WO2021120066A1 - 移动存储设备、存储系统和存储方法 - Google Patents

移动存储设备、存储系统和存储方法 Download PDF

Info

Publication number
WO2021120066A1
WO2021120066A1 PCT/CN2019/126391 CN2019126391W WO2021120066A1 WO 2021120066 A1 WO2021120066 A1 WO 2021120066A1 CN 2019126391 W CN2019126391 W CN 2019126391W WO 2021120066 A1 WO2021120066 A1 WO 2021120066A1
Authority
WO
WIPO (PCT)
Prior art keywords
storage device
security
mobile storage
key
mobile
Prior art date
Application number
PCT/CN2019/126391
Other languages
English (en)
French (fr)
Inventor
龚文杰
Original Assignee
深圳市汇顶科技股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳市汇顶科技股份有限公司 filed Critical 深圳市汇顶科技股份有限公司
Priority to CN201980014556.7A priority Critical patent/CN111758243A/zh
Priority to PCT/CN2019/126391 priority patent/WO2021120066A1/zh
Publication of WO2021120066A1 publication Critical patent/WO2021120066A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0863Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]

Definitions

  • the embodiments of the present application relate to the storage field, and more specifically, to a mobile storage device, a storage system, and a storage method.
  • Method A As a common external storage device, mobile storage has been widely used in various fields to achieve data storage functions.
  • the mobile storage can encrypt data in two ways: Method A and Method B as follows.
  • the host such as a computer
  • the mobile storage is integrated with a fingerprint sensor or keyboard.
  • the user After the mobile storage is connected to the host, the user enters the correct fingerprint or password on the mobile storage to access the data on the mobile storage from the host.
  • the integrated fingerprint sensor or keyboard will increase the volume of the mobile memory, which is not suitable for smaller and smaller mobile memory.
  • the embodiments of the present application provide a mobile storage device, a storage system, and a storage method.
  • an external security device such as a personal smart terminal
  • the mobile storage device integrates a security key input device, thereby improving the versatility of the security function in the mobile storage device and reducing the size of the mobile storage device.
  • a mobile storage device including:
  • Security module wireless communication module, control module and storage medium; among them,
  • the control module is configured to receive the security key sent by the security device through the wireless communication module, control the security module to store the security key, and control the mobile storage device to send a first instruction to the host device, wherein:
  • the security key is used to access data in the storage medium, and the first instruction indicates that the mobile storage device can be mounted to the file system of the host device.
  • control module is further configured to receive the first key sent by the security device through the wireless communication module, verify the first key according to the security key, and Determine whether to send the first instruction to the host device according to the check result.
  • the control module is further configured to receive a second key sent by the security device through the wireless communication module, and control the security module to update the security key to the second key.
  • the control module is configured to control the security module to encrypt data written by the host device to the storage medium according to the security key, and to control the security module to encrypt the host device according to the security key The data read from the storage medium is decrypted.
  • the storage medium is used to store data encrypted based on the security key.
  • control module is further configured to decrypt the key received from the security device according to the session key.
  • the session key is determined based on a wireless communication protocol between the mobile storage device and the security device.
  • the wireless communication module is further configured to broadcast device information of the mobile storage device after the mobile storage device is powered on, so as to establish a wireless communication connection with the security device.
  • the mobile storage device and the host device communicate through a wired interface.
  • the security key is a biometric feature.
  • the mobile storage device is a U disk or a mobile hard disk.
  • the security device includes at least one of the following:
  • a storage system including:
  • the first aspect or the mobile storage device in any possible implementation manner of the first aspect.
  • a storage system including:
  • the first aspect or the mobile storage device in any possible implementation manner of the first aspect.
  • a storage method is provided, which is applied to a storage system including a mobile storage device, a host device, and a security device.
  • the mobile storage device and the security device communicate wirelessly with each other, and the method includes:
  • the mobile storage device receives the security key sent by the security device, and stores the security key, the security key is used to access the data stored in the mobile storage device;
  • the mobile storage device sends a first instruction to the host device, where the first instruction is used to instruct the mobile storage device to be able to mount to the file system of the host device.
  • the method further includes:
  • the mobile storage device receives the first key sent by the security device
  • the mobile storage device verifies the first key according to the security key, and determines whether to send the first instruction to the host device according to the verification result.
  • the method further includes:
  • the mobile storage device receives the second key sent by the security device
  • the mobile storage device updates the security key to the second key.
  • the method further includes:
  • the mobile storage device encrypts the data written by the host device according to the security key, and decrypts the data read by the host device according to the security key.
  • the method further includes:
  • the mobile storage device decrypts the key received from the security device according to the session key.
  • the session key is determined based on a wireless communication protocol between the mobile storage device and the security device.
  • the method further includes:
  • the mobile storage device broadcasts the device information of the mobile storage device after being powered on, so as to establish a wireless communication connection with the security device.
  • the mobile storage device and the host device communicate through a wired interface.
  • the security key is a biometric feature.
  • the mobile storage device is a U disk or a mobile hard disk.
  • the security device includes at least one of the following:
  • a computer-readable medium for storing a computer program, and the computer program includes a storage method for executing the fourth aspect and any of its possible implementation manners.
  • a computer program product including instructions is provided.
  • the computer executes the storage method in the fourth aspect and any one of its possible implementation manners.
  • the mobile storage device can receive the security key from the security device through wireless communication, so as to realize the encryption and decryption of data in the mobile storage device based on the security key.
  • the security key input interface on the external security device, it is avoided to install specific software for entering the security key on the host device, and also to avoid integrating the security key input device on the mobile storage device, thereby improving
  • the versatility of the security function in the mobile storage device reduces the size of the mobile storage device.
  • Fig. 1 is a schematic structural diagram of a mobile storage device according to an embodiment of the present application.
  • Fig. 2 is a schematic diagram of a storage system according to an embodiment of the present application.
  • FIG. 3 is a schematic diagram of communication between a mobile storage device, a main control device, and a security device according to an embodiment of the present application.
  • Fig. 4 is a schematic block diagram of a storage system according to an embodiment of the present application.
  • FIG. 5 is a schematic flowchart of a storage method according to an embodiment of the present application.
  • FIG. 1 is a schematic structural diagram of a mobile storage device 100 according to an embodiment of the present application.
  • the mobile storage device 100 includes a security module 110, a wireless communication module 120, a control module 130 and a storage medium 140.
  • the mobile storage device 100, the main control device 200, and the security device 300 may constitute a storage system.
  • control module 130 is configured to receive the security key sent by the security device 300 through the wireless communication module 120, control the security module 110 to store the security key, and control the mobile storage device 100 to send the first security key to the host device 200. Instructions, where the security key is used to access data in the storage medium 140, and the first instruction is used to instruct the mobile storage device 100 to be able to mount to the file system of the host device 200.
