CN102184143A - Data protection method, device and system for storage device - Google Patents

Data protection method, device and system for storage device Download PDF

Info

Publication number
CN102184143A
CN102184143A CN2011101054293A CN201110105429A CN102184143A CN 102184143 A CN102184143 A CN 102184143A CN 2011101054293 A CN2011101054293 A CN 2011101054293A CN 201110105429 A CN201110105429 A CN 201110105429A CN 102184143 A CN102184143 A CN 102184143A
Authority
CN
China
Prior art keywords
write
data
read
memory device
address
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2011101054293A
Other languages
Chinese (zh)
Other versions
CN102184143B (en
Inventor
邓恩华
豆威
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Netcom Electronics Co Ltd
Original Assignee
Shenzhen Netcom Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Netcom Electronics Co Ltd filed Critical Shenzhen Netcom Electronics Co Ltd
Priority to CN 201110105429 priority Critical patent/CN102184143B/en
Publication of CN102184143A publication Critical patent/CN102184143A/en
Application granted granted Critical
Publication of CN102184143B publication Critical patent/CN102184143B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention is applicable to the technical field of data storage and provides a data protection method, a device and a system for a storage device. The method comprises the following steps: when the data written in the storage device is subjected to read protection, the logical address extent of the written-in data subjected to read protection is recorded; the logical address ranges of all the written-in data subjected to read protection are summarized to generate a logical read address extent table of the data subjected to read protection; when the storage device receives the read command sent by the host machine, whether the address contained in the read command is positioned in the logical read address extent table is judged; if so, the storage device conducts authentication on the host machine, and the storage device executes the read command accurately if the authentication passes; if not, the storage device executes the read command virtually. The data protection method for the storage device can effectively protect the data subjected to read protection in the storage device, and the protection method is flexible.

