CN101441604A - Solid hard disk and access protection method of the same - Google Patents

Solid hard disk and access protection method of the same Download PDF

Info

Publication number
CN101441604A
CN101441604A CNA2008101831505A CN200810183150A CN101441604A CN 101441604 A CN101441604 A CN 101441604A CN A2008101831505 A CNA2008101831505 A CN A2008101831505A CN 200810183150 A CN200810183150 A CN 200810183150A CN 101441604 A CN101441604 A CN 101441604A
Authority
CN
China
Prior art keywords
access rights
solid state
hard disc
state hard
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CNA2008101831505A
Other languages
Chinese (zh)
Inventor
张宗全
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Digital Technologies Chengdu Co Ltd
Original Assignee
Huawei Symantec Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Symantec Technologies Co Ltd filed Critical Huawei Symantec Technologies Co Ltd
Priority to CNA2008101831505A priority Critical patent/CN101441604A/en
Publication of CN101441604A publication Critical patent/CN101441604A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Signal Processing For Digital Recording And Reproducing (AREA)
  • Storage Device Security (AREA)

Abstract

The embodiment of the invention discloses an access protection method for a solid-state hard disk and the solid-state hard disk. The method comprises: access authority of a user to the solid-state hard disk is determined; and when a data access command of the user to the solid-state hard disk is received, data associated with the data access command is subjected to corresponding processing according to the determined access authority. The embodiment of the invention adopts a mechanism for distinguishing the access authority of the user and improves the security and confidentiality of the data of the hard disk.