  • the mobile storage device obtains the security key from the security device through wireless communication, that is, the input interface of the security key is set on the security device, which avoids installing on the host device for inputting the security key.
  • the specific software of the key also avoids the integration of a security key input device on the mobile storage device, thereby improving the versatility of the security function in the mobile storage device and reducing the size of the mobile storage device.
  • the security device as an external device of the mobile storage device, can achieve portability, while providing more design space for the mobile storage device, and also avoiding the layout of the security key input device and destroying the integrity of the mobile storage device. Machine integrity and enhance user experience.
  • the security key is used to access data in the storage medium 140, that is, the storage medium 140 stores data encrypted based on the security key.
  • the storage medium 140 stores data encrypted based on the security key.
  • the security device 300 has wireless communication capabilities. That is, the security device 300 also has a communication module similar to the wireless communication module 120.
  • the mobile storage device 100 can be used in conjunction with the security device 300 to realize the input of a security key.
  • the security device 300 may be some devices that can verify the legitimacy of the user to ensure the security of the security key output by the security device 300.
  • the security device 300 is a mobile phone, and the user first needs to obtain the permission to access the mobile phone, and then can send the security key to the mobile storage device through the mobile phone.
  • the host device 200 can perform read and write operations on the mobile storage device 100, or the host device 200 can access the mobile storage device. Data in the device 100.
  • the host device 200 may control or trigger the mobile storage device 100 to mount to the file system of the host device 200.
  • the mobile storage device 100 may be a flash memory, a mobile hard disk, a floppy disk, a rewritable optical disk, a memory card that can be read and written by a card reader, and the like.
  • the mobile storage device 100 is a U disk or a mobile hard disk.
  • the mobile storage device 100 in the embodiment of the present application may also be referred to as a mobile storage.
  • the security key may be a biometric feature or some other password.
  • the biological characteristics include, but are not limited to, fingerprints, iris, face, ears, palm prints, palm veins, voice, brain waves, and the like.
  • control module 130 is further configured to receive the first key sent by the security device 300 through the wireless communication module 120, verify the first key according to the security key, and According to the check result, it is determined whether to send the first instruction to the host device 200.
  • the control module 130 determines to send the first instruction to the host device 200; if the first key is the same as the The security keys are not the same, that is, the first key verification fails, and the control module 130 determines not to send the first instruction to the host device 200.
  • control module 130 determines to send the first instruction to the host device 200
  • control module 130 is further configured to control the mobile storage device 100 to send the first instruction to the host device 200.
  • first key and the security key are the same type of keys, for example, the first key and the security key are both biometric features.
  • the security key entered by the user through the security device will be stored in the built-in security module of the mobile storage device;
  • the device initiates a signal (first instruction) that can be mounted to the file system of the host device.
  • the key entered by the user through the security device will be verified with the security key stored in the built-in security module of the mobile storage device. If the verification is successful, the mobile storage device will initiate a request to the host device.
  • a signal (first command) that can be mounted to the file system of the host device.
  • the control module 130 is further configured to receive the second key sent by the security device 300 through the wireless communication module 120, and control the security module 110 to update the security key to the second key.
  • the second key and the security key may be the same type of keys, for example, the second key and the security key are both biometrics; the second key and the security key It can also be different types of keys.
  • the security key is a biometric feature
  • the second key is a password.
  • the control module 130 is configured to control the security module 110 to perform the control on the host device according to the security key.
  • the data written into the storage medium 140 by the 200 is encrypted, and the security module 110 is controlled to decrypt the data read by the host device 200 from the storage medium 140 according to the security key.
  • the mobile storage device 100 and the security device 300 communicate in a wireless manner
  • the specific wireless technology used may be 2.4GHz, Bluetooth, ZigBee, wireless fidelity (Wireless-Fidelity, Wi -Fi), 3G, 4G, 5G communication, and subsequent evolved wireless communication technologies, etc.
  • some other wireless communication technologies may also be used, which is not limited in this application.
  • control module 130 in the mobile storage device 100 may be a micro control unit (MCU).
  • MCU micro control unit
  • the security module 110 in the mobile storage device 100 may have a certain storage capability, for example, the security module may store a security key.
  • the security module 110 in the mobile storage device 100 may also have certain processing capabilities. For example, the security module 110 encrypts data written by the host device 200 based on the control of the control module 130, and based on the control of the control module 130. The data read by the host device 200 is decrypted.
  • control module 130 is further configured to decrypt the key received from the security device 300 according to the session key. That is, the security device 300 may encrypt the key sent to the mobile storage device 100 according to the session key to ensure the security of the key.
  • the key received from the security device 300 may be at least one of a security key, a first key, and a second key.
  • the session key is determined based on a wireless communication protocol between the mobile storage device 100 and the security device 300.
  • the session key may also be determined through negotiation between the mobile storage device 100 and the security device 300 or agreed in advance.
  • the wireless communication module 120 is also used to broadcast the device information of the mobile storage device 100 after the mobile storage device 100 is powered on, so as to establish wireless communication with the security device 300 connection.
  • the device information of the mobile storage device 100 is the identification of the mobile storage device 100.
  • the mobile storage device 100 and the host device 200 communicate through a wired interface.
  • the communication security and transmission rate between the mobile storage device 100 and the host device 200 can be ensured, and user experience can be improved.
  • the wired interface is a USB interface.
  • the mobile storage device 100 and the host device 200 communicate through a wired interface, and the mobile storage device 100 and the security device 300 communicate through wireless communication.
  • the mobile storage device 100 and the host device 200 may also communicate via wireless communication.
  • the mobile storage device 100 may send the first instruction to the host device 200 through the wireless communication module 120.
  • the host device 200 in the embodiment of the present application may be a portable or mobile computing device such as a tablet computer, a notebook computer, a desktop computer, a game device, an in-vehicle electronic device, a smart home appliance, or a wearable smart device, as well as an electronic database, a car, a bank automation Other electronic equipment such as ATM (Automated Teller Machine, ATM).
  • the host device 200 in the embodiment of the present application may also be a virtual host or a virtual server.
  • the security device 300 includes at least one of the following:
  • the security device 300 in the embodiment of the present application may be some devices with wireless communication functions, such as a wireless mouse, a wireless keyboard, a wearable smart device, and a mobile terminal device, such as a mobile phone.
  • the security device 300 may also be other devices with wireless communication functions.
  • the wireless mouse and/or the wireless keyboard may have a biological feature collection function.
  • the above-mentioned wearable smart devices include full-featured, large-sized, complete or partial functions that can be achieved without relying on smart phones, such as smart watches or smart glasses, etc., and only focus on a certain type of application function, and need to cooperate with other devices such as smart phones.
