CN106803043B - Hardware encryption memory with selective self-destruction function - Google Patents

Hardware encryption memory with selective self-destruction function Download PDF

Info

Publication number
CN106803043B
CN106803043B CN201510836196.2A CN201510836196A CN106803043B CN 106803043 B CN106803043 B CN 106803043B CN 201510836196 A CN201510836196 A CN 201510836196A CN 106803043 B CN106803043 B CN 106803043B
Authority
CN
China
Prior art keywords
encryption
module
socket
usb
memory
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201510836196.2A
Other languages
Chinese (zh)
Other versions
CN106803043A (en
Inventor
崔永波
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
XI'AN MOREBECK SEMICONDUCTOR TECHNOLOGY Co.,Ltd.
Original Assignee
Xi'an Morebeck Semiconductor Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xi'an Morebeck Semiconductor Technology Co Ltd filed Critical Xi'an Morebeck Semiconductor Technology Co Ltd
Priority to CN201510836196.2A priority Critical patent/CN106803043B/en
Publication of CN106803043A publication Critical patent/CN106803043A/en
Application granted granted Critical
Publication of CN106803043B publication Critical patent/CN106803043B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Automation & Control Theory (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a hardware encryption memory with a selective self-destruction function, which comprises encryption hardware and an encryption mobile memory. The encryption hardware and the encryption mobile memory are connected through a USB-like socket and a USB-like socket 5. The secret switching module 2 of the encryption hardware is respectively connected with the first pairing check module 4, the USB socket and the similar USB socket 5, and the data storage module of the encryption mobile memory is connected with the second pairing check module, the self-destruction control module and the similar USB socket. The control programs of the first and second pairing check modules are stored in the data storage module of the encryption hardware memory. The invention greatly improves the security of user data and simultaneously avoids the loss of confidential data caused by misoperation.