Description

A kind of visit guard method and solid state hard disc of solid state hard disc
Technical field
The present invention relates to technical field of data storage, particularly relate to a kind of visit guard method and solid state hard disc of solid state hard disc.
Background technology
SSD (Solid State Disk, solid state hard disc) comprises control module and storage unit, and storage unit is made of non-volatile Flash chip, does not have mechanical rotation device.Advantages such as SSD has the readwrite performance height, and shock resistance is strong, and the power supply expense is little, and be widely used in fields such as military affairs, vehicle-mounted, industry control, video monitoring, network monitoring, the network terminal, electric power, medical treatment, aviation etc., navigator.
The read-write control authority of SSD all is open for all users, the user can read and write arbitrarily to the data of hard disk inside, along with spreading unchecked of Internet development and internet worm, cause hard disc data to visit safety inadequately, or revise unintentionally and cause error in data etc.
The inventor finds in the prior art in realizing process of the present invention:
For ensureing the access security of SSD, introduced encryption SSD.Yet, encrypt the access rights that SSD does not distinguish the user, all have the user of password, all can change arbitrarily data.In other words, promptly existing encryption SSD does not distinguish user's access rights, and is abundant inadequately to the protection of hard disc data.
Summary of the invention
The embodiment of the invention provides a kind of visit guard method and solid state hard disc of solid state hard disc, to improve the security of hard disc data.
The embodiment of the invention proposes a kind of visit guard method of solid state hard disc, comprising:
Determine the access rights of user at solid state hard disc;
When receiving described user, the data of described data access command association are handled accordingly according to described definite access rights at the data access command of described solid state hard disc.
The embodiment of the invention also proposes a kind of solid state hard disc, comprising:
Determination module is used for determining the access rights of user at described solid state hard disc;
Interface module is used to receive the data access command of described user at described solid state hard disc;
Control module, the access rights that are used for determining according to described determination module are handled accordingly to the data of the described data access command association of described interface module reception.
In the technical scheme of the embodiment of the invention, when receiving described user at the data access command of described solid state hard disc, according to described definite access rights the data of described data access command association are handled accordingly, promptly adopted differentiation mechanism to user's access rights, thereby, improved the security and the confidentiality of hard disc data.
Description of drawings
In order to be illustrated more clearly in the embodiment of the invention or technical scheme of the prior art, to do to introduce simply to the accompanying drawing of required use in embodiment or the description of the Prior Art below, apparently, accompanying drawing in describing below only is some embodiments of the present invention, for those of ordinary skills, under the prerequisite of not paying creative work, can also obtain other accompanying drawing according to these accompanying drawings.
Fig. 1 is the schematic flow sheet of the visit guard method of a kind of solid state hard disc in the embodiment of the invention;
Fig. 2 determines a kind of schematic flow sheet of user at the access rights of solid state hard disc in the visit guard method of a kind of solid state hard disc of the embodiment of the invention;
Fig. 3 determines the another kind of schematic flow sheet of user at the access rights of solid state hard disc in the visit guard method of a kind of solid state hard disc of the embodiment of the invention;
Fig. 4 is the external switch structural representation of the solid state hard disc in the embodiment of the invention;
Fig. 5 determines user's another schematic flow sheet at the access rights of solid state hard disc in the visit guard method of a kind of solid state hard disc of the embodiment of the invention;
Fig. 6 determines user's another schematic flow sheet at the access rights of solid state hard disc in the visit guard method of a kind of solid state hard disc of the embodiment of the invention;
Fig. 7 is the visit guard method schematic flow sheet of the another kind of solid state hard disc in the embodiment of the invention;
Fig. 8 is the structural representation of a kind of solid state hard disc in the embodiment of the invention.
Embodiment
Below in conjunction with the accompanying drawing in the embodiment of the invention, the technical scheme in the embodiment of the invention is clearly and completely described, obviously, described embodiment is the present invention's part embodiment, rather than whole embodiment.Based on the embodiment among the present invention, those of ordinary skills belong to the scope of protection of the invention not making the every other embodiment that is obtained under the creative work prerequisite.
In the embodiment of the invention, by determining user's access rights, when receiving the user at the data access command of solid state hard disc, according to the access rights of determining the data of data visit order association are handled accordingly, because different users has different access rights, thereby, limited the visit of lack of competence user to solid state hard disc, improved the security and the confidentiality of hard disc data.
As shown in Figure 1, the schematic flow sheet for the visit guard method of a kind of solid state hard disc in the embodiment of the invention may further comprise the steps:
Step 101 is determined the access rights of user at solid state hard disc;
Under a kind of realization, can be the access rights order that the solid state hard disc basis receives, determine the access rights of user at solid state hard disc; In different embodiments, the access rights order can be the first access rights order, also can be the level signal of being sent by the external switch State Control, also can comprise the first access rights order and the level signal of being sent by the external switch State Control, include but not limited to this;
The access rights order here can be that the user passes through the solid state hard disc transmission of upper strata main frame to lower floor.
The user is at the access rights of solid state hard disc, can comprise at least a in read-only authority, a write permission or the access limit.
Step 102 when receiving the user at the data access command of solid state hard disc, is handled the data of data visit order association accordingly according to the access rights of determining.
The data access command here can comprise at least a in data read command, the data write order;
Under a kind of realization, when data access command when being data read command and access rights, then determine to carry out this data read command, return command termination message or error message for write permission, should be understood that the response of returning includes but not limited to order termination message or error message;
Under a kind of realization, when data access command is data read command and access rights when being read-only or access limit, then determine to carry out this data read command, return the associated data of this data read command, promptly solid state hard disc sends to main frame with corresponding data;