  • Use such as various types of smart bracelets, smart jewelry and other equipment for physical sign monitoring.
  • the host device 200 can access the storage medium 140 in the mobile storage device 100 through the following steps 1 to 5.
  • the user connects the mobile storage device 100 and the host device 200 through a wired interface, and the mobile storage device 100 automatically broadcasts a wireless signal after being powered on, and the wireless signal carries the device information of the mobile storage device 100, for example, the mobile storage device 100 The logo;
  • the security device 300 After the security device 300 detects the wireless signal, it establishes a wireless connection with the mobile storage device 100 through the wireless signal. After the user inputs the security key to the security device 300, the security device 300 transmits the security key via wireless Sent to the mobile storage device 100 in a communication mode;
  • the security key entered by the user will be stored in the built-in security module 110 of the mobile storage device 100, and then the mobile storage device 100 will initiate a request to the host device 200.
  • the security key entered by the user will be verified with the security key in the built-in security module 110 of the mobile storage device 100. If the verification is successful, the mobile storage device 100 A signal that can be mounted to the file system of the host device 200 will be initiated to the host device 200;
  • the user can access the data in the mobile storage device 100 from the host device 200.
  • the user accessing the data in the mobile storage device 100 from the host device 200 may specifically be:
  • Unencrypted data written by the host device 200 to the mobile storage device 100 will be encrypted with a security key by the built-in security module 110 of the mobile storage device 100 and then written into the storage medium 140 of the mobile storage device 100;
  • the data to be read by the host device 200 from the mobile storage device 100 will be read from the storage medium 140 by the mobile storage device 100, and then decrypted into unencrypted data by the built-in security module 110 with a security key.
  • an embodiment of the present application provides a storage system as shown in FIG. 2.
  • an embodiment of the present application further provides a storage system, as shown in FIG. 4, the storage system includes a security device 300 and a mobile storage device 100 as shown in FIG. 2. That is, the mobile storage device 100 and the security device 300 cooperate to form a storage system.
  • FIG. 5 is a schematic flowchart of a storage method 500 according to an embodiment of the present application.
  • the storage method 500 is used in a storage system including a mobile storage device, a host device, and a security device, and the mobile storage device and the security device communicate wirelessly.
  • the method 500 includes:
  • the mobile storage device receives the security key sent by the security device, and stores the security key, where the security key is used to access data stored in the mobile storage device;
  • the mobile storage device sends a first instruction to the host device, where the first instruction is used to instruct the mobile storage device to be able to mount to the file system of the host device.
  • the method 500 further includes:
  • the mobile storage device receives the first key sent by the security device
  • the mobile storage device verifies the first key according to the security key, and determines whether to send the first instruction to the host device according to the verification result.
  • the method 500 further includes:
  • the mobile storage device receives the second key sent by the security device
  • the mobile storage device updates the security key to the second key.
  • the method 500 further includes:
  • the mobile storage device encrypts the data written by the host device according to the security key, and decrypts the data read by the host device according to the security key.
  • the method 500 further includes:
  • the mobile storage device decrypts the key received from the security device according to the session key.
  • the session key is determined based on a wireless communication protocol between the mobile storage device and the security device.
  • the method 500 further includes:
  • the mobile storage device After the mobile storage device is powered on, it broadcasts the device information of the mobile storage device to establish a wireless communication connection with the security device.
  • the mobile storage device and the host device communicate through a wired interface.
  • the security key is a biometric feature.
  • the mobile storage device is a U disk or a mobile hard disk.
  • the safety device includes at least one of the following:
  • the mobile storage device may receive the security key from the security device through wireless communication, so as to realize the encryption and decryption of data in the mobile storage device based on the security key.
  • the security key input interface on the external security device, it is avoided to install specific software for entering the security key on the host device, and also to avoid integrating the security key input device on the mobile storage device, thereby improving
  • the versatility of the security function in the mobile storage device reduces the size of the mobile storage device.
  • control module in the mobile storage device may include random access memory (Random Access Memory, RAM), and the RAM is used to control the operation of the program, for example, the RAM is used to control the operation of the program.
  • RAM Random Access Memory
  • the control module can perform the operations performed by the mobile storage device in the foregoing method 500.
  • control module in the mobile storage device of the embodiment of the present application may be an integrated circuit chip with signal processing capability.
  • steps of the above method embodiments can be completed by the integrated logic circuit of the hardware in the control module or the instructions in the form of software.
  • the above-mentioned control module may be a general-purpose processor, a digital signal processor (Digital Signal Processor, DSP), an application specific integrated circuit (ASIC), a ready-made programmable gate array (Field Programmable Gate Array, FPGA) or other Programming logic devices, discrete gates or transistor logic devices, discrete hardware components.
  • DSP Digital Signal Processor
  • ASIC application specific integrated circuit
  • FPGA Field Programmable Gate Array
  • Programming logic devices discrete gates or transistor logic devices, discrete hardware components.
  • the general-purpose processor may be a microprocessor or the processor may also be any conventional processor or the like.
  • the steps of the method disclosed in the embodiments of the present application may be directly embodied as being executed and completed by a hardware decoding processor, or executed and completed by a combination of hardware and software modules in the decoding processor.
  • the software module can be located in a mature storage medium in the field, such as random access memory, flash memory, read-only memory, programmable read-only memory, or electrically erasable programmable memory, registers.
  • the storage medium is located in a mobile storage device, and the control module reads the information in the storage medium, and completes the steps of the above method in combination with its hardware.
  • the mobile storage device in the embodiment of the present application may be a non-volatile memory
  • the non-volatile memory may be a read-only memory (Read-Only Memory, ROM), a programmable read-only memory (Programmable ROM, PROM), Erasable programmable read only memory (Erasable PROM, EPROM), electrically erasable programmable read only memory (Electrically EPROM, EEPROM) or flash memory.
  • ROM Read-Only Memory
  • PROM programmable read-only memory
  • Erasable PROM Erasable PROM, EPROM
  • Electrically erasable programmable read only memory Electrically erasable programmable read only memory
  • EEPROM electrically erasable programmable read only memory
  • the embodiment of the present application also proposes a computer-readable storage medium that stores one or more programs, and the one or more programs include instructions.
  • the instructions are included in a portable electronic device that includes multiple application programs When executed, the portable electronic device can be made to execute the content of the method embodiment.
  • the embodiment of the present application also proposes a computer program, which includes instructions.
  • the computer program When the computer program is executed by a computer, the computer can execute the content of the method embodiment.
  • An embodiment of the present application also provides a chip that includes an input and output interface, at least one processor, at least one memory, and a bus.
  • the at least one memory is used to store instructions
  • the at least one processor is used to call the at least one memory. To execute the content of the method embodiment.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephone Function (AREA)
  • Storage Device Security (AREA)