Description

Hardware encryption memory with selective self-destruction function
Technical Field
The invention relates to a hardware encryption storage device, belongs to the technical field of data storage, and particularly relates to a hardware encryption storage device with a selective self-destruction function.
Background
With the rapid development of electronic information technology and microelectronic technology, data storage technology has also developed greatly, and the development of high-speed mass storage technology is composed of two aspects of mobile memory and storage system. At present, the NAND flash memory is widely applied to a high-speed storage system due to the unique large-capacity characteristic of the NAND flash memory. The NAND Flash Memory is a nonvolatile Memory technology, which can still store data after power failure. The development aim of the method is to reduce the storage cost per bit and improve the storage capacity. NAND flash memory is widely used in emerging digital devices such as mobile storage, MP3 players, digital cameras, palm top computers, and the like. Driven by the strong development of digital devices, NAND flash memory has been showing exponential ultra-high speed growth. The NAND flash memory has the advantages of high reliability, small volume, light weight, portability, low price and the like.
At present, mobile memories are very popular, with the popularization and technical development of mobile memories, data transmission of mobile memories is mostly realized by adopting USB socket transmission, great convenience is brought to users, and meanwhile, the defects that user data is easy to leak, copy and spread and the like are also brought, information security faces huge examination, information security of countries, enterprises and individuals becomes one of main problems in the field of network security, loss caused by theft, loss or unauthorized access and use of stored information brings huge loss to countries, enterprises and individuals, and the problems of security and confidentiality of mobile memories need to be solved urgently.
In the prior art, in order to protect information security and prevent confidential data of data from being read by others, a data encryption mode is usually adopted to read the confidential information, and when a mobile memory is in a special environment, a self-destruction mode is adopted to safely destroy the data in the mobile memory. At present, there are two file encryption methods for mobile storage, namely soft encryption and hard encryption. The soft encryption is to encrypt the content of the mobile memory through built-in or attached software, generally adopts an AES algorithm, adopts the AES algorithm for encryption, has wide verification on the safety of AES, is a relatively safe cipher algorithm, can effectively avoid the defect that files on the original mobile memory can be read out through a cipher cracking tool or by installing a flash on other PCB boards in the encryption process, but still has certain intercepted potential safety hazard because the whole encryption process is completed at a PC end.
The hardware encryption is that the encryption is carried out through a control chip in the mobile memory, so that real-time encryption can be realized, the whole encryption process is finished in the mobile memory, and the whole encrypted mobile memory is black-boxed. The fingerprint encryption mobile memory is internally provided with a fingerprint acquisition/identification device, and the fingerprint of each person is unique and is not changed all the time. By means of the uniqueness and stability, one fingerprint can be corresponding to the other fingerprint so as to verify the real identity of the other fingerprint, and the encryption and decryption functions of the data are realized through the method. The advantages are high security level and high encryption/decryption speed; the disadvantage is that some people or groups have few fingerprint features and are difficult to image. The key encryption mobile memory is internally provided with physical number/letter keys, the encryption/decryption function is realized by manually inputting a preset password, and the password is stored in an encryption chip, so that the data can be encrypted and decrypted by separating from a computer. The method has the advantages of high security level and capability of encrypting/decrypting data in real time. The disadvantage is that the password must be kept in mind at all times, since once the password is forgotten, data cannot be retrieved by other methods.
The self-destruction mode is divided into two types: soft and hard. The soft crash adopts a software erasing mode to clear the data in the mobile memory, is convenient and quick, and the mobile memory can be reused, but due to the characteristics of the mobile memory, the previously stored data can be recovered through a data recovery technology. And the hard-destroying mode is connected with the IO pin of the memory chip through the MOSFET switch tube, and data is cleared by burning the memory chip. However, the leakage current of the MOSFET switch tube has a large influence on the control signal of the memory chip, which results in the decrease of data storage reliability, and the memory chip cannot be burned and is often burned by mistake.
In summary, the existing encryption and self-destruction technologies for mobile storage cannot guarantee the information security and the requirement of high reliability of the mobile storage in the processes of information storage, transmission and self-destruction.
Disclosure of Invention
In order to overcome the problems in the prior art, the invention provides a hardware encryption memory with a selective self-destruction function, which comprises encryption hardware and an encryption removable memory. The encryption hardware and the encryption mobile memory are connected through the similar USB socket and the similar USB socket. The encryption hardware internally comprises a secret switching module and a pairing check module. The encryption mobile memory internally comprises a data storage module, a second pairing check module and a self-destruction control module. The secret switching module of the encryption hardware is respectively connected with the first pairing check module, the USB socket and the similar USB socket, and the data storage module of the encryption mobile memory is respectively connected with the second pairing check module, the self-destruction control module and the similar USB socket. The security switching module is connected with the data storage module.
