方法
US20180113638A1 (en) * 2016-10-26 2018-04-26 Lenovo Enterprise Solutions (Singapore) Pte. Ltd. Securing a media storage device using write restriction mechanisms
CN107229883A (zh) * 2017-06-29 2017-10-03 成都三零嘉微电子有限公司 一种基于存储控制器的硬件数据保护方法
CN107729777A (zh) * 2017-09-28 2018-02-23 山东华芯半导体有限公司 一种安全加密固态存储方法
CN108170562A (zh) * 2018-01-12 2018-06-15 深圳大普微电子科技有限公司 一种固态硬盘及其数据处理方法和系统
CN109214204A (zh) * 2018-07-13 2019-01-15 深圳大普微电子科技有限公司 数据处理方法和存储设备

Also Published As

Publication number Publication date
CN109214204A (zh) 2019-01-15
US20210117110A1 (en) 2021-04-22
CN109214204B (zh) 2020-11-10

Similar Documents

Publication Publication Date Title
WO2020011121A1 (zh) 数据处理方法和存储设备
US10394492B2 (en) Securing a media storage device using write restriction mechanisms
US20080046997A1 (en) Data safe box enforced by a storage device controller on a per-region basis for improved computer security
US20090094698A1 (en) Method and system for efficiently scanning a computer storage device for pestware
US10289860B2 (en) Method and apparatus for access control of application program for secure storage area
US20080077807A1 (en) Computer Hard Disk Security
US20030221115A1 (en) Data protection system
US7818567B2 (en) Method for protecting security accounts manager (SAM) files within windows operating systems
JP2008072717A (ja) 埋込認証を有するハードディスク・ストリーミング暗号操作
CN102948114A (zh) 用于访问加密数据的单次使用认证方法
TWI711940B (zh) 用於資料儲存設備的安全快照管理的裝置、系統、及方法
WO2006058472A1 (fr) Procede d'etablissement d'un environnement d'execution securisee dans un ordinateur
JP2005517225A (ja) 付属記憶装置を採用したコンピュータ・システム内の安全保護を促進するための方法ならびにシステム
US20190028488A1 (en) Method and system for blocking phishing or ransomware attack
KR101828600B1 (ko) 상황 인식 기반의 랜섬웨어 탐지
US20200089884A1 (en) Method and apparatus for ransomware detection
TWI607338B (zh) 儲存裝置及其資料保護方法與資料保護系統
WO2022116747A1 (zh) 一种加密锁的实现方法及加密锁
CN109145602B (zh) 一种勒索软件攻击的防护方法及装置
KR102227558B1 (ko) 프로그램 보호를 기반으로 한 데이터 보안 방법
JP4765262B2 (ja) 電子データ保管装置、プログラム
KR102239902B1 (ko) 보조기억장치에서의 파일시스템 보호장치 및 방법
CN108984114A (zh) 数据处理方法和固态硬盘
KR102124578B1 (ko) 저장 장치를 위한 보안 방법 및 이를 이용한 보안 장치
US11954333B2 (en) Secured firmware with anti-malware

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19833328

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19833328

Country of ref document: EP

Kind code of ref document: A1