Abstract

一种移动存储设备(100)、存储系统和存储方法,通过将安全密钥输入接口设置在外置的安全设备(300)上,避免了在主机设备(200)上安装特定软件或在移动存储设备(100)上集成安全密钥输入装置,从而提升了移动存储设备(100)中安全功能的通用性并减小了移动存储设备(100)的体积。该移动存储设备(100)包括:安全模块(110)、无线通信模块(120)、控制模块(130)和存储介质(140);其中,该控制模块(130)用于通过该无线通信模块(120)接收安全设备(300)发送的安全密钥,控制该安全模块(110)存储该安全密钥,以及控制该移动存储设备(100)向主机设备(200)发送第一指令,其中,该安全密钥用于访问该存储介质(140)中的数据,该第一指令指示该移动存储设备(100)能够挂载到该主机设备(200)的文件系统。

Description

移动存储设备、存储系统和存储方法 技术领域
本申请实施例涉及存储领域,并且更具体地,涉及一种移动存储设备、存储系统和存储方法。
背景技术
移动存储器作为一种常见的外置存储设备,已被广泛应用在各个领域当中,用以实现数据存储功能。为了实现数据安全,移动存储器可以通过如下方式A和方式B两种方式进行数据加密。在方式A中,移动存储器与主机(比如电脑)连接后,在主机上安装特定软件并运行之,用户通过该特定软件输入密码后方可访问移动存储器上的数据,然而,在一些工作环境中,是不允许随意在主机上安装其他软件的。在方式B中,移动存储器上集成有指纹传感器或键盘,移动存储器与主机连接后,用户在移动存储器上输入了正确的指纹或者密码,才能从主机访问移动存储器上的数据,然而,在移动存储器上集成指纹传感器或键盘,会增大移动存储器的体积,不适用于体积越来越小的移动存储器。
发明内容
本申请实施例提供了一种移动存储设备、存储系统和存储方法,通过将安全密钥输入接口设置在外置的安全设备(如个人智能终端)上,避免了在主机设备上安装特定软件或在移动存储设备上集成安全密钥输入装置,从而提升了移动存储设备中安全功能的通用性并减小了移动存储设备的体积。
第一方面,提供了一种移动存储设备,包括:
安全模块、无线通信模块、控制模块和存储介质;其中,
所述控制模块用于通过所述无线通信模块接收安全设备发送的安全密钥,控制所述安全模块存储所述安全密钥,以及控制所述移动存储设备向主机设备发送第一指令,其中,所述安全密钥用于访问所述存储介质中的数据,所述第一指令指示所述移动存储设备能够挂载到所述主机设备的文件系统。
在一种可能的实现方式中,所述控制模块还用于通过所述无线通信模块接收所述安全设备发送的第一密钥,根据所述安全密钥校验所述第一密钥, 以及根据校验结果确定是否向所述主机设备发送所述第一指令。
在一种可能的实现方式中,在所述第一密钥校验成功的情况下,
所述控制模块还用于通过所述无线通信模块接收所述安全设备发送的第二密钥,以及控制所述安全模块将所述安全密钥更新为所述第二密钥。
在一种可能的实现方式中,在所述移动存储设备挂载到所述主机设备的文件系统上之后,
所述控制模块用于控制所述安全模块根据所述安全密钥对所述主机设备写入所述存储介质的数据进行加密,以及控制所述安全模块根据所述安全密钥对所述主机设备从所述存储介质中读出的数据进行解密。
在一种可能的实现方式中,所述存储介质用于存储基于所述安全密钥加密之后的数据。
在一种可能的实现方式中,所述控制模块还用于根据会话密钥解密从所述安全设备处接收的密钥。
在一种可能的实现方式中,所述会话密钥为基于所述移动存储设备与所述安全设备之间的无线通信协议确定的。
在一种可能的实现方式中,所述无线通信模块还用于在所述移动存储设备上电后广播所述移动存储设备的设备信息,以建立与所述安全设备之间的无线通信连接。
在一种可能的实现方式中,所述移动存储设备与所述主机设备之间通过有线接口进行通信。
在一种可能的实现方式中,所述安全密钥为生物特征。
在一种可能的实现方式中,所述移动存储设备为U盘或者移动硬盘。
在一种可能的实现方式中,所述安全设备包括以下中的至少一种:
可穿戴设备、移动终端设备。
第二方面,提供了一种存储系统,包括:
安全设备;以及
第一方面或第一方面的任意可能的实现方式中的移动存储设备。
第三方面,提供了一种存储系统,包括:
主机设备和安全设备;以及
第一方面或第一方面的任意可能的实现方式中的移动存储设备。
第四方面,提供了一种存储方法,应用于包括移动存储设备、主机设备 和安全设备的存储系统,所述移动存储设备与所述安全设备之间通过无线方式通信,所述方法包括:
所述移动存储设备接收所述安全设备发送的安全密钥,并存储所述安全密钥,所述安全密钥用于访问所述移动存储设备中存储的数据;
所述移动存储设备向所述主机设备发送第一指令,所述第一指令用于指示所述移动存储设备能够挂载到所述主机设备的文件系统。
在一种可能的实现方式中,所述方法还包括:
所述移动存储设备接收所述安全设备发送的第一密钥;
所述移动存储设备根据所述安全密钥校验所述第一密钥,以及根据校验结果确定是否向所述主机设备发送所述第一指令。
在一种可能的实现方式中,在所述第一密钥校验成功的情况下,所述方法还包括:
所述移动存储设备接收所述安全设备发送的第二密钥;
所述移动存储设备将所述安全密钥更新为所述第二密钥。
在一种可能的实现方式中,在所述移动存储设备挂载到所述主机设备的文件系统上之后,所述方法还包括:
所述移动存储设备根据所述安全密钥对所述主机设备写入的数据进行加密,以及根据所述安全密钥对所述主机设备读出的数据进行解密。
在一种可能的实现方式中,所述方法还包括:
所述移动存储设备根据会话密钥解密从所述安全设备处接收的密钥。
在一种可能的实现方式中,所述会话密钥为基于所述移动存储设备与所述安全设备之间的无线通信协议确定的。
在一种可能的实现方式中,所述方法还包括:
所述移动存储设备在上电之后广播所述移动存储设备的设备信息,以建立与所述安全设备之间的无线通信连接。
在一种可能的实现方式中,所述移动存储设备与所述主机设备之间通过有线接口进行通信。
在一种可能的实现方式中,所述安全密钥为生物特征。
在一种可能的实现方式中,所述移动存储设备为U盘或者移动硬盘。
在一种可能的实现方式中,所述安全设备包括以下中的至少一种:
可穿戴设备、移动终端设备。
第五方面,提供了一种计算机可读介质,用于存储计算机程序,该计算机程序包括用于执行上述第四方面及其任一可能的实现方式中的存储方法。
第六方面,提供了一种包括指令的计算机程序产品,当计算机运行所述计算机程序产品的所述指令时,所述计算机执行上述第四方面及其任一可能的实现方式中的存储方法。
基于上述技术方案,移动存储设备可以通过无线通信方式从安全设备处接收安全密钥,以基于安全密钥实现对移动存储设备中数据的加密与解密。通过将安全密钥输入接口设置在外置的安全设备上,避免了在主机设备上安装用于输入安全密钥的特定软件,也避免了在移动存储设备上集成安全密钥输入装置,从而提升了移动存储设备中安全功能的通用性并减小了移动存储设备的体积。
附图说明
图1是本申请实施例的移动存储设备的示意性结构图。
图2是本申请实施例的一种存储系统的示意性图。
图3是本申请实施例的一种移动存储设备与主控设备和安全设备之间通信的示意性图。
图4是本申请实施例的一种存储系统的示意性框图。
图5是本申请实施例的存储方法的示意性流程图。
具体实施方式
下面将结合附图,对本申请中的技术方案进行描述。
需要说明的是,为便于说明,在本申请的实施例中,相同的附图标记表示相同的部件,并且为了简洁,不同实施例中,省略对相同部件的详细说明。
图1是本申请实施例的移动存储设备100的示意性结构图。如图1所示,该移动存储设备100包括安全模块110、无线通信模块120、控制模块130和存储介质140。
在本申请实施例中,如图2所示,移动存储设备100、主控设备200和安全设备300可以构成一存储系统。