Description

A kind of guard method of storage device data, Apparatus and system
Technical field
The invention belongs to technical field of data storage, relate in particular to a kind of guard method, Apparatus and system of storage device data.
Background technology
The existing memory device that comprises USB flash disk, SD card, mmc card, CF card, MemoryStick card etc. all is made up of master controller and flash memory.When described memory device in working order the time, master controller receives the order from main frame, and carries out corresponding operating according to this command request, comes the exchanges data between realization equipment and the main frame, promptly storer is carried out read/write operation.
Data are easier after storage to be shared by popular visit, but some shielded release data.The game data that provides of the map datum that provides of GPS navigation equipment publisher, learning data that the learning machine manufacturer provides or mobile phone games publisher for example; these data are in case read or duplicate by uncommitted user; will certainly damage these data publisher's interests, therefore be necessary to provide a kind of method to protect these people's interests.
In memory device, traditional read protection method has: first kind, and memory device is provided with access code or the file in it is provided with access code, when the user desires reading of data, carry out the password authentication, authentication is by the direct reading of data in back.This protected mode is too simple, is unfavorable for the protection of significant data.Second kind, adopt the coding and the mode of decoding that data are carried out encrypt and decrypt, when data deposit memory device in, it is encrypted; When the user desires reading of data, carry out the password authentication earlier, checking is decrypted data by the back, reads the data after the deciphering afterwards.This protected mode need expend the extra time encrypts data in advance, also needs after the authentication data are decrypted, and when meeting data capacity when big, adopts this kind mode protected data to expend time in more.
Above-mentioned read protection method all needs the data of storage are carried out encryption and decryption; this will expend a lot of times of validated user; make troubles to the user, and above-mentioned guard method is unfavorable for the data that the user redesigns as required needs protection that guard method is dumb.
Summary of the invention
The object of the present invention is to provide a kind of guard method, device and system of storage device data, be intended to solve that the storage device data guard method need expend a lot of times of validated user and the inflexible problem of guard method in the prior art.
The present invention is achieved in that a kind of guard method of storage device data, and described method comprises the steps:
When the data of write storage device when being subjected to read-protected data, record writes the described ranges of logical addresses that is subjected to read-protected data;
The all ranges of logical addresses that is subjected to read-protected data that write are gathered, and generation is subjected to the logic of read-protected data to read the address realm table;
When memory device receives the read command of main frame transmission, judge whether the address that comprises in the described read command is positioned at described logic and reads the address realm table;
If described memory device authenticates described main frame, authentication is by the then described read command of memory device correct execution; Otherwise, the described read command of the virtual execution of memory device.
The purpose of another embodiment of the present invention is to provide a kind of protective device of storage device data, and described device comprises:
Logic is read the address realm logging modle, be used for when the data of write storage device when being subjected to read-protected data, record writes the described ranges of logical addresses that is subjected to read-protected data;
Logic is read the address realm table and is generated module, is used for all ranges of logical addresses that is subjected to read-protected data that write are gathered, and generates to be subjected to the logic of read-protected data to read the address realm table;
First judge module is used for judging whether the address that comprises in the described read command is positioned at described logic and reads the address realm table when memory device being received the read command of main frame transmission;
First authentication module is used for when logical address that described read command comprises is positioned at described logic and reads the address realm table main frame being authenticated;
Virtual read through model, be used for when first authentication module authenticate obstructed out-of-date, the described read command of the virtual execution of memory device.
The purpose of another embodiment of the present invention is to provide a kind of protection system of storage device data, and described system comprises memory device, main frame and the protective device that is positioned at the above-mentioned storage device data of described memory device.
In embodiments of the present invention, when the data of write storage device when being subjected to read-protected data, record writes the described ranges of logical addresses that is subjected to read-protected data; The all ranges of logical addresses that is subjected to read-protected data that write are gathered, and generation is subjected to the logic of read-protected data to read the address realm table; When memory device receives the read command of main frame transmission, judge whether the address that comprises in the described read command is positioned at described logic and reads the address realm table; If described memory device authenticates described main frame, authentication is by the then described read command of memory device correct execution; Otherwise, the described read command of the virtual execution of memory device.The present invention can effectively protect reading of protected data in the memory device, prevents the illegal propagation of protected data, has safeguarded protected data publisher's interests.
Description of drawings
Fig. 1 is the realization flow figure of the guard method of the storage device data that provides of the embodiment of the invention one;
Fig. 2 is the part realization flow figure of the guard method of the storage device data that provides of the embodiment of the invention two;
Fig. 3 is the structured flowchart of the protective device of the storage device data that provides of the embodiment of the invention three;
Fig. 4 is the part-structure block diagram of the protective device of the storage device data that provides of the embodiment of the invention four;
Fig. 5 is the structured flowchart of the protection system of the storage device data that provides of the embodiment of the invention five.
Embodiment
In order to make purpose of the present invention, technical scheme and beneficial effect clearer,, the present invention is further elaborated below in conjunction with drawings and Examples.Should be appreciated that specific embodiment described herein only in order to explanation the present invention, and be not used in qualification the present invention.
The guard method of storage device data in the memory device provided by the invention, be subjected to the logical address at read-protected data place by record, when the logical address of record is carried out transmission read operation order, memory device authenticates described main frame, and authentication is by the then described read command of memory device correct execution; Otherwise the described read command of the virtual execution of memory device is subjected to read-protected data thereby effectively protect on the logical address, prevent the illegal propagation of protected data, has safeguarded protected data publisher's interests.
The purpose of the embodiment of the invention is to provide a kind of guard method of storage device data, and described method comprises the steps:
When the data of write storage device when being subjected to read-protected data, record writes the described ranges of logical addresses that is subjected to read-protected data;
The all ranges of logical addresses that is subjected to read-protected data that write are gathered, and generation is subjected to the logic of read-protected data to read the address realm table;
When memory device receives the read command of main frame transmission, judge whether the address that comprises in the described read command is positioned at described logic and reads the address realm table;
If described memory device authenticates described main frame, authentication is by the then described read command of memory device correct execution; Otherwise, the described read command of the virtual execution of memory device.
The purpose of another embodiment of the present invention is to provide a kind of protective device of storage device data, and described device comprises:
Logic is read the address realm logging modle, be used for when the data of write storage device when being subjected to read-protected data, record writes the described ranges of logical addresses that is subjected to read-protected data;
Logic is read the address realm table and is generated module, is used for all ranges of logical addresses that is subjected to read-protected data that write are gathered, and generates to be subjected to the logic of read-protected data to read the address realm table;
First judge module is used for judging whether the address that comprises in the described read command is positioned at described logic and reads the address realm table when memory device being received the read command of main frame transmission;
First authentication module is used for when logical address that described read command comprises is positioned at described logic and reads the address realm table main frame being authenticated;