When the USB-like socket of the encryption mobile storage device is inserted into the USB-like socket of the encryption hardware, the security switching module, the pairing check module, the data storage module, the second pairing check module and the self-destruction control module form a hardware encryption storage with a selective self-destruction function. The hardware encryption memory firstly loads files to the data storage module in the operation of a source computer and stores a primary authorization code and a secondary authorization code in the data storage module. The first-level authorization code is used for authorizing the second-level authorization code, editing the file in the data storage module and recovering the file, and the second-level authorization code is only used for reading the file in the data storage module and cannot edit the file in the second data storage module. The method comprises the steps that a USB-like socket of an encryption mobile memory is inserted into a USB-like socket of encryption hardware, then the USB socket of the encryption hardware is inserted into a USB socket of a computer, the encryption mobile memory is subjected to pairing verification with the computer through the encryption hardware, a first pairing verification module and a second pairing verification module participate in the pairing verification of the computer together, and if the pairing verification is passed, the computer is authorized to read or edit files in a data storage module in the encryption mobile memory according to an authorization level. If the pairing check fails, prompting the next pairing check, if the pairing check fails three times, starting a soft self-destruction program in the encrypted mobile memory, starting an erasing program together with a self-destruction control module in the encrypted mobile memory, and formatting the mobile memory. If the encrypted hardware and the encrypted mobile memory are inserted into the computer which is not matched and passes the verification for three times, a hard self-destruction program in the memory module is started, an MOSFET switch tube in the self-destruction control module is started, and the mobile memory chip is burnt. If the USB-like socket of the encrypted mobile memory is directly plugged into a USB socket of a computer, the MOSFET switch tube in the encrypted mobile memory self-destruction control module can be caused to directly destroy the files in the encrypted mobile memory and all the data storage modules.
Preferably, the four-wire interface adopted by the USB-like socket is the same as the traditional USB socket in appearance, and the wiring is different, when the USB-like socket using the encryption mobile memory is directly plugged into other USB sockets, the MOSFET in the encryption mobile memory self-destruction control module is turned on, and the memory chip is burnt by the instant large current and the information stored on the chip is destroyed. Therefore, when the USB flash disk is forcibly inserted into other equipment with a traditional USB interface, the encrypted mobile memory and all files are damaged and are matched with the USB-like socket.
Compared with the prior art, the method has the beneficial effects that: a hardware encryption memory with selective self-destruction function comprises encryption hardware and an encryption mobile memory. The encryption hardware and the encryption mobile memory are connected through the similar USB socket and the similar USB socket. The encryption hardware internally comprises a secret switching module and a first pairing check module. The encryption mobile memory internally comprises a data storage module, a second pairing check module and a self-destruction control module. The secret switching module of the encryption hardware is respectively connected with the pairing check module, the USB socket and the similar USB socket, and the data storage module of the encryption mobile memory is respectively connected with the second pairing check module, the self-destruction control module and the similar USB socket. The security switching module is connected with the data storage module. Compared with the traditional encryption memory, the invention greatly improves the security of user data and simultaneously avoids the loss of confidential data caused by misoperation.
Drawings
FIG. 1 is a diagram of encryption hardware.
FIG. 2 is a diagram of an encrypted removable memory.
FIG. 3 is a diagram comparing USB socket lines with USB-like socket lines.
FIG. 4 is a diagram illustrating verification of an encrypted memory.
Detailed Description
The invention or utility model is described in further detail below with reference to the drawings, it being understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
In a first embodiment of the invention, a hardware cryptographic memory with selective self-destruction functionality is provided. Including the encryption hardware 1 and the encryption removable memory 8. The two ends of the encryption hardware 1 are respectively provided with a USB socket 6 and a similar USB socket 5, one end of the encryption mobile memory 8 is provided with a similar USB socket 13, and the encryption hardware 1 and the encryption mobile memory 8 are connected through the similar USB socket 13 and the similar USB socket 5. The encryption hardware 1 internally comprises a secret switching module 2 and a pairing check module. The encrypted mobile memory 8 internally comprises a data storage module 9, a second pairing check module 11 and a self-destruction control module 12. The secret switching module 2 of the encryption hardware 1 is respectively connected with the pairing check module, the USB socket 6 and the similar USB socket 5, and the data storage module 9 of the encryption mobile memory 8 is respectively connected with the second pairing check module 11, the self-destruction control module 12 and the similar USB socket 13. The security switching module 2 is connected with the data storage module 9. When the USB-like socket 13 of the encryption mobile storage device is inserted into the USB-like socket 5 of the encryption hardware 1, the security switching module 2, the first pairing check module 4, the data storage module 9, the second pairing check module 11 and the self-destruction control module 12 form a hardware encryption memory with a selective self-destruction function. The hardware encryption memory firstly loads a file to the data storage module 9 in the operation of a source computer, and stores a primary authorization code and a secondary authorization code in the data storage module 9. The primary authorization code is used for authorizing the secondary authorization code, editing the file in the data storage module 9 and recovering the file, and the secondary authorization code is only used for reading the file in the data storage module 9 and cannot edit the file in the data storage module 9. The USB-like socket 13 of the encryption mobile memory 8 is inserted into the USB socket of the encryption hardware 1, then the USB socket 6 of the encryption hardware 1 is inserted into the USB socket of the computer, the encryption mobile memory 8 is subjected to pairing verification with the computer through the encryption hardware 1, the first pairing verification module 4 and the second pairing verification module 11 participate in the pairing verification of the computer together, and if the pairing verification is passed, the computer is authorized to read or edit files in the data storage module 9 in the encryption mobile memory 8 according to the authorization level. If the pairing check fails, the next pairing check is prompted, if the pairing check fails three times, the soft self-destruction program in the encryption memory is started, the soft self-destruction program and the self-destruction control module 12 in the encryption mobile memory 8 together start the erasing program, and the mobile memory is formatted. If the encryption hardware 1 and the encryption mobile memory 8 are inserted into the computer which is not matched and passes the verification for three times, a hard self-destruction program in the data storage module 9 is started, a MOSFET switch tube in the self-destruction control module 12 is started, and a mobile memory storage chip is burnt. If the USB-like socket 13 of the encryption removable memory 8 is directly plugged into a USB socket of a computer, the MOSFET switch of the self-destruction control module 12 in the encryption removable memory 8 will also be caused to directly destroy the files in the encryption removable memory 8 and the entire data storage module 9.