具体地,该控制模块130用于通过该无线通信模块120接收安全设备300发送的安全密钥,控制该安全模块110存储该安全密钥,以及控制该移动存 储设备100向主机设备200发送第一指令,其中,该安全密钥用于访问该存储介质140中的数据,该第一指令用于指示该移动存储设备100能够挂载到该主机设备200的文件系统。
在本申请实施例中,移动存储设备通过无线通信方式从安全设备处获取安全密钥,也即将安全密钥的输入接口设置在了安全设备上,避免了在主机设备上安装用于输入安全密钥的特定软件,也避免了在移动存储设备上集成安全密钥输入装置,从而提升了移动存储设备中安全功能的通用性并减小了移动存储设备的体积。另外,安全设备作为移动存储设备的一个外置设备,可以实现便携性,同时为移动存储设备提供更多的整机设计空间,也能避免因布局安全密钥输入装置而破坏移动存储设备的整机完整性,提升用户体验。
进一步地,在本申请实施例中,该安全密钥用于访问该存储介质140中的数据,也就是说,该存储介质140中存储的是基于该安全密钥加密之后的数据。从而可以避免攻击者直接从存储介质140中盗窃有效数据。
需要说明的是,该安全设备300具有无线通信能力。也即,该安全设备300也具有类似于无线通信模块120的通信模块。另外,该移动存储设备100可以与该安全设备300配合使用,以实现安全密钥的输入。
可选地,该安全设备300可以是一些能够验证用户合法性的设备,以确保该安全设备300输出的安全密钥的安全性。例如,该安全设备300为手机,用户首先需要获取访问手机的权限,然后才能通过手机向移动存储设备发送安全密钥。
需要说明的是,在该移动存储设备100挂载到该主机设备200的文件系统之后,该主机设备200可以对该移动存储设备100执行读写操作,或者,该主机设备200可以访问该移动存储设备100中的数据。
可选地,在该主机设备200接收到该第一指令之后,该主机设备200可以控制或者触发该移动存储设备100挂载到该主机设备200的文件系统。
可选地,在本申请实施例中,该移动存储设备100可以是闪存、移动硬盘、软盘、可擦写光盘、读卡器可以读写的存储卡等。
例如,该移动存储设备100为U盘或者移动硬盘。
需要说明的是,本申请实施例中的移动存储设备100也可以称之为移动存储器。
可选地,在本申请实施例中,该安全密钥可以为生物特征,也可以是一 些其他的密码。
可选地,该生物特征包括但不限于指纹、虹膜、脸、耳、掌纹、手掌静脉、语音、脑电波等。
可选地,在本申请实施例中,该控制模块130还用于通过该无线通信模块120接收该安全设备300发送的第一密钥,根据该安全密钥校验该第一密钥,以及根据校验结果确定是否向该主机设备200发送该第一指令。
具体地,若该第一密钥与该安全密钥相同,即该第一密钥校验成功,该控制模块130确定向该主机设备200发送该第一指令;若该第一密钥与该安全密钥不相同,即该第一密钥校验失败,该控制模块130确定不向该主机设备200发送该第一指令。
可选地,若该控制模块130确定向该主机设备200发送该第一指令,该控制模块130还用于控制该移动存储设备100向该主机设备200发送该第一指令。
需要说明的是,该第一密钥与该安全密钥为相同类型的密钥,例如,该第一密钥与该安全密钥同为生物特征。
也就是说,在本申请实施例中,如果是第一次使用移动存储设备,用户通过安全设备输入的安全密钥会被存储在移动存储设备内置的安全模块中;然后移动存储设备将向主机设备发起可以挂载到主机设备文件系统的信号(第一指令)。如果不是第一次使用移动存储设备,用户通过安全设备输入的密钥会与移动存储设备内置的安全模块中存储的安全密钥进行校验,如果校验成功,移动存储设备将向主机设备发起可以挂载到主机设备的文件系统的信号(第一指令)。
可选地,在本申请实施例中,在该第一密钥校验成功的情况下,
该控制模块130还用于通过该无线通信模块120接收该安全设备300发送的第二密钥,以及控制该安全模块110将该安全密钥更新为该第二密钥。
需要说明的是,该第二密钥与该安全密钥可以为相同类型的密钥,例如,该第二密钥与该安全密钥同为生物特征;该第二密钥与该安全密钥也可以为不同类型的密钥,例如,该安全密钥为生物特征,该第二密钥为密码。
可选地,在本申请实施例中,在该移动存储设备100挂载到该主机设备200的文件系统上之后,该控制模块130用于控制该安全模块110根据该安全密钥对该主机设备200写入该存储介质140的数据进行加密,以及控制该 安全模块110根据该安全密钥对该主机设备200从该存储介质140中读出的数据进行解密。
可选地,在本申请实施例中,移动存储设备100与安全设备300之间采用无线方式进行通信,具体采用的无线技术可以是2.4GHz、蓝牙、ZigBee、无线保真(Wireless-Fidelity,Wi-Fi)、3G、4G、5G通信、以及后续演进的无线通信技术等,另外,也可以是一些其他的无线通信技术,本申请对此并不限定。
可选地,在本申请实施例中,该移动存储设备100中的控制模块130可以是一个微控制单元(Micro Control Unit,MCU)。
可选地,在本申请实施例中,该移动存储设备100中的安全模块110可以具有一定的存储能力,例如,该安全模块可以存储安全密钥。另外,该移动存储设备100中的安全模块110还可以具有一定的处理能力,例如该安全模块110基于控制模块130的控制对主机设备200写入的数据进行加密,以及基于控制模块130的控制对主机设备200读出的数据进行解密。
可选地,在本申请实施例中,该控制模块130还用于根据会话密钥解密从该安全设备300处接收的密钥。也就是说,该安全设备300可以根据该会话密钥对向该移动存储设备100发送的密钥进行加密,以确保密钥安全。
需要说明的是,从该安全设备300处接收的密钥可以是安全密钥、第一密钥和第二密钥中的至少一种。
可选地,该会话密钥为基于该移动存储设备100与该安全设备300之间的无线通信协议确定的。另外,该会话密钥也可以是该移动存储设备100与该安全设备300协商确定的或者预先约定的。
可选地,在本申请实施例中,该无线通信模块120还用于在该移动存储设备100上电后广播该移动存储设备100的设备信息,以建立与该安全设备300之间的无线通信连接。
例如,该移动存储设备100的设备信息为该移动存储设备100的标识。
可选地,在本申请实施例中,该移动存储设备100与该主机设备200之间通过有线接口进行通信。从而可以确保该移动存储设备100与该主机设备200之间通信安全性和传输速率,提升用户体验。
可选地,该有线接口为USB接口。
例如,如图3所示,移动存储设备100与主机设备200之间通过有线接 口进行通信,移动存储设备100与安全设备300之间通过无线通信方式进行通信。
可选地,该移动存储设备100与该主机设备200之间也可以通过无线通信方式进行通信。例如,该移动存储设备100可以通过该无线通信模块120向该主机设备200发送该第一指令。
本申请实施例中的主机设备200可以是平板电脑、笔记本电脑、台式机电脑、游戏设备、车载电子设备、智能家电或穿戴式智能设备等便携式或移动计算设备,以及电子数据库、汽车、银行自动柜员机(Automated Teller Machine,ATM)等其他电子设备。另外,本申请实施例中的主机设备200也可以是虚拟主机或者虚拟服务器等。
可选地,在本申请实施例中,该安全设备300包括以下中的至少一种:
可穿戴设备、移动终端设备。
也就是说,本申请实施例中的安全设备300可以是一些具有无线通信功能的设备,例如无线鼠标、无线键盘、穿戴式智能设备、移动终端设备,例如手机。另外,该安全设备300也可以是具有无线通信功能的其他设备。
可选地,该无线鼠标和/或该无线键盘可以具有生物特征采集功能。
上述穿戴式智能设备包括功能全、尺寸大、可不依赖智能手机实现完整或部分的功能,例如:智能手表或智能眼镜等,以及只专注于某一类应用功能,需要和其它设备如智能手机配合使用,如各类进行体征监测的智能手环、智能首饰等设备。
在一些实施例中,主机设备200可以通过如下步骤1至步骤5访问移动存储设备100中的存储介质140。