Virtual read through model, be used for when first authentication module authenticate obstructed out-of-date, the described read command of the virtual execution of memory device.
The purpose of another embodiment of the present invention is to provide a kind of protection system of storage device data, and described system comprises memory device, main frame and the protective device that is positioned at the above-mentioned storage device data of described memory device.
Embodiment one
Fig. 1 shows the realization flow of the guard method of the storage device data that the embodiment of the invention one provides, and its concrete step is as described below:
In step S101, when the data of write storage device when being subjected to read-protected data, record writes the described ranges of logical addresses that is subjected to read-protected data;
In embodiments of the present invention, this is subjected to read-protected data is custom data, and the present invention can provide specific interface for the user, is subjected to read-protected data for User Defined.
In step S102, all ranges of logical addresses that is subjected to read-protected data that write are gathered, generation is subjected to the logic of read-protected data to read the address realm table;
In embodiments of the present invention, this address realm that read in the address realm table by the logic of read-protected data can be provided with as required, and interval big I difference can be continuum scope or discontinuous interval range.
In step S103, when memory device receives the read command of main frame transmission, judge whether the address that comprises in the described read command is positioned at described logic and reads the address realm table; If, execution in step S104 then, otherwise execution in step S105;
In step S104, described memory device authenticates described main frame, judges whether to authenticate to pass through; If, execution in step S105, otherwise execution in step S106;
In step S105, the described read command of memory device correct execution;
In step S106, the described read command of the virtual execution of memory device.
In embodiments of the present invention, when described main frame authenticate obstructed out-of-date, the concrete steps of the described read command of the virtual execution of described memory device be memory device to the host response misdata, as memory device to host response mess code or the full remainder according to etc.
Embodiment two
In embodiments of the present invention, the guard method of described storage device data, the step in comprising embodiment one, as shown in Figure 2, further comprising the steps of:
In step S201, when the data of write storage device when being subjected to write-protected data, record writes the described logic write address scope that is subjected to write-protected data;
In step S202, all ranges of logical addresses that is subjected to write-protected data that write are gathered, generate the logic write address scope table that is subjected to write-protected data;
In step S203, when memory device receives the write order of main frame transmission, judge whether the address that comprises in the described write order is positioned at described logic write address scope table; If, execution in step S204 then, otherwise execution in step S205;
In step S204, described memory device authenticates described main frame, judges whether to authenticate to pass through; If, execution in step S205, otherwise execution in step S206;
In step S205, the described write order of memory device correct execution;
In step S206, the described write order of the virtual execution of memory device.
In embodiments of the present invention, the address that comprises in described write order is positioned at described logic write address scope table, and main frame authenticates obstructed out-of-date, the concrete steps of the described write order of the virtual execution of described memory device be memory device with the data content unloading that comprises in the main frame write order to buffer memory or described memory device do not respond described write order, directly to the completed information of host response write order.
Embodiment three
The purpose of the embodiment of the invention is to provide a kind of protective device of storage device data; Fig. 3 shows the structured flowchart of the protective device of the storage device data that the embodiment of the invention provides; for convenience of explanation, only provided the part relevant among the figure with the embodiment of the invention.
The protective device of described storage device data comprises:
Logic is read address realm logging modle 31, be used for when the data of write storage device when being subjected to read-protected data, record writes the described ranges of logical addresses that is subjected to read-protected data;
Logic is read the address realm table and is generated module 32, is used for all ranges of logical addresses that is subjected to read-protected data that write are gathered, and generates to be subjected to the logic of read-protected data to read the address realm table;
First judge module 33 is used for judging whether the address that comprises in the described read command is positioned at described logic and reads the address realm table when memory device being received the read command of main frame transmission;
First authentication module 34 is used for when logical address that described read command comprises is positioned at described logic and reads the address realm table main frame being authenticated;
Virtual read through model 35, be used for when first authentication module authenticate obstructed out-of-date, the described read command of the virtual execution of memory device.
In embodiments of the present invention, described virtual read through model 35 specifically is to reply misdata module 351, and it is obstructed out-of-date to be used for when 34 authentications of first authentication module, and memory device is to the host response misdata, as memory device to host response mess code or the full remainder according to etc.
Embodiment four
The embodiment of the invention provides a kind of protective device of storage device data, the protective device of described storage device data each module in comprising embodiment three, as shown in Figure 4, also comprises:
Logic write address scope logging modle 41, be used for when the data of write storage device when being subjected to write-protected data, record writes the described ranges of logical addresses that is subjected to write-protected data;
Logic write address scope table generates module 42, is used for all ranges of logical addresses that is subjected to write-protected data that write are gathered, and generates the logic write address scope table that is subjected to write-protected data;
Second judge module 43 is used for judging whether the address that comprises in the described write order is positioned at described logic write address scope table when memory device being received the write order of main frame transmission;
Second authentication module 44 is used for when logical address that described write order comprises is positioned at described logic write address scope table main frame being authenticated;
Virtual writing module 45, it is obstructed out-of-date to be used for when authenticating, the described write order of the virtual execution of memory device.
In embodiments of the present invention, described virtual writing module 45 specifically is a unloading module 451, when the authentication of second authentication module 44 obstructed out-of-date, described memory device with the data content unloading that comprises in the main frame write order to buffer memory; Described virtual writing module 45 or specifically be not respond write order module 452 is used for authenticating obstructed out-of-dately when second authentication module, and described memory device is not carried out described write order, directly replys the completed information of the described write order of main frame.
Embodiment five
The purpose of the embodiment of the invention is to provide a kind of protection system of storage device data, and described as shown in Figure 5 system comprises main frame 51, memory device 52 and the protective device 521 that is positioned at the storage device data of memory device 52.
The protective device 521 of storage device data described in the embodiment of the invention is specially the protective device of the storage device data that the embodiment of the invention three or embodiment four provide.
The above-mentioned system embodiment that only provides for the embodiment of the invention, the function of its each module does not repeat them here as described in the above-mentioned method embodiment, but not in order to restriction the present invention.
In embodiments of the present invention, when the data of write storage device when being subjected to read-protected data, record writes the described ranges of logical addresses that is subjected to read-protected data; The all ranges of logical addresses that is subjected to read-protected data that write are gathered, and generation is subjected to the logic of read-protected data to read the address realm table; When memory device receives the read command of main frame transmission, judge whether the address that comprises in the described read command is positioned at described logic and reads the address realm table; If described memory device authenticates described main frame, authentication is by the then described read command of memory device correct execution; Otherwise, the described read command of the virtual execution of memory device, thus the read-protected data that are subjected in the memory device effectively protected, prevent the illegal propagation of protected data, safeguarded protected data publisher's interests.
The above only is preferred embodiment of the present invention, not in order to restriction the present invention, all any modifications of being done within the spirit and principles in the present invention, is equal to and replaces and improvement etc., all should be included within protection scope of the present invention.