As shown in fig. 1, fig. 1 is a schematic diagram of encryption hardware 1. In fig. 1, 2 is a security adaptor module, 4 is a first pairing check module, 5 is a USB-like socket, and 6 is a USB socket. The encryption hardware 1 comprises a secret switching module 2, a first pairing check module 4, a USB-like socket 5 and a USB socket 6. The secret switching module 2 of the encryption hardware 1 is respectively connected with the pairing check module 4, the similar USB socket 5 and the USB socket 6. Compared with the prior art, the encryption hardware 1 is separated from the encryption mobile memory 8, so that the potential risk that the encryption mobile memory device is cracked is avoided.
As shown in fig. 2, fig. 2 is a schematic diagram of the encrypted removable memory 8. In fig. 2, 9 is a data storage module, 11 is a second pairing check module, 12 is a self-destruction control module, and 13 is a USB-like socket. The encrypted mobile memory 8 comprises a data storage module 9, a second pairing check module 11, a self-destruction control module 12 and a USB-like socket 13. The data storage module 9 is respectively connected with the second pairing check module 11, the self-destruction control module 12 and the USB-like socket 13. Those skilled in the art should understand that in actual production, the removable memory is not limited to the embodiment, and the embodiment only illustrates the modules in the memory.
As shown in fig. 3, fig. 3 is a circuit diagram of the USB-like socket 13. The USB-like plug 13 adopts a four-wire interface different from the traditional wiring mode, the appearance is the same as that of a universal USB interface, the wiring is different, and the wiring connection method in the universal USB interface sequentially comprises a positive power supply (VCC), a DATA negative electrode (DATA-), a DATA positive electrode (DATA +), and a negative power supply (GND). The USB13 interface circuit of the encryption-like mobile memory 8 is connected with a negative power supply (GND), a DATA positive electrode (DATA +), a DATA negative electrode (DATA-), and a positive power supply (VCC) in sequence. Inside the memory component, high-current MOSFET switching tubes are introduced between VCC, GND and DATA +. When the data storage component is directly inserted into other USB sockets, the MOSFET is turned on, and the information stored on the chip is destroyed by burning the storage chip with instant large current. Therefore, when the USB plug-in device is forcibly inserted into other devices with the traditional USB interface, the short circuit of the line can be caused, the encryption mobile memory 8 and all files are damaged, and in the invention, the line of the similar USB socket 13 and the line of the similar USB socket 55 are connected in the same way and are mutually matched.
As shown in fig. 4, fig. 4 is a schematic diagram of encryption memory verification. When the encryption mobile memory 8 is connected with the encryption hardware 1 and the computer, the first pairing check module 4 performs pairing check with the computer through the authorization code stored in the data storage module 9, and the first pairing check module 4 is used for receiving a parameter of the computer pairing check and performing decryption operation on the parameter to obtain an operation result. When the authorization code and the first pairing check module 4 pass the check, the first pairing check module 4 and the second pairing check module 11 pass the check automatically, and the computer obtains authorization and can read or edit the file in the data storage module 9. When the authorization code and the pairing check module 4 are not verified, the computer cannot obtain authorization, cannot read or edit the file in the data storage module 9, and prompts the next pairing check, if the pairing check fails three times, the soft self-destruction program in the encrypted mobile memory 8 is started, and the soft self-destruction program and the self-destruction control module 12 in the encrypted mobile memory 8 start the erasing program together to format the mobile memory. If the encryption hardware 1 and the encryption mobile memory 8 are inserted into the computer which is not matched and passes the verification for three times, a hard self-destruction program in the data storage module 9 is started, a MOSFET switch tube in the self-destruction module control block 12 is started, and the mobile memory storage chip is burnt.
Compared with the prior art, the method has the beneficial effects that: the encryption hardware is separated from the mobile memory, so that the potential danger that the encryption memory is cracked is avoided, and the security level of the encrypted file is improved. Meanwhile, selective self-destruction is realized, and confidential data loss caused by misoperation is avoided while the safety of user data is greatly improved.
A hardware encryption memory with selective self-destruction function comprises encryption hardware and an encryption removable memory 8. The two ends of the encryption hardware are respectively provided with a USB socket 6 and a similar USB socket 5, one end of the encryption mobile memory 8 is provided with a similar USB socket 13, and the encryption hardware is connected with the encryption mobile memory 8 through the similar USB socket 13 and the similar USB socket 5. The encryption hardware internally comprises a secret switching module 2 and a first pairing check module 4. The encrypted mobile memory 8 internally comprises a data storage module 9, a second pairing check module 11 and a self-destruction control module 12. The secret switching module 2 of the encryption hardware is respectively connected with the first pairing check module 4, the USB socket 6 and the similar USB socket 5, and the data storage module 9 of the encryption mobile memory 8 is respectively connected with the second pairing check module 11, the self-destruction control module 12 and the similar USB socket 13. The security switching module 2 is connected with the data storage module 9. Compared with the traditional encryption memory, the invention greatly improves the security of user data and simultaneously avoids the loss of confidential data caused by misoperation.
Although the present invention has been described with reference to a preferred embodiment, it should be understood that various changes, substitutions and alterations can be made herein without departing from the spirit and scope of the invention as defined by the appended claims.