1、用户将移动存储设备100与主机设备200通过有线接口连接,该移动存储设备100上电后自动广播无线信号,该无线信号携带该移动存储设备100的设备信息,例如,该移动存储设备100的标识;
2、安全设备300在检测到该无线信号之后,通过该无线信号与该移动存储设备100建立无线连接,用户在该安全设备300输入安全密钥之后,该安全设备300将该安全密钥通过无线通信方式发送给该移动存储设备100;
3、如果是第一次使用该移动存储设备100,用户输入的安全密钥会被存储在该移动存储设备100内置的安全模块110中,然后,该移动存储设备100将向主机设备200发起可以挂载到该主机设备200文件系统的信号;
4、如果不是第一次使用该移动存储设备100,用户输入的安全密钥会与该移动存储设备100内置安全模块110中的安全密钥进行校验,如果校验成功,该移动存储设备100将向该主机设备200发起可以挂载到该主机设备200文件系统的信号;
5、在该主机设备200将该移动存储设备100挂载到文件系统中之后,用户可以从该主机设备200上访问该移动存储设备100中的数据。
用户从主机设备200上访问移动存储设备100中的数据具体可以是:
a)主机设备200向移动存储设备100写入的未加密数据,都会被移动存储设备100内置安全模块110用安全密钥加密后再写入到移动存储设备100的存储介质140中;
b)主机设备200要从移动存储设备100中读出的数据,都会被移动存储设备100从存储介质140中读出后,再经过内置安全模块110用安全密钥解密为未加密数据。
可选地,本申请实施例提供了一种如图2所示的存储系统。
可选地,本申请实施例还提供了一种存储系统,如图4所示,该存储系统包括如图2所示的安全设备300和移动存储设备100。也即,该移动存储设备100与该安全设备300配套形成一存储系统。
图5是本申请实施例的存储方法500的示意性流程图。该存储方法500用于包括移动存储设备、主机设备和安全设备的存储系统,该移动存储设备与该安全设备之间通过无线方式通信。
如图5所示,该方法500包括:
S510,该移动存储设备接收该安全设备发送的安全密钥,并存储该安全密钥,该安全密钥用于访问该移动存储设备中存储的数据;
S520,该移动存储设备向该主机设备发送第一指令,该第一指令用于指示该移动存储设备能够挂载到该主机设备的文件系统。
可选地,该方法500还包括:
该移动存储设备接收该安全设备发送的第一密钥;
该移动存储设备根据该安全密钥校验该第一密钥,以及根据校验结果确定是否向该主机设备发送该第一指令。
可选地,在该第一密钥校验成功的情况下,该方法500还包括:
该移动存储设备接收该安全设备发送的第二密钥;
该移动存储设备将该安全密钥更新为该第二密钥。
可选地,在该移动存储设备挂载到该主机设备的文件系统上之后,该方法500还包括:
该移动存储设备根据该安全密钥对该主机设备写入的数据进行加密,以及根据该安全密钥对该主机设备读出的数据进行解密。
可选地,该方法500还包括:
该移动存储设备根据会话密钥解密从该安全设备处接收的密钥。
可选地,该会话密钥为基于该移动存储设备与该安全设备之间的无线通信协议确定的。
可选地,该方法500还包括:
该移动存储设备在上电之后广播该移动存储设备的设备信息,以建立与该安全设备之间的无线通信连接。
可选地,该移动存储设备与该主机设备之间通过有线接口进行通信。
可选地,该安全密钥为生物特征。
可选地,该移动存储设备为U盘或者移动硬盘。
可选地,该安全设备包括以下中的至少一种:
可穿戴设备、移动终端设备。
在本申请实施例中,移动存储设备可以通过无线通信方式从安全设备处接收安全密钥,以基于安全密钥实现对移动存储设备中数据的加密与解密。通过将安全密钥输入接口设置在外置的安全设备上,避免了在主机设备上安装用于输入安全密钥的特定软件,也避免了在移动存储设备上集成安全密钥输入装置,从而提升了移动存储设备中安全功能的通用性并减小了移动存储设备的体积。
需要说明的是,在本申请实施例中,移动存储设备中的控制模块可以包含随机存取存储器(Random Access Memory,RAM),该RAM用于控制程序的运行,例如,在该RAM控制程序运行时,该控制模块可以执行上述方法500中由移动存储设备执行的操作。
应理解,本申请实施例中的具体的例子只是为了帮助本领域技术人员更好地理解本申请实施例,而非限制本申请实施例的范围。
应理解,在本申请实施例中,“第一”和“第二”仅为了区分不同的对象,但并不对本申请实施例的范围构成限制。
应理解,在本申请实施例和所附权利要求书中使用的术语是仅仅出于描述特定实施例的目的,而非旨在限制本申请实施例。例如,在本申请实施例和所附权利要求书中所使用的单数形式的“一种”、“上述”和“该”也旨在包括多数形式,除非上下文清楚地表示其他含义。
应理解,本申请实施例的移动存储设备中的控制模块可以是一种集成电路芯片,具有信号的处理能力。在实现过程中,上述方法实施例的各步骤可以通过控制模块中的硬件的集成逻辑电路或者软件形式的指令完成。上述的控制模块可以是通用处理器、数字信号处理器(Digital Signal Processor,DSP)、专用集成电路(Application Specific Integrated Circuit,ASIC)、现成可编程门阵列(Field Programmable Gate Array,FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件。可以实现或者执行本申请实施例中的公开的各方法、步骤及逻辑框图。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。结合本申请实施例所公开的方法的步骤可以直接体现为硬件译码处理器执行完成,或者用译码处理器中的硬件及软件模块组合执行完成。软件模块可以位于随机存储器,闪存、只读存储器,可编程只读存储器或者电可擦写可编程存储器、寄存器等本领域成熟的存储介质中。该存储介质位于移动存储设备,控制模块读取存储介质中的信息,结合其硬件完成上述方法的步骤。
可以理解,本申请实施例的移动存储设备可以是非易失性存储器,非易失性存储器可以是只读存储器(Read-Only Memory,ROM)、可编程只读存储器(Programmable ROM,PROM)、可擦除可编程只读存储器(Erasable PROM,EPROM)、电可擦除可编程只读存储器(Electrically EPROM,EEPROM)或闪存。应注意,本文描述的系统和方法的移动存储设备旨在包括但不限于这些和任意其它适合类型的存储器。
本申请实施例还提出了一种计算机可读存储介质,该计算机可读存储介质存储一个或多个程序,该一个或多个程序包括指令,该指令当被包括多个应用程序的便携式电子设备执行时,能够使该便携式电子设备执行方法实施例的内容。
本申请实施例还提出了一种计算机程序,该计算机程序包括指令,当该计算机程序被计算机执行时,使得计算机可以执行方法实施例的内容。
本申请实施例还提供了一种芯片,该芯片包括输入输出接口、至少一个 处理器、至少一个存储器和总线,该至少一个存储器用于存储指令,该至少一个处理器用于调用该至少一个存储器中的指令,以执行方法实施例的内容。
需要说明的是,在不冲突的前提下,本申请描述的各个实施例和/或各个实施例中的技术特征可以任意的相互组合,组合之后得到的技术方案也应落入本申请的保护范围。
应理解,本申请实施例中的具体的例子只是为了帮助本领域技术人员更好地理解本申请实施例,而非限制本申请实施例的范围,本领域技术人员可以在上述实施例的基础上进行各种改进和变形,而这些改进或者变形均落在本申请的保护范围内。
以上所述,仅为本申请的具体实施方式,但本申请的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本申请揭露的技术范围内,可轻易想到变化或替换,都应涵盖在本申请的保护范围之内。因此,本申请的保护范围应以所述权利要求的保护范围为准。