Claims (10)

1. the guard method of a storage device data is characterized in that, described method comprises the steps:
When the data of write storage device when being subjected to read-protected data, record writes the described ranges of logical addresses that is subjected to read-protected data;
The all ranges of logical addresses that is subjected to read-protected data that write are gathered, and generation is subjected to the logic of read-protected data to read the address realm table;
When memory device receives the read command of main frame transmission, judge whether the address that comprises in the described read command is positioned at described logic and reads the address realm table;
If described memory device authenticates described main frame, authentication is by the then described read command of memory device correct execution; Otherwise, the described read command of the virtual execution of memory device.
2. the guard method of storage device data as claimed in claim 1 is characterized in that, described method also comprises the steps:
When the address that comprises in the described read command is not positioned at described logic and reads the address realm table, the described read command of memory device correct execution.
3. the guard method of storage device data as claimed in claim 1 is characterized in that, the step of the described read command of the virtual execution of described memory device specifically comprises:
Read the address when described logic and be positioned at described logic and read the address realm table, and described main frame authenticates obstructed out-of-dately, described memory device is to the host response misdata.
4. as the guard method of each described storage device data of claim 1 to 3, it is characterized in that described method also comprises the steps:
When the data of write storage device when being subjected to write-protected data, record writes the described logic write address scope that is subjected to write-protected data;
The all ranges of logical addresses that is subjected to write-protected data that write are gathered, generate the logic write address scope table that is subjected to write-protected data;
When memory device receives the write order of main frame transmission, judge whether the address that comprises in the described write order is positioned at described logic write address scope table;
If described memory device authenticates described main frame, the then described write order of memory device correct execution is passed through in authentication; Otherwise, the described write order of the virtual execution of memory device;
If not, the described write order of described memory device correct execution.
5. the guard method of storage device data as claimed in claim 4 is characterized in that, the step of the described write order of the virtual execution of described memory device specifically comprises:
The logic write address that comprises in described write order is positioned at described logic write address scope table, and described main frame authenticates obstructed out-of-date, described memory device is not carried out described write order with data content unloading to the buffer memory or described memory device that comprises in the write order, directly to the completed information of host response write order.
6. the protective device of a storage device data is characterized in that, described device comprises:
Logic is read the address realm logging modle, be used for when the data of write storage device when being subjected to read-protected data, record writes the described ranges of logical addresses that is subjected to read-protected data;
Logic is read the address realm table and is generated module, is used for all ranges of logical addresses that is subjected to read-protected data that write are gathered, and generates to be subjected to the logic of read-protected data to read the address realm table;
First judge module is used for judging whether the address that comprises in the described read command is positioned at described logic and reads the address realm table when memory device being received the read command of main frame transmission;
First authentication module is used for when the address that described read command comprises is positioned at described logic and reads the address realm table main frame being authenticated;
Virtual read through model, be used for when first authentication module authenticate obstructed out-of-date, the described read command of the virtual execution of memory device.
7. the protective device of storage device data as claimed in claim 6 is characterized in that,
Described virtual read through model specifically is to reply the misdata module, is used for authenticating obstructed out-of-dately when first authentication module, and memory device is to the host response misdata.
8. as the protective device of claim 6 or 7 described storage device data, it is characterized in that described device also comprises:
Logic write address scope logging modle, be used for when the data of write storage device when being subjected to write-protected data, record writes the described ranges of logical addresses that is subjected to write-protected data;
Logic write address scope table generates module, is used for all ranges of logical addresses that is subjected to write-protected data that write are gathered, and generates the logic write address scope table that is subjected to write-protected data;
Second judge module is used for judging whether the address that comprises in the described write order is positioned at described logic write address scope table when memory device being received the write order of main frame transmission;
Second authentication module is used for when logical address that described write order comprises is positioned at described logic write address scope table main frame being authenticated;
Virtual writing module, it is obstructed out-of-date to be used for when authenticating, the described write order of the virtual execution of memory device.
9. the protective device of storage device data as claimed in claim 8 is characterized in that,
Described virtual writing module specifically is the unloading module, be used for when second authentication module authenticate obstructed out-of-date, described memory device with the data content unloading that comprises in the write order to buffer memory; Perhaps described virtual writing module specifically is not respond the write order module, is used for authenticating obstructed out-of-dately when second authentication module, and described memory device is not carried out described write order, directly to the completed information of host response write order.
10. the protection system of a storage device data; described system comprises memory device and main frame; it is characterized in that; described protection system also comprises the protective device as each described storage device data of claim 6 to 9, and the protective device of described storage device data is positioned at described memory device.
CN 201110105429 2011-04-25 2011-04-25 Data protection method, device and system for storage device Active CN102184143B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN 201110105429 CN102184143B (en) 2011-04-25 2011-04-25 Data protection method, device and system for storage device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN 201110105429 CN102184143B (en) 2011-04-25 2011-04-25 Data protection method, device and system for storage device