Under a kind of realization, when data access command is data write order and access rights when being read-only authority, then determine to carry out this data write order, return command termination message or error message, should be understood that the response of returning includes but not limited to order termination message or error message;
Under a kind of realization, when data access command when being data write order and access rights for write or read write permission, then determine to carry out this data write order, the data of this data write order association are write solid state hard disc, promptly solid state hard disc receives corresponding data and writes among the flash.
In other words, promptly judge the operation that to carry out user's data visit order correspondence according to the access rights of determining;
Need to prove, the visit guard method of a kind of solid state hard disc of the embodiment of the invention, the access object that relates to can be whole solid state hard disc, also can be the different subregions of solid state hard disc.
As seen, in the technical scheme of the embodiment of the invention, when receiving described user at the data access command of described solid state hard disc, according to described definite access rights the data of described data access command association are handled accordingly, promptly adopted differentiation mechanism, thereby improved the security and the confidentiality of hard disc data user's access rights.
When being in read protection, can effectively prevent the invasion of virus, guarantee the safety of solid state hard disc data; And can prevent effectively that other users from having a mind to or change data in the solid state hard disc unintentionally, guarantees the correctness and the integrality of data; When being in read protection, can also prevent effectively that the people of lack of competence from checking the solid state hard disc internal data, guarantee the confidentiality of data.When being in write-protect, can effectively prevent the virus infections main frame in the solid state hard disc, the security of protection main frame.
As shown in Figure 2, for determining a kind of schematic flow sheet of user in the visit guard method of a kind of solid state hard disc of the embodiment of the invention, may further comprise the steps at the access rights of solid state hard disc:
Step 1010, solid state hard disc is preserved the corresponding relation of user profile and access rights.
Can be, select access rights according to user profile, as read-only authority, solid state hard disc be preserved user profile and corresponding access rights, makes different users have different access rights.
Step 1011 receives the first access rights order, comprises user profile in this first access rights order.
The first access rights order here can be that the user passes through the solid state hard disc transmission of upper strata main frame to lower floor.
Step 1012 is obtained user profile from the first access rights order that receives.
Step 1013 according to the user profile of preserving and the corresponding relation of access rights, is determined the access rights corresponding with this user profile, and these access rights are the access rights of user at solid state hard disc.
As seen, in the embodiment of the invention, by receiving the i.e. first access rights order of special command that main frame issues, realized the user at so the determining of the access rights of attitude hard disk, thereby realized treating with a certain discrimination different user.
As shown in Figure 3, for determining the another kind of schematic flow sheet of user in the visit guard method of a kind of solid state hard disc of the embodiment of the invention, may further comprise the steps at the access rights of solid state hard disc:
Step 1021 receives the level signal of being sent by the external switch State Control.
Should be understood that can select to be in still guard mode etc. not of read protection, write-protect by the external switch of adjusting solid state hard disc, the different conditions of external switch is represented different visit guard modes.Reflect the different conditions of external switch by the varying level signal, under a kind of realization, can be represented to visit four kinds of situations of protection by two kinds of level signals, for example: two level signal A, B are arranged, and A is a high level, and B is that low level is then represented read protection; A is a low level, and B is that high level is then represented write-protect; A, B are that low level represents that then read-write is all protected; A, B are high level and represent that then read-write is all not protected;
Under a kind of realization, as shown in Figure 4, external switch structural representation for the solid state hard disc in the embodiment of the invention, utilize two GPIO (General PurposeInput Output of the flush bonding processor 310 of solid state hard disc, general input and output) pin 311,312, introduce the level signal that external switch 320 State Control are sent, for example, GPIO pin 311 is for reading enable pin, and GPIO pin 312 is for writing enable pin.Flush bonding processor 310 can judge that by the height of GPIO pin level read-write enables situation.When low level was effective, if the K1 closure, it was effective then to read to enable corresponding GPIO pin 311 low levels, and the user has read right; If the K2 closure, it is effective then to write GPIO pin 312 low levels that enable correspondence, and the user has write permission; If K1 and K2 are all closed, then to be low level effective for two GPIO pins 311, and the user has access limit.
Need to prove that the level signal of being sent by external switch 320 State Control in the embodiment of the invention is not limited to foregoing description, also can be pulse signal.
Step 1022 according to the level signal of being sent by the external switch State Control, is determined the access rights of user at solid state hard disc.
Under a kind of realization, suppose that by the level signal that the external switch State Control is sent be two level signal A, B, according to the described level signal of being sent by the external switch State Control, determine the access rights of described user at described solid state hard disc, comprising:
If A is a high level, B is a low level, determines that then described user is a write permission at the access rights of described solid state hard disc, promptly represents read protection;
If A is a low level, B is a high level, determines that then described user is a read-only authority at the access rights of described solid state hard disc, promptly represents write-protect;
If A, B are low level, determine that then described user is no access limit at the access rights of described solid state hard disc, i.e. expression read-write is all protected;
If A, B are high level, determine that then described user is an access limit at the access rights of described solid state hard disc, i.e. expression read-write is all not protected.
As seen; in the embodiment of the invention; select to be in read protection, write-protect, read-write by the external switch of adjusting solid state hard disc and all protect all guard modes etc. not of still read-write; solid state hard disc is according to the level signal of being sent by the external switch State Control; determine the access rights of described user, thereby realize treating with a certain discrimination different user at described solid state hard disc.