Claims (25)

  1. 一种移动存储设备,其特征在于,包括:
    安全模块、无线通信模块、控制模块和存储介质;其中,
    所述控制模块用于通过所述无线通信模块接收安全设备发送的安全密钥,控制所述安全模块存储所述安全密钥,以及控制所述移动存储设备向主机设备发送第一指令,其中,所述安全密钥用于访问所述存储介质中的数据,所述第一指令指示所述移动存储设备能够挂载到所述主机设备的文件系统。
  2. 根据权利要求1所述的移动存储设备,其特征在于,
    所述控制模块还用于通过所述无线通信模块接收所述安全设备发送的第一密钥,根据所述安全密钥校验所述第一密钥,以及根据校验结果确定是否向所述主机设备发送所述第一指令。
  3. 根据权利要求2所述的移动存储设备,其特征在于,在所述第一密钥校验成功的情况下,
    所述控制模块还用于通过所述无线通信模块接收所述安全设备发送的第二密钥,以及控制所述安全模块将所述安全密钥更新为所述第二密钥。
  4. 根据权利要求1至3中任一项所述的移动存储设备,其特征在于,在所述移动存储设备挂载到所述主机设备的文件系统上之后,
    所述控制模块用于控制所述安全模块根据所述安全密钥对所述主机设备写入所述存储介质的数据进行加密,以及控制所述安全模块根据所述安全密钥对所述主机设备从所述存储介质中读出的数据进行解密。
  5. 根据权利要求1至4中任一项所述的移动存储设备,其特征在于,所述存储介质用于存储基于所述安全密钥加密之后的数据。
  6. 根据权利要求1至5中任一项所述的移动存储设备,其特征在于,所述控制模块还用于根据会话密钥解密从所述安全设备处接收的密钥。
  7. 根据权利要求6所述的移动存储设备,其特征在于,所述会话密钥为基于所述移动存储设备与所述安全设备之间的无线通信协议确定的。
  8. 根据权利要求1至7中任一项所述的移动存储设备,其特征在于,所述无线通信模块还用于在所述移动存储设备上电后广播所述移动存储设备的设备信息,以建立与所述安全设备之间的无线通信连接。
  9. 根据权利要求1至8中任一项所述的移动存储设备,其特征在于,所述移动存储设备与所述主机设备之间通过有线接口进行通信。
  10. 根据权利要求1至9中任一项所述的移动存储设备,其特征在于,所述安全密钥为生物特征。
  11. 根据权利要求1至10中任一项所述的移动存储设备,其特征在于,所述移动存储设备为U盘或者移动硬盘。
  12. 根据权利要求1至11中任一项所述的移动存储设备,其特征在于,所述安全设备包括以下中的至少一种:
    可穿戴设备、移动终端设备。
  13. 一种存储系统,其特征在于,包括:
    安全设备;以及
    权利要求1至12中任一项所述的移动存储设备。
  14. 一种存储系统,其特征在于,包括:
    主机设备和安全设备;以及
    权利要求1至12中任一项所述的移动存储设备。
  15. 一种存储方法,其特征在于,应用于包括移动存储设备、主机设备和安全设备的存储系统,所述移动存储设备与所述安全设备之间通过无线方式通信,所述方法包括:
    所述移动存储设备接收所述安全设备发送的安全密钥,并存储所述安全密钥,所述安全密钥用于访问所述移动存储设备中存储的数据;
    所述移动存储设备向所述主机设备发送第一指令,所述第一指令用于指示所述移动存储设备能够挂载到所述主机设备的文件系统。
  16. 根据权利要求15所述的方法,其特征在于,所述方法还包括:
    所述移动存储设备接收所述安全设备发送的第一密钥;
    所述移动存储设备根据所述安全密钥校验所述第一密钥,以及根据校验结果确定是否向所述主机设备发送所述第一指令。
  17. 根据权利要求16所述的方法,其特征在于,在所述第一密钥校验成功的情况下,所述方法还包括:
    所述移动存储设备接收所述安全设备发送的第二密钥;
    所述移动存储设备将所述安全密钥更新为所述第二密钥。
  18. 根据权利要求15至17中任一项所述的方法,其特征在于,在所述移动存储设备挂载到所述主机设备的文件系统上之后,所述方法还包括:
    所述移动存储设备根据所述安全密钥对所述主机设备写入的数据进行 加密,以及根据所述安全密钥对所述主机设备读出的数据进行解密。
  19. 根据权利要求15至18中任一项所述的方法,其特征在于,所述方法还包括:
    所述移动存储设备根据会话密钥解密从所述安全设备处接收的密钥。
  20. 根据权利要求19所述的方法,其特征在于,所述会话密钥为基于所述移动存储设备与所述安全设备之间的无线通信协议确定的。
  21. 根据权利要求15至20中任一项所述的方法,其特征在于,所述方法还包括:
    所述移动存储设备在上电之后广播所述移动存储设备的设备信息,以建立与所述安全设备之间的无线通信连接。
  22. 根据权利要求15至21中任一项所述的方法,其特征在于,所述移动存储设备与所述主机设备之间通过有线接口进行通信。
  23. 根据权利要求15至22中任一项所述的方法,其特征在于,所述安全密钥为生物特征。
  24. 根据权利要求15至23中任一项所述的方法,其特征在于,所述移动存储设备为U盘或者移动硬盘。
  25. 根据权利要求15至24中任一项所述的方法,其特征在于,所述安全设备包括以下中的至少一种:
    可穿戴设备、移动终端设备。
PCT/CN2019/126391 2019-12-18 2019-12-18 移动存储设备、存储系统和存储方法 WO2021120066A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201980014556.7A CN111758243A (zh) 2019-12-18 2019-12-18 移动存储设备、存储系统和存储方法
PCT/CN2019/126391 WO2021120066A1 (zh) 2019-12-18 2019-12-18 移动存储设备、存储系统和存储方法