Publications (2)

Publication Number Publication Date
CN102184143A true CN102184143A (en) 2011-09-14
CN102184143B CN102184143B (en) 2013-08-14

Family

ID=44570323

Family Applications (1)

Application Number Title Priority Date Filing Date
CN 201110105429 Active CN102184143B (en) 2011-04-25 2011-04-25 Data protection method, device and system for storage device

Country Status (1)

Country Link
CN (1) CN102184143B (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102866864A (en) * 2012-08-24 2013-01-09 深圳市江波龙电子有限公司 One-time programmable storage implementation method and storage equipment
CN103257938A (en) * 2012-02-21 2013-08-21 群联电子股份有限公司 Data protection method, memory controller and memory storage device
CN105279094A (en) * 2014-06-09 2016-01-27 中兴通讯股份有限公司 NAND Flash operation processing method, NAND Flash operation processing device and logic device
CN105975878A (en) * 2016-05-30 2016-09-28 中国科学院信息工程研究所 Safe storage method and system based on Nand Flash flash-memory
WO2017020194A1 (en) * 2015-07-31 2017-02-09 华为技术有限公司 File system protection method, device and storage apparatus
CN106919528A (en) * 2017-02-22 2017-07-04 中北大学 A kind of dynamic USB device data transmission method of cross-platform free drive
CN112825098A (en) * 2019-11-21 2021-05-21 杭州海康威视数字技术股份有限公司 Data protection method and device, computing equipment and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050210211A1 (en) * 2004-03-16 2005-09-22 Shoji Kodama More granular and more efficient write protection for disk volumes
CN101030175A (en) * 2006-02-28 2007-09-05 国际商业机器公司 Universal serial bus storage device and access control method thereof
US20100287349A1 (en) * 2009-05-07 2010-11-11 Li-Kuo Chiu Information storage protector