Should be understood that Fig. 2 and definite user shown in Figure 3 can combine application at the method for the access rights of solid state hard disc.
As shown in Figure 5, for determining user's another schematic flow sheet in the visit guard method of a kind of solid state hard disc of the embodiment of the invention, may further comprise the steps at the access rights of solid state hard disc:
Step 1031 receives the access rights order, and this access rights order comprises the first access rights order and the level signal of being sent by the external switch State Control, and wherein the first access rights order comprises user profile.
Step 1032 is obtained user profile from the first access rights order that receives.
Step 1033 according to the user profile of preserving and the corresponding relation of access rights, is determined first access rights corresponding with this user profile.
Step 1034 according to the level signal of being sent by the external switch State Control, is determined second access rights.
Need to prove that aforesaid first access rights and second access rights do not have special implication, only is the describing mode that adopts in order to distinguish both.
Step 1035 according to first access rights and second access rights, is determined the access rights of user at solid state hard disc.
Under a kind of realization, the user can be the common factor of first access rights and second access rights at the access rights of solid state hard disc.
Under another kind is realized,, determine that then the user is first access rights at the access rights of solid state hard disc if the priority of first access rights is higher than the priority of second access rights; If the priority of second access rights is higher than the priority of first access rights, determine that then the user is second access rights at the access rights of solid state hard disc.
Should be understood that as above the step of Fig. 5 method does not have the branch of clear and definite sequencing.
As seen, in the embodiment of the invention, solid state hard disc is determined the access rights of user at solid state hard disc in conjunction with the first access rights order and the level signal sent by the external switch State Control, thereby realizes treating with a certain discrimination different user.
In the embodiment of the invention, solid state hard disc can also be divided into a plurality of subregions,, realize that the differentiation of different user visit subregion is treated by the different access rights of user.
As shown in Figure 6,, be applied to the situation that solid state hard disc is divided into a plurality of subregions, may further comprise the steps for determining user's another schematic flow sheet in the visit guard method of a kind of solid state hard disc of the embodiment of the invention at the access rights of solid state hard disc:
Step 1041, when this solid state hard disc was divided into a plurality of subregion, this solid state hard disc received the first access rights order, and this first access rights order comprises user profile and/or partition information.
Step 1042, solid state hard disc obtains user profile and/or partition information from the first access rights order that receives.
Step 1043, solid state hard disc is according to the corresponding relation of user profile, partition information and the access rights of preserving, determine and this user profile and/or the corresponding access rights of partition information that these access rights are the access rights of user at the subregion of partition information correspondence in the solid state hard disc.
Should be understood that above-mentioned partition information can coil with C, D coils, E coils and represents, also can represent with address realm.
Above-mentioned access rights can comprise at least a in read-only authority, a write permission or the access limit.
Above-mentioned user profile includes but not limited to user name, user account number etc.
As seen, in the embodiment of the invention, solid state hard disc is determined the access rights of user at the different subregions of solid state hard disc according to the first access rights order, thereby realizes different user is visited treating with a certain discrimination of subregion, thereby has improved fdisk safety of data and confidentiality.
As shown in Figure 7, the visit guard method process flow diagram for the another kind of solid state hard disc in the embodiment of the invention may further comprise the steps:
Step 201, the access privilege of storing subscriber information and user profile correspondence.
The upper strata main frame passes through customized software, the access rights of user at solid state hard disc can be set, make different users have different access rights, the user is come into force and is changed also and can realize by customized software, the access privilege of solid state hard disc storing subscriber information and user profile correspondence at the access rights of solid state hard disc.The access rights order that user's access rights relate to is set to be comprised: the User login order, user's switching command is changed code word, adds user command etc.
Step 202 determines that the user is a write permission or access limit at the access rights of solid state hard disc.
The user sends the access rights order by the upper strata main frame to the solid state hard disc of lower floor, and solid state hard disc can be determined the access rights of user at solid state hard disc according to the access rights order that receives.Above-mentioned access rights order can be the first access rights order, comprises user profile in this first access rights order; It can also be the level signal of being sent by the external switch State Control.The level signal that solid state hard disc can be respectively sent according to the first access rights order, by the external switch State Control, determine the access rights of user at solid state hard disc, also can determine the access rights of user in conjunction with the first access rights order and the level signal of being sent by the external switch State Control at solid state hard disc.
Step 203 receives fileinfo tabulation reading order, returns and this document information list reading order corresponding response data.
When user's access rights are a write permission or access limit, the user can send fileinfo tabulation reading order to solid state hard disc, to determine the operating position of solid state hard disc by the customized software of main frame; Accordingly, solid state hard disc receives fileinfo tabulation reading order, return and this document information list reading order corresponding response data, this response data is used to determine the operating position of solid state hard disc, should be understood that, can understand so after the operating position of attitude hard disk, send the data write order to solid state hard disc.
Step 204 when receiving the user at the data write order of solid state hard disc, writes this solid state hard disc according to a write permission of determining or access limit with the data of data write order association.
As seen, in the technical scheme of the embodiment of the invention, the differentiation mechanism owing to having adopted user's access rights prevents the virus infections main frame in the solid state hard disc, has improved the security and the confidentiality of hard disc data, has ensured the secure access of main frame simultaneously.
As shown in Figure 8, the structural representation for a kind of solid state hard disc in the embodiment of the invention comprises:
Determination module 410 is used for determining the access rights of user at solid state hard disc;
The user is at the access rights of solid state hard disc, comprises at least a in read-only authority, a write permission or the access limit.
Interface module 420 is used to receive the data access command of user at solid state hard disc; The data access command here comprises: at least a in data write order, the data read command.
Control module 430 is used for the access rights determined according to determination module 410, and the data of the data access command association that docking port module 420 receives are handled accordingly.
Under a kind of realization, above-mentioned interface module 420 can be further used for receiving user's access rights order; Accordingly, above-mentioned determination module 410 can be the authority determination module, is used for the access rights order according to interface module 420 receptions, determines the access rights of user at solid state hard disc.
Further, above-mentioned access rights order can be the first access rights order, correspondingly, above-mentioned authority determination module can be the first authority determination module, be used for according to user profile of preserving and the corresponding relation between the access rights, determine with the first access rights order in the corresponding access rights of user profile, these access rights are the access rights of this user at this solid state hard disc.
Perhaps, above-mentioned access rights order can be the level signal of being sent by the external switch State Control, correspondingly, above-mentioned authority determination module can be the second authority determination module, be used for the level signal that basis is sent by the external switch State Control, determine the access rights of user at solid state hard disc.
Perhaps, above-mentioned access rights order can comprise the first access rights order and the level signal of being sent by the external switch State Control, correspondingly, above-mentioned authority determination module can be the 3rd authority determination module, be used for according to user profile of preserving and the corresponding relation between the access rights, determine with the first access rights order in the first corresponding access rights of user profile; Determine second access rights according to the level signal of being sent by the external switch State Control; And, determine the access rights of this user at this solid state hard disc according to first access rights and second access rights.
Perhaps, when solid state hard disc is divided into a plurality of subregion, above-mentioned access rights order can be the first access rights order, correspondingly, above-mentioned authority determination module can be the 4th authority determination module, be used for corresponding relation according to user profile, partition information and the access rights of preserving, determine with the first access rights order in user profile and/or the corresponding access rights of partition information, these access rights are the access rights of this user at the subregion of partition information correspondence in this solid state hard disc.
And under a kind of realization, control module 430 specifically is used for determining can not carry out this data read command, return command termination message or error message when data access command when being data read command and access rights for write permission;
Perhaps,, determine to carry out this data read command, return the associated data of this data read command when data access command is data read command and access rights when being read-only or access limit;
Perhaps, when data access command is data write order and access rights when being read-only authority, determine to carry out this data write order, return command termination message or error message;
Perhaps,, determine to carry out this data write order, the data of this data write order association are write solid state hard disc when data access command when being data write order and access rights for write or read write permission.
As shown in Figure 8, the solid state hard disc of the embodiment of the invention further can comprise:
Memory module 440 is used for the corresponding relation between storing subscriber information, partition information and the access rights, perhaps, and the corresponding relation between storing subscriber information and the access rights.
The upper strata main frame passes through customized software, the access rights of user at solid state hard disc can be set, make different users have different access rights, the user is come into force and is changed also and can realize by customized software at the access rights of solid state hard disc, corresponding relation between memory module 440 storing subscriber information, partition information and the access rights in the solid state hard disc, the perhaps corresponding relation between storing subscriber information and the access rights.This partition information can be C dish, D dish, E dish etc., also can be address realm.Correspondingly, the first authority determination module, the 3rd authority determination module and the 4th authority determination module can be determined the access rights of user at solid state hard disc by stored relation in the inquiry memory module 440.
As seen, in the solid state hard disc of the embodiment of the invention, determination module 410 is used for determining the access rights of user at solid state hard disc; Interface module 420 is used to receive the data access command of user at solid state hard disc; Control module 430, the data of the data access command association that the access rights docking port module 420 that is used for determining according to determination module 410 receives are handled accordingly.Promptly adopted differentiation mechanism, thereby improved the security and the confidentiality of hard disc data, ensured the safety of main frame simultaneously user's access rights; When being in read protection, can effectively prevent the invasion of virus, guarantee the safety of solid state hard disc data; And can prevent effectively that other users from having a mind to or change data in the solid state hard disc unintentionally, guarantees the correctness and the integrality of data; When being in read protection, can also prevent effectively that the people of lack of competence from checking the solid state hard disc internal data, guarantee the confidentiality of data.When being in write-protect, can effectively prevent the virus infections main frame in the solid state hard disc, the security of protection main frame;
Through the above description of the embodiments, one of ordinary skill in the art will appreciate that all or part of flow process that realizes in the foregoing description method, be to instruct relevant hardware to finish by computer program, described program can be stored in the computer read/write memory medium, this program can comprise the flow process as the embodiment of above-mentioned each side method when carrying out.Wherein, described storage medium can be magnetic disc, CD, read-only storage memory body (Read-Only Memory, ROM) or at random store memory body (Random Access Memory, RAM) etc.
The above only is a preferred implementation of the present invention; should be pointed out that for those skilled in the art, under the prerequisite that does not break away from the principle of the invention; can also make some improvements and modifications, these improvements and modifications also should be looked protection scope of the present invention.