Claims (1)

1. A hardware encryption memory with a selective self-destruction function comprises encryption hardware (1) and an encryption mobile memory (8), wherein the encryption hardware (1) and the encryption mobile memory (8) jointly form the hardware encryption memory with the selective self-destruction function; the encryption hardware (1) comprises a secret switching module (2), a first pairing check module (4), a USB socket (6) and a USB-like socket (5); the secret switching module (2) of the encryption hardware (1) is respectively connected with the first pairing check module (4), the USB socket (6) and the USB-like socket (5); the encrypted mobile memory (8) comprises a data storage module (9), a second pairing check module (11), a self-destruction control module (12) and a USB-like socket (13); the data storage module (9) is respectively connected with the second pairing check module (11), the self-destruction control module (12) and the similar USB socket (13); the similar USB socket (5) is different from the existing USB socket in circuit layout; the USB-like socket (13) is different from the existing USB socket circuit; the USB-like socket (13) is matched with the USB-like socket (5); before file transmission, the first pairing checking module (4) and the second pairing checking module (11) are used for carrying out pairing checking with a computer; and starting the self-destruction control module (12) to carry out hard self-destruction under the condition that the pairing check is not passed.
CN201510836196.2A 2015-11-26 2015-11-26 Hardware encryption memory with selective self-destruction function Active CN106803043B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510836196.2A CN106803043B (en) 2015-11-26 2015-11-26 Hardware encryption memory with selective self-destruction function

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510836196.2A CN106803043B (en) 2015-11-26 2015-11-26 Hardware encryption memory with selective self-destruction function

Publications (2)

Publication Number Publication Date
CN106803043A CN106803043A (en) 2017-06-06
CN106803043B true CN106803043B (en) 2020-01-14

Family

ID=58976765

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510836196.2A Active CN106803043B (en) 2015-11-26 2015-11-26 Hardware encryption memory with selective self-destruction function

Country Status (1)

Country Link
CN (1) CN106803043B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111832086A (en) * 2020-05-29 2020-10-27 长沙湘计海盾科技有限公司 Reinforced multi-solid-state hard disk and power-up automatic hard burn-up method thereof