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050210211A1 (en) * 2004-03-16 2005-09-22 Shoji Kodama More granular and more efficient write protection for disk volumes
CN101030175A (en) * 2006-02-28 2007-09-05 国际商业机器公司 Universal serial bus storage device and access control method thereof
US20100287349A1 (en) * 2009-05-07 2010-11-11 Li-Kuo Chiu Information storage protector

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103257938A (en) * 2012-02-21 2013-08-21 群联电子股份有限公司 Data protection method, memory controller and memory storage device
CN103257938B (en) * 2012-02-21 2015-12-16 群联电子股份有限公司 Data guard method, Memory Controller and memorizer memory devices
CN102866864A (en) * 2012-08-24 2013-01-09 深圳市江波龙电子有限公司 One-time programmable storage implementation method and storage equipment
CN102866864B (en) * 2012-08-24 2016-03-02 深圳市江波龙电子有限公司 Realize method and the memory device of One Time Programmable storage
CN105279094A (en) * 2014-06-09 2016-01-27 中兴通讯股份有限公司 NAND Flash operation processing method, NAND Flash operation processing device and logic device
WO2017020194A1 (en) * 2015-07-31 2017-02-09 华为技术有限公司 File system protection method, device and storage apparatus
CN105975878A (en) * 2016-05-30 2016-09-28 中国科学院信息工程研究所 Safe storage method and system based on Nand Flash flash-memory
CN105975878B (en) * 2016-05-30 2019-02-19 中国科学院信息工程研究所 Method for secure storing and system based on Nand Flash flash memory
CN106919528A (en) * 2017-02-22 2017-07-04 中北大学 A kind of dynamic USB device data transmission method of cross-platform free drive
CN112825098A (en) * 2019-11-21 2021-05-21 杭州海康威视数字技术股份有限公司 Data protection method and device, computing equipment and storage medium

Also Published As

Publication number Publication date
CN102184143B (en) 2013-08-14

Similar Documents

Publication Publication Date Title
US20240037045A1 (en) Apparatuses and methods for securing an access protection scheme
CN102184143B (en) Data protection method, device and system for storage device
CN104951409B (en) A kind of hardware based full disk encryption system and encryption method
CN103065102B (en) Data encryption mobile storage management method based on virtual disk
US7636844B2 (en) Method and system to provide a trusted channel within a computer system for a SIM device
US10503934B2 (en) Secure subsystem
WO2015042542A1 (en) Secure storage with scsi storage devices
CN101877246A (en) U disk encryption method
CN105095945A (en) SD card capable of securely storing data
CN101169971A (en) Electronic hard disk
CN103257938A (en) Data protection method, memory controller and memory storage device
CN105303093A (en) Token verification method for cryptographic smart token
CN105740733A (en) Encrypted mobile hard disk and realization method thereof
CN105205416A (en) Mobile hard disk password module
CN104268483A (en) Data protecting system, device and method
CN102855090B (en) Memory device and operation method thereof
CN101127013A (en) Enciphered mobile storage apparatus and its data access method
CN104361280A (en) Method for carrying out credible certification on USB storage device through SMI interrupt
CN202110552U (en) Software protection device based on multi-body interleaved storage technology
CN108830105A (en) Support the safety encipherment U disk of three kinds of subregions
JP4600750B2 (en) Data processing circuit, data processing apparatus, data processing method, data processing control method, data processing program, and data processing control program
CN103778073A (en) Data protection method, mobile communication device and storage storing device
CN115935382A (en) Encryption and decryption method of eMMC controller based on random number
JP3118160U (en) Memory card with personal authentication function

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CP03 Change of name, title or address

Address after: 518057 A, B, C, D, E, F1, 8 Building, Financial Services Technology Innovation Base, No. 8 Kefa Road, Nanshan District, Shenzhen City, Guangdong Province

Patentee after: Shenzhen jiangbolong electronic Limited by Share Ltd

Address before: 518057 8th Floor, 8 Kefa Road, Nanshan District, Shenzhen City, Guangdong Province, Financial Services Technology Innovation Base

Patentee before: Shenzhen jiangbolong Electronic Co., Ltd.

CP03 Change of name, title or address