Claims (11)

1, a kind of visit guard method of solid state hard disc is characterized in that, comprising:
Determine the access rights of user at solid state hard disc;
When receiving described user, the data of described data access command association are handled accordingly according to described definite access rights at the data access command of described solid state hard disc.
2, the method for claim 1 is characterized in that, described definite user comprises at the access rights of described solid state hard disc:
According to the access rights order that receives, determine the access rights of described user at described solid state hard disc.
3, method as claimed in claim 2 is characterized in that, described access rights order is the first access rights order, and the access rights of described user at described solid state hard disc are determined in the access rights order that described basis receives, and comprising:
From the first access rights order that receives, obtain user profile;
According to user profile of preserving and the corresponding relation between the access rights, determine the access rights corresponding with described user profile, described access rights are the access rights of described user at described solid state hard disc.
4, method as claimed in claim 2 is characterized in that, the level signal of described access rights order for being sent by the external switch State Control;
The user's that described basis receives visit order, determine to comprise described user's access rights:
According to the described level signal of being sent by the external switch State Control, determine the access rights of described user at described solid state hard disc.
5, method as claimed in claim 2, it is characterized in that, described access rights order comprises the first access rights order and the level signal of being sent by the external switch State Control, the access rights order that described basis receives, determine that described user comprises at the access rights of described solid state hard disc:
From the first access rights order that receives, obtain user profile;
According to the user profile of preserving and the corresponding relation of access rights, determine first access rights corresponding with described user profile,
According to the described level signal of being sent by the external switch State Control, determine second access rights;
According to described first access rights and second access rights, determine the access rights of described user at described solid state hard disc.
6, method as claimed in claim 2, it is characterized in that, described access rights order is the first access rights order, when described solid state hard disc is divided into a plurality of subregion, the user's that described basis receives visit order, determine the access rights of described user, comprising at described solid state hard disc:
From the first access rights order that receives, obtain user profile and/or partition information;
Corresponding relation according to user profile, partition information and the access rights of preserving, determine and described user profile and/or the corresponding access rights of partition information that described access rights are the access rights of described user at the subregion of partition information correspondence described in the described solid state hard disc.
7, as each described method in the claim 1 to 6, it is characterized in that, describedly the data of described data access command association handled accordingly, comprising according to described definite access rights:
When data access command when being data read command and described access rights for write permission, then return command termination message or error message;
Perhaps,
When data access command is data read command and described access rights when being read-only or access limit, then return the associated data of described data read command;
Perhaps,
When data access command is data write order and described access rights when being read-only authority, then return command termination message or error message;
Perhaps,
When data access command when being data write order and described access rights for write or read write permission, then the data with the association of described data write order write described solid state hard disc.
8, method as claimed in claim 7 is characterized in that, when described user's access rights are a write permission or access limit, also comprises:
Receive fileinfo tabulation reading order, return and described fileinfo tabulation reading order corresponding response data, described response data is used for determining the operating position of described solid state hard disc.
9, a kind of solid state hard disc is characterized in that, comprising:
Determination module is used for determining the access rights of user at described solid state hard disc;
Interface module is used to receive the data access command of described user at described solid state hard disc;
Control module, the access rights that are used for determining according to described determination module are handled accordingly to the data of the described data access command association of described interface module reception.
10, as solid state hard disc as described in the claim 9, it is characterized in that described interface module is further used for receiving described user's access rights order;
Described determination module is the authority determination module, is used for determining the access rights of described user at described solid state hard disc according to described access rights order.
11, as solid state hard disc as described in the claim 10, it is characterized in that, described authority determination module is the first authority determination module, be used for according to user profile of preserving and the corresponding relation between the access rights, determine with the first access rights order in the corresponding access rights of user profile, described access rights are the access rights of described user at described solid state hard disc, and wherein said access rights order is the first access rights order;
Perhaps,
Described authority determination module is the second authority determination module, be used for the level signal that basis is sent by the external switch State Control, determine the access rights of described user, the level signal of wherein said access rights order for being sent by the external switch State Control at described solid state hard disc;
Perhaps,
Described authority determination module is the 3rd authority determination module, is used for according to user profile of preserving and the corresponding relation between the access rights, determine with the first access rights order in the first corresponding access rights of user profile; Determine second access rights according to the described level signal of being sent by the external switch State Control; And, determine the access rights of described user at described solid state hard disc according to described first access rights and second access rights, described access rights order comprises the first access rights order and the level signal of being sent by the external switch State Control;
Perhaps,
When described solid state hard disc is divided into a plurality of subregion, described authority determination module is the 4th authority determination module, be used for corresponding relation according to user profile, partition information and the access rights of preserving, determine with the described first access rights order in user profile and/or the corresponding access rights of partition information, described access rights are the access rights of described user at the subregion of partition information correspondence described in the described solid state hard disc, and wherein said access rights order is the first access rights order.
CNA2008101831505A 2008-12-12 2008-12-12 Solid hard disk and access protection method of the same Pending CN101441604A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNA2008101831505A CN101441604A (en) 2008-12-12 2008-12-12 Solid hard disk and access protection method of the same