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101561751A (en) * 2009-04-30 2009-10-21 苏州国芯科技有限公司 USB encryption and decryption bridging chip
CN202067560U (en) * 2011-06-02 2011-12-07 杨照叶 Encrypted safe USB (Universal Series Bus) flash disk with external keyboard
CN104104672A (en) * 2014-06-30 2014-10-15 重庆智韬信息技术中心 Method for establishing dynamic authorization code based on identity authentication

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101561751A (en) * 2009-04-30 2009-10-21 苏州国芯科技有限公司 USB encryption and decryption bridging chip
CN202067560U (en) * 2011-06-02 2011-12-07 杨照叶 Encrypted safe USB (Universal Series Bus) flash disk with external keyboard
CN104104672A (en) * 2014-06-30 2014-10-15 重庆智韬信息技术中心 Method for establishing dynamic authorization code based on identity authentication

Also Published As

Publication number Publication date
CN106803043A (en) 2017-06-06

Similar Documents

Publication Publication Date Title
CN103065102B (en) Data encryption mobile storage management method based on virtual disk
CN101950347B (en) Method and system for encrypting data
CN104751036A (en) Computer information security system
CN106161024B (en) USB control chip-level USB equipment credibility authentication method and system thereof
CN105184179A (en) Embedded encrypted mobile storage device and operation method thereof
CN103701613A (en) Bidirectional authentication method between authentication terminal and host and device
CN101714123A (en) Document mobile memory device capable of ensuring information security and implementing method thereof
CN201518127U (en) Encrypted mobile memory based on password authentication
CN105005721A (en) Computer authorization starting control system and method based on computer starting key
CN107798224A (en) A kind of terminal control method and device, user terminal
CN107809677A (en) A kind of preset Widevine Key of batch in a television set system and method
JP5680617B2 (en) Secure data sharing system and execution method
WO2020073916A1 (en) Encryption method and apparatus for storage device, and storage medium
CN106803043B (en) Hardware encryption memory with selective self-destruction function
CN107239681A (en) One kind encryption mobile hard disk upper computer software structure
CN112968774B (en) Method, device storage medium and equipment for encrypting and decrypting configuration file
CN103457723B (en) A kind of encryption method and the encryption device based on it
CN105279447A (en) Method and device for data encryption, and method and device for data decryption
CN106529261A (en) UKey and method used for synchronization of offline business data
CN116318685B (en) Data security exchange system of mobile storage equipment
CN105740937A (en) High-strength encryption USB flash disk, encryption device and system
CN105512574A (en) Anti-clone encryption method and device for electronic product
CN105426705A (en) Encryption control system for accounting software
CN103377327A (en) PHP program protection method and system
CN115455497A (en) Computer hard disk data encryption system and method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: 710119 the six level of new industrial park development avenue ten, new high-tech industrial park, Xi'an, Shaanxi.

Applicant after: Xi'an Morebeck Semiconductor Technology Co., Ltd.

Address before: 710119 the three layer of No. 10 hi-tech development road, Yanta District, Xi'an, Shaanxi.

Applicant before: Xi'an Morebeck Semiconductor Technology Co., Ltd.

GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20210113

Address after: 3-A, 3rd floor, phase II, zone B, Xi'an Export Processing Zone, 28 information Avenue, Xi'an, Shaanxi 710000

Patentee after: Xi'an mobeck semiconductor Import & Export Co.,Ltd.

Address before: 710119 the six level of new industrial park development avenue ten, new high-tech industrial park, Xi'an, Shaanxi.

Patentee before: XI'AN MOREBECK SEMICONDUCTOR TECHNOLOGY Co.,Ltd.

TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20211125

Address after: 710000, floor 3, No. 10, development avenue, new industrial park, high tech Zone, Xi'an, Shaanxi Province

Patentee after: XI'AN MOREBECK SEMICONDUCTOR TECHNOLOGY Co.,Ltd.

Address before: 3-A, 3rd floor, phase II, zone B, Xi'an Export Processing Zone, 28 information Avenue, Xi'an, Shaanxi 710000

Patentee before: Xi'an mobeck semiconductor Import & Export Co.,Ltd.