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2019/126391 WO2021120066A1 (zh) 2019-12-18 2019-12-18 移动存储设备、存储系统和存储方法

Publications (1)

Publication Number Publication Date
WO2021120066A1 true WO2021120066A1 (zh) 2021-06-24

Family

ID=72672840

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/126391 WO2021120066A1 (zh) 2019-12-18 2019-12-18 移动存储设备、存储系统和存储方法

Country Status (2)

Country Link
CN (1) CN111758243A (zh)
WO (1) WO2021120066A1 (zh)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112601219A (zh) * 2021-03-03 2021-04-02 四川微巨芯科技有限公司 数据加解密的方法及系统、服务器、存储设备和移动设备

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2131300A2 (fr) * 2008-06-06 2009-12-09 Oberthur Technologies Procédé et dispositif de sécurisation pour entité électronique portable
US20120284772A1 (en) * 2011-05-02 2012-11-08 Samsung Electronics Co., Ltd. Data storage device authentication apparatus and data storage device including authentication apparatus connector
CN103632081A (zh) * 2013-11-15 2014-03-12 深圳市江波龙电子有限公司 加密存储设备及其认证系统、认证方法
CN104063333A (zh) * 2013-03-18 2014-09-24 置富存储科技(深圳)有限公司 一种加密存储设备及加密存储方法
CN206991357U (zh) * 2017-07-14 2018-02-09 厦门天锐科技股份有限公司 一种带有数据加密功能的新型u盘
CN108376224A (zh) * 2018-02-24 2018-08-07 深圳市大迈科技有限公司 一种移动存储设备及其加密方法与装置
CN208580402U (zh) * 2017-04-10 2019-03-05 奈奎斯特半导体有限公司 存储设备和用于存储设备的站

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100533459C (zh) * 2007-10-24 2009-08-26 北京飞天诚信科技有限公司 数据安全读取方法及其安全存储装置
CN201181472Y (zh) * 2008-02-29 2009-01-14 北京华大恒泰科技有限责任公司 硬件密钥装置和移动存储系统
US20100185843A1 (en) * 2009-01-20 2010-07-22 Microsoft Corporation Hardware encrypting storage device with physically separable key storage device
CN110263557A (zh) * 2019-05-31 2019-09-20 花豹科技有限公司 数据访问控制方法、存储设备及计算机可读存储介质

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2131300A2 (fr) * 2008-06-06 2009-12-09 Oberthur Technologies Procédé et dispositif de sécurisation pour entité électronique portable
US20120284772A1 (en) * 2011-05-02 2012-11-08 Samsung Electronics Co., Ltd. Data storage device authentication apparatus and data storage device including authentication apparatus connector
CN104063333A (zh) * 2013-03-18 2014-09-24 置富存储科技(深圳)有限公司 一种加密存储设备及加密存储方法
CN103632081A (zh) * 2013-11-15 2014-03-12 深圳市江波龙电子有限公司 加密存储设备及其认证系统、认证方法
CN208580402U (zh) * 2017-04-10 2019-03-05 奈奎斯特半导体有限公司 存储设备和用于存储设备的站
CN206991357U (zh) * 2017-07-14 2018-02-09 厦门天锐科技股份有限公司 一种带有数据加密功能的新型u盘
CN108376224A (zh) * 2018-02-24 2018-08-07 深圳市大迈科技有限公司 一种移动存储设备及其加密方法与装置

Also Published As

Publication number Publication date
CN111758243A (zh) 2020-10-09

Similar Documents

Publication Publication Date Title
CN110741370B (zh) 利用用户输入的生物识别认证
US10194318B2 (en) Systems and methods for NFC access control in a secure element centric NFC architecture
KR102216877B1 (ko) 전자장치에서 생체 정보를 이용한 인증 방법 및 장치
CN108763917B (zh) 一种数据加解密方法及装置
JP6775626B2 (ja) 多機能認証装置及びその運用方法
EP3312759B1 (en) Secure element (se), a method of operating the se, and an electronic device including the se
KR102616421B1 (ko) 생체 인증을 이용한 결제 방법 및 그 전자 장치
CN109902477A (zh) 保障音频通信安全
CN107766713B (zh) 人脸模板数据录入控制方法及相关产品
US20150242609A1 (en) Universal Authenticator Across Web and Mobile
CN105325021B (zh) 用于远程便携式无线设备认证的方法和装置
TW201802635A (zh) 穿戴式設備、解鎖控制系統及解鎖控制方法
US20170265075A1 (en) Method and apparatus for interacting information between smart terminal and wearable device
CN109643340B (zh) 具有多个用户的安全元件
US20170126635A1 (en) Controlling Access To Resource Functions At A Control Point Of The Resource Via A User Device
WO2021120066A1 (zh) 移动存储设备、存储系统和存储方法
EP3304391B1 (en) Controlling access to resource functions at a control point of the resource via a user device
KR20140063014A (ko) 생체 인식을 이용한 인증서 비밀번호 대체 방법
KR20190091676A (ko) 전자 장치와 외부 전자 장치 및 이를 포함하는 시스템
US11516215B2 (en) Secure access to encrypted data of a user terminal
TWI696963B (zh) 票證發行與入場驗證系統與方法及使用於票證發行與入場驗證系統之用戶終端裝置
CN108990041B (zh) 一种进行主副卡设置的方法和设备
KR20180044173A (ko) 시큐어 엘리먼트, 시큐어 엘리먼트의 동작 방법 및 시큐어 엘리먼트를 포함하는 전자 장치
KR101972492B1 (ko) 에스디메모리 기반 다중 오티피 운영 방법
JP2000222289A (ja) 情報処理装置及びこの情報処理装置に用いられるプログラムが記憶された記憶媒体

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19956849

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19956849

Country of ref document: EP

Kind code of ref document: A1