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNA2008101831505A CN101441604A (en) 2008-12-12 2008-12-12 Solid hard disk and access protection method of the same

Publications (1)

Publication Number Publication Date
CN101441604A true CN101441604A (en) 2009-05-27

Family

ID=40726048

Family Applications (1)

Application Number Title Priority Date Filing Date
CNA2008101831505A Pending CN101441604A (en) 2008-12-12 2008-12-12 Solid hard disk and access protection method of the same

Country Status (1)

Country Link
CN (1) CN101441604A (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2010142123A1 (en) * 2009-06-11 2010-12-16 Wang Degao Method for protecting a storage device based on internet
CN102955746A (en) * 2011-08-18 2013-03-06 北京爱国者信息技术有限公司 Read-only mode mobile storage device and data access method thereof
CN103617802A (en) * 2013-11-28 2014-03-05 中经云数据存储科技(北京)有限公司 Data read and write privilege control method based on optical storage array and optical storage system
CN103886241A (en) * 2012-12-19 2014-06-25 联想(北京)有限公司 Security authentication method and electronic device
CN104063641A (en) * 2014-06-23 2014-09-24 华为技术有限公司 Hard-disk safety-access control method and hard disk
CN107391028A (en) * 2017-06-09 2017-11-24 华为技术有限公司 A kind of control method and device of virtual volume authority
CN110532818A (en) * 2019-08-05 2019-12-03 杭州电子科技大学 A kind of hard disc enciphering system having GPIO, subregion and encryption method
CN111079170A (en) * 2019-11-04 2020-04-28 湖南源科创新科技有限公司 Control method and control device of solid state disk
CN112000609A (en) * 2020-07-03 2020-11-27 上海美仁半导体有限公司 Chip and household appliance with same
CN112527195A (en) * 2020-12-04 2021-03-19 四川效率源信息安全技术股份有限公司 Method for extracting physical data of solid state disk
CN114444141A (en) * 2021-12-27 2022-05-06 绿晶半导体科技(北京)有限公司 Solid state disk and solid state disk data protection method, device and equipment

Cited By (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2010142123A1 (en) * 2009-06-11 2010-12-16 Wang Degao Method for protecting a storage device based on internet
CN102955746A (en) * 2011-08-18 2013-03-06 北京爱国者信息技术有限公司 Read-only mode mobile storage device and data access method thereof
CN103886241A (en) * 2012-12-19 2014-06-25 联想(北京)有限公司 Security authentication method and electronic device
CN103886241B (en) * 2012-12-19 2017-11-03 联想(北京)有限公司 The method and a kind of electronic equipment of a kind of safety certification
CN103617802A (en) * 2013-11-28 2014-03-05 中经云数据存储科技(北京)有限公司 Data read and write privilege control method based on optical storage array and optical storage system
CN103617802B (en) * 2013-11-28 2017-04-05 中经云数据存储科技(北京)有限公司 Reading and writing data authority control method and optical storage system based on optical storage array
US10192064B2 (en) 2014-06-23 2019-01-29 Huawei Technologies Co., Ltd. Method of security access control for hard disk and hard disk
CN104063641A (en) * 2014-06-23 2014-09-24 华为技术有限公司 Hard-disk safety-access control method and hard disk
WO2015196890A1 (en) * 2014-06-23 2015-12-30 华为技术有限公司 Security access control method for hard disk, and hard disk
CN107391028A (en) * 2017-06-09 2017-11-24 华为技术有限公司 A kind of control method and device of virtual volume authority
CN107391028B (en) * 2017-06-09 2020-06-02 华为技术有限公司 Virtual volume authority control method and device
CN110532818A (en) * 2019-08-05 2019-12-03 杭州电子科技大学 A kind of hard disc enciphering system having GPIO, subregion and encryption method
CN111079170A (en) * 2019-11-04 2020-04-28 湖南源科创新科技有限公司 Control method and control device of solid state disk
CN111079170B (en) * 2019-11-04 2021-11-23 湖南源科创新科技有限公司 Control method and control device of solid state disk
CN112000609A (en) * 2020-07-03 2020-11-27 上海美仁半导体有限公司 Chip and household appliance with same
CN112000609B (en) * 2020-07-03 2024-01-16 上海美仁半导体有限公司 Chip and household appliance with same
CN112527195A (en) * 2020-12-04 2021-03-19 四川效率源信息安全技术股份有限公司 Method for extracting physical data of solid state disk
CN114444141A (en) * 2021-12-27 2022-05-06 绿晶半导体科技(北京)有限公司 Solid state disk and solid state disk data protection method, device and equipment
CN114444141B (en) * 2021-12-27 2023-02-17 绿晶半导体科技(北京)有限公司 Solid state disk and solid state disk data protection method, device and equipment

Similar Documents

Publication Publication Date Title
CN101441604A (en) Solid hard disk and access protection method of the same
US11809335B2 (en) Apparatuses and methods for securing an access protection scheme
US7970983B2 (en) Identity-based flash management
US10037206B2 (en) Methods and systems for state switching
US20180285562A1 (en) Computing system with protection against memory wear out attacks
US8091115B2 (en) Device-side inline pattern matching and policy enforcement
CN106295381A (en) For monitoring device and the internal storage of the data access to internal storage
US6079019A (en) IC memory card
CN111241604A (en) Apparatus and method relating to memory deactivation for memory security
US7353403B2 (en) Computer systems such as smart cards having memory architectures that can protect security information, and methods of using same
US9032540B2 (en) Access system and method thereof
WO2014021867A1 (en) Modify executable bits of system management memory page table
CN105468999B (en) data encryption method and mobile hard disk
KR20070007596A (en) Computer
US10521150B2 (en) Data processing method and device for nonvolatile memory and storage medium
KR20130139604A (en) Memory device comprising a plurality of memory chips, authentication system and authentication method thereof
US20090235365A1 (en) Data access system
CN102866864B (en) Realize method and the memory device of One Time Programmable storage
CN101799858A (en) FLASH data protection method and device
US9305142B1 (en) Buffer memory protection unit
US10909272B2 (en) Storage compute appliance with user authentication and memory allocation capabilities
US20090271585A1 (en) Data accessing system and related storage device
US20100306857A1 (en) Data storage device and data storage system including the same
CN107665175A (en) The method, apparatus and electronic equipment of memory partition isolation
CN109002256B (en) Storage system for trusted computing environment

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Open date: 20090527